summaryrefslogtreecommitdiffstats
path: root/vendor/windows_x86_64_gnullvm/lib/libwindows.a
blob: f0a5cefdb374de22272b5a0782ca86eae6560b24 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 !<arch>./...............0.......
0020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 39 39 35 32 35 38 20 20 ....0.....0.....0.......995258..
0040 20 20 60 0a 00 00 89 9e 00 0f 3c 8a 00 0f 3e 32 00 0f 3e ee 00 0f 3f cc 00 0f 3f cc 00 0f 40 3a ..`.......<...>2..>...?...?...@:
0060 00 0f 40 3a 00 0f 40 a2 00 0f 40 a2 00 0f 41 12 00 0f 42 c4 00 0f 43 80 00 0f 44 60 00 0f 44 60 ..@:..@...@...A...B...C...D`..D`
0080 00 0f 44 d0 00 0f 44 d0 00 0f 45 42 00 0f 45 42 00 0f 45 b4 00 0f 45 b4 00 0f 46 26 00 0f 46 26 ..D...D...EB..EB..E...E...F&..F&
00a0 00 0f 46 98 00 0f 46 98 00 0f 47 06 00 0f 47 06 00 0f 47 76 00 0f 47 76 00 0f 47 e4 00 0f 47 e4 ..F...F...G...G...Gv..Gv..G...G.
00c0 00 0f 48 4e 00 0f 48 4e 00 0f 48 ba 00 0f 48 ba 00 0f 49 28 00 0f 49 28 00 0f 49 96 00 0f 49 96 ..HN..HN..H...H...I(..I(..I...I.
00e0 00 0f 4a 08 00 0f 4a 08 00 0f 4a 72 00 0f 4a 72 00 0f 4a dc 00 0f 4a dc 00 0f 4b 56 00 0f 4b 56 ..J...J...Jr..Jr..J...J...KV..KV
0100 00 0f 4b be 00 0f 4b be 00 0f 4c 26 00 0f 4c 26 00 0f 4c 98 00 0f 4c 98 00 0f 4d 04 00 0f 4d 04 ..K...K...L&..L&..L...L...M...M.
0120 00 0f 4d 70 00 0f 4d 70 00 0f 4d ea 00 0f 4f 9c 00 0f 50 58 00 0f 51 38 00 0f 51 38 00 0f 51 aa ..Mp..Mp..M...O...PX..Q8..Q8..Q.
0140 00 0f 51 aa 00 0f 52 1c 00 0f 52 1c 00 0f 52 86 00 0f 52 86 00 0f 52 fe 00 0f 52 fe 00 0f 53 76 ..Q...R...R...R...R...R...R...Sv
0160 00 0f 53 76 00 0f 53 e6 00 0f 53 e6 00 0f 54 64 00 0f 54 64 00 0f 54 e2 00 0f 54 e2 00 0f 55 5c ..Sv..S...S...Td..Td..T...T...U\
0180 00 0f 55 5c 00 0f 55 e4 00 0f 55 e4 00 0f 56 74 00 0f 56 74 00 0f 57 04 00 0f 57 04 00 0f 57 8c ..U\..U...U...Vt..Vt..W...W...W.
01a0 00 0f 57 8c 00 0f 57 fe 00 0f 57 fe 00 0f 58 72 00 0f 58 72 00 0f 58 ea 00 0f 58 ea 00 0f 59 5a ..W...W...W...Xr..Xr..X...X...YZ
01c0 00 0f 59 5a 00 0f 59 cc 00 0f 59 cc 00 0f 5a 42 00 0f 5a 42 00 0f 5a a6 00 0f 5a a6 00 0f 5b 16 ..YZ..Y...Y...ZB..ZB..Z...Z...[.
01e0 00 0f 5b 16 00 0f 5b 88 00 0f 5b 88 00 0f 5b fe 00 0f 5b fe 00 0f 5c 6e 00 0f 5c 6e 00 0f 5c dc ..[...[...[...[...[...\n..\n..\.
0200 00 0f 5c dc 00 0f 5d 52 00 0f 5d 52 00 0f 5d c2 00 0f 5d c2 00 0f 5e 36 00 0f 5e 36 00 0f 5e ac ..\...]R..]R..]...]...^6..^6..^.
0220 00 0f 5e ac 00 0f 5f 22 00 0f 5f 22 00 0f 5f 96 00 0f 5f 96 00 0f 60 0a 00 0f 60 0a 00 0f 60 88 ..^..._".._".._..._...`...`...`.
0240 00 0f 60 88 00 0f 61 08 00 0f 61 08 00 0f 61 7e 00 0f 61 7e 00 0f 61 f8 00 0f 61 f8 00 0f 62 72 ..`...a...a...a~..a~..a...a...br
0260 00 0f 62 72 00 0f 62 da 00 0f 62 da 00 0f 63 5e 00 0f 63 5e 00 0f 63 e2 00 0f 63 e2 00 0f 64 58 ..br..b...b...c^..c^..c...c...dX
0280 00 0f 64 58 00 0f 64 ce 00 0f 64 ce 00 0f 65 48 00 0f 65 48 00 0f 65 c2 00 0f 65 c2 00 0f 66 36 ..dX..d...d...eH..eH..e...e...f6
02a0 00 0f 66 36 00 0f 66 aa 00 0f 66 aa 00 0f 67 20 00 0f 67 20 00 0f 67 90 00 0f 67 90 00 0f 68 04 ..f6..f...f...g...g...g...g...h.
02c0 00 0f 68 04 00 0f 68 76 00 0f 68 76 00 0f 68 e8 00 0f 68 e8 00 0f 69 5c 00 0f 69 5c 00 0f 69 ca ..h...hv..hv..h...h...i\..i\..i.
02e0 00 0f 69 ca 00 0f 6a 3c 00 0f 6a 3c 00 0f 6a aa 00 0f 6a aa 00 0f 6b 18 00 0f 6b 18 00 0f 6b 92 ..i...j<..j<..j...j...k...k...k.
0300 00 0f 6b 92 00 0f 6c 0c 00 0f 6c 0c 00 0f 6c 92 00 0f 6c 92 00 0f 6d 18 00 0f 6d 18 00 0f 6d 8e ..k...l...l...l...l...m...m...m.
0320 00 0f 6d 8e 00 0f 6e 04 00 0f 6e 04 00 0f 6e 7a 00 0f 6e 7a 00 0f 6e f0 00 0f 6e f0 00 0f 6f 64 ..m...n...n...nz..nz..n...n...od
0340 00 0f 6f 64 00 0f 6f d8 00 0f 6f d8 00 0f 70 56 00 0f 70 56 00 0f 70 d4 00 0f 70 d4 00 0f 71 50 ..od..o...o...pV..pV..p...p...qP
0360 00 0f 71 50 00 0f 71 cc 00 0f 71 cc 00 0f 72 3e 00 0f 72 3e 00 0f 72 b0 00 0f 72 b0 00 0f 73 24 ..qP..q...q...r>..r>..r...r...s$
0380 00 0f 73 24 00 0f 73 98 00 0f 73 98 00 0f 74 0a 00 0f 74 0a 00 0f 74 7c 00 0f 74 7c 00 0f 74 ec ..s$..s...s...t...t...t|..t|..t.
03a0 00 0f 74 ec 00 0f 75 5e 00 0f 75 5e 00 0f 75 ca 00 0f 75 ca 00 0f 76 36 00 0f 76 36 00 0f 76 aa ..t...u^..u^..u...u...v6..v6..v.
03c0 00 0f 76 aa 00 0f 77 16 00 0f 77 16 00 0f 77 86 00 0f 77 86 00 0f 78 00 00 0f 78 00 00 0f 78 68 ..v...w...w...w...w...x...x...xh
03e0 00 0f 78 68 00 0f 78 e2 00 0f 78 e2 00 0f 79 4e 00 0f 79 4e 00 0f 79 be 00 0f 79 be 00 0f 7a 2e ..xh..x...x...yN..yN..y...y...z.
0400 00 0f 7a 2e 00 0f 7a 9a 00 0f 7a 9a 00 0f 7b 06 00 0f 7b 06 00 0f 7b 98 00 0f 7b 98 00 0f 7c 2a ..z...z...z...{...{...{...{...|*
0420 00 0f 7c 2a 00 0f 7c 9e 00 0f 7c 9e 00 0f 7d 12 00 0f 7d 12 00 0f 7d a4 00 0f 7d a4 00 0f 7e 36 ..|*..|...|...}...}...}...}...~6
0440 00 0f 7e 36 00 0f 7e aa 00 0f 7e aa 00 0f 7f 1e 00 0f 7f 1e 00 0f 7f a6 00 0f 7f a6 00 0f 80 0c ..~6..~...~.....................
0460 00 0f 80 0c 00 0f 80 86 00 0f 80 86 00 0f 81 02 00 0f 81 02 00 0f 81 92 00 0f 81 92 00 0f 82 04 ................................
0480 00 0f 82 04 00 0f 82 76 00 0f 82 76 00 0f 82 ec 00 0f 82 ec 00 0f 83 62 00 0f 83 62 00 0f 83 d6 .......v...v...........b...b....
04a0 00 0f 83 d6 00 0f 84 42 00 0f 84 42 00 0f 84 ae 00 0f 84 ae 00 0f 85 22 00 0f 85 22 00 0f 85 92 .......B...B..........."..."....
04c0 00 0f 85 92 00 0f 85 fc 00 0f 85 fc 00 0f 86 66 00 0f 86 66 00 0f 86 d2 00 0f 86 d2 00 0f 87 3e ...............f...f...........>
04e0 00 0f 87 3e 00 0f 87 b4 00 0f 87 b4 00 0f 88 2a 00 0f 88 2a 00 0f 88 90 00 0f 88 90 00 0f 89 02 ...>...........*...*............
0500 00 0f 89 02 00 0f 89 72 00 0f 89 72 00 0f 89 e2 00 0f 89 e2 00 0f 8a 5a 00 0f 8a 5a 00 0f 8a d2 .......r...r...........Z...Z....
0520 00 0f 8a d2 00 0f 8b 40 00 0f 8b 40 00 0f 8b ae 00 0f 8b ae 00 0f 8c 22 00 0f 8c 22 00 0f 8c 96 .......@...@..........."..."....
0540 00 0f 8c 96 00 0f 8d 00 00 0f 8d 00 00 0f 8d 6a 00 0f 8d 6a 00 0f 8d d2 00 0f 8d d2 00 0f 8e 4a ...............j...j...........J
0560 00 0f 8e 4a 00 0f 8e c2 00 0f 8e c2 00 0f 8f 2a 00 0f 8f 2a 00 0f 8f 94 00 0f 8f 94 00 0f 8f fe ...J...........*...*............
0580 00 0f 8f fe 00 0f 90 74 00 0f 90 74 00 0f 90 ea 00 0f 90 ea 00 0f 91 56 00 0f 91 56 00 0f 91 c2 .......t...t...........V...V....
05a0 00 0f 91 c2 00 0f 92 2a 00 0f 92 2a 00 0f 92 a4 00 0f 92 a4 00 0f 93 1e 00 0f 93 1e 00 0f 93 86 .......*...*....................
05c0 00 0f 93 86 00 0f 93 f8 00 0f 93 f8 00 0f 94 6a 00 0f 94 6a 00 0f 94 da 00 0f 94 da 00 0f 95 48 ...............j...j...........H
05e0 00 0f 95 48 00 0f 95 b2 00 0f 95 b2 00 0f 96 1e 00 0f 96 1e 00 0f 96 8c 00 0f 96 8c 00 0f 96 fa ...H............................
0600 00 0f 96 fa 00 0f 97 6a 00 0f 97 6a 00 0f 97 da 00 0f 97 da 00 0f 98 44 00 0f 98 44 00 0f 98 ba .......j...j...........D...D....
0620 00 0f 98 ba 00 0f 99 30 00 0f 99 30 00 0f 99 a2 00 0f 99 a2 00 0f 9a 14 00 0f 9a 14 00 0f 9a 80 .......0...0....................
0640 00 0f 9a 80 00 0f 9a ea 00 0f 9a ea 00 0f 9b 56 00 0f 9b 56 00 0f 9b cc 00 0f 9b cc 00 0f 9c 42 ...............V...V...........B
0660 00 0f 9c 42 00 0f 9c b2 00 0f 9c b2 00 0f 9d 20 00 0f 9d 20 00 0f 9d 90 00 0f 9d 90 00 0f 9d fe ...B............................
0680 00 0f 9d fe 00 0f 9e 6a 00 0f 9e 6a 00 0f 9e dc 00 0f 9e dc 00 0f 9f 48 00 0f 9f 48 00 0f 9f ba .......j...j...........H...H....
06a0 00 0f 9f ba 00 0f a0 2a 00 0f a0 2a 00 0f a0 98 00 0f a0 98 00 0f a1 08 00 0f a1 08 00 0f a1 78 .......*...*...................x
06c0 00 0f a1 78 00 0f a1 ea 00 0f a1 ea 00 0f a2 5c 00 0f a2 5c 00 0f a2 cc 00 0f a2 cc 00 0f a3 38 ...x...........\...\...........8
06e0 00 0f a3 38 00 0f a3 a4 00 0f a3 a4 00 0f a4 18 00 0f a4 18 00 0f a4 8c 00 0f a4 8c 00 0f a4 f8 ...8............................
0700 00 0f a4 f8 00 0f a5 62 00 0f a5 62 00 0f a5 cc 00 0f a5 cc 00 0f a6 34 00 0f a6 34 00 0f a6 a0 .......b...b...........4...4....
0720 00 0f a6 a0 00 0f a7 14 00 0f a7 14 00 0f a7 8e 00 0f a7 8e 00 0f a8 08 00 0f a8 08 00 0f a8 74 ...............................t
0740 00 0f a8 74 00 0f a8 e2 00 0f a8 e2 00 0f a9 4c 00 0f a9 4c 00 0f a9 b8 00 0f a9 b8 00 0f aa 24 ...t...........L...L...........$
0760 00 0f aa 24 00 0f aa 8e 00 0f aa 8e 00 0f aa f8 00 0f aa f8 00 0f ab 68 00 0f ab 68 00 0f ab dc ...$...................h...h....
0780 00 0f ab dc 00 0f ac 50 00 0f ac 50 00 0f ac cc 00 0f ac cc 00 0f ad 3e 00 0f ad 3e 00 0f ad b2 .......P...P...........>...>....
07a0 00 0f ad b2 00 0f ae 26 00 0f ae 26 00 0f ae 98 00 0f ae 98 00 0f af 0a 00 0f af 0a 00 0f af 7e .......&...&...................~
07c0 00 0f af 7e 00 0f af ea 00 0f af ea 00 0f b0 56 00 0f b0 56 00 0f b0 bc 00 0f b0 bc 00 0f b1 2c ...~...........V...V...........,
07e0 00 0f b1 2c 00 0f b1 9a 00 0f b1 9a 00 0f b2 0a 00 0f b2 0a 00 0f b2 7e 00 0f b2 7e 00 0f b2 e8 ...,...................~...~....
0800 00 0f b2 e8 00 0f b3 5a 00 0f b3 5a 00 0f b3 c6 00 0f b3 c6 00 0f b4 38 00 0f b4 38 00 0f b4 a6 .......Z...Z...........8...8....
0820 00 0f b4 a6 00 0f b5 0e 00 0f b5 0e 00 0f b5 78 00 0f b5 78 00 0f b5 e6 00 0f b5 e6 00 0f b6 56 ...............x...x...........V
0840 00 0f b6 56 00 0f b6 ca 00 0f b6 ca 00 0f b7 3e 00 0f b7 3e 00 0f b7 ac 00 0f b7 ac 00 0f b8 16 ...V...........>...>............
0860 00 0f b8 16 00 0f b8 80 00 0f b8 80 00 0f b8 f8 00 0f b8 f8 00 0f b9 78 00 0f b9 78 00 0f b9 ec .......................x...x....
0880 00 0f b9 ec 00 0f ba 52 00 0f ba 52 00 0f ba b6 00 0f ba b6 00 0f bb 26 00 0f bb 26 00 0f bb a2 .......R...R...........&...&....
08a0 00 0f bb a2 00 0f bc 1e 00 0f bc 1e 00 0f bc 90 00 0f bc 90 00 0f bd 02 00 0f bd 02 00 0f bd 8c ................................
08c0 00 0f bd 8c 00 0f be 04 00 0f be 04 00 0f be 7c 00 0f be 7c 00 0f be f2 00 0f be f2 00 0f bf 66 ...............|...|...........f
08e0 00 0f bf 66 00 0f bf de 00 0f bf de 00 0f c0 56 00 0f c0 56 00 0f c0 c4 00 0f c0 c4 00 0f c1 32 ...f...........V...V...........2
0900 00 0f c1 32 00 0f c1 a6 00 0f c1 a6 00 0f c2 1a 00 0f c2 1a 00 0f c2 90 00 0f c2 90 00 0f c2 fa ...2............................
0920 00 0f c2 fa 00 0f c3 76 00 0f c3 76 00 0f c3 f0 00 0f c3 f0 00 0f c4 6e 00 0f c4 6e 00 0f c4 e2 .......v...v...........n...n....
0940 00 0f c4 e2 00 0f c5 54 00 0f c5 54 00 0f c5 ce 00 0f c5 ce 00 0f c6 48 00 0f c6 48 00 0f c6 ba .......T...T...........H...H....
0960 00 0f c6 ba 00 0f c7 2e 00 0f c7 2e 00 0f c7 a2 00 0f c7 a2 00 0f c8 1a 00 0f c8 1a 00 0f c8 90 ................................
0980 00 0f c8 90 00 0f c9 06 00 0f c9 06 00 0f c9 80 00 0f c9 80 00 0f c9 f8 00 0f c9 f8 00 0f ca 70 ...............................p
09a0 00 0f ca 70 00 0f ca ea 00 0f ca ea 00 0f cb 62 00 0f cb 62 00 0f cb de 00 0f cb de 00 0f cc 56 ...p...........b...b...........V
09c0 00 0f cc 56 00 0f cc c4 00 0f cc c4 00 0f cd 38 00 0f cd 38 00 0f cd ac 00 0f cd ac 00 0f ce 1c ...V...........8...8............
09e0 00 0f ce 1c 00 0f ce 8c 00 0f ce 8c 00 0f cf 04 00 0f cf 04 00 0f cf 76 00 0f cf 76 00 0f cf e6 .......................v...v....
0a00 00 0f cf e6 00 0f d0 5c 00 0f d0 5c 00 0f d0 cc 00 0f d0 cc 00 0f d1 3e 00 0f d1 3e 00 0f d1 b0 .......\...\...........>...>....
0a20 00 0f d1 b0 00 0f d2 22 00 0f d2 22 00 0f d2 94 00 0f d2 94 00 0f d3 02 00 0f d3 02 00 0f d3 70 ......."..."...................p
0a40 00 0f d3 70 00 0f d3 de 00 0f d3 de 00 0f d4 4c 00 0f d4 4c 00 0f d4 ba 00 0f d4 ba 00 0f d5 28 ...p...........L...L...........(
0a60 00 0f d5 28 00 0f d5 92 00 0f d5 92 00 0f d5 fc 00 0f d5 fc 00 0f d6 74 00 0f d6 74 00 0f d6 ec ...(...................t...t....
0a80 00 0f d6 ec 00 0f d7 62 00 0f d7 62 00 0f d7 da 00 0f d7 da 00 0f d8 48 00 0f d8 48 00 0f d8 b4 .......b...b...........H...H....
0aa0 00 0f d8 b4 00 0f d9 2e 00 0f d9 2e 00 0f d9 9a 00 0f d9 9a 00 0f da 0a 00 0f da 0a 00 0f da 7a ...............................z
0ac0 00 0f da 7a 00 0f da f0 00 0f da f0 00 0f db 68 00 0f db 68 00 0f db e0 00 0f db e0 00 0f dc 56 ...z...........h...h...........V
0ae0 00 0f dc 56 00 0f dc c6 00 0f dc c6 00 0f dd 32 00 0f dd 32 00 0f dd a2 00 0f dd a2 00 0f de 10 ...V...........2...2............
0b00 00 0f de 10 00 0f de 78 00 0f de 78 00 0f de f0 00 0f de f0 00 0f df 58 00 0f df 58 00 0f df c4 .......x...x...........X...X....
0b20 00 0f df c4 00 0f e0 36 00 0f e0 36 00 0f e0 9e 00 0f e0 9e 00 0f e1 08 00 0f e1 08 00 0f e1 72 .......6...6...................r
0b40 00 0f e1 72 00 0f e1 da 00 0f e1 da 00 0f e2 4a 00 0f e2 4a 00 0f e2 ba 00 0f e2 ba 00 0f e3 2a ...r...........J...J...........*
0b60 00 0f e3 2a 00 0f e3 9a 00 0f e3 9a 00 0f e4 14 00 0f e4 14 00 0f e4 8e 00 0f e4 8e 00 0f e5 00 ...*............................
0b80 00 0f e5 00 00 0f e5 72 00 0f e5 72 00 0f e5 e6 00 0f e5 e6 00 0f e6 5a 00 0f e6 5a 00 0f e6 d6 .......r...r...........Z...Z....
0ba0 00 0f e6 d6 00 0f e7 52 00 0f e7 52 00 0f e7 c4 00 0f e7 c4 00 0f e8 2a 00 0f e8 2a 00 0f e8 a0 .......R...R...........*...*....
0bc0 00 0f e8 a0 00 0f e9 14 00 0f e9 14 00 0f e9 8c 00 0f e9 8c 00 0f ea 0c 00 0f ea 0c 00 0f ea 84 ................................
0be0 00 0f ea 84 00 0f ea fe 00 0f ea fe 00 0f eb 6a 00 0f eb 6a 00 0f eb dc 00 0f eb dc 00 0f ec 48 ...............j...j...........H
0c00 00 0f ec 48 00 0f ec b6 00 0f ec b6 00 0f ed 22 00 0f ed 22 00 0f ed 8e 00 0f ed 8e 00 0f ee 02 ...H..........."..."............
0c20 00 0f ee 02 00 0f ee 6e 00 0f ee 6e 00 0f ee e6 00 0f ee e6 00 0f ef 50 00 0f ef 50 00 0f ef ce .......n...n...........P...P....
0c40 00 0f ef ce 00 0f f0 4a 00 0f f0 4a 00 0f f0 c2 00 0f f0 c2 00 0f f1 3a 00 0f f1 3a 00 0f f1 b8 .......J...J...........:...:....
0c60 00 0f f1 b8 00 0f f2 2c 00 0f f2 2c 00 0f f2 a0 00 0f f2 a0 00 0f f3 08 00 0f f3 08 00 0f f3 84 .......,...,....................
0c80 00 0f f3 84 00 0f f3 fe 00 0f f3 fe 00 0f f4 74 00 0f f4 74 00 0f f4 f0 00 0f f4 f0 00 0f f5 6c ...............t...t...........l
0ca0 00 0f f5 6c 00 0f f5 de 00 0f f5 de 00 0f f6 54 00 0f f6 54 00 0f f6 ca 00 0f f6 ca 00 0f f7 36 ...l...........T...T...........6
0cc0 00 0f f7 36 00 0f f7 a6 00 0f f7 a6 00 0f f8 12 00 0f f8 12 00 0f f8 86 00 0f f8 86 00 0f f8 f8 ...6............................
0ce0 00 0f f8 f8 00 0f f9 70 00 0f f9 70 00 0f f9 e8 00 0f f9 e8 00 0f fa 5c 00 0f fa 5c 00 0f fa d0 .......p...p...........\...\....
0d00 00 0f fa d0 00 0f fb 46 00 0f fb 46 00 0f fb bc 00 0f fb bc 00 0f fc 30 00 0f fc 30 00 0f fc a4 .......F...F...........0...0....
0d20 00 0f fc a4 00 0f fd 1c 00 0f fd 1c 00 0f fd 94 00 0f fd 94 00 0f fe 06 00 0f fe 06 00 0f fe 78 ...............................x
0d40 00 0f fe 78 00 0f fe ec 00 0f fe ec 00 0f ff 60 00 0f ff 60 00 0f ff cc 00 0f ff cc 00 10 00 38 ...x...........`...`...........8
0d60 00 10 00 38 00 10 00 a6 00 10 00 a6 00 10 01 12 00 10 01 12 00 10 01 7e 00 10 01 7e 00 10 01 e8 ...8...................~...~....
0d80 00 10 01 e8 00 10 02 52 00 10 02 52 00 10 02 c0 00 10 02 c0 00 10 03 38 00 10 03 38 00 10 03 a0 .......R...R...........8...8....
0da0 00 10 03 a0 00 10 04 08 00 10 04 08 00 10 04 72 00 10 04 72 00 10 04 de 00 10 04 de 00 10 05 4c ...............r...r...........L
0dc0 00 10 05 4c 00 10 05 be 00 10 05 be 00 10 06 2e 00 10 06 2e 00 10 06 aa 00 10 06 aa 00 10 07 2a ...L...........................*
0de0 00 10 07 2a 00 10 07 9a 00 10 07 9a 00 10 08 0a 00 10 08 0a 00 10 08 80 00 10 08 80 00 10 08 fe ...*............................
0e00 00 10 08 fe 00 10 09 7a 00 10 09 7a 00 10 09 fa 00 10 09 fa 00 10 0a 6c 00 10 0a 6c 00 10 0a de .......z...z...........l...l....
0e20 00 10 0a de 00 10 0b 50 00 10 0b 50 00 10 0b d2 00 10 0b d2 00 10 0c 42 00 10 0c 42 00 10 0c b6 .......P...P...........B...B....
0e40 00 10 0c b6 00 10 0d 2a 00 10 0d 2a 00 10 0d a0 00 10 0d a0 00 10 0e 1a 00 10 0e 1a 00 10 0e 8a .......*...*....................
0e60 00 10 0e 8a 00 10 0e fc 00 10 0e fc 00 10 0f 6a 00 10 0f 6a 00 10 0f d6 00 10 0f d6 00 10 10 50 ...............j...j...........P
0e80 00 10 10 50 00 10 10 ca 00 10 10 ca 00 10 11 34 00 10 11 34 00 10 11 a2 00 10 11 a2 00 10 12 10 ...P...........4...4............
0ea0 00 10 12 10 00 10 12 90 00 10 12 90 00 10 13 06 00 10 13 06 00 10 13 78 00 10 13 78 00 10 13 ea .......................x...x....
0ec0 00 10 13 ea 00 10 14 5c 00 10 14 5c 00 10 14 ce 00 10 14 ce 00 10 15 4a 00 10 15 4a 00 10 15 c0 .......\...\...........J...J....
0ee0 00 10 15 c0 00 10 16 36 00 10 16 36 00 10 16 ae 00 10 16 ae 00 10 17 1e 00 10 17 1e 00 10 17 90 .......6...6....................
0f00 00 10 17 90 00 10 17 fa 00 10 17 fa 00 10 18 72 00 10 18 72 00 10 18 dc 00 10 18 dc 00 10 19 54 ...............r...r...........T
0f20 00 10 19 54 00 10 19 c6 00 10 19 c6 00 10 1a 32 00 10 1a 32 00 10 1a 9e 00 10 1a 9e 00 10 1b 08 ...T...........2...2............
0f40 00 10 1b 08 00 10 1b 7a 00 10 1b 7a 00 10 1b ee 00 10 1b ee 00 10 1c 62 00 10 1c 62 00 10 1c d4 .......z...z...........b...b....
0f60 00 10 1c d4 00 10 1d 3e 00 10 1d 3e 00 10 1d a8 00 10 1d a8 00 10 1e 14 00 10 1e 14 00 10 1e 82 .......>...>....................
0f80 00 10 1e 82 00 10 1e f0 00 10 1e f0 00 10 1f 66 00 10 1f 66 00 10 1f dc 00 10 1f dc 00 10 20 48 ...............f...f...........H
0fa0 00 10 20 48 00 10 20 b4 00 10 20 b4 00 10 21 22 00 10 21 22 00 10 21 90 00 10 21 90 00 10 22 06 ...H..........!"..!"..!...!...".
0fc0 00 10 22 06 00 10 22 7c 00 10 22 7c 00 10 22 ec 00 10 22 ec 00 10 23 5c 00 10 23 5c 00 10 23 c8 .."..."|.."|.."..."...#\..#\..#.
0fe0 00 10 23 c8 00 10 24 34 00 10 24 34 00 10 24 a0 00 10 24 a0 00 10 25 0e 00 10 25 0e 00 10 25 7c ..#...$4..$4..$...$...%...%...%|
1000 00 10 25 7c 00 10 25 f4 00 10 25 f4 00 10 26 6e 00 10 26 6e 00 10 26 e4 00 10 26 e4 00 10 27 58 ..%|..%...%...&n..&n..&...&...'X
1020 00 10 27 58 00 10 27 c2 00 10 27 c2 00 10 28 2e 00 10 28 2e 00 10 28 9a 00 10 28 9a 00 10 29 04 ..'X..'...'...(...(...(...(...).
1040 00 10 29 04 00 10 29 70 00 10 29 70 00 10 29 dc 00 10 29 dc 00 10 2a 46 00 10 2a 46 00 10 2a b6 ..)...)p..)p..)...)...*F..*F..*.
1060 00 10 2a b6 00 10 2b 20 00 10 2b 20 00 10 2b 8a 00 10 2b 8a 00 10 2b f6 00 10 2b f6 00 10 2c 62 ..*...+...+...+...+...+...+...,b
1080 00 10 2c 62 00 10 2c cc 00 10 2c cc 00 10 2d 36 00 10 2d 36 00 10 2d a6 00 10 2d a6 00 10 2e 16 ..,b..,...,...-6..-6..-...-.....
10a0 00 10 2e 16 00 10 2e 8c 00 10 2e 8c 00 10 2e fc 00 10 2e fc 00 10 2f 66 00 10 2f 66 00 10 2f d2 ....................../f../f../.
10c0 00 10 2f d2 00 10 30 3e 00 10 30 3e 00 10 30 b2 00 10 30 b2 00 10 31 26 00 10 31 26 00 10 31 90 ../...0>..0>..0...0...1&..1&..1.
10e0 00 10 31 90 00 10 32 04 00 10 32 04 00 10 32 76 00 10 32 76 00 10 32 e4 00 10 32 e4 00 10 33 52 ..1...2...2...2v..2v..2...2...3R
1100 00 10 33 52 00 10 33 c8 00 10 33 c8 00 10 34 3e 00 10 34 3e 00 10 34 b2 00 10 34 b2 00 10 35 1e ..3R..3...3...4>..4>..4...4...5.
1120 00 10 35 1e 00 10 35 8c 00 10 35 8c 00 10 35 fa 00 10 35 fa 00 10 36 66 00 10 36 66 00 10 36 d0 ..5...5...5...5...5...6f..6f..6.
1140 00 10 36 d0 00 10 37 3c 00 10 37 3c 00 10 37 a8 00 10 37 a8 00 10 38 14 00 10 38 14 00 10 38 80 ..6...7<..7<..7...7...8...8...8.
1160 00 10 38 80 00 10 38 ea 00 10 38 ea 00 10 39 56 00 10 39 56 00 10 39 c2 00 10 39 c2 00 10 3a 2c ..8...8...8...9V..9V..9...9...:,
1180 00 10 3a 2c 00 10 3a 9c 00 10 3a 9c 00 10 3b 0a 00 10 3b 0a 00 10 3b 78 00 10 3b 78 00 10 3b e2 ..:,..:...:...;...;...;x..;x..;.
11a0 00 10 3b e2 00 10 3c 4e 00 10 3c 4e 00 10 3c ba 00 10 3c ba 00 10 3d 24 00 10 3d 24 00 10 3d 90 ..;...<N..<N..<...<...=$..=$..=.
11c0 00 10 3d 90 00 10 3d fc 00 10 3d fc 00 10 3e 6e 00 10 3e 6e 00 10 3e e0 00 10 3e e0 00 10 3f 5a ..=...=...=...>n..>n..>...>...?Z
11e0 00 10 3f 5a 00 10 3f d6 00 10 3f d6 00 10 40 52 00 10 40 52 00 10 40 cc 00 10 40 cc 00 10 41 3e ..?Z..?...?...@R..@R..@...@...A>
1200 00 10 41 3e 00 10 41 b0 00 10 41 b0 00 10 42 2a 00 10 42 2a 00 10 42 9c 00 10 42 9c 00 10 43 16 ..A>..A...A...B*..B*..B...B...C.
1220 00 10 43 16 00 10 43 80 00 10 43 80 00 10 43 ea 00 10 43 ea 00 10 44 54 00 10 44 54 00 10 44 c2 ..C...C...C...C...C...DT..DT..D.
1240 00 10 44 c2 00 10 45 3a 00 10 45 3a 00 10 45 a8 00 10 45 a8 00 10 46 1e 00 10 46 1e 00 10 46 96 ..D...E:..E:..E...E...F...F...F.
1260 00 10 46 96 00 10 47 06 00 10 47 06 00 10 47 7c 00 10 47 7c 00 10 47 f2 00 10 47 f2 00 10 48 6a ..F...G...G...G|..G|..G...G...Hj
1280 00 10 48 6a 00 10 48 e2 00 10 48 e2 00 10 49 52 00 10 49 52 00 10 49 c8 00 10 49 c8 00 10 4a 36 ..Hj..H...H...IR..IR..I...I...J6
12a0 00 10 4a 36 00 10 4a a4 00 10 4a a4 00 10 4b 12 00 10 4b 12 00 10 4b 80 00 10 4b 80 00 10 4b f6 ..J6..J...J...K...K...K...K...K.
12c0 00 10 4b f6 00 10 4c 6a 00 10 4c 6a 00 10 4c de 00 10 4c de 00 10 4d 54 00 10 4d 54 00 10 4d cc ..K...Lj..Lj..L...L...MT..MT..M.
12e0 00 10 4d cc 00 10 4e 40 00 10 4e 40 00 10 4e ba 00 10 4e ba 00 10 4f 32 00 10 4f 32 00 10 4f aa ..M...N@..N@..N...N...O2..O2..O.
1300 00 10 4f aa 00 10 50 22 00 10 50 22 00 10 50 9e 00 10 50 9e 00 10 51 16 00 10 51 16 00 10 51 84 ..O...P"..P"..P...P...Q...Q...Q.
1320 00 10 51 84 00 10 51 f0 00 10 51 f0 00 10 52 66 00 10 52 66 00 10 52 d4 00 10 52 d4 00 10 53 40 ..Q...Q...Q...Rf..Rf..R...R...S@
1340 00 10 53 40 00 10 53 b2 00 10 53 b2 00 10 54 20 00 10 54 20 00 10 54 96 00 10 54 96 00 10 55 0e ..S@..S...S...T...T...T...T...U.
1360 00 10 55 0e 00 10 55 7a 00 10 55 7a 00 10 55 f4 00 10 55 f4 00 10 56 6e 00 10 56 6e 00 10 56 da ..U...Uz..Uz..U...U...Vn..Vn..V.
1380 00 10 56 da 00 10 57 44 00 10 57 44 00 10 57 ae 00 10 57 ae 00 10 58 16 00 10 58 16 00 10 58 7e ..V...WD..WD..W...W...X...X...X~
13a0 00 10 58 7e 00 10 58 ee 00 10 58 ee 00 10 59 5e 00 10 59 5e 00 10 59 ce 00 10 59 ce 00 10 5a 36 ..X~..X...X...Y^..Y^..Y...Y...Z6
13c0 00 10 5a 36 00 10 5a a6 00 10 5a a6 00 10 5b 10 00 10 5b 10 00 10 5b 7c 00 10 5b 7c 00 10 5b f0 ..Z6..Z...Z...[...[...[|..[|..[.
13e0 00 10 5b f0 00 10 5c 62 00 10 5c 62 00 10 5c dc 00 10 5c dc 00 10 5d 56 00 10 5d 56 00 10 5d ce ..[...\b..\b..\...\...]V..]V..].
1400 00 10 5d ce 00 10 5e 46 00 10 5e 46 00 10 5e b8 00 10 5e b8 00 10 5f 2c 00 10 5f 2c 00 10 5f 9e ..]...^F..^F..^...^..._,.._,.._.
1420 00 10 5f 9e 00 10 60 08 00 10 60 08 00 10 60 72 00 10 60 72 00 10 60 e0 00 10 60 e0 00 10 61 54 .._...`...`...`r..`r..`...`...aT
1440 00 10 63 02 00 10 63 be 00 10 64 9e 00 10 64 9e 00 10 65 0e 00 10 65 0e 00 10 65 7e 00 10 65 7e ..c...c...d...d...e...e...e~..e~
1460 00 10 65 ea 00 10 65 ea 00 10 66 56 00 10 66 56 00 10 66 c2 00 10 66 c2 00 10 67 28 00 10 67 28 ..e...e...fV..fV..f...f...g(..g(
1480 00 10 67 96 00 10 67 96 00 10 67 fc 00 10 67 fc 00 10 68 64 00 10 68 64 00 10 68 cc 00 10 68 cc ..g...g...g...g...hd..hd..h...h.
14a0 00 10 69 36 00 10 69 36 00 10 69 a0 00 10 69 a0 00 10 6a 12 00 10 6a 12 00 10 6a 84 00 10 6a 84 ..i6..i6..i...i...j...j...j...j.
14c0 00 10 6a f6 00 10 6a f6 00 10 6b 68 00 10 6b 68 00 10 6b d6 00 10 6b d6 00 10 6c 46 00 10 6c 46 ..j...j...kh..kh..k...k...lF..lF
14e0 00 10 6c b8 00 10 6c b8 00 10 6d 2a 00 10 6d 2a 00 10 6d 9a 00 10 6d 9a 00 10 6e 00 00 10 6e 00 ..l...l...m*..m*..m...m...n...n.
1500 00 10 6e 70 00 10 6e 70 00 10 6e de 00 10 6e de 00 10 6f 46 00 10 6f 46 00 10 6f b2 00 10 6f b2 ..np..np..n...n...oF..oF..o...o.
1520 00 10 70 1e 00 10 70 1e 00 10 70 8a 00 10 70 8a 00 10 70 fc 00 10 70 fc 00 10 71 6e 00 10 71 6e ..p...p...p...p...p...p...qn..qn
1540 00 10 71 d6 00 10 71 d6 00 10 72 3e 00 10 72 3e 00 10 72 aa 00 10 72 aa 00 10 73 16 00 10 73 16 ..q...q...r>..r>..r...r...s...s.
1560 00 10 73 82 00 10 73 82 00 10 73 f4 00 10 73 f4 00 10 74 66 00 10 74 66 00 10 74 d2 00 10 74 d2 ..s...s...s...s...tf..tf..t...t.
1580 00 10 75 40 00 10 75 40 00 10 75 ae 00 10 75 ae 00 10 76 20 00 10 76 20 00 10 76 92 00 10 76 92 ..u@..u@..u...u...v...v...v...v.
15a0 00 10 77 02 00 10 77 02 00 10 77 74 00 10 77 74 00 10 77 e6 00 10 77 e6 00 10 78 56 00 10 78 56 ..w...w...wt..wt..w...w...xV..xV
15c0 00 10 78 c8 00 10 78 c8 00 10 79 3a 00 10 79 3a 00 10 79 ae 00 10 79 ae 00 10 7a 22 00 10 7b c8 ..x...x...y:..y:..y...y...z"..{.
15e0 00 10 7c 84 00 10 7d 60 00 10 7d 60 00 10 7d ca 00 10 7d ca 00 10 7e 32 00 10 7e 32 00 10 7e a0 ..|...}`..}`..}...}...~2..~2..~.
1600 00 10 7e a0 00 10 7f 0a 00 10 7f 0a 00 10 7f 72 00 10 7f 72 00 10 7f da 00 10 7f da 00 10 80 44 ..~............r...r...........D
1620 00 10 82 44 00 10 83 00 00 10 83 fa 00 10 83 fa 00 10 84 94 00 10 84 94 00 10 85 2a 00 10 85 2a ...D.......................*...*
1640 00 10 85 be 00 10 85 be 00 10 86 4c 00 10 86 4c 00 10 86 e4 00 10 86 e4 00 10 87 78 00 10 87 78 ...........L...L...........x...x
1660 00 10 88 08 00 10 88 08 00 10 88 96 00 10 88 96 00 10 89 1e 00 10 89 1e 00 10 89 b8 00 10 8b b8 ................................
1680 00 10 8c 74 00 10 8d 6e 00 10 8d 6e 00 10 8d fc 00 10 8d fc 00 10 8e 8a 00 10 8e 8a 00 10 8f 12 ...t...n...n....................
16a0 00 10 8f 12 00 10 8f a4 00 10 8f a4 00 10 90 3c 00 10 92 32 00 10 92 ee 00 10 93 e6 00 10 93 e6 ...............<...2............
16c0 00 10 94 6e 00 10 96 76 00 10 97 32 00 10 98 30 00 10 98 30 00 10 98 c8 00 10 9a b2 00 10 9b 6e ...n...v...2...0...0...........n
16e0 00 10 9c 62 00 10 9c 62 00 10 9c e0 00 10 9e ca 00 10 9f 86 00 10 a0 7a 00 10 a0 7a 00 10 a0 f8 ...b...b...............z...z....
1700 00 10 a2 ec 00 10 a3 a8 00 10 a4 9e 00 10 a4 9e 00 10 a5 20 00 10 a5 20 00 10 a5 a6 00 10 a5 a6 ................................
1720 00 10 a6 2c 00 10 a8 32 00 10 a8 ee 00 10 a9 ea 00 10 a9 ea 00 10 aa 86 00 10 ac 8e 00 10 ad 4a ...,...2.......................J
1740 00 10 ae 48 00 10 ae 48 00 10 ae da 00 10 ae da 00 10 af 68 00 10 af 68 00 10 af f6 00 10 af f6 ...H...H...........h...h........
1760 00 10 b0 98 00 10 b0 98 00 10 b1 3c 00 10 b3 44 00 10 b4 00 00 10 b4 fe 00 10 b4 fe 00 10 b5 8a ...........<...D................
1780 00 10 b7 8c 00 10 b8 48 00 10 b9 44 00 10 b9 44 00 10 b9 ce 00 10 b9 ce 00 10 ba 5e 00 10 ba 5e .......H...D...D...........^...^
17a0 00 10 ba ea 00 10 ba ea 00 10 bb 76 00 10 bb 76 00 10 bc 02 00 10 bc 02 00 10 bc 92 00 10 bc 92 ...........v...v................
17c0 00 10 bd 26 00 10 bd 26 00 10 bd b0 00 10 bd b0 00 10 be 40 00 10 be 40 00 10 be cc 00 10 be cc ...&...&...........@...@........
17e0 00 10 bf 5e 00 10 c1 4e 00 10 c2 0a 00 10 c3 00 00 10 c3 00 00 10 c3 88 00 10 c5 78 00 10 c6 34 ...^...N...................x...4
1800 00 10 c7 2a 00 10 c7 2a 00 10 c7 b6 00 10 c7 b6 00 10 c8 3c 00 10 c8 3c 00 10 c8 ca 00 10 c8 ca ...*...*...........<...<........
1820 00 10 c9 5c 00 10 c9 5c 00 10 c9 da 00 10 c9 da 00 10 ca 5a 00 10 ca 5a 00 10 ca da 00 10 ca da ...\...\...........Z...Z........
1840 00 10 cb 60 00 10 cb 60 00 10 cb e6 00 10 cb e6 00 10 cc 70 00 10 cc 70 00 10 cc fc 00 10 cc fc ...`...`...........p...p........
1860 00 10 cd 7c 00 10 cf 70 00 10 d0 2c 00 10 d1 22 00 10 d1 22 00 10 d1 a6 00 10 d1 a6 00 10 d2 2c ...|...p...,..."..."...........,
1880 00 10 d2 2c 00 10 d2 b0 00 10 d2 b0 00 10 d3 38 00 10 d5 28 00 10 d5 e4 00 10 d6 da 00 10 d6 da ...,...........8...(............
18a0 00 10 d7 64 00 10 d7 64 00 10 d7 f2 00 10 d7 f2 00 10 d8 78 00 10 d8 78 00 10 d9 00 00 10 da f0 ...d...d...........x...x........
18c0 00 10 db ac 00 10 dc a2 00 10 dc a2 00 10 dd 32 00 10 df 22 00 10 df de 00 10 e0 d4 00 10 e0 d4 ...............2..."............
18e0 00 10 e1 5a 00 10 e1 5a 00 10 e1 de 00 10 e1 de 00 10 e2 60 00 10 e4 50 00 10 e5 0c 00 10 e6 02 ...Z...Z...........`...P........
1900 00 10 e6 02 00 10 e6 84 00 10 e6 84 00 10 e7 0c 00 10 e7 0c 00 10 e7 8c 00 10 e7 8c 00 10 e8 14 ................................
1920 00 10 ea 04 00 10 ea c0 00 10 eb b6 00 10 eb b6 00 10 ec 3c 00 10 ec 3c 00 10 ec d6 00 10 ee c6 ...................<...<........
1940 00 10 ef 82 00 10 f0 78 00 10 f0 78 00 10 f1 06 00 10 f1 06 00 10 f1 96 00 10 f1 96 00 10 f2 22 .......x...x..................."
1960 00 10 f4 0c 00 10 f4 c8 00 10 f5 bc 00 10 f5 bc 00 10 f6 42 00 10 f6 42 00 10 f6 c4 00 10 f6 c4 ...................B...B........
1980 00 10 f7 48 00 10 f7 48 00 10 f7 ce 00 10 f7 ce 00 10 f8 52 00 10 f8 52 00 10 f8 d0 00 10 f8 d0 ...H...H...........R...R........
19a0 00 10 f9 50 00 10 f9 50 00 10 f9 d4 00 10 f9 d4 00 10 fa 5a 00 10 fa 5a 00 10 fa da 00 10 fa da ...P...P...........Z...Z........
19c0 00 10 fb 5c 00 10 fb 5c 00 10 fb e2 00 10 fb e2 00 10 fc 60 00 10 fc 60 00 10 fc e8 00 10 fc e8 ...\...\...........`...`........
19e0 00 10 fd 72 00 10 fd 72 00 10 fd fa 00 10 fd fa 00 10 fe 80 00 10 fe 80 00 10 ff 08 00 10 ff 08 ...r...r........................
1a00 00 10 ff 88 00 10 ff 88 00 11 00 0c 00 11 00 0c 00 11 00 90 00 11 00 90 00 11 01 0c 00 11 03 12 ................................
1a20 00 11 03 ce 00 11 04 ca 00 11 04 ca 00 11 05 66 00 11 05 66 00 11 06 04 00 11 08 0a 00 11 08 c6 ...............f...f............
1a40 00 11 09 c2 00 11 09 c2 00 11 0a 64 00 11 0a 64 00 11 0b 08 00 11 0c fe 00 11 0d ba 00 11 0e b2 ...........d...d................
1a60 00 11 0e b2 00 11 0f 3a 00 11 0f 3a 00 11 0f c8 00 11 0f c8 00 11 10 5e 00 11 12 54 00 11 13 10 .......:...:...........^...T....
1a80 00 11 14 08 00 11 14 08 00 11 14 a8 00 11 14 a8 00 11 15 48 00 11 15 48 00 11 15 dc 00 11 17 ca ...................H...H........
1aa0 00 11 18 86 00 11 19 7a 00 11 19 7a 00 11 1a 06 00 11 1c 0c 00 11 1c c8 00 11 1d c4 00 11 1d c4 .......z...z....................
1ac0 00 11 1e 5c 00 11 20 4a 00 11 21 06 00 11 21 fa 00 11 21 fa 00 11 22 7a 00 11 22 7a 00 11 22 fc ...\...J..!...!...!..."z.."z..".
1ae0 00 11 22 fc 00 11 23 82 00 11 25 76 00 11 26 32 00 11 27 28 00 11 27 28 00 11 27 ae 00 11 29 a2 .."...#...%v..&2..'(..'(..'...).
1b00 00 11 2a 5e 00 11 2b 54 00 11 2b 54 00 11 2b e0 00 11 2b e0 00 11 2c 6a 00 11 2e 5e 00 11 2f 1a ..*^..+T..+T..+...+...,j...^../.
1b20 00 11 30 10 00 11 30 10 00 11 30 a2 00 11 30 a2 00 11 31 34 00 11 33 1e 00 11 33 da 00 11 34 ce ..0...0...0...0...14..3...3...4.
1b40 00 11 34 ce 00 11 35 52 00 11 35 52 00 11 35 d6 00 11 37 d6 00 11 38 92 00 11 39 8c 00 11 39 8c ..4...5R..5R..5...7...8...9...9.
1b60 00 11 3a 1a 00 11 3a 1a 00 11 3a a8 00 11 3a a8 00 11 3b 3a 00 11 3b 3a 00 11 3b ca 00 11 3b ca ..:...:...:...:...;:..;:..;...;.
1b80 00 11 3c 52 00 11 3c 52 00 11 3c dc 00 11 3c dc 00 11 3d 7a 00 11 3d 7a 00 11 3e 0a 00 11 3e 0a ..<R..<R..<...<...=z..=z..>...>.
1ba0 00 11 3e 92 00 11 3e 92 00 11 3f 1c 00 11 3f 1c 00 11 3f aa 00 11 41 aa 00 11 42 66 00 11 43 60 ..>...>...?...?...?...A...Bf..C`
1bc0 00 11 43 60 00 11 43 f2 00 11 43 f2 00 11 44 76 00 11 44 76 00 11 45 0e 00 11 45 0e 00 11 45 a6 ..C`..C...C...Dv..Dv..E...E...E.
1be0 00 11 45 a6 00 11 46 36 00 11 46 36 00 11 46 ca 00 11 46 ca 00 11 47 58 00 11 47 58 00 11 47 e6 ..E...F6..F6..F...F...GX..GX..G.
1c00 00 11 49 d4 00 11 4a 90 00 11 4b 84 00 11 4b 84 00 11 4c 08 00 11 4c 08 00 11 4c 90 00 11 4c 90 ..I...J...K...K...L...L...L...L.
1c20 00 11 4d 1a 00 11 4d 1a 00 11 4d 98 00 11 4d 98 00 11 4e 28 00 11 4e 28 00 11 4e b8 00 11 4e b8 ..M...M...M...M...N(..N(..N...N.
1c40 00 11 4f 46 00 11 4f 46 00 11 4f c6 00 11 4f c6 00 11 50 58 00 11 52 6c 00 11 53 28 00 11 54 2a ..OF..OF..O...O...PX..Rl..S(..T*
1c60 00 11 54 2a 00 11 54 c6 00 11 56 ce 00 11 57 8a 00 11 58 88 00 11 58 88 00 11 59 18 00 11 5b 3e ..T*..T...V...W...X...X...Y...[>
1c80 00 11 5b fa 00 11 5d 02 00 11 5d 02 00 11 5d a4 00 11 5d a4 00 11 5e 4a 00 11 5e 4a 00 11 5e f8 ..[...]...]...]...]...^J..^J..^.
1ca0 00 11 60 fa 00 11 61 b6 00 11 62 b2 00 11 62 b2 00 11 63 3c 00 11 63 3c 00 11 63 c8 00 11 63 c8 ..`...a...b...b...c<..c<..c...c.
1cc0 00 11 64 54 00 11 64 54 00 11 64 e2 00 11 64 e2 00 11 65 6c 00 11 65 6c 00 11 65 f8 00 11 65 f8 ..dT..dT..d...d...el..el..e...e.
1ce0 00 11 66 86 00 11 66 86 00 11 67 16 00 11 67 16 00 11 67 aa 00 11 67 aa 00 11 68 36 00 11 68 36 ..f...f...g...g...g...g...h6..h6
1d00 00 11 68 c2 00 11 68 c2 00 11 69 58 00 11 69 58 00 11 69 e4 00 11 69 e4 00 11 6a 76 00 11 6a 76 ..h...h...iX..iX..i...i...jv..jv
1d20 00 11 6b 06 00 11 6b 06 00 11 6b 92 00 11 6b 92 00 11 6c 24 00 11 6c 24 00 11 6c b2 00 11 6c b2 ..k...k...k...k...l$..l$..l...l.
1d40 00 11 6d 40 00 11 6d 40 00 11 6d d8 00 11 6d d8 00 11 6e 6c 00 11 6e 6c 00 11 6e fa 00 11 6e fa ..m@..m@..m...m...nl..nl..n...n.
1d60 00 11 6f 90 00 11 6f 90 00 11 70 1a 00 11 70 1a 00 11 70 b6 00 11 70 b6 00 11 71 44 00 11 71 44 ..o...o...p...p...p...p...qD..qD
1d80 00 11 71 d4 00 11 73 d6 00 11 74 92 00 11 75 8e 00 11 75 8e 00 11 76 1c 00 11 78 0a 00 11 78 c6 ..q...s...t...u...u...v...x...x.
1da0 00 11 79 ba 00 11 79 ba 00 11 7a 46 00 11 7a 46 00 11 7a d2 00 11 7a d2 00 11 7b 66 00 11 7d 5c ..y...y...zF..zF..z...z...{f..}\
1dc0 00 11 7e 18 00 11 7f 10 00 11 7f 10 00 11 7f 98 00 11 7f 98 00 11 80 22 00 11 80 22 00 11 80 b2 ..~...................."..."....
1de0 00 11 80 b2 00 11 81 42 00 11 81 42 00 11 81 c6 00 11 81 c6 00 11 82 52 00 11 82 52 00 11 82 d6 .......B...B...........R...R....
1e00 00 11 82 d6 00 11 83 62 00 11 83 62 00 11 83 e4 00 11 85 da 00 11 86 96 00 11 87 8e 00 11 87 8e .......b...b....................
1e20 00 11 88 1a 00 11 88 1a 00 11 88 ac 00 11 88 ac 00 11 89 3e 00 11 89 3e 00 11 89 cc 00 11 89 cc ...................>...>........
1e40 00 11 8a 50 00 11 8c 3a 00 11 8c f6 00 11 8d ea 00 11 8d ea 00 11 8e 66 00 11 90 7e 00 11 91 3a ...P...:...............f...~...:
1e60 00 11 92 3c 00 11 92 3c 00 11 92 dc 00 11 94 f4 00 11 95 b0 00 11 96 b2 00 11 96 b2 00 11 97 56 ...<...<.......................V
1e80 00 11 97 56 00 11 97 ea 00 11 97 ea 00 11 98 82 00 11 9a 72 00 11 9b 2e 00 11 9c 24 00 11 9c 24 ...V...............r.......$...$
1ea0 00 11 9c ac 00 11 9c ac 00 11 9d 3e 00 11 9d 3e 00 11 9d c2 00 11 9d c2 00 11 9e 48 00 11 9e 48 ...........>...>...........H...H
1ec0 00 11 9e cc 00 11 9e cc 00 11 9f 56 00 11 9f 56 00 11 9f e0 00 11 a1 d0 00 11 a2 8c 00 11 a3 82 ...........V...V................
1ee0 00 11 a3 82 00 11 a4 12 00 11 a4 12 00 11 a4 a0 00 11 a6 90 00 11 a7 4c 00 11 a8 42 00 11 a8 42 .......................L...B...B
1f00 00 11 a8 d8 00 11 a8 d8 00 11 a9 6c 00 11 a9 6c 00 11 aa 04 00 11 aa 04 00 11 aa 8e 00 11 aa 8e ...........l...l................
1f20 00 11 ab 1a 00 11 ab 1a 00 11 ab a6 00 11 ab a6 00 11 ac 38 00 11 ae 28 00 11 ae e4 00 11 af da ...................8...(........
1f40 00 11 af da 00 11 b0 68 00 11 b0 68 00 11 b0 fe 00 11 b2 ee 00 11 b3 aa 00 11 b4 a0 00 11 b4 a0 .......h...h....................
1f60 00 11 b5 2e 00 11 b5 2e 00 11 b5 c2 00 11 b5 c2 00 11 b6 46 00 11 b6 46 00 11 b6 d2 00 11 b6 d2 ...................F...F........
1f80 00 11 b7 54 00 11 b7 54 00 11 b7 dc 00 11 b7 dc 00 11 b8 62 00 11 b8 62 00 11 b8 ee 00 11 ba d2 ...T...T...........b...b........
1fa0 00 11 bb 8e 00 11 bc 80 00 11 bc 80 00 11 bc fc 00 11 be f2 00 11 bf ae 00 11 c0 a6 00 11 c0 a6 ................................
1fc0 00 11 c1 4c 00 11 c1 4c 00 11 c1 e2 00 11 c1 e2 00 11 c2 78 00 11 c2 78 00 11 c3 12 00 11 c3 12 ...L...L...........x...x........
1fe0 00 11 c3 b6 00 11 c3 b6 00 11 c4 50 00 11 c4 50 00 11 c4 ee 00 11 c4 ee 00 11 c5 94 00 11 c7 8a ...........P...P................
2000 00 11 c8 46 00 11 c9 3e 00 11 c9 3e 00 11 c9 d0 00 11 cb ee 00 11 cc aa 00 11 cd ae 00 11 cd ae ...F...>...>....................
2020 00 11 ce 4c 00 11 d0 6a 00 11 d1 26 00 11 d2 2a 00 11 d2 2a 00 11 d2 c4 00 11 d4 b8 00 11 d5 74 ...L...j...&...*...*...........t
2040 00 11 d6 6a 00 11 d6 6a 00 11 d6 f8 00 11 d8 ec 00 11 d9 a8 00 11 da 9e 00 11 da 9e 00 11 db 26 ...j...j.......................&
2060 00 11 dd 1a 00 11 dd d6 00 11 de cc 00 11 de cc 00 11 df 5a 00 11 df 5a 00 11 df ee 00 11 e1 e8 ...................Z...Z........
2080 00 11 e2 a4 00 11 e3 9c 00 11 e3 9c 00 11 e4 2a 00 11 e4 2a 00 11 e4 c0 00 11 e4 c0 00 11 e5 54 ...............*...*...........T
20a0 00 11 e7 4e 00 11 e8 0a 00 11 e9 02 00 11 e9 02 00 11 e9 88 00 11 e9 88 00 11 ea 14 00 11 ea 14 ...N............................
20c0 00 11 ea a2 00 11 ea a2 00 11 eb 30 00 11 eb 30 00 11 eb bc 00 11 eb bc 00 11 ec 4c 00 11 ee 46 ...........0...0...........L...F
20e0 00 11 ef 02 00 11 ef fa 00 11 ef fa 00 11 f0 8a 00 11 f2 92 00 11 f3 4e 00 11 f4 4c 00 11 f4 4c .......................N...L...L
2100 00 11 f4 e6 00 11 f4 e6 00 11 f5 84 00 11 f5 84 00 11 f6 22 00 11 f8 06 00 11 f8 c2 00 11 f9 b4 ..................."............
2120 00 11 f9 b4 00 11 fa 3c 00 11 fa 3c 00 11 fa ca 00 11 fa ca 00 11 fb 54 00 11 fb 54 00 11 fb cc .......<...<...........T...T....
2140 00 11 fb cc 00 11 fc 50 00 11 fc 50 00 11 fc d6 00 11 fc d6 00 11 fd 5e 00 11 ff 0c 00 11 ff c8 .......P...P...........^........
2160 00 12 00 a8 00 12 00 a8 00 12 01 1c 00 12 02 c4 00 12 03 80 00 12 04 5e 00 12 04 5e 00 12 04 ca .......................^...^....
2180 00 12 04 ca 00 12 05 3a 00 12 05 3a 00 12 05 ac 00 12 05 ac 00 12 06 2a 00 12 06 2a 00 12 06 96 .......:...:...........*...*....
21a0 00 12 06 96 00 12 07 04 00 12 07 04 00 12 07 80 00 12 07 80 00 12 07 ec 00 12 07 ec 00 12 08 56 ...............................V
21c0 00 12 08 56 00 12 08 ca 00 12 08 ca 00 12 09 44 00 12 09 44 00 12 09 be 00 12 09 be 00 12 0a 40 ...V...........D...D...........@
21e0 00 12 0a 40 00 12 0a b8 00 12 0a b8 00 12 0b 32 00 12 0b 32 00 12 0b b2 00 12 0b b2 00 12 0c 34 ...@...........2...2...........4
2200 00 12 0c 34 00 12 0c b4 00 12 0c b4 00 12 0d 2e 00 12 0d 2e 00 12 0d aa 00 12 0d aa 00 12 0e 24 ...4...........................$
2220 00 12 0e 24 00 12 0e 90 00 12 0e 90 00 12 0f 08 00 12 0f 08 00 12 0f 72 00 12 0f 72 00 12 0f e2 ...$...................r...r....
2240 00 12 0f e2 00 12 10 60 00 12 10 60 00 12 10 dc 00 12 10 dc 00 12 11 50 00 12 11 50 00 12 11 ce .......`...`...........P...P....
2260 00 12 11 ce 00 12 12 48 00 12 12 48 00 12 12 c4 00 12 12 c4 00 12 13 44 00 12 13 44 00 12 13 c2 .......H...H...........D...D....
2280 00 12 15 74 00 12 16 30 00 12 17 10 00 12 17 10 00 12 17 86 00 12 17 86 00 12 17 fc 00 12 17 fc ...t...0........................
22a0 00 12 18 72 00 12 18 72 00 12 18 e8 00 12 1a 9a 00 12 1b 56 00 12 1c 36 00 12 1c 36 00 12 1c a4 ...r...r...........V...6...6....
22c0 00 12 1c a4 00 12 1d 12 00 12 1d 12 00 12 1d 82 00 12 1d 82 00 12 1d ee 00 12 1d ee 00 12 1e 60 ...............................`
22e0 00 12 1e 60 00 12 1e d2 00 12 1e d2 00 12 1f 40 00 12 1f 40 00 12 1f aa 00 12 1f aa 00 12 20 18 ...`...........@...@............
2300 00 12 20 18 00 12 20 82 00 12 20 82 00 12 20 ec 00 12 20 ec 00 12 21 56 00 12 21 56 00 12 21 c0 ......................!V..!V..!.
2320 00 12 21 c0 00 12 22 2a 00 12 22 2a 00 12 22 98 00 12 22 98 00 12 23 04 00 12 23 04 00 12 23 72 ..!..."*.."*.."..."...#...#...#r
2340 00 12 23 72 00 12 23 e4 00 12 23 e4 00 12 24 5a 00 12 24 5a 00 12 24 ce 00 12 24 ce 00 12 25 46 ..#r..#...#...$Z..$Z..$...$...%F
2360 00 12 25 46 00 12 25 ba 00 12 25 ba 00 12 26 20 00 12 26 20 00 12 26 8c 00 12 26 8c 00 12 26 fc ..%F..%...%...&...&...&...&...&.
2380 00 12 26 fc 00 12 27 64 00 12 27 64 00 12 27 cc 00 12 27 cc 00 12 28 32 00 12 28 32 00 12 28 a0 ..&...'d..'d..'...'...(2..(2..(.
23a0 00 12 28 a0 00 12 29 16 00 12 29 16 00 12 29 84 00 12 29 84 00 12 29 f8 00 12 29 f8 00 12 2a 6a ..(...)...)...)...)...)...)...*j
23c0 00 12 2a 6a 00 12 2a da 00 12 2a da 00 12 2b 4e 00 12 2b 4e 00 12 2b c2 00 12 2b c2 00 12 2c 2e ..*j..*...*...+N..+N..+...+...,.
23e0 00 12 2c 2e 00 12 2c 9a 00 12 2c 9a 00 12 2d 08 00 12 2d 08 00 12 2d 7c 00 12 2d 7c 00 12 2d f0 ..,...,...,...-...-...-|..-|..-.
2400 00 12 2d f0 00 12 2e 5c 00 12 2e 5c 00 12 2e cc 00 12 2e cc 00 12 2f 3e 00 12 2f 3e 00 12 2f ac ..-....\...\........../>../>../.
2420 00 12 2f ac 00 12 30 20 00 12 30 20 00 12 30 90 00 12 30 90 00 12 30 fc 00 12 30 fc 00 12 31 70 ../...0...0...0...0...0...0...1p
2440 00 12 31 70 00 12 31 dc 00 12 31 dc 00 12 32 4c 00 12 32 4c 00 12 32 be 00 12 32 be 00 12 33 2c ..1p..1...1...2L..2L..2...2...3,
2460 00 12 33 2c 00 12 33 98 00 12 33 98 00 12 34 04 00 12 34 04 00 12 34 72 00 12 34 72 00 12 34 e2 ..3,..3...3...4...4...4r..4r..4.
2480 00 12 34 e2 00 12 35 52 00 12 35 52 00 12 35 c2 00 12 35 c2 00 12 36 32 00 12 37 d8 00 12 38 94 ..4...5R..5R..5...5...62..7...8.
24a0 00 12 39 70 00 12 39 70 00 12 39 e6 00 12 39 e6 00 12 3a 60 00 12 3a 60 00 12 3a d8 00 12 3a d8 ..9p..9p..9...9...:`..:`..:...:.
24c0 00 12 3b 52 00 12 3b 52 00 12 3b cc 00 12 3b cc 00 12 3c 44 00 12 3c 44 00 12 3c ba 00 12 3c ba ..;R..;R..;...;...<D..<D..<...<.
24e0 00 12 3d 30 00 12 3d 30 00 12 3d a8 00 12 3d a8 00 12 3e 22 00 12 3e 22 00 12 3e 9c 00 12 3e 9c ..=0..=0..=...=...>"..>"..>...>.
2500 00 12 3f 14 00 12 3f 14 00 12 3f 8c 00 12 3f 8c 00 12 3f fc 00 12 41 ae 00 12 42 6a 00 12 43 4a ..?...?...?...?...?...A...Bj..CJ
2520 00 12 43 4a 00 12 43 ca 00 12 43 ca 00 12 44 38 00 12 45 e4 00 12 46 a0 00 12 47 7e 00 12 47 7e ..CJ..C...C...D8..E...F...G~..G~
2540 00 12 47 f2 00 12 47 f2 00 12 48 6a 00 12 48 6a 00 12 48 dc 00 12 48 dc 00 12 49 56 00 12 49 56 ..G...G...Hj..Hj..H...H...IV..IV
2560 00 12 49 c6 00 12 49 c6 00 12 4a 32 00 12 4a 32 00 12 4a a4 00 12 4a a4 00 12 4b 0e 00 12 4b 0e ..I...I...J2..J2..J...J...K...K.
2580 00 12 4b 7e 00 12 4b 7e 00 12 4b ea 00 12 4b ea 00 12 4c 5a 00 12 4c 5a 00 12 4c cc 00 12 4c cc ..K~..K~..K...K...LZ..LZ..L...L.
25a0 00 12 4d 3a 00 12 4d 3a 00 12 4d a6 00 12 4d a6 00 12 4e 16 00 12 4e 16 00 12 4e 86 00 12 4e 86 ..M:..M:..M...M...N...N...N...N.
25c0 00 12 4e f4 00 12 4e f4 00 12 4f 5e 00 12 4f 5e 00 12 4f ce 00 12 4f ce 00 12 50 4c 00 12 50 4c ..N...N...O^..O^..O...O...PL..PL
25e0 00 12 50 c2 00 12 50 c2 00 12 51 30 00 12 51 30 00 12 51 a0 00 12 51 a0 00 12 52 1a 00 12 52 1a ..P...P...Q0..Q0..Q...Q...R...R.
2600 00 12 52 86 00 12 52 86 00 12 52 f8 00 12 52 f8 00 12 53 64 00 12 53 64 00 12 53 d0 00 12 53 d0 ..R...R...R...R...Sd..Sd..S...S.
2620 00 12 54 3c 00 12 54 3c 00 12 54 ae 00 12 54 ae 00 12 55 24 00 12 55 24 00 12 55 9a 00 12 55 9a ..T<..T<..T...T...U$..U$..U...U.
2640 00 12 56 08 00 12 56 08 00 12 56 6e 00 12 56 6e 00 12 56 d8 00 12 56 d8 00 12 57 44 00 12 57 44 ..V...V...Vn..Vn..V...V...WD..WD
2660 00 12 57 b4 00 12 57 b4 00 12 58 24 00 12 58 24 00 12 58 9c 00 12 58 9c 00 12 59 14 00 12 59 14 ..W...W...X$..X$..X...X...Y...Y.
2680 00 12 59 90 00 12 59 90 00 12 5a 14 00 12 5a 14 00 12 5a 92 00 12 5a 92 00 12 5b 0e 00 12 5b 0e ..Y...Y...Z...Z...Z...Z...[...[.
26a0 00 12 5b 8a 00 12 5b 8a 00 12 5c 02 00 12 5c 02 00 12 5c 74 00 12 5c 74 00 12 5c e6 00 12 5c e6 ..[...[...\...\...\t..\t..\...\.
26c0 00 12 5d 62 00 12 5d 62 00 12 5d d0 00 12 5d d0 00 12 5e 3a 00 12 5e 3a 00 12 5e b8 00 12 5e b8 ..]b..]b..]...]...^:..^:..^...^.
26e0 00 12 5f 2a 00 12 60 ea 00 12 61 a6 00 12 62 8c 00 12 62 8c 00 12 63 08 00 12 63 08 00 12 63 8e .._*..`...a...b...b...c...c...c.
2700 00 12 63 8e 00 12 64 14 00 12 64 14 00 12 64 90 00 12 64 90 00 12 65 0c 00 12 65 0c 00 12 65 86 ..c...d...d...d...d...e...e...e.
2720 00 12 65 86 00 12 66 00 00 12 66 00 00 12 66 7a 00 12 66 7a 00 12 66 f4 00 12 66 f4 00 12 67 76 ..e...f...f...fz..fz..f...f...gv
2740 00 12 67 76 00 12 67 f8 00 12 67 f8 00 12 68 78 00 12 68 78 00 12 68 fe 00 12 68 fe 00 12 69 80 ..gv..g...g...hx..hx..h...h...i.
2760 00 12 69 80 00 12 6a 02 00 12 6a 02 00 12 6a 80 00 12 6a 80 00 12 6b 04 00 12 6b 04 00 12 6b 80 ..i...j...j...j...j...k...k...k.
2780 00 12 6b 80 00 12 6b fe 00 12 6b fe 00 12 6c 84 00 12 6c 84 00 12 6d 06 00 12 6d 06 00 12 6d 86 ..k...k...k...l...l...m...m...m.
27a0 00 12 6d 86 00 12 6e 00 00 12 6e 00 00 12 6e 78 00 12 6e 78 00 12 6e f2 00 12 6e f2 00 12 6f 6c ..m...n...n...nx..nx..n...n...ol
27c0 00 12 6f 6c 00 12 6f ea 00 12 6f ea 00 12 70 70 00 12 70 70 00 12 70 f8 00 12 70 f8 00 12 71 70 ..ol..o...o...pp..pp..p...p...qp
27e0 00 12 71 70 00 12 71 ee 00 12 71 ee 00 12 72 6e 00 12 72 6e 00 12 72 f4 00 12 72 f4 00 12 73 72 ..qp..q...q...rn..rn..r...r...sr
2800 00 12 73 72 00 12 73 ea 00 12 73 ea 00 12 74 70 00 12 74 70 00 12 74 f8 00 12 74 f8 00 12 75 78 ..sr..s...s...tp..tp..t...t...ux
2820 00 12 75 78 00 12 75 f4 00 12 75 f4 00 12 76 78 00 12 76 78 00 12 76 f6 00 12 78 a8 00 12 79 64 ..ux..u...u...vx..vx..v...x...yd
2840 00 12 7a 44 00 12 7a 44 00 12 7a be 00 12 7a be 00 12 7b 3a 00 12 7b 3a 00 12 7b bc 00 12 7b bc ..zD..zD..z...z...{:..{:..{...{.
2860 00 12 7c 3a 00 12 7c 3a 00 12 7c ae 00 12 7c ae 00 12 7d 26 00 12 7e d4 00 12 7f 90 00 12 80 70 ..|:..|:..|...|...}&..~........p
2880 00 12 80 70 00 12 80 dc 00 12 80 dc 00 12 81 4a 00 12 81 4a 00 12 81 b0 00 12 81 b0 00 12 82 1e ...p...........J...J............
28a0 00 12 82 1e 00 12 82 8e 00 12 82 8e 00 12 82 f6 00 12 82 f6 00 12 83 5e 00 12 83 5e 00 12 83 c4 .......................^...^....
28c0 00 12 83 c4 00 12 84 2c 00 12 84 2c 00 12 84 98 00 12 84 98 00 12 85 04 00 12 85 04 00 12 85 68 .......,...,...................h
28e0 00 12 85 68 00 12 85 ce 00 12 85 ce 00 12 86 36 00 12 86 36 00 12 86 a0 00 12 86 a0 00 12 87 10 ...h...........6...6............
2900 00 12 87 10 00 12 87 88 00 12 87 88 00 12 88 02 00 12 88 02 00 12 88 6e 00 12 88 6e 00 12 88 dc .......................n...n....
2920 00 12 88 dc 00 12 89 52 00 12 89 52 00 12 89 ca 00 12 8b 78 00 12 8c 34 00 12 8d 14 00 12 8d 14 .......R...R.......x...4........
2940 00 12 8d 84 00 12 8d 84 00 12 8d f2 00 12 8d f2 00 12 8e 60 00 12 8e 60 00 12 8e d8 00 12 8e d8 ...................`...`........
2960 00 12 8f 54 00 12 8f 54 00 12 8f d2 00 12 8f d2 00 12 90 46 00 12 90 46 00 12 90 b8 00 12 90 b8 ...T...T...........F...F........
2980 00 12 91 26 00 12 91 26 00 12 91 9c 00 12 91 9c 00 12 92 10 00 12 92 10 00 12 92 7e 00 12 92 7e ...&...&...................~...~
29a0 00 12 92 fe 00 12 92 fe 00 12 93 72 00 12 93 72 00 12 93 ee 00 12 93 ee 00 12 94 6c 00 12 94 6c ...........r...r...........l...l
29c0 00 12 94 e0 00 12 94 e0 00 12 95 52 00 12 97 0a 00 12 97 c6 00 12 98 a8 00 12 98 a8 00 12 99 1c ...........R....................
29e0 00 12 99 1c 00 12 99 92 00 12 99 92 00 12 9a 04 00 12 9a 04 00 12 9a 76 00 12 9a 76 00 12 9a ea .......................v...v....
2a00 00 12 9a ea 00 12 9b 66 00 12 9b 66 00 12 9b d8 00 12 9b d8 00 12 9c 44 00 12 9d f6 00 12 9e b2 .......f...f...........D........
2a20 00 12 9f 92 00 12 9f 92 00 12 a0 0e 00 12 a0 0e 00 12 a0 82 00 12 a0 82 00 12 a0 f8 00 12 a0 f8 ................................
2a40 00 12 a1 60 00 12 a1 60 00 12 a1 c8 00 12 a1 c8 00 12 a2 34 00 12 a2 34 00 12 a2 a0 00 12 a2 a0 ...`...`...........4...4........
2a60 00 12 a3 0a 00 12 a3 0a 00 12 a3 76 00 12 a3 76 00 12 a3 e6 00 12 a3 e6 00 12 a4 58 00 12 a4 58 ...........v...v...........X...X
2a80 00 12 a4 ca 00 12 a4 ca 00 12 a5 3a 00 12 a5 3a 00 12 a5 aa 00 12 a5 aa 00 12 a6 1e 00 12 a6 1e ...........:...:................
2aa0 00 12 a6 92 00 12 a6 92 00 12 a7 04 00 12 a7 04 00 12 a7 76 00 12 a7 76 00 12 a7 ea 00 12 a7 ea ...................v...v........
2ac0 00 12 a8 5e 00 12 a8 5e 00 12 a8 d4 00 12 a8 d4 00 12 a9 52 00 12 a9 52 00 12 a9 d0 00 12 a9 d0 ...^...^...........R...R........
2ae0 00 12 aa 50 00 12 aa 50 00 12 aa d0 00 12 aa d0 00 12 ab 3e 00 12 ab 3e 00 12 ab b8 00 12 ab b8 ...P...P...........>...>........
2b00 00 12 ac 34 00 12 ac 34 00 12 ac a4 00 12 ac a4 00 12 ad 18 00 12 ad 18 00 12 ad 8c 00 12 ad 8c ...4...4........................
2b20 00 12 ad fc 00 12 ad fc 00 12 ae 6c 00 12 ae 6c 00 12 ae de 00 12 ae de 00 12 af 50 00 12 af 50 ...........l...l...........P...P
2b40 00 12 af c6 00 12 af c6 00 12 b0 3e 00 12 b0 3e 00 12 b0 b6 00 12 b0 b6 00 12 b1 30 00 12 b1 30 ...........>...>...........0...0
2b60 00 12 b1 aa 00 12 b1 aa 00 12 b2 16 00 12 b2 16 00 12 b2 82 00 12 b2 82 00 12 b2 f0 00 12 b2 f0 ................................
2b80 00 12 b3 62 00 12 b3 62 00 12 b3 d8 00 12 b3 d8 00 12 b4 48 00 12 b4 48 00 12 b4 b6 00 12 b4 b6 ...b...b...........H...H........
2ba0 00 12 b5 26 00 12 b5 26 00 12 b5 9a 00 12 b5 9a 00 12 b6 18 00 12 b6 18 00 12 b6 82 00 12 b6 82 ...&...&........................
2bc0 00 12 b6 f0 00 12 b6 f0 00 12 b7 64 00 12 b7 64 00 12 b7 d8 00 12 b7 d8 00 12 b8 50 00 12 b8 50 ...........d...d...........P...P
2be0 00 12 b8 c8 00 12 b8 c8 00 12 b9 38 00 12 b9 38 00 12 b9 a8 00 12 b9 a8 00 12 ba 1c 00 12 ba 1c ...........8...8................
2c00 00 12 ba 90 00 12 ba 90 00 12 bb 04 00 12 bb 04 00 12 bb 7c 00 12 bb 7c 00 12 bb f4 00 12 bb f4 ...................|...|........
2c20 00 12 bc 70 00 12 bc 70 00 12 bc ee 00 12 bc ee 00 12 bd 6c 00 12 bd 6c 00 12 bd d6 00 12 bd d6 ...p...p...........l...l........
2c40 00 12 be 44 00 12 be 44 00 12 be c2 00 12 be c2 00 12 bf 40 00 12 bf 40 00 12 bf c0 00 12 bf c0 ...D...D...........@...@........
2c60 00 12 c0 40 00 12 c0 40 00 12 c0 b6 00 12 c0 b6 00 12 c1 30 00 12 c1 30 00 12 c1 aa 00 12 c1 aa ...@...@...........0...0........
2c80 00 12 c2 28 00 12 c2 28 00 12 c2 a8 00 12 c2 a8 00 12 c3 28 00 12 c3 28 00 12 c3 aa 00 12 c3 aa ...(...(...........(...(........
2ca0 00 12 c4 2c 00 12 c4 2c 00 12 c4 a0 00 12 c4 a0 00 12 c5 16 00 12 c5 16 00 12 c5 86 00 12 c5 86 ...,...,........................
2cc0 00 12 c5 f6 00 12 c5 f6 00 12 c6 68 00 12 c6 68 00 12 c6 da 00 12 c6 da 00 12 c7 4e 00 12 c7 4e ...........h...h...........N...N
2ce0 00 12 c7 c2 00 12 c7 c2 00 12 c8 3a 00 12 c8 3a 00 12 c8 b2 00 12 c8 b2 00 12 c9 2c 00 12 c9 2c ...........:...:...........,...,
2d00 00 12 c9 a6 00 12 c9 a6 00 12 ca 22 00 12 ca 22 00 12 ca 9e 00 12 ca 9e 00 12 cb 12 00 12 cb 12 ..........."..."................
2d20 00 12 cb 88 00 12 cb 88 00 12 cc 04 00 12 cc 04 00 12 cc 80 00 12 cc 80 00 12 cd 00 00 12 cd 00 ................................
2d40 00 12 cd 80 00 12 cd 80 00 12 cd fc 00 12 cd fc 00 12 ce 78 00 12 ce 78 00 12 ce f6 00 12 ce f6 ...................x...x........
2d60 00 12 cf 74 00 12 cf 74 00 12 cf f4 00 12 cf f4 00 12 d0 74 00 12 d0 74 00 12 d0 f8 00 12 d0 f8 ...t...t...........t...t........
2d80 00 12 d1 7c 00 12 d1 7c 00 12 d1 fc 00 12 d1 fc 00 12 d2 7e 00 12 d2 7e 00 12 d3 02 00 12 d3 02 ...|...|...........~...~........
2da0 00 12 d3 8a 00 12 d3 8a 00 12 d3 fe 00 12 d3 fe 00 12 d4 74 00 12 d4 74 00 12 d4 e6 00 12 d4 e6 ...................t...t........
2dc0 00 12 d5 5a 00 12 d5 5a 00 12 d5 ce 00 12 d5 ce 00 12 d6 42 00 12 d6 42 00 12 d6 b8 00 12 d6 b8 ...Z...Z...........B...B........
2de0 00 12 d7 2e 00 12 d7 2e 00 12 d7 aa 00 12 d7 aa 00 12 d8 26 00 12 d8 26 00 12 d8 a4 00 12 d8 a4 ...................&...&........
2e00 00 12 d9 22 00 12 d9 22 00 12 d9 98 00 12 d9 98 00 12 da 12 00 12 da 12 00 12 da 84 00 12 da 84 ..."..."........................
2e20 00 12 da fa 00 12 da fa 00 12 db 6c 00 12 db 6c 00 12 db e0 00 12 db e0 00 12 dc 4c 00 12 dc 4c ...........l...l...........L...L
2e40 00 12 dc ba 00 12 dc ba 00 12 dd 2c 00 12 dd 2c 00 12 dd a0 00 12 dd a0 00 12 de 16 00 12 de 16 ...........,...,................
2e60 00 12 de 90 00 12 de 90 00 12 df 0c 00 12 df 0c 00 12 df 8c 00 12 df 8c 00 12 e0 0c 00 12 e0 0c ................................
2e80 00 12 e0 78 00 12 e0 78 00 12 e0 e8 00 12 e0 e8 00 12 e1 54 00 12 e1 54 00 12 e1 c4 00 12 e1 c4 ...x...x...........T...T........
2ea0 00 12 e2 3a 00 12 e2 3a 00 12 e2 ac 00 12 e2 ac 00 12 e3 24 00 12 e3 24 00 12 e3 a0 00 12 e3 a0 ...:...:...........$...$........
2ec0 00 12 e4 16 00 12 e4 16 00 12 e4 8e 00 12 e4 8e 00 12 e4 fe 00 12 e4 fe 00 12 e5 6e 00 12 e5 6e ...........................n...n
2ee0 00 12 e5 e2 00 12 e5 e2 00 12 e6 56 00 12 e6 56 00 12 e6 c6 00 12 e6 c6 00 12 e7 38 00 12 e7 38 ...........V...V...........8...8
2f00 00 12 e7 a8 00 12 e7 a8 00 12 e8 1a 00 12 e8 1a 00 12 e8 88 00 12 e8 88 00 12 e8 f8 00 12 e8 f8 ................................
2f20 00 12 e9 64 00 12 e9 64 00 12 e9 d4 00 12 e9 d4 00 12 ea 44 00 12 ea 44 00 12 ea b8 00 12 ea b8 ...d...d...........D...D........
2f40 00 12 eb 2c 00 12 eb 2c 00 12 eb 9e 00 12 eb 9e 00 12 ec 12 00 12 ec 12 00 12 ec 8e 00 12 ec 8e ...,...,........................
2f60 00 12 ed 0a 00 12 ed 0a 00 12 ed 88 00 12 ed 88 00 12 ee 06 00 12 ee 06 00 12 ee 80 00 12 ee 80 ................................
2f80 00 12 ee fa 00 12 ee fa 00 12 ef 78 00 12 ef 78 00 12 ef f6 00 12 ef f6 00 12 f0 72 00 12 f0 72 ...........x...x...........r...r
2fa0 00 12 f0 f0 00 12 f0 f0 00 12 f1 6c 00 12 f1 6c 00 12 f1 ea 00 12 f1 ea 00 12 f2 60 00 12 f2 60 ...........l...l...........`...`
2fc0 00 12 f2 d8 00 12 f2 d8 00 12 f3 56 00 12 f3 56 00 12 f3 ca 00 12 f3 ca 00 12 f4 42 00 12 f4 42 ...........V...V...........B...B
2fe0 00 12 f4 ba 00 12 f4 ba 00 12 f5 34 00 12 f5 34 00 12 f5 b0 00 12 f5 b0 00 12 f6 2c 00 12 f6 2c ...........4...4...........,...,
3000 00 12 f6 aa 00 12 f6 aa 00 12 f7 28 00 12 f7 28 00 12 f7 9e 00 12 f7 9e 00 12 f8 0e 00 12 f8 0e ...........(...(................
3020 00 12 f8 80 00 12 f8 80 00 12 f8 f6 00 12 f8 f6 00 12 f9 6c 00 12 f9 6c 00 12 f9 e6 00 12 f9 e6 ...................l...l........
3040 00 12 fa 60 00 12 fa 60 00 12 fa d2 00 12 fa d2 00 12 fb 46 00 12 fb 46 00 12 fb b4 00 12 fb b4 ...`...`...........F...F........
3060 00 12 fc 26 00 12 fc 26 00 12 fc 9a 00 12 fc 9a 00 12 fd 12 00 12 fd 12 00 12 fd 90 00 12 fd 90 ...&...&........................
3080 00 12 fe 0e 00 12 fe 0e 00 12 fe 82 00 12 fe 82 00 12 fe fa 00 12 fe fa 00 12 ff 70 00 12 ff 70 ...........................p...p
30a0 00 12 ff ea 00 12 ff ea 00 13 00 6a 00 13 00 6a 00 13 00 ea 00 13 00 ea 00 13 01 6c 00 13 01 6c ...........j...j...........l...l
30c0 00 13 01 ee 00 13 01 ee 00 13 02 6e 00 13 02 6e 00 13 02 f0 00 13 02 f0 00 13 03 5c 00 13 03 5c ...........n...n...........\...\
30e0 00 13 03 cc 00 13 03 cc 00 13 04 40 00 13 04 40 00 13 04 b4 00 13 04 b4 00 13 05 2a 00 13 05 2a ...........@...@...........*...*
3100 00 13 05 a0 00 13 05 a0 00 13 06 0e 00 13 06 0e 00 13 06 80 00 13 06 80 00 13 06 f6 00 13 06 f6 ................................
3120 00 13 07 68 00 13 07 68 00 13 07 de 00 13 07 de 00 13 08 5c 00 13 08 5c 00 13 08 da 00 13 08 da ...h...h...........\...\........
3140 00 13 09 5a 00 13 09 5a 00 13 09 da 00 13 09 da 00 13 0a 52 00 13 0a 52 00 13 0a be 00 13 0a be ...Z...Z...........R...R........
3160 00 13 0b 2a 00 13 0b 2a 00 13 0b 9c 00 13 0b 9c 00 13 0c 16 00 13 0c 16 00 13 0c 8e 00 13 0c 8e ...*...*........................
3180 00 13 0d 06 00 13 0d 06 00 13 0d 78 00 13 0d 78 00 13 0d ea 00 13 0d ea 00 13 0e 52 00 13 0f fe ...........x...x...........R....
31a0 00 13 10 ba 00 13 11 98 00 13 11 98 00 13 11 fc 00 13 11 fc 00 13 12 68 00 13 12 68 00 13 12 d4 .......................h...h....
31c0 00 13 12 d4 00 13 13 3e 00 13 13 3e 00 13 13 aa 00 13 13 aa 00 13 14 18 00 13 14 18 00 13 14 8c .......>...>....................
31e0 00 13 14 8c 00 13 14 fe 00 13 14 fe 00 13 15 70 00 13 15 70 00 13 15 e2 00 13 15 e2 00 13 16 4c ...............p...p...........L
3200 00 13 16 4c 00 13 16 b8 00 13 16 b8 00 13 17 22 00 13 17 22 00 13 17 94 00 13 17 94 00 13 18 00 ...L..........."..."............
3220 00 13 18 00 00 13 18 6a 00 13 18 6a 00 13 18 d8 00 13 18 d8 00 13 19 4a 00 13 19 4a 00 13 19 b6 .......j...j...........J...J....
3240 00 13 19 b6 00 13 1a 26 00 13 1a 26 00 13 1a 94 00 13 1a 94 00 13 1b 00 00 13 1b 00 00 13 1b 6c .......&...&...................l
3260 00 13 1b 6c 00 13 1b e0 00 13 1b e0 00 13 1c 4c 00 13 1c 4c 00 13 1c c2 00 13 1c c2 00 13 1d 2e ...l...........L...L............
3280 00 13 1d 2e 00 13 1d 9a 00 13 1d 9a 00 13 1e 0e 00 13 1e 0e 00 13 1e 7a 00 13 1e 7a 00 13 1e de .......................z...z....
32a0 00 13 1e de 00 13 1f 50 00 13 1f 50 00 13 1f c0 00 13 1f c0 00 13 20 32 00 13 20 32 00 13 20 a0 .......P...P...........2...2....
32c0 00 13 20 a0 00 13 21 0c 00 13 21 0c 00 13 21 7a 00 13 21 7a 00 13 21 ea 00 13 21 ea 00 13 22 54 ......!...!...!z..!z..!...!..."T
32e0 00 13 22 54 00 13 22 ca 00 13 22 ca 00 13 23 3c 00 13 23 3c 00 13 23 a6 00 13 23 a6 00 13 24 1a .."T.."..."...#<..#<..#...#...$.
3300 00 13 24 1a 00 13 24 8e 00 13 24 8e 00 13 24 f8 00 13 24 f8 00 13 25 60 00 13 25 60 00 13 25 d4 ..$...$...$...$...$...%`..%`..%.
3320 00 13 25 d4 00 13 26 48 00 13 26 48 00 13 26 b6 00 13 26 b6 00 13 27 20 00 13 27 20 00 13 27 90 ..%...&H..&H..&...&...'...'...'.
3340 00 13 27 90 00 13 27 fa 00 13 27 fa 00 13 28 64 00 13 28 64 00 13 28 d2 00 13 28 d2 00 13 29 42 ..'...'...'...(d..(d..(...(...)B
3360 00 13 29 42 00 13 29 ac 00 13 29 ac 00 13 2a 0e 00 13 2a 0e 00 13 2a 78 00 13 2a 78 00 13 2a e8 ..)B..)...)...*...*...*x..*x..*.
3380 00 13 2a e8 00 13 2b 60 00 13 2b 60 00 13 2b cc 00 13 2b cc 00 13 2c 36 00 13 2c 36 00 13 2c aa ..*...+`..+`..+...+...,6..,6..,.
33a0 00 13 2c aa 00 13 2d 18 00 13 2d 18 00 13 2d 86 00 13 2d 86 00 13 2d ec 00 13 2d ec 00 13 2e 54 ..,...-...-...-...-...-...-....T
33c0 00 13 2e 54 00 13 2e c6 00 13 2e c6 00 13 2f 34 00 13 2f 34 00 13 2f a4 00 13 2f a4 00 13 30 0e ...T........../4../4../.../...0.
33e0 00 13 30 0e 00 13 30 7c 00 13 30 7c 00 13 30 ec 00 13 30 ec 00 13 31 56 00 13 31 56 00 13 31 c0 ..0...0|..0|..0...0...1V..1V..1.
3400 00 13 31 c0 00 13 32 3e 00 13 32 3e 00 13 32 be 00 13 32 be 00 13 33 32 00 13 33 32 00 13 33 9e ..1...2>..2>..2...2...32..32..3.
3420 00 13 33 9e 00 13 34 0a 00 13 34 0a 00 13 34 76 00 13 34 76 00 13 34 e0 00 13 34 e0 00 13 35 4e ..3...4...4...4v..4v..4...4...5N
3440 00 13 35 4e 00 13 35 ba 00 13 35 ba 00 13 36 26 00 13 37 d2 00 13 38 8e 00 13 39 6c 00 13 39 6c ..5N..5...5...6&..7...8...9l..9l
3460 00 13 39 d6 00 13 39 d6 00 13 3a 44 00 13 3a 44 00 13 3a b6 00 13 3a b6 00 13 3b 26 00 13 3b 26 ..9...9...:D..:D..:...:...;&..;&
3480 00 13 3b 98 00 13 3b 98 00 13 3c 08 00 13 3c 08 00 13 3c 6e 00 13 3c 6e 00 13 3c e0 00 13 3c e0 ..;...;...<...<...<n..<n..<...<.
34a0 00 13 3d 50 00 13 3d 50 00 13 3d c6 00 13 3d c6 00 13 3e 48 00 13 3e 48 00 13 3e c6 00 13 3e c6 ..=P..=P..=...=...>H..>H..>...>.
34c0 00 13 3f 44 00 13 3f 44 00 13 3f b2 00 13 3f b2 00 13 40 28 00 13 40 28 00 13 40 9c 00 13 40 9c ..?D..?D..?...?...@(..@(..@...@.
34e0 00 13 41 08 00 13 41 08 00 13 41 88 00 13 41 88 00 13 41 f8 00 13 41 f8 00 13 42 68 00 13 42 68 ..A...A...A...A...A...A...Bh..Bh
3500 00 13 42 de 00 13 42 de 00 13 43 54 00 13 43 54 00 13 43 c2 00 13 43 c2 00 13 44 36 00 13 44 36 ..B...B...CT..CT..C...C...D6..D6
3520 00 13 44 a6 00 13 44 a6 00 13 45 1a 00 13 45 1a 00 13 45 90 00 13 45 90 00 13 45 fe 00 13 45 fe ..D...D...E...E...E...E...E...E.
3540 00 13 46 6e 00 13 46 6e 00 13 46 e0 00 13 46 e0 00 13 47 4c 00 13 47 4c 00 13 47 b6 00 13 47 b6 ..Fn..Fn..F...F...GL..GL..G...G.
3560 00 13 48 26 00 13 48 26 00 13 48 96 00 13 48 96 00 13 49 0c 00 13 4a ba 00 13 4b 76 00 13 4c 56 ..H&..H&..H...H...I...J...Kv..LV
3580 00 13 4c 56 00 13 4c c2 00 13 4c c2 00 13 4d 32 00 13 4d 32 00 13 4d 9e 00 13 4d 9e 00 13 4e 0c ..LV..L...L...M2..M2..M...M...N.
35a0 00 13 4e 0c 00 13 4e 7a 00 13 4e 7a 00 13 4e ec 00 13 4e ec 00 13 4f 66 00 13 4f 66 00 13 4f d0 ..N...Nz..Nz..N...N...Of..Of..O.
35c0 00 13 4f d0 00 13 50 46 00 13 50 46 00 13 50 b4 00 13 50 b4 00 13 51 1e 00 13 51 1e 00 13 51 94 ..O...PF..PF..P...P...Q...Q...Q.
35e0 00 13 51 94 00 13 52 0e 00 13 52 0e 00 13 52 7a 00 13 52 7a 00 13 52 e4 00 13 52 e4 00 13 53 50 ..Q...R...R...Rz..Rz..R...R...SP
3600 00 13 53 50 00 13 53 c0 00 13 53 c0 00 13 54 32 00 13 54 32 00 13 54 a2 00 13 54 a2 00 13 55 14 ..SP..S...S...T2..T2..T...T...U.
3620 00 13 55 14 00 13 55 88 00 13 55 88 00 13 55 f2 00 13 55 f2 00 13 56 60 00 13 56 60 00 13 56 d2 ..U...U...U...U...U...V`..V`..V.
3640 00 13 56 d2 00 13 57 3e 00 13 57 3e 00 13 57 a8 00 13 57 a8 00 13 58 0e 00 13 58 0e 00 13 58 74 ..V...W>..W>..W...W...X...X...Xt
3660 00 13 58 74 00 13 58 dc 00 13 58 dc 00 13 59 46 00 13 59 46 00 13 59 ae 00 13 59 ae 00 13 5a 12 ..Xt..X...X...YF..YF..Y...Y...Z.
3680 00 13 5a 12 00 13 5a 76 00 13 5a 76 00 13 5a e4 00 13 5a e4 00 13 5b 52 00 13 5b 52 00 13 5b be ..Z...Zv..Zv..Z...Z...[R..[R..[.
36a0 00 13 5b be 00 13 5c 32 00 13 5c 32 00 13 5c a2 00 13 5c a2 00 13 5d 0c 00 13 5d 0c 00 13 5d 7c ..[...\2..\2..\...\...]...]...]|
36c0 00 13 5d 7c 00 13 5d ea 00 13 5d ea 00 13 5e 62 00 13 5e 62 00 13 5e de 00 13 5e de 00 13 5f 56 ..]|..]...]...^b..^b..^...^..._V
36e0 00 13 5f 56 00 13 5f c6 00 13 5f c6 00 13 60 38 00 13 60 38 00 13 60 a4 00 13 60 a4 00 13 61 14 .._V.._..._...`8..`8..`...`...a.
3700 00 13 61 14 00 13 61 8c 00 13 61 8c 00 13 61 fa 00 13 61 fa 00 13 62 62 00 13 62 62 00 13 62 d0 ..a...a...a...a...a...bb..bb..b.
3720 00 13 62 d0 00 13 63 3e 00 13 63 3e 00 13 63 b4 00 13 63 b4 00 13 64 24 00 13 64 24 00 13 64 92 ..b...c>..c>..c...c...d$..d$..d.
3740 00 13 64 92 00 13 64 fa 00 13 64 fa 00 13 65 62 00 13 65 62 00 13 65 d2 00 13 67 80 00 13 68 3c ..d...d...d...eb..eb..e...g...h<
3760 00 13 69 1c 00 13 69 1c 00 13 69 92 00 13 69 92 00 13 6a 0c 00 13 6a 0c 00 13 6a 8c 00 13 6a 8c ..i...i...i...i...j...j...j...j.
3780 00 13 6a f8 00 13 6a f8 00 13 6b 66 00 13 6b 66 00 13 6b e0 00 13 6b e0 00 13 6c 54 00 13 6c 54 ..j...j...kf..kf..k...k...lT..lT
37a0 00 13 6c c6 00 13 6c c6 00 13 6d 44 00 13 6d 44 00 13 6d c2 00 13 6d c2 00 13 6e 34 00 13 6e 34 ..l...l...mD..mD..m...m...n4..n4
37c0 00 13 6e a8 00 13 6e a8 00 13 6f 20 00 13 6f 20 00 13 6f 98 00 13 6f 98 00 13 70 12 00 13 70 12 ..n...n...o...o...o...o...p...p.
37e0 00 13 70 7c 00 13 70 7c 00 13 70 ea 00 13 70 ea 00 13 71 5c 00 13 71 5c 00 13 71 d2 00 13 71 d2 ..p|..p|..p...p...q\..q\..q...q.
3800 00 13 72 42 00 13 72 42 00 13 72 b0 00 13 72 b0 00 13 73 24 00 13 73 24 00 13 73 96 00 13 73 96 ..rB..rB..r...r...s$..s$..s...s.
3820 00 13 74 10 00 13 74 10 00 13 74 86 00 13 74 86 00 13 75 08 00 13 75 08 00 13 75 80 00 13 75 80 ..t...t...t...t...u...u...u...u.
3840 00 13 75 ee 00 13 75 ee 00 13 76 5e 00 13 76 5e 00 13 76 ca 00 13 76 ca 00 13 77 40 00 13 77 40 ..u...u...v^..v^..v...v...w@..w@
3860 00 13 77 a8 00 13 77 a8 00 13 78 12 00 13 78 12 00 13 78 82 00 13 78 82 00 13 78 f4 00 13 78 f4 ..w...w...x...x...x...x...x...x.
3880 00 13 79 66 00 13 79 66 00 13 79 da 00 13 79 da 00 13 7a 4a 00 13 7a 4a 00 13 7a b8 00 13 7a b8 ..yf..yf..y...y...zJ..zJ..z...z.
38a0 00 13 7b 28 00 13 7b 28 00 13 7b 9e 00 13 7b 9e 00 13 7c 16 00 13 7c 16 00 13 7c 88 00 13 7c 88 ..{(..{(..{...{...|...|...|...|.
38c0 00 13 7c fc 00 13 7c fc 00 13 7d 72 00 13 7d 72 00 13 7d e6 00 13 7d e6 00 13 7e 56 00 13 7e 56 ..|...|...}r..}r..}...}...~V..~V
38e0 00 13 7e ce 00 13 7e ce 00 13 7f 42 00 13 7f 42 00 13 7f bc 00 13 7f bc 00 13 80 34 00 13 80 34 ..~...~....B...B...........4...4
3900 00 13 80 a8 00 13 80 a8 00 13 81 20 00 13 81 20 00 13 81 94 00 13 81 94 00 13 82 06 00 13 82 06 ................................
3920 00 13 82 76 00 13 82 76 00 13 82 ee 00 13 82 ee 00 13 83 62 00 13 83 62 00 13 83 d4 00 13 83 d4 ...v...v...........b...b........
3940 00 13 84 48 00 13 84 48 00 13 84 b8 00 13 84 b8 00 13 85 24 00 13 85 24 00 13 85 92 00 13 85 92 ...H...H...........$...$........
3960 00 13 86 06 00 13 86 06 00 13 86 7c 00 13 86 7c 00 13 86 ec 00 13 86 ec 00 13 87 5e 00 13 87 5e ...........|...|...........^...^
3980 00 13 87 d2 00 13 87 d2 00 13 88 3e 00 13 88 3e 00 13 88 ac 00 13 88 ac 00 13 89 22 00 13 89 22 ...........>...>..........."..."
39a0 00 13 89 a0 00 13 89 a0 00 13 8a 18 00 13 8a 18 00 13 8a 8a 00 13 8a 8a 00 13 8a fe 00 13 8a fe ................................
39c0 00 13 8b 7a 00 13 8b 7a 00 13 8b ea 00 13 8b ea 00 13 8c 60 00 13 8c 60 00 13 8c d8 00 13 8c d8 ...z...z...........`...`........
39e0 00 13 8d 52 00 13 8d 52 00 13 8d c4 00 13 8d c4 00 13 8e 40 00 13 8e 40 00 13 8e b0 00 13 8e b0 ...R...R...........@...@........
3a00 00 13 8f 26 00 13 8f 26 00 13 8f 96 00 13 8f 96 00 13 90 08 00 13 90 08 00 13 90 76 00 13 90 76 ...&...&...................v...v
3a20 00 13 90 e6 00 13 90 e6 00 13 91 62 00 13 91 62 00 13 91 d8 00 13 91 d8 00 13 92 46 00 13 92 46 ...........b...b...........F...F
3a40 00 13 92 ba 00 13 92 ba 00 13 93 2c 00 13 93 2c 00 13 93 a6 00 13 93 a6 00 13 94 26 00 13 94 26 ...........,...,...........&...&
3a60 00 13 94 9c 00 13 94 9c 00 13 95 0c 00 13 95 0c 00 13 95 80 00 13 95 80 00 13 95 f6 00 13 95 f6 ................................
3a80 00 13 96 76 00 13 96 76 00 13 96 f2 00 13 96 f2 00 13 97 68 00 13 97 68 00 13 97 e0 00 13 97 e0 ...v...v...........h...h........
3aa0 00 13 98 54 00 13 98 54 00 13 98 ce 00 13 98 ce 00 13 99 3e 00 13 99 3e 00 13 99 b0 00 13 99 b0 ...T...T...........>...>........
3ac0 00 13 9a 28 00 13 9a 28 00 13 9a a2 00 13 9a a2 00 13 9b 16 00 13 9b 16 00 13 9b 8c 00 13 9b 8c ...(...(........................
3ae0 00 13 9c 06 00 13 9c 06 00 13 9c 7e 00 13 9c 7e 00 13 9c fc 00 13 9c fc 00 13 9d 70 00 13 9d 70 ...........~...~...........p...p
3b00 00 13 9d ec 00 13 9d ec 00 13 9e 64 00 13 9e 64 00 13 9e d8 00 13 9e d8 00 13 9f 58 00 13 9f 58 ...........d...d...........X...X
3b20 00 13 9f d2 00 13 9f d2 00 13 a0 3c 00 13 a0 3c 00 13 a0 b6 00 13 a0 b6 00 13 a1 26 00 13 a1 26 ...........<...<...........&...&
3b40 00 13 a1 98 00 13 a1 98 00 13 a2 0a 00 13 a2 0a 00 13 a2 80 00 13 a2 80 00 13 a2 f4 00 13 a2 f4 ................................
3b60 00 13 a3 6a 00 13 a3 6a 00 13 a3 dc 00 13 a3 dc 00 13 a4 52 00 13 a4 52 00 13 a4 c2 00 13 a4 c2 ...j...j...........R...R........
3b80 00 13 a5 34 00 13 a5 34 00 13 a5 a6 00 13 a5 a6 00 13 a6 1c 00 13 a6 1c 00 13 a6 88 00 13 a6 88 ...4...4........................
3ba0 00 13 a6 f8 00 13 a6 f8 00 13 a7 74 00 13 a7 74 00 13 a7 f0 00 13 a7 f0 00 13 a8 72 00 13 a8 72 ...........t...t...........r...r
3bc0 00 13 a8 f4 00 13 a8 f4 00 13 a9 62 00 13 a9 62 00 13 a9 d2 00 13 a9 d2 00 13 aa 42 00 13 aa 42 ...........b...b...........B...B
3be0 00 13 aa b2 00 13 aa b2 00 13 ab 2a 00 13 ab 2a 00 13 ab 9c 00 13 ab 9c 00 13 ac 0c 00 13 ac 0c ...........*...*................
3c00 00 13 ac 80 00 13 ac 80 00 13 ac f0 00 13 ac f0 00 13 ad 62 00 13 ad 62 00 13 ad d4 00 13 ad d4 ...................b...b........
3c20 00 13 ae 3e 00 13 ae 3e 00 13 ae b2 00 13 ae b2 00 13 af 28 00 13 af 28 00 13 af a0 00 13 af a0 ...>...>...........(...(........
3c40 00 13 b0 10 00 13 b0 10 00 13 b0 82 00 13 b0 82 00 13 b0 f6 00 13 b0 f6 00 13 b1 64 00 13 b1 64 ...........................d...d
3c60 00 13 b1 d2 00 13 b1 d2 00 13 b2 42 00 13 b2 42 00 13 b2 b0 00 13 b2 b0 00 13 b3 20 00 13 b3 20 ...........B...B................
3c80 00 13 b3 96 00 13 b3 96 00 13 b4 1a 00 13 b4 1a 00 13 b4 8c 00 13 b4 8c 00 13 b5 06 00 13 b5 06 ................................
3ca0 00 13 b5 7a 00 13 b5 7a 00 13 b5 f0 00 13 b5 f0 00 13 b6 60 00 13 b6 60 00 13 b6 d0 00 13 b6 d0 ...z...z...........`...`........
3cc0 00 13 b7 42 00 13 b7 42 00 13 b7 ba 00 13 b7 ba 00 13 b8 28 00 13 b8 28 00 13 b8 98 00 13 b8 98 ...B...B...........(...(........
3ce0 00 13 b9 08 00 13 b9 08 00 13 b9 7a 00 13 b9 7a 00 13 b9 ee 00 13 b9 ee 00 13 ba 64 00 13 ba 64 ...........z...z...........d...d
3d00 00 13 ba d4 00 13 ba d4 00 13 bb 46 00 13 bb 46 00 13 bb b8 00 13 bb b8 00 13 bc 2c 00 13 bc 2c ...........F...F...........,...,
3d20 00 13 bc 94 00 13 bc 94 00 13 bc fe 00 13 bc fe 00 13 bd 6c 00 13 bd 6c 00 13 bd dc 00 13 bd dc ...................l...l........
3d40 00 13 be 4c 00 13 be 4c 00 13 be c0 00 13 be c0 00 13 bf 36 00 13 bf 36 00 13 bf a6 00 13 bf a6 ...L...L...........6...6........
3d60 00 13 c0 18 00 13 c0 18 00 13 c0 84 00 13 c0 84 00 13 c0 f4 00 13 c0 f4 00 13 c1 62 00 13 c1 62 ...........................b...b
3d80 00 13 c1 d2 00 13 c1 d2 00 13 c2 44 00 13 c2 44 00 13 c2 b2 00 13 c2 b2 00 13 c3 22 00 13 c3 22 ...........D...D..........."..."
3da0 00 13 c3 94 00 13 c3 94 00 13 c4 08 00 13 c4 08 00 13 c4 88 00 13 c4 88 00 13 c5 02 00 13 c5 02 ................................
3dc0 00 13 c5 7e 00 13 c5 7e 00 13 c6 02 00 13 c6 02 00 13 c6 78 00 13 c6 78 00 13 c6 f4 00 13 c6 f4 ...~...~...........x...x........
3de0 00 13 c7 6a 00 13 c7 6a 00 13 c7 e0 00 13 c7 e0 00 13 c8 62 00 13 c8 62 00 13 c8 e6 00 13 c8 e6 ...j...j...........b...b........
3e00 00 13 c9 5a 00 13 c9 5a 00 13 c9 ce 00 13 c9 ce 00 13 ca 3c 00 13 ca 3c 00 13 ca ac 00 13 ca ac ...Z...Z...........<...<........
3e20 00 13 cb 1c 00 13 cb 1c 00 13 cb 90 00 13 cb 90 00 13 cc 14 00 13 cc 14 00 13 cc 80 00 13 cc 80 ................................
3e40 00 13 cc f2 00 13 cc f2 00 13 cd 6e 00 13 cd 6e 00 13 cd e4 00 13 cd e4 00 13 ce 68 00 13 ce 68 ...........n...n...........h...h
3e60 00 13 ce dc 00 13 ce dc 00 13 cf 5a 00 13 cf 5a 00 13 cf d4 00 13 d1 86 00 13 d2 42 00 13 d3 22 ...........Z...Z...........B..."
3e80 00 13 d3 22 00 13 d3 92 00 13 d3 92 00 13 d4 08 00 13 d4 08 00 13 d4 7e 00 13 d4 7e 00 13 d4 f0 ..."...................~...~....
3ea0 00 13 d4 f0 00 13 d5 62 00 13 d5 62 00 13 d5 d0 00 13 d5 d0 00 13 d6 42 00 13 d6 42 00 13 d6 aa .......b...b...........B...B....
3ec0 00 13 d6 aa 00 13 d7 12 00 13 d7 12 00 13 d7 7c 00 13 d7 7c 00 13 d7 ec 00 13 d7 ec 00 13 d8 58 ...............|...|...........X
3ee0 00 13 d8 58 00 13 d8 c2 00 13 d8 c2 00 13 d9 34 00 13 d9 34 00 13 d9 a2 00 13 d9 a2 00 13 da 0a ...X...........4...4............
3f00 00 13 da 0a 00 13 da 78 00 13 da 78 00 13 da e2 00 13 da e2 00 13 db 48 00 13 db 48 00 13 db b4 .......x...x...........H...H....
3f20 00 13 db b4 00 13 dc 20 00 13 dc 20 00 13 dc 88 00 13 dc 88 00 13 dc f4 00 13 dc f4 00 13 dd 5c ...............................\
3f40 00 13 dd 5c 00 13 dd c4 00 13 dd c4 00 13 de 2a 00 13 de 2a 00 13 de 92 00 13 de 92 00 13 de fa ...\...........*...*............
3f60 00 13 de fa 00 13 df 6a 00 13 df 6a 00 13 df d6 00 13 df d6 00 13 e0 40 00 13 e0 40 00 13 e0 b2 .......j...j...........@...@....
3f80 00 13 e0 b2 00 13 e1 20 00 13 e1 20 00 13 e1 8a 00 13 e1 8a 00 13 e1 f6 00 13 e1 f6 00 13 e2 60 ...............................`
3fa0 00 13 e2 60 00 13 e2 cc 00 13 e2 cc 00 13 e3 36 00 13 e3 36 00 13 e3 9c 00 13 e3 9c 00 13 e4 0a ...`...........6...6............
3fc0 00 13 e4 0a 00 13 e4 80 00 13 e4 80 00 13 e4 e8 00 13 e4 e8 00 13 e5 54 00 13 e5 54 00 13 e5 c2 .......................T...T....
3fe0 00 13 e5 c2 00 13 e6 30 00 13 e6 30 00 13 e6 a4 00 13 e6 a4 00 13 e7 16 00 13 e7 16 00 13 e7 88 .......0...0....................
4000 00 13 e7 88 00 13 e7 fa 00 13 e7 fa 00 13 e8 6e 00 13 e8 6e 00 13 e8 e0 00 13 e8 e0 00 13 e9 52 ...............n...n...........R
4020 00 13 e9 52 00 13 e9 c4 00 13 e9 c4 00 13 ea 38 00 13 ea 38 00 13 ea aa 00 13 ea aa 00 13 eb 1e ...R...........8...8............
4040 00 13 eb 1e 00 13 eb 8a 00 13 eb 8a 00 13 eb fa 00 13 eb fa 00 13 ec 72 00 13 ec 72 00 13 ec de .......................r...r....
4060 00 13 ec de 00 13 ed 50 00 13 ed 50 00 13 ed c2 00 13 ed c2 00 13 ee 3a 00 13 ee 3a 00 13 ee a6 .......P...P...........:...:....
4080 00 13 ee a6 00 13 ef 14 00 13 ef 14 00 13 ef 84 00 13 ef 84 00 13 ef f6 00 13 ef f6 00 13 f0 68 ...............................h
40a0 00 13 f0 68 00 13 f0 d8 00 13 f0 d8 00 13 f1 4e 00 13 f1 4e 00 13 f1 ba 00 13 f1 ba 00 13 f2 28 ...h...........N...N...........(
40c0 00 13 f2 28 00 13 f2 9c 00 13 f2 9c 00 13 f3 0e 00 13 f3 0e 00 13 f3 7e 00 13 f3 7e 00 13 f3 f0 ...(...................~...~....
40e0 00 13 f3 f0 00 13 f4 64 00 13 f4 64 00 13 f4 d4 00 13 f4 d4 00 13 f5 48 00 13 f5 48 00 13 f5 be .......d...d...........H...H....
4100 00 13 f5 be 00 13 f6 32 00 13 f6 32 00 13 f6 a4 00 13 f6 a4 00 13 f7 16 00 13 f7 16 00 13 f7 84 .......2...2....................
4120 00 13 f7 84 00 13 f7 f0 00 13 f7 f0 00 13 f8 5e 00 13 f8 5e 00 13 f8 cc 00 13 f8 cc 00 13 f9 3c ...............^...^...........<
4140 00 13 f9 3c 00 13 f9 b0 00 13 f9 b0 00 13 fa 22 00 13 fa 22 00 13 fa 9c 00 13 fa 9c 00 13 fb 10 ...<..........."..."............
4160 00 13 fb 10 00 13 fb 86 00 13 fb 86 00 13 fb fe 00 13 fb fe 00 13 fc 6c 00 13 fc 6c 00 13 fc dc .......................l...l....
4180 00 13 fc dc 00 13 fd 4c 00 13 fd 4c 00 13 fd be 00 13 fd be 00 13 fe 2c 00 13 fe 2c 00 13 fe 9a .......L...L...........,...,....
41a0 00 13 fe 9a 00 13 ff 04 00 13 ff 04 00 13 ff 70 00 13 ff 70 00 13 ff e4 00 13 ff e4 00 14 00 4e ...............p...p...........N
41c0 00 14 00 4e 00 14 00 b4 00 14 00 b4 00 14 01 20 00 14 01 20 00 14 01 8c 00 14 01 8c 00 14 01 fe ...N............................
41e0 00 14 01 fe 00 14 02 6e 00 14 02 6e 00 14 02 dc 00 14 02 dc 00 14 03 46 00 14 03 46 00 14 03 ae .......n...n...........F...F....
4200 00 14 03 ae 00 14 04 1e 00 14 04 1e 00 14 04 8e 00 14 04 8e 00 14 04 fc 00 14 06 ae 00 14 07 6a ...............................j
4220 00 14 08 4a 00 14 08 4a 00 14 08 b4 00 14 08 b4 00 14 09 1e 00 14 09 1e 00 14 09 88 00 14 09 88 ...J...J........................
4240 00 14 09 f2 00 14 09 f2 00 14 0a 64 00 14 0a 64 00 14 0a cc 00 14 0a cc 00 14 0b 34 00 14 0b 34 ...........d...d...........4...4
4260 00 14 0b a0 00 14 0b a0 00 14 0c 0c 00 14 0c 0c 00 14 0c 7a 00 14 0c 7a 00 14 0c e8 00 14 0c e8 ...................z...z........
4280 00 14 0d 56 00 14 0d 56 00 14 0d c4 00 14 0d c4 00 14 0e 30 00 14 0e 30 00 14 0e 9c 00 14 0e 9c ...V...V...........0...0........
42a0 00 14 0f 04 00 14 0f 04 00 14 0f 6e 00 14 0f 6e 00 14 0f d8 00 14 0f d8 00 14 10 40 00 14 10 40 ...........n...n...........@...@
42c0 00 14 10 aa 00 14 10 aa 00 14 11 14 00 14 12 c6 00 14 13 82 00 14 14 62 00 14 14 62 00 14 14 d6 .......................b...b....
42e0 00 14 14 d6 00 14 15 4a 00 14 15 4a 00 14 15 b8 00 14 15 b8 00 14 16 26 00 14 17 e0 00 14 18 9c .......J...J...........&........
4300 00 14 19 80 00 14 19 80 00 14 19 f4 00 14 19 f4 00 14 1a 6a 00 14 1a 6a 00 14 1a dc 00 14 1a dc ...................j...j........
4320 00 14 1b 4c 00 14 1b 4c 00 14 1b c2 00 14 1b c2 00 14 1c 3a 00 14 1c 3a 00 14 1c bc 00 14 1c bc ...L...L...........:...:........
4340 00 14 1d 3a 00 14 1d 3a 00 14 1d ba 00 14 1d ba 00 14 1e 2e 00 14 1e 2e 00 14 1e a0 00 14 1e a0 ...:...:........................
4360 00 14 1f 1c 00 14 1f 1c 00 14 1f a2 00 14 1f a2 00 14 20 24 00 14 20 24 00 14 20 a2 00 14 20 a2 ...................$...$........
4380 00 14 21 1a 00 14 21 1a 00 14 21 8c 00 14 21 8c 00 14 22 02 00 14 22 02 00 14 22 86 00 14 22 86 ..!...!...!...!..."..."..."...".
43a0 00 14 22 fa 00 14 22 fa 00 14 23 76 00 14 23 76 00 14 23 e8 00 14 23 e8 00 14 24 60 00 14 24 60 .."..."...#v..#v..#...#...$`..$`
43c0 00 14 24 ec 00 14 24 ec 00 14 25 64 00 14 25 64 00 14 25 d6 00 14 25 d6 00 14 26 4c 00 14 26 4c ..$...$...%d..%d..%...%...&L..&L
43e0 00 14 26 c4 00 14 26 c4 00 14 27 36 00 14 27 36 00 14 27 b0 00 14 27 b0 00 14 28 26 00 14 28 26 ..&...&...'6..'6..'...'...(&..(&
4400 00 14 28 a6 00 14 28 a6 00 14 29 16 00 14 29 16 00 14 29 8c 00 14 29 8c 00 14 2a 04 00 14 2a 04 ..(...(...)...)...)...)...*...*.
4420 00 14 2a 76 00 14 2a 76 00 14 2a ee 00 14 2a ee 00 14 2b 64 00 14 2b 64 00 14 2b e0 00 14 2b e0 ..*v..*v..*...*...+d..+d..+...+.
4440 00 14 2c 58 00 14 2c 58 00 14 2c d0 00 14 2c d0 00 14 2d 46 00 14 2d 46 00 14 2d c0 00 14 2d c0 ..,X..,X..,...,...-F..-F..-...-.
4460 00 14 2e 32 00 14 2e 32 00 14 2e a8 00 14 2e a8 00 14 2f 1c 00 14 2f 1c 00 14 2f 96 00 14 2f 96 ...2...2........../.../.../.../.
4480 00 14 30 0a 00 14 30 0a 00 14 30 86 00 14 30 86 00 14 31 00 00 14 31 00 00 14 31 88 00 14 31 88 ..0...0...0...0...1...1...1...1.
44a0 00 14 31 fe 00 14 33 c2 00 14 34 7e 00 14 35 64 00 14 35 64 00 14 35 d8 00 14 35 d8 00 14 36 58 ..1...3...4~..5d..5d..5...5...6X
44c0 00 14 36 58 00 14 36 d0 00 14 36 d0 00 14 37 46 00 14 37 46 00 14 37 ba 00 14 37 ba 00 14 38 30 ..6X..6...6...7F..7F..7...7...80
44e0 00 14 38 30 00 14 38 b0 00 14 38 b0 00 14 39 2a 00 14 39 2a 00 14 39 a0 00 14 39 a0 00 14 3a 14 ..80..8...8...9*..9*..9...9...:.
4500 00 14 3a 14 00 14 3a 8a 00 14 3a 8a 00 14 3b 0a 00 14 3b 0a 00 14 3b 84 00 14 3b 84 00 14 3b fa ..:...:...:...;...;...;...;...;.
4520 00 14 3b fa 00 14 3c 6e 00 14 3c 6e 00 14 3c e8 00 14 3c e8 00 14 3d 74 00 14 3d 74 00 14 3d f2 ..;...<n..<n..<...<...=t..=t..=.
4540 00 14 3d f2 00 14 3e 6c 00 14 3e 6c 00 14 3e e4 00 14 3e e4 00 14 3f 6c 00 14 3f 6c 00 14 3f e2 ..=...>l..>l..>...>...?l..?l..?.
4560 00 14 3f e2 00 14 40 62 00 14 40 62 00 14 40 dc 00 14 40 dc 00 14 41 52 00 14 41 52 00 14 41 c6 ..?...@b..@b..@...@...AR..AR..A.
4580 00 14 41 c6 00 14 42 3a 00 14 42 3a 00 14 42 b2 00 14 42 b2 00 14 43 26 00 14 43 26 00 14 43 98 ..A...B:..B:..B...B...C&..C&..C.
45a0 00 14 43 98 00 14 44 16 00 14 44 16 00 14 44 98 00 14 44 98 00 14 45 18 00 14 45 18 00 14 45 96 ..C...D...D...D...D...E...E...E.
45c0 00 14 45 96 00 14 46 20 00 14 46 20 00 14 46 9e 00 14 46 9e 00 14 47 34 00 14 47 34 00 14 47 ba ..E...F...F...F...F...G4..G4..G.
45e0 00 14 47 ba 00 14 48 44 00 14 48 44 00 14 48 d0 00 14 48 d0 00 14 49 50 00 14 4b 14 00 14 4b d0 ..G...HD..HD..H...H...IP..K...K.
4600 00 14 4c b6 00 14 4c b6 00 14 4d 36 00 14 4d 36 00 14 4d aa 00 14 4d aa 00 14 4e 2a 00 14 4e 2a ..L...L...M6..M6..M...M...N*..N*
4620 00 14 4e 9c 00 14 4e 9c 00 14 4f 1c 00 14 4f 1c 00 14 4f 9a 00 14 4f 9a 00 14 50 16 00 14 50 16 ..N...N...O...O...O...O...P...P.
4640 00 14 50 88 00 14 50 88 00 14 51 0c 00 14 51 0c 00 14 51 8a 00 14 51 8a 00 14 52 02 00 14 52 02 ..P...P...Q...Q...Q...Q...R...R.
4660 00 14 52 7a 00 14 54 28 00 14 54 e4 00 14 55 c4 00 14 55 c4 00 14 56 32 00 14 56 32 00 14 56 a4 ..Rz..T(..T...U...U...V2..V2..V.
4680 00 14 56 a4 00 14 57 16 00 14 57 16 00 14 57 88 00 14 57 88 00 14 57 f6 00 14 57 f6 00 14 58 64 ..V...W...W...W...W...W...W...Xd
46a0 00 14 58 64 00 14 58 c8 00 14 5a 88 00 14 5b 44 00 14 5c 2a 00 14 5c 2a 00 14 5c ac 00 14 5e 58 ..Xd..X...Z...[D..\*..\*..\...^X
46c0 00 14 5f 14 00 14 5f f2 00 14 5f f2 00 14 60 6c 00 14 60 6c 00 14 60 e6 00 14 60 e6 00 14 61 64 .._..._..._...`l..`l..`...`...ad
46e0 00 14 61 64 00 14 61 e2 00 14 61 e2 00 14 62 58 00 14 62 58 00 14 62 ce 00 14 62 ce 00 14 63 3e ..ad..a...a...bX..bX..b...b...c>
4700 00 14 63 3e 00 14 63 ae 00 14 63 ae 00 14 64 26 00 14 64 26 00 14 64 9e 00 14 64 9e 00 14 65 1c ..c>..c...c...d&..d&..d...d...e.
4720 00 14 65 1c 00 14 65 9a 00 14 65 9a 00 14 66 08 00 14 66 08 00 14 66 78 00 14 66 78 00 14 66 f4 ..e...e...e...f...f...fx..fx..f.
4740 00 14 66 f4 00 14 67 70 00 14 67 70 00 14 67 e2 00 14 67 e2 00 14 68 58 00 14 68 58 00 14 68 ce ..f...gp..gp..g...g...hX..hX..h.
4760 00 14 6a 7c 00 14 6b 38 00 14 6c 18 00 14 6c 18 00 14 6c 8e 00 14 6c 8e 00 14 6d 00 00 14 6d 00 ..j|..k8..l...l...l...l...m...m.
4780 00 14 6d 76 00 14 6d 76 00 14 6d e8 00 14 6d e8 00 14 6e 66 00 14 6e 66 00 14 6e e0 00 14 6e e0 ..mv..mv..m...m...nf..nf..n...n.
47a0 00 14 6f 56 00 14 6f 56 00 14 6f cc 00 14 6f cc 00 14 70 4a 00 14 70 4a 00 14 70 ce 00 14 70 ce ..oV..oV..o...o...pJ..pJ..p...p.
47c0 00 14 71 52 00 14 71 52 00 14 71 d0 00 14 71 d0 00 14 72 4a 00 14 72 4a 00 14 72 ca 00 14 72 ca ..qR..qR..q...q...rJ..rJ..r...r.
47e0 00 14 73 46 00 14 73 46 00 14 73 bc 00 14 73 bc 00 14 74 28 00 14 74 28 00 14 74 a0 00 14 74 a0 ..sF..sF..s...s...t(..t(..t...t.
4800 00 14 75 0c 00 14 75 0c 00 14 75 80 00 14 75 80 00 14 75 f8 00 14 75 f8 00 14 76 6c 00 14 76 6c ..u...u...u...u...u...u...vl..vl
4820 00 14 76 e2 00 14 76 e2 00 14 77 50 00 14 77 50 00 14 77 c2 00 14 77 c2 00 14 78 34 00 14 78 34 ..v...v...wP..wP..w...w...x4..x4
4840 00 14 78 c4 00 14 78 c4 00 14 79 42 00 14 79 42 00 14 79 bc 00 14 79 bc 00 14 7a 2a 00 14 7a 2a ..x...x...yB..yB..y...y...z*..z*
4860 00 14 7a a4 00 14 7a a4 00 14 7b 18 00 14 7b 18 00 14 7b 8c 00 14 7b 8c 00 14 7c 08 00 14 7c 08 ..z...z...{...{...{...{...|...|.
4880 00 14 7c 7c 00 14 7c 7c 00 14 7c f0 00 14 7c f0 00 14 7d 6a 00 14 7d 6a 00 14 7d e6 00 14 7d e6 ..||..||..|...|...}j..}j..}...}.
48a0 00 14 7e 56 00 14 7e 56 00 14 7e d0 00 14 7e d0 00 14 7f 40 00 14 7f 40 00 14 7f ba 00 14 7f ba ..~V..~V..~...~....@...@........
48c0 00 14 80 2a 00 14 80 2a 00 14 80 ac 00 14 80 ac 00 14 81 24 00 14 81 24 00 14 81 96 00 14 81 96 ...*...*...........$...$........
48e0 00 14 82 0e 00 14 82 0e 00 14 82 7e 00 14 82 7e 00 14 82 f6 00 14 82 f6 00 14 83 64 00 14 83 64 ...........~...~...........d...d
4900 00 14 83 d4 00 14 83 d4 00 14 84 44 00 14 84 44 00 14 84 ba 00 14 84 ba 00 14 85 32 00 14 85 32 ...........D...D...........2...2
4920 00 14 85 a4 00 14 85 a4 00 14 86 12 00 14 86 12 00 14 86 7e 00 14 86 7e 00 14 86 f0 00 14 86 f0 ...................~...~........
4940 00 14 87 68 00 14 87 68 00 14 87 d8 00 14 87 d8 00 14 88 48 00 14 88 48 00 14 88 be 00 14 88 be ...h...h...........H...H........
4960 00 14 89 3a 00 14 89 3a 00 14 89 b4 00 14 89 b4 00 14 8a 2c 00 14 8a 2c 00 14 8a aa 00 14 8a aa ...:...:...........,...,........
4980 00 14 8b 20 00 14 8b 20 00 14 8b 90 00 14 8b 90 00 14 8c 06 00 14 8c 06 00 14 8c 7a 00 14 8c 7a ...........................z...z
49a0 00 14 8c f8 00 14 8c f8 00 14 8d 6c 00 14 8d 6c 00 14 8d e0 00 14 8d e0 00 14 8e 5e 00 14 8e 5e ...........l...l...........^...^
49c0 00 14 8e ce 00 14 8e ce 00 14 8f 3e 00 14 8f 3e 00 14 8f b2 00 14 8f b2 00 14 90 30 00 14 90 30 ...........>...>...........0...0
49e0 00 14 90 a2 00 14 90 a2 00 14 91 22 00 14 91 22 00 14 91 92 00 14 91 92 00 14 92 0e 00 14 92 0e ..........."..."................
4a00 00 14 92 82 00 14 92 82 00 14 92 fc 00 14 92 fc 00 14 93 68 00 14 93 68 00 14 93 d4 00 14 93 d4 ...................h...h........
4a20 00 14 94 40 00 14 94 40 00 14 94 ac 00 14 94 ac 00 14 95 24 00 14 95 24 00 14 95 8e 00 14 95 8e ...@...@...........$...$........
4a40 00 14 96 00 00 14 96 00 00 14 96 72 00 14 96 72 00 14 96 e2 00 14 96 e2 00 14 97 52 00 14 97 52 ...........r...r...........R...R
4a60 00 14 97 c8 00 14 97 c8 00 14 98 3c 00 14 98 3c 00 14 98 be 00 14 98 be 00 14 99 38 00 14 99 38 ...........<...<...........8...8
4a80 00 14 99 b6 00 14 99 b6 00 14 9a 32 00 14 9a 32 00 14 9a 9c 00 14 9a 9c 00 14 9b 14 00 14 9b 14 ...........2...2................
4aa0 00 14 9b 8e 00 14 9b 8e 00 14 9c 08 00 14 9c 08 00 14 9c 8a 00 14 9c 8a 00 14 9d 00 00 14 9d 00 ................................
4ac0 00 14 9d 76 00 14 9d 76 00 14 9e 02 00 14 9e 02 00 14 9e 80 00 14 9e 80 00 14 9e f4 00 14 9e f4 ...v...v........................
4ae0 00 14 9f 66 00 14 9f 66 00 14 9f d2 00 14 9f d2 00 14 a0 3e 00 14 a0 3e 00 14 a0 b6 00 14 a0 b6 ...f...f...........>...>........
4b00 00 14 a1 2c 00 14 a1 2c 00 14 a1 a0 00 14 a1 a0 00 14 a2 16 00 14 a2 16 00 14 a2 86 00 14 a2 86 ...,...,........................
4b20 00 14 a3 04 00 14 a3 04 00 14 a3 76 00 14 a3 76 00 14 a3 f6 00 14 a3 f6 00 14 a4 6a 00 14 a4 6a ...........v...v...........j...j
4b40 00 14 a4 e0 00 14 a4 e0 00 14 a5 5e 00 14 a5 5e 00 14 a5 d0 00 14 a5 d0 00 14 a6 42 00 14 a6 42 ...........^...^...........B...B
4b60 00 14 a6 b4 00 14 a6 b4 00 14 a7 28 00 14 a7 28 00 14 a7 a4 00 14 a7 a4 00 14 a8 14 00 14 a8 14 ...........(...(................
4b80 00 14 a8 82 00 14 a8 82 00 14 a8 f2 00 14 a8 f2 00 14 a9 74 00 14 a9 74 00 14 a9 e4 00 14 a9 e4 ...................t...t........
4ba0 00 14 aa 52 00 14 aa 52 00 14 aa c2 00 14 aa c2 00 14 ab 32 00 14 ab 32 00 14 ab b0 00 14 ab b0 ...R...R...........2...2........
4bc0 00 14 ac 22 00 14 ac 22 00 14 ac 90 00 14 ac 90 00 14 ac fe 00 14 ac fe 00 14 ad 74 00 14 ad 74 ..."..."...................t...t
4be0 00 14 ad ec 00 14 ad ec 00 14 ae 74 00 14 ae 74 00 14 ae f0 00 14 ae f0 00 14 af 64 00 14 af 64 ...........t...t...........d...d
4c00 00 14 af d2 00 14 af d2 00 14 b0 40 00 14 b0 40 00 14 b0 b8 00 14 b0 b8 00 14 b1 28 00 14 b1 28 ...........@...@...........(...(
4c20 00 14 b1 9e 00 14 b1 9e 00 14 b2 1c 00 14 b2 1c 00 14 b2 96 00 14 b2 96 00 14 b3 0e 00 14 b3 0e ................................
4c40 00 14 b3 86 00 14 b3 86 00 14 b3 fe 00 14 b3 fe 00 14 b4 74 00 14 b4 74 00 14 b4 e6 00 14 b4 e6 ...................t...t........
4c60 00 14 b5 58 00 14 b5 58 00 14 b5 c6 00 14 b5 c6 00 14 b6 3a 00 14 b6 3a 00 14 b6 aa 00 14 b6 aa ...X...X...........:...:........
4c80 00 14 b7 18 00 14 b7 18 00 14 b7 8e 00 14 b7 8e 00 14 b8 06 00 14 b8 06 00 14 b8 7e 00 14 b8 7e ...........................~...~
4ca0 00 14 b8 f2 00 14 b8 f2 00 14 b9 6a 00 14 b9 6a 00 14 b9 e6 00 14 b9 e6 00 14 ba 50 00 14 ba 50 ...........j...j...........P...P
4cc0 00 14 ba ba 00 14 ba ba 00 14 bb 26 00 14 bb 26 00 14 bb a2 00 14 bb a2 00 14 bc 0c 00 14 bc 0c ...........&...&................
4ce0 00 14 bc 78 00 14 bc 78 00 14 bc e8 00 14 bc e8 00 14 bd 60 00 14 bd 60 00 14 bd ce 00 14 bd ce ...x...x...........`...`........
4d00 00 14 be 44 00 14 be 44 00 14 be bc 00 14 be bc 00 14 bf 2a 00 14 bf 2a 00 14 bf 9c 00 14 bf 9c ...D...D...........*...*........
4d20 00 14 c0 0e 00 14 c0 0e 00 14 c0 7a 00 14 c0 7a 00 14 c0 e6 00 14 c0 e6 00 14 c1 68 00 14 c1 68 ...........z...z...........h...h
4d40 00 14 c1 ec 00 14 c1 ec 00 14 c2 5a 00 14 c2 5a 00 14 c2 ca 00 14 c2 ca 00 14 c3 38 00 14 c3 38 ...........Z...Z...........8...8
4d60 00 14 c3 b4 00 14 c3 b4 00 14 c4 2a 00 14 c4 2a 00 14 c4 9c 00 14 c4 9c 00 14 c5 10 00 14 c5 10 ...........*...*................
4d80 00 14 c5 80 00 14 c5 80 00 14 c5 ea 00 14 c5 ea 00 14 c6 5e 00 14 c6 5e 00 14 c6 d6 00 14 c6 d6 ...................^...^........
4da0 00 14 c7 5c 00 14 c7 5c 00 14 c7 cc 00 14 c7 cc 00 14 c8 46 00 14 c8 46 00 14 c8 bc 00 14 c8 bc ...\...\...........F...F........
4dc0 00 14 c9 36 00 14 c9 36 00 14 c9 ae 00 14 c9 ae 00 14 ca 20 00 14 ca 20 00 14 ca 8e 00 14 ca 8e ...6...6........................
4de0 00 14 cb 02 00 14 cb 02 00 14 cb 74 00 14 cb 74 00 14 cb e6 00 14 cb e6 00 14 cc 60 00 14 cc 60 ...........t...t...........`...`
4e00 00 14 cc d0 00 14 cc d0 00 14 cd 42 00 14 cd 42 00 14 cd c0 00 14 cd c0 00 14 ce 38 00 14 ce 38 ...........B...B...........8...8
4e20 00 14 ce ac 00 14 ce ac 00 14 cf 22 00 14 cf 22 00 14 cf 9e 00 14 cf 9e 00 14 d0 1c 00 14 d0 1c ..........."..."................
4e40 00 14 d0 98 00 14 d0 98 00 14 d1 18 00 14 d1 18 00 14 d1 8c 00 14 d1 8c 00 14 d2 04 00 14 d2 04 ................................
4e60 00 14 d2 84 00 14 d2 84 00 14 d2 fe 00 14 d2 fe 00 14 d3 6e 00 14 d3 6e 00 14 d3 e0 00 14 d3 e0 ...................n...n........
4e80 00 14 d4 50 00 14 d4 50 00 14 d4 ba 00 14 d4 ba 00 14 d5 28 00 14 d6 da 00 14 d7 96 00 14 d8 76 ...P...P...........(...........v
4ea0 00 14 d8 76 00 14 d8 e6 00 14 d8 e6 00 14 d9 60 00 14 d9 60 00 14 d9 d8 00 14 d9 d8 00 14 da 50 ...v...........`...`...........P
4ec0 00 14 da 50 00 14 da cc 00 14 dc 7a 00 14 dd 36 00 14 de 16 00 14 de 16 00 14 de 92 00 14 de 92 ...P.......z...6................
4ee0 00 14 df 00 00 14 df 00 00 14 df 82 00 14 df 82 00 14 df fa 00 14 df fa 00 14 e0 72 00 14 e0 72 ...........................r...r
4f00 00 14 e0 e4 00 14 e0 e4 00 14 e1 56 00 14 e1 56 00 14 e1 c4 00 14 e1 c4 00 14 e2 42 00 14 e2 42 ...........V...V...........B...B
4f20 00 14 e2 b0 00 14 e4 62 00 14 e5 1e 00 14 e5 fe 00 14 e5 fe 00 14 e6 6e 00 14 e6 6e 00 14 e6 da .......b...............n...n....
4f40 00 14 e6 da 00 14 e7 50 00 14 e7 50 00 14 e7 c6 00 14 e7 c6 00 14 e8 32 00 14 e8 32 00 14 e8 aa .......P...P...........2...2....
4f60 00 14 e8 aa 00 14 e9 22 00 14 e9 22 00 14 e9 98 00 14 e9 98 00 14 ea 0c 00 14 ea 0c 00 14 ea 7e ......."..."...................~
4f80 00 14 ea 7e 00 14 ea f0 00 14 ea f0 00 14 eb 60 00 14 eb 60 00 14 eb d4 00 14 eb d4 00 14 ec 4a ...~...........`...`...........J
4fa0 00 14 ec 4a 00 14 ec bc 00 14 ec bc 00 14 ed 2e 00 14 ed 2e 00 14 ed a2 00 14 ed a2 00 14 ee 0c ...J............................
4fc0 00 14 ee 0c 00 14 ee 82 00 14 f0 2e 00 14 f0 ea 00 14 f1 c8 00 14 f1 c8 00 14 f2 36 00 14 f2 36 ...........................6...6
4fe0 00 14 f2 aa 00 14 f2 aa 00 14 f3 20 00 14 f3 20 00 14 f3 8e 00 14 f5 34 00 14 f5 f0 00 14 f6 cc .......................4........
5000 00 14 f6 cc 00 14 f7 44 00 14 f7 44 00 14 f7 b4 00 14 f7 b4 00 14 f8 1e 00 14 f8 1e 00 14 f8 90 .......D...D....................
5020 00 14 f8 90 00 14 f8 fc 00 14 f8 fc 00 14 f9 86 00 14 f9 86 00 14 f9 f0 00 14 f9 f0 00 14 fa 60 ...............................`
5040 00 14 fa 60 00 14 fa ce 00 14 fa ce 00 14 fb 3a 00 14 fb 3a 00 14 fb 9e 00 14 fb 9e 00 14 fc 00 ...`...........:...:............
5060 00 14 fc 00 00 14 fc 68 00 14 fe 10 00 14 fe cc 00 14 ff aa 00 14 ff aa 00 15 00 22 00 15 00 22 .......h..................."..."
5080 00 15 00 90 00 15 00 90 00 15 00 fa 00 15 00 fa 00 15 01 66 00 15 01 66 00 15 01 de 00 15 01 de ...................f...f........
50a0 00 15 02 54 00 15 02 54 00 15 02 ce 00 15 02 ce 00 15 03 3e 00 15 03 3e 00 15 03 b0 00 15 03 b0 ...T...T...........>...>........
50c0 00 15 04 22 00 15 04 22 00 15 04 9a 00 15 04 9a 00 15 05 18 00 15 05 18 00 15 05 8e 00 15 05 8e ..."..."........................
50e0 00 15 06 04 00 15 06 04 00 15 06 7a 00 15 06 7a 00 15 06 ec 00 15 06 ec 00 15 07 62 00 15 07 62 ...........z...z...........b...b
5100 00 15 07 d2 00 15 07 d2 00 15 08 40 00 15 08 40 00 15 08 b8 00 15 08 b8 00 15 09 30 00 15 09 30 ...........@...@...........0...0
5120 00 15 09 ac 00 15 09 ac 00 15 0a 24 00 15 0a 24 00 15 0a a0 00 15 0a a0 00 15 0b 18 00 15 0b 18 ...........$...$................
5140 00 15 0b 90 00 15 0b 90 00 15 0c 04 00 15 0d b2 00 15 0e 6e 00 15 0f 4e 00 15 0f 4e 00 15 0f be ...................n...N...N....
5160 00 15 0f be 00 15 10 3a 00 15 11 e2 00 15 12 9e 00 15 13 7c 00 15 13 7c 00 15 13 fc 00 15 13 fc .......:...........|...|........
5180 00 15 14 7e 00 15 14 7e 00 15 14 ea 00 15 14 ea 00 15 15 62 00 15 15 62 00 15 15 d2 00 15 17 7a ...~...~...........b...b.......z
51a0 00 15 18 36 00 15 19 14 00 15 19 14 00 15 19 80 00 15 19 80 00 15 1a 00 00 15 1a 00 00 15 1a 88 ...6............................
51c0 00 15 1a 88 00 15 1b 02 00 15 1b 02 00 15 1b 74 00 15 1b 74 00 15 1b e0 00 15 1b e0 00 15 1c 56 ...............t...t...........V
51e0 00 15 1c 56 00 15 1c d6 00 15 1e 7c 00 15 1f 38 00 15 20 14 00 15 20 14 00 15 20 80 00 15 20 80 ...V.......|...8................
5200 00 15 20 ea 00 15 20 ea 00 15 21 56 00 15 21 56 00 15 21 c8 00 15 21 c8 00 15 22 34 00 15 22 34 ..........!V..!V..!...!..."4.."4
5220 00 15 22 a0 00 15 22 a0 00 15 23 0c 00 15 23 0c 00 15 23 76 00 15 23 76 00 15 23 e2 00 15 23 e2 .."..."...#...#...#v..#v..#...#.
5240 00 15 24 50 00 15 24 50 00 15 24 c0 00 15 26 84 00 15 27 40 00 15 28 26 00 15 28 26 00 15 28 94 ..$P..$P..$...&...'@..(&..(&..(.
5260 00 15 28 94 00 15 29 04 00 15 29 04 00 15 29 7a 00 15 29 7a 00 15 29 f0 00 15 29 f0 00 15 2a 62 ..(...)...)...)z..)z..)...)...*b
5280 00 15 2a 62 00 15 2a e4 00 15 2a e4 00 15 2b 58 00 15 2b 58 00 15 2b d0 00 15 2b d0 00 15 2c 42 ..*b..*...*...+X..+X..+...+...,B
52a0 00 15 2c 42 00 15 2c bc 00 15 2c bc 00 15 2d 36 00 15 2d 36 00 15 2d ae 00 15 2d ae 00 15 2e 20 ..,B..,...,...-6..-6..-...-.....
52c0 00 15 2e 20 00 15 2e 94 00 15 2e 94 00 15 2f 1a 00 15 2f 1a 00 15 2f 96 00 15 2f 96 00 15 30 14 ............../.../.../.../...0.
52e0 00 15 30 14 00 15 30 96 00 15 30 96 00 15 31 08 00 15 31 08 00 15 31 7a 00 15 31 7a 00 15 31 f0 ..0...0...0...1...1...1z..1z..1.
5300 00 15 31 f0 00 15 32 5e 00 15 32 5e 00 15 32 d4 00 15 32 d4 00 15 33 46 00 15 33 46 00 15 33 b8 ..1...2^..2^..2...2...3F..3F..3.
5320 00 15 33 b8 00 15 34 2e 00 15 35 da 00 15 36 96 00 15 37 74 00 15 37 74 00 15 37 e0 00 15 37 e0 ..3...4...5...6...7t..7t..7...7.
5340 00 15 38 54 00 15 38 54 00 15 38 c6 00 15 38 c6 00 15 39 3a 00 15 39 3a 00 15 39 ac 00 15 39 ac ..8T..8T..8...8...9:..9:..9...9.
5360 00 15 3a 20 00 15 3a 20 00 15 3a 92 00 15 3a 92 00 15 3a fe 00 15 3a fe 00 15 3b 74 00 15 3d 22 ..:...:...:...:...:...:...;t..="
5380 00 15 3d de 00 15 3e be 00 15 3e be 00 15 3f 38 00 15 3f 38 00 15 3f b0 00 15 3f b0 00 15 40 20 ..=...>...>...?8..?8..?...?...@.
53a0 00 15 40 20 00 15 40 94 00 15 40 94 00 15 41 0a 00 15 41 0a 00 15 41 76 00 15 41 76 00 15 41 e4 ..@...@...@...A...A...Av..Av..A.
53c0 00 15 41 e4 00 15 42 54 00 15 42 54 00 15 42 bc 00 15 42 bc 00 15 43 28 00 15 43 28 00 15 43 98 ..A...BT..BT..B...B...C(..C(..C.
53e0 00 15 43 98 00 15 43 fe 00 15 43 fe 00 15 44 6a 00 15 44 6a 00 15 44 e0 00 15 44 e0 00 15 45 50 ..C...C...C...Dj..Dj..D...D...EP
5400 00 15 45 50 00 15 45 c0 00 15 45 c0 00 15 46 26 00 15 46 26 00 15 46 8e 00 15 48 3a 00 15 48 f6 ..EP..E...E...F&..F&..F...H:..H.
5420 00 15 49 d4 00 15 49 d4 00 15 4a 3c 00 15 4a 3c 00 15 4a a8 00 15 4a a8 00 15 4b 10 00 15 4b 10 ..I...I...J<..J<..J...J...K...K.
5440 00 15 4b 7a 00 15 4d 28 00 15 4d e4 00 15 4e c4 00 15 4e c4 00 15 4f 36 00 15 4f 36 00 15 4f aa ..Kz..M(..M...N...N...O6..O6..O.
5460 00 15 4f aa 00 15 50 12 00 15 50 12 00 15 50 7c 00 15 50 7c 00 15 50 f0 00 15 50 f0 00 15 51 66 ..O...P...P...P|..P|..P...P...Qf
5480 00 15 51 66 00 15 51 dc 00 15 51 dc 00 15 52 52 00 15 52 52 00 15 52 c8 00 15 52 c8 00 15 53 36 ..Qf..Q...Q...RR..RR..R...R...S6
54a0 00 15 53 36 00 15 53 a6 00 15 53 a6 00 15 54 18 00 15 54 18 00 15 54 88 00 15 54 88 00 15 54 fa ..S6..S...S...T...T...T...T...T.
54c0 00 15 54 fa 00 15 55 6e 00 15 55 6e 00 15 55 da 00 15 55 da 00 15 56 4c 00 15 56 4c 00 15 56 b8 ..T...Un..Un..U...U...VL..VL..V.
54e0 00 15 56 b8 00 15 57 32 00 15 57 32 00 15 57 a8 00 15 57 a8 00 15 58 20 00 15 58 20 00 15 58 8a ..V...W2..W2..W...W...X...X...X.
5500 00 15 58 8a 00 15 58 f8 00 15 58 f8 00 15 59 62 00 15 59 62 00 15 59 d2 00 15 59 d2 00 15 5a 44 ..X...X...X...Yb..Yb..Y...Y...ZD
5520 00 15 5a 44 00 15 5a bc 00 15 5a bc 00 15 5b 30 00 15 5b 30 00 15 5b 9e 00 15 5b 9e 00 15 5c 16 ..ZD..Z...Z...[0..[0..[...[...\.
5540 00 15 5c 16 00 15 5c 82 00 15 5c 82 00 15 5c ec 00 15 5c ec 00 15 5d 56 00 15 5d 56 00 15 5d c2 ..\...\...\...\...\...]V..]V..].
5560 00 15 5d c2 00 15 5e 2c 00 15 5e 2c 00 15 5e a0 00 15 5e a0 00 15 5f 14 00 15 5f 14 00 15 5f 82 ..]...^,..^,..^...^..._..._..._.
5580 00 15 5f 82 00 15 5f f2 00 15 5f f2 00 15 60 6a 00 15 60 6a 00 15 60 d6 00 15 60 d6 00 15 61 3c .._..._..._...`j..`j..`...`...a<
55a0 00 15 61 3c 00 15 61 a4 00 15 61 a4 00 15 62 0c 00 15 62 0c 00 15 62 7c 00 15 62 7c 00 15 62 ec ..a<..a...a...b...b...b|..b|..b.
55c0 00 15 62 ec 00 15 63 5c 00 15 63 5c 00 15 63 c6 00 15 63 c6 00 15 64 30 00 15 64 30 00 15 64 a6 ..b...c\..c\..c...c...d0..d0..d.
55e0 00 15 64 a6 00 15 65 0e 00 15 65 0e 00 15 65 80 00 15 65 80 00 15 65 ec 00 15 65 ec 00 15 66 5a ..d...e...e...e...e...e...e...fZ
5600 00 15 66 5a 00 15 66 c4 00 15 66 c4 00 15 67 2e 00 15 67 2e 00 15 67 9c 00 15 67 9c 00 15 68 10 ..fZ..f...f...g...g...g...g...h.
5620 00 15 68 10 00 15 68 80 00 15 68 80 00 15 68 f0 00 15 68 f0 00 15 69 60 00 15 69 60 00 15 69 d0 ..h...h...h...h...h...i`..i`..i.
5640 00 15 69 d0 00 15 6a 38 00 15 6a 38 00 15 6a a4 00 15 6a a4 00 15 6b 12 00 15 6b 12 00 15 6b 80 ..i...j8..j8..j...j...k...k...k.
5660 00 15 6b 80 00 15 6b f2 00 15 6b f2 00 15 6c 66 00 15 6c 66 00 15 6c d2 00 15 6c d2 00 15 6d 3c ..k...k...k...lf..lf..l...l...m<
5680 00 15 6d 3c 00 15 6d ac 00 15 6d ac 00 15 6e 1c 00 15 6e 1c 00 15 6e 86 00 15 6e 86 00 15 6e f6 ..m<..m...m...n...n...n...n...n.
56a0 00 15 6e f6 00 15 6f 68 00 15 6f 68 00 15 6f dc 00 15 6f dc 00 15 70 4c 00 15 70 4c 00 15 70 be ..n...oh..oh..o...o...pL..pL..p.
56c0 00 15 70 be 00 15 71 30 00 15 71 30 00 15 71 a4 00 15 71 a4 00 15 72 16 00 15 72 16 00 15 72 88 ..p...q0..q0..q...q...r...r...r.
56e0 00 15 72 88 00 15 72 fc 00 15 72 fc 00 15 73 70 00 15 73 70 00 15 73 de 00 15 73 de 00 15 74 4e ..r...r...r...sp..sp..s...s...tN
5700 00 15 74 4e 00 15 74 b6 00 15 74 b6 00 15 75 20 00 15 75 20 00 15 75 8a 00 15 75 8a 00 15 75 f4 ..tN..t...t...u...u...u...u...u.
5720 00 15 75 f4 00 15 76 66 00 15 76 66 00 15 76 d8 00 15 76 d8 00 15 77 40 00 15 77 40 00 15 77 aa ..u...vf..vf..v...v...w@..w@..w.
5740 00 15 77 aa 00 15 78 14 00 15 78 14 00 15 78 7e 00 15 78 7e 00 15 78 f2 00 15 78 f2 00 15 79 68 ..w...x...x...x~..x~..x...x...yh
5760 00 15 79 68 00 15 79 ec 00 15 79 ec 00 15 7a 5e 00 15 7a 5e 00 15 7a d2 00 15 7a d2 00 15 7b 42 ..yh..y...y...z^..z^..z...z...{B
5780 00 15 7b 42 00 15 7b b4 00 15 7b b4 00 15 7c 24 00 15 7c 24 00 15 7c 96 00 15 7c 96 00 15 7d 08 ..{B..{...{...|$..|$..|...|...}.
57a0 00 15 7d 08 00 15 7d 80 00 15 7d 80 00 15 7d fa 00 15 7d fa 00 15 7e 6a 00 15 7e 6a 00 15 7e dc ..}...}...}...}...}...~j..~j..~.
57c0 00 15 7e dc 00 15 7f 4e 00 15 7f 4e 00 15 7f ba 00 15 7f ba 00 15 80 28 00 15 80 28 00 15 80 96 ..~....N...N...........(...(....
57e0 00 15 80 96 00 15 81 02 00 15 81 02 00 15 81 70 00 15 81 70 00 15 81 de 00 15 81 de 00 15 82 4c ...............p...p...........L
5800 00 15 82 4c 00 15 82 bc 00 15 82 bc 00 15 83 2a 00 15 83 2a 00 15 83 9a 00 15 83 9a 00 15 84 08 ...L...........*...*............
5820 00 15 84 08 00 15 84 78 00 15 84 78 00 15 84 e0 00 15 84 e0 00 15 85 4a 00 15 85 4a 00 15 85 b2 .......x...x...........J...J....
5840 00 15 85 b2 00 15 86 1c 00 15 86 1c 00 15 86 8a 00 15 86 8a 00 15 86 f8 00 15 86 f8 00 15 87 66 ...............................f
5860 00 15 87 66 00 15 87 dc 00 15 87 dc 00 15 88 52 00 15 88 52 00 15 88 c8 00 15 88 c8 00 15 89 4a ...f...........R...R...........J
5880 00 15 89 4a 00 15 89 cc 00 15 89 cc 00 15 8a 44 00 15 8a 44 00 15 8a b6 00 15 8a b6 00 15 8b 34 ...J...........D...D...........4
58a0 00 15 8b 34 00 15 8b b2 00 15 8b b2 00 15 8c 26 00 15 8c 26 00 15 8c 94 00 15 8c 94 00 15 8d 0a ...4...........&...&............
58c0 00 15 8d 0a 00 15 8d 80 00 15 8d 80 00 15 8d ee 00 15 8d ee 00 15 8e 5e 00 15 8e 5e 00 15 8e cc .......................^...^....
58e0 00 15 8e cc 00 15 8f 3c 00 15 8f 3c 00 15 8f a6 00 15 8f a6 00 15 90 12 00 15 90 12 00 15 90 7c .......<...<...................|
5900 00 15 90 7c 00 15 90 e8 00 15 90 e8 00 15 91 56 00 15 91 56 00 15 91 c4 00 15 91 c4 00 15 92 34 ...|...........V...V...........4
5920 00 15 92 34 00 15 92 a4 00 15 92 a4 00 15 93 10 00 15 93 10 00 15 93 7e 00 15 93 7e 00 15 93 ec ...4...................~...~....
5940 00 15 93 ec 00 15 94 56 00 15 94 56 00 15 94 c2 00 15 94 c2 00 15 95 2c 00 15 95 2c 00 15 95 98 .......V...V...........,...,....
5960 00 15 95 98 00 15 96 04 00 15 96 04 00 15 96 72 00 15 96 72 00 15 96 e0 00 15 96 e0 00 15 97 4e ...............r...r...........N
5980 00 15 97 4e 00 15 97 ba 00 15 97 ba 00 15 98 26 00 15 98 26 00 15 98 92 00 15 98 92 00 15 98 f6 ...N...........&...&............
59a0 00 15 98 f6 00 15 99 5c 00 15 99 5c 00 15 99 c0 00 15 99 c0 00 15 9a 26 00 15 9a 26 00 15 9a 96 .......\...\...........&...&....
59c0 00 15 9a 96 00 15 9b 08 00 15 9b 08 00 15 9b 78 00 15 9b 78 00 15 9b ea 00 15 9b ea 00 15 9c 5e ...............x...x...........^
59e0 00 15 9c 5e 00 15 9c dc 00 15 9c dc 00 15 9d 5c 00 15 9d 5c 00 15 9d c2 00 15 9d c2 00 15 9e 2a ...^...........\...\...........*
5a00 00 15 9e 2a 00 15 9e 94 00 15 9e 94 00 15 9f 06 00 15 9f 06 00 15 9f 76 00 15 9f 76 00 15 9f e8 ...*...................v...v....
5a20 00 15 9f e8 00 15 a0 52 00 15 a0 52 00 15 a0 c2 00 15 a0 c2 00 15 a1 32 00 15 a1 32 00 15 a1 a4 .......R...R...........2...2....
5a40 00 15 a1 a4 00 15 a2 1e 00 15 a2 1e 00 15 a2 8c 00 15 a2 8c 00 15 a2 fa 00 15 a2 fa 00 15 a3 66 ...............................f
5a60 00 15 a3 66 00 15 a3 d4 00 15 a3 d4 00 15 a4 48 00 15 a4 48 00 15 a4 bc 00 15 a4 bc 00 15 a5 32 ...f...........H...H...........2
5a80 00 15 a5 32 00 15 a5 a8 00 15 a5 a8 00 15 a6 1a 00 15 a6 1a 00 15 a6 8c 00 15 a6 8c 00 15 a6 fc ...2............................
5aa0 00 15 a6 fc 00 15 a7 6e 00 15 a7 6e 00 15 a7 d8 00 15 a7 d8 00 15 a8 44 00 15 a8 44 00 15 a8 b0 .......n...n...........D...D....
5ac0 00 15 a8 b0 00 15 a9 1e 00 15 a9 1e 00 15 a9 90 00 15 a9 90 00 15 aa 04 00 15 aa 04 00 15 aa 6c ...............................l
5ae0 00 15 aa 6c 00 15 aa d6 00 15 aa d6 00 15 ab 42 00 15 ab 42 00 15 ab b0 00 15 ab b0 00 15 ac 22 ...l...........B...B..........."
5b00 00 15 ac 22 00 15 ac 94 00 15 ae 46 00 15 af 02 00 15 af e2 00 15 af e2 00 15 b0 56 00 15 b2 08 ...".......F...............V....
5b20 00 15 b2 c4 00 15 b3 a4 00 15 b3 a4 00 15 b4 10 00 15 b4 10 00 15 b4 7e 00 15 b4 7e 00 15 b4 ee .......................~...~....
5b40 00 15 b4 ee 00 15 b5 5c 00 15 b5 5c 00 15 b5 ca 00 15 b5 ca 00 15 b6 32 00 15 b6 32 00 15 b6 98 .......\...\...........2...2....
5b60 00 15 b6 98 00 15 b7 02 00 15 b7 02 00 15 b7 68 00 15 b7 68 00 15 b7 d6 00 15 b7 d6 00 15 b8 42 ...............h...h...........B
5b80 00 15 b8 42 00 15 b8 b2 00 15 b8 b2 00 15 b9 22 00 15 b9 22 00 15 b9 90 00 15 b9 90 00 15 ba 02 ...B..........."..."............
5ba0 00 15 ba 02 00 15 ba 6e 00 15 ba 6e 00 15 ba e4 00 15 ba e4 00 15 bb 56 00 15 bb 56 00 15 bb c2 .......n...n...........V...V....
5bc0 00 15 bb c2 00 15 bc 2c 00 15 bd d4 00 15 be 90 00 15 bf 6e 00 15 bf 6e 00 15 bf e2 00 15 bf e2 .......,...........n...n........
5be0 00 15 c0 5e 00 15 c0 5e 00 15 c0 dc 00 15 c0 dc 00 15 c1 58 00 15 c1 58 00 15 c1 cc 00 15 c1 cc ...^...^...........X...X........
5c00 00 15 c2 40 00 15 c2 40 00 15 c2 b4 00 15 c2 b4 00 15 c3 2e 00 15 c3 2e 00 15 c3 a0 00 15 c3 a0 ...@...@........................
5c20 00 15 c4 14 00 15 c4 14 00 15 c4 8e 00 15 c4 8e 00 15 c5 0c 00 15 c6 b4 00 15 c7 70 00 15 c8 4e ...........................p...N
5c40 00 15 c8 4e 00 15 c8 ba 00 15 c8 ba 00 15 c9 2c 00 15 c9 2c 00 15 c9 9a 00 15 c9 9a 00 15 ca 0a ...N...........,...,............
5c60 00 15 ca 0a 00 15 ca 7c 00 15 ca 7c 00 15 ca ee 00 15 ca ee 00 15 cb 5e 00 15 cd 1c 00 15 cd d8 .......|...|...........^........
5c80 00 15 ce bc 00 15 ce bc 00 15 cf 38 00 15 d0 ea 00 15 d1 a6 00 15 d2 86 00 15 d2 86 00 15 d2 f8 ...........8....................
5ca0 00 15 d4 aa 00 15 d5 66 00 15 d6 46 00 15 d6 46 00 15 d6 b4 00 15 d6 b4 00 15 d7 24 00 15 d7 24 .......f...F...F...........$...$
5cc0 00 15 d7 9c 00 15 d7 9c 00 15 d8 14 00 15 d8 14 00 15 d8 8a 00 15 d8 8a 00 15 d9 02 00 15 d9 02 ................................
5ce0 00 15 d9 72 00 15 d9 72 00 15 d9 e6 00 15 d9 e6 00 15 da 54 00 15 da 54 00 15 da c2 00 15 da c2 ...r...r...........T...T........
5d00 00 15 db 34 00 15 db 34 00 15 db 9e 00 15 db 9e 00 15 dc 10 00 15 dc 10 00 15 dc 80 00 15 dc 80 ...4...4........................
5d20 00 15 dc f2 00 15 de a6 00 15 df 62 00 15 e0 44 00 15 e0 44 00 15 e0 b4 00 15 e0 b4 00 15 e1 28 ...........b...D...D...........(
5d40 00 15 e1 28 00 15 e1 9a 00 15 e1 9a 00 15 e2 0a 00 15 e2 0a 00 15 e2 7c 00 15 e2 7c 00 15 e2 ee ...(...................|...|....
5d60 00 15 e4 a0 00 15 e5 5c 00 15 e6 3c 00 15 e6 3c 00 15 e6 aa 00 15 e6 aa 00 15 e7 1c 00 15 e7 1c .......\...<...<................
5d80 00 15 e7 88 00 15 e7 88 00 15 e7 fa 00 15 e7 fa 00 15 e8 6e 00 15 e8 6e 00 15 e8 e2 00 15 e8 e2 ...................n...n........
5da0 00 15 e9 56 00 15 e9 56 00 15 e9 ca 00 15 e9 ca 00 15 ea 3e 00 15 ea 3e 00 15 ea ac 00 15 ea ac ...V...V...........>...>........
5dc0 00 15 eb 1c 00 15 eb 1c 00 15 eb 8e 00 15 eb 8e 00 15 ec 02 00 15 ec 02 00 15 ec 76 00 15 ec 76 ...........................v...v
5de0 00 15 ec e4 00 15 ec e4 00 15 ed 54 00 15 ed 54 00 15 ed c4 00 15 ed c4 00 15 ee 32 00 15 ee 32 ...........T...T...........2...2
5e00 00 15 ee a2 00 15 ee a2 00 15 ef 12 00 15 ef 12 00 15 ef 80 00 15 ef 80 00 15 ef f0 00 15 ef f0 ................................
5e20 00 15 f0 62 00 15 f0 62 00 15 f0 d6 00 15 f0 d6 00 15 f1 46 00 15 f1 46 00 15 f1 b4 00 15 f1 b4 ...b...b...........F...F........
5e40 00 15 f2 22 00 15 f2 22 00 15 f2 92 00 15 f2 92 00 15 f3 06 00 15 f3 06 00 15 f3 72 00 15 f3 72 ..."..."...................r...r
5e60 00 15 f3 da 00 15 f3 da 00 15 f4 48 00 15 f4 48 00 15 f4 b8 00 15 f4 b8 00 15 f5 26 00 15 f5 26 ...........H...H...........&...&
5e80 00 15 f5 98 00 15 f5 98 00 15 f6 0c 00 15 f6 0c 00 15 f6 80 00 15 f6 80 00 15 f6 ee 00 15 f6 ee ................................
5ea0 00 15 f7 5e 00 15 f7 5e 00 15 f7 ce 00 15 f7 ce 00 15 f8 3c 00 15 f8 3c 00 15 f8 b0 00 15 f8 b0 ...^...^...........<...<........
5ec0 00 15 f9 34 00 15 f9 34 00 15 f9 aa 00 15 f9 aa 00 15 fa 20 00 15 fa 20 00 15 fa 96 00 15 fa 96 ...4...4........................
5ee0 00 15 fb 0c 00 15 fb 0c 00 15 fb 80 00 15 fb 80 00 15 fb f6 00 15 fb f6 00 15 fc 6c 00 15 fc 6c ...........................l...l
5f00 00 15 fc e2 00 15 fc e2 00 15 fd 50 00 15 fd 50 00 15 fd c0 00 15 fd c0 00 15 fe 34 00 15 fe 34 ...........P...P...........4...4
5f20 00 15 fe aa 00 15 fe aa 00 15 ff 1a 00 15 ff 1a 00 15 ff 8c 00 15 ff 8c 00 15 ff fa 00 15 ff fa ................................
5f40 00 16 00 6a 00 16 00 6a 00 16 00 dc 00 16 00 dc 00 16 01 4e 00 16 01 4e 00 16 01 c0 00 16 01 c0 ...j...j...........N...N........
5f60 00 16 02 32 00 16 02 32 00 16 02 a0 00 16 02 a0 00 16 03 0c 00 16 03 0c 00 16 03 7a 00 16 03 7a ...2...2...................z...z
5f80 00 16 03 e8 00 16 03 e8 00 16 04 58 00 16 04 58 00 16 04 ca 00 16 04 ca 00 16 05 3c 00 16 05 3c ...........X...X...........<...<
5fa0 00 16 05 ac 00 16 05 ac 00 16 06 1e 00 16 06 1e 00 16 06 90 00 16 06 90 00 16 07 06 00 16 07 06 ................................
5fc0 00 16 07 7e 00 16 07 7e 00 16 07 f8 00 16 07 f8 00 16 08 6e 00 16 08 6e 00 16 08 de 00 16 08 de ...~...~...........n...n........
5fe0 00 16 09 50 00 16 09 50 00 16 09 c2 00 16 09 c2 00 16 0a 38 00 16 0a 38 00 16 0a aa 00 16 0a aa ...P...P...........8...8........
6000 00 16 0b 16 00 16 0b 16 00 16 0b 90 00 16 0b 90 00 16 0c 06 00 16 0c 06 00 16 0c 7c 00 16 0c 7c ...........................|...|
6020 00 16 0c f0 00 16 0c f0 00 16 0d 66 00 16 0d 66 00 16 0d de 00 16 0d de 00 16 0e 56 00 16 0e 56 ...........f...f...........V...V
6040 00 16 0e d4 00 16 0e d4 00 16 0f 46 00 16 0f 46 00 16 0f be 00 16 0f be 00 16 10 32 00 16 10 32 ...........F...F...........2...2
6060 00 16 10 ac 00 16 10 ac 00 16 11 24 00 16 11 24 00 16 11 9a 00 16 11 9a 00 16 12 14 00 16 12 14 ...........$...$................
6080 00 16 12 8c 00 16 12 8c 00 16 13 04 00 16 13 04 00 16 13 72 00 16 13 72 00 16 13 e2 00 16 13 e2 ...................r...r........
60a0 00 16 14 50 00 16 14 50 00 16 14 c0 00 16 14 c0 00 16 15 30 00 16 15 30 00 16 15 a4 00 16 15 a4 ...P...P...........0...0........
60c0 00 16 16 1a 00 16 16 1a 00 16 16 90 00 16 16 90 00 16 17 06 00 16 17 06 00 16 17 7e 00 16 17 7e ...........................~...~
60e0 00 16 17 f6 00 16 17 f6 00 16 18 6e 00 16 18 6e 00 16 18 de 00 16 18 de 00 16 19 4c 00 16 19 4c ...........n...n...........L...L
6100 00 16 19 c6 00 16 19 c6 00 16 1a 3c 00 16 1a 3c 00 16 1a ae 00 16 1a ae 00 16 1b 22 00 16 1b 22 ...........<...<..........."..."
6120 00 16 1b 96 00 16 1b 96 00 16 1c 0a 00 16 1c 0a 00 16 1c 80 00 16 1c 80 00 16 1c f8 00 16 1c f8 ................................
6140 00 16 1d 76 00 16 1d 76 00 16 1d f0 00 16 1d f0 00 16 1e 68 00 16 1e 68 00 16 1e da 00 16 1e da ...v...v...........h...h........
6160 00 16 1f 4e 00 16 1f 4e 00 16 1f c2 00 16 1f c2 00 16 20 36 00 16 20 36 00 16 20 b2 00 16 20 b2 ...N...N...........6...6........
6180 00 16 21 30 00 16 21 30 00 16 21 a0 00 16 21 a0 00 16 22 12 00 16 22 12 00 16 22 84 00 16 22 84 ..!0..!0..!...!..."..."..."...".
61a0 00 16 22 f6 00 16 22 f6 00 16 23 64 00 16 23 64 00 16 23 d4 00 16 23 d4 00 16 24 46 00 16 24 46 .."..."...#d..#d..#...#...$F..$F
61c0 00 16 24 b8 00 16 24 b8 00 16 25 28 00 16 25 28 00 16 25 9a 00 16 25 9a 00 16 26 0c 00 16 26 0c ..$...$...%(..%(..%...%...&...&.
61e0 00 16 26 7e 00 16 26 7e 00 16 26 f2 00 16 26 f2 00 16 27 68 00 16 27 68 00 16 27 e0 00 16 27 e0 ..&~..&~..&...&...'h..'h..'...'.
6200 00 16 28 56 00 16 28 56 00 16 28 c6 00 16 28 c6 00 16 29 38 00 16 29 38 00 16 29 aa 00 16 29 aa ..(V..(V..(...(...)8..)8..)...).
6220 00 16 2a 1c 00 16 2a 1c 00 16 2a 8e 00 16 2a 8e 00 16 2b 00 00 16 2b 00 00 16 2b 74 00 16 2b 74 ..*...*...*...*...+...+...+t..+t
6240 00 16 2b ea 00 16 2b ea 00 16 2c 5a 00 16 2c 5a 00 16 2c cc 00 16 2c cc 00 16 2d 3c 00 16 2d 3c ..+...+...,Z..,Z..,...,...-<..-<
6260 00 16 2d ac 00 16 2d ac 00 16 2e 1e 00 16 2e 1e 00 16 2e 94 00 16 2e 94 00 16 2f 0c 00 16 2f 0c ..-...-.................../.../.
6280 00 16 2f 86 00 16 2f 86 00 16 30 08 00 16 30 08 00 16 30 86 00 16 30 86 00 16 31 04 00 16 31 04 ../.../...0...0...0...0...1...1.
62a0 00 16 31 8c 00 16 31 8c 00 16 32 08 00 16 32 08 00 16 32 84 00 16 32 84 00 16 32 fe 00 16 32 fe ..1...1...2...2...2...2...2...2.
62c0 00 16 33 7a 00 16 33 7a 00 16 33 fa 00 16 33 fa 00 16 34 78 00 16 34 78 00 16 34 f2 00 16 34 f2 ..3z..3z..3...3...4x..4x..4...4.
62e0 00 16 35 6e 00 16 35 6e 00 16 35 f0 00 16 35 f0 00 16 36 66 00 16 36 66 00 16 36 d8 00 16 36 d8 ..5n..5n..5...5...6f..6f..6...6.
6300 00 16 37 4c 00 16 37 4c 00 16 37 c0 00 16 37 c0 00 16 38 32 00 16 38 32 00 16 38 a0 00 16 38 a0 ..7L..7L..7...7...82..82..8...8.
6320 00 16 39 10 00 16 39 10 00 16 39 8a 00 16 39 8a 00 16 3a 00 00 16 3a 00 00 16 3a 76 00 16 3a 76 ..9...9...9...9...:...:...:v..:v
6340 00 16 3a e8 00 16 3a e8 00 16 3b 5c 00 16 3b 5c 00 16 3b ca 00 16 3b ca 00 16 3c 42 00 16 3c 42 ..:...:...;\..;\..;...;...<B..<B
6360 00 16 3c b2 00 16 3c b2 00 16 3d 26 00 16 3d 26 00 16 3d 9a 00 16 3d 9a 00 16 3e 14 00 16 3e 14 ..<...<...=&..=&..=...=...>...>.
6380 00 16 3e 90 00 16 3e 90 00 16 3f 0c 00 16 40 de 00 16 41 9a 00 16 42 86 00 16 42 86 00 16 43 12 ..>...>...?...@...A...B...B...C.
63a0 00 16 43 12 00 16 43 8a 00 16 43 8a 00 16 44 04 00 16 44 04 00 16 44 88 00 16 44 88 00 16 45 12 ..C...C...C...D...D...D...D...E.
63c0 00 16 45 12 00 16 45 96 00 16 45 96 00 16 46 28 00 16 46 28 00 16 46 b2 00 16 46 b2 00 16 47 32 ..E...E...E...F(..F(..F...F...G2
63e0 00 16 47 32 00 16 47 c2 00 16 47 c2 00 16 48 48 00 16 48 48 00 16 48 da 00 16 48 da 00 16 49 68 ..G2..G...G...HH..HH..H...H...Ih
6400 00 16 49 68 00 16 49 f4 00 16 49 f4 00 16 4a 78 00 16 4a 78 00 16 4b 08 00 16 4b 08 00 16 4b 96 ..Ih..I...I...Jx..Jx..K...K...K.
6420 00 16 4b 96 00 16 4c 20 00 16 4c 20 00 16 4c a4 00 16 4c a4 00 16 4d 2a 00 16 4d 2a 00 16 4d b8 ..K...L...L...L...L...M*..M*..M.
6440 00 16 4d b8 00 16 4e 4a 00 16 4e 4a 00 16 4e d6 00 16 4e d6 00 16 4f 5e 00 16 4f 5e 00 16 4f e2 ..M...NJ..NJ..N...N...O^..O^..O.
6460 00 16 4f e2 00 16 50 68 00 16 50 68 00 16 50 f6 00 16 50 f6 00 16 51 76 00 16 51 76 00 16 51 fc ..O...Ph..Ph..P...P...Qv..Qv..Q.
6480 00 16 51 fc 00 16 52 80 00 16 52 80 00 16 53 10 00 16 53 10 00 16 53 92 00 16 53 92 00 16 54 18 ..Q...R...R...S...S...S...S...T.
64a0 00 16 54 18 00 16 54 a0 00 16 54 a0 00 16 55 26 00 16 56 d4 00 16 57 90 00 16 58 70 00 16 58 70 ..T...T...T...U&..V...W...Xp..Xp
64c0 00 16 58 e0 00 16 5a 92 00 16 5b 4e 00 16 5c 2e 00 16 5c 2e 00 16 5c 9c 00 16 5c 9c 00 16 5d 0a ..X...Z...[N..\...\...\...\...].
64e0 00 16 5e e0 00 16 5f 9c 00 16 60 88 00 16 60 88 00 16 61 0c 00 16 62 b8 00 16 63 74 00 16 64 52 ..^..._...`...`...a...b...ct..dR
6500 00 16 64 52 00 16 64 c8 00 16 64 c8 00 16 65 3e 00 16 65 3e 00 16 65 a8 00 16 65 a8 00 16 66 24 ..dR..d...d...e>..e>..e...e...f$
6520 00 16 66 24 00 16 66 9c 00 16 66 9c 00 16 67 12 00 16 67 12 00 16 67 88 00 16 67 88 00 16 68 00 ..f$..f...f...g...g...g...g...h.
6540 00 16 68 00 00 16 68 76 00 16 68 76 00 16 68 ea 00 16 68 ea 00 16 69 60 00 16 69 60 00 16 69 e0 ..h...hv..hv..h...h...i`..i`..i.
6560 00 16 69 e0 00 16 6a 56 00 16 6a 56 00 16 6a d0 00 16 6a d0 00 16 6b 46 00 16 6b 46 00 16 6b c2 ..i...jV..jV..j...j...kF..kF..k.
6580 00 16 6b c2 00 16 6c 40 00 16 6c 40 00 16 6c ba 00 16 6c ba 00 16 6d 1e 00 16 6d 1e 00 16 6d 8e ..k...l@..l@..l...l...m...m...m.
65a0 00 16 6d 8e 00 16 6d fa 00 16 6d fa 00 16 6e 70 00 16 6e 70 00 16 6e e2 00 16 6e e2 00 16 6f 56 ..m...m...m...np..np..n...n...oV
65c0 00 16 6f 56 00 16 6f cc 00 16 6f cc 00 16 70 40 00 16 70 40 00 16 70 ac 00 16 70 ac 00 16 71 18 ..oV..o...o...p@..p@..p...p...q.
65e0 00 16 71 18 00 16 71 82 00 16 71 82 00 16 71 e8 00 16 71 e8 00 16 72 4e 00 16 72 4e 00 16 72 b8 ..q...q...q...q...q...rN..rN..r.
6600 00 16 72 b8 00 16 73 1e 00 16 73 1e 00 16 73 8a 00 16 73 8a 00 16 73 f6 00 16 73 f6 00 16 74 66 ..r...s...s...s...s...s...s...tf
6620 00 16 74 66 00 16 74 d4 00 16 74 d4 00 16 75 42 00 16 75 42 00 16 75 b6 00 16 75 b6 00 16 76 26 ..tf..t...t...uB..uB..u...u...v&
6640 00 16 76 26 00 16 76 9a 00 16 76 9a 00 16 77 0a 00 16 77 0a 00 16 77 76 00 16 77 76 00 16 77 e8 ..v&..v...v...w...w...wv..wv..w.
6660 00 16 77 e8 00 16 78 60 00 16 78 60 00 16 78 d2 00 16 78 d2 00 16 79 42 00 16 79 42 00 16 79 b4 ..w...x`..x`..x...x...yB..yB..y.
6680 00 16 79 b4 00 16 7a 22 00 16 7a 22 00 16 7a 96 00 16 7a 96 00 16 7b 04 00 16 7b 04 00 16 7b 78 ..y...z"..z"..z...z...{...{...{x
66a0 00 16 7b 78 00 16 7b ee 00 16 7b ee 00 16 7c 60 00 16 7c 60 00 16 7c d2 00 16 7c d2 00 16 7d 40 ..{x..{...{...|`..|`..|...|...}@
66c0 00 16 7d 40 00 16 7d b0 00 16 7d b0 00 16 7e 1e 00 16 7e 1e 00 16 7e 98 00 16 7e 98 00 16 7f 0e ..}@..}...}...~...~...~...~.....
66e0 00 16 80 b0 00 16 81 6c 00 16 82 48 00 16 82 48 00 16 82 aa 00 16 82 aa 00 16 83 14 00 16 83 14 .......l...H...H................
6700 00 16 83 7a 00 16 83 7a 00 16 83 e2 00 16 83 e2 00 16 84 4e 00 16 84 4e 00 16 84 ba 00 16 84 ba ...z...z...........N...N........
6720 00 16 85 2a 00 16 85 2a 00 16 85 94 00 16 85 94 00 16 86 02 00 16 86 02 00 16 86 6e 00 16 86 6e ...*...*...................n...n
6740 00 16 86 de 00 16 86 de 00 16 87 3e 00 16 87 3e 00 16 87 a6 00 16 87 a6 00 16 88 0e 00 16 88 0e ...........>...>................
6760 00 16 88 78 00 16 88 78 00 16 88 de 00 16 8a 8c 00 16 8b 48 00 16 8c 28 00 16 8c 28 00 16 8c 98 ...x...x...........H...(...(....
6780 00 16 8c 98 00 16 8d 18 00 16 8d 18 00 16 8d 92 00 16 8d 92 00 16 8e 0c 00 16 8e 0c 00 16 8e 88 ................................
67a0 00 16 8e 88 00 16 8f 08 00 16 8f 08 00 16 8f 82 00 16 8f 82 00 16 8f fc 00 16 8f fc 00 16 90 78 ...............................x
67c0 00 16 92 36 00 16 92 f2 00 16 93 d6 00 16 93 d6 00 16 94 52 00 16 94 52 00 16 94 ce 00 16 96 7a ...6...............R...R.......z
67e0 00 16 97 36 00 16 98 14 00 16 98 14 00 16 98 88 00 16 98 88 00 16 98 fe 00 16 98 fe 00 16 99 76 ...6...........................v
6800 00 16 99 76 00 16 99 ee 00 16 99 ee 00 16 9a 5c 00 16 9a 5c 00 16 9a ca 00 16 9a ca 00 16 9b 3c ...v...........\...\...........<
6820 00 16 9b 3c 00 16 9b ae 00 16 9b ae 00 16 9c 26 00 16 9c 26 00 16 9c 8e 00 16 9e 3c 00 16 9e f8 ...<...........&...&.......<....
6840 00 16 9f d8 00 16 9f d8 00 16 a0 42 00 16 a0 42 00 16 a0 ac 00 16 a0 ac 00 16 a1 16 00 16 a1 16 ...........B...B................
6860 00 16 a1 80 00 16 a1 80 00 16 a1 e8 00 16 a1 e8 00 16 a2 50 00 16 a2 50 00 16 a2 c8 00 16 a2 c8 ...................P...P........
6880 00 16 a3 40 00 16 a3 40 00 16 a3 a6 00 16 a3 a6 00 16 a4 12 00 16 a4 12 00 16 a4 7e 00 16 a4 7e ...@...@...................~...~
68a0 00 16 a4 f0 00 16 a4 f0 00 16 a5 62 00 16 a5 62 00 16 a5 ca 00 16 a5 ca 00 16 a6 32 00 16 a6 32 ...........b...b...........2...2
68c0 00 16 a6 a0 00 16 a6 a0 00 16 a7 0e 00 16 a7 0e 00 16 a7 7e 00 16 a7 7e 00 16 a7 ee 00 16 a9 9a ...................~...~........
68e0 00 16 aa 56 00 16 ab 34 00 16 ab 34 00 16 ab a6 00 16 ab a6 00 16 ac 18 00 16 ac 18 00 16 ac 86 ...V...4...4....................
6900 00 16 ac 86 00 16 ac fa 00 16 ac fa 00 16 ad 64 00 16 ad 64 00 16 ad d8 00 16 ad d8 00 16 ae 4a ...............d...d...........J
6920 00 16 af f2 00 16 b0 ae 00 16 b1 8c 00 16 b1 8c 00 16 b2 02 00 16 b2 02 00 16 b2 7a 00 16 b2 7a ...........................z...z
6940 00 16 b2 ea 00 16 b2 ea 00 16 b3 54 00 16 b5 02 00 16 b5 be 00 16 b6 9e 00 16 b6 9e 00 16 b7 10 ...........T....................
6960 00 16 b7 10 00 16 b7 82 00 16 b7 82 00 16 b7 f6 00 16 b7 f6 00 16 b8 5c 00 16 ba 08 00 16 ba c4 .......................\........
6980 00 16 bb a2 00 16 bb a2 00 16 bc 12 00 16 bc 12 00 16 bc 7e 00 16 bc 7e 00 16 bc ee 00 16 bc ee ...................~...~........
69a0 00 16 bd 64 00 16 bd 64 00 16 bd d4 00 16 bd d4 00 16 be 3e 00 16 be 3e 00 16 be b6 00 16 be b6 ...d...d...........>...>........
69c0 00 16 bf 1a 00 16 bf 1a 00 16 bf 8e 00 16 bf 8e 00 16 c0 06 00 16 c0 06 00 16 c0 7c 00 16 c0 7c ...........................|...|
69e0 00 16 c0 fa 00 16 c0 fa 00 16 c1 70 00 16 c1 70 00 16 c1 e6 00 16 c1 e6 00 16 c2 58 00 16 c2 58 ...........p...p...........X...X
6a00 00 16 c2 ce 00 16 c2 ce 00 16 c3 42 00 16 c3 42 00 16 c3 be 00 16 c3 be 00 16 c4 36 00 16 c4 36 ...........B...B...........6...6
6a20 00 16 c4 a6 00 16 c4 a6 00 16 c5 12 00 16 c5 12 00 16 c5 84 00 16 c5 84 00 16 c5 fe 00 16 c5 fe ................................
6a40 00 16 c6 70 00 16 c6 70 00 16 c6 e4 00 16 c6 e4 00 16 c7 56 00 16 c7 56 00 16 c7 c0 00 16 c7 c0 ...p...p...........V...V........
6a60 00 16 c8 2c 00 16 c8 2c 00 16 c8 a0 00 16 c8 a0 00 16 c9 12 00 16 c9 12 00 16 c9 8a 00 16 cb 36 ...,...,.......................6
6a80 00 16 cb f2 00 16 cc d0 00 16 cc d0 00 16 cd 40 00 16 ce f8 00 16 cf b4 00 16 d0 96 00 16 d0 96 ...............@................
6aa0 00 16 d1 08 00 16 d1 08 00 16 d1 7a 00 16 d3 26 00 16 d3 e2 00 16 d4 c0 00 16 d4 c0 00 16 d5 36 ...........z...&...............6
6ac0 00 16 d6 dc 00 16 d7 98 00 16 d8 74 00 16 d8 74 00 16 d8 e0 00 16 d8 e0 00 16 d9 4c 00 16 d9 4c ...........t...t...........L...L
6ae0 00 16 d9 b8 00 16 d9 b8 00 16 da 32 00 16 da 32 00 16 da a2 00 16 dc 4a 00 16 dd 06 00 16 dd e4 ...........2...2.......J........
6b00 00 16 dd e4 00 16 de 66 00 16 de 66 00 16 de e2 00 16 de e2 00 16 df 54 00 16 df 54 00 16 df c2 .......f...f...........T...T....
6b20 00 16 df c2 00 16 e0 2c 00 16 e0 2c 00 16 e0 9e 00 16 e0 9e 00 16 e1 10 00 16 e1 10 00 16 e1 86 .......,...,....................
6b40 00 16 e1 86 00 16 e1 f6 00 16 e1 f6 00 16 e2 68 00 16 e2 68 00 16 e2 de 00 16 e2 de 00 16 e3 4c ...............h...h...........L
6b60 00 16 e3 4c 00 16 e3 c4 00 16 e3 c4 00 16 e4 38 00 16 e4 38 00 16 e4 b0 00 16 e4 b0 00 16 e5 28 ...L...........8...8...........(
6b80 00 16 e5 28 00 16 e5 9c 00 16 e5 9c 00 16 e6 1e 00 16 e6 1e 00 16 e6 a8 00 16 e6 a8 00 16 e7 22 ...(..........................."
6ba0 00 16 e7 22 00 16 e7 a4 00 16 e7 a4 00 16 e8 0e 00 16 e8 0e 00 16 e8 88 00 16 e8 88 00 16 e8 fe ..."............................
6bc0 00 16 e8 fe 00 16 e9 78 00 16 e9 78 00 16 ea 00 00 16 ea 00 00 16 ea 7e 00 16 ea 7e 00 16 ea f6 .......x...x...........~...~....
6be0 00 16 ea f6 00 16 eb 6c 00 16 eb 6c 00 16 eb da 00 16 eb da 00 16 ec 4a 00 16 ec 4a 00 16 ec c0 .......l...l...........J...J....
6c00 00 16 ec c0 00 16 ed 2e 00 16 ed 2e 00 16 ed a6 00 16 ed a6 00 16 ee 1a 00 16 ee 1a 00 16 ee 92 ................................
6c20 00 16 ee 92 00 16 ef 0a 00 16 ef 0a 00 16 ef 72 00 16 f1 20 00 16 f1 dc 00 16 f2 bc 00 16 f2 bc ...............r................
6c40 00 16 f3 32 00 16 f3 32 00 16 f3 a8 00 16 f3 a8 00 16 f4 24 00 16 f4 24 00 16 f4 9c 00 16 f4 9c ...2...2...........$...$........
6c60 00 16 f5 0e 00 16 f5 0e 00 16 f5 8a 00 16 f5 8a 00 16 f5 fc 00 16 f5 fc 00 16 f6 72 00 16 f6 72 ...........................r...r
6c80 00 16 f6 ea 00 16 f6 ea 00 16 f7 66 00 16 f7 66 00 16 f7 e8 00 16 f7 e8 00 16 f8 6e 00 16 f8 6e ...........f...f...........n...n
6ca0 00 16 f8 fe 00 16 f8 fe 00 16 f9 8c 00 16 fb 3e 00 16 fb fa 00 16 fc da 00 16 fc da 00 16 fd 50 ...............>...............P
6cc0 00 16 fd 50 00 16 fd c8 00 16 fd c8 00 16 fe 3c 00 16 fe 3c 00 16 fe b2 00 16 fe b2 00 16 ff 2c ...P...........<...<...........,
6ce0 00 16 ff 2c 00 16 ff a2 00 16 ff a2 00 17 00 26 00 17 00 26 00 17 00 a4 00 17 00 a4 00 17 01 18 ...,...........&...&............
6d00 00 17 01 18 00 17 01 96 00 17 01 96 00 17 02 08 00 17 02 08 00 17 02 7e 00 17 02 7e 00 17 02 f4 .......................~...~....
6d20 00 17 02 f4 00 17 03 68 00 17 03 68 00 17 03 e6 00 17 03 e6 00 17 04 64 00 17 04 64 00 17 04 da .......h...h...........d...d....
6d40 00 17 04 da 00 17 05 50 00 17 06 fc 00 17 07 b8 00 17 08 96 00 17 08 96 00 17 09 12 00 17 09 12 .......P........................
6d60 00 17 09 7c 00 17 0b 2a 00 17 0b e6 00 17 0c c6 00 17 0c c6 00 17 0d 32 00 17 0d 32 00 17 0d a6 ...|...*...............2...2....
6d80 00 17 0d a6 00 17 0e 16 00 17 0e 16 00 17 0e 86 00 17 0e 86 00 17 0e f8 00 17 10 a0 00 17 11 5c ...............................\
6da0 00 17 12 3a 00 17 12 3a 00 17 12 a2 00 17 12 a2 00 17 13 0a 00 17 13 0a 00 17 13 78 00 17 13 78 ...:...:...................x...x
6dc0 00 17 13 e6 00 17 13 e6 00 17 14 54 00 17 14 54 00 17 14 c2 00 17 14 c2 00 17 15 28 00 17 15 28 ...........T...T...........(...(
6de0 00 17 15 96 00 17 15 96 00 17 16 04 00 17 16 04 00 17 16 6a 00 17 16 6a 00 17 16 dc 00 17 16 dc ...................j...j........
6e00 00 17 17 56 00 17 17 56 00 17 17 c2 00 17 17 c2 00 17 18 2e 00 17 18 2e 00 17 18 9c 00 17 18 9c ...V...V........................
6e20 00 17 19 0c 00 17 19 0c 00 17 19 7c 00 17 19 7c 00 17 19 e8 00 17 19 e8 00 17 1a 50 00 17 1a 50 ...........|...|...........P...P
6e40 00 17 1a c0 00 17 1a c0 00 17 1b 28 00 17 1b 28 00 17 1b 98 00 17 1b 98 00 17 1c 08 00 17 1c 08 ...........(...(................
6e60 00 17 1c 6e 00 17 1c 6e 00 17 1c d4 00 17 1c d4 00 17 1d 3e 00 17 1d 3e 00 17 1d b8 00 17 1d b8 ...n...n...........>...>........
6e80 00 17 1e 26 00 17 1e 26 00 17 1e 94 00 17 1e 94 00 17 1f 02 00 17 1f 02 00 17 1f 70 00 17 1f 70 ...&...&...................p...p
6ea0 00 17 1f dc 00 17 1f dc 00 17 20 48 00 17 20 48 00 17 20 b4 00 17 20 b4 00 17 21 20 00 17 21 20 ...........H...H..........!...!.
6ec0 00 17 21 8c 00 17 21 8c 00 17 21 f8 00 17 21 f8 00 17 22 62 00 17 22 62 00 17 22 cc 00 17 22 cc ..!...!...!...!..."b.."b.."...".
6ee0 00 17 23 3a 00 17 23 3a 00 17 23 a8 00 17 23 a8 00 17 24 16 00 17 24 16 00 17 24 84 00 17 24 84 ..#:..#:..#...#...$...$...$...$.
6f00 00 17 24 ee 00 17 24 ee 00 17 25 64 00 17 25 64 00 17 25 da 00 17 25 da 00 17 26 50 00 17 26 50 ..$...$...%d..%d..%...%...&P..&P
6f20 00 17 26 c6 00 17 26 c6 00 17 27 3c 00 17 27 3c 00 17 27 b2 00 17 27 b2 00 17 28 28 00 17 28 28 ..&...&...'<..'<..'...'...((..((
6f40 00 17 28 9e 00 17 28 9e 00 17 29 08 00 17 29 08 00 17 29 72 00 17 29 72 00 17 29 dc 00 17 29 dc ..(...(...)...)...)r..)r..)...).
6f60 00 17 2a 46 00 17 2a 46 00 17 2a b0 00 17 2a b0 00 17 2b 1a 00 17 2b 1a 00 17 2b 84 00 17 2b 84 ..*F..*F..*...*...+...+...+...+.
6f80 00 17 2b e8 00 17 2b e8 00 17 2c 54 00 17 2c 54 00 17 2c c0 00 17 2c c0 00 17 2d 2c 00 17 2d 2c ..+...+...,T..,T..,...,...-,..-,
6fa0 00 17 2d 98 00 17 2d 98 00 17 2e 02 00 17 2e 02 00 17 2e 6c 00 17 2e 6c 00 17 2e d6 00 17 2e d6 ..-...-............l...l........
6fc0 00 17 2f 40 00 17 2f 40 00 17 2f ae 00 17 2f ae 00 17 30 1c 00 17 30 1c 00 17 30 8a 00 17 30 8a ../@../@../.../...0...0...0...0.
6fe0 00 17 30 f8 00 17 30 f8 00 17 31 60 00 17 31 60 00 17 31 c8 00 17 31 c8 00 17 32 3a 00 17 32 3a ..0...0...1`..1`..1...1...2:..2:
7000 00 17 32 ac 00 17 32 ac 00 17 33 1c 00 17 33 1c 00 17 33 94 00 17 33 94 00 17 34 0c 00 17 34 0c ..2...2...3...3...3...3...4...4.
7020 00 17 34 74 00 17 34 74 00 17 34 e2 00 17 34 e2 00 17 35 4c 00 17 35 4c 00 17 35 bc 00 17 35 bc ..4t..4t..4...4...5L..5L..5...5.
7040 00 17 36 2c 00 17 36 2c 00 17 36 9a 00 17 36 9a 00 17 37 08 00 17 37 08 00 17 37 70 00 17 37 70 ..6,..6,..6...6...7...7...7p..7p
7060 00 17 37 dc 00 17 37 dc 00 17 38 50 00 17 38 50 00 17 38 c4 00 17 38 c4 00 17 39 30 00 17 39 30 ..7...7...8P..8P..8...8...90..90
7080 00 17 39 9a 00 17 39 9a 00 17 3a 06 00 17 3a 06 00 17 3a 72 00 17 3a 72 00 17 3a e0 00 17 3a e0 ..9...9...:...:...:r..:r..:...:.
70a0 00 17 3b 4e 00 17 3b 4e 00 17 3b ba 00 17 3b ba 00 17 3c 2c 00 17 3c 2c 00 17 3c 9e 00 17 3c 9e ..;N..;N..;...;...<,..<,..<...<.
70c0 00 17 3d 0c 00 17 3d 0c 00 17 3d 7a 00 17 3d 7a 00 17 3d e6 00 17 3d e6 00 17 3e 52 00 17 3e 52 ..=...=...=z..=z..=...=...>R..>R
70e0 00 17 3e be 00 17 3e be 00 17 3f 2c 00 17 3f 2c 00 17 3f 9a 00 17 3f 9a 00 17 40 0c 00 17 40 0c ..>...>...?,..?,..?...?...@...@.
7100 00 17 40 70 00 17 40 70 00 17 40 d6 00 17 40 d6 00 17 41 40 00 17 41 40 00 17 41 b2 00 17 41 b2 ..@p..@p..@...@...A@..A@..A...A.
7120 00 17 42 24 00 17 42 24 00 17 42 96 00 17 42 96 00 17 43 08 00 17 43 08 00 17 43 72 00 17 43 72 ..B$..B$..B...B...C...C...Cr..Cr
7140 00 17 43 de 00 17 43 de 00 17 44 4a 00 17 44 4a 00 17 44 ba 00 17 44 ba 00 17 45 26 00 17 45 26 ..C...C...DJ..DJ..D...D...E&..E&
7160 00 17 45 92 00 17 45 92 00 17 46 0a 00 17 46 0a 00 17 46 7c 00 17 46 7c 00 17 46 ee 00 17 46 ee ..E...E...F...F...F|..F|..F...F.
7180 00 17 47 60 00 17 47 60 00 17 47 d2 00 17 47 d2 00 17 48 44 00 17 48 44 00 17 48 b4 00 17 48 b4 ..G`..G`..G...G...HD..HD..H...H.
71a0 00 17 49 24 00 17 49 24 00 17 49 90 00 17 49 90 00 17 49 fc 00 17 49 fc 00 17 4a 68 00 17 4a 68 ..I$..I$..I...I...I...I...Jh..Jh
71c0 00 17 4a e2 00 17 4a e2 00 17 4b 5c 00 17 4b 5c 00 17 4b c4 00 17 4b c4 00 17 4c 2e 00 17 4c 2e ..J...J...K\..K\..K...K...L...L.
71e0 00 17 4c 98 00 17 4c 98 00 17 4d 10 00 17 4d 10 00 17 4d 7a 00 17 4d 7a 00 17 4d dc 00 17 4d dc ..L...L...M...M...Mz..Mz..M...M.
7200 00 17 4e 4a 00 17 4e 4a 00 17 4e ac 00 17 4e ac 00 17 4f 10 00 17 4f 10 00 17 4f 74 00 17 4f 74 ..NJ..NJ..N...N...O...O...Ot..Ot
7220 00 17 4f d8 00 17 4f d8 00 17 50 46 00 17 50 46 00 17 50 ac 00 17 50 ac 00 17 51 0e 00 17 51 0e ..O...O...PF..PF..P...P...Q...Q.
7240 00 17 51 7c 00 17 51 7c 00 17 51 e8 00 17 51 e8 00 17 52 58 00 17 52 58 00 17 52 c8 00 17 52 c8 ..Q|..Q|..Q...Q...RX..RX..R...R.
7260 00 17 53 3e 00 17 53 3e 00 17 53 b4 00 17 53 b4 00 17 54 24 00 17 54 24 00 17 54 9c 00 17 54 9c ..S>..S>..S...S...T$..T$..T...T.
7280 00 17 55 08 00 17 55 08 00 17 55 7c 00 17 55 7c 00 17 55 f8 00 17 55 f8 00 17 56 64 00 17 56 64 ..U...U...U|..U|..U...U...Vd..Vd
72a0 00 17 56 d0 00 17 56 d0 00 17 57 38 00 17 57 38 00 17 57 a8 00 17 57 a8 00 17 58 18 00 17 58 18 ..V...V...W8..W8..W...W...X...X.
72c0 00 17 58 80 00 17 58 80 00 17 58 e8 00 17 58 e8 00 17 59 50 00 17 59 50 00 17 59 bc 00 17 59 bc ..X...X...X...X...YP..YP..Y...Y.
72e0 00 17 5a 28 00 17 5a 28 00 17 5a 94 00 17 5a 94 00 17 5b 04 00 17 5b 04 00 17 5b 76 00 17 5b 76 ..Z(..Z(..Z...Z...[...[...[v..[v
7300 00 17 5b e2 00 17 5b e2 00 17 5c 52 00 17 5c 52 00 17 5c bc 00 17 5c bc 00 17 5d 22 00 17 5d 22 ..[...[...\R..\R..\...\...]"..]"
7320 00 17 5d 90 00 17 5d 90 00 17 5d fe 00 17 5d fe 00 17 5e 6a 00 17 5e 6a 00 17 5e d6 00 17 5e d6 ..]...]...]...]...^j..^j..^...^.
7340 00 17 5f 40 00 17 5f 40 00 17 5f aa 00 17 5f aa 00 17 60 1c 00 17 60 1c 00 17 60 8e 00 17 60 8e .._@.._@.._..._...`...`...`...`.
7360 00 17 60 fa 00 17 60 fa 00 17 61 62 00 17 61 62 00 17 61 ca 00 17 61 ca 00 17 62 30 00 17 62 30 ..`...`...ab..ab..a...a...b0..b0
7380 00 17 62 9e 00 17 62 9e 00 17 63 0c 00 17 63 0c 00 17 63 72 00 17 63 72 00 17 63 de 00 17 63 de ..b...b...c...c...cr..cr..c...c.
73a0 00 17 64 4c 00 17 64 4c 00 17 64 b6 00 17 64 b6 00 17 65 1c 00 17 65 1c 00 17 65 7e 00 17 65 7e ..dL..dL..d...d...e...e...e~..e~
73c0 00 17 65 e6 00 17 65 e6 00 17 66 5a 00 17 66 5a 00 17 66 ce 00 17 66 ce 00 17 67 36 00 17 67 36 ..e...e...fZ..fZ..f...f...g6..g6
73e0 00 17 67 a6 00 17 67 a6 00 17 68 16 00 17 68 16 00 17 68 86 00 17 68 86 00 17 68 f6 00 17 68 f6 ..g...g...h...h...h...h...h...h.
7400 00 17 69 66 00 17 69 66 00 17 69 d6 00 17 69 d6 00 17 6a 44 00 17 6a 44 00 17 6a b2 00 17 6a b2 ..if..if..i...i...jD..jD..j...j.
7420 00 17 6b 20 00 17 6b 20 00 17 6b 8e 00 17 6b 8e 00 17 6b fc 00 17 6b fc 00 17 6c 68 00 17 6c 68 ..k...k...k...k...k...k...lh..lh
7440 00 17 6c cc 00 17 6c cc 00 17 6d 3c 00 17 6d 3c 00 17 6d ae 00 17 6d ae 00 17 6e 20 00 17 6e 20 ..l...l...m<..m<..m...m...n...n.
7460 00 17 6e 92 00 17 6e 92 00 17 6f 02 00 17 6f 02 00 17 6f 6a 00 17 6f 6a 00 17 6f da 00 17 6f da ..n...n...o...o...oj..oj..o...o.
7480 00 17 70 44 00 17 70 44 00 17 70 b6 00 17 70 b6 00 17 71 28 00 17 71 28 00 17 71 8a 00 17 71 8a ..pD..pD..p...p...q(..q(..q...q.
74a0 00 17 71 ee 00 17 71 ee 00 17 72 58 00 17 72 58 00 17 72 ca 00 17 72 ca 00 17 73 3a 00 17 73 3a ..q...q...rX..rX..r...r...s:..s:
74c0 00 17 73 9e 00 17 73 9e 00 17 74 04 00 17 75 a6 00 17 76 62 00 17 77 3e 00 17 77 3e 00 17 77 aa ..s...s...t...u...vb..w>..w>..w.
74e0 00 17 77 aa 00 17 78 22 00 17 78 22 00 17 78 92 00 17 78 92 00 17 79 08 00 17 79 08 00 17 79 80 ..w...x"..x"..x...x...y...y...y.
7500 00 17 79 80 00 17 79 e8 00 17 79 e8 00 17 7a 4e 00 17 7c 00 00 17 7c bc 00 17 7d 9c 00 17 7d 9c ..y...y...y...zN..|...|...}...}.
7520 00 17 7e 14 00 17 7e 14 00 17 7e 8c 00 17 7e 8c 00 17 7e f6 00 17 7e f6 00 17 7f 62 00 17 81 14 ..~...~...~...~...~...~....b....
7540 00 17 81 d0 00 17 82 b0 00 17 82 b0 00 17 83 22 00 17 83 22 00 17 83 92 00 17 83 92 00 17 84 02 ..............."..."............
7560 00 17 84 02 00 17 84 7c 00 17 84 7c 00 17 84 ee 00 17 84 ee 00 17 85 60 00 17 85 60 00 17 85 d4 .......|...|...........`...`....
7580 00 17 87 80 00 17 88 3c 00 17 89 1a 00 17 89 1a 00 17 89 82 00 17 89 82 00 17 89 f4 00 17 89 f4 .......<........................
75a0 00 17 8a 5c 00 17 8a 5c 00 17 8a d6 00 17 8a d6 00 17 8b 3e 00 17 8b 3e 00 17 8b a6 00 17 8b a6 ...\...\...........>...>........
75c0 00 17 8c 12 00 17 8c 12 00 17 8c 7e 00 17 8c 7e 00 17 8c e8 00 17 8c e8 00 17 8d 54 00 17 8d 54 ...........~...~...........T...T
75e0 00 17 8d c4 00 17 8d c4 00 17 8e 30 00 17 8e 30 00 17 8e a0 00 17 8e a0 00 17 8f 10 00 17 8f 10 ...........0...0................
7600 00 17 8f 84 00 17 8f 84 00 17 8f f8 00 17 8f f8 00 17 90 6a 00 17 90 6a 00 17 90 e2 00 17 90 e2 ...................j...j........
7620 00 17 91 48 00 17 91 48 00 17 91 b6 00 17 91 b6 00 17 92 24 00 17 92 24 00 17 92 8c 00 17 92 8c ...H...H...........$...$........
7640 00 17 92 fe 00 17 92 fe 00 17 93 70 00 17 93 70 00 17 93 e0 00 17 93 e0 00 17 94 5a 00 17 94 5a ...........p...p...........Z...Z
7660 00 17 94 d4 00 17 94 d4 00 17 95 4c 00 17 96 fa 00 17 97 b6 00 17 98 96 00 17 98 96 00 17 99 04 ...........L....................
7680 00 17 99 04 00 17 99 72 00 17 9b 24 00 17 9b e0 00 17 9c c0 00 17 9c c0 00 17 9d 2e 00 17 9d 2e .......r...$....................
76a0 00 17 9d a8 00 17 9d a8 00 17 9e 1c 00 17 9e 1c 00 17 9e 92 00 17 9e 92 00 17 9f 0e 00 17 9f 0e ................................
76c0 00 17 9f 7c 00 17 9f 7c 00 17 9f ee 00 17 9f ee 00 17 a0 60 00 17 a0 60 00 17 a0 de 00 17 a0 de ...|...|...........`...`........
76e0 00 17 a1 5c 00 17 a1 5c 00 17 a1 d6 00 17 a1 d6 00 17 a2 50 00 17 a2 50 00 17 a2 cc 00 17 a2 cc ...\...\...........P...P........
7700 00 17 a3 4a 00 17 a3 4a 00 17 a3 c8 00 17 a3 c8 00 17 a4 3a 00 17 a4 3a 00 17 a4 ae 00 17 a4 ae ...J...J...........:...:........
7720 00 17 a5 2a 00 17 a5 2a 00 17 a5 a6 00 17 a5 a6 00 17 a6 1c 00 17 a6 1c 00 17 a6 94 00 17 a6 94 ...*...*........................
7740 00 17 a7 0e 00 17 a7 0e 00 17 a7 8a 00 17 a7 8a 00 17 a7 f8 00 17 a7 f8 00 17 a8 6a 00 17 a8 6a ...........................j...j
7760 00 17 a8 e2 00 17 a8 e2 00 17 a9 50 00 17 a9 50 00 17 a9 c2 00 17 a9 c2 00 17 aa 3a 00 17 aa 3a ...........P...P...........:...:
7780 00 17 aa a6 00 17 aa a6 00 17 ab 20 00 17 ab 20 00 17 ab 94 00 17 ab 94 00 17 ac 08 00 17 ac 08 ................................
77a0 00 17 ac 82 00 17 ac 82 00 17 ac f0 00 17 ac f0 00 17 ad 60 00 17 ad 60 00 17 ad d2 00 17 ad d2 ...................`...`........
77c0 00 17 ae 50 00 17 ae 50 00 17 ae ce 00 17 ae ce 00 17 af 48 00 17 af 48 00 17 af c2 00 17 af c2 ...P...P...........H...H........
77e0 00 17 b0 3e 00 17 b0 3e 00 17 b0 ac 00 17 b0 ac 00 17 b1 24 00 17 b1 24 00 17 b1 96 00 17 b1 96 ...>...>...........$...$........
7800 00 17 b2 08 00 17 b2 08 00 17 b2 7a 00 17 b2 7a 00 17 b2 ec 00 17 b2 ec 00 17 b3 66 00 17 b3 66 ...........z...z...........f...f
7820 00 17 b3 de 00 17 b3 de 00 17 b4 58 00 17 b4 58 00 17 b4 c4 00 17 b4 c4 00 17 b5 34 00 17 b5 34 ...........X...X...........4...4
7840 00 17 b5 a4 00 17 b5 a4 00 17 b6 20 00 17 b6 20 00 17 b6 9c 00 17 b6 9c 00 17 b7 18 00 17 b7 18 ................................
7860 00 17 b7 94 00 17 b7 94 00 17 b8 04 00 17 b8 04 00 17 b8 74 00 17 b8 74 00 17 b8 e4 00 17 b8 e4 ...................t...t........
7880 00 17 b9 54 00 17 b9 54 00 17 b9 c4 00 17 b9 c4 00 17 ba 34 00 17 ba 34 00 17 ba a8 00 17 ba a8 ...T...T...........4...4........
78a0 00 17 bb 1c 00 17 bb 1c 00 17 bb 90 00 17 bb 90 00 17 bc 04 00 17 bc 04 00 17 bc 78 00 17 bc 78 ...........................x...x
78c0 00 17 bc f4 00 17 bc f4 00 17 bd 6a 00 17 bd 6a 00 17 bd e6 00 17 bd e6 00 17 be 62 00 17 be 62 ...........j...j...........b...b
78e0 00 17 be d0 00 17 be d0 00 17 bf 46 00 17 bf 46 00 17 bf bc 00 17 bf bc 00 17 c0 32 00 17 c0 32 ...........F...F...........2...2
7900 00 17 c0 a8 00 17 c0 a8 00 17 c1 2a 00 17 c1 2a 00 17 c1 a6 00 17 c1 a6 00 17 c2 24 00 17 c2 24 ...........*...*...........$...$
7920 00 17 c2 a8 00 17 c2 a8 00 17 c3 1e 00 17 c3 1e 00 17 c3 94 00 17 c3 94 00 17 c4 0a 00 17 c4 0a ................................
7940 00 17 c4 80 00 17 c4 80 00 17 c4 fa 00 17 c4 fa 00 17 c5 74 00 17 c5 74 00 17 c5 ee 00 17 c5 ee ...................t...t........
7960 00 17 c6 68 00 17 c6 68 00 17 c6 e2 00 17 c6 e2 00 17 c7 5c 00 17 c7 5c 00 17 c7 d6 00 17 c7 d6 ...h...h...........\...\........
7980 00 17 c8 50 00 17 c8 50 00 17 c8 d6 00 17 c8 d6 00 17 c9 5c 00 17 c9 5c 00 17 c9 de 00 17 c9 de ...P...P...........\...\........
79a0 00 17 ca 60 00 17 ca 60 00 17 ca e4 00 17 ca e4 00 17 cb 60 00 17 cb 60 00 17 cb d6 00 17 cb d6 ...`...`...........`...`........
79c0 00 17 cc 52 00 17 cc 52 00 17 cc c2 00 17 cc c2 00 17 cd 36 00 17 cd 36 00 17 cd b6 00 17 cd b6 ...R...R...........6...6........
79e0 00 17 ce 36 00 17 ce 36 00 17 ce b2 00 17 ce b2 00 17 cf 2e 00 17 cf 2e 00 17 cf ac 00 17 cf ac ...6...6........................
7a00 00 17 d0 26 00 17 d0 26 00 17 d0 a2 00 17 d0 a2 00 17 d1 10 00 17 d1 10 00 17 d1 7e 00 17 d1 7e ...&...&...................~...~
7a20 00 17 d1 fa 00 17 d1 fa 00 17 d2 70 00 17 d2 70 00 17 d2 ec 00 17 d2 ec 00 17 d3 5c 00 17 d3 5c ...........p...p...........\...\
7a40 00 17 d3 d0 00 17 d3 d0 00 17 d4 50 00 17 d4 50 00 17 d4 d0 00 17 d4 d0 00 17 d5 4c 00 17 d5 4c ...........P...P...........L...L
7a60 00 17 d5 c8 00 17 d5 c8 00 17 d6 46 00 17 d6 46 00 17 d6 b8 00 17 d6 b8 00 17 d7 30 00 17 d7 30 ...........F...F...........0...0
7a80 00 17 d7 aa 00 17 d7 aa 00 17 d8 1e 00 17 d8 1e 00 17 d8 92 00 17 d8 92 00 17 d9 06 00 17 d9 06 ................................
7aa0 00 17 d9 7e 00 17 d9 7e 00 17 d9 f8 00 17 d9 f8 00 17 da 78 00 17 da 78 00 17 da f8 00 17 da f8 ...~...~...........x...x........
7ac0 00 17 db 70 00 17 db 70 00 17 db e6 00 17 db e6 00 17 dc 5e 00 17 dc 5e 00 17 dc dc 00 17 dc dc ...p...p...........^...^........
7ae0 00 17 dd 5a 00 17 dd 5a 00 17 dd cc 00 17 dd cc 00 17 de 3e 00 17 de 3e 00 17 de b0 00 17 de b0 ...Z...Z...........>...>........
7b00 00 17 df 2c 00 17 df 2c 00 17 df ae 00 17 df ae 00 17 e0 30 00 17 e0 30 00 17 e0 b2 00 17 e0 b2 ...,...,...........0...0........
7b20 00 17 e1 24 00 17 e1 24 00 17 e1 9c 00 17 e1 9c 00 17 e2 14 00 17 e2 14 00 17 e2 8c 00 17 e2 8c ...$...$........................
7b40 00 17 e3 04 00 17 e3 04 00 17 e3 78 00 17 e3 78 00 17 e3 ec 00 17 e3 ec 00 17 e4 6a 00 17 e4 6a ...........x...x...........j...j
7b60 00 17 e4 e2 00 17 e4 e2 00 17 e5 60 00 17 e5 60 00 17 e5 d2 00 17 e5 d2 00 17 e6 44 00 17 e6 44 ...........`...`...........D...D
7b80 00 17 e6 b8 00 17 e6 b8 00 17 e7 2c 00 17 e7 2c 00 17 e7 a0 00 17 e7 a0 00 17 e8 14 00 17 e8 14 ...........,...,................
7ba0 00 17 e8 88 00 17 e8 88 00 17 e8 fc 00 17 e8 fc 00 17 e9 72 00 17 e9 72 00 17 e9 f0 00 17 e9 f0 ...................r...r........
7bc0 00 17 ea 68 00 17 ea 68 00 17 ea dc 00 17 ea dc 00 17 eb 52 00 17 eb 52 00 17 eb ca 00 17 eb ca ...h...h...........R...R........
7be0 00 17 ec 42 00 17 ec 42 00 17 ec ba 00 17 ec ba 00 17 ed 24 00 17 ed 24 00 17 ed 8e 00 17 ed 8e ...B...B...........$...$........
7c00 00 17 ee 00 00 17 ee 00 00 17 ee 72 00 17 ee 72 00 17 ee ea 00 17 ee ea 00 17 ef 62 00 17 ef 62 ...........r...r...........b...b
7c20 00 17 ef da 00 17 ef da 00 17 f0 4c 00 17 f0 4c 00 17 f0 c4 00 17 f0 c4 00 17 f1 30 00 17 f1 30 ...........L...L...........0...0
7c40 00 17 f1 9c 00 17 f1 9c 00 17 f2 08 00 17 f2 08 00 17 f2 76 00 17 f2 76 00 17 f2 e4 00 17 f2 e4 ...................v...v........
7c60 00 17 f3 52 00 17 f3 52 00 17 f3 ce 00 17 f3 ce 00 17 f4 44 00 17 f4 44 00 17 f4 b8 00 17 f4 b8 ...R...R...........D...D........
7c80 00 17 f5 2c 00 17 f5 2c 00 17 f5 a4 00 17 f5 a4 00 17 f6 16 00 17 f7 ce 00 17 f8 8a 00 17 f9 6c ...,...,.......................l
7ca0 00 17 f9 6c 00 17 f9 e2 00 17 f9 e2 00 17 fa 54 00 17 fb fc 00 17 fc b8 00 17 fd 96 00 17 fd 96 ...l...........T................
7cc0 00 17 fd fa 00 17 fd fa 00 17 fe 5e 00 17 fe 5e 00 17 fe ce 00 17 fe ce 00 17 ff 3a 00 17 ff 3a ...........^...^...........:...:
7ce0 00 17 ff a8 00 17 ff a8 00 18 00 16 00 18 00 16 00 18 00 82 00 18 00 82 00 18 00 e6 00 18 00 e6 ................................
7d00 00 18 01 50 00 18 01 50 00 18 01 ae 00 18 01 ae 00 18 02 0e 00 18 02 0e 00 18 02 84 00 18 02 84 ...P...P........................
7d20 00 18 02 f6 00 18 02 f6 00 18 03 66 00 18 03 66 00 18 03 da 00 18 03 da 00 18 04 3e 00 18 04 3e ...........f...f...........>...>
7d40 00 18 04 a0 00 18 04 a0 00 18 05 08 00 18 05 08 00 18 05 76 00 18 05 76 00 18 05 e4 00 18 05 e4 ...................v...v........
7d60 00 18 06 48 00 18 06 48 00 18 06 b6 00 18 06 b6 00 18 07 22 00 18 07 22 00 18 07 82 00 18 07 82 ...H...H..........."..."........
7d80 00 18 07 ee 00 18 07 ee 00 18 08 54 00 18 08 54 00 18 08 bc 00 18 08 bc 00 18 09 2a 00 18 09 2a ...........T...T...........*...*
7da0 00 18 09 98 00 18 09 98 00 18 09 fe 00 18 09 fe 00 18 0a 6a 00 18 0a 6a 00 18 0a d6 00 18 0a d6 ...................j...j........
7dc0 00 18 0b 42 00 18 0b 42 00 18 0b aa 00 18 0b aa 00 18 0c 12 00 18 0c 12 00 18 0c 7a 00 18 0c 7a ...B...B...................z...z
7de0 00 18 0c ea 00 18 0c ea 00 18 0d 58 00 18 0d 58 00 18 0d c4 00 18 0d c4 00 18 0e 30 00 18 0e 30 ...........X...X...........0...0
7e00 00 18 0e a2 00 18 0e a2 00 18 0f 10 00 18 0f 10 00 18 0f 74 00 18 0f 74 00 18 0f d8 00 18 0f d8 ...................t...t........
7e20 00 18 10 48 00 18 10 48 00 18 10 ba 00 18 10 ba 00 18 11 26 00 18 11 26 00 18 11 90 00 18 11 90 ...H...H...........&...&........
7e40 00 18 12 02 00 18 12 02 00 18 12 6e 00 18 12 6e 00 18 12 e2 00 18 12 e2 00 18 13 50 00 18 13 50 ...........n...n...........P...P
7e60 00 18 13 be 00 18 13 be 00 18 14 24 00 18 14 24 00 18 14 92 00 18 14 92 00 18 15 02 00 18 15 02 ...........$...$................
7e80 00 18 15 72 00 18 15 72 00 18 15 e0 00 18 15 e0 00 18 16 46 00 18 16 46 00 18 16 b6 00 18 16 b6 ...r...r...........F...F........
7ea0 00 18 17 22 00 18 17 22 00 18 17 86 00 18 17 86 00 18 17 ea 00 18 17 ea 00 18 18 54 00 18 18 54 ..."..."...................T...T
7ec0 00 18 18 be 00 18 18 be 00 18 19 26 00 18 19 26 00 18 19 94 00 18 19 94 00 18 19 f8 00 18 19 f8 ...........&...&................
7ee0 00 18 1a 64 00 18 1a 64 00 18 1a d4 00 18 1a d4 00 18 1b 40 00 18 1b 40 00 18 1b a8 00 18 1b a8 ...d...d...........@...@........
7f00 00 18 1c 18 00 18 1c 18 00 18 1c 86 00 18 1c 86 00 18 1c fc 00 18 1c fc 00 18 1d 72 00 18 1d 72 ...........................r...r
7f20 00 18 1d de 00 18 1d de 00 18 1e 40 00 18 1e 40 00 18 1e ac 00 18 1e ac 00 18 1f 10 00 18 1f 10 ...........@...@................
7f40 00 18 1f 7c 00 18 1f 7c 00 18 1f e6 00 18 1f e6 00 18 20 4e 00 18 20 4e 00 18 20 bc 00 18 20 bc ...|...|...........N...N........
7f60 00 18 21 22 00 18 21 22 00 18 21 84 00 18 21 84 00 18 21 e6 00 18 21 e6 00 18 22 48 00 18 22 48 ..!"..!"..!...!...!...!..."H.."H
7f80 00 18 22 aa 00 18 22 aa 00 18 23 18 00 18 23 18 00 18 23 80 00 18 23 80 00 18 23 ee 00 18 23 ee .."..."...#...#...#...#...#...#.
7fa0 00 18 24 52 00 18 24 52 00 18 24 ba 00 18 24 ba 00 18 25 28 00 18 25 28 00 18 25 8e 00 18 25 8e ..$R..$R..$...$...%(..%(..%...%.
7fc0 00 18 25 f8 00 18 25 f8 00 18 26 60 00 18 26 60 00 18 26 d0 00 18 26 d0 00 18 27 42 00 18 27 42 ..%...%...&`..&`..&...&...'B..'B
7fe0 00 18 27 ae 00 18 27 ae 00 18 28 1c 00 18 28 1c 00 18 28 84 00 18 28 84 00 18 28 f0 00 18 28 f0 ..'...'...(...(...(...(...(...(.
8000 00 18 29 58 00 18 29 58 00 18 29 c6 00 18 29 c6 00 18 2a 32 00 18 2a 32 00 18 2a 9c 00 18 2a 9c ..)X..)X..)...)...*2..*2..*...*.
8020 00 18 2b 02 00 18 2b 02 00 18 2b 6c 00 18 2b 6c 00 18 2b d4 00 18 2b d4 00 18 2c 44 00 18 2c 44 ..+...+...+l..+l..+...+...,D..,D
8040 00 18 2c b0 00 18 2c b0 00 18 2d 24 00 18 2d 24 00 18 2d 8e 00 18 2d 8e 00 18 2d f2 00 18 2d f2 ..,...,...-$..-$..-...-...-...-.
8060 00 18 2e 5a 00 18 2e 5a 00 18 2e c4 00 18 2e c4 00 18 2f 34 00 18 2f 34 00 18 2f a6 00 18 2f a6 ...Z...Z........../4../4../.../.
8080 00 18 30 18 00 18 30 18 00 18 30 7c 00 18 30 7c 00 18 30 e0 00 18 30 e0 00 18 31 4a 00 18 31 4a ..0...0...0|..0|..0...0...1J..1J
80a0 00 18 31 b6 00 18 31 b6 00 18 32 24 00 18 32 24 00 18 32 8c 00 18 32 8c 00 18 32 f8 00 18 32 f8 ..1...1...2$..2$..2...2...2...2.
80c0 00 18 33 68 00 18 33 68 00 18 33 d0 00 18 33 d0 00 18 34 36 00 18 34 36 00 18 34 a2 00 18 34 a2 ..3h..3h..3...3...46..46..4...4.
80e0 00 18 35 14 00 18 35 14 00 18 35 80 00 18 35 80 00 18 35 f2 00 18 35 f2 00 18 36 5c 00 18 36 5c ..5...5...5...5...5...5...6\..6\
8100 00 18 36 c8 00 18 36 c8 00 18 37 36 00 18 37 36 00 18 37 a4 00 18 37 a4 00 18 38 10 00 18 38 10 ..6...6...76..76..7...7...8...8.
8120 00 18 38 76 00 18 38 76 00 18 38 dc 00 18 38 dc 00 18 39 48 00 18 39 48 00 18 39 b4 00 18 39 b4 ..8v..8v..8...8...9H..9H..9...9.
8140 00 18 3a 1c 00 18 3a 1c 00 18 3a 82 00 18 3a 82 00 18 3a e6 00 18 3a e6 00 18 3b 48 00 18 3b 48 ..:...:...:...:...:...:...;H..;H
8160 00 18 3b b2 00 18 3b b2 00 18 3c 1a 00 18 3c 1a 00 18 3c 84 00 18 3c 84 00 18 3c e8 00 18 3c e8 ..;...;...<...<...<...<...<...<.
8180 00 18 3d 50 00 18 3d 50 00 18 3d bc 00 18 3d bc 00 18 3e 22 00 18 3e 22 00 18 3e 88 00 18 3e 88 ..=P..=P..=...=...>"..>"..>...>.
81a0 00 18 3e fe 00 18 3e fe 00 18 3f 6c 00 18 3f 6c 00 18 3f e0 00 18 3f e0 00 18 40 48 00 18 40 48 ..>...>...?l..?l..?...?...@H..@H
81c0 00 18 40 b0 00 18 40 b0 00 18 41 26 00 18 41 26 00 18 41 94 00 18 41 94 00 18 42 00 00 18 42 00 ..@...@...A&..A&..A...A...B...B.
81e0 00 18 42 64 00 18 42 64 00 18 42 c6 00 18 42 c6 00 18 43 2e 00 18 43 2e 00 18 43 94 00 18 43 94 ..Bd..Bd..B...B...C...C...C...C.
8200 00 18 43 f8 00 18 43 f8 00 18 44 5c 00 18 44 5c 00 18 44 c4 00 18 44 c4 00 18 45 2a 00 18 45 2a ..C...C...D\..D\..D...D...E*..E*
8220 00 18 45 9e 00 18 45 9e 00 18 46 06 00 18 46 06 00 18 46 6e 00 18 46 6e 00 18 46 d2 00 18 46 d2 ..E...E...F...F...Fn..Fn..F...F.
8240 00 18 47 3e 00 18 47 3e 00 18 47 a2 00 18 47 a2 00 18 48 12 00 18 48 12 00 18 48 7c 00 18 48 7c ..G>..G>..G...G...H...H...H|..H|
8260 00 18 48 e8 00 18 48 e8 00 18 49 58 00 18 49 58 00 18 49 c2 00 18 49 c2 00 18 4a 2c 00 18 4a 2c ..H...H...IX..IX..I...I...J,..J,
8280 00 18 4a 94 00 18 4a 94 00 18 4b 00 00 18 4b 00 00 18 4b 6a 00 18 4b 6a 00 18 4b d4 00 18 4b d4 ..J...J...K...K...Kj..Kj..K...K.
82a0 00 18 4c 40 00 18 4c 40 00 18 4c aa 00 18 4c aa 00 18 4d 1c 00 18 4d 1c 00 18 4d 84 00 18 4d 84 ..L@..L@..L...L...M...M...M...M.
82c0 00 18 4d f4 00 18 4d f4 00 18 4e 5a 00 18 4e 5a 00 18 4e be 00 18 4e be 00 18 4f 26 00 18 4f 26 ..M...M...NZ..NZ..N...N...O&..O&
82e0 00 18 4f 8e 00 18 4f 8e 00 18 4f fa 00 18 4f fa 00 18 50 6c 00 18 50 6c 00 18 50 de 00 18 50 de ..O...O...O...O...Pl..Pl..P...P.
8300 00 18 51 4a 00 18 51 4a 00 18 51 b6 00 18 51 b6 00 18 52 20 00 18 52 20 00 18 52 8a 00 18 52 8a ..QJ..QJ..Q...Q...R...R...R...R.
8320 00 18 52 f2 00 18 52 f2 00 18 53 60 00 18 53 60 00 18 53 ce 00 18 53 ce 00 18 54 36 00 18 54 36 ..R...R...S`..S`..S...S...T6..T6
8340 00 18 54 9e 00 18 54 9e 00 18 55 10 00 18 55 10 00 18 55 82 00 18 55 82 00 18 55 e8 00 18 55 e8 ..T...T...U...U...U...U...U...U.
8360 00 18 56 4e 00 18 56 4e 00 18 56 bc 00 18 56 bc 00 18 57 24 00 18 57 24 00 18 57 90 00 18 57 90 ..VN..VN..V...V...W$..W$..W...W.
8380 00 18 58 00 00 18 58 00 00 18 58 6a 00 18 58 6a 00 18 58 d0 00 18 58 d0 00 18 59 38 00 18 59 38 ..X...X...Xj..Xj..X...X...Y8..Y8
83a0 00 18 59 a4 00 18 59 a4 00 18 5a 08 00 18 5a 08 00 18 5a 70 00 18 5a 70 00 18 5a de 00 18 5a de ..Y...Y...Z...Z...Zp..Zp..Z...Z.
83c0 00 18 5b 48 00 18 5b 48 00 18 5b b6 00 18 5b b6 00 18 5c 2c 00 18 5c 2c 00 18 5c a2 00 18 5c a2 ..[H..[H..[...[...\,..\,..\...\.
83e0 00 18 5d 12 00 18 5d 12 00 18 5d 8a 00 18 5d 8a 00 18 5d fe 00 18 5d fe 00 18 5e 68 00 18 5e 68 ..]...]...]...]...]...]...^h..^h
8400 00 18 5e ce 00 18 5e ce 00 18 5f 3c 00 18 5f 3c 00 18 5f ac 00 18 5f ac 00 18 60 18 00 18 60 18 ..^...^..._<.._<.._..._...`...`.
8420 00 18 60 84 00 18 60 84 00 18 60 f0 00 18 60 f0 00 18 61 5c 00 18 61 5c 00 18 61 c6 00 18 61 c6 ..`...`...`...`...a\..a\..a...a.
8440 00 18 62 30 00 18 62 30 00 18 62 9a 00 18 62 9a 00 18 63 06 00 18 63 06 00 18 63 72 00 18 63 72 ..b0..b0..b...b...c...c...cr..cr
8460 00 18 63 d6 00 18 63 d6 00 18 64 42 00 18 64 42 00 18 64 ae 00 18 64 ae 00 18 65 14 00 18 65 14 ..c...c...dB..dB..d...d...e...e.
8480 00 18 65 7c 00 18 65 7c 00 18 65 e8 00 18 65 e8 00 18 66 50 00 18 66 50 00 18 66 b6 00 18 66 b6 ..e|..e|..e...e...fP..fP..f...f.
84a0 00 18 67 1e 00 18 67 1e 00 18 67 88 00 18 67 88 00 18 67 fa 00 18 67 fa 00 18 68 60 00 18 68 60 ..g...g...g...g...g...g...h`..h`
84c0 00 18 68 c8 00 18 68 c8 00 18 69 2e 00 18 69 2e 00 18 69 a0 00 18 69 a0 00 18 6a 12 00 18 6a 12 ..h...h...i...i...i...i...j...j.
84e0 00 18 6a 7e 00 18 6a 7e 00 18 6a e0 00 18 6a e0 00 18 6b 44 00 18 6b 44 00 18 6b ae 00 18 6b ae ..j~..j~..j...j...kD..kD..k...k.
8500 00 18 6c 18 00 18 6c 18 00 18 6c 7a 00 18 6c 7a 00 18 6c e2 00 18 6c e2 00 18 6d 4e 00 18 6d 4e ..l...l...lz..lz..l...l...mN..mN
8520 00 18 6d b6 00 18 6d b6 00 18 6e 1a 00 18 6e 1a 00 18 6e 84 00 18 6e 84 00 18 6e f0 00 18 6e f0 ..m...m...n...n...n...n...n...n.
8540 00 18 6f 62 00 18 6f 62 00 18 6f d0 00 18 6f d0 00 18 70 38 00 18 70 38 00 18 70 a8 00 18 70 a8 ..ob..ob..o...o...p8..p8..p...p.
8560 00 18 71 12 00 18 71 12 00 18 71 80 00 18 71 80 00 18 71 e8 00 18 71 e8 00 18 72 58 00 18 72 58 ..q...q...q...q...q...q...rX..rX
8580 00 18 72 c8 00 18 72 c8 00 18 73 38 00 18 73 38 00 18 73 a8 00 18 73 a8 00 18 74 18 00 18 74 18 ..r...r...s8..s8..s...s...t...t.
85a0 00 18 74 86 00 18 74 86 00 18 74 f4 00 18 74 f4 00 18 75 62 00 18 75 62 00 18 75 ca 00 18 75 ca ..t...t...t...t...ub..ub..u...u.
85c0 00 18 76 32 00 18 76 32 00 18 76 9c 00 18 76 9c 00 18 77 06 00 18 77 06 00 18 77 72 00 18 77 72 ..v2..v2..v...v...w...w...wr..wr
85e0 00 18 77 de 00 18 77 de 00 18 78 4c 00 18 78 4c 00 18 78 b6 00 18 78 b6 00 18 79 20 00 18 79 20 ..w...w...xL..xL..x...x...y...y.
8600 00 18 79 8c 00 18 79 8c 00 18 79 fe 00 18 79 fe 00 18 7a 6e 00 18 7a 6e 00 18 7a da 00 18 7a da ..y...y...y...y...zn..zn..z...z.
8620 00 18 7b 3e 00 18 7b 3e 00 18 7b a0 00 18 7b a0 00 18 7c 02 00 18 7c 02 00 18 7c 64 00 18 7c 64 ..{>..{>..{...{...|...|...|d..|d
8640 00 18 7c c6 00 18 7c c6 00 18 7d 36 00 18 7d 36 00 18 7d 9a 00 18 7d 9a 00 18 7e 02 00 18 7e 02 ..|...|...}6..}6..}...}...~...~.
8660 00 18 7e 66 00 18 7e 66 00 18 7e d4 00 18 7e d4 00 18 7f 40 00 18 7f 40 00 18 7f a8 00 18 7f a8 ..~f..~f..~...~....@...@........
8680 00 18 80 1a 00 18 80 1a 00 18 80 88 00 18 80 88 00 18 80 fe 00 18 80 fe 00 18 81 6c 00 18 81 6c ...........................l...l
86a0 00 18 81 d0 00 18 81 d0 00 18 82 32 00 18 82 32 00 18 82 9a 00 18 82 9a 00 18 82 f8 00 18 82 f8 ...........2...2................
86c0 00 18 83 62 00 18 83 62 00 18 83 d2 00 18 83 d2 00 18 84 3a 00 18 84 3a 00 18 84 a8 00 18 84 a8 ...b...b...........:...:........
86e0 00 18 85 0a 00 18 85 0a 00 18 85 70 00 18 85 70 00 18 85 d8 00 18 85 d8 00 18 86 3c 00 18 86 3c ...........p...p...........<...<
8700 00 18 86 a2 00 18 86 a2 00 18 87 0a 00 18 87 0a 00 18 87 72 00 18 87 72 00 18 87 da 00 18 87 da ...................r...r........
8720 00 18 88 3c 00 18 88 3c 00 18 88 a0 00 18 88 a0 00 18 89 06 00 18 89 06 00 18 89 6c 00 18 89 6c ...<...<...................l...l
8740 00 18 89 d0 00 18 89 d0 00 18 8a 3a 00 18 8a 3a 00 18 8a a2 00 18 8a a2 00 18 8b 08 00 18 8b 08 ...........:...:................
8760 00 18 8b 6c 00 18 8b 6c 00 18 8b de 00 18 8b de 00 18 8c 4c 00 18 8c 4c 00 18 8c bc 00 18 8c bc ...l...l...........L...L........
8780 00 18 8d 2c 00 18 8d 2c 00 18 8d 9a 00 18 8d 9a 00 18 8d fe 00 18 8d fe 00 18 8e 62 00 18 8e 62 ...,...,...................b...b
87a0 00 18 8e ca 00 18 8e ca 00 18 8f 2e 00 18 8f 2e 00 18 8f 92 00 18 8f 92 00 18 8f fa 00 18 8f fa ................................
87c0 00 18 90 6e 00 18 90 6e 00 18 90 e2 00 18 90 e2 00 18 91 52 00 18 91 52 00 18 91 be 00 18 91 be ...n...n...........R...R........
87e0 00 18 92 20 00 18 92 20 00 18 92 8e 00 18 92 8e 00 18 92 fa 00 18 92 fa 00 18 93 64 00 18 93 64 ...........................d...d
8800 00 18 93 cc 00 18 93 cc 00 18 94 34 00 18 94 34 00 18 94 9c 00 18 94 9c 00 18 95 04 00 18 95 04 ...........4...4................
8820 00 18 95 6e 00 18 95 6e 00 18 95 d6 00 18 95 d6 00 18 96 46 00 18 96 46 00 18 96 ac 00 18 96 ac ...n...n...........F...F........
8840 00 18 97 10 00 18 97 10 00 18 97 78 00 18 97 78 00 18 97 e0 00 18 97 e0 00 18 98 4e 00 18 98 4e ...........x...x...........N...N
8860 00 18 98 b6 00 18 98 b6 00 18 99 20 00 18 99 20 00 18 99 88 00 18 99 88 00 18 99 f4 00 18 99 f4 ................................
8880 00 18 9a 58 00 18 9a 58 00 18 9a c4 00 18 9a c4 00 18 9b 32 00 18 9b 32 00 18 9b a0 00 18 9b a0 ...X...X...........2...2........
88a0 00 18 9c 0a 00 18 9c 0a 00 18 9c 70 00 18 9c 70 00 18 9c da 00 18 9c da 00 18 9d 44 00 18 9d 44 ...........p...p...........D...D
88c0 00 18 9d a8 00 18 9d a8 00 18 9e 0e 00 18 9e 0e 00 18 9e 78 00 18 9e 78 00 18 9e e4 00 18 9e e4 ...................x...x........
88e0 00 18 9f 4a 00 18 9f 4a 00 18 9f b2 00 18 9f b2 00 18 a0 1e 00 18 a0 1e 00 18 a0 82 00 18 a0 82 ...J...J........................
8900 00 18 a0 ec 00 18 a0 ec 00 18 a1 50 00 18 a1 50 00 18 a1 ba 00 18 a1 ba 00 18 a2 1c 00 18 a2 1c ...........P...P................
8920 00 18 a2 82 00 18 a2 82 00 18 a2 ee 00 18 a2 ee 00 18 a3 5c 00 18 a3 5c 00 18 a3 c4 00 18 a3 c4 ...................\...\........
8940 00 18 a4 34 00 18 a4 34 00 18 a4 9c 00 18 a4 9c 00 18 a5 0c 00 18 a5 0c 00 18 a5 78 00 18 a5 78 ...4...4...................x...x
8960 00 18 a5 e4 00 18 a5 e4 00 18 a6 52 00 18 a6 52 00 18 a6 bc 00 18 a6 bc 00 18 a7 26 00 18 a7 26 ...........R...R...........&...&
8980 00 18 a7 92 00 18 a7 92 00 18 a7 f6 00 18 a7 f6 00 18 a8 5a 00 18 a8 5a 00 18 a8 be 00 18 a8 be ...................Z...Z........
89a0 00 18 a9 24 00 18 a9 24 00 18 a9 8c 00 18 a9 8c 00 18 a9 f8 00 18 a9 f8 00 18 aa 5e 00 18 aa 5e ...$...$...................^...^
89c0 00 18 aa c4 00 18 aa c4 00 18 ab 28 00 18 ab 28 00 18 ab 8c 00 18 ab 8c 00 18 ab fc 00 18 ab fc ...........(...(................
89e0 00 18 ac 66 00 18 ac 66 00 18 ac ce 00 18 ac ce 00 18 ad 3a 00 18 ad 3a 00 18 ad a6 00 18 ad a6 ...f...f...........:...:........
8a00 00 18 ae 0a 00 18 ae 0a 00 18 ae 7a 00 18 ae 7a 00 18 ae e8 00 18 ae e8 00 18 af 58 00 18 af 58 ...........z...z...........X...X
8a20 00 18 af ce 00 18 af ce 00 18 b0 38 00 18 b0 38 00 18 b0 a4 00 18 b2 4c 00 18 b3 08 00 18 b3 e6 ...........8...8.......L........
8a40 00 18 b3 e6 00 18 b4 4e 00 18 b4 4e 00 18 b4 b8 00 18 b4 b8 00 18 b5 22 00 18 b5 22 00 18 b5 8a .......N...N..........."..."....
8a60 00 18 b5 8a 00 18 b5 f6 00 18 b5 f6 00 18 b6 62 00 18 b6 62 00 18 b6 c8 00 18 b6 c8 00 18 b7 3a ...............b...b...........:
8a80 00 18 b7 3a 00 18 b7 a6 00 18 b7 a6 00 18 b8 0e 00 18 b8 0e 00 18 b8 70 00 18 b8 70 00 18 b8 d6 ...:...................p...p....
8aa0 00 18 b8 d6 00 18 b9 3e 00 18 b9 3e 00 18 b9 a6 00 18 b9 a6 00 18 ba 0c 00 18 ba 0c 00 18 ba 76 .......>...>...................v
8ac0 00 18 ba 76 00 18 ba ea 00 18 ba ea 00 18 bb 58 00 18 bb 58 00 18 bb c0 00 18 bb c0 00 18 bc 2e ...v...........X...X............
8ae0 00 18 bc 2e 00 18 bc a0 00 18 bc a0 00 18 bd 04 00 18 bd 04 00 18 bd 72 00 18 bd 72 00 18 bd da .......................r...r....
8b00 00 18 bd da 00 18 be 40 00 18 be 40 00 18 be aa 00 18 be aa 00 18 bf 16 00 18 bf 16 00 18 bf 7e .......@...@...................~
8b20 00 18 bf 7e 00 18 bf ea 00 18 bf ea 00 18 c0 54 00 18 c0 54 00 18 c0 ba 00 18 c0 ba 00 18 c1 24 ...~...........T...T...........$
8b40 00 18 c1 24 00 18 c1 8e 00 18 c1 8e 00 18 c1 f6 00 18 c1 f6 00 18 c2 5c 00 18 c2 5c 00 18 c2 c2 ...$...................\...\....
8b60 00 18 c2 c2 00 18 c3 30 00 18 c3 30 00 18 c3 9e 00 18 c3 9e 00 18 c4 0a 00 18 c4 0a 00 18 c4 7a .......0...0...................z
8b80 00 18 c4 7a 00 18 c4 e6 00 18 c4 e6 00 18 c5 4e 00 18 c5 4e 00 18 c5 b2 00 18 c5 b2 00 18 c6 20 ...z...........N...N............
8ba0 00 18 c6 20 00 18 c6 8e 00 18 c6 8e 00 18 c6 f8 00 18 c6 f8 00 18 c7 64 00 18 c7 64 00 18 c7 d0 .......................d...d....
8bc0 00 18 c7 d0 00 18 c8 38 00 18 c8 38 00 18 c8 a2 00 18 c8 a2 00 18 c9 0a 00 18 c9 0a 00 18 c9 72 .......8...8...................r
8be0 00 18 cb 1e 00 18 cb da 00 18 cc b8 00 18 cc b8 00 18 cd 20 00 18 cd 20 00 18 cd 8a 00 18 cd 8a ................................
8c00 00 18 cd f8 00 18 cd f8 00 18 ce 62 00 18 ce 62 00 18 ce cc 00 18 ce cc 00 18 cf 36 00 18 d0 d8 ...........b...b...........6....
8c20 00 18 d1 94 00 18 d2 70 00 18 d2 70 00 18 d2 d8 00 18 d2 d8 00 18 d3 48 00 18 d3 48 00 18 d3 b4 .......p...p...........H...H....
8c40 00 18 d3 b4 00 18 d4 22 00 18 d4 22 00 18 d4 8a 00 18 d4 8a 00 18 d4 f2 00 18 d4 f2 00 18 d5 60 ......."..."...................`
8c60 00 18 d5 60 00 18 d5 cc 00 18 d5 cc 00 18 d6 40 00 18 d6 40 00 18 d6 b2 00 18 d6 b2 00 18 d7 22 ...`...........@...@..........."
8c80 00 18 d7 22 00 18 d7 96 00 18 d7 96 00 18 d8 04 00 18 d8 04 00 18 d8 72 00 18 d8 72 00 18 d8 e6 ..."...................r...r....
8ca0 00 18 d8 e6 00 18 d9 54 00 18 d9 54 00 18 d9 bc 00 18 d9 bc 00 18 da 2c 00 18 da 2c 00 18 da 9a .......T...T...........,...,....
8cc0 00 18 da 9a 00 18 db 06 00 18 db 06 00 18 db 72 00 18 db 72 00 18 db d8 00 18 db d8 00 18 dc 3e ...............r...r...........>
8ce0 00 18 dc 3e 00 18 dc b2 00 18 dc b2 00 18 dd 26 00 18 dd 26 00 18 dd 98 00 18 dd 98 00 18 de 0c ...>...........&...&............
8d00 00 18 de 0c 00 18 de 7e 00 18 de 7e 00 18 de ea 00 18 de ea 00 18 df 5a 00 18 df 5a 00 18 df c2 .......~...~...........Z...Z....
8d20 00 18 df c2 00 18 e0 2c 00 18 e0 2c 00 18 e0 96 00 18 e0 96 00 18 e1 0a 00 18 e1 0a 00 18 e1 7a .......,...,...................z
8d40 00 18 e1 7a 00 18 e1 ea 00 18 e1 ea 00 18 e2 56 00 18 e2 56 00 18 e2 bc 00 18 e2 bc 00 18 e3 2e ...z...........V...V............
8d60 00 18 e3 2e 00 18 e3 9a 00 18 e3 9a 00 18 e4 0a 00 18 e4 0a 00 18 e4 72 00 18 e4 72 00 18 e4 f0 .......................r...r....
8d80 00 18 e4 f0 00 18 e5 5a 00 18 e5 5a 00 18 e5 cc 00 18 e7 74 00 18 e8 30 00 18 e9 0e 00 18 e9 0e .......Z...Z.......t...0........
8da0 00 18 e9 74 00 18 e9 74 00 18 e9 e8 00 18 e9 e8 00 18 ea 60 00 18 ea 60 00 18 ea ce 00 18 ea ce ...t...t...........`...`........
8dc0 00 18 eb 40 00 18 eb 40 00 18 eb b0 00 18 eb b0 00 18 ec 1e 00 18 ec 1e 00 18 ec 98 00 18 ec 98 ...@...@........................
8de0 00 18 ed 10 00 18 ed 10 00 18 ed 84 00 18 ed 84 00 18 ed f6 00 18 ed f6 00 18 ee 60 00 18 ee 60 ...........................`...`
8e00 00 18 ee c8 00 18 ee c8 00 18 ef 42 00 18 ef 42 00 18 ef ac 00 18 ef ac 00 18 f0 1c 00 18 f0 1c ...........B...B................
8e20 00 18 f0 8c 00 18 f0 8c 00 18 f0 fe 00 18 f0 fe 00 18 f1 72 00 18 f1 72 00 18 f1 e8 00 18 f1 e8 ...................r...r........
8e40 00 18 f2 58 00 18 f2 58 00 18 f2 d0 00 18 f2 d0 00 18 f3 48 00 18 f3 48 00 18 f3 bc 00 18 f3 bc ...X...X...........H...H........
8e60 00 18 f4 30 00 18 f4 30 00 18 f4 9c 00 18 f4 9c 00 18 f5 0c 00 18 f5 0c 00 18 f5 78 00 18 f7 26 ...0...0...................x...&
8e80 00 18 f7 e2 00 18 f8 c2 00 18 f8 c2 00 18 f9 2c 00 18 fa da 00 18 fb 96 00 18 fc 76 00 18 fc 76 ...............,...........v...v
8ea0 00 18 fc ea 00 18 fc ea 00 18 fd 52 00 18 fd 52 00 18 fd c4 00 18 fd c4 00 18 fe 36 00 18 fe 36 ...........R...R...........6...6
8ec0 00 18 fe a8 00 18 fe a8 00 18 ff 1c 00 18 ff 1c 00 18 ff 8a 00 18 ff 8a 00 18 ff fc 00 18 ff fc ................................
8ee0 00 19 00 70 00 19 00 70 00 19 00 e4 00 19 00 e4 00 19 01 54 00 19 01 54 00 19 01 c0 00 19 01 c0 ...p...p...........T...T........
8f00 00 19 02 32 00 19 02 32 00 19 02 ae 00 19 02 ae 00 19 03 1e 00 19 03 1e 00 19 03 92 00 19 03 92 ...2...2........................
8f20 00 19 04 00 00 19 04 00 00 19 04 6c 00 19 04 6c 00 19 04 e0 00 19 04 e0 00 19 05 4c 00 19 05 4c ...........l...l...........L...L
8f40 00 19 05 c6 00 19 05 c6 00 19 06 42 00 19 06 42 00 19 06 bc 00 19 06 bc 00 19 07 32 00 19 07 32 ...........B...B...........2...2
8f60 00 19 07 a8 00 19 07 a8 00 19 08 22 00 19 08 22 00 19 08 96 00 19 08 96 00 19 09 10 00 19 09 10 ..........."..."................
8f80 00 19 09 7a 00 19 09 7a 00 19 09 f0 00 19 09 f0 00 19 0a 62 00 19 0a 62 00 19 0a da 00 19 0a da ...z...z...........b...b........
8fa0 00 19 0b 4e 00 19 0b 4e 00 19 0b c6 00 19 0b c6 00 19 0c 40 00 19 0c 40 00 19 0c b8 00 19 0c b8 ...N...N...........@...@........
8fc0 00 19 0d 2c 00 19 0d 2c 00 19 0d a2 00 19 0d a2 00 19 0e 0c 00 19 0e 0c 00 19 0e 88 00 19 0e 88 ...,...,........................
8fe0 00 19 0e fc 00 19 0e fc 00 19 0f 6e 00 19 0f 6e 00 19 0f e2 00 19 11 8a 00 19 12 46 00 19 13 24 ...........n...n...........F...$
9000 00 19 13 24 00 19 13 8c 00 19 13 8c 00 19 13 fc 00 19 13 fc 00 19 14 62 00 19 14 62 00 19 14 d6 ...$...................b...b....
9020 00 19 14 d6 00 19 15 4a 00 19 15 4a 00 19 15 be 00 19 15 be 00 19 16 36 00 19 16 36 00 19 16 a0 .......J...J...........6...6....
9040 00 19 16 a0 00 19 17 0c 00 19 17 0c 00 19 17 78 00 19 17 78 00 19 17 e8 00 19 17 e8 00 19 18 58 ...............x...x...........X
9060 00 19 18 58 00 19 18 c6 00 19 18 c6 00 19 19 32 00 19 19 32 00 19 19 96 00 19 19 96 00 19 1a 06 ...X...........2...2............
9080 00 19 1a 06 00 19 1a 72 00 19 1a 72 00 19 1a de 00 19 1a de 00 19 1b 48 00 19 1b 48 00 19 1b b2 .......r...r...........H...H....
90a0 00 19 1b b2 00 19 1c 20 00 19 1d c8 00 19 1e 84 00 19 1f 62 00 19 1f 62 00 19 1f d0 00 19 1f d0 ...................b...b........
90c0 00 19 20 3e 00 19 21 e0 00 19 22 9c 00 19 23 78 00 19 23 78 00 19 23 ec 00 19 23 ec 00 19 24 5e ...>..!..."...#x..#x..#...#...$^
90e0 00 19 24 5e 00 19 24 d0 00 19 24 d0 00 19 25 48 00 19 25 48 00 19 25 ba 00 19 25 ba 00 19 26 2a ..$^..$...$...%H..%H..%...%...&*
9100 00 19 26 2a 00 19 26 9a 00 19 26 9a 00 19 27 10 00 19 27 10 00 19 27 78 00 19 27 78 00 19 27 dc ..&*..&...&...'...'...'x..'x..'.
9120 00 19 27 dc 00 19 28 40 00 19 28 40 00 19 28 a4 00 19 28 a4 00 19 29 06 00 19 29 06 00 19 29 68 ..'...(@..(@..(...(...)...)...)h
9140 00 19 29 68 00 19 29 ca 00 19 29 ca 00 19 2a 34 00 19 2a 34 00 19 2a 9c 00 19 2a 9c 00 19 2b 04 ..)h..)...)...*4..*4..*...*...+.
9160 00 19 2b 04 00 19 2b 6a 00 19 2b 6a 00 19 2b ce 00 19 2b ce 00 19 2c 32 00 19 2c 32 00 19 2c 9a ..+...+j..+j..+...+...,2..,2..,.
9180 00 19 2c 9a 00 19 2c fc 00 19 2c fc 00 19 2d 62 00 19 2d 62 00 19 2d c2 00 19 2d c2 00 19 2e 2a ..,...,...,...-b..-b..-...-....*
91a0 00 19 2e 2a 00 19 2e 92 00 19 2e 92 00 19 2e f6 00 19 2e f6 00 19 2f 5a 00 19 2f 5a 00 19 2f be ...*................../Z../Z../.
91c0 00 19 2f be 00 19 30 26 00 19 30 26 00 19 30 98 00 19 30 98 00 19 31 08 00 19 31 08 00 19 31 78 ../...0&..0&..0...0...1...1...1x
91e0 00 19 31 78 00 19 31 e4 00 19 31 e4 00 19 32 4e 00 19 32 4e 00 19 32 bc 00 19 32 bc 00 19 33 28 ..1x..1...1...2N..2N..2...2...3(
9200 00 19 33 28 00 19 33 9a 00 19 33 9a 00 19 34 0c 00 19 34 0c 00 19 34 7a 00 19 34 7a 00 19 34 e4 ..3(..3...3...4...4...4z..4z..4.
9220 00 19 34 e4 00 19 35 4e 00 19 35 4e 00 19 35 b8 00 19 35 b8 00 19 36 28 00 19 36 28 00 19 36 98 ..4...5N..5N..5...5...6(..6(..6.
9240 00 19 36 98 00 19 37 04 00 19 37 04 00 19 37 6a 00 19 37 6a 00 19 37 d6 00 19 37 d6 00 19 38 36 ..6...7...7...7j..7j..7...7...86
9260 00 19 38 36 00 19 38 9e 00 19 38 9e 00 19 39 02 00 19 39 02 00 19 39 66 00 19 39 66 00 19 39 ce ..86..8...8...9...9...9f..9f..9.
9280 00 19 39 ce 00 19 3a 36 00 19 3a 36 00 19 3a 9e 00 19 3a 9e 00 19 3b 08 00 19 3b 08 00 19 3b 6e ..9...:6..:6..:...:...;...;...;n
92a0 00 19 3b 6e 00 19 3b d6 00 19 3b d6 00 19 3c 3e 00 19 3c 3e 00 19 3c a6 00 19 3c a6 00 19 3d 0e ..;n..;...;...<>..<>..<...<...=.
92c0 00 19 3d 0e 00 19 3d 76 00 19 3d 76 00 19 3d d8 00 19 3d d8 00 19 3e 3a 00 19 3e 3a 00 19 3e 9c ..=...=v..=v..=...=...>:..>:..>.
92e0 00 19 3e 9c 00 19 3e fe 00 19 3e fe 00 19 3f 60 00 19 3f 60 00 19 3f c4 00 19 3f c4 00 19 40 26 ..>...>...>...?`..?`..?...?...@&
9300 00 19 40 26 00 19 40 88 00 19 40 88 00 19 40 ea 00 19 40 ea 00 19 41 4c 00 19 41 4c 00 19 41 ae ..@&..@...@...@...@...AL..AL..A.
9320 00 19 41 ae 00 19 42 10 00 19 42 10 00 19 42 72 00 19 42 72 00 19 42 d4 00 19 42 d4 00 19 43 38 ..A...B...B...Br..Br..B...B...C8
9340 00 19 43 38 00 19 43 9e 00 19 43 9e 00 19 44 00 00 19 44 00 00 19 44 64 00 19 44 64 00 19 44 c6 ..C8..C...C...D...D...Dd..Dd..D.
9360 00 19 44 c6 00 19 45 36 00 19 45 36 00 19 45 98 00 19 45 98 00 19 45 fa 00 19 45 fa 00 19 46 5c ..D...E6..E6..E...E...E...E...F\
9380 00 19 46 5c 00 19 46 c0 00 19 46 c0 00 19 47 22 00 19 47 22 00 19 47 8a 00 19 47 8a 00 19 47 fa ..F\..F...F...G"..G"..G...G...G.
93a0 00 19 47 fa 00 19 48 68 00 19 48 68 00 19 48 ce 00 19 48 ce 00 19 49 38 00 19 49 38 00 19 49 9e ..G...Hh..Hh..H...H...I8..I8..I.
93c0 00 19 49 9e 00 19 4a 08 00 19 4a 08 00 19 4a 70 00 19 4a 70 00 19 4a d6 00 19 4a d6 00 19 4b 3c ..I...J...J...Jp..Jp..J...J...K<
93e0 00 19 4b 3c 00 19 4b b6 00 19 4b b6 00 19 4c 1e 00 19 4c 1e 00 19 4c 8c 00 19 4c 8c 00 19 4c f2 ..K<..K...K...L...L...L...L...L.
9400 00 19 4c f2 00 19 4d 60 00 19 4d 60 00 19 4d ce 00 19 4d ce 00 19 4e 34 00 19 4e 34 00 19 4e a4 ..L...M`..M`..M...M...N4..N4..N.
9420 00 19 4e a4 00 19 4f 14 00 19 4f 14 00 19 4f 7a 00 19 4f 7a 00 19 4f e0 00 19 4f e0 00 19 50 46 ..N...O...O...Oz..Oz..O...O...PF
9440 00 19 50 46 00 19 50 b2 00 19 50 b2 00 19 51 16 00 19 51 16 00 19 51 82 00 19 51 82 00 19 51 e8 ..PF..P...P...Q...Q...Q...Q...Q.
9460 00 19 51 e8 00 19 52 4c 00 19 52 4c 00 19 52 b2 00 19 52 b2 00 19 53 14 00 19 53 14 00 19 53 76 ..Q...RL..RL..R...R...S...S...Sv
9480 00 19 53 76 00 19 53 da 00 19 53 da 00 19 54 3c 00 19 54 3c 00 19 54 ac 00 19 54 ac 00 19 55 0e ..Sv..S...S...T<..T<..T...T...U.
94a0 00 19 55 0e 00 19 55 70 00 19 55 70 00 19 55 d2 00 19 55 d2 00 19 56 38 00 19 56 38 00 19 56 9a ..U...Up..Up..U...U...V8..V8..V.
94c0 00 19 56 9a 00 19 56 fc 00 19 56 fc 00 19 57 6c 00 19 57 6c 00 19 57 ce 00 19 57 ce 00 19 58 30 ..V...V...V...Wl..Wl..W...W...X0
94e0 00 19 58 30 00 19 58 92 00 19 58 92 00 19 58 f6 00 19 58 f6 00 19 59 58 00 19 59 58 00 19 59 ba ..X0..X...X...X...X...YX..YX..Y.
9500 00 19 59 ba 00 19 5a 1c 00 19 5a 1c 00 19 5a 80 00 19 5a 80 00 19 5a e2 00 19 5a e2 00 19 5b 44 ..Y...Z...Z...Z...Z...Z...Z...[D
9520 00 19 5b 44 00 19 5b a6 00 19 5b a6 00 19 5c 0a 00 19 5c 0a 00 19 5c 6e 00 19 5c 6e 00 19 5c d2 ..[D..[...[...\...\...\n..\n..\.
9540 00 19 5c d2 00 19 5d 38 00 19 5d 38 00 19 5d a4 00 19 5d a4 00 19 5e 12 00 19 5e 12 00 19 5e 7c ..\...]8..]8..]...]...^...^...^|
9560 00 19 5e 7c 00 19 5e e6 00 19 5e e6 00 19 5f 58 00 19 5f 58 00 19 5f c0 00 19 5f c0 00 19 60 32 ..^|..^...^..._X.._X.._..._...`2
9580 00 19 60 32 00 19 60 96 00 19 60 96 00 19 61 04 00 19 61 04 00 19 61 6c 00 19 61 6c 00 19 61 dc ..`2..`...`...a...a...al..al..a.
95a0 00 19 61 dc 00 19 62 4c 00 19 62 4c 00 19 62 be 00 19 62 be 00 19 63 2a 00 19 63 2a 00 19 63 92 ..a...bL..bL..b...b...c*..c*..c.
95c0 00 19 63 92 00 19 63 fc 00 19 63 fc 00 19 64 64 00 19 64 64 00 19 64 d2 00 19 64 d2 00 19 65 3e ..c...c...c...dd..dd..d...d...e>
95e0 00 19 65 3e 00 19 65 aa 00 19 65 aa 00 19 66 16 00 19 66 16 00 19 66 82 00 19 66 82 00 19 66 f4 ..e>..e...e...f...f...f...f...f.
9600 00 19 66 f4 00 19 67 66 00 19 67 66 00 19 67 d6 00 19 67 d6 00 19 68 4a 00 19 68 4a 00 19 68 b8 ..f...gf..gf..g...g...hJ..hJ..h.
9620 00 19 68 b8 00 19 69 1e 00 19 69 1e 00 19 69 8c 00 19 69 8c 00 19 69 f8 00 19 69 f8 00 19 6a 64 ..h...i...i...i...i...i...i...jd
9640 00 19 6a 64 00 19 6a cc 00 19 6a cc 00 19 6b 34 00 19 6b 34 00 19 6b a8 00 19 6b a8 00 19 6c 0c ..jd..j...j...k4..k4..k...k...l.
9660 00 19 6c 0c 00 19 6c 74 00 19 6c 74 00 19 6c e6 00 19 6c e6 00 19 6d 54 00 19 6d 54 00 19 6d c0 ..l...lt..lt..l...l...mT..mT..m.
9680 00 19 6d c0 00 19 6e 30 00 19 6e 30 00 19 6e 9a 00 19 6e 9a 00 19 6f 04 00 19 6f 04 00 19 6f 6a ..m...n0..n0..n...n...o...o...oj
96a0 00 19 6f 6a 00 19 6f d0 00 19 6f d0 00 19 70 40 00 19 70 40 00 19 70 b4 00 19 70 b4 00 19 71 22 ..oj..o...o...p@..p@..p...p...q"
96c0 00 19 71 22 00 19 71 8e 00 19 71 8e 00 19 71 fc 00 19 71 fc 00 19 72 68 00 19 72 68 00 19 72 da ..q"..q...q...q...q...rh..rh..r.
96e0 00 19 72 da 00 19 73 42 00 19 73 42 00 19 73 a6 00 19 73 a6 00 19 74 12 00 19 74 12 00 19 74 78 ..r...sB..sB..s...s...t...t...tx
9700 00 19 74 78 00 19 74 dc 00 19 74 dc 00 19 75 44 00 19 75 44 00 19 75 ae 00 19 75 ae 00 19 76 1a ..tx..t...t...uD..uD..u...u...v.
9720 00 19 76 1a 00 19 76 88 00 19 76 88 00 19 76 f4 00 19 76 f4 00 19 77 62 00 19 77 62 00 19 77 ca ..v...v...v...v...v...wb..wb..w.
9740 00 19 77 ca 00 19 78 2c 00 19 78 2c 00 19 78 8e 00 19 78 8e 00 19 78 f0 00 19 78 f0 00 19 79 5e ..w...x,..x,..x...x...x...x...y^
9760 00 19 79 5e 00 19 79 c6 00 19 79 c6 00 19 7a 2e 00 19 7a 2e 00 19 7a 94 00 19 7a 94 00 19 7a fe ..y^..y...y...z...z...z...z...z.
9780 00 19 7a fe 00 19 7b 66 00 19 7b 66 00 19 7b cc 00 19 7b cc 00 19 7c 32 00 19 7c 32 00 19 7c 94 ..z...{f..{f..{...{...|2..|2..|.
97a0 00 19 7c 94 00 19 7c f8 00 19 7c f8 00 19 7d 60 00 19 7d 60 00 19 7d c4 00 19 7d c4 00 19 7e 28 ..|...|...|...}`..}`..}...}...~(
97c0 00 19 7e 28 00 19 7e 94 00 19 7e 94 00 19 7e fe 00 19 7e fe 00 19 7f 60 00 19 7f 60 00 19 7f ca ..~(..~...~...~...~....`...`....
97e0 00 19 7f ca 00 19 80 34 00 19 80 34 00 19 80 a8 00 19 80 a8 00 19 81 14 00 19 81 14 00 19 81 82 .......4...4....................
9800 00 19 81 82 00 19 81 f2 00 19 81 f2 00 19 82 62 00 19 82 62 00 19 82 d2 00 19 82 d2 00 19 83 40 ...............b...b...........@
9820 00 19 83 40 00 19 83 b8 00 19 83 b8 00 19 84 1e 00 19 84 1e 00 19 84 8c 00 19 84 8c 00 19 84 f4 ...@............................
9840 00 19 84 f4 00 19 85 58 00 19 85 58 00 19 85 c6 00 19 85 c6 00 19 86 3a 00 19 86 3a 00 19 86 a6 .......X...X...........:...:....
9860 00 19 86 a6 00 19 87 1e 00 19 87 1e 00 19 87 96 00 19 87 96 00 19 87 fc 00 19 87 fc 00 19 88 6e ...............................n
9880 00 19 88 6e 00 19 88 e0 00 19 88 e0 00 19 89 4c 00 19 89 4c 00 19 89 b0 00 19 89 b0 00 19 8a 18 ...n...........L...L............
98a0 00 19 8a 18 00 19 8a 7a 00 19 8a 7a 00 19 8a ec 00 19 8a ec 00 19 8b 64 00 19 8b 64 00 19 8b d0 .......z...z...........d...d....
98c0 00 19 8b d0 00 19 8c 32 00 19 8c 32 00 19 8c 94 00 19 8c 94 00 19 8c fe 00 19 8c fe 00 19 8d 64 .......2...2...................d
98e0 00 19 8d 64 00 19 8d ce 00 19 8d ce 00 19 8e 3e 00 19 8e 3e 00 19 8e ae 00 19 8e ae 00 19 8f 16 ...d...........>...>............
9900 00 19 8f 16 00 19 8f 80 00 19 8f 80 00 19 8f e8 00 19 8f e8 00 19 90 5a 00 19 90 5a 00 19 90 c6 .......................Z...Z....
9920 00 19 90 c6 00 19 91 32 00 19 91 32 00 19 91 98 00 19 91 98 00 19 92 0a 00 19 92 0a 00 19 92 76 .......2...2...................v
9940 00 19 92 76 00 19 92 e2 00 19 92 e2 00 19 93 4c 00 19 93 4c 00 19 93 ba 00 19 93 ba 00 19 94 28 ...v...........L...L...........(
9960 00 19 94 28 00 19 94 96 00 19 94 96 00 19 95 04 00 19 95 04 00 19 95 6a 00 19 95 6a 00 19 95 dc ...(...................j...j....
9980 00 19 95 dc 00 19 96 4a 00 19 96 4a 00 19 96 b6 00 19 96 b6 00 19 97 1e 00 19 97 1e 00 19 97 88 .......J...J....................
99a0 00 19 97 88 00 19 98 00 00 19 98 00 00 19 98 6c 00 19 98 6c 00 19 98 d0 00 19 98 d0 00 19 99 36 ...............l...l...........6
99c0 00 19 99 36 00 19 99 ae 00 19 99 ae 00 19 9a 16 00 19 9a 16 00 19 9a 86 00 19 9a 86 00 19 9a f4 ...6............................
99e0 00 19 9a f4 00 19 9b 64 00 19 9b 64 00 19 9b d0 00 19 9b d0 00 19 9c 3e 00 19 9c 3e 00 19 9c a2 .......d...d...........>...>....
9a00 00 19 9c a2 00 19 9d 0c 00 19 9d 0c 00 19 9d 72 00 19 9d 72 00 19 9d da 00 19 9d da 00 19 9e 44 ...............r...r...........D
9a20 00 19 9e 44 00 19 9e b0 00 19 9e b0 00 19 9f 1c 00 19 9f 1c 00 19 9f 90 00 19 9f 90 00 19 9f fe ...D............................
9a40 00 19 9f fe 00 19 a0 66 00 19 a0 66 00 19 a0 d4 00 19 a0 d4 00 19 a1 3c 00 19 a1 3c 00 19 a1 ac .......f...f...........<...<....
9a60 00 19 a1 ac 00 19 a2 16 00 19 a2 16 00 19 a2 7c 00 19 a2 7c 00 19 a2 e4 00 19 a2 e4 00 19 a3 52 ...............|...|...........R
9a80 00 19 a3 52 00 19 a3 b8 00 19 a3 b8 00 19 a4 26 00 19 a4 26 00 19 a4 92 00 19 a4 92 00 19 a4 fe ...R...........&...&............
9aa0 00 19 a4 fe 00 19 a5 6c 00 19 a5 6c 00 19 a5 da 00 19 a5 da 00 19 a6 48 00 19 a6 48 00 19 a6 b4 .......l...l...........H...H....
9ac0 00 19 a6 b4 00 19 a7 20 00 19 a7 20 00 19 a7 86 00 19 a7 86 00 19 a7 f0 00 19 a7 f0 00 19 a8 5a ...............................Z
9ae0 00 19 a8 5a 00 19 a8 c4 00 19 a8 c4 00 19 a9 32 00 19 a9 32 00 19 a9 9c 00 19 a9 9c 00 19 aa 08 ...Z...........2...2............
9b00 00 19 aa 08 00 19 aa 74 00 19 aa 74 00 19 aa da 00 19 aa da 00 19 ab 46 00 19 ab 46 00 19 ab b0 .......t...t...........F...F....
9b20 00 19 ab b0 00 19 ac 1a 00 19 ac 1a 00 19 ac 7c 00 19 ac 7c 00 19 ac e6 00 19 ac e6 00 19 ad 4e ...............|...|...........N
9b40 00 19 ad 4e 00 19 ad b8 00 19 ad b8 00 19 ae 28 00 19 ae 28 00 19 ae 8c 00 19 ae 8c 00 19 ae f0 ...N...........(...(............
9b60 00 19 ae f0 00 19 af 5e 00 19 af 5e 00 19 af ca 00 19 af ca 00 19 b0 32 00 19 b0 32 00 19 b0 9e .......^...^...........2...2....
9b80 00 19 b0 9e 00 19 b1 08 00 19 b1 08 00 19 b1 76 00 19 b1 76 00 19 b1 e2 00 19 b1 e2 00 19 b2 4e ...............v...v...........N
9ba0 00 19 b2 4e 00 19 b2 ba 00 19 b2 ba 00 19 b3 26 00 19 b3 26 00 19 b3 8c 00 19 b3 8c 00 19 b3 fa ...N...........&...&............
9bc0 00 19 b3 fa 00 19 b4 62 00 19 b4 62 00 19 b4 cc 00 19 b4 cc 00 19 b5 32 00 19 b5 32 00 19 b5 98 .......b...b...........2...2....
9be0 00 19 b5 98 00 19 b6 0c 00 19 b6 0c 00 19 b6 7c 00 19 b6 7c 00 19 b6 ea 00 19 b6 ea 00 19 b7 54 ...............|...|...........T
9c00 00 19 b7 54 00 19 b7 be 00 19 b7 be 00 19 b8 22 00 19 b8 22 00 19 b8 8e 00 19 b8 8e 00 19 b8 fa ...T..........."..."............
9c20 00 19 b8 fa 00 19 b9 5e 00 19 b9 5e 00 19 b9 c8 00 19 b9 c8 00 19 ba 32 00 19 ba 32 00 19 ba 98 .......^...^...........2...2....
9c40 00 19 ba 98 00 19 bb 12 00 19 bb 12 00 19 bb 7e 00 19 bb 7e 00 19 bb f6 00 19 bb f6 00 19 bc 6c ...............~...~...........l
9c60 00 19 bc 6c 00 19 bc da 00 19 bc da 00 19 bd 52 00 19 bd 52 00 19 bd bc 00 19 bd bc 00 19 be 2a ...l...........R...R...........*
9c80 00 19 be 2a 00 19 be 98 00 19 be 98 00 19 bf 04 00 19 bf 04 00 19 bf 6c 00 19 bf 6c 00 19 bf da ...*...................l...l....
9ca0 00 19 bf da 00 19 c0 40 00 19 c0 40 00 19 c0 a8 00 19 c0 a8 00 19 c1 10 00 19 c1 10 00 19 c1 7a .......@...@...................z
9cc0 00 19 c1 7a 00 19 c1 e6 00 19 c1 e6 00 19 c2 52 00 19 c2 52 00 19 c2 be 00 19 c2 be 00 19 c3 26 ...z...........R...R...........&
9ce0 00 19 c3 26 00 19 c3 8c 00 19 c3 8c 00 19 c3 f8 00 19 c3 f8 00 19 c4 62 00 19 c4 62 00 19 c4 ce ...&...................b...b....
9d00 00 19 c4 ce 00 19 c5 30 00 19 c5 30 00 19 c5 9e 00 19 c5 9e 00 19 c6 00 00 19 c6 00 00 19 c6 72 .......0...0...................r
9d20 00 19 c6 72 00 19 c6 da 00 19 c6 da 00 19 c7 44 00 19 c7 44 00 19 c7 ac 00 19 c7 ac 00 19 c8 12 ...r...........D...D............
9d40 00 19 c8 12 00 19 c8 7c 00 19 c8 7c 00 19 c8 e0 00 19 c8 e0 00 19 c9 48 00 19 c9 48 00 19 c9 b4 .......|...|...........H...H....
9d60 00 19 c9 b4 00 19 ca 1e 00 19 ca 1e 00 19 ca 8a 00 19 ca 8a 00 19 ca f2 00 19 ca f2 00 19 cb 60 ...............................`
9d80 00 19 cb 60 00 19 cb ca 00 19 cb ca 00 19 cc 30 00 19 cc 30 00 19 cc 96 00 19 cc 96 00 19 cd 00 ...`...........0...0............
9da0 00 19 cd 00 00 19 cd 6a 00 19 cd 6a 00 19 cd d6 00 19 cd d6 00 19 ce 3a 00 19 ce 3a 00 19 ce a2 .......j...j...........:...:....
9dc0 00 19 ce a2 00 19 cf 08 00 19 cf 08 00 19 cf 6c 00 19 cf 6c 00 19 cf d6 00 19 cf d6 00 19 d0 3e ...............l...l...........>
9de0 00 19 d0 3e 00 19 d0 ac 00 19 d0 ac 00 19 d1 20 00 19 d1 20 00 19 d1 96 00 19 d1 96 00 19 d2 0a ...>............................
9e00 00 19 d2 0a 00 19 d2 7a 00 19 d2 7a 00 19 d2 e4 00 19 d2 e4 00 19 d3 4a 00 19 d3 4a 00 19 d3 b0 .......z...z...........J...J....
9e20 00 19 d3 b0 00 19 d4 1a 00 19 d4 1a 00 19 d4 8c 00 19 d4 8c 00 19 d5 04 00 19 d5 04 00 19 d5 72 ...............................r
9e40 00 19 d5 72 00 19 d5 de 00 19 d5 de 00 19 d6 46 00 19 d6 46 00 19 d6 b0 00 19 d6 b0 00 19 d7 24 ...r...........F...F...........$
9e60 00 19 d7 24 00 19 d7 88 00 19 d7 88 00 19 d7 fc 00 19 d7 fc 00 19 d8 64 00 19 d8 64 00 19 d8 d2 ...$...................d...d....
9e80 00 19 d8 d2 00 19 d9 3a 00 19 d9 3a 00 19 d9 aa 00 19 d9 aa 00 19 da 22 00 19 da 22 00 19 da a2 .......:...:..........."..."....
9ea0 00 19 da a2 00 19 db 1a 00 19 db 1a 00 19 db 80 00 19 db 80 00 19 db ee 00 19 db ee 00 19 dc 5a ...............................Z
9ec0 00 19 dc 5a 00 19 dc ce 00 19 dc ce 00 19 dd 4a 00 19 dd 4a 00 19 dd b4 00 19 dd b4 00 19 de 24 ...Z...........J...J...........$
9ee0 00 19 de 24 00 19 de 8c 00 19 de 8c 00 19 de f6 00 19 de f6 00 19 df 66 00 19 df 66 00 19 df de ...$...................f...f....
9f00 00 19 df de 00 19 e0 48 00 19 e0 48 00 19 e0 ac 00 19 e0 ac 00 19 e1 10 00 19 e1 10 00 19 e1 7c .......H...H...................|
9f20 00 19 e1 7c 00 19 e1 e6 00 19 e1 e6 00 19 e2 4a 00 19 e2 4a 00 19 e2 b6 00 19 e2 b6 00 19 e3 2c ...|...........J...J...........,
9f40 00 19 e3 2c 00 19 e3 9a 00 19 e3 9a 00 19 e4 0a 00 19 e4 0a 00 19 e4 74 00 19 e4 74 00 19 e4 e6 ...,...................t...t....
9f60 00 19 e4 e6 00 19 e5 50 00 19 e5 50 00 19 e5 b8 00 19 e5 b8 00 19 e6 26 00 19 e6 26 00 19 e6 94 .......P...P...........&...&....
9f80 00 19 e6 94 00 19 e7 0a 00 19 e7 0a 00 19 e7 72 00 19 e7 72 00 19 e7 da 00 19 e7 da 00 19 e8 3c ...............r...r...........<
9fa0 00 19 e8 3c 00 19 e8 a0 00 19 e8 a0 00 19 e9 0c 00 19 e9 0c 00 19 e9 7c 00 19 e9 7c 00 19 e9 ee ...<...................|...|....
9fc0 00 19 e9 ee 00 19 ea 58 00 19 ea 58 00 19 ea c0 00 19 ea c0 00 19 eb 28 00 19 eb 28 00 19 eb 96 .......X...X...........(...(....
9fe0 00 19 eb 96 00 19 eb fe 00 19 eb fe 00 19 ec 70 00 19 ec 70 00 19 ec d8 00 19 ec d8 00 19 ed 42 ...............p...p...........B
a000 00 19 ed 42 00 19 ed a8 00 19 ed a8 00 19 ee 0e 00 19 ee 0e 00 19 ee 82 00 19 ee 82 00 19 ee f4 ...B............................
a020 00 19 ee f4 00 19 ef 64 00 19 ef 64 00 19 ef d2 00 19 ef d2 00 19 f0 4c 00 19 f0 4c 00 19 f0 be .......d...d...........L...L....
a040 00 19 f0 be 00 19 f1 28 00 19 f1 28 00 19 f1 9c 00 19 f1 9c 00 19 f2 12 00 19 f2 12 00 19 f2 7e .......(...(...................~
a060 00 19 f2 7e 00 19 f2 e2 00 19 f2 e2 00 19 f3 54 00 19 f3 54 00 19 f3 be 00 19 f3 be 00 19 f4 2c ...~...........T...T...........,
a080 00 19 f4 2c 00 19 f4 9e 00 19 f4 9e 00 19 f5 1a 00 19 f5 1a 00 19 f5 8e 00 19 f5 8e 00 19 f6 00 ...,............................
a0a0 00 19 f6 00 00 19 f6 72 00 19 f6 72 00 19 f6 dc 00 19 f6 dc 00 19 f7 44 00 19 f7 44 00 19 f7 b2 .......r...r...........D...D....
a0c0 00 19 f7 b2 00 19 f8 1c 00 19 f8 1c 00 19 f8 84 00 19 f8 84 00 19 f8 f2 00 19 f8 f2 00 19 f9 62 ...............................b
a0e0 00 19 f9 62 00 19 f9 c6 00 19 f9 c6 00 19 fa 2a 00 19 fa 2a 00 19 fa 8e 00 19 fa 8e 00 19 fb 08 ...b...........*...*............
a100 00 19 fb 08 00 19 fb 82 00 19 fb 82 00 19 fb e6 00 19 fb e6 00 19 fc 4a 00 19 fc 4a 00 19 fc b6 .......................J...J....
a120 00 19 fc b6 00 19 fd 22 00 19 fd 22 00 19 fd 8e 00 19 fd 8e 00 19 fd f2 00 19 fd f2 00 19 fe 64 ......."..."...................d
a140 00 19 fe 64 00 19 fe d0 00 19 fe d0 00 19 ff 36 00 19 ff 36 00 19 ff a2 00 19 ff a2 00 1a 00 0a ...d...........6...6............
a160 00 1a 00 0a 00 1a 00 70 00 1a 00 70 00 1a 00 d6 00 1a 00 d6 00 1a 01 3e 00 1a 01 3e 00 1a 01 a4 .......p...p...........>...>....
a180 00 1a 01 a4 00 1a 02 0c 00 1a 02 0c 00 1a 02 74 00 1a 02 74 00 1a 02 d6 00 1a 02 d6 00 1a 03 40 ...............t...t...........@
a1a0 00 1a 03 40 00 1a 03 ae 00 1a 03 ae 00 1a 04 1a 00 1a 04 1a 00 1a 04 88 00 1a 04 88 00 1a 04 ec ...@............................
a1c0 00 1a 04 ec 00 1a 05 58 00 1a 05 58 00 1a 05 c8 00 1a 05 c8 00 1a 06 36 00 1a 06 36 00 1a 06 a8 .......X...X...........6...6....
a1e0 00 1a 06 a8 00 1a 07 12 00 1a 07 12 00 1a 07 82 00 1a 07 82 00 1a 07 ee 00 1a 07 ee 00 1a 08 5e ...............................^
a200 00 1a 08 5e 00 1a 08 c6 00 1a 08 c6 00 1a 09 2e 00 1a 09 2e 00 1a 09 96 00 1a 09 96 00 1a 09 fc ...^............................
a220 00 1a 09 fc 00 1a 0a 66 00 1a 0a 66 00 1a 0a ce 00 1a 0a ce 00 1a 0b 36 00 1a 0b 36 00 1a 0b a0 .......f...f...........6...6....
a240 00 1a 0b a0 00 1a 0c 06 00 1a 0c 06 00 1a 0c 6a 00 1a 0c 6a 00 1a 0c d2 00 1a 0c d2 00 1a 0d 42 ...............j...j...........B
a260 00 1a 0d 42 00 1a 0d aa 00 1a 0d aa 00 1a 0e 16 00 1a 0e 16 00 1a 0e 88 00 1a 0e 88 00 1a 0e fa ...B............................
a280 00 1a 0e fa 00 1a 0f 6a 00 1a 0f 6a 00 1a 0f cc 00 1a 0f cc 00 1a 10 38 00 1a 10 38 00 1a 10 a8 .......j...j...........8...8....
a2a0 00 1a 10 a8 00 1a 11 1c 00 1a 11 1c 00 1a 11 8c 00 1a 11 8c 00 1a 11 fc 00 1a 11 fc 00 1a 12 64 ...............................d
a2c0 00 1a 12 64 00 1a 12 d2 00 1a 12 d2 00 1a 13 3a 00 1a 13 3a 00 1a 13 b2 00 1a 13 b2 00 1a 14 18 ...d...........:...:............
a2e0 00 1a 14 18 00 1a 14 86 00 1a 14 86 00 1a 14 f2 00 1a 14 f2 00 1a 15 62 00 1a 15 62 00 1a 15 ce .......................b...b....
a300 00 1a 15 ce 00 1a 16 42 00 1a 16 42 00 1a 16 b0 00 1a 16 b0 00 1a 17 1a 00 1a 17 1a 00 1a 17 86 .......B...B....................
a320 00 1a 17 86 00 1a 17 f2 00 1a 17 f2 00 1a 18 5c 00 1a 18 5c 00 1a 18 c6 00 1a 18 c6 00 1a 19 3c ...............\...\...........<
a340 00 1a 19 3c 00 1a 19 a4 00 1a 19 a4 00 1a 1a 0c 00 1a 1a 0c 00 1a 1a 7c 00 1a 1a 7c 00 1a 1a ec ...<...................|...|....
a360 00 1a 1a ec 00 1a 1b 60 00 1a 1b 60 00 1a 1b d0 00 1a 1b d0 00 1a 1c 3c 00 1a 1c 3c 00 1a 1c aa .......`...`...........<...<....
a380 00 1a 1c aa 00 1a 1d 1a 00 1a 1d 1a 00 1a 1d 86 00 1a 1d 86 00 1a 1d f4 00 1a 1d f4 00 1a 1e 62 ...............................b
a3a0 00 1a 1e 62 00 1a 1e d0 00 1a 1e d0 00 1a 1f 3e 00 1a 1f 3e 00 1a 1f a4 00 1a 1f a4 00 1a 20 0e ...b...........>...>............
a3c0 00 1a 20 0e 00 1a 20 7e 00 1a 20 7e 00 1a 20 ec 00 1a 20 ec 00 1a 21 52 00 1a 21 52 00 1a 21 ba .......~...~..........!R..!R..!.
a3e0 00 1a 21 ba 00 1a 22 22 00 1a 22 22 00 1a 22 8a 00 1a 22 8a 00 1a 22 f6 00 1a 22 f6 00 1a 23 64 ..!..."".."".."..."..."..."...#d
a400 00 1a 23 64 00 1a 23 d6 00 1a 23 d6 00 1a 24 40 00 1a 24 40 00 1a 24 a8 00 1a 24 a8 00 1a 25 16 ..#d..#...#...$@..$@..$...$...%.
a420 00 1a 25 16 00 1a 25 82 00 1a 25 82 00 1a 25 ec 00 1a 25 ec 00 1a 26 56 00 1a 26 56 00 1a 26 c6 ..%...%...%...%...%...&V..&V..&.
a440 00 1a 26 c6 00 1a 27 38 00 1a 27 38 00 1a 27 a0 00 1a 27 a0 00 1a 28 10 00 1a 28 10 00 1a 28 7e ..&...'8..'8..'...'...(...(...(~
a460 00 1a 28 7e 00 1a 28 ee 00 1a 28 ee 00 1a 29 68 00 1a 29 68 00 1a 29 dc 00 1a 29 dc 00 1a 2a 52 ..(~..(...(...)h..)h..)...)...*R
a480 00 1a 2a 52 00 1a 2a c4 00 1a 2a c4 00 1a 2b 32 00 1a 2b 32 00 1a 2b 98 00 1a 2b 98 00 1a 2c 0a ..*R..*...*...+2..+2..+...+...,.
a4a0 00 1a 2c 0a 00 1a 2c 74 00 1a 2c 74 00 1a 2c e6 00 1a 2c e6 00 1a 2d 4a 00 1a 2d 4a 00 1a 2d ae ..,...,t..,t..,...,...-J..-J..-.
a4c0 00 1a 2d ae 00 1a 2e 12 00 1a 2e 12 00 1a 2e 7a 00 1a 2e 7a 00 1a 2e dc 00 1a 2e dc 00 1a 2f 40 ..-............z...z........../@
a4e0 00 1a 2f 40 00 1a 2f a8 00 1a 2f a8 00 1a 30 10 00 1a 30 10 00 1a 30 76 00 1a 30 76 00 1a 30 da ../@../.../...0...0...0v..0v..0.
a500 00 1a 30 da 00 1a 31 50 00 1a 31 50 00 1a 31 be 00 1a 31 be 00 1a 32 2c 00 1a 32 2c 00 1a 32 9e ..0...1P..1P..1...1...2,..2,..2.
a520 00 1a 32 9e 00 1a 33 12 00 1a 33 12 00 1a 33 7e 00 1a 33 7e 00 1a 33 ee 00 1a 33 ee 00 1a 34 5a ..2...3...3...3~..3~..3...3...4Z
a540 00 1a 34 5a 00 1a 34 c6 00 1a 34 c6 00 1a 35 36 00 1a 35 36 00 1a 35 9c 00 1a 35 9c 00 1a 36 02 ..4Z..4...4...56..56..5...5...6.
a560 00 1a 36 02 00 1a 36 6e 00 1a 36 6e 00 1a 36 e0 00 1a 36 e0 00 1a 37 50 00 1a 37 50 00 1a 37 bc ..6...6n..6n..6...6...7P..7P..7.
a580 00 1a 37 bc 00 1a 38 2a 00 1a 38 2a 00 1a 38 98 00 1a 38 98 00 1a 39 10 00 1a 39 10 00 1a 39 80 ..7...8*..8*..8...8...9...9...9.
a5a0 00 1a 39 80 00 1a 39 f0 00 1a 39 f0 00 1a 3a 64 00 1a 3a 64 00 1a 3a d4 00 1a 3a d4 00 1a 3b 46 ..9...9...9...:d..:d..:...:...;F
a5c0 00 1a 3b 46 00 1a 3b ae 00 1a 3b ae 00 1a 3c 1a 00 1a 3c 1a 00 1a 3c 84 00 1a 3c 84 00 1a 3c fc ..;F..;...;...<...<...<...<...<.
a5e0 00 1a 3c fc 00 1a 3d 68 00 1a 3d 68 00 1a 3d d2 00 1a 3d d2 00 1a 3e 44 00 1a 3e 44 00 1a 3e aa ..<...=h..=h..=...=...>D..>D..>.
a600 00 1a 3e aa 00 1a 3f 14 00 1a 3f 14 00 1a 3f 78 00 1a 3f 78 00 1a 3f dc 00 1a 3f dc 00 1a 40 48 ..>...?...?...?x..?x..?...?...@H
a620 00 1a 40 48 00 1a 40 ac 00 1a 40 ac 00 1a 41 18 00 1a 41 18 00 1a 41 82 00 1a 41 82 00 1a 41 f4 ..@H..@...@...A...A...A...A...A.
a640 00 1a 41 f4 00 1a 42 68 00 1a 42 68 00 1a 42 d2 00 1a 42 d2 00 1a 43 42 00 1a 43 42 00 1a 43 ac ..A...Bh..Bh..B...B...CB..CB..C.
a660 00 1a 43 ac 00 1a 44 16 00 1a 44 16 00 1a 44 7e 00 1a 44 7e 00 1a 44 ee 00 1a 44 ee 00 1a 45 5c ..C...D...D...D~..D~..D...D...E\
a680 00 1a 45 5c 00 1a 45 c4 00 1a 45 c4 00 1a 46 32 00 1a 46 32 00 1a 46 94 00 1a 46 94 00 1a 46 f8 ..E\..E...E...F2..F2..F...F...F.
a6a0 00 1a 46 f8 00 1a 47 62 00 1a 47 62 00 1a 47 cc 00 1a 47 cc 00 1a 48 3e 00 1a 48 3e 00 1a 48 a6 ..F...Gb..Gb..G...G...H>..H>..H.
a6c0 00 1a 48 a6 00 1a 49 18 00 1a 49 18 00 1a 49 82 00 1a 49 82 00 1a 49 ea 00 1a 49 ea 00 1a 4a 5a ..H...I...I...I...I...I...I...JZ
a6e0 00 1a 4a 5a 00 1a 4a c2 00 1a 4a c2 00 1a 4b 30 00 1a 4b 30 00 1a 4b 98 00 1a 4b 98 00 1a 4b fc ..JZ..J...J...K0..K0..K...K...K.
a700 00 1a 4b fc 00 1a 4c 66 00 1a 4c 66 00 1a 4c d2 00 1a 4c d2 00 1a 4d 3e 00 1a 4d 3e 00 1a 4d a6 ..K...Lf..Lf..L...L...M>..M>..M.
a720 00 1a 4d a6 00 1a 4e 1e 00 1a 4e 1e 00 1a 4e 9e 00 1a 4e 9e 00 1a 4f 08 00 1a 4f 08 00 1a 4f 74 ..M...N...N...N...N...O...O...Ot
a740 00 1a 4f 74 00 1a 4f ee 00 1a 4f ee 00 1a 50 64 00 1a 50 64 00 1a 50 d2 00 1a 50 d2 00 1a 51 38 ..Ot..O...O...Pd..Pd..P...P...Q8
a760 00 1a 51 38 00 1a 51 a8 00 1a 51 a8 00 1a 52 10 00 1a 52 10 00 1a 52 7a 00 1a 52 7a 00 1a 52 e8 ..Q8..Q...Q...R...R...Rz..Rz..R.
a780 00 1a 52 e8 00 1a 53 4e 00 1a 53 4e 00 1a 53 c2 00 1a 53 c2 00 1a 54 2e 00 1a 54 2e 00 1a 54 96 ..R...SN..SN..S...S...T...T...T.
a7a0 00 1a 54 96 00 1a 55 04 00 1a 55 04 00 1a 55 6a 00 1a 55 6a 00 1a 55 d8 00 1a 55 d8 00 1a 56 40 ..T...U...U...Uj..Uj..U...U...V@
a7c0 00 1a 56 40 00 1a 56 b2 00 1a 56 b2 00 1a 57 24 00 1a 57 24 00 1a 57 9a 00 1a 57 9a 00 1a 58 04 ..V@..V...V...W$..W$..W...W...X.
a7e0 00 1a 58 04 00 1a 58 74 00 1a 58 74 00 1a 58 da 00 1a 58 da 00 1a 59 40 00 1a 59 40 00 1a 59 a4 ..X...Xt..Xt..X...X...Y@..Y@..Y.
a800 00 1a 59 a4 00 1a 5a 0a 00 1a 5a 0a 00 1a 5a 6e 00 1a 5a 6e 00 1a 5a d4 00 1a 5a d4 00 1a 5b 3c ..Y...Z...Z...Zn..Zn..Z...Z...[<
a820 00 1a 5b 3c 00 1a 5b a2 00 1a 5b a2 00 1a 5c 1a 00 1a 5c 1a 00 1a 5c 8a 00 1a 5c 8a 00 1a 5c f8 ..[<..[...[...\...\...\...\...\.
a840 00 1a 5c f8 00 1a 5d 60 00 1a 5d 60 00 1a 5d cc 00 1a 5d cc 00 1a 5e 34 00 1a 5e 34 00 1a 5e 9a ..\...]`..]`..]...]...^4..^4..^.
a860 00 1a 5e 9a 00 1a 5f 04 00 1a 5f 04 00 1a 5f 78 00 1a 5f 78 00 1a 5f ec 00 1a 5f ec 00 1a 60 56 ..^..._..._..._x.._x.._..._...`V
a880 00 1a 60 56 00 1a 60 c8 00 1a 60 c8 00 1a 61 3c 00 1a 61 3c 00 1a 61 a2 00 1a 61 a2 00 1a 62 0c ..`V..`...`...a<..a<..a...a...b.
a8a0 00 1a 62 0c 00 1a 62 78 00 1a 62 78 00 1a 62 e0 00 1a 62 e0 00 1a 63 4a 00 1a 63 4a 00 1a 63 ae ..b...bx..bx..b...b...cJ..cJ..c.
a8c0 00 1a 63 ae 00 1a 64 14 00 1a 64 14 00 1a 64 7e 00 1a 64 7e 00 1a 64 e6 00 1a 64 e6 00 1a 65 52 ..c...d...d...d~..d~..d...d...eR
a8e0 00 1a 65 52 00 1a 65 be 00 1a 65 be 00 1a 66 28 00 1a 66 28 00 1a 66 94 00 1a 66 94 00 1a 67 00 ..eR..e...e...f(..f(..f...f...g.
a900 00 1a 67 00 00 1a 67 6e 00 1a 67 6e 00 1a 67 d8 00 1a 67 d8 00 1a 68 48 00 1a 68 48 00 1a 68 b4 ..g...gn..gn..g...g...hH..hH..h.
a920 00 1a 68 b4 00 1a 69 26 00 1a 69 26 00 1a 69 90 00 1a 69 90 00 1a 69 f6 00 1a 69 f6 00 1a 6a 5e ..h...i&..i&..i...i...i...i...j^
a940 00 1a 6a 5e 00 1a 6a d6 00 1a 6a d6 00 1a 6b 46 00 1a 6b 46 00 1a 6b b0 00 1a 6b b0 00 1a 6c 1c ..j^..j...j...kF..kF..k...k...l.
a960 00 1a 6c 1c 00 1a 6c 8e 00 1a 6c 8e 00 1a 6c fc 00 1a 6c fc 00 1a 6d 64 00 1a 6d 64 00 1a 6d d0 ..l...l...l...l...l...md..md..m.
a980 00 1a 6d d0 00 1a 6e 38 00 1a 6e 38 00 1a 6e 9e 00 1a 6e 9e 00 1a 6f 08 00 1a 6f 08 00 1a 6f 6e ..m...n8..n8..n...n...o...o...on
a9a0 00 1a 6f 6e 00 1a 6f d6 00 1a 6f d6 00 1a 70 48 00 1a 70 48 00 1a 70 bc 00 1a 70 bc 00 1a 71 26 ..on..o...o...pH..pH..p...p...q&
a9c0 00 1a 71 26 00 1a 71 90 00 1a 71 90 00 1a 71 fe 00 1a 71 fe 00 1a 72 72 00 1a 72 72 00 1a 72 ec ..q&..q...q...q...q...rr..rr..r.
a9e0 00 1a 72 ec 00 1a 73 60 00 1a 73 60 00 1a 73 da 00 1a 73 da 00 1a 74 4a 00 1a 74 4a 00 1a 74 be ..r...s`..s`..s...s...tJ..tJ..t.
aa00 00 1a 74 be 00 1a 75 2c 00 1a 75 2c 00 1a 75 9e 00 1a 75 9e 00 1a 76 18 00 1a 76 18 00 1a 76 80 ..t...u,..u,..u...u...v...v...v.
aa20 00 1a 76 80 00 1a 76 ea 00 1a 76 ea 00 1a 77 5a 00 1a 77 5a 00 1a 77 d2 00 1a 77 d2 00 1a 78 3e ..v...v...v...wZ..wZ..w...w...x>
aa40 00 1a 78 3e 00 1a 78 b0 00 1a 78 b0 00 1a 79 2a 00 1a 79 2a 00 1a 79 9e 00 1a 79 9e 00 1a 7a 08 ..x>..x...x...y*..y*..y...y...z.
aa60 00 1a 7a 08 00 1a 7a 78 00 1a 7a 78 00 1a 7a ea 00 1a 7a ea 00 1a 7b 4e 00 1a 7b 4e 00 1a 7b b6 ..z...zx..zx..z...z...{N..{N..{.
aa80 00 1a 7b b6 00 1a 7c 1e 00 1a 7c 1e 00 1a 7c 84 00 1a 7c 84 00 1a 7c e8 00 1a 7c e8 00 1a 7d 52 ..{...|...|...|...|...|...|...}R
aaa0 00 1a 7d 52 00 1a 7d b6 00 1a 7d b6 00 1a 7e 24 00 1a 7e 24 00 1a 7e 92 00 1a 7e 92 00 1a 7e fe ..}R..}...}...~$..~$..~...~...~.
aac0 00 1a 7e fe 00 1a 7f 64 00 1a 7f 64 00 1a 7f cc 00 1a 7f cc 00 1a 80 3a 00 1a 80 3a 00 1a 80 a6 ..~....d...d...........:...:....
aae0 00 1a 80 a6 00 1a 81 0c 00 1a 81 0c 00 1a 81 72 00 1a 81 72 00 1a 81 de 00 1a 81 de 00 1a 82 50 ...............r...r...........P
ab00 00 1a 82 50 00 1a 82 c0 00 1a 82 c0 00 1a 83 28 00 1a 83 28 00 1a 83 8e 00 1a 83 8e 00 1a 83 f0 ...P...........(...(............
ab20 00 1a 83 f0 00 1a 84 62 00 1a 84 62 00 1a 84 ca 00 1a 84 ca 00 1a 85 2e 00 1a 85 2e 00 1a 85 9a .......b...b....................
ab40 00 1a 85 9a 00 1a 86 10 00 1a 86 10 00 1a 86 78 00 1a 86 78 00 1a 86 e0 00 1a 86 e0 00 1a 87 50 ...............x...x...........P
ab60 00 1a 87 50 00 1a 87 ba 00 1a 87 ba 00 1a 88 2e 00 1a 88 2e 00 1a 88 9c 00 1a 88 9c 00 1a 89 06 ...P............................
ab80 00 1a 89 06 00 1a 89 70 00 1a 89 70 00 1a 89 d8 00 1a 89 d8 00 1a 8a 46 00 1a 8a 46 00 1a 8a ac .......p...p...........F...F....
aba0 00 1a 8a ac 00 1a 8b 12 00 1a 8b 12 00 1a 8b 7c 00 1a 8b 7c 00 1a 8b ea 00 1a 8b ea 00 1a 8c 5c ...............|...|...........\
abc0 00 1a 8c 5c 00 1a 8c c8 00 1a 8c c8 00 1a 8d 3a 00 1a 8d 3a 00 1a 8d aa 00 1a 8d aa 00 1a 8e 1a ...\...........:...:............
abe0 00 1a 8e 1a 00 1a 8e 84 00 1a 8e 84 00 1a 8e f0 00 1a 8e f0 00 1a 8f 58 00 1a 8f 58 00 1a 8f be .......................X...X....
ac00 00 1a 8f be 00 1a 90 24 00 1a 90 24 00 1a 90 8a 00 1a 90 8a 00 1a 90 fc 00 1a 90 fc 00 1a 91 66 .......$...$...................f
ac20 00 1a 91 66 00 1a 91 d0 00 1a 91 d0 00 1a 92 36 00 1a 92 36 00 1a 92 a4 00 1a 92 a4 00 1a 93 16 ...f...........6...6............
ac40 00 1a 93 16 00 1a 93 82 00 1a 93 82 00 1a 93 ec 00 1a 93 ec 00 1a 94 58 00 1a 94 58 00 1a 94 c0 .......................X...X....
ac60 00 1a 94 c0 00 1a 95 22 00 1a 95 22 00 1a 95 86 00 1a 95 86 00 1a 95 f4 00 1a 95 f4 00 1a 96 5a ......."..."...................Z
ac80 00 1a 96 5a 00 1a 96 c2 00 1a 96 c2 00 1a 97 36 00 1a 97 36 00 1a 97 a0 00 1a 97 a0 00 1a 98 10 ...Z...........6...6............
aca0 00 1a 98 10 00 1a 98 74 00 1a 98 74 00 1a 98 d8 00 1a 98 d8 00 1a 99 3c 00 1a 99 3c 00 1a 99 a8 .......t...t...........<...<....
acc0 00 1a 99 a8 00 1a 9a 0c 00 1a 9a 0c 00 1a 9a 74 00 1a 9a 74 00 1a 9a da 00 1a 9a da 00 1a 9b 42 ...............t...t...........B
ace0 00 1a 9b 42 00 1a 9b ae 00 1a 9b ae 00 1a 9c 14 00 1a 9c 14 00 1a 9c 7e 00 1a 9c 7e 00 1a 9c f2 ...B...................~...~....
ad00 00 1a 9c f2 00 1a 9d 5c 00 1a 9d 5c 00 1a 9d c8 00 1a 9d c8 00 1a 9e 32 00 1a 9e 32 00 1a 9e 9e .......\...\...........2...2....
ad20 00 1a 9e 9e 00 1a 9f 02 00 1a 9f 02 00 1a 9f 66 00 1a 9f 66 00 1a 9f cc 00 1a 9f cc 00 1a a0 36 ...............f...f...........6
ad40 00 1a a0 36 00 1a a0 a6 00 1a a0 a6 00 1a a1 1c 00 1a a1 1c 00 1a a1 8a 00 1a a1 8a 00 1a a1 f0 ...6............................
ad60 00 1a a1 f0 00 1a a2 56 00 1a a2 56 00 1a a2 bc 00 1a a2 bc 00 1a a3 1e 00 1a a3 1e 00 1a a3 86 .......V...V....................
ad80 00 1a a3 86 00 1a a3 f0 00 1a a3 f0 00 1a a4 60 00 1a a4 60 00 1a a4 c4 00 1a a4 c4 00 1a a5 2c ...............`...`...........,
ada0 00 1a a5 2c 00 1a a5 9a 00 1a a5 9a 00 1a a6 04 00 1a a6 04 00 1a a6 6e 00 1a a6 6e 00 1a a6 dc ...,...................n...n....
adc0 00 1a a6 dc 00 1a a7 40 00 1a a7 40 00 1a a7 a8 00 1a a7 a8 00 1a a8 10 00 1a a8 10 00 1a a8 80 .......@...@....................
ade0 00 1a a8 80 00 1a a8 e2 00 1a a8 e2 00 1a a9 52 00 1a a9 52 00 1a a9 b4 00 1a a9 b4 00 1a aa 16 ...............R...R............
ae00 00 1a aa 16 00 1a aa 7c 00 1a aa 7c 00 1a aa e6 00 1a aa e6 00 1a ab 4c 00 1a ab 4c 00 1a ab b4 .......|...|...........L...L....
ae20 00 1a ab b4 00 1a ac 22 00 1a ac 22 00 1a ac 94 00 1a ac 94 00 1a ac fa 00 1a ac fa 00 1a ad 60 ......."..."...................`
ae40 00 1a ad 60 00 1a ad ca 00 1a ad ca 00 1a ae 34 00 1a ae 34 00 1a ae 9a 00 1a ae 9a 00 1a af 00 ...`...........4...4............
ae60 00 1a af 00 00 1a af 70 00 1a af 70 00 1a af e0 00 1a af e0 00 1a b0 52 00 1a b0 52 00 1a b0 c6 .......p...p...........R...R....
ae80 00 1a b0 c6 00 1a b1 3c 00 1a b1 3c 00 1a b1 ba 00 1a b1 ba 00 1a b2 24 00 1a b2 24 00 1a b2 94 .......<...<...........$...$....
aea0 00 1a b2 94 00 1a b3 06 00 1a b3 06 00 1a b3 7a 00 1a b3 7a 00 1a b3 e6 00 1a b3 e6 00 1a b4 56 ...............z...z...........V
aec0 00 1a b4 56 00 1a b4 ba 00 1a b4 ba 00 1a b5 2a 00 1a b5 2a 00 1a b5 9c 00 1a b5 9c 00 1a b6 0a ...V...........*...*............
aee0 00 1a b6 0a 00 1a b6 74 00 1a b6 74 00 1a b6 e4 00 1a b6 e4 00 1a b7 56 00 1a b7 56 00 1a b7 c0 .......t...t...........V...V....
af00 00 1a b7 c0 00 1a b8 34 00 1a b8 34 00 1a b8 9a 00 1a b8 9a 00 1a b8 fe 00 1a b8 fe 00 1a b9 68 .......4...4...................h
af20 00 1a b9 68 00 1a b9 d0 00 1a b9 d0 00 1a ba 38 00 1a ba 38 00 1a ba 9c 00 1a ba 9c 00 1a bb 00 ...h...........8...8............
af40 00 1a bb 00 00 1a bb 64 00 1a bb 64 00 1a bb cc 00 1a bb cc 00 1a bc 32 00 1a bc 32 00 1a bc 98 .......d...d...........2...2....
af60 00 1a bc 98 00 1a bc fe 00 1a bc fe 00 1a bd 6c 00 1a bd 6c 00 1a bd e2 00 1a bd e2 00 1a be 4c ...............l...l...........L
af80 00 1a be 4c 00 1a be bc 00 1a be bc 00 1a bf 26 00 1a bf 26 00 1a bf 90 00 1a bf 90 00 1a bf fc ...L...........&...&............
afa0 00 1a bf fc 00 1a c0 62 00 1a c0 62 00 1a c0 cc 00 1a c0 cc 00 1a c1 36 00 1a c1 36 00 1a c1 9e .......b...b...........6...6....
afc0 00 1a c1 9e 00 1a c2 08 00 1a c2 08 00 1a c2 76 00 1a c2 76 00 1a c2 dc 00 1a c2 dc 00 1a c3 4a ...............v...v...........J
afe0 00 1a c3 4a 00 1a c3 ae 00 1a c3 ae 00 1a c4 1e 00 1a c4 1e 00 1a c4 8a 00 1a c4 8a 00 1a c4 f8 ...J............................
b000 00 1a c4 f8 00 1a c5 66 00 1a c5 66 00 1a c5 d2 00 1a c5 d2 00 1a c6 46 00 1a c6 46 00 1a c6 b0 .......f...f...........F...F....
b020 00 1a c6 b0 00 1a c7 16 00 1a c7 16 00 1a c7 82 00 1a c7 82 00 1a c7 ee 00 1a c7 ee 00 1a c8 56 ...............................V
b040 00 1a c8 56 00 1a c8 c2 00 1a c8 c2 00 1a c9 2a 00 1a c9 2a 00 1a c9 92 00 1a c9 92 00 1a c9 f8 ...V...........*...*............
b060 00 1a c9 f8 00 1a ca 5e 00 1a ca 5e 00 1a ca d0 00 1a ca d0 00 1a cb 3c 00 1a cb 3c 00 1a cb a8 .......^...^...........<...<....
b080 00 1a cb a8 00 1a cc 10 00 1a cc 10 00 1a cc 7c 00 1a cc 7c 00 1a cc e2 00 1a cc e2 00 1a cd 4a ...............|...|...........J
b0a0 00 1a cd 4a 00 1a cd b4 00 1a cd b4 00 1a ce 1c 00 1a ce 1c 00 1a ce 82 00 1a ce 82 00 1a ce f2 ...J............................
b0c0 00 1a ce f2 00 1a cf 68 00 1a cf 68 00 1a cf d4 00 1a cf d4 00 1a d0 40 00 1a d1 f2 00 1a d2 ae .......h...h...........@........
b0e0 00 1a d3 8e 00 1a d3 8e 00 1a d3 f6 00 1a d3 f6 00 1a d4 60 00 1a d4 60 00 1a d4 d0 00 1a d4 d0 ...................`...`........
b100 00 1a d5 48 00 1a d5 48 00 1a d5 c0 00 1a d5 c0 00 1a d6 32 00 1a d6 32 00 1a d6 aa 00 1a d6 aa ...H...H...........2...2........
b120 00 1a d7 20 00 1a d7 20 00 1a d7 98 00 1a d7 98 00 1a d8 0a 00 1a d8 0a 00 1a d8 72 00 1a d8 72 ...........................r...r
b140 00 1a d8 e6 00 1a d8 e6 00 1a d9 50 00 1a d9 50 00 1a d9 b8 00 1a d9 b8 00 1a da 2a 00 1a da 2a ...........P...P...........*...*
b160 00 1a da 9c 00 1a da 9c 00 1a db 06 00 1a db 06 00 1a db 72 00 1a db 72 00 1a db ea 00 1a db ea ...................r...r........
b180 00 1a dc 56 00 1a dc 56 00 1a dc c0 00 1a dc c0 00 1a dd 32 00 1a dd 32 00 1a dd a6 00 1a df 54 ...V...V...........2...2.......T
b1a0 00 1a e0 10 00 1a e0 f0 00 1a e0 f0 00 1a e1 5c 00 1a e1 5c 00 1a e1 d0 00 1a e1 d0 00 1a e2 3a ...............\...\...........:
b1c0 00 1a e2 3a 00 1a e2 a2 00 1a e2 a2 00 1a e3 0c 00 1a e3 0c 00 1a e3 72 00 1a e3 72 00 1a e3 e0 ...:...................r...r....
b1e0 00 1a e3 e0 00 1a e4 4e 00 1a e4 4e 00 1a e4 b6 00 1a e6 5e 00 1a e7 1a 00 1a e7 f8 00 1a e7 f8 .......N...N.......^............
b200 00 1a e8 66 00 1a e8 66 00 1a e8 d6 00 1a e8 d6 00 1a e9 42 00 1a e9 42 00 1a e9 ae 00 1a e9 ae ...f...f...........B...B........
b220 00 1a ea 1a 00 1a ea 1a 00 1a ea 82 00 1a ea 82 00 1a ea f2 00 1a ea f2 00 1a eb 5e 00 1a eb 5e ...........................^...^
b240 00 1a eb c8 00 1a eb c8 00 1a ec 3a 00 1a ec 3a 00 1a ec a2 00 1a ec a2 00 1a ed 10 00 1a ed 10 ...........:...:................
b260 00 1a ed 86 00 1a ed 86 00 1a ed f4 00 1a ed f4 00 1a ee 64 00 1a ee 64 00 1a ee d4 00 1a ee d4 ...................d...d........
b280 00 1a ef 3a 00 1a ef 3a 00 1a ef a0 00 1a ef a0 00 1a f0 0e 00 1a f0 0e 00 1a f0 7e 00 1a f0 7e ...:...:...................~...~
b2a0 00 1a f0 f2 00 1a f0 f2 00 1a f1 66 00 1a f1 66 00 1a f1 d6 00 1a f1 d6 00 1a f2 46 00 1a f2 46 ...........f...f...........F...F
b2c0 00 1a f2 b8 00 1a f2 b8 00 1a f3 2a 00 1a f3 2a 00 1a f3 9e 00 1a f3 9e 00 1a f4 12 00 1a f4 12 ...........*...*................
b2e0 00 1a f4 84 00 1a f4 84 00 1a f4 ec 00 1a f4 ec 00 1a f5 5c 00 1a f5 5c 00 1a f5 cc 00 1a f5 cc ...................\...\........
b300 00 1a f6 3e 00 1a f6 3e 00 1a f6 ac 00 1a f6 ac 00 1a f7 1a 00 1a f7 1a 00 1a f7 88 00 1a f7 88 ...>...>........................
b320 00 1a f7 f4 00 1a f7 f4 00 1a f8 60 00 1a f8 60 00 1a f8 c8 00 1a f8 c8 00 1a f9 36 00 1a f9 36 ...........`...`...........6...6
b340 00 1a f9 a0 00 1a f9 a0 00 1a fa 0e 00 1a fa 0e 00 1a fa 7c 00 1a fa 7c 00 1a fa ea 00 1a fa ea ...................|...|........
b360 00 1a fb 58 00 1a fb 58 00 1a fb c6 00 1a fb c6 00 1a fc 32 00 1a fc 32 00 1a fc 9c 00 1a fc 9c ...X...X...........2...2........
b380 00 1a fd 10 00 1a fd 10 00 1a fd 84 00 1a fd 84 00 1a fd f4 00 1a fd f4 00 1a fe 60 00 1a fe 60 ...........................`...`
b3a0 00 1a fe ca 00 1a fe ca 00 1a ff 34 00 1a ff 34 00 1a ff 98 00 1a ff 98 00 1b 00 02 00 1b 00 02 ...........4...4................
b3c0 00 1b 00 6c 00 1b 00 6c 00 1b 00 d2 00 1b 00 d2 00 1b 01 38 00 1b 01 38 00 1b 01 a0 00 1b 01 a0 ...l...l...........8...8........
b3e0 00 1b 02 08 00 1b 02 08 00 1b 02 74 00 1b 02 74 00 1b 02 e0 00 1b 02 e0 00 1b 03 4c 00 1b 03 4c ...........t...t...........L...L
b400 00 1b 03 ba 00 1b 03 ba 00 1b 04 28 00 1b 04 28 00 1b 04 98 00 1b 04 98 00 1b 05 0a 00 1b 05 0a ...........(...(................
b420 00 1b 05 7c 00 1b 05 7c 00 1b 05 f0 00 1b 05 f0 00 1b 06 64 00 1b 06 64 00 1b 06 d6 00 1b 06 d6 ...|...|...........d...d........
b440 00 1b 07 48 00 1b 07 48 00 1b 07 b0 00 1b 07 b0 00 1b 08 1c 00 1b 08 1c 00 1b 08 8c 00 1b 08 8c ...H...H........................
b460 00 1b 08 fa 00 1b 08 fa 00 1b 09 66 00 1b 09 66 00 1b 09 ce 00 1b 09 ce 00 1b 0a 36 00 1b 0a 36 ...........f...f...........6...6
b480 00 1b 0a a4 00 1b 0a a4 00 1b 0b 12 00 1b 0c cc 00 1b 0d 88 00 1b 0e 6c 00 1b 0e 6c 00 1b 0e de .......................l...l....
b4a0 00 1b 0e de 00 1b 0f 46 00 1b 0f 46 00 1b 0f ae 00 1b 0f ae 00 1b 10 18 00 1b 10 18 00 1b 10 8c .......F...F....................
b4c0 00 1b 10 8c 00 1b 10 fc 00 1b 10 fc 00 1b 11 70 00 1b 11 70 00 1b 11 de 00 1b 11 de 00 1b 12 48 ...............p...p...........H
b4e0 00 1b 12 48 00 1b 12 b2 00 1b 12 b2 00 1b 13 1c 00 1b 13 1c 00 1b 13 92 00 1b 13 92 00 1b 14 02 ...H............................
b500 00 1b 14 02 00 1b 14 6c 00 1b 14 6c 00 1b 14 dc 00 1b 14 dc 00 1b 15 50 00 1b 15 50 00 1b 15 bc .......l...l...........P...P....
b520 00 1b 17 74 00 1b 18 30 00 1b 19 12 00 1b 19 12 00 1b 19 7c 00 1b 19 7c 00 1b 19 ee 00 1b 19 ee ...t...0...........|...|........
b540 00 1b 1a 5e 00 1b 1a 5e 00 1b 1a cc 00 1b 1a cc 00 1b 1b 3c 00 1b 1b 3c 00 1b 1b aa 00 1b 1b aa ...^...^...........<...<........
b560 00 1b 1c 1c 00 1b 1c 1c 00 1b 1c 8c 00 1b 1c 8c 00 1b 1c f8 00 1b 1c f8 00 1b 1d 6a 00 1b 1d 6a ...........................j...j
b580 00 1b 1d de 00 1b 1d de 00 1b 1e 4c 00 1b 1e 4c 00 1b 1e bc 00 1b 1e bc 00 1b 1f 2e 00 1b 1f 2e ...........L...L................
b5a0 00 1b 1f a4 00 1b 1f a4 00 1b 20 16 00 1b 20 16 00 1b 20 86 00 1b 20 86 00 1b 20 f8 00 1b 20 f8 ................................
b5c0 00 1b 21 6c 00 1b 21 6c 00 1b 21 d8 00 1b 21 d8 00 1b 22 40 00 1b 22 40 00 1b 22 b8 00 1b 22 b8 ..!l..!l..!...!..."@.."@.."...".
b5e0 00 1b 23 22 00 1b 23 22 00 1b 23 8a 00 1b 23 8a 00 1b 23 f2 00 1b 23 f2 00 1b 24 60 00 1b 24 60 ..#"..#"..#...#...#...#...$`..$`
b600 00 1b 24 cc 00 1b 26 7e 00 1b 27 3a 00 1b 28 1a 00 1b 28 1a 00 1b 28 84 00 1b 28 84 00 1b 28 f6 ..$...&~..':..(...(...(...(...(.
b620 00 1b 28 f6 00 1b 29 6a 00 1b 29 6a 00 1b 29 ee 00 1b 29 ee 00 1b 2a 66 00 1b 2a 66 00 1b 2a de ..(...)j..)j..)...)...*f..*f..*.
b640 00 1b 2a de 00 1b 2b 58 00 1b 2b 58 00 1b 2b d0 00 1b 2b d0 00 1b 2c 4a 00 1b 2c 4a 00 1b 2c c4 ..*...+X..+X..+...+...,J..,J..,.
b660 00 1b 2c c4 00 1b 2d 3c 00 1b 2d 3c 00 1b 2d b6 00 1b 2d b6 00 1b 2e 30 00 1b 2e 30 00 1b 2e aa ..,...-<..-<..-...-....0...0....
b680 00 1b 2e aa 00 1b 2f 24 00 1b 2f 24 00 1b 2f 9e 00 1b 2f 9e 00 1b 30 14 00 1b 30 14 00 1b 30 8a ....../$../$../.../...0...0...0.
b6a0 00 1b 30 8a 00 1b 31 04 00 1b 31 04 00 1b 31 76 00 1b 31 76 00 1b 31 ea 00 1b 31 ea 00 1b 32 58 ..0...1...1...1v..1v..1...1...2X
b6c0 00 1b 32 58 00 1b 32 c8 00 1b 32 c8 00 1b 33 48 00 1b 33 48 00 1b 33 c8 00 1b 33 c8 00 1b 34 3a ..2X..2...2...3H..3H..3...3...4:
b6e0 00 1b 34 3a 00 1b 34 b0 00 1b 34 b0 00 1b 35 2a 00 1b 35 2a 00 1b 35 a4 00 1b 35 a4 00 1b 36 12 ..4:..4...4...5*..5*..5...5...6.
b700 00 1b 36 12 00 1b 36 84 00 1b 36 84 00 1b 36 f8 00 1b 36 f8 00 1b 37 66 00 1b 37 66 00 1b 37 d6 ..6...6...6...6...6...7f..7f..7.
b720 00 1b 37 d6 00 1b 38 56 00 1b 38 56 00 1b 38 d6 00 1b 38 d6 00 1b 39 48 00 1b 39 48 00 1b 39 c2 ..7...8V..8V..8...8...9H..9H..9.
b740 00 1b 39 c2 00 1b 3a 32 00 1b 3a 32 00 1b 3a 9c 00 1b 3a 9c 00 1b 3b 0a 00 1b 3b 0a 00 1b 3b 78 ..9...:2..:2..:...:...;...;...;x
b760 00 1b 3b 78 00 1b 3b e6 00 1b 3b e6 00 1b 3c 54 00 1b 3c 54 00 1b 3c ca 00 1b 3c ca 00 1b 3d 34 ..;x..;...;...<T..<T..<...<...=4
b780 00 1b 3d 34 00 1b 3d a2 00 1b 3d a2 00 1b 3e 12 00 1b 3e 12 00 1b 3e 84 00 1b 3e 84 00 1b 3e f2 ..=4..=...=...>...>...>...>...>.
b7a0 00 1b 3e f2 00 1b 3f 68 00 1b 3f 68 00 1b 3f de 00 1b 3f de 00 1b 40 4c 00 1b 40 4c 00 1b 40 bc ..>...?h..?h..?...?...@L..@L..@.
b7c0 00 1b 40 bc 00 1b 41 26 00 1b 41 26 00 1b 41 92 00 1b 41 92 00 1b 42 0e 00 1b 42 0e 00 1b 42 8c ..@...A&..A&..A...A...B...B...B.
b7e0 00 1b 42 8c 00 1b 43 02 00 1b 43 02 00 1b 43 6e 00 1b 43 6e 00 1b 43 e0 00 1b 43 e0 00 1b 44 52 ..B...C...C...Cn..Cn..C...C...DR
b800 00 1b 44 52 00 1b 44 c2 00 1b 44 c2 00 1b 45 32 00 1b 45 32 00 1b 45 a4 00 1b 45 a4 00 1b 46 0c ..DR..D...D...E2..E2..E...E...F.
b820 00 1b 46 0c 00 1b 46 76 00 1b 46 76 00 1b 46 e2 00 1b 46 e2 00 1b 47 50 00 1b 47 50 00 1b 47 b8 ..F...Fv..Fv..F...F...GP..GP..G.
b840 00 1b 47 b8 00 1b 48 22 00 1b 48 22 00 1b 48 8e 00 1b 48 8e 00 1b 49 14 00 1b 49 14 00 1b 49 8a ..G...H"..H"..H...H...I...I...I.
b860 00 1b 49 8a 00 1b 49 f8 00 1b 49 f8 00 1b 4a 80 00 1b 4a 80 00 1b 4a f6 00 1b 4a f6 00 1b 4b 62 ..I...I...I...J...J...J...J...Kb
b880 00 1b 4b 62 00 1b 4b d0 00 1b 4b d0 00 1b 4c 40 00 1b 4c 40 00 1b 4c b0 00 1b 4c b0 00 1b 4d 20 ..Kb..K...K...L@..L@..L...L...M.
b8a0 00 1b 4d 20 00 1b 4d 92 00 1b 4d 92 00 1b 4e 04 00 1b 4e 04 00 1b 4e 70 00 1b 4e 70 00 1b 4e dc ..M...M...M...N...N...Np..Np..N.
b8c0 00 1b 4e dc 00 1b 4f 48 00 1b 4f 48 00 1b 4f ce 00 1b 4f ce 00 1b 50 3a 00 1b 50 3a 00 1b 50 a6 ..N...OH..OH..O...O...P:..P:..P.
b8e0 00 1b 50 a6 00 1b 51 14 00 1b 51 14 00 1b 51 84 00 1b 51 84 00 1b 51 f6 00 1b 51 f6 00 1b 52 6e ..P...Q...Q...Q...Q...Q...Q...Rn
b900 00 1b 52 6e 00 1b 52 e6 00 1b 52 e6 00 1b 53 5e 00 1b 53 5e 00 1b 53 e2 00 1b 53 e2 00 1b 54 56 ..Rn..R...R...S^..S^..S...S...TV
b920 00 1b 54 56 00 1b 54 c4 00 1b 54 c4 00 1b 55 38 00 1b 55 38 00 1b 55 b2 00 1b 55 b2 00 1b 56 2c ..TV..T...T...U8..U8..U...U...V,
b940 00 1b 56 2c 00 1b 56 a4 00 1b 56 a4 00 1b 57 1e 00 1b 57 1e 00 1b 57 96 00 1b 57 96 00 1b 58 06 ..V,..V...V...W...W...W...W...X.
b960 00 1b 58 06 00 1b 58 7e 00 1b 58 7e 00 1b 58 f6 00 1b 58 f6 00 1b 59 66 00 1b 59 66 00 1b 59 dc ..X...X~..X~..X...X...Yf..Yf..Y.
b980 00 1b 59 dc 00 1b 5a 46 00 1b 5a 46 00 1b 5a b2 00 1b 5a b2 00 1b 5b 20 00 1b 5b 20 00 1b 5b 90 ..Y...ZF..ZF..Z...Z...[...[...[.
b9a0 00 1b 5b 90 00 1b 5c 02 00 1b 5c 02 00 1b 5c 6c 00 1b 5c 6c 00 1b 5c d6 00 1b 5c d6 00 1b 5d 42 ..[...\...\...\l..\l..\...\...]B
b9c0 00 1b 5d 42 00 1b 5d ac 00 1b 5d ac 00 1b 5e 1a 00 1b 5e 1a 00 1b 5e 8a 00 1b 5e 8a 00 1b 5e fc ..]B..]...]...^...^...^...^...^.
b9e0 00 1b 5e fc 00 1b 5f 66 00 1b 5f 66 00 1b 5f e0 00 1b 5f e0 00 1b 60 56 00 1b 60 56 00 1b 60 cc ..^..._f.._f.._..._...`V..`V..`.
ba00 00 1b 60 cc 00 1b 61 3a 00 1b 61 3a 00 1b 61 aa 00 1b 61 aa 00 1b 62 16 00 1b 62 16 00 1b 62 84 ..`...a:..a:..a...a...b...b...b.
ba20 00 1b 62 84 00 1b 62 f0 00 1b 62 f0 00 1b 63 5e 00 1b 63 5e 00 1b 63 c8 00 1b 63 c8 00 1b 64 34 ..b...b...b...c^..c^..c...c...d4
ba40 00 1b 64 34 00 1b 64 a2 00 1b 64 a2 00 1b 65 18 00 1b 65 18 00 1b 65 90 00 1b 65 90 00 1b 66 0e ..d4..d...d...e...e...e...e...f.
ba60 00 1b 66 0e 00 1b 66 7c 00 1b 66 7c 00 1b 66 e8 00 1b 66 e8 00 1b 67 68 00 1b 67 68 00 1b 67 e8 ..f...f|..f|..f...f...gh..gh..g.
ba80 00 1b 67 e8 00 1b 68 6e 00 1b 68 6e 00 1b 68 dc 00 1b 68 dc 00 1b 69 52 00 1b 69 52 00 1b 69 d4 ..g...hn..hn..h...h...iR..iR..i.
baa0 00 1b 69 d4 00 1b 6a 44 00 1b 6a 44 00 1b 6a b4 00 1b 6a b4 00 1b 6b 34 00 1b 6b 34 00 1b 6b a8 ..i...jD..jD..j...j...k4..k4..k.
bac0 00 1b 6b a8 00 1b 6c 22 00 1b 6c 22 00 1b 6c 98 00 1b 6c 98 00 1b 6d 12 00 1b 6d 12 00 1b 6d 8a ..k...l"..l"..l...l...m...m...m.
bae0 00 1b 6d 8a 00 1b 6d fe 00 1b 6d fe 00 1b 6e 6e 00 1b 6e 6e 00 1b 6e de 00 1b 6e de 00 1b 6f 48 ..m...m...m...nn..nn..n...n...oH
bb00 00 1b 6f 48 00 1b 6f be 00 1b 6f be 00 1b 70 26 00 1b 70 26 00 1b 70 94 00 1b 70 94 00 1b 71 08 ..oH..o...o...p&..p&..p...p...q.
bb20 00 1b 71 08 00 1b 71 82 00 1b 71 82 00 1b 72 02 00 1b 72 02 00 1b 72 6e 00 1b 72 6e 00 1b 72 d8 ..q...q...q...r...r...rn..rn..r.
bb40 00 1b 72 d8 00 1b 73 48 00 1b 73 48 00 1b 73 cc 00 1b 73 cc 00 1b 74 3c 00 1b 74 3c 00 1b 74 aa ..r...sH..sH..s...s...t<..t<..t.
bb60 00 1b 74 aa 00 1b 75 1a 00 1b 75 1a 00 1b 75 80 00 1b 75 80 00 1b 75 fc 00 1b 75 fc 00 1b 76 7a ..t...u...u...u...u...u...u...vz
bb80 00 1b 76 7a 00 1b 76 e6 00 1b 76 e6 00 1b 77 4e 00 1b 77 4e 00 1b 77 c4 00 1b 77 c4 00 1b 78 34 ..vz..v...v...wN..wN..w...w...x4
bba0 00 1b 78 34 00 1b 78 a4 00 1b 78 a4 00 1b 79 16 00 1b 79 16 00 1b 79 82 00 1b 79 82 00 1b 79 ee ..x4..x...x...y...y...y...y...y.
bbc0 00 1b 79 ee 00 1b 7a 5c 00 1b 7a 5c 00 1b 7a cc 00 1b 7a cc 00 1b 7b 32 00 1b 7b 32 00 1b 7b a4 ..y...z\..z\..z...z...{2..{2..{.
bbe0 00 1b 7b a4 00 1b 7c 18 00 1b 7c 18 00 1b 7c 90 00 1b 7c 90 00 1b 7d 08 00 1b 7d 08 00 1b 7d 7e ..{...|...|...|...|...}...}...}~
bc00 00 1b 7d 7e 00 1b 7d e8 00 1b 7d e8 00 1b 7e 5e 00 1b 7e 5e 00 1b 7e ca 00 1b 7e ca 00 1b 7f 50 ..}~..}...}...~^..~^..~...~....P
bc20 00 1b 7f 50 00 1b 7f bc 00 1b 7f bc 00 1b 80 28 00 1b 81 da 00 1b 82 96 00 1b 83 76 00 1b 83 76 ...P...........(...........v...v
bc40 00 1b 83 e2 00 1b 83 e2 00 1b 84 4e 00 1b 84 4e 00 1b 84 c0 00 1b 84 c0 00 1b 85 32 00 1b 85 32 ...........N...N...........2...2
bc60 00 1b 85 aa 00 1b 85 aa 00 1b 86 22 00 1b 86 22 00 1b 86 96 00 1b 86 96 00 1b 87 0a 00 1b 87 0a ..........."..."................
bc80 00 1b 87 82 00 1b 87 82 00 1b 87 fa 00 1b 87 fa 00 1b 88 68 00 1b 88 68 00 1b 88 d6 00 1b 88 d6 ...................h...h........
bca0 00 1b 89 50 00 1b 89 50 00 1b 89 c8 00 1b 89 c8 00 1b 8a 40 00 1b 8a 40 00 1b 8a ae 00 1b 8a ae ...P...P...........@...@........
bcc0 00 1b 8b 1c 00 1b 8b 1c 00 1b 8b 94 00 1b 8b 94 00 1b 8c 0c 00 1b 8c 0c 00 1b 8c 7e 00 1b 8c 7e ...........................~...~
bce0 00 1b 8c f2 00 1b 8c f2 00 1b 8d 64 00 1b 8d 64 00 1b 8d dc 00 1b 8d dc 00 1b 8e 54 00 1b 8e 54 ...........d...d...........T...T
bd00 00 1b 8e cc 00 1b 8e cc 00 1b 8f 3c 00 1b 8f 3c 00 1b 8f ac 00 1b 8f ac 00 1b 90 1c 00 1b 90 1c ...........<...<................
bd20 00 1b 90 8c 00 1b 90 8c 00 1b 90 fc 00 1b 90 fc 00 1b 91 78 00 1b 91 78 00 1b 91 f4 00 1b 91 f4 ...................x...x........
bd40 00 1b 92 64 00 1b 92 64 00 1b 92 d4 00 1b 92 d4 00 1b 93 48 00 1b 93 48 00 1b 93 c2 00 1b 93 c2 ...d...d...........H...H........
bd60 00 1b 94 3c 00 1b 94 3c 00 1b 94 b6 00 1b 94 b6 00 1b 95 30 00 1b 95 30 00 1b 95 a6 00 1b 95 a6 ...<...<...........0...0........
bd80 00 1b 96 1c 00 1b 96 1c 00 1b 96 96 00 1b 96 96 00 1b 97 10 00 1b 97 10 00 1b 97 82 00 1b 97 82 ................................
bda0 00 1b 97 f4 00 1b 97 f4 00 1b 98 72 00 1b 98 72 00 1b 98 f0 00 1b 98 f0 00 1b 99 64 00 1b 99 64 ...........r...r...........d...d
bdc0 00 1b 99 d8 00 1b 99 d8 00 1b 9a 50 00 1b 9a 50 00 1b 9a c8 00 1b 9a c8 00 1b 9b 42 00 1b 9b 42 ...........P...P...........B...B
bde0 00 1b 9b bc 00 1b 9b bc 00 1b 9c 38 00 1b 9c 38 00 1b 9c b6 00 1b 9c b6 00 1b 9d 34 00 1b 9d 34 ...........8...8...........4...4
be00 00 1b 9d b0 00 1b 9d b0 00 1b 9e 28 00 1b 9e 28 00 1b 9e a0 00 1b 9e a0 00 1b 9f 12 00 1b 9f 12 ...........(...(................
be20 00 1b 9f 84 00 1b 9f 84 00 1b a0 00 00 1b a0 00 00 1b a0 7c 00 1b a0 7c 00 1b a0 f2 00 1b a0 f2 ...................|...|........
be40 00 1b a1 68 00 1b a1 68 00 1b a1 d6 00 1b a1 d6 00 1b a2 48 00 1b a2 48 00 1b a2 b8 00 1b a2 b8 ...h...h...........H...H........
be60 00 1b a3 30 00 1b a3 30 00 1b a3 9e 00 1b a3 9e 00 1b a4 0c 00 1b a4 0c 00 1b a4 8c 00 1b a4 8c ...0...0........................
be80 00 1b a5 04 00 1b a5 04 00 1b a5 7c 00 1b a5 7c 00 1b a5 fe 00 1b a5 fe 00 1b a6 7c 00 1b a6 7c ...........|...|...........|...|
bea0 00 1b a6 fa 00 1b a6 fa 00 1b a7 74 00 1b a7 74 00 1b a7 ee 00 1b a9 e4 00 1b aa a0 00 1b ab 98 ...........t...t................
bec0 00 1b ab 98 00 1b ac 32 00 1b ad e4 00 1b ae a0 00 1b af 80 00 1b af 80 00 1b af f6 00 1b af f6 .......2........................
bee0 00 1b b0 68 00 1b b0 68 00 1b b0 d4 00 1b b0 d4 00 1b b1 56 00 1b b1 56 00 1b b1 bc 00 1b b1 bc ...h...h...........V...V........
bf00 00 1b b2 22 00 1b b2 22 00 1b b2 90 00 1b b2 90 00 1b b2 fe 00 1b b2 fe 00 1b b3 6c 00 1b b3 6c ..."..."...................l...l
bf20 00 1b b3 f0 00 1b b3 f0 00 1b b4 5a 00 1b b4 5a 00 1b b4 d0 00 1b b4 d0 00 1b b5 48 00 1b b5 48 ...........Z...Z...........H...H
bf40 00 1b b5 ba 00 1b b5 ba 00 1b b6 34 00 1b b6 34 00 1b b6 ac 00 1b b6 ac 00 1b b7 26 00 1b b7 26 ...........4...4...........&...&
bf60 00 1b b7 90 00 1b b7 90 00 1b b8 08 00 1b b8 08 00 1b b8 84 00 1b b8 84 00 1b b8 f8 00 1b b8 f8 ................................
bf80 00 1b b9 72 00 1b b9 72 00 1b b9 f0 00 1b b9 f0 00 1b ba 76 00 1b ba 76 00 1b ba f8 00 1b ba f8 ...r...r...........v...v........
bfa0 00 1b bb 7a 00 1b bb 7a 00 1b bb fc 00 1b bb fc 00 1b bc 74 00 1b bc 74 00 1b bc ee 00 1b bc ee ...z...z...........t...t........
bfc0 00 1b bd 6a 00 1b bd 6a 00 1b bd d8 00 1b bd d8 00 1b be 4a 00 1b be 4a 00 1b be c0 00 1b be c0 ...j...j...........J...J........
bfe0 00 1b bf 2c 00 1b bf 2c 00 1b bf 94 00 1b bf 94 00 1b bf fc 00 1b bf fc 00 1b c0 66 00 1b c0 66 ...,...,...................f...f
c000 00 1b c0 c8 00 1b c0 c8 00 1b c1 3a 00 1b c1 3a 00 1b c1 ac 00 1b c1 ac 00 1b c2 22 00 1b c2 22 ...........:...:..........."..."
c020 00 1b c2 8e 00 1b c2 8e 00 1b c3 04 00 1b c3 04 00 1b c3 7a 00 1b c3 7a 00 1b c3 e6 00 1b c3 e6 ...................z...z........
c040 00 1b c4 52 00 1b c4 52 00 1b c4 be 00 1b c4 be 00 1b c5 2e 00 1b c5 2e 00 1b c5 a6 00 1b c5 a6 ...R...R........................
c060 00 1b c6 0c 00 1b c6 0c 00 1b c6 74 00 1b c6 74 00 1b c6 e6 00 1b c6 e6 00 1b c7 56 00 1b c7 56 ...........t...t...........V...V
c080 00 1b c7 ca 00 1b c7 ca 00 1b c8 3c 00 1b c8 3c 00 1b c8 a8 00 1b c8 a8 00 1b c9 1c 00 1b c9 1c ...........<...<................
c0a0 00 1b c9 8c 00 1b c9 8c 00 1b ca 02 00 1b ca 02 00 1b ca 78 00 1b ca 78 00 1b ca f0 00 1b ca f0 ...................x...x........
c0c0 00 1b cb 62 00 1b cb 62 00 1b cb d6 00 1b cb d6 00 1b cc 42 00 1b cc 42 00 1b cc ae 00 1b cc ae ...b...b...........B...B........
c0e0 00 1b cd 18 00 1b cd 18 00 1b cd 86 00 1b cd 86 00 1b cd fa 00 1b cd fa 00 1b ce 6a 00 1b ce 6a ...........................j...j
c100 00 1b ce d8 00 1b ce d8 00 1b cf 52 00 1b cf 52 00 1b cf d2 00 1b cf d2 00 1b d0 42 00 1b d0 42 ...........R...R...........B...B
c120 00 1b d0 b4 00 1b d0 b4 00 1b d1 26 00 1b d1 26 00 1b d1 98 00 1b d1 98 00 1b d2 08 00 1b d2 08 ...........&...&................
c140 00 1b d2 78 00 1b d2 78 00 1b d2 e6 00 1b d2 e6 00 1b d3 52 00 1b d3 52 00 1b d3 c0 00 1b d3 c0 ...x...x...........R...R........
c160 00 1b d4 32 00 1b d4 32 00 1b d4 9e 00 1b d4 9e 00 1b d5 0c 00 1b d5 0c 00 1b d5 7c 00 1b d5 7c ...2...2...................|...|
c180 00 1b d5 ee 00 1b d5 ee 00 1b d6 60 00 1b d6 60 00 1b d6 d2 00 1b d6 d2 00 1b d7 46 00 1b d7 46 ...........`...`...........F...F
c1a0 00 1b d7 b0 00 1b d7 b0 00 1b d8 18 00 1b d8 18 00 1b d8 80 00 1b d8 80 00 1b d8 ea 00 1b d8 ea ................................
c1c0 00 1b d9 54 00 1b d9 54 00 1b d9 c6 00 1b d9 c6 00 1b da 38 00 1b da 38 00 1b da a0 00 1b da a0 ...T...T...........8...8........
c1e0 00 1b db 08 00 1b db 08 00 1b db 74 00 1b db 74 00 1b db e0 00 1b db e0 00 1b dc 58 00 1b dc 58 ...........t...t...........X...X
c200 00 1b dc d0 00 1b dc d0 00 1b dd 48 00 1b dd 48 00 1b dd b6 00 1b dd b6 00 1b de 26 00 1b de 26 ...........H...H...........&...&
c220 00 1b de 96 00 1b de 96 00 1b df 0e 00 1b df 0e 00 1b df 86 00 1b df 86 00 1b df f4 00 1b df f4 ................................
c240 00 1b e0 60 00 1b e0 60 00 1b e0 ca 00 1b e0 ca 00 1b e1 36 00 1b e1 36 00 1b e1 a2 00 1b e1 a2 ...`...`...........6...6........
c260 00 1b e2 0c 00 1b e2 0c 00 1b e2 76 00 1b e2 76 00 1b e2 e2 00 1b e2 e2 00 1b e3 4c 00 1b e3 4c ...........v...v...........L...L
c280 00 1b e3 b6 00 1b e3 b6 00 1b e4 26 00 1b e4 26 00 1b e4 9c 00 1b e4 9c 00 1b e5 10 00 1b e5 10 ...........&...&................
c2a0 00 1b e5 84 00 1b e5 84 00 1b e5 f4 00 1b e5 f4 00 1b e6 68 00 1b e6 68 00 1b e6 dc 00 1b e6 dc ...................h...h........
c2c0 00 1b e7 46 00 1b e7 46 00 1b e7 b4 00 1b e7 b4 00 1b e8 2c 00 1b e8 2c 00 1b e8 a4 00 1b e8 a4 ...F...F...........,...,........
c2e0 00 1b e9 12 00 1b e9 12 00 1b e9 86 00 1b e9 86 00 1b e9 f4 00 1b e9 f4 00 1b ea 62 00 1b ea 62 ...........................b...b
c300 00 1b ea cc 00 1b ea cc 00 1b eb 3a 00 1b eb 3a 00 1b eb a8 00 1b eb a8 00 1b ec 26 00 1b ec 26 ...........:...:...........&...&
c320 00 1b ec 90 00 1b ec 90 00 1b ec fc 00 1b ec fc 00 1b ed 68 00 1b ed 68 00 1b ed d2 00 1b ed d2 ...................h...h........
c340 00 1b ee 40 00 1b ee 40 00 1b ee ae 00 1b ee ae 00 1b ef 2e 00 1b ef 2e 00 1b ef 96 00 1b ef 96 ...@...@........................
c360 00 1b f0 0c 00 1b f0 0c 00 1b f0 82 00 1b f0 82 00 1b f0 ee 00 1b f0 ee 00 1b f1 5a 00 1b f1 5a ...........................Z...Z
c380 00 1b f1 cc 00 1b f1 cc 00 1b f2 3c 00 1b f2 3c 00 1b f2 ae 00 1b f2 ae 00 1b f3 1c 00 1b f3 1c ...........<...<................
c3a0 00 1b f3 8c 00 1b f3 8c 00 1b f3 fc 00 1b f3 fc 00 1b f4 6a 00 1b f4 6a 00 1b f4 dc 00 1b f4 dc ...................j...j........
c3c0 00 1b f5 58 00 1b f5 58 00 1b f5 d4 00 1b f5 d4 00 1b f6 46 00 1b f6 46 00 1b f6 b8 00 1b f6 b8 ...X...X...........F...F........
c3e0 00 1b f7 22 00 1b f7 22 00 1b f7 90 00 1b f7 90 00 1b f8 0a 00 1b f8 0a 00 1b f8 7a 00 1b f8 7a ..."..."...................z...z
c400 00 1b f8 ee 00 1b f8 ee 00 1b f9 60 00 1b f9 60 00 1b f9 d2 00 1b f9 d2 00 1b fa 40 00 1b fa 40 ...........`...`...........@...@
c420 00 1b fa b4 00 1b fa b4 00 1b fb 2a 00 1b fb 2a 00 1b fb a0 00 1b fb a0 00 1b fc 14 00 1b fc 14 ...........*...*................
c440 00 1b fc 86 00 1b fc 86 00 1b fc fa 00 1b fc fa 00 1b fd 6e 00 1b fd 6e 00 1b fd e0 00 1b fd e0 ...................n...n........
c460 00 1b fe 4e 00 1b fe 4e 00 1b fe d2 00 1b fe d2 00 1b ff 42 00 1b ff 42 00 1b ff b6 00 1b ff b6 ...N...N...........B...B........
c480 00 1c 00 1e 00 1c 00 1e 00 1c 00 8e 00 1c 00 8e 00 1c 01 06 00 1c 01 06 00 1c 01 72 00 1c 01 72 ...........................r...r
c4a0 00 1c 01 e4 00 1c 01 e4 00 1c 02 52 00 1c 02 52 00 1c 02 c0 00 1c 02 c0 00 1c 03 28 00 1c 03 28 ...........R...R...........(...(
c4c0 00 1c 03 9e 00 1c 03 9e 00 1c 04 12 00 1c 04 12 00 1c 04 7c 00 1c 04 7c 00 1c 04 e6 00 1c 04 e6 ...................|...|........
c4e0 00 1c 05 5a 00 1c 05 5a 00 1c 05 ce 00 1c 05 ce 00 1c 06 38 00 1c 06 38 00 1c 06 b4 00 1c 06 b4 ...Z...Z...........8...8........
c500 00 1c 07 2e 00 1c 07 2e 00 1c 07 9c 00 1c 07 9c 00 1c 08 0c 00 1c 08 0c 00 1c 08 80 00 1c 08 80 ................................
c520 00 1c 08 f6 00 1c 08 f6 00 1c 09 6a 00 1c 09 6a 00 1c 09 e0 00 1c 09 e0 00 1c 0a 56 00 1c 0a 56 ...........j...j...........V...V
c540 00 1c 0a d2 00 1c 0a d2 00 1c 0b 40 00 1c 0b 40 00 1c 0b b8 00 1c 0b b8 00 1c 0c 2c 00 1c 0c 2c ...........@...@...........,...,
c560 00 1c 0c b0 00 1c 0c b0 00 1c 0d 22 00 1c 0d 22 00 1c 0d 94 00 1c 0d 94 00 1c 0e 0c 00 1c 0e 0c ..........."..."................
c580 00 1c 0e 86 00 1c 0e 86 00 1c 0e fe 00 1c 0e fe 00 1c 0f 72 00 1c 0f 72 00 1c 0f e0 00 1c 0f e0 ...................r...r........
c5a0 00 1c 10 64 00 1c 10 64 00 1c 10 e6 00 1c 10 e6 00 1c 11 5a 00 1c 11 5a 00 1c 11 c6 00 1c 11 c6 ...d...d...........Z...Z........
c5c0 00 1c 12 38 00 1c 12 38 00 1c 12 a8 00 1c 12 a8 00 1c 13 18 00 1c 13 18 00 1c 13 8a 00 1c 13 8a ...8...8........................
c5e0 00 1c 14 04 00 1c 14 04 00 1c 14 78 00 1c 14 78 00 1c 14 e8 00 1c 14 e8 00 1c 15 5a 00 1c 15 5a ...........x...x...........Z...Z
c600 00 1c 15 cc 00 1c 15 cc 00 1c 16 3e 00 1c 16 3e 00 1c 16 ae 00 1c 16 ae 00 1c 17 1c 00 1c 17 1c ...........>...>................
c620 00 1c 17 8c 00 1c 17 8c 00 1c 17 fe 00 1c 17 fe 00 1c 18 6e 00 1c 18 6e 00 1c 18 dc 00 1c 18 dc ...................n...n........
c640 00 1c 19 54 00 1c 19 54 00 1c 19 cc 00 1c 19 cc 00 1c 1a 40 00 1c 1a 40 00 1c 1a b6 00 1c 1a b6 ...T...T...........@...@........
c660 00 1c 1b 2c 00 1c 1b 2c 00 1c 1b a0 00 1c 1b a0 00 1c 1c 10 00 1c 1c 10 00 1c 1c 82 00 1c 1c 82 ...,...,........................
c680 00 1c 1c f4 00 1c 1c f4 00 1c 1d 64 00 1c 1d 64 00 1c 1d d4 00 1c 1d d4 00 1c 1e 46 00 1c 1e 46 ...........d...d...........F...F
c6a0 00 1c 1e b8 00 1c 1e b8 00 1c 1f 28 00 1c 1f 28 00 1c 1f 9a 00 1c 1f 9a 00 1c 20 0c 00 1c 20 0c ...........(...(................
c6c0 00 1c 20 82 00 1c 20 82 00 1c 20 f0 00 1c 20 f0 00 1c 21 60 00 1c 21 60 00 1c 21 d8 00 1c 21 d8 ..................!`..!`..!...!.
c6e0 00 1c 22 50 00 1c 22 50 00 1c 22 c0 00 1c 22 c0 00 1c 23 32 00 1c 23 32 00 1c 23 a2 00 1c 23 a2 .."P.."P.."..."...#2..#2..#...#.
c700 00 1c 24 10 00 1c 24 10 00 1c 24 80 00 1c 24 80 00 1c 24 ee 00 1c 24 ee 00 1c 25 5c 00 1c 25 5c ..$...$...$...$...$...$...%\..%\
c720 00 1c 25 ca 00 1c 25 ca 00 1c 26 32 00 1c 26 32 00 1c 26 a2 00 1c 26 a2 00 1c 27 10 00 1c 27 10 ..%...%...&2..&2..&...&...'...'.
c740 00 1c 27 7a 00 1c 27 7a 00 1c 27 e2 00 1c 27 e2 00 1c 28 5a 00 1c 28 5a 00 1c 28 d2 00 1c 28 d2 ..'z..'z..'...'...(Z..(Z..(...(.
c760 00 1c 29 4e 00 1c 29 4e 00 1c 29 ca 00 1c 29 ca 00 1c 2a 36 00 1c 2a 36 00 1c 2a a2 00 1c 2a a2 ..)N..)N..)...)...*6..*6..*...*.
c780 00 1c 2b 0a 00 1c 2b 0a 00 1c 2b 7e 00 1c 2b 7e 00 1c 2b f4 00 1c 2b f4 00 1c 2c 66 00 1c 2c 66 ..+...+...+~..+~..+...+...,f..,f
c7a0 00 1c 2c de 00 1c 2c de 00 1c 2d 58 00 1c 2d 58 00 1c 2d d2 00 1c 2d d2 00 1c 2e 46 00 1c 2e 46 ..,...,...-X..-X..-...-....F...F
c7c0 00 1c 2e bc 00 1c 2e bc 00 1c 2f 32 00 1c 2f 32 00 1c 2f 9a 00 1c 2f 9a 00 1c 30 02 00 1c 30 02 ........../2../2../.../...0...0.
c7e0 00 1c 30 6a 00 1c 30 6a 00 1c 30 e4 00 1c 30 e4 00 1c 31 5e 00 1c 31 5e 00 1c 31 d8 00 1c 31 d8 ..0j..0j..0...0...1^..1^..1...1.
c800 00 1c 32 44 00 1c 32 44 00 1c 32 b2 00 1c 32 b2 00 1c 33 20 00 1c 33 20 00 1c 33 9a 00 1c 33 9a ..2D..2D..2...2...3...3...3...3.
c820 00 1c 34 0a 00 1c 34 0a 00 1c 34 80 00 1c 34 80 00 1c 34 f6 00 1c 34 f6 00 1c 35 62 00 1c 35 62 ..4...4...4...4...4...4...5b..5b
c840 00 1c 35 da 00 1c 35 da 00 1c 36 48 00 1c 36 48 00 1c 36 b6 00 1c 36 b6 00 1c 37 2e 00 1c 37 2e ..5...5...6H..6H..6...6...7...7.
c860 00 1c 37 a6 00 1c 37 a6 00 1c 38 14 00 1c 38 14 00 1c 38 80 00 1c 38 80 00 1c 38 ee 00 1c 38 ee ..7...7...8...8...8...8...8...8.
c880 00 1c 39 66 00 1c 39 66 00 1c 39 d2 00 1c 39 d2 00 1c 3a 42 00 1c 3a 42 00 1c 3a ae 00 1c 3a ae ..9f..9f..9...9...:B..:B..:...:.
c8a0 00 1c 3b 1c 00 1c 3b 1c 00 1c 3b 8a 00 1c 3b 8a 00 1c 3c 02 00 1c 3c 02 00 1c 3c 7a 00 1c 3c 7a ..;...;...;...;...<...<...<z..<z
c8c0 00 1c 3c e8 00 1c 3c e8 00 1c 3d 62 00 1c 3d 62 00 1c 3d ce 00 1c 3d ce 00 1c 3e 3c 00 1c 3e 3c ..<...<...=b..=b..=...=...><..><
c8e0 00 1c 3e aa 00 1c 3e aa 00 1c 3f 16 00 1c 3f 16 00 1c 3f 86 00 1c 3f 86 00 1c 3f f4 00 1c 3f f4 ..>...>...?...?...?...?...?...?.
c900 00 1c 40 6c 00 1c 40 6c 00 1c 40 d2 00 1c 40 d2 00 1c 41 38 00 1c 41 38 00 1c 41 a2 00 1c 41 a2 ..@l..@l..@...@...A8..A8..A...A.
c920 00 1c 42 0c 00 1c 42 0c 00 1c 42 82 00 1c 42 82 00 1c 42 f0 00 1c 42 f0 00 1c 43 64 00 1c 43 64 ..B...B...B...B...B...B...Cd..Cd
c940 00 1c 43 da 00 1c 43 da 00 1c 44 48 00 1c 44 48 00 1c 44 b2 00 1c 44 b2 00 1c 45 1c 00 1c 45 1c ..C...C...DH..DH..D...D...E...E.
c960 00 1c 45 96 00 1c 45 96 00 1c 46 02 00 1c 46 02 00 1c 46 6e 00 1c 46 6e 00 1c 46 d8 00 1c 46 d8 ..E...E...F...F...Fn..Fn..F...F.
c980 00 1c 47 4e 00 1c 47 4e 00 1c 47 c4 00 1c 47 c4 00 1c 48 2e 00 1c 48 2e 00 1c 48 a4 00 1c 48 a4 ..GN..GN..G...G...H...H...H...H.
c9a0 00 1c 49 20 00 1c 49 20 00 1c 49 92 00 1c 49 92 00 1c 49 fc 00 1c 49 fc 00 1c 4a 70 00 1c 4a 70 ..I...I...I...I...I...I...Jp..Jp
c9c0 00 1c 4a e6 00 1c 4a e6 00 1c 4b 4a 00 1c 4b 4a 00 1c 4b c0 00 1c 4b c0 00 1c 4c 3a 00 1c 4c 3a ..J...J...KJ..KJ..K...K...L:..L:
c9e0 00 1c 4c aa 00 1c 4c aa 00 1c 4d 26 00 1c 4d 26 00 1c 4d a2 00 1c 4d a2 00 1c 4e 1e 00 1c 4e 1e ..L...L...M&..M&..M...M...N...N.
ca00 00 1c 4e 96 00 1c 4e 96 00 1c 4f 00 00 1c 4f 00 00 1c 4f 6a 00 1c 4f 6a 00 1c 4f d6 00 1c 4f d6 ..N...N...O...O...Oj..Oj..O...O.
ca20 00 1c 50 42 00 1c 50 42 00 1c 50 aa 00 1c 50 aa 00 1c 51 14 00 1c 51 14 00 1c 51 7e 00 1c 51 7e ..PB..PB..P...P...Q...Q...Q~..Q~
ca40 00 1c 51 f2 00 1c 51 f2 00 1c 52 60 00 1c 52 60 00 1c 52 d0 00 1c 52 d0 00 1c 53 3e 00 1c 53 3e ..Q...Q...R`..R`..R...R...S>..S>
ca60 00 1c 53 aa 00 1c 53 aa 00 1c 54 14 00 1c 54 14 00 1c 54 84 00 1c 54 84 00 1c 54 f4 00 1c 54 f4 ..S...S...T...T...T...T...T...T.
ca80 00 1c 55 5e 00 1c 55 5e 00 1c 55 cc 00 1c 55 cc 00 1c 56 3a 00 1c 56 3a 00 1c 56 a8 00 1c 56 a8 ..U^..U^..U...U...V:..V:..V...V.
caa0 00 1c 57 1c 00 1c 57 1c 00 1c 57 9a 00 1c 57 9a 00 1c 58 18 00 1c 58 18 00 1c 58 8c 00 1c 58 8c ..W...W...W...W...X...X...X...X.
cac0 00 1c 58 fa 00 1c 58 fa 00 1c 59 6a 00 1c 59 6a 00 1c 59 da 00 1c 59 da 00 1c 5a 48 00 1c 5a 48 ..X...X...Yj..Yj..Y...Y...ZH..ZH
cae0 00 1c 5a b6 00 1c 5a b6 00 1c 5b 28 00 1c 5b 28 00 1c 5b a0 00 1c 5b a0 00 1c 5c 18 00 1c 5c 18 ..Z...Z...[(..[(..[...[...\...\.
cb00 00 1c 5c 8a 00 1c 5c 8a 00 1c 5c f8 00 1c 5c f8 00 1c 5d 68 00 1c 5d 68 00 1c 5d de 00 1c 5d de ..\...\...\...\...]h..]h..]...].
cb20 00 1c 5e 54 00 1c 5e 54 00 1c 5e c4 00 1c 5e c4 00 1c 5f 2e 00 1c 5f 2e 00 1c 5f a6 00 1c 5f a6 ..^T..^T..^...^..._..._..._..._.
cb40 00 1c 60 24 00 1c 60 24 00 1c 60 a2 00 1c 60 a2 00 1c 61 1a 00 1c 61 1a 00 1c 61 8c 00 1c 61 8c ..`$..`$..`...`...a...a...a...a.
cb60 00 1c 62 00 00 1c 62 00 00 1c 62 70 00 1c 62 70 00 1c 62 e4 00 1c 62 e4 00 1c 63 50 00 1c 63 50 ..b...b...bp..bp..b...b...cP..cP
cb80 00 1c 63 c6 00 1c 63 c6 00 1c 64 3c 00 1c 64 3c 00 1c 64 ac 00 1c 64 ac 00 1c 65 20 00 1c 65 20 ..c...c...d<..d<..d...d...e...e.
cba0 00 1c 65 98 00 1c 65 98 00 1c 66 12 00 1c 66 12 00 1c 66 88 00 1c 66 88 00 1c 66 f6 00 1c 66 f6 ..e...e...f...f...f...f...f...f.
cbc0 00 1c 67 64 00 1c 67 64 00 1c 67 d2 00 1c 67 d2 00 1c 68 42 00 1c 68 42 00 1c 68 b4 00 1c 68 b4 ..gd..gd..g...g...hB..hB..h...h.
cbe0 00 1c 69 24 00 1c 69 24 00 1c 69 92 00 1c 69 92 00 1c 6a 10 00 1c 6a 10 00 1c 6a 84 00 1c 6a 84 ..i$..i$..i...i...j...j...j...j.
cc00 00 1c 6a fa 00 1c 6a fa 00 1c 6b 6c 00 1c 6b 6c 00 1c 6b de 00 1c 6b de 00 1c 6c 58 00 1c 6c 58 ..j...j...kl..kl..k...k...lX..lX
cc20 00 1c 6c d0 00 1c 6c d0 00 1c 6d 42 00 1c 6d 42 00 1c 6d b6 00 1c 6d b6 00 1c 6e 2a 00 1c 6e 2a ..l...l...mB..mB..m...m...n*..n*
cc40 00 1c 6e ae 00 1c 6e ae 00 1c 6f 1e 00 1c 6f 1e 00 1c 6f 90 00 1c 6f 90 00 1c 70 08 00 1c 70 08 ..n...n...o...o...o...o...p...p.
cc60 00 1c 70 82 00 1c 70 82 00 1c 70 f0 00 1c 70 f0 00 1c 71 60 00 1c 71 60 00 1c 71 da 00 1c 71 da ..p...p...p...p...q`..q`..q...q.
cc80 00 1c 72 4c 00 1c 72 4c 00 1c 72 b8 00 1c 72 b8 00 1c 73 26 00 1c 73 26 00 1c 73 92 00 1c 73 92 ..rL..rL..r...r...s&..s&..s...s.
cca0 00 1c 74 06 00 1c 74 06 00 1c 74 7a 00 1c 74 7a 00 1c 74 ec 00 1c 74 ec 00 1c 75 5c 00 1c 75 5c ..t...t...tz..tz..t...t...u\..u\
ccc0 00 1c 75 ce 00 1c 75 ce 00 1c 76 40 00 1c 76 40 00 1c 76 b0 00 1c 76 b0 00 1c 77 26 00 1c 77 26 ..u...u...v@..v@..v...v...w&..w&
cce0 00 1c 77 9c 00 1c 77 9c 00 1c 78 0a 00 1c 78 0a 00 1c 78 78 00 1c 78 78 00 1c 78 e4 00 1c 78 e4 ..w...w...x...x...xx..xx..x...x.
cd00 00 1c 79 50 00 1c 79 50 00 1c 79 c0 00 1c 79 c0 00 1c 7a 32 00 1c 7a 32 00 1c 7a ae 00 1c 7a ae ..yP..yP..y...y...z2..z2..z...z.
cd20 00 1c 7b 24 00 1c 7b 24 00 1c 7b 98 00 1c 7b 98 00 1c 7c 0c 00 1c 7c 0c 00 1c 7c 82 00 1c 7c 82 ..{$..{$..{...{...|...|...|...|.
cd40 00 1c 7c f8 00 1c 7c f8 00 1c 7d 62 00 1c 7d 62 00 1c 7d d2 00 1c 7d d2 00 1c 7e 42 00 1c 7e 42 ..|...|...}b..}b..}...}...~B..~B
cd60 00 1c 7e b0 00 1c 7e b0 00 1c 7f 1e 00 1c 7f 1e 00 1c 7f 8e 00 1c 7f 8e 00 1c 80 00 00 1c 80 00 ..~...~.........................
cd80 00 1c 80 72 00 1c 80 72 00 1c 80 ec 00 1c 80 ec 00 1c 81 66 00 1c 81 66 00 1c 81 d6 00 1c 81 d6 ...r...r...........f...f........
cda0 00 1c 82 50 00 1c 82 50 00 1c 82 c8 00 1c 82 c8 00 1c 83 42 00 1c 83 42 00 1c 83 ae 00 1c 83 ae ...P...P...........B...B........
cdc0 00 1c 84 1a 00 1c 84 1a 00 1c 84 84 00 1c 84 84 00 1c 84 f0 00 1c 84 f0 00 1c 85 5a 00 1c 85 5a ...........................Z...Z
cde0 00 1c 85 c4 00 1c 85 c4 00 1c 86 3c 00 1c 86 3c 00 1c 86 b4 00 1c 86 b4 00 1c 87 32 00 1c 87 32 ...........<...<...........2...2
ce00 00 1c 87 b2 00 1c 87 b2 00 1c 88 32 00 1c 88 32 00 1c 88 b0 00 1c 88 b0 00 1c 89 1e 00 1c 89 1e ...........2...2................
ce20 00 1c 89 8c 00 1c 89 8c 00 1c 8a 04 00 1c 8a 04 00 1c 8a 7c 00 1c 8a 7c 00 1c 8a ea 00 1c 8a ea ...................|...|........
ce40 00 1c 8b 54 00 1c 8b 54 00 1c 8b be 00 1c 8b be 00 1c 8c 28 00 1c 8c 28 00 1c 8c 9a 00 1c 8c 9a ...T...T...........(...(........
ce60 00 1c 8d 0c 00 1c 8d 0c 00 1c 8d 86 00 1c 8d 86 00 1c 8d f0 00 1c 8d f0 00 1c 8e 5a 00 1c 8e 5a ...........................Z...Z
ce80 00 1c 8e c6 00 1c 8e c6 00 1c 8f 34 00 1c 8f 34 00 1c 8f a0 00 1c 8f a0 00 1c 90 16 00 1c 90 16 ...........4...4................
cea0 00 1c 90 8c 00 1c 90 8c 00 1c 90 fa 00 1c 90 fa 00 1c 91 76 00 1c 91 76 00 1c 91 f4 00 1c 91 f4 ...................v...v........
cec0 00 1c 92 62 00 1c 92 62 00 1c 92 da 00 1c 92 da 00 1c 93 52 00 1c 93 52 00 1c 93 c0 00 1c 93 c0 ...b...b...........R...R........
cee0 00 1c 94 36 00 1c 94 36 00 1c 94 a4 00 1c 94 a4 00 1c 95 1a 00 1c 95 1a 00 1c 95 96 00 1c 95 96 ...6...6........................
cf00 00 1c 96 16 00 1c 96 16 00 1c 96 86 00 1c 96 86 00 1c 96 f6 00 1c 96 f6 00 1c 97 64 00 1c 97 64 ...........................d...d
cf20 00 1c 97 d4 00 1c 97 d4 00 1c 98 44 00 1c 98 44 00 1c 98 b2 00 1c 98 b2 00 1c 99 1e 00 1c 99 1e ...........D...D................
cf40 00 1c 99 8c 00 1c 99 8c 00 1c 9a 0a 00 1c 9a 0a 00 1c 9a 88 00 1c 9a 88 00 1c 9b 02 00 1c 9b 02 ................................
cf60 00 1c 9b 7c 00 1c 9b 7c 00 1c 9b f2 00 1c 9b f2 00 1c 9c 68 00 1c 9c 68 00 1c 9c d6 00 1c 9c d6 ...|...|...........h...h........
cf80 00 1c 9d 50 00 1c 9d 50 00 1c 9d ca 00 1c 9d ca 00 1c 9e 3c 00 1c 9e 3c 00 1c 9e ac 00 1c 9e ac ...P...P...........<...<........
cfa0 00 1c 9f 24 00 1c 9f 24 00 1c 9f 9e 00 1c 9f 9e 00 1c a0 14 00 1c a0 14 00 1c a0 8e 00 1c a0 8e ...$...$........................
cfc0 00 1c a1 04 00 1c a1 04 00 1c a1 7c 00 1c a1 7c 00 1c a1 f4 00 1c a1 f4 00 1c a2 66 00 1c a2 66 ...........|...|...........f...f
cfe0 00 1c a2 da 00 1c a2 da 00 1c a3 4c 00 1c a3 4c 00 1c a3 c0 00 1c a3 c0 00 1c a4 2e 00 1c a4 2e ...........L...L................
d000 00 1c a4 9e 00 1c a4 9e 00 1c a5 0c 00 1c a5 0c 00 1c a5 88 00 1c a5 88 00 1c a6 04 00 1c a6 04 ................................
d020 00 1c a6 6a 00 1c a6 6a 00 1c a6 dc 00 1c a6 dc 00 1c a7 50 00 1c a7 50 00 1c a7 c6 00 1c a7 c6 ...j...j...........P...P........
d040 00 1c a8 38 00 1c a8 38 00 1c a8 a8 00 1c a8 a8 00 1c a9 12 00 1c a9 12 00 1c a9 7e 00 1c a9 7e ...8...8...................~...~
d060 00 1c a9 ea 00 1c a9 ea 00 1c aa 60 00 1c aa 60 00 1c aa d8 00 1c aa d8 00 1c ab 58 00 1c ab 58 ...........`...`...........X...X
d080 00 1c ab c6 00 1c ab c6 00 1c ac 3a 00 1c ac 3a 00 1c ac ae 00 1c ac ae 00 1c ad 26 00 1c ad 26 ...........:...:...........&...&
d0a0 00 1c ad a2 00 1c ad a2 00 1c ae 1e 00 1c ae 1e 00 1c ae 96 00 1c ae 96 00 1c af 0c 00 1c af 0c ................................
d0c0 00 1c af 82 00 1c af 82 00 1c af f8 00 1c af f8 00 1c b0 6e 00 1c b0 6e 00 1c b0 da 00 1c b0 da ...................n...n........
d0e0 00 1c b1 4e 00 1c b1 4e 00 1c b1 c0 00 1c b1 c0 00 1c b2 3a 00 1c b2 3a 00 1c b2 b0 00 1c b2 b0 ...N...N...........:...:........
d100 00 1c b3 26 00 1c b3 26 00 1c b3 9a 00 1c b3 9a 00 1c b4 06 00 1c b4 06 00 1c b4 74 00 1c b4 74 ...&...&...................t...t
d120 00 1c b4 de 00 1c b4 de 00 1c b5 50 00 1c b5 50 00 1c b5 c4 00 1c b5 c4 00 1c b6 36 00 1c b6 36 ...........P...P...........6...6
d140 00 1c b6 ae 00 1c b6 ae 00 1c b7 2a 00 1c b7 2a 00 1c b7 a0 00 1c b7 a0 00 1c b8 1a 00 1c b8 1a ...........*...*................
d160 00 1c b8 88 00 1c b8 88 00 1c b8 f8 00 1c b8 f8 00 1c b9 6e 00 1c b9 6e 00 1c b9 e6 00 1c b9 e6 ...................n...n........
d180 00 1c ba 68 00 1c ba 68 00 1c ba e2 00 1c ba e2 00 1c bb 4e 00 1c bb 4e 00 1c bb ba 00 1c bb ba ...h...h...........N...N........
d1a0 00 1c bc 26 00 1c bc 26 00 1c bc 96 00 1c bc 96 00 1c bd 06 00 1c bd 06 00 1c bd 76 00 1c bd 76 ...&...&...................v...v
d1c0 00 1c bd e6 00 1c bd e6 00 1c be 5e 00 1c be 5e 00 1c be d8 00 1c be d8 00 1c bf 48 00 1c bf 48 ...........^...^...........H...H
d1e0 00 1c bf b8 00 1c bf b8 00 1c c0 34 00 1c c0 34 00 1c c0 a2 00 1c c0 a2 00 1c c1 10 00 1c c1 10 ...........4...4................
d200 00 1c c1 7a 00 1c c1 7a 00 1c c1 e8 00 1c c1 e8 00 1c c2 54 00 1c c2 54 00 1c c2 c2 00 1c c2 c2 ...z...z...........T...T........
d220 00 1c c3 30 00 1c c3 30 00 1c c3 9c 00 1c c3 9c 00 1c c4 14 00 1c c4 14 00 1c c4 84 00 1c c4 84 ...0...0........................
d240 00 1c c4 f6 00 1c c4 f6 00 1c c5 6a 00 1c c5 6a 00 1c c5 e2 00 1c c5 e2 00 1c c6 5a 00 1c c6 5a ...........j...j...........Z...Z
d260 00 1c c6 cc 00 1c c6 cc 00 1c c7 3e 00 1c c7 3e 00 1c c7 b2 00 1c c7 b2 00 1c c8 26 00 1c c8 26 ...........>...>...........&...&
d280 00 1c c8 92 00 1c c8 92 00 1c c9 0e 00 1c c9 0e 00 1c c9 80 00 1c c9 80 00 1c c9 fc 00 1c c9 fc ................................
d2a0 00 1c ca 70 00 1c ca 70 00 1c ca dc 00 1c ca dc 00 1c cb 52 00 1c cb 52 00 1c cb c8 00 1c cb c8 ...p...p...........R...R........
d2c0 00 1c cc 44 00 1c cc 44 00 1c cc b0 00 1c cc b0 00 1c cd 28 00 1c cd 28 00 1c cd a0 00 1c cd a0 ...D...D...........(...(........
d2e0 00 1c ce 16 00 1c ce 16 00 1c ce 8c 00 1c ce 8c 00 1c ce fc 00 1c ce fc 00 1c cf 6a 00 1c cf 6a ...........................j...j
d300 00 1c cf d6 00 1c cf d6 00 1c d0 44 00 1c d0 44 00 1c d0 b2 00 1c d0 b2 00 1c d1 1e 00 1c d1 1e ...........D...D................
d320 00 1c d1 8a 00 1c d1 8a 00 1c d1 f4 00 1c d1 f4 00 1c d2 5e 00 1c d2 5e 00 1c d2 cc 00 1c d2 cc ...................^...^........
d340 00 1c d3 3e 00 1c d3 3e 00 1c d3 ba 00 1c d3 ba 00 1c d4 2a 00 1c d4 2a 00 1c d4 9e 00 1c d4 9e ...>...>...........*...*........
d360 00 1c d5 12 00 1c d5 12 00 1c d5 7c 00 1c d5 7c 00 1c d5 f4 00 1c d5 f4 00 1c d6 66 00 1c d6 66 ...........|...|...........f...f
d380 00 1c d6 d4 00 1c d6 d4 00 1c d7 50 00 1c d7 50 00 1c d7 c0 00 1c d7 c0 00 1c d8 34 00 1c d8 34 ...........P...P...........4...4
d3a0 00 1c d8 ae 00 1c d8 ae 00 1c d9 24 00 1c d9 24 00 1c d9 98 00 1c d9 98 00 1c da 04 00 1c da 04 ...........$...$................
d3c0 00 1c da 76 00 1c da 76 00 1c da e0 00 1c da e0 00 1c db 4c 00 1c db 4c 00 1c db b8 00 1c db b8 ...v...v...........L...L........
d3e0 00 1c dc 26 00 1c dc 26 00 1c dc 92 00 1c dc 92 00 1c dd 06 00 1c dd 06 00 1c dd 82 00 1c dd 82 ...&...&........................
d400 00 1c dd f2 00 1c dd f2 00 1c de 6a 00 1c de 6a 00 1c de e6 00 1c de e6 00 1c df 5a 00 1c df 5a ...........j...j...........Z...Z
d420 00 1c df ca 00 1c df ca 00 1c e0 3c 00 1c e0 3c 00 1c e0 b2 00 1c e0 b2 00 1c e1 28 00 1c e1 28 ...........<...<...........(...(
d440 00 1c e1 92 00 1c e1 92 00 1c e2 0c 00 1c e2 0c 00 1c e2 74 00 1c e2 74 00 1c e2 e0 00 1c e2 e0 ...................t...t........
d460 00 1c e3 4c 00 1c e3 4c 00 1c e3 c0 00 1c e3 c0 00 1c e4 3c 00 1c e4 3c 00 1c e4 b0 00 1c e4 b0 ...L...L...........<...<........
d480 00 1c e5 30 00 1c e5 30 00 1c e5 b0 00 1c e5 b0 00 1c e6 20 00 1c e6 20 00 1c e6 90 00 1c e6 90 ...0...0........................
d4a0 00 1c e7 0e 00 1c e7 0e 00 1c e7 8c 00 1c e7 8c 00 1c e7 fe 00 1c e7 fe 00 1c e8 70 00 1c e8 70 ...........................p...p
d4c0 00 1c e8 dc 00 1c e8 dc 00 1c e9 50 00 1c e9 50 00 1c e9 bc 00 1c e9 bc 00 1c ea 2a 00 1c ea 2a ...........P...P...........*...*
d4e0 00 1c ea 98 00 1c ea 98 00 1c eb 04 00 1c eb 04 00 1c eb 6e 00 1c eb 6e 00 1c eb da 00 1c eb da ...................n...n........
d500 00 1c ec 48 00 1c ec 48 00 1c ec b6 00 1c ec b6 00 1c ed 24 00 1c ed 24 00 1c ed 8c 00 1c ed 8c ...H...H...........$...$........
d520 00 1c ed f6 00 1c ed f6 00 1c ee 5e 00 1c ee 5e 00 1c ee ce 00 1c ee ce 00 1c ef 3e 00 1c ef 3e ...........^...^...........>...>
d540 00 1c ef a8 00 1c ef a8 00 1c f0 10 00 1c f0 10 00 1c f0 80 00 1c f0 80 00 1c f0 f2 00 1c f0 f2 ................................
d560 00 1c f1 5e 00 1c f1 5e 00 1c f1 c6 00 1c f1 c6 00 1c f2 30 00 1c f2 30 00 1c f2 9a 00 1c f2 9a ...^...^...........0...0........
d580 00 1c f3 04 00 1c f3 04 00 1c f3 6c 00 1c f3 6c 00 1c f3 d6 00 1c f3 d6 00 1c f4 44 00 1c f4 44 ...........l...l...........D...D
d5a0 00 1c f4 b0 00 1c f4 b0 00 1c f5 18 00 1c f5 18 00 1c f5 80 00 1c f5 80 00 1c f5 ea 00 1c f5 ea ................................
d5c0 00 1c f6 52 00 1c f6 52 00 1c f6 bc 00 1c f6 bc 00 1c f7 22 00 1c f7 22 00 1c f7 88 00 1c f7 88 ...R...R..........."..."........
d5e0 00 1c f7 fa 00 1c f7 fa 00 1c f8 64 00 1c f8 64 00 1c f8 d4 00 1c f8 d4 00 1c f9 3a 00 1c f9 3a ...........d...d...........:...:
d600 00 1c f9 a4 00 1c f9 a4 00 1c fa 0c 00 1c fa 0c 00 1c fa 76 00 1c fa 76 00 1c fa dc 00 1c fa dc ...................v...v........
d620 00 1c fb 4e 00 1c fb 4e 00 1c fb ba 00 1c fb ba 00 1c fc 30 00 1c fc 30 00 1c fc 9e 00 1c fc 9e ...N...N...........0...0........
d640 00 1c fd 10 00 1c fd 10 00 1c fd 80 00 1c fd 80 00 1c fd fa 00 1c fd fa 00 1c fe 6a 00 1c fe 6a ...........................j...j
d660 00 1c fe da 00 1c fe da 00 1c ff 52 00 1c ff 52 00 1c ff d6 00 1c ff d6 00 1d 00 50 00 1d 00 50 ...........R...R...........P...P
d680 00 1d 00 c0 00 1d 00 c0 00 1d 01 40 00 1d 01 40 00 1d 01 b2 00 1d 01 b2 00 1d 02 22 00 1d 02 22 ...........@...@..........."..."
d6a0 00 1d 02 a0 00 1d 02 a0 00 1d 03 18 00 1d 03 18 00 1d 03 8c 00 1d 03 8c 00 1d 04 02 00 1d 04 02 ................................
d6c0 00 1d 04 7a 00 1d 04 7a 00 1d 04 f2 00 1d 04 f2 00 1d 05 5c 00 1d 05 5c 00 1d 05 ca 00 1d 05 ca ...z...z...........\...\........
d6e0 00 1d 06 3a 00 1d 06 3a 00 1d 06 a4 00 1d 06 a4 00 1d 07 12 00 1d 07 12 00 1d 07 80 00 1d 07 80 ...:...:........................
d700 00 1d 07 ec 00 1d 07 ec 00 1d 08 58 00 1d 08 58 00 1d 08 c6 00 1d 08 c6 00 1d 09 36 00 1d 09 36 ...........X...X...........6...6
d720 00 1d 09 aa 00 1d 09 aa 00 1d 0a 1a 00 1d 0a 1a 00 1d 0a 88 00 1d 0a 88 00 1d 0a f8 00 1d 0a f8 ................................
d740 00 1d 0b 68 00 1d 0b 68 00 1d 0b d4 00 1d 0b d4 00 1d 0c 4c 00 1d 0c 4c 00 1d 0c c2 00 1d 0c c2 ...h...h...........L...L........
d760 00 1d 0d 2e 00 1d 0d 2e 00 1d 0d a0 00 1d 0d a0 00 1d 0e 1e 00 1d 0e 1e 00 1d 0e 8c 00 1d 0e 8c ................................
d780 00 1d 0e fe 00 1d 0e fe 00 1d 0f 6a 00 1d 0f 6a 00 1d 0f da 00 1d 0f da 00 1d 10 4a 00 1d 10 4a ...........j...j...........J...J
d7a0 00 1d 10 c4 00 1d 10 c4 00 1d 11 30 00 1d 11 30 00 1d 11 9e 00 1d 11 9e 00 1d 12 0e 00 1d 12 0e ...........0...0................
d7c0 00 1d 12 80 00 1d 12 80 00 1d 12 f0 00 1d 12 f0 00 1d 13 60 00 1d 13 60 00 1d 13 d4 00 1d 13 d4 ...................`...`........
d7e0 00 1d 14 4a 00 1d 14 4a 00 1d 14 b8 00 1d 14 b8 00 1d 15 32 00 1d 15 32 00 1d 15 ac 00 1d 15 ac ...J...J...........2...2........
d800 00 1d 16 26 00 1d 16 26 00 1d 16 a0 00 1d 16 a0 00 1d 17 14 00 1d 17 14 00 1d 17 88 00 1d 17 88 ...&...&........................
d820 00 1d 17 fc 00 1d 17 fc 00 1d 18 70 00 1d 18 70 00 1d 18 e6 00 1d 18 e6 00 1d 19 5c 00 1d 19 5c ...........p...p...........\...\
d840 00 1d 19 d2 00 1d 19 d2 00 1d 1a 46 00 1d 1a 46 00 1d 1a c0 00 1d 1a c0 00 1d 1b 3a 00 1d 1b 3a ...........F...F...........:...:
d860 00 1d 1b b0 00 1d 1b b0 00 1d 1c 1e 00 1d 1c 1e 00 1d 1c 8e 00 1d 1c 8e 00 1d 1d 0a 00 1d 1d 0a ................................
d880 00 1d 1d 7a 00 1d 1d 7a 00 1d 1d ec 00 1d 1d ec 00 1d 1e 5a 00 1d 1e 5a 00 1d 1e c4 00 1d 1e c4 ...z...z...........Z...Z........
d8a0 00 1d 1f 30 00 1d 1f 30 00 1d 1f 9a 00 1d 1f 9a 00 1d 20 00 00 1d 20 00 00 1d 20 64 00 1d 20 64 ...0...0...................d...d
d8c0 00 1d 20 c8 00 1d 20 c8 00 1d 21 2c 00 1d 21 2c 00 1d 21 96 00 1d 21 96 00 1d 22 00 00 1d 22 00 ..........!,..!,..!...!..."...".
d8e0 00 1d 22 64 00 1d 22 64 00 1d 22 c8 00 1d 22 c8 00 1d 23 2e 00 1d 23 2e 00 1d 23 a0 00 1d 23 a0 .."d.."d.."..."...#...#...#...#.
d900 00 1d 24 26 00 1d 24 26 00 1d 24 94 00 1d 24 94 00 1d 24 fe 00 1d 24 fe 00 1d 25 6a 00 1d 25 6a ..$&..$&..$...$...$...$...%j..%j
d920 00 1d 25 d6 00 1d 25 d6 00 1d 26 40 00 1d 26 40 00 1d 26 a8 00 1d 26 a8 00 1d 27 1a 00 1d 27 1a ..%...%...&@..&@..&...&...'...'.
d940 00 1d 27 84 00 1d 27 84 00 1d 27 ec 00 1d 27 ec 00 1d 28 56 00 1d 28 56 00 1d 28 cc 00 1d 28 cc ..'...'...'...'...(V..(V..(...(.
d960 00 1d 29 48 00 1d 29 48 00 1d 29 b0 00 1d 29 b0 00 1d 2a 18 00 1d 2a 18 00 1d 2a 82 00 1d 2a 82 ..)H..)H..)...)...*...*...*...*.
d980 00 1d 2a ea 00 1d 2a ea 00 1d 2b 54 00 1d 2b 54 00 1d 2b be 00 1d 2b be 00 1d 2c 26 00 1d 2c 26 ..*...*...+T..+T..+...+...,&..,&
d9a0 00 1d 2c a2 00 1d 2c a2 00 1d 2d 0c 00 1d 2d 0c 00 1d 2d 7a 00 1d 2d 7a 00 1d 2d ec 00 1d 2d ec ..,...,...-...-...-z..-z..-...-.
d9c0 00 1d 2e 52 00 1d 2e 52 00 1d 2e ba 00 1d 2e ba 00 1d 2f 24 00 1d 2f 24 00 1d 2f 96 00 1d 2f 96 ...R...R........../$../$../.../.
d9e0 00 1d 30 10 00 1d 30 10 00 1d 30 7c 00 1d 30 7c 00 1d 30 ea 00 1d 30 ea 00 1d 31 5c 00 1d 31 5c ..0...0...0|..0|..0...0...1\..1\
da00 00 1d 31 ce 00 1d 31 ce 00 1d 32 3a 00 1d 32 3a 00 1d 32 a6 00 1d 32 a6 00 1d 33 10 00 1d 33 10 ..1...1...2:..2:..2...2...3...3.
da20 00 1d 33 7c 00 1d 33 7c 00 1d 33 e4 00 1d 33 e4 00 1d 34 4e 00 1d 34 4e 00 1d 34 b8 00 1d 34 b8 ..3|..3|..3...3...4N..4N..4...4.
da40 00 1d 35 2a 00 1d 35 2a 00 1d 35 9c 00 1d 35 9c 00 1d 36 04 00 1d 36 04 00 1d 36 78 00 1d 36 78 ..5*..5*..5...5...6...6...6x..6x
da60 00 1d 36 ec 00 1d 36 ec 00 1d 37 50 00 1d 37 50 00 1d 37 c2 00 1d 37 c2 00 1d 38 40 00 1d 38 40 ..6...6...7P..7P..7...7...8@..8@
da80 00 1d 38 be 00 1d 38 be 00 1d 39 2c 00 1d 39 2c 00 1d 39 a0 00 1d 39 a0 00 1d 3a 0a 00 1d 3a 0a ..8...8...9,..9,..9...9...:...:.
daa0 00 1d 3a 7a 00 1d 3a 7a 00 1d 3a e2 00 1d 3a e2 00 1d 3b 4a 00 1d 3b 4a 00 1d 3b b0 00 1d 3b b0 ..:z..:z..:...:...;J..;J..;...;.
dac0 00 1d 3c 1a 00 1d 3c 1a 00 1d 3c 88 00 1d 3c 88 00 1d 3c f6 00 1d 3c f6 00 1d 3d 62 00 1d 3d 62 ..<...<...<...<...<...<...=b..=b
dae0 00 1d 3d ce 00 1d 3d ce 00 1d 3e 36 00 1d 3e 36 00 1d 3e 9e 00 1d 3e 9e 00 1d 3f 16 00 1d 3f 16 ..=...=...>6..>6..>...>...?...?.
db00 00 1d 3f 8a 00 1d 3f 8a 00 1d 3f fe 00 1d 3f fe 00 1d 40 68 00 1d 40 68 00 1d 40 d4 00 1d 40 d4 ..?...?...?...?...@h..@h..@...@.
db20 00 1d 41 40 00 1d 41 40 00 1d 41 a8 00 1d 41 a8 00 1d 42 18 00 1d 42 18 00 1d 42 88 00 1d 42 88 ..A@..A@..A...A...B...B...B...B.
db40 00 1d 42 f8 00 1d 42 f8 00 1d 43 68 00 1d 43 68 00 1d 43 e4 00 1d 43 e4 00 1d 44 5a 00 1d 44 5a ..B...B...Ch..Ch..C...C...DZ..DZ
db60 00 1d 44 ce 00 1d 44 ce 00 1d 45 42 00 1d 45 42 00 1d 45 c8 00 1d 45 c8 00 1d 46 42 00 1d 46 42 ..D...D...EB..EB..E...E...FB..FB
db80 00 1d 46 b2 00 1d 46 b2 00 1d 47 22 00 1d 47 22 00 1d 47 8e 00 1d 47 8e 00 1d 48 06 00 1d 48 06 ..F...F...G"..G"..G...G...H...H.
dba0 00 1d 48 76 00 1d 48 76 00 1d 48 e6 00 1d 48 e6 00 1d 49 54 00 1d 49 54 00 1d 49 c8 00 1d 49 c8 ..Hv..Hv..H...H...IT..IT..I...I.
dbc0 00 1d 4a 32 00 1d 4a 32 00 1d 4a 9e 00 1d 4a 9e 00 1d 4b 0c 00 1d 4b 0c 00 1d 4b 78 00 1d 4b 78 ..J2..J2..J...J...K...K...Kx..Kx
dbe0 00 1d 4b e4 00 1d 4b e4 00 1d 4c 56 00 1d 4c 56 00 1d 4c c6 00 1d 4c c6 00 1d 4d 38 00 1d 4d 38 ..K...K...LV..LV..L...L...M8..M8
dc00 00 1d 4d a6 00 1d 4d a6 00 1d 4e 14 00 1d 4e 14 00 1d 4e 86 00 1d 4e 86 00 1d 4e f6 00 1d 4e f6 ..M...M...N...N...N...N...N...N.
dc20 00 1d 4f 6c 00 1d 4f 6c 00 1d 4f e6 00 1d 4f e6 00 1d 50 5c 00 1d 50 5c 00 1d 50 ca 00 1d 50 ca ..Ol..Ol..O...O...P\..P\..P...P.
dc40 00 1d 51 32 00 1d 51 32 00 1d 51 9a 00 1d 51 9a 00 1d 52 0c 00 1d 52 0c 00 1d 52 76 00 1d 52 76 ..Q2..Q2..Q...Q...R...R...Rv..Rv
dc60 00 1d 52 e4 00 1d 52 e4 00 1d 53 52 00 1d 53 52 00 1d 53 c0 00 1d 53 c0 00 1d 54 38 00 1d 54 38 ..R...R...SR..SR..S...S...T8..T8
dc80 00 1d 54 b0 00 1d 54 b0 00 1d 55 2a 00 1d 55 2a 00 1d 55 a6 00 1d 55 a6 00 1d 56 1e 00 1d 56 1e ..T...T...U*..U*..U...U...V...V.
dca0 00 1d 56 a2 00 1d 56 a2 00 1d 57 20 00 1d 57 20 00 1d 57 96 00 1d 57 96 00 1d 58 0e 00 1d 58 0e ..V...V...W...W...W...W...X...X.
dcc0 00 1d 58 8a 00 1d 58 8a 00 1d 58 fe 00 1d 58 fe 00 1d 59 70 00 1d 59 70 00 1d 59 e2 00 1d 59 e2 ..X...X...X...X...Yp..Yp..Y...Y.
dce0 00 1d 5a 54 00 1d 5a 54 00 1d 5a d2 00 1d 5a d2 00 1d 5b 4a 00 1d 5b 4a 00 1d 5b c2 00 1d 5b c2 ..ZT..ZT..Z...Z...[J..[J..[...[.
dd00 00 1d 5c 2c 00 1d 5c 2c 00 1d 5c 98 00 1d 5c 98 00 1d 5d 08 00 1d 5d 08 00 1d 5d 74 00 1d 5d 74 ..\,..\,..\...\...]...]...]t..]t
dd20 00 1d 5d e8 00 1d 5d e8 00 1d 5e 50 00 1d 5e 50 00 1d 5e ba 00 1d 5e ba 00 1d 5f 2a 00 1d 5f 2a ..]...]...^P..^P..^...^..._*.._*
dd40 00 1d 5f 9a 00 1d 5f 9a 00 1d 60 0a 00 1d 60 0a 00 1d 60 82 00 1d 60 82 00 1d 60 fc 00 1d 60 fc .._..._...`...`...`...`...`...`.
dd60 00 1d 61 76 00 1d 61 76 00 1d 61 e6 00 1d 61 e6 00 1d 62 50 00 1d 62 50 00 1d 62 c6 00 1d 62 c6 ..av..av..a...a...bP..bP..b...b.
dd80 00 1d 63 3a 00 1d 63 3a 00 1d 63 a0 00 1d 63 a0 00 1d 64 08 00 1d 64 08 00 1d 64 76 00 1d 64 76 ..c:..c:..c...c...d...d...dv..dv
dda0 00 1d 64 e6 00 1d 64 e6 00 1d 65 5c 00 1d 65 5c 00 1d 65 ce 00 1d 65 ce 00 1d 66 50 00 1d 66 50 ..d...d...e\..e\..e...e...fP..fP
ddc0 00 1d 66 c8 00 1d 66 c8 00 1d 67 44 00 1d 67 44 00 1d 67 be 00 1d 67 be 00 1d 68 3a 00 1d 68 3a ..f...f...gD..gD..g...g...h:..h:
dde0 00 1d 68 a6 00 1d 68 a6 00 1d 69 10 00 1d 69 10 00 1d 69 8e 00 1d 69 8e 00 1d 6a 10 00 1d 6a 10 ..h...h...i...i...i...i...j...j.
de00 00 1d 6a 86 00 1d 6a 86 00 1d 6a f8 00 1d 6a f8 00 1d 6b 66 00 1d 6b 66 00 1d 6b e8 00 1d 6b e8 ..j...j...j...j...kf..kf..k...k.
de20 00 1d 6c 56 00 1d 6c 56 00 1d 6c ce 00 1d 6c ce 00 1d 6d 46 00 1d 6d 46 00 1d 6d b4 00 1d 6d b4 ..lV..lV..l...l...mF..mF..m...m.
de40 00 1d 6e 24 00 1d 6e 24 00 1d 6e a2 00 1d 6e a2 00 1d 6f 1e 00 1d 6f 1e 00 1d 6f 9a 00 1d 6f 9a ..n$..n$..n...n...o...o...o...o.
de60 00 1d 70 04 00 1d 70 04 00 1d 70 6e 00 1d 70 6e 00 1d 70 e0 00 1d 70 e0 00 1d 71 52 00 1d 71 52 ..p...p...pn..pn..p...p...qR..qR
de80 00 1d 71 c4 00 1d 71 c4 00 1d 72 2c 00 1d 72 2c 00 1d 72 9a 00 1d 72 9a 00 1d 73 0c 00 1d 73 0c ..q...q...r,..r,..r...r...s...s.
dea0 00 1d 73 7c 00 1d 73 7c 00 1d 73 fc 00 1d 73 fc 00 1d 74 66 00 1d 74 66 00 1d 74 d8 00 1d 74 d8 ..s|..s|..s...s...tf..tf..t...t.
dec0 00 1d 75 48 00 1d 75 48 00 1d 75 b8 00 1d 75 b8 00 1d 76 2e 00 1d 76 2e 00 1d 76 9c 00 1d 76 9c ..uH..uH..u...u...v...v...v...v.
dee0 00 1d 77 10 00 1d 77 10 00 1d 77 8e 00 1d 77 8e 00 1d 78 02 00 1d 78 02 00 1d 78 72 00 1d 78 72 ..w...w...w...w...x...x...xr..xr
df00 00 1d 78 e2 00 1d 78 e2 00 1d 79 52 00 1d 79 52 00 1d 79 ba 00 1d 79 ba 00 1d 7a 24 00 1d 7a 24 ..x...x...yR..yR..y...y...z$..z$
df20 00 1d 7a 92 00 1d 7a 92 00 1d 7b 0a 00 1d 7b 0a 00 1d 7b 82 00 1d 7b 82 00 1d 7b ec 00 1d 7b ec ..z...z...{...{...{...{...{...{.
df40 00 1d 7c 56 00 1d 7c 56 00 1d 7c ca 00 1d 7c ca 00 1d 7d 38 00 1d 7d 38 00 1d 7d a6 00 1d 7d a6 ..|V..|V..|...|...}8..}8..}...}.
df60 00 1d 7e 10 00 1d 7e 10 00 1d 7e 7c 00 1d 7e 7c 00 1d 7e e6 00 1d 7e e6 00 1d 7f 50 00 1d 7f 50 ..~...~...~|..~|..~...~....P...P
df80 00 1d 7f be 00 1d 7f be 00 1d 80 2c 00 1d 80 2c 00 1d 80 9e 00 1d 80 9e 00 1d 81 0e 00 1d 81 0e ...........,...,................
dfa0 00 1d 81 7e 00 1d 81 7e 00 1d 81 ec 00 1d 81 ec 00 1d 82 66 00 1d 82 66 00 1d 82 d0 00 1d 82 d0 ...~...~...........f...f........
dfc0 00 1d 83 44 00 1d 83 44 00 1d 83 b6 00 1d 83 b6 00 1d 84 2c 00 1d 84 2c 00 1d 84 a0 00 1d 84 a0 ...D...D...........,...,........
dfe0 00 1d 85 14 00 1d 85 14 00 1d 85 80 00 1d 85 80 00 1d 85 fa 00 1d 85 fa 00 1d 86 74 00 1d 86 74 ...........................t...t
e000 00 1d 86 e4 00 1d 86 e4 00 1d 87 5e 00 1d 87 5e 00 1d 87 d6 00 1d 87 d6 00 1d 88 4c 00 1d 88 4c ...........^...^...........L...L
e020 00 1d 88 ba 00 1d 88 ba 00 1d 89 28 00 1d 89 28 00 1d 89 9a 00 1d 89 9a 00 1d 8a 14 00 1d 8a 14 ...........(...(................
e040 00 1d 8a 8a 00 1d 8a 8a 00 1d 8a fc 00 1d 8a fc 00 1d 8b 6e 00 1d 8b 6e 00 1d 8b e2 00 1d 8b e2 ...................n...n........
e060 00 1d 8c 56 00 1d 8c 56 00 1d 8c cc 00 1d 8c cc 00 1d 8d 3a 00 1d 8d 3a 00 1d 8d a8 00 1d 8d a8 ...V...V...........:...:........
e080 00 1d 8e 24 00 1d 8e 24 00 1d 8e 8e 00 1d 8e 8e 00 1d 8f 02 00 1d 8f 02 00 1d 8f 76 00 1d 8f 76 ...$...$...................v...v
e0a0 00 1d 8f ec 00 1d 8f ec 00 1d 90 62 00 1d 90 62 00 1d 90 cc 00 1d 90 cc 00 1d 91 32 00 1d 91 32 ...........b...b...........2...2
e0c0 00 1d 91 ac 00 1d 91 ac 00 1d 92 1c 00 1d 92 1c 00 1d 92 8a 00 1d 92 8a 00 1d 92 fa 00 1d 92 fa ................................
e0e0 00 1d 93 74 00 1d 93 74 00 1d 93 ee 00 1d 93 ee 00 1d 94 5e 00 1d 94 5e 00 1d 94 d8 00 1d 94 d8 ...t...t...........^...^........
e100 00 1d 95 58 00 1d 95 58 00 1d 95 d0 00 1d 95 d0 00 1d 96 46 00 1d 96 46 00 1d 96 b2 00 1d 96 b2 ...X...X...........F...F........
e120 00 1d 97 20 00 1d 97 20 00 1d 97 90 00 1d 97 90 00 1d 98 00 00 1d 98 00 00 1d 98 6a 00 1d 98 6a ...........................j...j
e140 00 1d 98 d8 00 1d 98 d8 00 1d 99 56 00 1d 99 56 00 1d 99 d6 00 1d 99 d6 00 1d 9a 56 00 1d 9a 56 ...........V...V...........V...V
e160 00 1d 9a d4 00 1d 9a d4 00 1d 9b 40 00 1d 9b 40 00 1d 9b b2 00 1d 9b b2 00 1d 9c 28 00 1d 9c 28 ...........@...@...........(...(
e180 00 1d 9c aa 00 1d 9c aa 00 1d 9d 14 00 1d 9d 14 00 1d 9d 7e 00 1d 9d 7e 00 1d 9d ea 00 1d 9d ea ...................~...~........
e1a0 00 1d 9e 56 00 1d 9e 56 00 1d 9e c4 00 1d 9e c4 00 1d 9f 3c 00 1d 9f 3c 00 1d 9f b2 00 1d 9f b2 ...V...V...........<...<........
e1c0 00 1d a0 20 00 1d a0 20 00 1d a0 94 00 1d a0 94 00 1d a1 0e 00 1d a1 0e 00 1d a1 80 00 1d a1 80 ................................
e1e0 00 1d a1 fa 00 1d a1 fa 00 1d a2 70 00 1d a2 70 00 1d a2 f4 00 1d a2 f4 00 1d a3 7e 00 1d a3 7e ...........p...p...........~...~
e200 00 1d a3 f2 00 1d a3 f2 00 1d a4 6a 00 1d a4 6a 00 1d a4 e6 00 1d a4 e6 00 1d a5 5c 00 1d a5 5c ...........j...j...........\...\
e220 00 1d a5 d6 00 1d a5 d6 00 1d a6 4c 00 1d a6 4c 00 1d a6 c4 00 1d a6 c4 00 1d a7 34 00 1d a7 34 ...........L...L...........4...4
e240 00 1d a7 a4 00 1d a7 a4 00 1d a8 0e 00 1d a8 0e 00 1d a8 7a 00 1d a8 7a 00 1d a8 ee 00 1d a8 ee ...................z...z........
e260 00 1d a9 60 00 1d a9 60 00 1d a9 cc 00 1d a9 cc 00 1d aa 42 00 1d aa 42 00 1d aa b2 00 1d aa b2 ...`...`...........B...B........
e280 00 1d ab 20 00 1d ab 20 00 1d ab 94 00 1d ab 94 00 1d ac 02 00 1d ac 02 00 1d ac 74 00 1d ac 74 ...........................t...t
e2a0 00 1d ac e4 00 1d ac e4 00 1d ad 5a 00 1d ad 5a 00 1d ad ce 00 1d ad ce 00 1d ae 44 00 1d ae 44 ...........Z...Z...........D...D
e2c0 00 1d ae bc 00 1d ae bc 00 1d af 2e 00 1d af 2e 00 1d af 9c 00 1d af 9c 00 1d b0 18 00 1d b0 18 ................................
e2e0 00 1d b0 94 00 1d b0 94 00 1d b1 04 00 1d b1 04 00 1d b1 78 00 1d b1 78 00 1d b1 f2 00 1d b1 f2 ...................x...x........
e300 00 1d b2 68 00 1d b2 68 00 1d b2 de 00 1d b2 de 00 1d b3 50 00 1d b3 50 00 1d b3 cc 00 1d b3 cc ...h...h...........P...P........
e320 00 1d b4 44 00 1d b4 44 00 1d b4 bc 00 1d b4 bc 00 1d b5 2c 00 1d b5 2c 00 1d b5 9e 00 1d b5 9e ...D...D...........,...,........
e340 00 1d b6 0e 00 1d b6 0e 00 1d b6 80 00 1d b6 80 00 1d b6 f4 00 1d b6 f4 00 1d b7 64 00 1d b7 64 ...........................d...d
e360 00 1d b7 da 00 1d b7 da 00 1d b8 54 00 1d b8 54 00 1d b8 be 00 1d b8 be 00 1d b9 2a 00 1d b9 2a ...........T...T...........*...*
e380 00 1d b9 98 00 1d b9 98 00 1d ba 06 00 1d ba 06 00 1d ba 78 00 1d ba 78 00 1d ba ea 00 1d ba ea ...................x...x........
e3a0 00 1d bb 58 00 1d bb 58 00 1d bb c8 00 1d bb c8 00 1d bc 3c 00 1d bc 3c 00 1d bc a4 00 1d bc a4 ...X...X...........<...<........
e3c0 00 1d bd 16 00 1d bd 16 00 1d bd 82 00 1d bd 82 00 1d bd e6 00 1d bd e6 00 1d be 5c 00 1d be 5c ...........................\...\
e3e0 00 1d be d4 00 1d be d4 00 1d bf 3a 00 1d bf 3a 00 1d bf aa 00 1d bf aa 00 1d c0 1c 00 1d c0 1c ...........:...:................
e400 00 1d c0 88 00 1d c0 88 00 1d c0 f4 00 1d c0 f4 00 1d c1 60 00 1d c1 60 00 1d c1 d2 00 1d c1 d2 ...................`...`........
e420 00 1d c2 50 00 1d c2 50 00 1d c2 d0 00 1d c2 d0 00 1d c3 40 00 1d c3 40 00 1d c3 ae 00 1d c3 ae ...P...P...........@...@........
e440 00 1d c4 1c 00 1d c4 1c 00 1d c4 88 00 1d c4 88 00 1d c4 f2 00 1d c4 f2 00 1d c5 58 00 1d c5 58 ...........................X...X
e460 00 1d c5 be 00 1d c5 be 00 1d c6 28 00 1d c6 28 00 1d c6 92 00 1d c6 92 00 1d c7 0c 00 1d c7 0c ...........(...(................
e480 00 1d c7 7c 00 1d c7 7c 00 1d c7 ea 00 1d c7 ea 00 1d c8 62 00 1d c8 62 00 1d c8 d8 00 1d c8 d8 ...|...|...........b...b........
e4a0 00 1d c9 4e 00 1d c9 4e 00 1d c9 c8 00 1d c9 c8 00 1d ca 46 00 1d ca 46 00 1d ca c6 00 1d ca c6 ...N...N...........F...F........
e4c0 00 1d cb 32 00 1d cb 32 00 1d cb a8 00 1d cb a8 00 1d cc 10 00 1d cc 10 00 1d cc 7a 00 1d cc 7a ...2...2...................z...z
e4e0 00 1d cc e8 00 1d cc e8 00 1d cd 58 00 1d cd 58 00 1d cd dc 00 1d cd dc 00 1d ce 56 00 1d ce 56 ...........X...X...........V...V
e500 00 1d ce d4 00 1d ce d4 00 1d cf 40 00 1d cf 40 00 1d cf ae 00 1d cf ae 00 1d d0 2c 00 1d d0 2c ...........@...@...........,...,
e520 00 1d d0 a4 00 1d d0 a4 00 1d d1 12 00 1d d1 12 00 1d d1 80 00 1d d1 80 00 1d d1 ee 00 1d d1 ee ................................
e540 00 1d d2 5c 00 1d d2 5c 00 1d d2 ce 00 1d d2 ce 00 1d d3 3a 00 1d d3 3a 00 1d d3 aa 00 1d d3 aa ...\...\...........:...:........
e560 00 1d d4 1a 00 1d d4 1a 00 1d d4 84 00 1d d4 84 00 1d d4 f0 00 1d d4 f0 00 1d d5 60 00 1d d5 60 ...........................`...`
e580 00 1d d5 ca 00 1d d5 ca 00 1d d6 36 00 1d d6 36 00 1d d6 a0 00 1d d6 a0 00 1d d7 0c 00 1d d7 0c ...........6...6................
e5a0 00 1d d7 7a 00 1d d7 7a 00 1d d7 e4 00 1d d7 e4 00 1d d8 50 00 1d d8 50 00 1d d8 bc 00 1d d8 bc ...z...z...........P...P........
e5c0 00 1d d9 36 00 1d d9 36 00 1d d9 a2 00 1d d9 a2 00 1d da 12 00 1d da 12 00 1d da 84 00 1d da 84 ...6...6........................
e5e0 00 1d da f8 00 1d da f8 00 1d db 6e 00 1d db 6e 00 1d db e0 00 1d db e0 00 1d dc 54 00 1d dc 54 ...........n...n...........T...T
e600 00 1d dc ce 00 1d dc ce 00 1d dd 4c 00 1d dd 4c 00 1d dd c8 00 1d dd c8 00 1d de 44 00 1d de 44 ...........L...L...........D...D
e620 00 1d de b0 00 1d de b0 00 1d df 1c 00 1d df 1c 00 1d df 92 00 1d df 92 00 1d e0 06 00 1d e0 06 ................................
e640 00 1d e0 70 00 1d e0 70 00 1d e0 ea 00 1d e0 ea 00 1d e1 60 00 1d e1 60 00 1d e1 d8 00 1d e1 d8 ...p...p...........`...`........
e660 00 1d e2 54 00 1d e2 54 00 1d e2 c2 00 1d e2 c2 00 1d e3 36 00 1d e3 36 00 1d e3 b6 00 1d e3 b6 ...T...T...........6...6........
e680 00 1d e4 20 00 1d e4 20 00 1d e4 9c 00 1d e4 9c 00 1d e5 14 00 1d e5 14 00 1d e5 8e 00 1d e5 8e ................................
e6a0 00 1d e6 0c 00 1d e6 0c 00 1d e6 7c 00 1d e6 7c 00 1d e6 f2 00 1d e6 f2 00 1d e7 74 00 1d e7 74 ...........|...|...........t...t
e6c0 00 1d e7 e6 00 1d e7 e6 00 1d e8 4c 00 1d e8 4c 00 1d e8 c8 00 1d e8 c8 00 1d e9 44 00 1d e9 44 ...........L...L...........D...D
e6e0 00 1d e9 b8 00 1d e9 b8 00 1d ea 32 00 1d ea 32 00 1d ea ae 00 1d ea ae 00 1d eb 22 00 1d eb 22 ...........2...2..........."..."
e700 00 1d eb 92 00 1d eb 92 00 1d eb fe 00 1d eb fe 00 1d ec 6e 00 1d ec 6e 00 1d ec de 00 1d ec de ...................n...n........
e720 00 1d ed 50 00 1d ed 50 00 1d ed ca 00 1d ed ca 00 1d ee 44 00 1d ee 44 00 1d ee be 00 1d ee be ...P...P...........D...D........
e740 00 1d ef 30 00 1d ef 30 00 1d ef 9c 00 1d ef 9c 00 1d f0 04 00 1d f0 04 00 1d f0 6e 00 1d f0 6e ...0...0...................n...n
e760 00 1d f0 dc 00 1d f0 dc 00 1d f1 56 00 1d f1 56 00 1d f1 d0 00 1d f1 d0 00 1d f2 48 00 1d f2 48 ...........V...V...........H...H
e780 00 1d f2 c0 00 1d f2 c0 00 1d f3 38 00 1d f3 38 00 1d f3 b0 00 1d f3 b0 00 1d f4 20 00 1d f4 20 ...........8...8................
e7a0 00 1d f4 92 00 1d f4 92 00 1d f5 04 00 1d f5 04 00 1d f5 76 00 1d f5 76 00 1d f5 e8 00 1d f5 e8 ...................v...v........
e7c0 00 1d f6 54 00 1d f6 54 00 1d f6 c0 00 1d f6 c0 00 1d f7 24 00 1d f7 24 00 1d f7 8a 00 1d f7 8a ...T...T...........$...$........
e7e0 00 1d f7 f0 00 1d f7 f0 00 1d f8 56 00 1d f8 56 00 1d f8 bc 00 1d f8 bc 00 1d f9 20 00 1d f9 20 ...........V...V................
e800 00 1d f9 84 00 1d f9 84 00 1d f9 ea 00 1d f9 ea 00 1d fa 50 00 1d fa 50 00 1d fa b6 00 1d fa b6 ...................P...P........
e820 00 1d fb 1c 00 1d fb 1c 00 1d fb 82 00 1d fb 82 00 1d fb ea 00 1d fb ea 00 1d fc 52 00 1d fc 52 ...........................R...R
e840 00 1d fc b8 00 1d fc b8 00 1d fd 1e 00 1d fd 1e 00 1d fd 86 00 1d fd 86 00 1d fd ee 00 1d fd ee ................................
e860 00 1d fe 54 00 1d fe 54 00 1d fe ba 00 1d fe ba 00 1d ff 24 00 1d ff 24 00 1d ff 90 00 1d ff 90 ...T...T...........$...$........
e880 00 1d ff fa 00 1d ff fa 00 1e 00 62 00 1e 00 62 00 1e 00 ca 00 1e 00 ca 00 1e 01 34 00 1e 01 34 ...........b...b...........4...4
e8a0 00 1e 01 9c 00 1e 01 9c 00 1e 02 06 00 1e 03 be 00 1e 04 7a 00 1e 05 5c 00 1e 05 5c 00 1e 05 d0 ...................z...\...\....
e8c0 00 1e 05 d0 00 1e 06 48 00 1e 06 48 00 1e 06 c8 00 1e 06 c8 00 1e 07 56 00 1e 07 56 00 1e 07 ce .......H...H...........V...V....
e8e0 00 1e 07 ce 00 1e 08 48 00 1e 0a 00 00 1e 0a bc 00 1e 0b 9e 00 1e 0b 9e 00 1e 0c 22 00 1e 0c 22 .......H..................."..."
e900 00 1e 0c a4 00 1e 0c a4 00 1e 0d 30 00 1e 0d 30 00 1e 0d b4 00 1e 0f 60 00 1e 10 1c 00 1e 10 fa ...........0...0.......`........
e920 00 1e 10 fa 00 1e 11 68 00 1e 11 68 00 1e 11 d6 00 1e 11 d6 00 1e 12 40 00 1e 12 40 00 1e 12 aa .......h...h...........@...@....
e940 00 1e 12 aa 00 1e 13 12 00 1e 13 12 00 1e 13 7a 00 1e 13 7a 00 1e 13 ea 00 1e 13 ea 00 1e 14 5c ...............z...z...........\
e960 00 1e 16 08 00 1e 16 c4 00 1e 17 a2 00 1e 17 a2 00 1e 18 0c 00 1e 18 0c 00 1e 18 78 00 1e 18 78 ...........................x...x
e980 00 1e 18 e6 00 1e 18 e6 00 1e 19 58 00 1e 19 58 00 1e 19 c4 00 1e 19 c4 00 1e 1a 36 00 1e 1a 36 ...........X...X...........6...6
e9a0 00 1e 1a a4 00 1e 1a a4 00 1e 1b 18 00 1e 1b 18 00 1e 1b 96 00 1e 1b 96 00 1e 1c 02 00 1e 1c 02 ................................
e9c0 00 1e 1c 7e 00 1e 1c 7e 00 1e 1c f8 00 1e 1c f8 00 1e 1d 78 00 1e 1d 78 00 1e 1d e4 00 1e 1d e4 ...~...~...........x...x........
e9e0 00 1e 1e 5a 00 1e 1e 5a 00 1e 1e ce 00 1e 1e ce 00 1e 1f 38 00 1e 1f 38 00 1e 1f a8 00 1e 1f a8 ...Z...Z...........8...8........
ea00 00 1e 20 14 00 1e 20 14 00 1e 20 86 00 1e 20 86 00 1e 20 fc 00 1e 20 fc 00 1e 21 6a 00 1e 21 6a ..........................!j..!j
ea20 00 1e 21 da 00 1e 21 da 00 1e 22 46 00 1e 22 46 00 1e 22 b4 00 1e 22 b4 00 1e 23 22 00 1e 23 22 ..!...!..."F.."F.."..."...#"..#"
ea40 00 1e 23 90 00 1e 23 90 00 1e 24 02 00 1e 24 02 00 1e 24 78 00 1e 24 78 00 1e 24 ec 00 1e 24 ec ..#...#...$...$...$x..$x..$...$.
ea60 00 1e 25 58 00 1e 25 58 00 1e 25 c6 00 1e 25 c6 00 1e 26 36 00 1e 26 36 00 1e 26 aa 00 1e 26 aa ..%X..%X..%...%...&6..&6..&...&.
ea80 00 1e 27 24 00 1e 27 24 00 1e 27 a0 00 1e 27 a0 00 1e 28 1c 00 1e 28 1c 00 1e 28 92 00 1e 28 92 ..'$..'$..'...'...(...(...(...(.
eaa0 00 1e 29 00 00 1e 2a cc 00 1e 2b 88 00 1e 2c 72 00 1e 2c 72 00 1e 2c fa 00 1e 2c fa 00 1e 2d 7e ..)...*...+...,r..,r..,...,...-~
eac0 00 1e 2f 30 00 1e 2f ec 00 1e 30 cc 00 1e 30 cc 00 1e 31 44 00 1e 31 44 00 1e 31 b2 00 1e 31 b2 ../0../...0...0...1D..1D..1...1.
eae0 00 1e 32 20 00 1e 32 20 00 1e 32 9a 00 1e 32 9a 00 1e 33 14 00 1e 33 14 00 1e 33 8e 00 1e 33 8e ..2...2...2...2...3...3...3...3.
eb00 00 1e 34 00 00 1e 34 00 00 1e 34 72 00 1e 34 72 00 1e 34 ee 00 1e 34 ee 00 1e 35 6a 00 1e 35 6a ..4...4...4r..4r..4...4...5j..5j
eb20 00 1e 35 dc 00 1e 35 dc 00 1e 36 4e 00 1e 38 0e 00 1e 38 ca 00 1e 39 b0 00 1e 39 b0 00 1e 3a 24 ..5...5...6N..8...8...9...9...:$
eb40 00 1e 3a 24 00 1e 3a a2 00 1e 3a a2 00 1e 3b 1e 00 1e 3b 1e 00 1e 3b 9c 00 1e 3b 9c 00 1e 3c 14 ..:$..:...:...;...;...;...;...<.
eb60 00 1e 3c 14 00 1e 3c 8e 00 1e 3c 8e 00 1e 3d 04 00 1e 3d 04 00 1e 3d 7c 00 1e 3d 7c 00 1e 3d ec ..<...<...<...=...=...=|..=|..=.
eb80 00 1e 3d ec 00 1e 3e 60 00 1e 3e 60 00 1e 3e de 00 1e 3e de 00 1e 3f 5a 00 1e 3f 5a 00 1e 3f d8 ..=...>`..>`..>...>...?Z..?Z..?.
eba0 00 1e 3f d8 00 1e 40 50 00 1e 40 50 00 1e 40 ca 00 1e 40 ca 00 1e 41 40 00 1e 41 40 00 1e 41 b8 ..?...@P..@P..@...@...A@..A@..A.
ebc0 00 1e 41 b8 00 1e 42 2e 00 1e 42 2e 00 1e 42 a0 00 1e 44 4c 00 1e 45 08 00 1e 45 e6 00 1e 45 e6 ..A...B...B...B...DL..E...E...E.
ebe0 00 1e 46 54 00 1e 46 54 00 1e 46 c2 00 1e 46 c2 00 1e 47 2e 00 1e 47 2e 00 1e 47 96 00 1e 47 96 ..FT..FT..F...F...G...G...G...G.
ec00 00 1e 48 00 00 1e 48 00 00 1e 48 72 00 1e 48 72 00 1e 48 e0 00 1e 48 e0 00 1e 49 48 00 1e 49 48 ..H...H...Hr..Hr..H...H...IH..IH
ec20 00 1e 49 b4 00 1e 49 b4 00 1e 4a 22 00 1e 4a 22 00 1e 4a 8a 00 1e 4a 8a 00 1e 4a f2 00 1e 4a f2 ..I...I...J"..J"..J...J...J...J.
ec40 00 1e 4b 58 00 1e 4b 58 00 1e 4b bc 00 1e 4b bc 00 1e 4c 20 00 1e 4c 20 00 1e 4c 86 00 1e 4c 86 ..KX..KX..K...K...L...L...L...L.
ec60 00 1e 4c ea 00 1e 4c ea 00 1e 4d 4e 00 1e 4d 4e 00 1e 4d c0 00 1e 4d c0 00 1e 4e 30 00 1e 4e 30 ..L...L...MN..MN..M...M...N0..N0
ec80 00 1e 4e a2 00 1e 4e a2 00 1e 4f 0a 00 1e 4f 0a 00 1e 4f 74 00 1e 4f 74 00 1e 4f e2 00 1e 4f e2 ..N...N...O...O...Ot..Ot..O...O.
eca0 00 1e 50 56 00 1e 50 56 00 1e 50 be 00 1e 50 be 00 1e 51 2e 00 1e 51 2e 00 1e 51 98 00 1e 51 98 ..PV..PV..P...P...Q...Q...Q...Q.
ecc0 00 1e 52 00 00 1e 52 00 00 1e 52 72 00 1e 52 72 00 1e 52 de 00 1e 52 de 00 1e 53 48 00 1e 53 48 ..R...R...Rr..Rr..R...R...SH..SH
ece0 00 1e 53 b2 00 1e 53 b2 00 1e 54 1c 00 1e 54 1c 00 1e 54 8c 00 1e 54 8c 00 1e 54 f4 00 1e 54 f4 ..S...S...T...T...T...T...T...T.
ed00 00 1e 55 60 00 1e 55 60 00 1e 55 ca 00 1e 55 ca 00 1e 56 36 00 1e 56 36 00 1e 56 a2 00 1e 56 a2 ..U`..U`..U...U...V6..V6..V...V.
ed20 00 1e 57 0c 00 1e 57 0c 00 1e 57 78 00 1e 57 78 00 1e 57 e2 00 1e 57 e2 00 1e 58 4a 00 1e 58 4a ..W...W...Wx..Wx..W...W...XJ..XJ
ed40 00 1e 58 ae 00 1e 58 ae 00 1e 59 1e 00 1e 59 1e 00 1e 59 86 00 1e 59 86 00 1e 59 f6 00 1e 59 f6 ..X...X...Y...Y...Y...Y...Y...Y.
ed60 00 1e 5a 5e 00 1e 5a 5e 00 1e 5a d4 00 1e 5a d4 00 1e 5b 3c 00 1e 5b 3c 00 1e 5b a6 00 1e 5b a6 ..Z^..Z^..Z...Z...[<..[<..[...[.
ed80 00 1e 5c 14 00 1e 5c 14 00 1e 5c 84 00 1e 5c 84 00 1e 5c ec 00 1e 5c ec 00 1e 5d 5a 00 1e 5d 5a ..\...\...\...\...\...\...]Z..]Z
eda0 00 1e 5d ca 00 1e 5d ca 00 1e 5e 2e 00 1e 5e 2e 00 1e 5e 96 00 1e 5e 96 00 1e 5e fa 00 1e 5e fa ..]...]...^...^...^...^...^...^.
edc0 00 1e 5f 5e 00 1e 5f 5e 00 1e 5f c2 00 1e 5f c2 00 1e 60 28 00 1e 60 28 00 1e 60 8e 00 1e 60 8e .._^.._^.._..._...`(..`(..`...`.
ede0 00 1e 61 02 00 1e 61 02 00 1e 61 6e 00 1e 63 3e 00 1e 63 fa 00 1e 64 e4 00 1e 64 e4 00 1e 65 66 ..a...a...an..c>..c...d...d...ef
ee00 00 1e 65 66 00 1e 65 f0 00 1e 65 f0 00 1e 66 7c 00 1e 68 42 00 1e 68 fe 00 1e 69 e6 00 1e 69 e6 ..ef..e...e...f|..hB..h...i...i.
ee20 00 1e 6a 64 00 1e 6a 64 00 1e 6a e4 00 1e 6a e4 00 1e 6b 66 00 1e 6b 66 00 1e 6b e4 00 1e 6b e4 ..jd..jd..j...j...kf..kf..k...k.
ee40 00 1e 6c 62 00 1e 6c 62 00 1e 6c e8 00 1e 6c e8 00 1e 6d 6c 00 1e 6d 6c 00 1e 6d ea 00 1e 6d ea ..lb..lb..l...l...ml..ml..m...m.
ee60 00 1e 6e 6c 00 1e 6e 6c 00 1e 6f 00 00 1e 6f 00 00 1e 6f 9a 00 1e 6f 9a 00 1e 70 36 00 1e 70 36 ..nl..nl..o...o...o...o...p6..p6
ee80 00 1e 70 b8 00 1e 70 b8 00 1e 71 32 00 1e 71 32 00 1e 71 b6 00 1e 73 56 00 1e 74 12 00 1e 74 ec ..p...p...q2..q2..q...sV..t...t.
eea0 00 1e 74 ec 00 1e 75 5c 00 1e 75 5c 00 1e 75 c8 00 1e 75 c8 00 1e 76 34 00 1e 76 34 00 1e 76 a2 ..t...u\..u\..u...u...v4..v4..v.
eec0 00 1e 76 a2 00 1e 77 10 00 1e 77 10 00 1e 77 7a 00 1e 77 7a 00 1e 77 ee 00 1e 77 ee 00 1e 78 5a ..v...w...w...wz..wz..w...w...xZ
eee0 00 1e 78 5a 00 1e 78 ce 00 1e 78 ce 00 1e 79 3c 00 1e 79 3c 00 1e 79 a6 00 1e 79 a6 00 1e 7a 2a ..xZ..x...x...y<..y<..y...y...z*
ef00 00 1e 7a 2a 00 1e 7a 96 00 1e 7a 96 00 1e 7b 08 00 1e 7b 08 00 1e 7b 7e 00 1e 7b 7e 00 1e 7b fc ..z*..z...z...{...{...{~..{~..{.
ef20 00 1e 7b fc 00 1e 7c 6c 00 1e 7c 6c 00 1e 7c da 00 1e 7c da 00 1e 7d 50 00 1e 7d 50 00 1e 7d c0 ..{...|l..|l..|...|...}P..}P..}.
ef40 00 1e 7d c0 00 1e 7e 2c 00 1e 7e 2c 00 1e 7e a0 00 1e 7e a0 00 1e 7f 26 00 1e 7f 26 00 1e 7f 96 ..}...~,..~,..~...~....&...&....
ef60 00 1e 7f 96 00 1e 80 02 00 1e 80 02 00 1e 80 70 00 1e 80 70 00 1e 80 dc 00 1e 80 dc 00 1e 81 44 ...............p...p...........D
ef80 00 1e 81 44 00 1e 81 b4 00 1e 81 b4 00 1e 82 24 00 1e 82 24 00 1e 82 8e 00 1e 82 8e 00 1e 83 00 ...D...........$...$............
efa0 00 1e 83 00 00 1e 83 84 00 1e 83 84 00 1e 83 fe 00 1e 83 fe 00 1e 84 6a 00 1e 84 6a 00 1e 84 de .......................j...j....
efc0 00 1e 84 de 00 1e 85 4e 00 1e 85 4e 00 1e 85 c8 00 1e 85 c8 00 1e 86 3e 00 1e 86 3e 00 1e 86 ae .......N...N...........>...>....
efe0 00 1e 86 ae 00 1e 87 20 00 1e 87 20 00 1e 87 96 00 1e 87 96 00 1e 88 00 00 1e 88 00 00 1e 88 68 ...............................h
f000 00 1e 88 68 00 1e 88 d4 00 1e 88 d4 00 1e 89 44 00 1e 89 44 00 1e 89 ba 00 1e 89 ba 00 1e 8a 2c ...h...........D...D...........,
f020 00 1e 8a 2c 00 1e 8a ac 00 1e 8a ac 00 1e 8b 1a 00 1e 8b 1a 00 1e 8b 90 00 1e 8b 90 00 1e 8c 02 ...,............................
f040 00 1e 8c 02 00 1e 8c 74 00 1e 8c 74 00 1e 8c e0 00 1e 8c e0 00 1e 8d 44 00 1e 8d 44 00 1e 8d a8 .......t...t...........D...D....
f060 00 1e 8d a8 00 1e 8e 0e 00 1e 8e 0e 00 1e 8e 7e 00 1e 8e 7e 00 1e 8e ea 00 1e 8e ea 00 1e 8f 60 ...............~...~...........`
f080 00 1e 8f 60 00 1e 8f c8 00 1e 8f c8 00 1e 90 48 00 1e 91 f4 00 1e 92 b0 00 1e 93 8e 00 1e 93 8e ...`...........H................
f0a0 00 1e 94 0e 00 1e 94 0e 00 1e 94 8a 00 1e 96 36 00 1e 96 f2 00 1e 97 d0 00 1e 97 d0 00 1e 98 40 ...............6...............@
f0c0 00 1e 98 40 00 1e 98 b2 00 1e 98 b2 00 1e 99 28 00 1e 99 28 00 1e 99 98 00 1e 99 98 00 1e 9a 0a ...@...........(...(............
f0e0 00 1e 9a 0a 00 1e 9a 86 00 1e 9a 86 00 1e 9a f4 00 1e 9a f4 00 1e 9b 72 00 1e 9b 72 00 1e 9b f2 .......................r...r....
f100 00 1e 9b f2 00 1e 9c 72 00 1e 9c 72 00 1e 9c e8 00 1e 9c e8 00 1e 9d 58 00 1e 9d 58 00 1e 9d c6 .......r...r...........X...X....
f120 00 1e 9d c6 00 1e 9e 32 00 1e 9e 32 00 1e 9e 9e 00 1e 9e 9e 00 1e 9f 1a 00 1e 9f 1a 00 1e 9f 90 .......2...2....................
f140 00 1e 9f 90 00 1e a0 04 00 1e a0 04 00 1e a0 76 00 1e a0 76 00 1e a0 e6 00 1e a0 e6 00 1e a1 4e ...............v...v...........N
f160 00 1e a1 4e 00 1e a1 c0 00 1e a1 c0 00 1e a2 3e 00 1e a2 3e 00 1e a2 b6 00 1e a2 b6 00 1e a3 26 ...N...........>...>...........&
f180 00 1e a3 26 00 1e a3 94 00 1e a3 94 00 1e a4 06 00 1e a4 06 00 1e a4 74 00 1e a4 74 00 1e a4 f0 ...&...................t...t....
f1a0 00 1e a4 f0 00 1e a5 6c 00 1e a5 6c 00 1e a5 ea 00 1e a5 ea 00 1e a6 60 00 1e a6 60 00 1e a6 d6 .......l...l...........`...`....
f1c0 00 1e a6 d6 00 1e a7 4a 00 1e a7 4a 00 1e a7 b8 00 1e a7 b8 00 1e a8 20 00 1e a8 20 00 1e a8 a4 .......J...J....................
f1e0 00 1e a8 a4 00 1e a9 1c 00 1e a9 1c 00 1e a9 96 00 1e a9 96 00 1e aa 0e 00 1e aa 0e 00 1e aa 8e ................................
f200 00 1e aa 8e 00 1e ab 0a 00 1e ab 0a 00 1e ab 80 00 1e ab 80 00 1e ab ee 00 1e ab ee 00 1e ac 68 ...............................h
f220 00 1e ac 68 00 1e ac d6 00 1e ac d6 00 1e ad 52 00 1e ad 52 00 1e ad d2 00 1e ad d2 00 1e ae 42 ...h...........R...R...........B
f240 00 1e ae 42 00 1e ae ba 00 1e ae ba 00 1e af 30 00 1e af 30 00 1e af a4 00 1e af a4 00 1e b0 1e ...B...........0...0............
f260 00 1e b0 1e 00 1e b0 9a 00 1e b0 9a 00 1e b1 04 00 1e b1 04 00 1e b1 76 00 1e b1 76 00 1e b1 ea .......................v...v....
f280 00 1e b1 ea 00 1e b2 62 00 1e b2 62 00 1e b2 dc 00 1e b2 dc 00 1e b3 50 00 1e b3 50 00 1e b3 bc .......b...b...........P...P....
f2a0 00 1e b3 bc 00 1e b4 2e 00 1e b4 2e 00 1e b4 a4 00 1e b4 a4 00 1e b5 16 00 1e b5 16 00 1e b5 9c ................................
f2c0 00 1e b5 9c 00 1e b6 24 00 1e b6 24 00 1e b6 a2 00 1e b6 a2 00 1e b7 1c 00 1e b7 1c 00 1e b7 90 .......$...$....................
f2e0 00 1e b7 90 00 1e b8 10 00 1e b8 10 00 1e b8 8e 00 1e b8 8e 00 1e b9 0e 00 1e b9 0e 00 1e b9 7a ...............................z
f300 00 1e b9 7a 00 1e b9 f6 00 1e b9 f6 00 1e ba 74 00 1e ba 74 00 1e ba f0 00 1e ba f0 00 1e bb 62 ...z...........t...t...........b
f320 00 1e bb 62 00 1e bb d8 00 1e bb d8 00 1e bc 56 00 1e bc 56 00 1e bc c0 00 1e bc c0 00 1e bd 2e ...b...........V...V............
f340 00 1e bd 2e 00 1e bd a8 00 1e bd a8 00 1e be 1c 00 1e be 1c 00 1e be 8e 00 1e be 8e 00 1e be fa ................................
f360 00 1e be fa 00 1e bf 6c 00 1e bf 6c 00 1e bf e4 00 1e bf e4 00 1e c0 58 00 1e c0 58 00 1e c0 d0 .......l...l...........X...X....
f380 00 1e c0 d0 00 1e c1 46 00 1e c1 46 00 1e c1 ae 00 1e c1 ae 00 1e c2 14 00 1e c2 14 00 1e c2 90 .......F...F....................
f3a0 00 1e c2 90 00 1e c3 04 00 1e c3 04 00 1e c3 7e 00 1e c3 7e 00 1e c3 fa 00 1e c3 fa 00 1e c4 78 ...............~...~...........x
f3c0 00 1e c4 78 00 1e c4 f6 00 1e c4 f6 00 1e c5 74 00 1e c5 74 00 1e c5 f4 00 1e c5 f4 00 1e c6 70 ...x...........t...t...........p
f3e0 00 1e c6 70 00 1e c6 de 00 1e c6 de 00 1e c7 50 00 1e c7 50 00 1e c7 bc 00 1e c7 bc 00 1e c8 3c ...p...........P...P...........<
f400 00 1e c8 3c 00 1e c8 b0 00 1e c8 b0 00 1e c9 1a 00 1e c9 1a 00 1e c9 8c 00 1e c9 8c 00 1e c9 f8 ...<............................
f420 00 1e c9 f8 00 1e ca 6e 00 1e ca 6e 00 1e ca e4 00 1e ca e4 00 1e cb 54 00 1e cb 54 00 1e cb be .......n...n...........T...T....
f440 00 1e cb be 00 1e cc 28 00 1e cc 28 00 1e cc 94 00 1e cc 94 00 1e cd 00 00 1e cd 00 00 1e cd 7c .......(...(...................|
f460 00 1e cd 7c 00 1e cd f4 00 1e cd f4 00 1e ce 6c 00 1e ce 6c 00 1e ce e0 00 1e ce e0 00 1e cf 4e ...|...........l...l...........N
f480 00 1e cf 4e 00 1e cf be 00 1e cf be 00 1e d0 38 00 1e d0 38 00 1e d0 b6 00 1e d0 b6 00 1e d1 1c ...N...........8...8............
f4a0 00 1e d1 1c 00 1e d1 86 00 1e d1 86 00 1e d1 ec 00 1e d1 ec 00 1e d2 50 00 1e d2 50 00 1e d2 b4 .......................P...P....
f4c0 00 1e d2 b4 00 1e d3 1a 00 1e d3 1a 00 1e d3 80 00 1e d3 80 00 1e d3 e8 00 1e d3 e8 00 1e d4 54 ...............................T
f4e0 00 1e d4 54 00 1e d4 c8 00 1e d4 c8 00 1e d5 32 00 1e d5 32 00 1e d5 a0 00 1e d5 a0 00 1e d6 16 ...T...........2...2............
f500 00 1e d6 16 00 1e d6 8c 00 1e d6 8c 00 1e d6 f8 00 1e d6 f8 00 1e d7 66 00 1e d7 66 00 1e d7 e0 .......................f...f....
f520 00 1e d7 e0 00 1e d8 4e 00 1e d8 4e 00 1e d8 c2 00 1e d8 c2 00 1e d9 2e 00 1e d9 2e 00 1e d9 94 .......N...N....................
f540 00 1e db 40 00 1e db fc 00 1e dc da 00 1e dc da 00 1e dd 4a 00 1e df 04 00 1e df c0 00 1e e0 a4 ...@...............J............
f560 00 1e e0 a4 00 1e e1 24 00 1e e1 24 00 1e e1 9e 00 1e e1 9e 00 1e e2 22 00 1e e2 22 00 1e e2 a6 .......$...$..........."..."....
f580 00 1e e2 a6 00 1e e3 22 00 1e e4 e2 00 1e e5 9e 00 1e e6 84 00 1e e6 84 00 1e e7 0a 00 1e e7 0a ......."........................
f5a0 00 1e e7 8a 00 1e e7 8a 00 1e e8 0a 00 1e e8 0a 00 1e e8 80 00 1e e8 80 00 1e e8 f8 00 1e e8 f8 ................................
f5c0 00 1e e9 7a 00 1e e9 7a 00 1e e9 f2 00 1e e9 f2 00 1e ea 6a 00 1e ea 6a 00 1e ea ec 00 1e ec 9e ...z...z...........j...j........
f5e0 00 1e ed 5a 00 1e ee 3a 00 1e ee 3a 00 1e ee ac 00 1e ee ac 00 1e ef 20 00 1e f0 ce 00 1e f1 8a ...Z...:...:....................
f600 00 1e f2 6a 00 1e f2 6a 00 1e f2 d4 00 1e f2 d4 00 1e f3 3c 00 1e f3 3c 00 1e f3 a8 00 1e f3 a8 ...j...j...........<...<........
f620 00 1e f4 16 00 1e f4 16 00 1e f4 82 00 1e f4 82 00 1e f4 ea 00 1e f4 ea 00 1e f5 56 00 1e f5 56 ...........................V...V
f640 00 1e f5 c2 00 1e f5 c2 00 1e f6 30 00 1e f7 d0 00 1e f8 8c 00 1e f9 66 00 1e f9 66 00 1e f9 da ...........0...........f...f....
f660 00 1e fb 8c 00 1e fc 48 00 1e fd 28 00 1e fd 28 00 1e fd a2 00 1e ff 44 00 1f 00 00 00 1f 00 dc .......H...(...(.......D........
f680 00 1f 00 dc 00 1f 01 56 00 1f 01 56 00 1f 01 d0 00 1f 01 d0 00 1f 02 3c 00 1f 02 3c 00 1f 02 a8 .......V...V...........<...<....
f6a0 00 1f 02 a8 00 1f 03 14 00 1f 03 14 00 1f 03 80 00 1f 03 80 00 1f 03 ec 00 1f 03 ec 00 1f 04 58 ...............................X
f6c0 00 1f 04 58 00 1f 04 c4 00 1f 04 c4 00 1f 05 30 00 1f 05 30 00 1f 05 a0 00 1f 05 a0 00 1f 06 10 ...X...........0...0............
f6e0 00 1f 06 10 00 1f 06 7e 00 1f 06 7e 00 1f 06 ec 00 1f 06 ec 00 1f 07 52 00 1f 07 52 00 1f 07 c0 .......~...~...........R...R....
f700 00 1f 07 c0 00 1f 08 30 00 1f 08 30 00 1f 08 a0 00 1f 08 a0 00 1f 09 0e 00 1f 09 0e 00 1f 09 7e .......0...0...................~
f720 00 1f 09 7e 00 1f 09 ee 00 1f 09 ee 00 1f 0a 58 00 1f 0a 58 00 1f 0a c2 00 1f 0a c2 00 1f 0b 2e ...~...........X...X............
f740 00 1f 0b 2e 00 1f 0b 9a 00 1f 0b 9a 00 1f 0c 04 00 1f 0c 04 00 1f 0c 6e 00 1f 0c 6e 00 1f 0c e2 .......................n...n....
f760 00 1f 0c e2 00 1f 0d 56 00 1f 0d 56 00 1f 0d c4 00 1f 0d c4 00 1f 0e 32 00 1f 0e 32 00 1f 0e a6 .......V...V...........2...2....
f780 00 1f 0e a6 00 1f 0f 1a 00 1f 0f 1a 00 1f 0f 8a 00 1f 0f 8a 00 1f 0f fa 00 1f 0f fa 00 1f 10 68 ...............................h
f7a0 00 1f 10 68 00 1f 10 d6 00 1f 10 d6 00 1f 11 3c 00 1f 11 3c 00 1f 11 a2 00 1f 11 a2 00 1f 12 08 ...h...........<...<............
f7c0 00 1f 12 08 00 1f 12 6e 00 1f 12 6e 00 1f 12 d8 00 1f 12 d8 00 1f 13 42 00 1f 13 42 00 1f 13 ae .......n...n...........B...B....
f7e0 00 1f 13 ae 00 1f 14 1a 00 1f 14 1a 00 1f 14 86 00 1f 14 86 00 1f 14 f2 00 1f 16 9e 00 1f 17 5a ...............................Z
f800 00 1f 18 38 00 1f 18 38 00 1f 18 a6 00 1f 18 a6 00 1f 19 1e 00 1f 19 1e 00 1f 19 90 00 1f 19 90 ...8...8........................
f820 00 1f 1a 04 00 1f 1a 04 00 1f 1a 7a 00 1f 1a 7a 00 1f 1a f2 00 1f 1a f2 00 1f 1b 70 00 1f 1b 70 ...........z...z...........p...p
f840 00 1f 1b f4 00 1f 1b f4 00 1f 1c 62 00 1f 1c 62 00 1f 1c de 00 1f 1c de 00 1f 1d 50 00 1f 1d 50 ...........b...b...........P...P
f860 00 1f 1d c0 00 1f 1d c0 00 1f 1e 34 00 1f 1e 34 00 1f 1e a8 00 1f 1e a8 00 1f 1f 1c 00 1f 1f 1c ...........4...4................
f880 00 1f 1f 96 00 1f 1f 96 00 1f 20 10 00 1f 20 10 00 1f 20 88 00 1f 20 88 00 1f 20 fa 00 1f 20 fa ................................
f8a0 00 1f 21 76 00 1f 21 76 00 1f 21 f4 00 1f 21 f4 00 1f 22 70 00 1f 22 70 00 1f 22 e6 00 1f 22 e6 ..!v..!v..!...!..."p.."p.."...".
f8c0 00 1f 23 5a 00 1f 23 5a 00 1f 23 d8 00 1f 23 d8 00 1f 24 54 00 1f 24 54 00 1f 24 d2 00 1f 24 d2 ..#Z..#Z..#...#...$T..$T..$...$.
f8e0 00 1f 25 4e 00 1f 25 4e 00 1f 25 c2 00 1f 25 c2 00 1f 26 3c 00 1f 26 3c 00 1f 26 ba 00 1f 26 ba ..%N..%N..%...%...&<..&<..&...&.
f900 00 1f 27 36 00 1f 27 36 00 1f 27 b4 00 1f 27 b4 00 1f 28 34 00 1f 28 34 00 1f 28 ae 00 1f 28 ae ..'6..'6..'...'...(4..(4..(...(.
f920 00 1f 29 24 00 1f 29 24 00 1f 29 9c 00 1f 29 9c 00 1f 2a 10 00 1f 2a 10 00 1f 2a 82 00 1f 2a 82 ..)$..)$..)...)...*...*...*...*.
f940 00 1f 2a f4 00 1f 2a f4 00 1f 2b 66 00 1f 2b 66 00 1f 2b d6 00 1f 2b d6 00 1f 2c 4a 00 1f 2c 4a ..*...*...+f..+f..+...+...,J..,J
f960 00 1f 2c be 00 1f 2c be 00 1f 2d 2e 00 1f 2d 2e 00 1f 2d a2 00 1f 2d a2 00 1f 2e 1a 00 1f 2e 1a ..,...,...-...-...-...-.........
f980 00 1f 2e 8c 00 1f 2e 8c 00 1f 2e fe 00 1f 2e fe 00 1f 2f 6a 00 1f 2f 6a 00 1f 2f da 00 1f 2f da ................../j../j../.../.
f9a0 00 1f 30 48 00 1f 30 48 00 1f 30 ca 00 1f 30 ca 00 1f 31 3e 00 1f 31 3e 00 1f 31 b0 00 1f 31 b0 ..0H..0H..0...0...1>..1>..1...1.
f9c0 00 1f 32 24 00 1f 32 24 00 1f 32 9c 00 1f 32 9c 00 1f 33 0e 00 1f 33 0e 00 1f 33 82 00 1f 33 82 ..2$..2$..2...2...3...3...3...3.
f9e0 00 1f 33 fa 00 1f 33 fa 00 1f 34 6c 00 1f 34 6c 00 1f 34 e0 00 1f 34 e0 00 1f 35 54 00 1f 35 54 ..3...3...4l..4l..4...4...5T..5T
fa00 00 1f 35 c8 00 1f 35 c8 00 1f 36 3c 00 1f 36 3c 00 1f 36 b0 00 1f 36 b0 00 1f 37 20 00 1f 37 20 ..5...5...6<..6<..6...6...7...7.
fa20 00 1f 37 90 00 1f 37 90 00 1f 38 00 00 1f 38 00 00 1f 38 72 00 1f 38 72 00 1f 38 e4 00 1f 38 e4 ..7...7...8...8...8r..8r..8...8.
fa40 00 1f 39 58 00 1f 39 58 00 1f 39 c8 00 1f 39 c8 00 1f 3a 3c 00 1f 3a 3c 00 1f 3a b0 00 1f 3a b0 ..9X..9X..9...9...:<..:<..:...:.
fa60 00 1f 3b 22 00 1f 3b 22 00 1f 3b a0 00 1f 3b a0 00 1f 3c 18 00 1f 3c 18 00 1f 3c 8e 00 1f 3c 8e ..;"..;"..;...;...<...<...<...<.
fa80 00 1f 3d 0c 00 1f 3d 0c 00 1f 3d 82 00 1f 3d 82 00 1f 3d fc 00 1f 3d fc 00 1f 3e 78 00 1f 3e 78 ..=...=...=...=...=...=...>x..>x
faa0 00 1f 3e f8 00 1f 3e f8 00 1f 3f 76 00 1f 3f 76 00 1f 3f f4 00 1f 3f f4 00 1f 40 72 00 1f 40 72 ..>...>...?v..?v..?...?...@r..@r
fac0 00 1f 40 e4 00 1f 40 e4 00 1f 41 56 00 1f 41 56 00 1f 41 cc 00 1f 41 cc 00 1f 42 3e 00 1f 42 3e ..@...@...AV..AV..A...A...B>..B>
fae0 00 1f 42 b2 00 1f 42 b2 00 1f 43 24 00 1f 43 24 00 1f 43 96 00 1f 43 96 00 1f 44 08 00 1f 44 08 ..B...B...C$..C$..C...C...D...D.
fb00 00 1f 44 7a 00 1f 44 7a 00 1f 44 ee 00 1f 44 ee 00 1f 45 62 00 1f 45 62 00 1f 45 d6 00 1f 45 d6 ..Dz..Dz..D...D...Eb..Eb..E...E.
fb20 00 1f 46 48 00 1f 46 48 00 1f 46 c0 00 1f 46 c0 00 1f 47 36 00 1f 47 36 00 1f 47 ac 00 1f 47 ac ..FH..FH..F...F...G6..G6..G...G.
fb40 00 1f 48 18 00 1f 48 18 00 1f 48 84 00 1f 48 84 00 1f 48 f6 00 1f 48 f6 00 1f 49 64 00 1f 49 64 ..H...H...H...H...H...H...Id..Id
fb60 00 1f 49 d0 00 1f 49 d0 00 1f 4a 3a 00 1f 4a 3a 00 1f 4a a4 00 1f 4a a4 00 1f 4b 10 00 1f 4b 10 ..I...I...J:..J:..J...J...K...K.
fb80 00 1f 4b 7c 00 1f 4d 34 00 1f 4d f0 00 1f 4e d2 00 1f 4e d2 00 1f 4f 48 00 1f 4f 48 00 1f 4f be ..K|..M4..M...N...N...OH..OH..O.
fba0 00 1f 4f be 00 1f 50 34 00 1f 50 34 00 1f 50 a2 00 1f 50 a2 00 1f 51 12 00 1f 51 12 00 1f 51 8a ..O...P4..P4..P...P...Q...Q...Q.
fbc0 00 1f 51 8a 00 1f 52 00 00 1f 52 00 00 1f 52 7e 00 1f 52 7e 00 1f 53 00 00 1f 53 00 00 1f 53 78 ..Q...R...R...R~..R~..S...S...Sx
fbe0 00 1f 53 78 00 1f 54 04 00 1f 54 04 00 1f 54 90 00 1f 54 90 00 1f 55 1e 00 1f 55 1e 00 1f 55 ac ..Sx..T...T...T...T...U...U...U.
fc00 00 1f 55 ac 00 1f 56 2e 00 1f 56 2e 00 1f 56 aa 00 1f 56 aa 00 1f 57 20 00 1f 57 20 00 1f 57 8e ..U...V...V...V...V...W...W...W.
fc20 00 1f 57 8e 00 1f 58 04 00 1f 58 04 00 1f 58 72 00 1f 58 72 00 1f 58 ee 00 1f 58 ee 00 1f 59 62 ..W...X...X...Xr..Xr..X...X...Yb
fc40 00 1f 59 62 00 1f 59 ce 00 1f 59 ce 00 1f 5a 48 00 1f 5a 48 00 1f 5a d0 00 1f 5a d0 00 1f 5b 3e ..Yb..Y...Y...ZH..ZH..Z...Z...[>
fc60 00 1f 5b 3e 00 1f 5b bc 00 1f 5d 6a 00 1f 5e 26 00 1f 5f 06 00 1f 5f 06 00 1f 5f 70 00 1f 5f 70 ..[>..[...]j..^&.._..._..._p.._p
fc80 00 1f 5f da 00 1f 5f da 00 1f 60 46 00 1f 60 46 00 1f 60 b4 00 1f 60 b4 00 1f 61 22 00 1f 61 22 .._..._...`F..`F..`...`...a"..a"
fca0 00 1f 61 8c 00 1f 61 8c 00 1f 61 f4 00 1f 61 f4 00 1f 62 62 00 1f 62 62 00 1f 62 cc 00 1f 62 cc ..a...a...a...a...bb..bb..b...b.
fcc0 00 1f 63 3a 00 1f 63 3a 00 1f 63 a6 00 1f 63 a6 00 1f 64 14 00 1f 64 14 00 1f 64 82 00 1f 64 82 ..c:..c:..c...c...d...d...d...d.
fce0 00 1f 64 f0 00 1f 64 f0 00 1f 65 5e 00 1f 65 5e 00 1f 65 ca 00 1f 65 ca 00 1f 66 36 00 1f 66 36 ..d...d...e^..e^..e...e...f6..f6
fd00 00 1f 66 a8 00 1f 66 a8 00 1f 67 1a 00 1f 67 1a 00 1f 67 88 00 1f 67 88 00 1f 67 f6 00 1f 67 f6 ..f...f...g...g...g...g...g...g.
fd20 00 1f 68 64 00 1f 68 64 00 1f 68 d2 00 1f 68 d2 00 1f 69 40 00 1f 69 40 00 1f 69 ae 00 1f 69 ae ..hd..hd..h...h...i@..i@..i...i.
fd40 00 1f 6a 1a 00 1f 6a 1a 00 1f 6a 86 00 1f 6a 86 00 1f 6a f4 00 1f 6a f4 00 1f 6b 66 00 1f 6b 66 ..j...j...j...j...j...j...kf..kf
fd60 00 1f 6b d8 00 1f 6b d8 00 1f 6c 46 00 1f 6c 46 00 1f 6c b4 00 1f 6c b4 00 1f 6d 1e 00 1f 6d 1e ..k...k...lF..lF..l...l...m...m.
fd80 00 1f 6d 86 00 1f 6d 86 00 1f 6d f2 00 1f 6d f2 00 1f 6e 60 00 1f 6e 60 00 1f 6e ce 00 1f 6e ce ..m...m...m...m...n`..n`..n...n.
fda0 00 1f 6f 38 00 1f 6f 38 00 1f 6f ac 00 1f 6f ac 00 1f 70 18 00 1f 70 18 00 1f 70 82 00 1f 70 82 ..o8..o8..o...o...p...p...p...p.
fdc0 00 1f 70 f8 00 1f 72 a6 00 1f 73 62 00 1f 74 42 00 1f 74 42 00 1f 74 ba 00 1f 74 ba 00 1f 75 2c ..p...r...sb..tB..tB..t...t...u,
fde0 00 1f 75 2c 00 1f 75 9c 00 1f 75 9c 00 1f 76 0a 00 1f 76 0a 00 1f 76 78 00 1f 76 78 00 1f 76 e8 ..u,..u...u...v...v...vx..vx..v.
fe00 00 1f 76 e8 00 1f 77 5a 00 1f 77 5a 00 1f 77 c8 00 1f 77 c8 00 1f 78 34 00 1f 78 34 00 1f 78 aa ..v...wZ..wZ..w...w...x4..x4..x.
fe20 00 1f 78 aa 00 1f 79 26 00 1f 79 26 00 1f 79 a0 00 1f 79 a0 00 1f 7a 20 00 1f 7a 20 00 1f 7a 9c ..x...y&..y&..y...y...z...z...z.
fe40 00 1f 7a 9c 00 1f 7b 12 00 1f 7b 12 00 1f 7b 8e 00 1f 7b 8e 00 1f 7c 12 00 1f 7c 12 00 1f 7c 96 ..z...{...{...{...{...|...|...|.
fe60 00 1f 7c 96 00 1f 7d 0e 00 1f 7d 0e 00 1f 7d 88 00 1f 7d 88 00 1f 7e 0c 00 1f 7e 0c 00 1f 7e 8e ..|...}...}...}...}...~...~...~.
fe80 00 1f 7e 8e 00 1f 7f 0c 00 1f 7f 0c 00 1f 7f 86 00 1f 7f 86 00 1f 80 02 00 1f 80 02 00 1f 80 7a ..~............................z
fea0 00 1f 80 7a 00 1f 80 f2 00 1f 80 f2 00 1f 81 72 00 1f 81 72 00 1f 81 f4 00 1f 81 f4 00 1f 82 72 ...z...........r...r...........r
fec0 00 1f 82 72 00 1f 82 f0 00 1f 82 f0 00 1f 83 72 00 1f 83 72 00 1f 83 f6 00 1f 83 f6 00 1f 84 72 ...r...........r...r...........r
fee0 00 1f 84 72 00 1f 84 f2 00 1f 84 f2 00 1f 85 72 00 1f 85 72 00 1f 85 f0 00 1f 85 f0 00 1f 86 66 ...r...........r...r...........f
ff00 00 1f 86 66 00 1f 86 de 00 1f 86 de 00 1f 87 60 00 1f 87 60 00 1f 87 da 00 1f 87 da 00 1f 88 5e ...f...........`...`...........^
ff20 00 1f 88 5e 00 1f 88 e0 00 1f 88 e0 00 1f 89 5e 00 1f 89 5e 00 1f 89 d8 00 1f 89 d8 00 1f 8a 54 ...^...........^...^...........T
ff40 00 1f 8a 54 00 1f 8a cc 00 1f 8a cc 00 1f 8b 4e 00 1f 8b 4e 00 1f 8b cc 00 1f 8b cc 00 1f 8c 4a ...T...........N...N...........J
ff60 00 1f 8c 4a 00 1f 8c cc 00 1f 8c cc 00 1f 8d 50 00 1f 8d 50 00 1f 8d cc 00 1f 8d cc 00 1f 8e 4a ...J...........P...P...........J
ff80 00 1f 8e 4a 00 1f 8e c8 00 1f 8e c8 00 1f 8f 3c 00 1f 8f 3c 00 1f 8f b2 00 1f 8f b2 00 1f 90 28 ...J...........<...<...........(
ffa0 00 1f 90 28 00 1f 90 a2 00 1f 90 a2 00 1f 91 18 00 1f 91 18 00 1f 91 92 00 1f 91 92 00 1f 92 16 ...(............................
ffc0 00 1f 92 16 00 1f 92 8c 00 1f 92 8c 00 1f 93 04 00 1f 93 04 00 1f 93 7e 00 1f 93 7e 00 1f 93 f8 .......................~...~....
ffe0 00 1f 93 f8 00 1f 94 74 00 1f 94 74 00 1f 94 f0 00 1f 94 f0 00 1f 95 6e 00 1f 95 6e 00 1f 95 e8 .......t...t...........n...n....
10000 00 1f 95 e8 00 1f 96 62 00 1f 96 62 00 1f 96 d8 00 1f 96 d8 00 1f 97 62 00 1f 97 62 00 1f 97 d6 .......b...b...........b...b....
10020 00 1f 97 d6 00 1f 98 4c 00 1f 98 4c 00 1f 98 c4 00 1f 98 c4 00 1f 99 46 00 1f 99 46 00 1f 99 c8 .......L...L...........F...F....
10040 00 1f 99 c8 00 1f 9a 50 00 1f 9a 50 00 1f 9a dc 00 1f 9a dc 00 1f 9b 60 00 1f 9b 60 00 1f 9b ee .......P...P...........`...`....
10060 00 1f 9b ee 00 1f 9c 78 00 1f 9c 78 00 1f 9c fe 00 1f 9c fe 00 1f 9d 82 00 1f 9d 82 00 1f 9e 0a .......x...x....................
10080 00 1f 9e 0a 00 1f 9e 98 00 1f 9e 98 00 1f 9f 1c 00 1f 9f 1c 00 1f 9f 92 00 1f 9f 92 00 1f a0 0a ................................
100a0 00 1f a0 0a 00 1f a0 86 00 1f a0 86 00 1f a1 0a 00 1f a1 0a 00 1f a1 84 00 1f a1 84 00 1f a2 08 ................................
100c0 00 1f a2 08 00 1f a2 8e 00 1f a2 8e 00 1f a3 06 00 1f a3 06 00 1f a3 80 00 1f a3 80 00 1f a4 0c ................................
100e0 00 1f a4 0c 00 1f a4 8e 00 1f a4 8e 00 1f a5 1a 00 1f a5 1a 00 1f a5 98 00 1f a5 98 00 1f a6 16 ................................
10100 00 1f a6 16 00 1f a6 94 00 1f a6 94 00 1f a7 10 00 1f a7 10 00 1f a7 86 00 1f a7 86 00 1f a7 fe ................................
10120 00 1f a7 fe 00 1f a8 74 00 1f a8 74 00 1f a8 f6 00 1f a8 f6 00 1f a9 76 00 1f a9 76 00 1f a9 ec .......t...t...........v...v....
10140 00 1f a9 ec 00 1f aa 6c 00 1f aa 6c 00 1f aa ec 00 1f aa ec 00 1f ab 68 00 1f ab 68 00 1f ab e8 .......l...l...........h...h....
10160 00 1f ab e8 00 1f ac 6a 00 1f ac 6a 00 1f ac f0 00 1f ac f0 00 1f ad 7c 00 1f ad 7c 00 1f ae 12 .......j...j...........|...|....
10180 00 1f ae 12 00 1f ae a2 00 1f ae a2 00 1f af 34 00 1f af 34 00 1f af b0 00 1f af b0 00 1f b0 30 ...............4...4...........0
101a0 00 1f b0 30 00 1f b0 aa 00 1f b0 aa 00 1f b1 24 00 1f b1 24 00 1f b1 aa 00 1f b1 aa 00 1f b2 2c ...0...........$...$...........,
101c0 00 1f b2 2c 00 1f b2 b6 00 1f b2 b6 00 1f b3 40 00 1f b3 40 00 1f b3 c8 00 1f b3 c8 00 1f b4 4a ...,...........@...@...........J
101e0 00 1f b4 4a 00 1f b4 c4 00 1f b4 c4 00 1f b5 42 00 1f b5 42 00 1f b5 ce 00 1f b5 ce 00 1f b6 54 ...J...........B...B...........T
10200 00 1f b6 54 00 1f b6 fc 00 1f b6 fc 00 1f b7 82 00 1f b7 82 00 1f b8 12 00 1f b8 12 00 1f b8 98 ...T............................
10220 00 1f b8 98 00 1f b9 1e 00 1f b9 1e 00 1f b9 a0 00 1f b9 a0 00 1f ba 22 00 1f ba 22 00 1f ba a4 ......................."..."....
10240 00 1f ba a4 00 1f bb 2a 00 1f bb 2a 00 1f bb aa 00 1f bb aa 00 1f bc 2a 00 1f bc 2a 00 1f bc ae .......*...*...........*...*....
10260 00 1f bc ae 00 1f bd 2c 00 1f bd 2c 00 1f bd b8 00 1f bd b8 00 1f be 38 00 1f be 38 00 1f be b8 .......,...,...........8...8....
10280 00 1f be b8 00 1f bf 36 00 1f bf 36 00 1f bf be 00 1f bf be 00 1f c0 3a 00 1f c0 3a 00 1f c0 b8 .......6...6...........:...:....
102a0 00 1f c0 b8 00 1f c1 30 00 1f c1 30 00 1f c1 ae 00 1f c1 ae 00 1f c2 32 00 1f c2 32 00 1f c2 b2 .......0...0...........2...2....
102c0 00 1f c2 b2 00 1f c3 32 00 1f c3 32 00 1f c3 aa 00 1f c3 aa 00 1f c4 32 00 1f c4 32 00 1f c4 c6 .......2...2...........2...2....
102e0 00 1f c4 c6 00 1f c5 4c 00 1f c5 4c 00 1f c5 d0 00 1f c5 d0 00 1f c6 5c 00 1f c6 5c 00 1f c6 e8 .......L...L...........\...\....
10300 00 1f c6 e8 00 1f c7 70 00 1f c7 70 00 1f c8 00 00 1f c8 00 00 1f c8 7e 00 1f c8 7e 00 1f c9 00 .......p...p...........~...~....
10320 00 1f c9 00 00 1f c9 7e 00 1f c9 7e 00 1f ca 04 00 1f ca 04 00 1f ca 82 00 1f ca 82 00 1f cb 06 .......~...~....................
10340 00 1f cb 06 00 1f cb 8e 00 1f cb 8e 00 1f cc 10 00 1f cc 10 00 1f cc 94 00 1f cc 94 00 1f cd 16 ................................
10360 00 1f cd 16 00 1f cd 9c 00 1f cd 9c 00 1f ce 22 00 1f ce 22 00 1f ce 9a 00 1f ce 9a 00 1f cf 12 ..............."..."............
10380 00 1f cf 12 00 1f cf 96 00 1f cf 96 00 1f d0 20 00 1f d0 20 00 1f d0 ae 00 1f d0 ae 00 1f d1 36 ...............................6
103a0 00 1f d1 36 00 1f d1 cc 00 1f d1 cc 00 1f d2 54 00 1f d2 54 00 1f d2 da 00 1f d2 da 00 1f d3 64 ...6...........T...T...........d
103c0 00 1f d3 64 00 1f d3 f6 00 1f d3 f6 00 1f d4 80 00 1f d4 80 00 1f d5 0c 00 1f d5 0c 00 1f d5 84 ...d............................
103e0 00 1f d5 84 00 1f d5 fc 00 1f d5 fc 00 1f d6 78 00 1f d6 78 00 1f d6 fe 00 1f d6 fe 00 1f d7 7e ...............x...x...........~
10400 00 1f d7 7e 00 1f d7 fe 00 1f d7 fe 00 1f d8 86 00 1f d8 86 00 1f d9 14 00 1f d9 14 00 1f d9 8a ...~............................
10420 00 1f d9 8a 00 1f da 00 00 1f da 00 00 1f da 84 00 1f da 84 00 1f db 06 00 1f db 06 00 1f db 90 ................................
10440 00 1f db 90 00 1f dc 10 00 1f dc 10 00 1f dc 86 00 1f dc 86 00 1f dc fc 00 1f dc fc 00 1f dd 74 ...............................t
10460 00 1f dd 74 00 1f dd f4 00 1f dd f4 00 1f de 72 00 1f de 72 00 1f de f4 00 1f de f4 00 1f df 72 ...t...........r...r...........r
10480 00 1f df 72 00 1f df e8 00 1f df e8 00 1f e0 5e 00 1f e0 5e 00 1f e0 d6 00 1f e0 d6 00 1f e1 4e ...r...........^...^...........N
104a0 00 1f e1 4e 00 1f e1 cc 00 1f e1 cc 00 1f e2 4a 00 1f e2 4a 00 1f e2 c8 00 1f e2 c8 00 1f e3 44 ...N...........J...J...........D
104c0 00 1f e3 44 00 1f e3 c2 00 1f e3 c2 00 1f e4 3e 00 1f e4 3e 00 1f e4 b4 00 1f e4 b4 00 1f e5 32 ...D...........>...>...........2
104e0 00 1f e5 32 00 1f e5 b0 00 1f e5 b0 00 1f e6 2e 00 1f e6 2e 00 1f e6 aa 00 1f e6 aa 00 1f e7 28 ...2...........................(
10500 00 1f e7 28 00 1f e7 a4 00 1f e7 a4 00 1f e8 16 00 1f e8 16 00 1f e8 8c 00 1f e8 8c 00 1f e8 fc ...(............................
10520 00 1f e8 fc 00 1f e9 66 00 1f e9 66 00 1f e9 e8 00 1f e9 e8 00 1f ea 70 00 1f ea 70 00 1f ea fa .......f...f...........p...p....
10540 00 1f ea fa 00 1f eb 7e 00 1f eb 7e 00 1f ec 0c 00 1f ec 0c 00 1f ec 90 00 1f ec 90 00 1f ed 16 .......~...~....................
10560 00 1f ed 16 00 1f ed a6 00 1f ed a6 00 1f ee 2a 00 1f ee 2a 00 1f ee a8 00 1f ee a8 00 1f ef 30 ...............*...*...........0
10580 00 1f ef 30 00 1f ef be 00 1f ef be 00 1f f0 4c 00 1f f0 4c 00 1f f0 e2 00 1f f0 e2 00 1f f1 76 ...0...........L...L...........v
105a0 00 1f f1 76 00 1f f2 08 00 1f f2 08 00 1f f2 9a 00 1f f2 9a 00 1f f3 36 00 1f f3 36 00 1f f3 ba ...v...................6...6....
105c0 00 1f f3 ba 00 1f f4 48 00 1f f4 48 00 1f f4 d8 00 1f f4 d8 00 1f f5 72 00 1f f5 72 00 1f f5 f6 .......H...H...........r...r....
105e0 00 1f f5 f6 00 1f f6 7a 00 1f f6 7a 00 1f f6 fc 00 1f f6 fc 00 1f f7 84 00 1f f7 84 00 1f f8 0a .......z...z....................
10600 00 1f f8 0a 00 1f f8 9a 00 1f f8 9a 00 1f f9 36 00 1f f9 36 00 1f f9 c2 00 1f f9 c2 00 1f fa 46 ...............6...6...........F
10620 00 1f fa 46 00 1f fa ce 00 1f fa ce 00 1f fb 52 00 1f fb 52 00 1f fb da 00 1f fb da 00 1f fc 60 ...F...........R...R...........`
10640 00 1f fc 60 00 1f fc e4 00 1f fc e4 00 1f fd 66 00 1f fd 66 00 1f fd ea 00 1f fd ea 00 1f fe 78 ...`...........f...f...........x
10660 00 1f fe 78 00 1f ff 0e 00 1f ff 0e 00 1f ff a2 00 1f ff a2 00 20 00 34 00 20 00 34 00 20 00 cc ...x...................4...4....
10680 00 20 00 cc 00 20 01 64 00 20 01 64 00 20 01 ea 00 20 01 ea 00 20 02 7a 00 20 02 7a 00 20 03 12 .......d...d...........z...z....
106a0 00 20 03 12 00 20 03 a8 00 20 03 a8 00 20 04 34 00 20 04 34 00 20 04 ca 00 20 04 ca 00 20 05 52 ...............4...4...........R
106c0 00 20 05 52 00 20 05 e6 00 20 05 e6 00 20 06 76 00 20 06 76 00 20 07 12 00 20 07 12 00 20 07 a0 ...R...........v...v............
106e0 00 20 07 a0 00 20 08 3a 00 20 08 3a 00 20 08 ca 00 20 08 ca 00 20 09 66 00 20 09 66 00 20 09 e2 .......:...:...........f...f....
10700 00 20 09 e2 00 20 0a 60 00 20 0a 60 00 20 0a de 00 20 0a de 00 20 0b 5c 00 20 0b 5c 00 20 0b ee .......`...`...........\...\....
10720 00 20 0b ee 00 20 0c 62 00 20 0c 62 00 20 0c da 00 20 0c da 00 20 0d 4e 00 20 0d 4e 00 20 0d be .......b...b...........N...N....
10740 00 20 0d be 00 20 0e 32 00 20 0e 32 00 20 0e a6 00 20 0e a6 00 20 0f 24 00 20 0f 24 00 20 0f 9e .......2...2...........$...$....
10760 00 20 0f 9e 00 20 10 1e 00 20 10 1e 00 20 10 9a 00 20 10 9a 00 20 11 14 00 20 11 14 00 20 11 8a ................................
10780 00 20 11 8a 00 20 12 04 00 20 12 04 00 20 12 7e 00 20 12 7e 00 20 12 f8 00 20 12 f8 00 20 13 7c ...............~...~...........|
107a0 00 20 13 7c 00 20 13 f8 00 20 13 f8 00 20 14 6e 00 20 14 6e 00 20 14 e8 00 20 14 e8 00 20 15 62 ...|...........n...n...........b
107c0 00 20 15 62 00 20 15 dc 00 20 15 dc 00 20 16 50 00 20 16 50 00 20 16 ce 00 20 16 ce 00 20 17 46 ...b...........P...P...........F
107e0 00 20 17 46 00 20 17 bc 00 20 17 bc 00 20 18 3a 00 20 18 3a 00 20 18 b4 00 20 18 b4 00 20 19 2e ...F...........:...:............
10800 00 20 19 2e 00 20 19 a4 00 20 19 a4 00 20 1a 1e 00 20 1a 1e 00 20 1a 94 00 20 1a 94 00 20 1b 0c ................................
10820 00 20 1b 0c 00 20 1b 86 00 20 1b 86 00 20 1b fc 00 20 1b fc 00 20 1c 72 00 20 1c 72 00 20 1c ee .......................r...r....
10840 00 20 1c ee 00 20 1d 6a 00 20 1d 6a 00 20 1d e4 00 20 1d e4 00 20 1e 56 00 20 1e 56 00 20 1e c8 .......j...j...........V...V....
10860 00 20 1e c8 00 20 1f 38 00 20 1f 38 00 20 1f aa 00 20 1f aa 00 20 20 24 00 20 20 24 00 20 20 98 .......8...8...........$...$....
10880 00 20 20 98 00 20 21 0a 00 20 21 0a 00 20 21 7a 00 20 21 7a 00 20 21 f8 00 20 21 f8 00 20 22 7e ......!...!...!z..!z..!...!..."~
108a0 00 20 22 7e 00 20 23 04 00 20 23 04 00 20 23 78 00 20 23 78 00 20 23 f2 00 20 23 f2 00 20 24 68 .."~..#...#...#x..#x..#...#...$h
108c0 00 20 24 68 00 20 24 e4 00 20 24 e4 00 20 25 5a 00 20 25 5a 00 20 25 d6 00 20 25 d6 00 20 26 4c ..$h..$...$...%Z..%Z..%...%...&L
108e0 00 20 26 4c 00 20 26 c8 00 20 26 c8 00 20 27 3e 00 20 27 3e 00 20 27 ba 00 20 27 ba 00 20 28 34 ..&L..&...&...'>..'>..'...'...(4
10900 00 20 28 34 00 20 28 ae 00 20 28 ae 00 20 29 24 00 20 29 24 00 20 29 9a 00 20 29 9a 00 20 2a 16 ..(4..(...(...)$..)$..)...)...*.
10920 00 20 2a 16 00 20 2a 8c 00 20 2a 8c 00 20 2b 08 00 20 2b 08 00 20 2b 7e 00 20 2b 7e 00 20 2b fa ..*...*...*...+...+...+~..+~..+.
10940 00 20 2b fa 00 20 2c 70 00 20 2c 70 00 20 2c ec 00 20 2c ec 00 20 2d 64 00 20 2d 64 00 20 2d e2 ..+...,p..,p..,...,...-d..-d..-.
10960 00 20 2d e2 00 20 2e 5c 00 20 2e 5c 00 20 2e ce 00 20 2e ce 00 20 2f 44 00 20 2f 44 00 20 2f be ..-....\...\........../D../D../.
10980 00 20 2f be 00 20 30 32 00 20 30 32 00 20 30 a6 00 20 30 a6 00 20 31 1e 00 20 31 1e 00 20 31 8e ../...02..02..0...0...1...1...1.
109a0 00 20 31 8e 00 20 32 0c 00 20 32 0c 00 20 32 80 00 20 32 80 00 20 32 fa 00 20 32 fa 00 20 33 70 ..1...2...2...2...2...2...2...3p
109c0 00 20 33 70 00 20 33 ec 00 20 33 ec 00 20 34 62 00 20 34 62 00 20 34 de 00 20 34 de 00 20 35 54 ..3p..3...3...4b..4b..4...4...5T
109e0 00 20 35 54 00 20 35 d0 00 20 35 d0 00 20 36 46 00 20 36 46 00 20 36 c2 00 20 36 c2 00 20 37 3c ..5T..5...5...6F..6F..6...6...7<
10a00 00 20 37 3c 00 20 37 bc 00 20 37 bc 00 20 38 36 00 20 38 36 00 20 38 b6 00 20 38 b6 00 20 39 2c ..7<..7...7...86..86..8...8...9,
10a20 00 20 39 2c 00 20 39 a8 00 20 39 a8 00 20 3a 1e 00 20 3a 1e 00 20 3a 9a 00 20 3a 9a 00 20 3b 10 ..9,..9...9...:...:...:...:...;.
10a40 00 20 3b 10 00 20 3b 8c 00 20 3b 8c 00 20 3c 02 00 20 3c 02 00 20 3c 7e 00 20 3c 7e 00 20 3c f4 ..;...;...;...<...<...<~..<~..<.
10a60 00 20 3c f4 00 20 3d 70 00 20 3d 70 00 20 3d e8 00 20 3d e8 00 20 3e 5e 00 20 3e 5e 00 20 3e d4 ..<...=p..=p..=...=...>^..>^..>.
10a80 00 20 3e d4 00 20 3f 4a 00 20 3f 4a 00 20 3f be 00 20 3f be 00 20 40 32 00 20 40 32 00 20 40 a8 ..>...?J..?J..?...?...@2..@2..@.
10aa0 00 20 40 a8 00 20 41 1a 00 20 41 1a 00 20 41 90 00 20 41 90 00 20 42 06 00 20 42 06 00 20 42 84 ..@...A...A...A...A...B...B...B.
10ac0 00 20 42 84 00 20 43 08 00 20 43 08 00 20 43 88 00 20 43 88 00 20 44 04 00 20 44 04 00 20 44 82 ..B...C...C...C...C...D...D...D.
10ae0 00 20 44 82 00 20 45 06 00 20 45 06 00 20 45 92 00 20 45 92 00 20 46 1e 00 20 46 1e 00 20 46 b2 ..D...E...E...E...E...F...F...F.
10b00 00 20 46 b2 00 20 47 44 00 20 47 44 00 20 47 da 00 20 47 da 00 20 48 5c 00 20 48 5c 00 20 48 e6 ..F...GD..GD..G...G...H\..H\..H.
10b20 00 20 48 e6 00 20 49 76 00 20 49 76 00 20 4a 06 00 20 4a 06 00 20 4a a4 00 20 4a a4 00 20 4b 3c ..H...Iv..Iv..J...J...J...J...K<
10b40 00 20 4b 3c 00 20 4b c8 00 20 4b c8 00 20 4c 50 00 20 4c 50 00 20 4c e4 00 20 4c e4 00 20 4d 6c ..K<..K...K...LP..LP..L...L...Ml
10b60 00 20 4d 6c 00 20 4d fc 00 20 4d fc 00 20 4e 8e 00 20 4e 8e 00 20 4f 14 00 20 4f 14 00 20 4f 9c ..Ml..M...M...N...N...O...O...O.
10b80 00 20 4f 9c 00 20 50 28 00 20 50 28 00 20 50 b6 00 20 50 b6 00 20 51 48 00 20 51 48 00 20 51 dc ..O...P(..P(..P...P...QH..QH..Q.
10ba0 00 20 51 dc 00 20 52 66 00 20 52 66 00 20 52 f4 00 20 52 f4 00 20 53 80 00 20 53 80 00 20 54 02 ..Q...Rf..Rf..R...R...S...S...T.
10bc0 00 20 54 02 00 20 54 8a 00 20 54 8a 00 20 55 1a 00 20 55 1a 00 20 55 aa 00 20 55 aa 00 20 56 48 ..T...T...T...U...U...U...U...VH
10be0 00 20 56 48 00 20 56 de 00 20 56 de 00 20 57 6a 00 20 57 6a 00 20 57 f4 00 20 57 f4 00 20 58 7c ..VH..V...V...Wj..Wj..W...W...X|
10c00 00 20 58 7c 00 20 58 f4 00 20 58 f4 00 20 59 6e 00 20 59 6e 00 20 59 ea 00 20 59 ea 00 20 5a 6a ..X|..X...X...Yn..Yn..Y...Y...Zj
10c20 00 20 5a 6a 00 20 5a f2 00 20 5a f2 00 20 5b 6a 00 20 5b 6a 00 20 5b e4 00 20 5b e4 00 20 5c 66 ..Zj..Z...Z...[j..[j..[...[...\f
10c40 00 20 5c 66 00 20 5c e2 00 20 5c e2 00 20 5d 6c 00 20 5d 6c 00 20 5d f0 00 20 5d f0 00 20 5e 7a ..\f..\...\...]l..]l..]...]...^z
10c60 00 20 5e 7a 00 20 5e f6 00 20 5e f6 00 20 5f 76 00 20 5f 76 00 20 5f f6 00 20 5f f6 00 20 60 78 ..^z..^...^..._v.._v.._..._...`x
10c80 00 20 60 78 00 20 60 f4 00 20 60 f4 00 20 61 74 00 20 61 74 00 20 61 f8 00 20 61 f8 00 20 62 7a ..`x..`...`...at..at..a...a...bz
10ca0 00 20 62 7a 00 20 62 fa 00 20 62 fa 00 20 63 7c 00 20 63 7c 00 20 64 04 00 20 64 04 00 20 64 8e ..bz..b...b...c|..c|..d...d...d.
10cc0 00 20 64 8e 00 20 65 1e 00 20 65 1e 00 20 65 9a 00 20 65 9a 00 20 66 16 00 20 66 16 00 20 66 94 ..d...e...e...e...e...f...f...f.
10ce0 00 20 66 94 00 20 67 1a 00 20 67 1a 00 20 67 a8 00 20 67 a8 00 20 68 2e 00 20 68 2e 00 20 68 b2 ..f...g...g...g...g...h...h...h.
10d00 00 20 68 b2 00 20 69 3c 00 20 69 3c 00 20 69 b8 00 20 69 b8 00 20 6a 36 00 20 6a 36 00 20 6a b4 ..h...i<..i<..i...i...j6..j6..j.
10d20 00 20 6a b4 00 20 6b 30 00 20 6b 30 00 20 6b ae 00 20 6b ae 00 20 6c 44 00 20 6c 44 00 20 6c c4 ..j...k0..k0..k...k...lD..lD..l.
10d40 00 20 6c c4 00 20 6d 48 00 20 6d 48 00 20 6d d2 00 20 6d d2 00 20 6e 52 00 20 6e 52 00 20 6e d6 ..l...mH..mH..m...m...nR..nR..n.
10d60 00 20 6e d6 00 20 6f 6e 00 20 6f 6e 00 20 6f de 00 20 6f de 00 20 70 58 00 20 70 58 00 20 70 cc ..n...on..on..o...o...pX..pX..p.
10d80 00 20 70 cc 00 20 71 50 00 20 71 50 00 20 71 e4 00 20 71 e4 00 20 72 68 00 20 72 68 00 20 72 ee ..p...qP..qP..q...q...rh..rh..r.
10da0 00 20 72 ee 00 20 73 7a 00 20 73 7a 00 20 74 0c 00 20 74 0c 00 20 74 98 00 20 74 98 00 20 75 2a ..r...sz..sz..t...t...t...t...u*
10dc0 00 20 75 2a 00 20 75 bc 00 20 75 bc 00 20 76 5c 00 20 76 5c 00 20 76 ea 00 20 76 ea 00 20 77 78 ..u*..u...u...v\..v\..v...v...wx
10de0 00 20 77 78 00 20 78 0a 00 20 78 0a 00 20 78 aa 00 20 78 aa 00 20 79 32 00 20 79 32 00 20 79 c2 ..wx..x...x...x...x...y2..y2..y.
10e00 00 20 79 c2 00 20 7a 50 00 20 7a 50 00 20 7a e6 00 20 7a e6 00 20 7b 72 00 20 7b 72 00 20 7b f6 ..y...zP..zP..z...z...{r..{r..{.
10e20 00 20 7b f6 00 20 7c 80 00 20 7c 80 00 20 7d 12 00 20 7d 12 00 20 7d 9c 00 20 7d 9c 00 20 7e 2a ..{...|...|...}...}...}...}...~*
10e40 00 20 7e 2a 00 20 7e b6 00 20 7e b6 00 20 7f 40 00 20 7f 40 00 20 7f bc 00 20 7f bc 00 20 80 38 ..~*..~...~....@...@...........8
10e60 00 20 80 38 00 20 80 ac 00 20 80 ac 00 20 81 24 00 20 81 24 00 20 81 9c 00 20 81 9c 00 20 82 1c ...8...........$...$............
10e80 00 20 82 1c 00 20 82 9a 00 20 82 9a 00 20 83 16 00 20 83 16 00 20 83 96 00 20 83 96 00 20 84 14 ................................
10ea0 00 20 84 14 00 20 84 94 00 20 84 94 00 20 85 12 00 20 85 12 00 20 85 8e 00 20 85 8e 00 20 86 0e ................................
10ec0 00 20 86 0e 00 20 86 8e 00 20 86 8e 00 20 87 0e 00 20 87 0e 00 20 87 7c 00 20 87 7c 00 20 88 02 .......................|...|....
10ee0 00 20 88 02 00 20 88 92 00 20 8a 3a 00 20 8a f6 00 20 8b d4 00 20 8b d4 00 20 8c 50 00 20 8c 50 ...........:...............P...P
10f00 00 20 8c cc 00 20 8c cc 00 20 8d 36 00 20 8d 36 00 20 8d 9c 00 20 8d 9c 00 20 8e 08 00 20 8e 08 ...........6...6................
10f20 00 20 8e 84 00 20 8e 84 00 20 8e fc 00 20 8e fc 00 20 8f 72 00 20 8f 72 00 20 8f ec 00 20 8f ec ...................r...r........
10f40 00 20 90 6c 00 20 90 6c 00 20 90 f0 00 20 90 f0 00 20 91 62 00 20 91 62 00 20 91 d4 00 20 91 d4 ...l...l...........b...b........
10f60 00 20 92 44 00 20 92 44 00 20 92 b4 00 20 92 b4 00 20 93 26 00 20 93 26 00 20 93 9c 00 20 93 9c ...D...D...........&...&........
10f80 00 20 94 16 00 20 94 16 00 20 94 90 00 20 94 90 00 20 95 00 00 20 95 00 00 20 95 7e 00 20 95 7e ...........................~...~
10fa0 00 20 95 fc 00 20 95 fc 00 20 96 6a 00 20 96 6a 00 20 96 d8 00 20 96 d8 00 20 97 48 00 20 97 48 ...........j...j...........H...H
10fc0 00 20 97 ae 00 20 97 ae 00 20 98 1c 00 20 98 1c 00 20 98 8a 00 20 98 8a 00 20 98 fc 00 20 98 fc ................................
10fe0 00 20 99 70 00 20 99 70 00 20 99 e4 00 20 99 e4 00 20 9a 54 00 20 9a 54 00 20 9a cc 00 20 9a cc ...p...p...........T...T........
11000 00 20 9b 3a 00 20 9b 3a 00 20 9b b4 00 20 9b b4 00 20 9c 2a 00 20 9c 2a 00 20 9c 9a 00 20 9c 9a ...:...:...........*...*........
11020 00 20 9d 12 00 20 9d 12 00 20 9d 8a 00 20 9d 8a 00 20 9d fa 00 20 9d fa 00 20 9e 6a 00 20 9e 6a ...........................j...j
11040 00 20 9e de 00 20 9e de 00 20 9f 4c 00 20 9f 4c 00 20 9f b8 00 20 9f b8 00 20 a0 24 00 20 a0 24 ...........L...L...........$...$
11060 00 20 a0 8c 00 20 a0 8c 00 20 a0 f4 00 20 a0 f4 00 20 a1 58 00 20 a1 58 00 20 a1 ca 00 20 a1 ca ...................X...X........
11080 00 20 a2 44 00 20 a2 44 00 20 a2 ba 00 20 a2 ba 00 20 a3 2a 00 20 a3 2a 00 20 a3 a2 00 20 a3 a2 ...D...D...........*...*........
110a0 00 20 a4 1a 00 20 a4 1a 00 20 a4 8a 00 20 a4 8a 00 20 a4 f8 00 20 a4 f8 00 20 a5 62 00 20 a5 62 ...........................b...b
110c0 00 20 a5 d4 00 20 a5 d4 00 20 a6 46 00 20 a6 46 00 20 a6 b0 00 20 a6 b0 00 20 a7 1a 00 20 a7 1a ...........F...F................
110e0 00 20 a7 98 00 20 a7 98 00 20 a8 02 00 20 a8 02 00 20 a8 70 00 20 a8 70 00 20 a8 f0 00 20 a8 f0 ...................p...p........
11100 00 20 a9 60 00 20 a9 60 00 20 a9 d4 00 20 a9 d4 00 20 aa 50 00 20 aa 50 00 20 aa c4 00 20 aa c4 ...`...`...........P...P........
11120 00 20 ab 3c 00 20 ab 3c 00 20 ab b4 00 20 ab b4 00 20 ac 28 00 20 ac 28 00 20 ac 98 00 20 ac 98 ...<...<...........(...(........
11140 00 20 ad 08 00 20 ad 08 00 20 ad 84 00 20 ad 84 00 20 ad f8 00 20 ad f8 00 20 ae 70 00 20 ae 70 ...........................p...p
11160 00 20 ae e4 00 20 ae e4 00 20 af 52 00 20 b1 10 00 20 b1 cc 00 20 b2 b0 00 20 b2 b0 00 20 b3 20 ...........R....................
11180 00 20 b3 20 00 20 b3 98 00 20 b3 98 00 20 b4 12 00 20 b5 c0 00 20 b6 7c 00 20 b7 5c 00 20 b7 5c .......................|...\...\
111a0 00 20 b7 c4 00 20 b7 c4 00 20 b8 2c 00 20 b8 2c 00 20 b8 9e 00 20 b8 9e 00 20 b9 0e 00 20 b9 0e ...........,...,................
111c0 00 20 b9 76 00 20 b9 76 00 20 b9 e0 00 20 b9 e0 00 20 ba 4a 00 20 ba 4a 00 20 ba b4 00 20 ba b4 ...v...v...........J...J........
111e0 00 20 bb 1a 00 20 bb 1a 00 20 bb 8e 00 20 bb 8e 00 20 bb f8 00 20 bb f8 00 20 bc 62 00 20 bc 62 ...........................b...b
11200 00 20 bc cc 00 20 bc cc 00 20 bd 3c 00 20 bd 3c 00 20 bd ac 00 20 bd ac 00 20 be 1c 00 20 bf c4 ...........<...<................
11220 00 20 c0 80 00 20 c1 5e 00 20 c1 5e 00 20 c1 c0 00 20 c1 c0 00 20 c2 26 00 20 c2 26 00 20 c2 8c .......^...^...........&...&....
11240 00 20 c2 8c 00 20 c2 f2 00 20 c2 f2 00 20 c3 5a 00 20 c3 5a 00 20 c3 c4 00 20 c3 c4 00 20 c4 30 ...............Z...Z...........0
11260 00 20 c4 30 00 20 c4 9c 00 20 c4 9c 00 20 c5 0c 00 20 c5 0c 00 20 c5 76 00 20 c5 76 00 20 c5 e0 ...0...................v...v....
11280 00 20 c7 88 00 20 c8 44 00 20 c9 22 00 20 c9 22 00 20 c9 92 00 20 c9 92 00 20 ca 0e 00 20 ca 0e .......D..."..."................
112a0 00 20 ca 7a 00 20 ca 7a 00 20 ca e0 00 20 ca e0 00 20 cb 48 00 20 cb 48 00 20 cb b6 00 20 cb b6 ...z...z...........H...H........
112c0 00 20 cc 1a 00 20 cc 1a 00 20 cc 86 00 20 cc 86 00 20 cc f2 00 20 cc f2 00 20 cd 66 00 20 cd 66 ...........................f...f
112e0 00 20 cd d0 00 20 cd d0 00 20 ce 3c 00 20 ce 3c 00 20 ce aa 00 20 ce aa 00 20 cf 14 00 20 cf 14 ...........<...<................
11300 00 20 cf 8c 00 20 cf 8c 00 20 cf fc 00 20 cf fc 00 20 d0 6e 00 20 d0 6e 00 20 d0 e8 00 20 d0 e8 ...................n...n........
11320 00 20 d1 62 00 20 d1 62 00 20 d1 d8 00 20 d1 d8 00 20 d2 4c 00 20 d2 4c 00 20 d2 c6 00 20 d2 c6 ...b...b...........L...L........
11340 00 20 d3 30 00 20 d3 30 00 20 d3 98 00 20 d3 98 00 20 d3 fc 00 20 d3 fc 00 20 d4 76 00 20 d4 76 ...0...0...................v...v
11360 00 20 d4 dc 00 20 d4 dc 00 20 d5 48 00 20 d5 48 00 20 d5 c0 00 20 d5 c0 00 20 d6 2e 00 20 d6 2e ...........H...H................
11380 00 20 d6 9e 00 20 d6 9e 00 20 d7 0c 00 20 d7 0c 00 20 d7 70 00 20 d7 70 00 20 d7 d6 00 20 d7 d6 ...................p...p........
113a0 00 20 d8 44 00 20 d8 44 00 20 d8 bc 00 20 d8 bc 00 20 d9 32 00 20 d9 32 00 20 d9 ae 00 20 d9 ae ...D...D...........2...2........
113c0 00 20 da 22 00 20 da 22 00 20 da 9a 00 20 da 9a 00 20 db 10 00 20 db 10 00 20 db 7e 00 20 db 7e ..."..."...................~...~
113e0 00 20 db ee 00 20 db ee 00 20 dc 54 00 20 dc 54 00 20 dc c2 00 20 dc c2 00 20 dd 36 00 20 dd 36 ...........T...T...........6...6
11400 00 20 dd ae 00 20 dd ae 00 20 de 18 00 20 de 18 00 20 de 8c 00 20 de 8c 00 20 de fa 00 20 de fa ................................
11420 00 20 df 66 00 20 df 66 00 20 df d6 00 20 df d6 00 20 e0 48 00 20 e0 48 00 20 e0 b2 00 20 e0 b2 ...f...f...........H...H........
11440 00 20 e1 24 00 20 e1 24 00 20 e1 94 00 20 e1 94 00 20 e2 0a 00 20 e2 0a 00 20 e2 82 00 20 e2 82 ...$...$........................
11460 00 20 e2 e8 00 20 e2 e8 00 20 e3 60 00 20 e3 60 00 20 e3 de 00 20 e3 de 00 20 e4 54 00 20 e4 54 ...........`...`...........T...T
11480 00 20 e4 ce 00 20 e4 ce 00 20 e5 3a 00 20 e5 3a 00 20 e5 a4 00 20 e5 a4 00 20 e6 10 00 20 e6 10 ...........:...:................
114a0 00 20 e6 76 00 20 e6 76 00 20 e6 e4 00 20 e6 e4 00 20 e7 4e 00 20 e7 4e 00 20 e7 be 00 20 e7 be ...v...v...........N...N........
114c0 00 20 e8 28 00 20 e8 28 00 20 e8 9a 00 20 e8 9a 00 20 e9 08 00 20 e9 08 00 20 e9 7e 00 20 e9 7e ...(...(...................~...~
114e0 00 20 e9 f2 00 20 e9 f2 00 20 ea 56 00 20 ea 56 00 20 ea ce 00 20 ea ce 00 20 eb 3c 00 20 eb 3c ...........V...V...........<...<
11500 00 20 eb aa 00 20 eb aa 00 20 ec 14 00 20 ec 14 00 20 ec 88 00 20 ec 88 00 20 ec f8 00 20 ec f8 ................................
11520 00 20 ed 64 00 20 ed 64 00 20 ed c8 00 20 ef 6a 00 20 f0 26 00 20 f1 02 00 20 f1 02 00 20 f1 70 ...d...d.......j...&...........p
11540 00 20 f1 70 00 20 f1 e0 00 20 f1 e0 00 20 f2 50 00 20 f2 50 00 20 f2 be 00 20 f2 be 00 20 f3 2a ...p...........P...P...........*
11560 00 20 f3 2a 00 20 f3 96 00 20 f3 96 00 20 f4 08 00 20 f4 08 00 20 f4 7a 00 20 f4 7a 00 20 f4 e2 ...*...................z...z....
11580 00 20 f4 e2 00 20 f5 4a 00 20 f5 4a 00 20 f5 b8 00 20 f5 b8 00 20 f6 26 00 20 f6 26 00 20 f6 92 .......J...J...........&...&....
115a0 00 20 f6 92 00 20 f6 fa 00 20 f6 fa 00 20 f7 66 00 20 f7 66 00 20 f7 d2 00 20 f7 d2 00 20 f8 40 ...............f...f...........@
115c0 00 20 f8 40 00 20 f8 ae 00 20 f8 ae 00 20 f9 1c 00 20 f9 1c 00 20 f9 8c 00 20 f9 8c 00 20 f9 fc ...@............................
115e0 00 20 f9 fc 00 20 fa 6a 00 20 fa 6a 00 20 fa d2 00 20 fa d2 00 20 fb 4a 00 20 fb 4a 00 20 fb c2 .......j...j...........J...J....
11600 00 20 fb c2 00 20 fc 36 00 20 fc 36 00 20 fc aa 00 20 fc aa 00 20 fd 14 00 20 fd 14 00 20 fd 80 .......6...6....................
11620 00 20 fd 80 00 20 fd ec 00 20 fd ec 00 20 fe 62 00 20 fe 62 00 20 fe d8 00 20 fe d8 00 20 ff 4c ...............b...b...........L
11640 00 20 ff 4c 00 20 ff c0 00 20 ff c0 00 21 00 2c 00 21 00 2c 00 21 00 98 00 21 00 98 00 21 01 0e ...L.........!.,.!.,.!...!...!..
11660 00 21 01 0e 00 21 01 84 00 21 01 84 00 21 01 ee 00 21 01 ee 00 21 02 58 00 21 02 58 00 21 02 c6 .!...!...!...!...!...!.X.!.X.!..
11680 00 21 02 c6 00 21 03 34 00 21 03 34 00 21 03 ac 00 21 03 ac 00 21 04 24 00 21 04 24 00 21 04 98 .!...!.4.!.4.!...!...!.$.!.$.!..
116a0 00 21 04 98 00 21 05 0c 00 21 05 0c 00 21 05 72 00 21 05 72 00 21 05 d8 00 21 05 d8 00 21 06 3e .!...!...!...!.r.!.r.!...!...!.>
116c0 00 21 06 3e 00 21 06 a4 00 21 06 a4 00 21 07 10 00 21 07 10 00 21 07 7a 00 21 07 7a 00 21 07 e2 .!.>.!...!...!...!...!.z.!.z.!..
116e0 00 21 07 e2 00 21 08 4c 00 21 08 4c 00 21 08 b6 00 21 08 b6 00 21 09 1e 00 21 09 1e 00 21 09 8e .!...!.L.!.L.!...!...!...!...!..
11700 00 21 09 8e 00 21 09 fe 00 21 09 fe 00 21 0a 72 00 21 0a 72 00 21 0a e6 00 21 0a e6 00 21 0b 52 .!...!...!...!.r.!.r.!...!...!.R
11720 00 21 0b 52 00 21 0b c0 00 21 0b c0 00 21 0c 2e 00 21 0c 2e 00 21 0c 9a 00 21 0c 9a 00 21 0d 04 .!.R.!...!...!...!...!...!...!..
11740 00 21 0d 04 00 21 0d 6e 00 21 0d 6e 00 21 0d d6 00 21 0d d6 00 21 0e 40 00 21 0e 40 00 21 0e aa .!...!.n.!.n.!...!...!.@.!.@.!..
11760 00 21 0e aa 00 21 0f 12 00 21 0f 12 00 21 0f 7c 00 21 0f 7c 00 21 0f e8 00 21 0f e8 00 21 10 54 .!...!...!...!.|.!.|.!...!...!.T
11780 00 21 10 54 00 21 10 be 00 21 10 be 00 21 11 2e 00 21 11 2e 00 21 11 9e 00 21 11 9e 00 21 12 0c .!.T.!...!...!...!...!...!...!..
117a0 00 21 12 0c 00 21 12 7a 00 21 12 7a 00 21 12 ea 00 21 12 ea 00 21 13 5a 00 21 13 5a 00 21 13 c4 .!...!.z.!.z.!...!...!.Z.!.Z.!..
117c0 00 21 13 c4 00 21 14 2e 00 21 14 2e 00 21 14 9c 00 21 14 9c 00 21 15 0a 00 21 15 0a 00 21 15 7a .!...!...!...!...!...!...!...!.z
117e0 00 21 15 7a 00 21 15 ea 00 21 15 ea 00 21 16 58 00 21 16 58 00 21 16 c6 00 21 16 c6 00 21 17 34 .!.z.!...!...!.X.!.X.!...!...!.4
11800 00 21 17 34 00 21 17 a0 00 21 17 a0 00 21 18 0c 00 21 18 0c 00 21 18 78 00 21 18 78 00 21 18 e4 .!.4.!...!...!...!...!.x.!.x.!..
11820 00 21 18 e4 00 21 19 50 00 21 19 50 00 21 19 bc 00 21 19 bc 00 21 1a 28 00 21 1a 28 00 21 1a 94 .!...!.P.!.P.!...!...!.(.!.(.!..
11840 00 21 1a 94 00 21 1b 00 00 21 1b 00 00 21 1b 72 00 21 1b 72 00 21 1b e4 00 21 1b e4 00 21 1c 4c .!...!...!...!.r.!.r.!...!...!.L
11860 00 21 1c 4c 00 21 1c b4 00 21 1c b4 00 21 1d 2c 00 21 1d 2c 00 21 1d a4 00 21 1d a4 00 21 1e 10 .!.L.!...!...!.,.!.,.!...!...!..
11880 00 21 1e 10 00 21 1e 7c 00 21 1e 7c 00 21 1e e4 00 21 1e e4 00 21 1f 52 00 21 1f 52 00 21 1f b6 .!...!.|.!.|.!...!...!.R.!.R.!..
118a0 00 21 1f b6 00 21 20 24 00 21 20 24 00 21 20 92 00 21 20 92 00 21 20 fc 00 21 20 fc 00 21 21 68 .!...!.$.!.$.!...!...!...!...!!h
118c0 00 21 21 68 00 21 21 d4 00 21 21 d4 00 21 22 3e 00 21 22 3e 00 21 22 aa 00 21 22 aa 00 21 23 16 .!!h.!!..!!..!">.!">.!"..!"..!#.
118e0 00 21 23 16 00 21 23 82 00 21 23 82 00 21 23 f0 00 21 23 f0 00 21 24 5e 00 21 24 5e 00 21 24 d4 .!#..!#..!#..!#..!#..!$^.!$^.!$.
11900 00 21 24 d4 00 21 25 4a 00 21 25 4a 00 21 25 b6 00 21 25 b6 00 21 26 26 00 21 26 26 00 21 26 96 .!$..!%J.!%J.!%..!%..!&&.!&&.!&.
11920 00 21 26 96 00 21 26 fe 00 21 26 fe 00 21 27 66 00 21 27 66 00 21 27 d4 00 21 27 d4 00 21 28 42 .!&..!&..!&..!'f.!'f.!'..!'..!(B
11940 00 21 28 42 00 21 28 ac 00 21 28 ac 00 21 29 16 00 21 29 16 00 21 29 88 00 21 29 88 00 21 29 fa .!(B.!(..!(..!)..!)..!)..!)..!).
11960 00 21 29 fa 00 21 2a 64 00 21 2a 64 00 21 2a ce 00 21 2a ce 00 21 2b 36 00 21 2b 36 00 21 2b 9e .!)..!*d.!*d.!*..!*..!+6.!+6.!+.
11980 00 21 2b 9e 00 21 2c 12 00 21 2c 12 00 21 2c 86 00 21 2c 86 00 21 2c f6 00 21 2c f6 00 21 2d 66 .!+..!,..!,..!,..!,..!,..!,..!-f
119a0 00 21 2d 66 00 21 2d d2 00 21 2d d2 00 21 2e 3e 00 21 2e 3e 00 21 2e ac 00 21 2e ac 00 21 2f 1a .!-f.!-..!-..!.>.!.>.!...!...!/.
119c0 00 21 2f 1a 00 21 2f 86 00 21 2f 86 00 21 2f f2 00 21 2f f2 00 21 30 5e 00 21 30 5e 00 21 30 ca .!/..!/..!/..!/..!/..!0^.!0^.!0.
119e0 00 21 30 ca 00 21 31 36 00 21 31 36 00 21 31 a0 00 21 31 a0 00 21 32 0a 00 21 32 0a 00 21 32 72 .!0..!16.!16.!1..!1..!2..!2..!2r
11a00 00 21 32 72 00 21 32 dc 00 21 32 dc 00 21 33 46 00 21 33 46 00 21 33 ae 00 21 33 ae 00 21 34 16 .!2r.!2..!2..!3F.!3F.!3..!3..!4.
11a20 00 21 34 16 00 21 34 7e 00 21 34 7e 00 21 34 ec 00 21 34 ec 00 21 35 5a 00 21 35 5a 00 21 35 c4 .!4..!4~.!4~.!4..!4..!5Z.!5Z.!5.
11a40 00 21 35 c4 00 21 36 2e 00 21 36 2e 00 21 36 a2 00 21 36 a2 00 21 37 16 00 21 37 16 00 21 37 80 .!5..!6..!6..!6..!6..!7..!7..!7.
11a60 00 21 37 80 00 21 37 ec 00 21 37 ec 00 21 38 58 00 21 38 58 00 21 38 c6 00 21 38 c6 00 21 39 34 .!7..!7..!7..!8X.!8X.!8..!8..!94
11a80 00 21 39 34 00 21 39 aa 00 21 39 aa 00 21 3a 22 00 21 3a 22 00 21 3a 9a 00 21 3a 9a 00 21 3b 10 .!94.!9..!9..!:".!:".!:..!:..!;.
11aa0 00 21 3b 10 00 21 3b 80 00 21 3b 80 00 21 3b f0 00 21 3b f0 00 21 3c 5e 00 21 3c 5e 00 21 3c ce .!;..!;..!;..!;..!;..!<^.!<^.!<.
11ac0 00 21 3c ce 00 21 3d 3e 00 21 3d 3e 00 21 3d ac 00 21 3d ac 00 21 3e 1a 00 21 3e 1a 00 21 3e 88 .!<..!=>.!=>.!=..!=..!>..!>..!>.
11ae0 00 21 3e 88 00 21 3e f4 00 21 3e f4 00 21 3f 5e 00 21 3f 5e 00 21 3f ce 00 21 3f ce 00 21 40 3a .!>..!>..!>..!?^.!?^.!?..!?..!@:
11b00 00 21 40 3a 00 21 40 a6 00 21 40 a6 00 21 41 12 00 21 41 12 00 21 41 7a 00 21 41 7a 00 21 41 e6 .!@:.!@..!@..!A..!A..!Az.!Az.!A.
11b20 00 21 41 e6 00 21 42 52 00 21 42 52 00 21 42 be 00 21 42 be 00 21 43 2a 00 21 43 2a 00 21 43 96 .!A..!BR.!BR.!B..!B..!C*.!C*.!C.
11b40 00 21 43 96 00 21 44 02 00 21 44 02 00 21 44 70 00 21 44 70 00 21 44 de 00 21 44 de 00 21 45 4c .!C..!D..!D..!Dp.!Dp.!D..!D..!EL
11b60 00 21 45 4c 00 21 45 ba 00 21 45 ba 00 21 46 24 00 21 46 24 00 21 46 8e 00 21 46 8e 00 21 46 f4 .!EL.!E..!E..!F$.!F$.!F..!F..!F.
11b80 00 21 46 f4 00 21 47 5a 00 21 47 5a 00 21 47 c8 00 21 47 c8 00 21 48 36 00 21 48 36 00 21 48 a0 .!F..!GZ.!GZ.!G..!G..!H6.!H6.!H.
11ba0 00 21 48 a0 00 21 49 10 00 21 49 10 00 21 49 7a 00 21 49 7a 00 21 49 ec 00 21 49 ec 00 21 4a 5e .!H..!I..!I..!Iz.!Iz.!I..!I..!J^
11bc0 00 21 4a 5e 00 21 4a ca 00 21 4a ca 00 21 4b 36 00 21 4b 36 00 21 4b a2 00 21 4b a2 00 21 4c 0c .!J^.!J..!J..!K6.!K6.!K..!K..!L.
11be0 00 21 4c 0c 00 21 4c 70 00 21 4c 70 00 21 4c d8 00 21 4c d8 00 21 4d 40 00 21 4d 40 00 21 4d aa .!L..!Lp.!Lp.!L..!L..!M@.!M@.!M.
11c00 00 21 4d aa 00 21 4e 14 00 21 4e 14 00 21 4e 88 00 21 4e 88 00 21 4e fc 00 21 4e fc 00 21 4f 6c .!M..!N..!N..!N..!N..!N..!N..!Ol
11c20 00 21 4f 6c 00 21 4f de 00 21 4f de 00 21 50 50 00 21 50 50 00 21 50 c0 00 21 50 c0 00 21 51 30 .!Ol.!O..!O..!PP.!PP.!P..!P..!Q0
11c40 00 21 51 30 00 21 51 a2 00 21 51 a2 00 21 52 14 00 21 52 14 00 21 52 84 00 21 52 84 00 21 52 fa .!Q0.!Q..!Q..!R..!R..!R..!R..!R.
11c60 00 21 52 fa 00 21 53 70 00 21 53 70 00 21 53 e2 00 21 53 e2 00 21 54 54 00 21 54 54 00 21 54 ca .!R..!Sp.!Sp.!S..!S..!TT.!TT.!T.
11c80 00 21 54 ca 00 21 55 40 00 21 55 40 00 21 55 b2 00 21 55 b2 00 21 56 24 00 21 56 24 00 21 56 9a .!T..!U@.!U@.!U..!U..!V$.!V$.!V.
11ca0 00 21 56 9a 00 21 57 12 00 21 57 12 00 21 57 8a 00 21 57 8a 00 21 58 00 00 21 58 00 00 21 58 6e .!V..!W..!W..!W..!W..!X..!X..!Xn
11cc0 00 21 58 6e 00 21 58 dc 00 21 58 dc 00 21 59 4a 00 21 59 4a 00 21 59 b8 00 21 59 b8 00 21 5a 2c .!Xn.!X..!X..!YJ.!YJ.!Y..!Y..!Z,
11ce0 00 21 5a 2c 00 21 5a a4 00 21 5a a4 00 21 5b 18 00 21 5b 18 00 21 5b 86 00 21 5b 86 00 21 5b fa .!Z,.!Z..!Z..![..![..![..![..![.
11d00 00 21 5b fa 00 21 5c 6e 00 21 5c 6e 00 21 5c d6 00 21 5c d6 00 21 5d 40 00 21 5d 40 00 21 5d aa .![..!\n.!\n.!\..!\..!]@.!]@.!].
11d20 00 21 5d aa 00 21 5e 12 00 21 5e 12 00 21 5e 7e 00 21 5e 7e 00 21 5e e8 00 21 5e e8 00 21 5f 52 .!]..!^..!^..!^~.!^~.!^..!^..!_R
11d40 00 21 5f 52 00 21 5f b8 00 21 5f b8 00 21 60 20 00 21 60 20 00 21 60 86 00 21 60 86 00 21 60 f4 .!_R.!_..!_..!`..!`..!`..!`..!`.
11d60 00 21 60 f4 00 21 61 5e 00 21 61 5e 00 21 61 c8 00 21 61 c8 00 21 62 2e 00 21 63 dc 00 21 64 98 .!`..!a^.!a^.!a..!a..!b..!c..!d.
11d80 00 21 65 78 00 21 65 78 00 21 65 e0 00 21 65 e0 00 21 66 4a 00 21 66 4a 00 21 66 b6 00 21 68 68 .!ex.!ex.!e..!e..!fJ.!fJ.!f..!hh
11da0 00 21 69 24 00 21 6a 04 00 21 6a 04 00 21 6a 74 00 21 6a 74 00 21 6a ec 00 21 6a ec 00 21 6b 64 .!i$.!j..!j..!jt.!jt.!j..!j..!kd
11dc0 00 21 6b 64 00 21 6b de 00 21 6b de 00 21 6c 50 00 21 6c 50 00 21 6c c2 00 21 6c c2 00 21 6d 32 .!kd.!k..!k..!lP.!lP.!l..!l..!m2
11de0 00 21 6d 32 00 21 6d a6 00 21 6d a6 00 21 6e 22 00 21 6e 22 00 21 6e 9e 00 21 6e 9e 00 21 6f 12 .!m2.!m..!m..!n".!n".!n..!n..!o.
11e00 00 21 6f 12 00 21 6f 8e 00 21 6f 8e 00 21 70 02 00 21 70 02 00 21 70 7e 00 21 70 7e 00 21 70 fa .!o..!o..!o..!p..!p..!p~.!p~.!p.
11e20 00 21 70 fa 00 21 71 6e 00 21 73 20 00 21 73 dc 00 21 74 bc 00 21 74 bc 00 21 75 2a 00 21 75 2a .!p..!qn.!s..!s..!t..!t..!u*.!u*
11e40 00 21 75 a0 00 21 75 a0 00 21 76 18 00 21 76 18 00 21 76 88 00 21 76 88 00 21 76 f8 00 21 76 f8 .!u..!u..!v..!v..!v..!v..!v..!v.
11e60 00 21 77 66 00 21 77 66 00 21 77 de 00 21 77 de 00 21 78 5e 00 21 78 5e 00 21 78 d6 00 21 7a 84 .!wf.!wf.!w..!w..!x^.!x^.!x..!z.
11e80 00 21 7b 40 00 21 7c 20 00 21 7c 20 00 21 7c 94 00 21 7c 94 00 21 7d 00 00 21 7d 00 00 21 7d 68 .!{@.!|..!|..!|..!|..!}..!}..!}h
11ea0 00 21 7d 68 00 21 7d de 00 21 7d de 00 21 7e 44 00 21 7e 44 00 21 7e b2 00 21 7e b2 00 21 7f 22 .!}h.!}..!}..!~D.!~D.!~..!~..!."
11ec0 00 21 80 d4 00 21 81 90 00 21 82 70 00 21 82 70 00 21 82 e6 00 21 82 e6 00 21 83 5e 00 21 83 5e .!...!...!.p.!.p.!...!...!.^.!.^
11ee0 00 21 83 d6 00 21 83 d6 00 21 84 4e 00 21 84 4e 00 21 84 c4 00 21 84 c4 00 21 85 38 00 21 85 38 .!...!...!.N.!.N.!...!...!.8.!.8
11f00 00 21 85 ac 00 21 85 ac 00 21 86 24 00 21 86 24 00 21 86 9c 00 21 86 9c 00 21 87 06 00 21 87 06 .!...!...!.$.!.$.!...!...!...!..
11f20 00 21 87 72 00 21 87 72 00 21 87 e2 00 21 87 e2 00 21 88 52 00 21 88 52 00 21 88 ba 00 21 88 ba .!.r.!.r.!...!...!.R.!.R.!...!..
11f40 00 21 89 2a 00 21 89 2a 00 21 89 9a 00 21 89 9a 00 21 8a 0a 00 21 8a 0a 00 21 8a 76 00 21 8a 76 .!.*.!.*.!...!...!...!...!.v.!.v
11f60 00 21 8a e2 00 21 8c 8e 00 21 8d 4a 00 21 8e 28 00 21 8e 28 00 21 8e a4 00 21 8e a4 00 21 8f 20 .!...!...!.J.!.(.!.(.!...!...!..
11f80 00 21 90 ce 00 21 91 8a 00 21 92 6a 00 21 92 6a 00 21 92 d4 00 21 92 d4 00 21 93 46 00 21 93 46 .!...!...!.j.!.j.!...!...!.F.!.F
11fa0 00 21 93 b0 00 21 93 b0 00 21 94 18 00 21 94 18 00 21 94 80 00 21 94 80 00 21 94 ee 00 21 94 ee .!...!...!...!...!...!...!...!..
11fc0 00 21 95 5c 00 21 95 5c 00 21 95 c4 00 21 95 c4 00 21 96 36 00 21 96 36 00 21 96 a2 00 21 96 a2 .!.\.!.\.!...!...!.6.!.6.!...!..
11fe0 00 21 97 10 00 21 97 10 00 21 97 7a 00 21 97 7a 00 21 97 e2 00 21 97 e2 00 21 98 4a 00 21 98 4a .!...!...!.z.!.z.!...!...!.J.!.J
12000 00 21 98 be 00 21 98 be 00 21 99 32 00 21 99 32 00 21 99 a6 00 21 99 a6 00 21 9a 1a 00 21 9a 1a .!...!...!.2.!.2.!...!...!...!..
12020 00 21 9a 7e 00 21 9a 7e 00 21 9a e6 00 21 9a e6 00 21 9b 56 00 21 9b 56 00 21 9b c4 00 21 9b c4 .!.~.!.~.!...!...!.V.!.V.!...!..
12040 00 21 9c 2e 00 21 9c 2e 00 21 9c 92 00 21 9c 92 00 21 9c fa 00 21 9c fa 00 21 9d 6a 00 21 9d 6a .!...!...!...!...!...!...!.j.!.j
12060 00 21 9d d0 00 21 9d d0 00 21 9e 3c 00 21 9e 3c 00 21 9e aa 00 21 9e aa 00 21 9f 0e 00 21 9f 0e .!...!...!.<.!.<.!...!...!...!..
12080 00 21 9f 74 00 21 9f 74 00 21 9f da 00 21 9f da 00 21 a0 3e 00 21 a0 3e 00 21 a0 aa 00 21 a0 aa .!.t.!.t.!...!...!.>.!.>.!...!..
120a0 00 21 a1 10 00 21 a1 10 00 21 a1 7a 00 21 a1 7a 00 21 a1 ea 00 21 a1 ea 00 21 a2 5c 00 21 a2 5c .!...!...!.z.!.z.!...!...!.\.!.\
120c0 00 21 a2 d0 00 21 a2 d0 00 21 a3 3a 00 21 a3 3a 00 21 a3 a4 00 21 a3 a4 00 21 a4 14 00 21 a4 14 .!...!...!.:.!.:.!...!...!...!..
120e0 00 21 a4 88 00 21 a6 36 00 21 a6 f2 00 21 a7 d2 00 21 a7 d2 00 21 a8 38 00 21 a8 38 00 21 a8 a4 .!...!.6.!...!...!...!.8.!.8.!..
12100 00 21 a8 a4 00 21 a9 10 00 21 a9 10 00 21 a9 82 00 21 a9 82 00 21 a9 f0 00 21 a9 f0 00 21 aa 5e .!...!...!...!...!...!...!...!.^
12120 00 21 aa 5e 00 21 aa ca 00 21 aa ca 00 21 ab 36 00 21 ab 36 00 21 ab 9e 00 21 ab 9e 00 21 ac 06 .!.^.!...!...!.6.!.6.!...!...!..
12140 00 21 ac 06 00 21 ac 72 00 21 ac 72 00 21 ac de 00 21 ac de 00 21 ad 46 00 21 ad 46 00 21 ad ae .!...!.r.!.r.!...!...!.F.!.F.!..
12160 00 21 ad ae 00 21 ae 18 00 21 ae 18 00 21 ae 7e 00 21 b0 26 00 21 b0 e2 00 21 b1 c0 00 21 b1 c0 .!...!...!...!.~.!.&.!...!...!..
12180 00 21 b2 2e 00 21 b3 da 00 21 b4 96 00 21 b5 74 00 21 b5 74 00 21 b5 f0 00 21 b5 f0 00 21 b6 5e .!...!...!...!.t.!.t.!...!...!.^
121a0 00 21 b6 5e 00 21 b6 d2 00 21 b6 d2 00 21 b7 4e 00 21 b7 4e 00 21 b7 b8 00 21 b7 b8 00 21 b8 24 .!.^.!...!...!.N.!.N.!...!...!.$
121c0 00 21 b8 24 00 21 b8 90 00 21 b8 90 00 21 b8 fa 00 21 b8 fa 00 21 b9 6a 00 21 b9 6a 00 21 b9 d4 .!.$.!...!...!...!...!.j.!.j.!..
121e0 00 21 b9 d4 00 21 ba 4a 00 21 ba 4a 00 21 ba b6 00 21 ba b6 00 21 bb 24 00 21 bb 24 00 21 bb 90 .!...!.J.!.J.!...!...!.$.!.$.!..
12200 00 21 bb 90 00 21 bb fc 00 21 bb fc 00 21 bc 6a 00 21 bc 6a 00 21 bc e8 00 21 bc e8 00 21 bd 54 .!...!...!...!.j.!.j.!...!...!.T
12220 00 21 bd 54 00 21 bd c4 00 21 bd c4 00 21 be 32 00 21 be 32 00 21 be a2 00 21 be a2 00 21 bf 14 .!.T.!...!...!.2.!.2.!...!...!..
12240 00 21 bf 14 00 21 bf 7e 00 21 bf 7e 00 21 bf f4 00 21 bf f4 00 21 c0 64 00 21 c0 64 00 21 c0 e4 .!...!.~.!.~.!...!...!.d.!.d.!..
12260 00 21 c0 e4 00 21 c1 66 00 21 c1 66 00 21 c1 d8 00 21 c1 d8 00 21 c2 46 00 21 c2 46 00 21 c2 b0 .!...!.f.!.f.!...!...!.F.!.F.!..
12280 00 21 c2 b0 00 21 c3 1e 00 21 c3 1e 00 21 c3 94 00 21 c3 94 00 21 c4 0c 00 21 c4 0c 00 21 c4 86 .!...!...!...!...!...!...!...!..
122a0 00 21 c4 86 00 21 c4 f4 00 21 c4 f4 00 21 c5 66 00 21 c5 66 00 21 c5 d8 00 21 c5 d8 00 21 c6 46 .!...!...!...!.f.!.f.!...!...!.F
122c0 00 21 c6 46 00 21 c6 b8 00 21 c8 64 00 21 c9 20 00 21 c9 fe 00 21 c9 fe 00 21 ca 6c 00 21 ca 6c .!.F.!...!.d.!...!...!...!.l.!.l
122e0 00 21 ca d8 00 21 ca d8 00 21 cb 52 00 21 cb 52 00 21 cb c2 00 21 cb c2 00 21 cc 38 00 21 cc 38 .!...!...!.R.!.R.!...!...!.8.!.8
12300 00 21 cc a6 00 21 cc a6 00 21 cd 20 00 21 cd 20 00 21 cd 92 00 21 cd 92 00 21 ce 06 00 21 ce 06 .!...!...!...!...!...!...!...!..
12320 00 21 ce 76 00 21 ce 76 00 21 ce e8 00 21 ce e8 00 21 cf 5c 00 21 cf 5c 00 21 cf cc 00 21 cf cc .!.v.!.v.!...!...!.\.!.\.!...!..
12340 00 21 d0 3c 00 21 d0 3c 00 21 d0 a8 00 21 d0 a8 00 21 d1 16 00 21 d2 c8 00 21 d3 84 00 21 d4 64 .!.<.!.<.!...!...!...!...!...!.d
12360 00 21 d4 64 00 21 d4 d2 00 21 d4 d2 00 21 d5 44 00 21 d5 44 00 21 d5 ae 00 21 d5 ae 00 21 d6 20 .!.d.!...!...!.D.!.D.!...!...!..
12380 00 21 d6 20 00 21 d6 94 00 21 d6 94 00 21 d7 08 00 21 d7 08 00 21 d7 7c 00 21 d7 7c 00 21 d7 f2 .!...!...!...!...!...!.|.!.|.!..
123a0 00 21 d7 f2 00 21 d8 68 00 21 d8 68 00 21 d8 dc 00 21 d8 dc 00 21 d9 56 00 21 d9 56 00 21 d9 d0 .!...!.h.!.h.!...!...!.V.!.V.!..
123c0 00 21 d9 d0 00 21 da 46 00 21 da 46 00 21 da bc 00 21 da bc 00 21 db 28 00 21 db 28 00 21 db 92 .!...!.F.!.F.!...!...!.(.!.(.!..
123e0 00 21 db 92 00 21 db fc 00 21 db fc 00 21 dc 66 00 21 dc 66 00 21 dc d0 00 21 dc d0 00 21 dd 3a .!...!...!...!.f.!.f.!...!...!.:
12400 00 21 dd 3a 00 21 dd a4 00 21 dd a4 00 21 de 16 00 21 de 16 00 21 de 88 00 21 de 88 00 21 df 02 .!.:.!...!...!...!...!...!...!..
12420 00 21 df 02 00 21 df 6e 00 21 df 6e 00 21 df da 00 21 df da 00 21 e0 56 00 21 e0 56 00 21 e0 c4 .!...!.n.!.n.!...!...!.V.!.V.!..
12440 00 21 e0 c4 00 21 e1 44 00 21 e1 44 00 21 e1 b8 00 21 e1 b8 00 21 e2 2c 00 21 e2 2c 00 21 e2 9c .!...!.D.!.D.!...!...!.,.!.,.!..
12460 00 21 e2 9c 00 21 e3 06 00 21 e3 06 00 21 e3 70 00 21 e3 70 00 21 e3 dc 00 21 e3 dc 00 21 e4 4a .!...!...!...!.p.!.p.!...!...!.J
12480 00 21 e4 4a 00 21 e4 be 00 21 e4 be 00 21 e5 2c 00 21 e5 2c 00 21 e5 a6 00 21 e5 a6 00 21 e6 18 .!.J.!...!...!.,.!.,.!...!...!..
124a0 00 21 e6 18 00 21 e6 84 00 21 e6 84 00 21 e6 f2 00 21 e6 f2 00 21 e7 64 00 21 e7 64 00 21 e7 d2 .!...!...!...!...!...!.d.!.d.!..
124c0 00 21 e7 d2 00 21 e8 46 00 21 e8 46 00 21 e8 b4 00 21 e8 b4 00 21 e9 20 00 21 e9 20 00 21 e9 8a .!...!.F.!.F.!...!...!...!...!..
124e0 00 21 e9 8a 00 21 e9 f6 00 21 e9 f6 00 21 ea 60 00 21 ea 60 00 21 ea ce 00 21 ea ce 00 21 eb 38 .!...!...!...!.`.!.`.!...!...!.8
12500 00 21 eb 38 00 21 eb a8 00 21 eb a8 00 21 ec 22 00 21 ec 22 00 21 ec 8a 00 21 ec 8a 00 21 ec f8 .!.8.!...!...!.".!.".!...!...!..
12520 00 21 ec f8 00 21 ed 6a 00 21 ed 6a 00 21 ed d8 00 21 ed d8 00 21 ee 40 00 21 ee 40 00 21 ee b2 .!...!.j.!.j.!...!...!.@.!.@.!..
12540 00 21 ee b2 00 21 ef 2c 00 21 ef 2c 00 21 ef 98 00 21 ef 98 00 21 f0 08 00 21 f0 08 00 21 f0 84 .!...!.,.!.,.!...!...!...!...!..
12560 00 21 f0 84 00 21 f1 04 00 21 f1 04 00 21 f1 6c 00 21 f1 6c 00 21 f1 d6 00 21 f1 d6 00 21 f2 46 .!...!...!...!.l.!.l.!...!...!.F
12580 00 21 f2 46 00 21 f2 bc 00 21 f2 bc 00 21 f3 30 00 21 f3 30 00 21 f3 a2 00 21 f3 a2 00 21 f4 14 .!.F.!...!...!.0.!.0.!...!...!..
125a0 00 21 f4 14 00 21 f4 8e 00 21 f4 8e 00 21 f4 fa 00 21 f4 fa 00 21 f5 6a 00 21 f5 6a 00 21 f5 e6 .!...!...!...!...!...!.j.!.j.!..
125c0 00 21 f5 e6 00 21 f6 5e 00 21 f6 5e 00 21 f6 d8 00 21 f6 d8 00 21 f7 46 00 21 f7 46 00 21 f7 b4 .!...!.^.!.^.!...!...!.F.!.F.!..
125e0 00 21 f7 b4 00 21 f8 22 00 21 f8 22 00 21 f8 8c 00 21 f8 8c 00 21 f8 f6 00 21 f8 f6 00 21 f9 62 .!...!.".!.".!...!...!...!...!.b
12600 00 21 f9 62 00 21 f9 da 00 21 f9 da 00 21 fa 50 00 21 fa 50 00 21 fa be 00 21 fa be 00 21 fb 28 .!.b.!...!...!.P.!.P.!...!...!.(
12620 00 21 fb 28 00 21 fb a4 00 21 fb a4 00 21 fc 18 00 21 fc 18 00 21 fc 88 00 21 fc 88 00 21 fc f2 .!.(.!...!...!...!...!...!...!..
12640 00 21 fc f2 00 21 fd 60 00 21 fd 60 00 21 fd ca 00 21 fd ca 00 21 fe 38 00 21 fe 38 00 21 fe a2 .!...!.`.!.`.!...!...!.8.!.8.!..
12660 00 21 fe a2 00 21 ff 10 00 21 ff 10 00 21 ff 7e 00 21 ff 7e 00 21 ff ec 00 21 ff ec 00 22 00 5a .!...!...!...!.~.!.~.!...!...".Z
12680 00 22 00 5a 00 22 00 cc 00 22 00 cc 00 22 01 38 00 22 01 38 00 22 01 a6 00 22 01 a6 00 22 02 1a .".Z."..."...".8.".8."..."..."..
126a0 00 22 02 1a 00 22 02 90 00 22 02 90 00 22 02 fe 00 22 02 fe 00 22 03 72 00 22 03 72 00 22 03 e8 ."..."..."..."..."...".r.".r."..
126c0 00 22 03 e8 00 22 04 58 00 22 04 58 00 22 04 ca 00 22 04 ca 00 22 05 40 00 22 05 40 00 22 05 b2 ."...".X.".X."..."...".@.".@."..
126e0 00 22 05 b2 00 22 06 28 00 22 06 28 00 22 06 9a 00 22 06 9a 00 22 07 0a 00 22 07 0a 00 22 07 7a ."...".(.".(."..."..."..."...".z
12700 00 22 07 7a 00 22 07 ea 00 22 07 ea 00 22 08 5e 00 22 08 5e 00 22 08 d8 00 22 08 d8 00 22 09 50 .".z."..."...".^.".^."..."...".P
12720 00 22 09 50 00 22 09 c4 00 22 09 c4 00 22 0a 3c 00 22 0a 3c 00 22 0a a6 00 22 0a a6 00 22 0b 22 .".P."..."...".<.".<."..."..."."
12740 00 22 0b 22 00 22 0b 98 00 22 0b 98 00 22 0c 0e 00 22 0c 0e 00 22 0c 80 00 22 0c 80 00 22 0c f2 ."."."..."..."..."..."..."..."..
12760 00 22 0c f2 00 22 0d 64 00 22 0d 64 00 22 0d da 00 22 0d da 00 22 0e 4c 00 22 0e 4c 00 22 0e c2 ."...".d.".d."..."...".L.".L."..
12780 00 22 0e c2 00 22 0f 36 00 22 0f 36 00 22 0f a2 00 22 0f a2 00 22 10 14 00 22 10 14 00 22 10 86 ."...".6.".6."..."..."..."..."..
127a0 00 22 10 86 00 22 10 f8 00 22 10 f8 00 22 11 6e 00 22 11 6e 00 22 11 e0 00 22 11 e0 00 22 12 54 ."..."..."...".n.".n."..."...".T
127c0 00 22 12 54 00 22 12 c0 00 22 12 c0 00 22 13 3a 00 22 13 3a 00 22 13 bc 00 22 13 bc 00 22 14 2c .".T."..."...".:.".:."..."...".,
127e0 00 22 14 2c 00 22 14 9c 00 22 14 9c 00 22 15 0c 00 22 15 0c 00 22 15 80 00 22 15 80 00 22 15 f0 .".,."..."..."..."..."..."..."..
12800 00 22 15 f0 00 22 16 60 00 22 16 60 00 22 16 d0 00 22 16 d0 00 22 17 46 00 22 17 46 00 22 17 bc ."...".`.".`."..."...".F.".F."..
12820 00 22 17 bc 00 22 18 2c 00 22 18 2c 00 22 18 98 00 22 18 98 00 22 19 06 00 22 19 06 00 22 19 74 ."...".,.".,."..."..."..."...".t
12840 00 22 19 74 00 22 19 e8 00 22 19 e8 00 22 1a 5e 00 22 1a 5e 00 22 1a d2 00 22 1a d2 00 22 1b 46 .".t."..."...".^.".^."..."...".F
12860 00 22 1b 46 00 22 1b b6 00 22 1b b6 00 22 1c 22 00 22 1c 22 00 22 1c 92 00 22 1c 92 00 22 1d 02 .".F."..."..."."."."."..."..."..
12880 00 22 1d 02 00 22 1d 6e 00 22 1d 6e 00 22 1d da 00 22 1d da 00 22 1e 4a 00 22 1e 4a 00 22 1e c2 ."...".n.".n."..."...".J.".J."..
128a0 00 22 1e c2 00 22 1f 2c 00 22 1f 2c 00 22 1f 98 00 22 1f 98 00 22 20 02 00 22 20 02 00 22 20 6e ."...".,.".,."..."..."..."...".n
128c0 00 22 20 6e 00 22 20 de 00 22 20 de 00 22 21 48 00 22 21 48 00 22 21 b8 00 22 21 b8 00 22 22 26 .".n."..."..."!H."!H."!.."!..""&
128e0 00 22 22 26 00 22 22 94 00 22 22 94 00 22 23 02 00 22 23 02 00 22 23 70 00 22 23 70 00 22 23 d8 .""&."".."".."#.."#.."#p."#p."#.
12900 00 22 23 d8 00 22 24 40 00 22 24 40 00 22 24 a8 00 22 24 a8 00 22 25 14 00 22 25 14 00 22 25 7c ."#.."$@."$@."$.."$.."%.."%.."%|
12920 00 22 25 7c 00 22 25 f0 00 22 25 f0 00 22 26 58 00 22 26 58 00 22 26 c2 00 22 26 c2 00 22 27 30 ."%|."%.."%.."&X."&X."&.."&.."'0
12940 00 22 27 30 00 22 27 9c 00 22 27 9c 00 22 28 10 00 22 28 10 00 22 28 7e 00 22 28 7e 00 22 28 ec ."'0."'.."'.."(.."(.."(~."(~."(.
12960 00 22 28 ec 00 22 29 5a 00 22 29 5a 00 22 29 c6 00 22 29 c6 00 22 2a 34 00 22 2a 34 00 22 2a ac ."(..")Z.")Z.")..").."*4."*4."*.
12980 00 22 2a ac 00 22 2b 28 00 22 2b 28 00 22 2b 96 00 22 2b 96 00 22 2c 04 00 22 2c 04 00 22 2c 76 ."*.."+(."+(."+.."+..",..",..",v
129a0 00 22 2c 76 00 22 2c e8 00 22 2c e8 00 22 2d 5c 00 22 2d 5c 00 22 2d ca 00 22 2d ca 00 22 2e 3c .",v.",..",.."-\."-\."-.."-..".<
129c0 00 22 2e 3c 00 22 2e ae 00 22 2e ae 00 22 2f 14 00 22 30 bc 00 22 31 78 00 22 32 56 00 22 32 56 .".<."..."..."/.."0.."1x."2V."2V
129e0 00 22 32 be 00 22 32 be 00 22 33 24 00 22 33 24 00 22 33 90 00 22 33 90 00 22 33 f6 00 22 33 f6 ."2.."2.."3$."3$."3.."3.."3.."3.
12a00 00 22 34 5e 00 22 34 5e 00 22 34 d0 00 22 34 d0 00 22 35 3a 00 22 35 3a 00 22 35 a4 00 22 37 50 ."4^."4^."4.."4.."5:."5:."5.."7P
12a20 00 22 38 0c 00 22 38 ea 00 22 38 ea 00 22 39 56 00 22 39 56 00 22 39 c2 00 22 39 c2 00 22 3a 2e ."8.."8.."8.."9V."9V."9.."9..":.
12a40 00 22 3a 2e 00 22 3a 9a 00 22 3a 9a 00 22 3b 08 00 22 3b 08 00 22 3b 76 00 22 3b 76 00 22 3b e4 .":..":..":..";..";..";v.";v.";.
12a60 00 22 3b e4 00 22 3c 52 00 22 3c 52 00 22 3c c0 00 22 3c c0 00 22 3d 3e 00 22 3d 3e 00 22 3d bc .";.."<R."<R."<.."<.."=>."=>."=.
12a80 00 22 3f 68 00 22 40 24 00 22 41 02 00 22 41 02 00 22 41 7a 00 22 41 7a 00 22 41 fc 00 22 41 fc ."?h."@$."A.."A.."Az."Az."A.."A.
12aa0 00 22 42 70 00 22 42 70 00 22 42 e6 00 22 42 e6 00 22 43 6a 00 22 43 6a 00 22 43 e8 00 22 43 e8 ."Bp."Bp."B.."B.."Cj."Cj."C.."C.
12ac0 00 22 44 6a 00 22 44 6a 00 22 44 f4 00 22 44 f4 00 22 45 78 00 22 45 78 00 22 45 f2 00 22 45 f2 ."Dj."Dj."D.."D.."Ex."Ex."E.."E.
12ae0 00 22 46 68 00 22 46 68 00 22 46 e6 00 22 46 e6 00 22 47 6c 00 22 47 6c 00 22 47 f0 00 22 47 f0 ."Fh."Fh."F.."F.."Gl."Gl."G.."G.
12b00 00 22 48 6c 00 22 48 6c 00 22 48 ee 00 22 48 ee 00 22 49 72 00 22 49 72 00 22 49 f8 00 22 49 f8 ."Hl."Hl."H.."H.."Ir."Ir."I.."I.
12b20 00 22 4a 74 00 22 4a 74 00 22 4a e8 00 22 4a e8 00 22 4b 6e 00 22 4b 6e 00 22 4b ec 00 22 4b ec ."Jt."Jt."J.."J.."Kn."Kn."K.."K.
12b40 00 22 4c 6e 00 22 4c 6e 00 22 4c f8 00 22 4c f8 00 22 4d 7c 00 22 4d 7c 00 22 4d f2 00 22 4d f2 ."Ln."Ln."L.."L.."M|."M|."M.."M.
12b60 00 22 4e 6c 00 22 4e 6c 00 22 4e ea 00 22 4e ea 00 22 4f 70 00 22 4f 70 00 22 4f e2 00 22 51 94 ."Nl."Nl."N.."N.."Op."Op."O.."Q.
12b80 00 22 52 50 00 22 53 30 00 22 53 30 00 22 53 98 00 22 53 98 00 22 54 02 00 22 55 aa 00 22 56 66 ."RP."S0."S0."S.."S.."T.."U.."Vf
12ba0 00 22 57 44 00 22 57 44 00 22 57 a6 00 22 57 a6 00 22 58 0e 00 22 58 0e 00 22 58 7e 00 22 58 7e ."WD."WD."W.."W.."X.."X.."X~."X~
12bc0 00 22 58 f4 00 22 58 f4 00 22 59 5a 00 22 59 5a 00 22 59 ce 00 22 59 ce 00 22 5a 42 00 22 5a 42 ."X.."X.."YZ."YZ."Y.."Y.."ZB."ZB
12be0 00 22 5a b4 00 22 5a b4 00 22 5b 1c 00 22 5b 1c 00 22 5b 90 00 22 5b 90 00 22 5b fc 00 22 5b fc ."Z.."Z.."[.."[.."[.."[.."[.."[.
12c00 00 22 5c 6e 00 22 5c 6e 00 22 5c d4 00 22 5c d4 00 22 5d 42 00 22 5d 42 00 22 5d b4 00 22 5d b4 ."\n."\n."\.."\.."]B."]B."].."].
12c20 00 22 5e 24 00 22 5e 24 00 22 5e 9a 00 22 5e 9a 00 22 5f 12 00 22 5f 12 00 22 5f 7e 00 22 5f 7e ."^$."^$."^.."^.."_.."_.."_~."_~
12c40 00 22 5f fc 00 22 5f fc 00 22 60 74 00 22 60 74 00 22 60 d8 00 22 60 d8 00 22 61 3c 00 22 61 3c ."_.."_.."`t."`t."`.."`.."a<."a<
12c60 00 22 61 b6 00 22 61 b6 00 22 62 2a 00 22 62 2a 00 22 62 a0 00 22 62 a0 00 22 63 16 00 22 63 16 ."a.."a.."b*."b*."b.."b.."c.."c.
12c80 00 22 63 8c 00 22 63 8c 00 22 64 02 00 22 64 02 00 22 64 78 00 22 64 78 00 22 64 ec 00 22 64 ec ."c.."c.."d.."d.."dx."dx."d.."d.
12ca0 00 22 65 5a 00 22 65 5a 00 22 65 ce 00 22 65 ce 00 22 66 48 00 22 66 48 00 22 66 b4 00 22 66 b4 ."eZ."eZ."e.."e.."fH."fH."f.."f.
12cc0 00 22 67 26 00 22 67 26 00 22 67 92 00 22 67 92 00 22 68 02 00 22 68 02 00 22 68 78 00 22 68 78 ."g&."g&."g.."g.."h.."h.."hx."hx
12ce0 00 22 68 ea 00 22 68 ea 00 22 69 56 00 22 69 56 00 22 69 d0 00 22 69 d0 00 22 6a 40 00 22 6a 40 ."h.."h.."iV."iV."i.."i.."j@."j@
12d00 00 22 6a b8 00 22 6a b8 00 22 6b 24 00 22 6b 24 00 22 6b 92 00 22 6b 92 00 22 6b fa 00 22 6b fa ."j.."j.."k$."k$."k.."k.."k.."k.
12d20 00 22 6c 64 00 22 6c 64 00 22 6c d4 00 22 6c d4 00 22 6d 4e 00 22 6d 4e 00 22 6d c0 00 22 6d c0 ."ld."ld."l.."l.."mN."mN."m.."m.
12d40 00 22 6e 34 00 22 6e 34 00 22 6e aa 00 22 6e aa 00 22 6f 22 00 22 6f 22 00 22 6f 9a 00 22 6f 9a ."n4."n4."n.."n.."o"."o"."o.."o.
12d60 00 22 70 0c 00 22 70 0c 00 22 70 80 00 22 70 80 00 22 70 f4 00 22 70 f4 00 22 71 66 00 22 71 66 ."p.."p.."p.."p.."p.."p.."qf."qf
12d80 00 22 71 d8 00 22 71 d8 00 22 72 4c 00 22 72 4c 00 22 72 c0 00 22 72 c0 00 22 73 32 00 22 73 32 ."q.."q.."rL."rL."r.."r.."s2."s2
12da0 00 22 73 a4 00 22 73 a4 00 22 74 18 00 22 74 18 00 22 74 8c 00 22 74 8c 00 22 74 fe 00 22 74 fe ."s.."s.."t.."t.."t.."t.."t.."t.
12dc0 00 22 75 70 00 22 75 70 00 22 75 e4 00 22 75 e4 00 22 76 58 00 22 76 58 00 22 76 ca 00 22 76 ca ."up."up."u.."u.."vX."vX."v.."v.
12de0 00 22 77 3c 00 22 77 3c 00 22 77 a6 00 22 77 a6 00 22 78 1a 00 22 78 1a 00 22 78 94 00 22 78 94 ."w<."w<."w.."w.."x.."x.."x.."x.
12e00 00 22 79 04 00 22 79 04 00 22 79 74 00 22 79 74 00 22 79 e2 00 22 79 e2 00 22 7a 5e 00 22 7a 5e ."y.."y.."yt."yt."y.."y.."z^."z^
12e20 00 22 7a c8 00 22 7a c8 00 22 7b 3c 00 22 7b 3c 00 22 7b b4 00 22 7b b4 00 22 7c 2a 00 22 7c 2a ."z.."z.."{<."{<."{.."{.."|*."|*
12e40 00 22 7c 9e 00 22 7c 9e 00 22 7d 04 00 22 7d 04 00 22 7d 7c 00 22 7d 7c 00 22 7d f0 00 22 7f 9c ."|.."|.."}.."}.."}|."}|."}.."..
12e60 00 22 80 58 00 22 81 36 00 22 81 36 00 22 81 a8 00 22 83 56 00 22 84 12 00 22 84 f2 00 22 84 f2 .".X.".6.".6."...".V."..."..."..
12e80 00 22 85 60 00 22 85 60 00 22 85 ce 00 22 85 ce 00 22 86 32 00 22 86 32 00 22 86 a0 00 22 86 a0 .".`.".`."..."...".2.".2."..."..
12ea0 00 22 87 0e 00 22 87 0e 00 22 87 78 00 22 87 78 00 22 87 e2 00 22 87 e2 00 22 88 46 00 22 88 46 ."..."...".x.".x."..."...".F.".F
12ec0 00 22 88 b2 00 22 88 b2 00 22 89 1e 00 22 89 1e 00 22 89 8a 00 22 89 8a 00 22 89 f8 00 22 89 f8 ."..."..."..."..."..."..."..."..
12ee0 00 22 8a 66 00 22 8a 66 00 22 8a d2 00 22 8a d2 00 22 8b 42 00 22 8b 42 00 22 8b be 00 22 8b be .".f.".f."..."...".B.".B."..."..
12f00 00 22 8c 3a 00 22 8c 3a 00 22 8c a4 00 22 8c a4 00 22 8d 0e 00 22 8d 0e 00 22 8d 86 00 22 8d 86 .".:.".:."..."..."..."..."..."..
12f20 00 22 8d fe 00 22 8d fe 00 22 8e 6c 00 22 8e 6c 00 22 8e da 00 22 8e da 00 22 8f 50 00 22 8f 50 ."..."...".l.".l."..."...".P.".P
12f40 00 22 8f c2 00 22 8f c2 00 22 90 34 00 22 90 34 00 22 90 a0 00 22 90 a0 00 22 91 0c 00 22 91 0c ."..."...".4.".4."..."..."..."..
12f60 00 22 91 84 00 22 91 84 00 22 91 fc 00 22 91 fc 00 22 92 62 00 22 92 62 00 22 92 c8 00 22 92 c8 ."..."..."..."...".b.".b."..."..
12f80 00 22 93 40 00 22 93 40 00 22 93 b8 00 22 93 b8 00 22 94 2a 00 22 94 2a 00 22 94 9c 00 22 94 9c .".@.".@."..."...".*.".*."..."..
12fa0 00 22 95 0e 00 22 95 0e 00 22 95 80 00 22 95 80 00 22 95 ea 00 22 95 ea 00 22 96 54 00 22 96 54 ."..."..."..."..."..."...".T.".T
12fc0 00 22 96 ce 00 22 96 ce 00 22 97 48 00 22 97 48 00 22 97 ba 00 22 97 ba 00 22 98 2c 00 22 98 2c ."..."...".H.".H."..."...".,.".,
12fe0 00 22 98 96 00 22 98 96 00 22 99 00 00 22 99 00 00 22 99 78 00 22 99 78 00 22 99 f0 00 22 99 f0 ."..."..."..."...".x.".x."..."..
13000 00 22 9a 5e 00 22 9a 5e 00 22 9a cc 00 22 9a cc 00 22 9b 3c 00 22 9b 3c 00 22 9b ac 00 22 9b ac .".^.".^."..."...".<.".<."..."..
13020 00 22 9c 1a 00 22 9c 1a 00 22 9c 88 00 22 9c 88 00 22 9c f6 00 22 9c f6 00 22 9d 64 00 22 9d 64 ."..."..."..."..."..."...".d.".d
13040 00 22 9d d2 00 22 9d d2 00 22 9e 3c 00 22 9e 3c 00 22 9e a6 00 22 9e a6 00 22 9f 1c 00 22 9f 1c ."..."...".<.".<."..."..."..."..
13060 00 22 9f 86 00 22 9f 86 00 22 9f f0 00 22 9f f0 00 22 a0 5e 00 22 a0 5e 00 22 a0 ce 00 22 a0 ce ."..."..."..."...".^.".^."..."..
13080 00 22 a1 3c 00 22 a1 3c 00 22 a1 aa 00 22 a1 aa 00 22 a2 18 00 22 a2 18 00 22 a2 84 00 22 a2 84 .".<.".<."..."..."..."..."..."..
130a0 00 22 a2 f2 00 22 a2 f2 00 22 a3 60 00 22 a3 60 00 22 a3 cc 00 22 a3 cc 00 22 a4 3e 00 22 a4 3e ."..."...".`.".`."..."...".>.".>
130c0 00 22 a4 b0 00 22 a4 b0 00 22 a5 24 00 22 a5 24 00 22 a5 98 00 22 a5 98 00 22 a6 0a 00 22 a6 0a ."..."...".$.".$."..."..."..."..
130e0 00 22 a6 7c 00 22 a6 7c 00 22 a6 e2 00 22 a6 e2 00 22 a7 48 00 22 a7 48 00 22 a7 b8 00 22 a7 b8 .".|.".|."..."...".H.".H."..."..
13100 00 22 a8 28 00 22 a9 da 00 22 aa 96 00 22 ab 76 00 22 ab 76 00 22 ab e4 00 22 ab e4 00 22 ac 56 .".(."..."...".v.".v."..."...".V
13120 00 22 ac 56 00 22 ac c4 00 22 ac c4 00 22 ad 3c 00 22 ad 3c 00 22 ad c0 00 22 ad c0 00 22 ae 36 .".V."..."...".<.".<."..."...".6
13140 00 22 ae 36 00 22 ae a8 00 22 ae a8 00 22 af 20 00 22 af 20 00 22 af 9a 00 22 af 9a 00 22 b0 0e .".6."..."..."..."..."..."..."..
13160 00 22 b1 ba 00 22 b2 76 00 22 b3 54 00 22 b3 54 00 22 b3 c4 00 22 b3 c4 00 22 b4 34 00 22 b4 34 ."...".v.".T.".T."..."...".4.".4
13180 00 22 b4 a0 00 22 b4 a0 00 22 b5 08 00 22 b5 08 00 22 b5 72 00 22 b5 72 00 22 b5 e0 00 22 b5 e0 ."..."..."..."...".r.".r."..."..
131a0 00 22 b6 48 00 22 b6 48 00 22 b6 ae 00 22 b6 ae 00 22 b7 16 00 22 b7 16 00 22 b7 82 00 22 b7 82 .".H.".H."..."..."..."..."..."..
131c0 00 22 b7 ee 00 22 b7 ee 00 22 b8 5c 00 22 b8 5c 00 22 b8 ca 00 22 b8 ca 00 22 b9 38 00 22 b9 38 ."..."...".\.".\."..."...".8.".8
131e0 00 22 b9 9e 00 22 b9 9e 00 22 ba 0a 00 22 ba 0a 00 22 ba 74 00 22 ba 74 00 22 ba e0 00 22 ba e0 ."..."..."..."...".t.".t."..."..
13200 00 22 bb 4c 00 22 bb 4c 00 22 bb b8 00 22 bb b8 00 22 bc 24 00 22 bc 24 00 22 bc 92 00 22 bc 92 .".L.".L."..."...".$.".$."..."..
13220 00 22 bd 00 00 22 bd 00 00 22 bd 70 00 22 bd 70 00 22 bd e0 00 22 bd e0 00 22 be 50 00 22 be 50 ."..."...".p.".p."..."...".P.".P
13240 00 22 be b6 00 22 be b6 00 22 bf 1e 00 22 bf 1e 00 22 bf 86 00 22 bf 86 00 22 bf f2 00 22 bf f2 ."..."..."..."..."..."..."..."..
13260 00 22 c0 58 00 22 c0 58 00 22 c0 c0 00 22 c0 c0 00 22 c1 28 00 22 c1 28 00 22 c1 90 00 22 c1 90 .".X.".X."..."...".(.".(."..."..
13280 00 22 c1 fa 00 22 c1 fa 00 22 c2 66 00 22 c2 66 00 22 c2 d2 00 22 c2 d2 00 22 c3 3c 00 22 c3 3c ."..."...".f.".f."..."...".<.".<
132a0 00 22 c3 a8 00 22 c3 a8 00 22 c4 14 00 22 c4 14 00 22 c4 80 00 22 c4 80 00 22 c4 ea 00 22 c4 ea ."..."..."..."..."..."..."..."..
132c0 00 22 c5 56 00 22 c5 56 00 22 c5 c4 00 22 c5 c4 00 22 c6 32 00 22 c6 32 00 22 c6 98 00 22 c6 98 .".V.".V."..."...".2.".2."..."..
132e0 00 22 c7 00 00 22 c7 00 00 22 c7 68 00 22 c7 68 00 22 c7 ce 00 22 c7 ce 00 22 c8 32 00 22 c8 32 ."..."...".h.".h."..."...".2.".2
13300 00 22 c8 98 00 22 c8 98 00 22 c8 fe 00 22 c8 fe 00 22 c9 68 00 22 c9 68 00 22 c9 d2 00 22 c9 d2 ."..."..."..."...".h.".h."..."..
13320 00 22 ca 3c 00 22 ca 3c 00 22 ca a2 00 22 ca a2 00 22 cb 0e 00 22 cb 0e 00 22 cb 72 00 22 cb 72 .".<.".<."..."..."..."...".r.".r
13340 00 22 cb dc 00 22 cb dc 00 22 cc 46 00 22 cc 46 00 22 cc b2 00 22 cc b2 00 22 cd 1e 00 22 cd 1e ."..."...".F.".F."..."..."..."..
13360 00 22 cd 88 00 22 cd 88 00 22 cd ee 00 22 cd ee 00 22 ce 58 00 22 ce 58 00 22 ce c0 00 22 ce c0 ."..."..."..."...".X.".X."..."..
13380 00 22 cf 2e 00 22 cf 2e 00 22 cf 9c 00 22 cf 9c 00 22 d0 0a 00 22 d0 0a 00 22 d0 7a 00 22 d0 7a ."..."..."..."..."..."...".z.".z
133a0 00 22 d0 ea 00 22 d0 ea 00 22 d1 5a 00 22 d1 5a 00 22 d1 c6 00 22 d1 c6 00 22 d2 34 00 22 d2 34 ."..."...".Z.".Z."..."...".4.".4
133c0 00 22 d2 a2 00 22 d2 a2 00 22 d3 08 00 22 d3 08 00 22 d3 74 00 22 d3 74 00 22 d3 e0 00 22 d3 e0 ."..."..."..."...".t.".t."..."..
133e0 00 22 d4 4c 00 22 d4 4c 00 22 d4 b6 00 22 d4 b6 00 22 d5 20 00 22 d5 20 00 22 d5 8a 00 22 d5 8a .".L.".L."..."..."..."..."..."..
13400 00 22 d5 f6 00 22 d5 f6 00 22 d6 62 00 22 d6 62 00 22 d6 ce 00 22 d6 ce 00 22 d7 38 00 22 d7 38 ."..."...".b.".b."..."...".8.".8
13420 00 22 d7 a2 00 22 d7 a2 00 22 d8 0c 00 22 d8 0c 00 22 d8 76 00 22 d8 76 00 22 d8 e2 00 22 d8 e2 ."..."..."..."...".v.".v."..."..
13440 00 22 d9 48 00 22 d9 48 00 22 d9 b0 00 22 d9 b0 00 22 da 18 00 22 da 18 00 22 da 82 00 22 da 82 .".H.".H."..."..."..."..."..."..
13460 00 22 da ee 00 22 da ee 00 22 db 5a 00 22 db 5a 00 22 db c6 00 22 db c6 00 22 dc 30 00 22 dc 30 ."..."...".Z.".Z."..."...".0.".0
13480 00 22 dc 9c 00 22 dc 9c 00 22 dd 08 00 22 dd 08 00 22 dd 72 00 22 dd 72 00 22 dd da 00 22 dd da ."..."..."..."...".r.".r."..."..
134a0 00 22 de 44 00 22 de 44 00 22 de ae 00 22 de ae 00 22 df 16 00 22 df 16 00 22 df 82 00 22 df 82 .".D.".D."..."..."..."..."..."..
134c0 00 22 df ea 00 22 df ea 00 22 e0 56 00 22 e0 56 00 22 e0 bc 00 22 e0 bc 00 22 e1 24 00 22 e1 24 ."..."...".V.".V."..."...".$.".$
134e0 00 22 e1 8c 00 22 e1 8c 00 22 e1 f6 00 22 e1 f6 00 22 e2 62 00 22 e2 62 00 22 e2 ce 00 22 e2 ce ."..."..."..."...".b.".b."..."..
13500 00 22 e3 3e 00 22 e3 3e 00 22 e3 ae 00 22 e3 ae 00 22 e4 1e 00 22 e4 1e 00 22 e4 88 00 22 e4 88 .".>.".>."..."..."..."..."..."..
13520 00 22 e4 f2 00 22 e4 f2 00 22 e5 5c 00 22 e5 5c 00 22 e5 c2 00 22 e5 c2 00 22 e6 2a 00 22 e6 2a ."..."...".\.".\."..."...".*.".*
13540 00 22 e6 98 00 22 e6 98 00 22 e7 06 00 22 e7 06 00 22 e7 74 00 22 e7 74 00 22 e7 e4 00 22 e7 e4 ."..."..."..."...".t.".t."..."..
13560 00 22 e8 54 00 22 e8 54 00 22 e8 c4 00 22 e8 c4 00 22 e9 30 00 22 e9 30 00 22 e9 9e 00 22 e9 9e .".T.".T."..."...".0.".0."..."..
13580 00 22 ea 0c 00 22 ea 0c 00 22 ea 78 00 22 ea 78 00 22 ea e4 00 22 ea e4 00 22 eb 4e 00 22 eb 4e ."..."...".x.".x."..."...".N.".N
135a0 00 22 eb b8 00 22 eb b8 00 22 ec 20 00 22 ec 20 00 22 ec 86 00 22 ec 86 00 22 ec f6 00 22 ec f6 ."..."..."..."..."..."..."..."..
135c0 00 22 ed 60 00 22 ed 60 00 22 ed cc 00 22 ed cc 00 22 ee 38 00 22 ee 38 00 22 ee a6 00 22 ee a6 .".`.".`."..."...".8.".8."..."..
135e0 00 22 ef 14 00 22 ef 14 00 22 ef 82 00 22 ef 82 00 22 ef ec 00 22 ef ec 00 22 f0 56 00 22 f0 56 ."..."..."..."..."..."...".V.".V
13600 00 22 f0 c0 00 22 f0 c0 00 22 f1 2e 00 22 f1 2e 00 22 f1 9e 00 22 f1 9e 00 22 f2 0e 00 22 f2 0e ."..."..."..."..."..."..."..."..
13620 00 22 f2 74 00 22 f2 74 00 22 f2 da 00 22 f2 da 00 22 f3 40 00 22 f3 40 00 22 f3 a8 00 22 f5 56 .".t.".t."..."...".@.".@."...".V
13640 00 22 f6 12 00 22 f6 f2 00 22 f6 f2 00 22 f7 62 00 22 f7 62 00 22 f7 d4 00 22 f7 d4 00 22 f8 44 ."..."..."...".b.".b."..."...".D
13660 00 22 f8 44 00 22 f8 b4 00 22 f8 b4 00 22 f9 24 00 22 f9 24 00 22 f9 92 00 22 f9 92 00 22 f9 f8 .".D."..."...".$.".$."..."..."..
13680 00 22 f9 f8 00 22 fa 5e 00 22 fa 5e 00 22 fa c6 00 22 fa c6 00 22 fb 2e 00 22 fb 2e 00 22 fb 96 ."...".^.".^."..."..."..."..."..
136a0 00 22 fb 96 00 22 fb fe 00 22 fb fe 00 22 fc 66 00 22 fc 66 00 22 fc cc 00 22 fc cc 00 22 fd 32 ."..."..."...".f.".f."..."...".2
136c0 00 22 fd 32 00 22 fd 9c 00 22 fd 9c 00 22 fe 02 00 22 fe 02 00 22 fe 68 00 22 fe 68 00 22 fe d2 .".2."..."..."..."...".h.".h."..
136e0 00 22 fe d2 00 22 ff 3c 00 22 ff 3c 00 22 ff a6 00 22 ff a6 00 23 00 0e 00 23 00 0e 00 23 00 78 ."...".<.".<."..."...#...#...#.x
13700 00 23 00 78 00 23 00 e2 00 23 00 e2 00 23 01 4c 00 23 01 4c 00 23 01 b2 00 23 01 b2 00 23 02 18 .#.x.#...#...#.L.#.L.#...#...#..
13720 00 23 03 c0 00 23 04 7c 00 23 05 5a 00 23 05 5a 00 23 05 c0 00 23 05 c0 00 23 06 2e 00 23 06 2e .#...#.|.#.Z.#.Z.#...#...#...#..
13740 00 23 06 9e 00 23 06 9e 00 23 07 10 00 23 07 10 00 23 07 84 00 23 07 84 00 23 07 f2 00 23 07 f2 .#...#...#...#...#...#...#...#..
13760 00 23 08 62 00 23 08 62 00 23 08 d6 00 23 08 d6 00 23 09 4c 00 23 09 4c 00 23 09 b6 00 23 09 b6 .#.b.#.b.#...#...#.L.#.L.#...#..
13780 00 23 0a 22 00 23 0a 22 00 23 0a 8c 00 23 0a 8c 00 23 0a fc 00 23 0a fc 00 23 0b 72 00 23 0b 72 .#.".#.".#...#...#...#...#.r.#.r
137a0 00 23 0b e4 00 23 0b e4 00 23 0c 4e 00 23 0c 4e 00 23 0c b6 00 23 0c b6 00 23 0d 1c 00 23 0d 1c .#...#...#.N.#.N.#...#...#...#..
137c0 00 23 0d 94 00 23 0d 94 00 23 0d fc 00 23 0d fc 00 23 0e 68 00 23 0e 68 00 23 0e d6 00 23 0e d6 .#...#...#...#...#.h.#.h.#...#..
137e0 00 23 0f 48 00 23 0f 48 00 23 0f b0 00 23 0f b0 00 23 10 1e 00 23 10 1e 00 23 10 92 00 23 10 92 .#.H.#.H.#...#...#...#...#...#..
13800 00 23 11 00 00 23 11 00 00 23 11 6e 00 23 11 6e 00 23 11 e0 00 23 11 e0 00 23 12 54 00 23 12 54 .#...#...#.n.#.n.#...#...#.T.#.T
13820 00 23 12 bc 00 23 12 bc 00 23 13 2e 00 23 13 2e 00 23 13 9c 00 23 13 9c 00 23 14 04 00 23 14 04 .#...#...#...#...#...#...#...#..
13840 00 23 14 74 00 23 14 74 00 23 14 e6 00 23 14 e6 00 23 15 54 00 23 15 54 00 23 15 c0 00 23 15 c0 .#.t.#.t.#...#...#.T.#.T.#...#..
13860 00 23 16 2a 00 23 16 2a 00 23 16 96 00 23 16 96 00 23 17 02 00 23 17 02 00 23 17 6e 00 23 17 6e .#.*.#.*.#...#...#...#...#.n.#.n
13880 00 23 17 e4 00 23 17 e4 00 23 18 52 00 23 18 52 00 23 18 c0 00 23 18 c0 00 23 19 30 00 23 19 30 .#...#...#.R.#.R.#...#...#.0.#.0
138a0 00 23 19 a4 00 23 19 a4 00 23 1a 10 00 23 1a 10 00 23 1a 88 00 23 1a 88 00 23 1b 02 00 23 1b 02 .#...#...#...#...#...#...#...#..
138c0 00 23 1b 68 00 23 1b 68 00 23 1b d6 00 23 1b d6 00 23 1c 3c 00 23 1c 3c 00 23 1c aa 00 23 1c aa .#.h.#.h.#...#...#.<.#.<.#...#..
138e0 00 23 1d 12 00 23 1d 12 00 23 1d 82 00 23 1d 82 00 23 1d ee 00 23 1d ee 00 23 1e 68 00 23 1e 68 .#...#...#...#...#...#...#.h.#.h
13900 00 23 1e d4 00 23 1e d4 00 23 1f 42 00 23 1f 42 00 23 1f b0 00 23 1f b0 00 23 20 18 00 23 20 18 .#...#...#.B.#.B.#...#...#...#..
13920 00 23 20 82 00 23 20 82 00 23 20 f2 00 23 20 f2 00 23 21 56 00 23 21 56 00 23 21 d2 00 23 21 d2 .#...#...#...#...#!V.#!V.#!..#!.
13940 00 23 22 42 00 23 22 42 00 23 22 aa 00 23 22 aa 00 23 23 12 00 23 23 12 00 23 23 82 00 23 23 82 .#"B.#"B.#"..#"..##..##..##..##.
13960 00 23 23 ee 00 23 23 ee 00 23 24 6e 00 23 24 6e 00 23 24 dc 00 23 24 dc 00 23 25 54 00 23 25 54 .##..##..#$n.#$n.#$..#$..#%T.#%T
13980 00 23 25 c4 00 23 25 c4 00 23 26 32 00 23 26 32 00 23 26 a8 00 23 26 a8 00 23 27 18 00 23 27 18 .#%..#%..#&2.#&2.#&..#&..#'..#'.
139a0 00 23 27 88 00 23 27 88 00 23 27 fa 00 23 27 fa 00 23 28 6c 00 23 28 6c 00 23 28 da 00 23 28 da .#'..#'..#'..#'..#(l.#(l.#(..#(.
139c0 00 23 29 4c 00 23 29 4c 00 23 29 b8 00 23 29 b8 00 23 2a 26 00 23 2a 26 00 23 2a 96 00 23 2a 96 .#)L.#)L.#)..#)..#*&.#*&.#*..#*.
139e0 00 23 2b 08 00 23 2b 08 00 23 2b 78 00 23 2b 78 00 23 2b e2 00 23 2b e2 00 23 2c 50 00 23 2c 50 .#+..#+..#+x.#+x.#+..#+..#,P.#,P
13a00 00 23 2c c0 00 23 2c c0 00 23 2d 30 00 23 2d 30 00 23 2d 9c 00 23 2d 9c 00 23 2e 08 00 23 2e 08 .#,..#,..#-0.#-0.#-..#-..#...#..
13a20 00 23 2e 74 00 23 2e 74 00 23 2e e4 00 23 2e e4 00 23 2f 52 00 23 2f 52 00 23 2f bc 00 23 2f bc .#.t.#.t.#...#...#/R.#/R.#/..#/.
13a40 00 23 30 24 00 23 30 24 00 23 30 90 00 23 30 90 00 23 30 f8 00 23 30 f8 00 23 31 62 00 23 31 62 .#0$.#0$.#0..#0..#0..#0..#1b.#1b
13a60 00 23 31 cc 00 23 31 cc 00 23 32 3a 00 23 32 3a 00 23 32 aa 00 23 32 aa 00 23 33 1e 00 23 33 1e .#1..#1..#2:.#2:.#2..#2..#3..#3.
13a80 00 23 33 92 00 23 33 92 00 23 33 fe 00 23 33 fe 00 23 34 66 00 23 34 66 00 23 34 d4 00 23 34 d4 .#3..#3..#3..#3..#4f.#4f.#4..#4.
13aa0 00 23 35 46 00 23 35 46 00 23 35 b0 00 23 35 b0 00 23 36 1c 00 23 36 1c 00 23 36 8e 00 23 36 8e .#5F.#5F.#5..#5..#6..#6..#6..#6.
13ac0 00 23 37 02 00 23 37 02 00 23 37 6e 00 23 37 6e 00 23 37 dc 00 23 37 dc 00 23 38 4c 00 23 38 4c .#7..#7..#7n.#7n.#7..#7..#8L.#8L
13ae0 00 23 38 bc 00 23 38 bc 00 23 39 32 00 23 39 32 00 23 39 a2 00 23 39 a2 00 23 3a 12 00 23 3a 12 .#8..#8..#92.#92.#9..#9..#:..#:.
13b00 00 23 3a 78 00 23 3a 78 00 23 3a e6 00 23 3a e6 00 23 3b 56 00 23 3b 56 00 23 3b be 00 23 3b be .#:x.#:x.#:..#:..#;V.#;V.#;..#;.
13b20 00 23 3c 26 00 23 3c 26 00 23 3c 9a 00 23 3c 9a 00 23 3d 0a 00 23 3d 0a 00 23 3d 7a 00 23 3d 7a .#<&.#<&.#<..#<..#=..#=..#=z.#=z
13b40 00 23 3d e4 00 23 3d e4 00 23 3e 50 00 23 3e 50 00 23 3e be 00 23 3e be 00 23 3f 2e 00 23 3f 2e .#=..#=..#>P.#>P.#>..#>..#?..#?.
13b60 00 23 3f 98 00 23 3f 98 00 23 40 04 00 23 40 04 00 23 40 74 00 23 40 74 00 23 40 e6 00 23 40 e6 .#?..#?..#@..#@..#@t.#@t.#@..#@.
13b80 00 23 41 52 00 23 41 52 00 23 41 c0 00 23 41 c0 00 23 42 2e 00 23 42 2e 00 23 42 9e 00 23 42 9e .#AR.#AR.#A..#A..#B..#B..#B..#B.
13ba0 00 23 43 0a 00 23 43 0a 00 23 43 78 00 23 43 78 00 23 43 e8 00 23 43 e8 00 23 44 5a 00 23 44 5a .#C..#C..#Cx.#Cx.#C..#C..#DZ.#DZ
13bc0 00 23 44 c2 00 23 44 c2 00 23 45 2c 00 23 45 2c 00 23 45 96 00 23 45 96 00 23 46 02 00 23 46 02 .#D..#D..#E,.#E,.#E..#E..#F..#F.
13be0 00 23 46 6a 00 23 46 6a 00 23 46 d4 00 23 46 d4 00 23 47 40 00 23 47 40 00 23 47 ae 00 23 47 ae .#Fj.#Fj.#F..#F..#G@.#G@.#G..#G.
13c00 00 23 48 1a 00 23 48 1a 00 23 48 88 00 23 48 88 00 23 48 f6 00 23 48 f6 00 23 49 66 00 23 49 66 .#H..#H..#H..#H..#H..#H..#If.#If
13c20 00 23 49 d2 00 23 49 d2 00 23 4a 40 00 23 4a 40 00 23 4a b0 00 23 4a b0 00 23 4b 22 00 23 4b 22 .#I..#I..#J@.#J@.#J..#J..#K".#K"
13c40 00 23 4b 8c 00 23 4b 8c 00 23 4b f8 00 23 4b f8 00 23 4c 64 00 23 4c 64 00 23 4c d2 00 23 4c d2 .#K..#K..#K..#K..#Ld.#Ld.#L..#L.
13c60 00 23 4d 3c 00 23 4d 3c 00 23 4d a8 00 23 4d a8 00 23 4e 16 00 23 4e 16 00 23 4e 86 00 23 4e 86 .#M<.#M<.#M..#M..#N..#N..#N..#N.
13c80 00 23 4e f0 00 23 4e f0 00 23 4f 5c 00 23 4f 5c 00 23 4f c8 00 23 4f c8 00 23 50 36 00 23 50 36 .#N..#N..#O\.#O\.#O..#O..#P6.#P6
13ca0 00 23 50 a0 00 23 50 a0 00 23 51 0c 00 23 51 0c 00 23 51 7a 00 23 51 7a 00 23 51 ea 00 23 51 ea .#P..#P..#Q..#Q..#Qz.#Qz.#Q..#Q.
13cc0 00 23 52 56 00 23 52 56 00 23 52 c4 00 23 52 c4 00 23 53 34 00 23 53 34 00 23 53 a6 00 23 53 a6 .#RV.#RV.#R..#R..#S4.#S4.#S..#S.
13ce0 00 23 54 12 00 23 54 12 00 23 54 80 00 23 54 80 00 23 54 f2 00 23 54 f2 00 23 55 66 00 23 55 66 .#T..#T..#T..#T..#T..#T..#Uf.#Uf
13d00 00 23 55 d2 00 23 55 d2 00 23 56 40 00 23 56 40 00 23 56 b0 00 23 56 b0 00 23 57 22 00 23 57 22 .#U..#U..#V@.#V@.#V..#V..#W".#W"
13d20 00 23 57 8e 00 23 57 8e 00 23 57 fc 00 23 57 fc 00 23 58 6e 00 23 58 6e 00 23 58 e2 00 23 58 e2 .#W..#W..#W..#W..#Xn.#Xn.#X..#X.
13d40 00 23 59 4a 00 23 59 4a 00 23 59 b6 00 23 59 b6 00 23 5a 1e 00 23 5a 1e 00 23 5a 8c 00 23 5a 8c .#YJ.#YJ.#Y..#Y..#Z..#Z..#Z..#Z.
13d60 00 23 5a f4 00 23 5a f4 00 23 5b 5e 00 23 5b 5e 00 23 5b ca 00 23 5b ca 00 23 5c 38 00 23 5c 38 .#Z..#Z..#[^.#[^.#[..#[..#\8.#\8
13d80 00 23 5c a0 00 23 5c a0 00 23 5d 0a 00 23 5d 0a 00 23 5d 78 00 23 5d 78 00 23 5d e8 00 23 5d e8 .#\..#\..#]..#]..#]x.#]x.#]..#].
13da0 00 23 5e 50 00 23 5e 50 00 23 5e b8 00 23 5e b8 00 23 5f 26 00 23 5f 26 00 23 5f 98 00 23 5f 98 .#^P.#^P.#^..#^..#_&.#_&.#_..#_.
13dc0 00 23 60 08 00 23 60 08 00 23 60 72 00 23 60 72 00 23 60 ea 00 23 60 ea 00 23 61 64 00 23 61 64 .#`..#`..#`r.#`r.#`..#`..#ad.#ad
13de0 00 23 61 dc 00 23 61 dc 00 23 62 56 00 23 62 56 00 23 62 ba 00 23 62 ba 00 23 63 2c 00 23 63 2c .#a..#a..#bV.#bV.#b..#b..#c,.#c,
13e00 00 23 63 a0 00 23 63 a0 00 23 64 06 00 23 64 06 00 23 64 72 00 23 64 72 00 23 64 e0 00 23 64 e0 .#c..#c..#d..#d..#dr.#dr.#d..#d.
13e20 00 23 65 4c 00 23 65 4c 00 23 65 ba 00 23 65 ba 00 23 66 22 00 23 66 22 00 23 66 8c 00 23 66 8c .#eL.#eL.#e..#e..#f".#f".#f..#f.
13e40 00 23 66 fc 00 23 66 fc 00 23 67 6e 00 23 67 6e 00 23 67 dc 00 23 67 dc 00 23 68 4c 00 23 68 4c .#f..#f..#gn.#gn.#g..#g..#hL.#hL
13e60 00 23 68 be 00 23 68 be 00 23 69 30 00 23 69 30 00 23 69 a4 00 23 69 a4 00 23 6a 10 00 23 6a 10 .#h..#h..#i0.#i0.#i..#i..#j..#j.
13e80 00 23 6a 72 00 23 6a 72 00 23 6a de 00 23 6a de 00 23 6b 4a 00 23 6b 4a 00 23 6b b6 00 23 6b b6 .#jr.#jr.#j..#j..#kJ.#kJ.#k..#k.
13ea0 00 23 6c 20 00 23 6c 20 00 23 6c 9c 00 23 6c 9c 00 23 6d 08 00 23 6d 08 00 23 6d 74 00 23 6d 74 .#l..#l..#l..#l..#m..#m..#mt.#mt
13ec0 00 23 6d dc 00 23 6d dc 00 23 6e 4c 00 23 6e 4c 00 23 6e b4 00 23 6e b4 00 23 6f 16 00 23 6f 16 .#m..#m..#nL.#nL.#n..#n..#o..#o.
13ee0 00 23 6f 82 00 23 6f 82 00 23 6f ec 00 23 6f ec 00 23 70 66 00 23 70 66 00 23 70 d6 00 23 70 d6 .#o..#o..#o..#o..#pf.#pf.#p..#p.
13f00 00 23 71 48 00 23 71 48 00 23 71 b8 00 23 71 b8 00 23 72 26 00 23 72 26 00 23 72 90 00 23 72 90 .#qH.#qH.#q..#q..#r&.#r&.#r..#r.
13f20 00 23 72 fe 00 23 72 fe 00 23 73 6a 00 23 73 6a 00 23 73 cc 00 23 73 cc 00 23 74 2e 00 23 74 2e .#r..#r..#sj.#sj.#s..#s..#t..#t.
13f40 00 23 74 98 00 23 74 98 00 23 75 04 00 23 75 04 00 23 75 6e 00 23 75 6e 00 23 75 de 00 23 75 de .#t..#t..#u..#u..#un.#un.#u..#u.
13f60 00 23 76 4e 00 23 76 4e 00 23 76 c0 00 23 76 c0 00 23 77 2a 00 23 77 2a 00 23 77 94 00 23 77 94 .#vN.#vN.#v..#v..#w*.#w*.#w..#w.
13f80 00 23 78 02 00 23 78 02 00 23 78 6e 00 23 78 6e 00 23 78 d8 00 23 78 d8 00 23 79 40 00 23 79 40 .#x..#x..#xn.#xn.#x..#x..#y@.#y@
13fa0 00 23 79 a8 00 23 79 a8 00 23 7a 16 00 23 7a 16 00 23 7a 82 00 23 7a 82 00 23 7a ee 00 23 7a ee .#y..#y..#z..#z..#z..#z..#z..#z.
13fc0 00 23 7b 58 00 23 7b 58 00 23 7b c6 00 23 7b c6 00 23 7c 2e 00 23 7c 2e 00 23 7c 98 00 23 7c 98 .#{X.#{X.#{..#{..#|..#|..#|..#|.
13fe0 00 23 7d 02 00 23 7d 02 00 23 7d 6e 00 23 7d 6e 00 23 7d d6 00 23 7d d6 00 23 7e 40 00 23 7e 40 .#}..#}..#}n.#}n.#}..#}..#~@.#~@
14000 00 23 7e ac 00 23 7e ac 00 23 7f 1a 00 23 7f 1a 00 23 7f 88 00 23 7f 88 00 23 7f f8 00 23 7f f8 .#~..#~..#...#...#...#...#...#..
14020 00 23 80 68 00 23 80 68 00 23 80 da 00 23 80 da 00 23 81 48 00 23 81 48 00 23 81 b8 00 23 81 b8 .#.h.#.h.#...#...#.H.#.H.#...#..
14040 00 23 82 2a 00 23 82 2a 00 23 82 9e 00 23 82 9e 00 23 83 06 00 23 83 06 00 23 83 7c 00 23 83 7c .#.*.#.*.#...#...#...#...#.|.#.|
14060 00 23 83 f2 00 23 83 f2 00 23 84 5e 00 23 84 5e 00 23 84 d6 00 23 84 d6 00 23 85 44 00 23 85 44 .#...#...#.^.#.^.#...#...#.D.#.D
14080 00 23 85 b0 00 23 85 b0 00 23 86 1e 00 23 86 1e 00 23 86 94 00 23 86 94 00 23 87 10 00 23 87 10 .#...#...#...#...#...#...#...#..
140a0 00 23 87 7c 00 23 87 7c 00 23 87 ee 00 23 87 ee 00 23 88 6c 00 23 88 6c 00 23 88 d6 00 23 88 d6 .#.|.#.|.#...#...#.l.#.l.#...#..
140c0 00 23 89 40 00 23 89 40 00 23 89 ac 00 23 89 ac 00 23 8a 22 00 23 8a 22 00 23 8a 98 00 23 8a 98 .#.@.#.@.#...#...#.".#.".#...#..
140e0 00 23 8a fe 00 23 8a fe 00 23 8b 68 00 23 8b 68 00 23 8b d2 00 23 8b d2 00 23 8c 3a 00 23 8c 3a .#...#...#.h.#.h.#...#...#.:.#.:
14100 00 23 8c a2 00 23 8c a2 00 23 8d 0a 00 23 8d 0a 00 23 8d 78 00 23 8f 24 00 23 8f e0 00 23 90 be .#...#...#...#...#.x.#.$.#...#..
14120 00 23 90 be 00 23 91 34 00 23 91 34 00 23 91 aa 00 23 91 aa 00 23 92 18 00 23 92 18 00 23 92 8e .#...#.4.#.4.#...#...#...#...#..
14140 00 23 92 8e 00 23 93 04 00 23 93 04 00 23 93 7a 00 23 93 7a 00 23 93 f0 00 23 93 f0 00 23 94 66 .#...#...#...#.z.#.z.#...#...#.f
14160 00 23 94 66 00 23 94 dc 00 23 94 dc 00 23 95 4c 00 23 95 4c 00 23 95 b4 00 23 95 b4 00 23 96 1c .#.f.#...#...#.L.#.L.#...#...#..
14180 00 23 96 1c 00 23 96 86 00 23 96 86 00 23 96 f0 00 23 96 f0 00 23 97 5e 00 23 97 5e 00 23 97 cc .#...#...#...#...#...#.^.#.^.#..
141a0 00 23 97 cc 00 23 98 42 00 23 99 f4 00 23 9a b0 00 23 9b 90 00 23 9b 90 00 23 9b fc 00 23 9b fc .#...#.B.#...#...#...#...#...#..
141c0 00 23 9c 6a 00 23 9c 6a 00 23 9c d8 00 23 9c d8 00 23 9d 48 00 23 9d 48 00 23 9d b4 00 23 9d b4 .#.j.#.j.#...#...#.H.#.H.#...#..
141e0 00 23 9e 22 00 23 9e 22 00 23 9e 92 00 23 9e 92 00 23 9f 04 00 23 9f 04 00 23 9f 70 00 23 9f 70 .#.".#.".#...#...#...#...#.p.#.p
14200 00 23 9f dc 00 23 9f dc 00 23 a0 4c 00 23 a0 4c 00 23 a0 ba 00 23 a0 ba 00 23 a1 2a 00 23 a1 2a .#...#...#.L.#.L.#...#...#.*.#.*
14220 00 23 a1 96 00 23 a1 96 00 23 a2 02 00 23 a2 02 00 23 a2 6c 00 23 a2 6c 00 23 a2 dc 00 23 a2 dc .#...#...#...#...#.l.#.l.#...#..
14240 00 23 a3 46 00 23 a3 46 00 23 a3 ae 00 23 a3 ae 00 23 a4 24 00 23 a4 24 00 23 a4 92 00 23 a4 92 .#.F.#.F.#...#...#.$.#.$.#...#..
14260 00 23 a5 00 00 23 a5 00 00 23 a5 6a 00 23 a5 6a 00 23 a5 de 00 23 a5 de 00 23 a6 56 00 23 a6 56 .#...#...#.j.#.j.#...#...#.V.#.V
14280 00 23 a6 c6 00 23 a6 c6 00 23 a7 36 00 23 a7 36 00 23 a7 a8 00 23 a7 a8 00 23 a8 1c 00 23 a8 1c .#...#...#.6.#.6.#...#...#...#..
142a0 00 23 a8 92 00 23 a8 92 00 23 a9 0a 00 23 a9 0a 00 23 a9 7c 00 23 a9 7c 00 23 a9 f0 00 23 a9 f0 .#...#...#...#...#.|.#.|.#...#..
142c0 00 23 aa 68 00 23 aa 68 00 23 aa e2 00 23 aa e2 00 23 ab 4e 00 23 ab 4e 00 23 ab b8 00 23 ab b8 .#.h.#.h.#...#...#.N.#.N.#...#..
142e0 00 23 ac 24 00 23 ac 24 00 23 ac 90 00 23 ac 90 00 23 ad 0e 00 23 ad 0e 00 23 ad 82 00 23 ad 82 .#.$.#.$.#...#...#...#...#...#..
14300 00 23 ad f8 00 23 ad f8 00 23 ae 6c 00 23 ae 6c 00 23 ae e8 00 23 ae e8 00 23 af 56 00 23 af 56 .#...#...#.l.#.l.#...#...#.V.#.V
14320 00 23 af c2 00 23 af c2 00 23 b0 30 00 23 b0 30 00 23 b0 a0 00 23 b0 a0 00 23 b1 12 00 23 b1 12 .#...#...#.0.#.0.#...#...#...#..
14340 00 23 b1 82 00 23 b1 82 00 23 b1 f2 00 23 b1 f2 00 23 b2 62 00 23 b2 62 00 23 b2 d6 00 23 b2 d6 .#...#...#...#...#.b.#.b.#...#..
14360 00 23 b3 48 00 23 b3 48 00 23 b3 b6 00 23 b3 b6 00 23 b4 2a 00 23 b4 2a 00 23 b4 9a 00 23 b4 9a .#.H.#.H.#...#...#.*.#.*.#...#..
14380 00 23 b5 0c 00 23 b5 0c 00 23 b5 7a 00 23 b5 7a 00 23 b5 ea 00 23 b5 ea 00 23 b6 60 00 23 b6 60 .#...#...#.z.#.z.#...#...#.`.#.`
143a0 00 23 b6 d8 00 23 b6 d8 00 23 b7 44 00 23 b7 44 00 23 b7 b4 00 23 b7 b4 00 23 b8 22 00 23 b8 22 .#...#...#.D.#.D.#...#...#.".#."
143c0 00 23 b8 92 00 23 b8 92 00 23 b9 06 00 23 b9 06 00 23 b9 7c 00 23 b9 7c 00 23 b9 ea 00 23 b9 ea .#...#...#...#...#.|.#.|.#...#..
143e0 00 23 ba 5c 00 23 ba 5c 00 23 ba d4 00 23 ba d4 00 23 bb 42 00 23 bb 42 00 23 bb b4 00 23 bb b4 .#.\.#.\.#...#...#.B.#.B.#...#..
14400 00 23 bc 26 00 23 bc 26 00 23 bc 94 00 23 bc 94 00 23 bd 04 00 23 bd 04 00 23 bd 78 00 23 bd 78 .#.&.#.&.#...#...#...#...#.x.#.x
14420 00 23 bd e8 00 23 bd e8 00 23 be 5a 00 23 be 5a 00 23 be c6 00 23 be c6 00 23 bf 38 00 23 bf 38 .#...#...#.Z.#.Z.#...#...#.8.#.8
14440 00 23 bf aa 00 23 bf aa 00 23 c0 16 00 23 c0 16 00 23 c0 88 00 23 c0 88 00 23 c1 00 00 23 c1 00 .#...#...#...#...#...#...#...#..
14460 00 23 c1 6e 00 23 c1 6e 00 23 c1 e2 00 23 c1 e2 00 23 c2 56 00 23 c2 56 00 23 c2 c4 00 23 c2 c4 .#.n.#.n.#...#...#.V.#.V.#...#..
14480 00 23 c3 2e 00 23 c3 2e 00 23 c3 9c 00 23 c3 9c 00 23 c4 08 00 23 c4 08 00 23 c4 7c 00 23 c4 7c .#...#...#...#...#...#...#.|.#.|
144a0 00 23 c4 ec 00 23 c4 ec 00 23 c5 58 00 23 c5 58 00 23 c5 c6 00 23 c5 c6 00 23 c6 38 00 23 c6 38 .#...#...#.X.#.X.#...#...#.8.#.8
144c0 00 23 c6 a6 00 23 c6 a6 00 23 c7 14 00 23 c7 14 00 23 c7 7e 00 23 c7 7e 00 23 c7 f4 00 23 c7 f4 .#...#...#...#...#.~.#.~.#...#..
144e0 00 23 c8 64 00 23 c8 64 00 23 c8 da 00 23 c8 da 00 23 c9 48 00 23 c9 48 00 23 c9 b8 00 23 c9 b8 .#.d.#.d.#...#...#.H.#.H.#...#..
14500 00 23 ca 2a 00 23 ca 2a 00 23 ca 9e 00 23 ca 9e 00 23 cb 0c 00 23 cb 0c 00 23 cb 7c 00 23 cb 7c .#.*.#.*.#...#...#...#...#.|.#.|
14520 00 23 cb f0 00 23 cb f0 00 23 cc 66 00 23 cc 66 00 23 cc ca 00 23 cc ca 00 23 cd 2e 00 23 cd 2e .#...#...#.f.#.f.#...#...#...#..
14540 00 23 cd 92 00 23 cd 92 00 23 cd fe 00 23 cd fe 00 23 ce 6c 00 23 ce 6c 00 23 ce d8 00 23 ce d8 .#...#...#...#...#.l.#.l.#...#..
14560 00 23 cf 46 00 23 cf 46 00 23 cf b2 00 23 cf b2 00 23 d0 1e 00 23 d0 1e 00 23 d0 8a 00 23 d0 8a .#.F.#.F.#...#...#...#...#...#..
14580 00 23 d0 f6 00 23 d0 f6 00 23 d1 62 00 23 d1 62 00 23 d1 ce 00 23 d1 ce 00 23 d2 3a 00 23 d2 3a .#...#...#.b.#.b.#...#...#.:.#.:
145a0 00 23 d2 a6 00 23 d2 a6 00 23 d3 12 00 23 d3 12 00 23 d3 7e 00 23 d3 7e 00 23 d3 ea 00 23 d3 ea .#...#...#...#...#.~.#.~.#...#..
145c0 00 23 d4 52 00 23 d4 52 00 23 d4 ba 00 23 d4 ba 00 23 d5 28 00 23 d5 28 00 23 d5 94 00 23 d5 94 .#.R.#.R.#...#...#.(.#.(.#...#..
145e0 00 23 d6 02 00 23 d6 02 00 23 d6 6e 00 23 d6 6e 00 23 d6 dc 00 23 d6 dc 00 23 d7 48 00 23 d7 48 .#...#...#.n.#.n.#...#...#.H.#.H
14600 00 23 d7 b4 00 23 d7 b4 00 23 d8 20 00 23 d8 20 00 23 d8 8c 00 23 d8 8c 00 23 d8 f8 00 23 d8 f8 .#...#...#...#...#...#...#...#..
14620 00 23 d9 64 00 23 d9 64 00 23 d9 d0 00 23 d9 d0 00 23 da 3c 00 23 da 3c 00 23 da a8 00 23 da a8 .#.d.#.d.#...#...#.<.#.<.#...#..
14640 00 23 db 14 00 23 db 14 00 23 db 78 00 23 db 78 00 23 db dc 00 23 db dc 00 23 dc 42 00 23 dc 42 .#...#...#.x.#.x.#...#...#.B.#.B
14660 00 23 dc a8 00 23 dc a8 00 23 dd 0e 00 23 dd 0e 00 23 dd 76 00 23 dd 76 00 23 dd dc 00 23 dd dc .#...#...#...#...#.v.#.v.#...#..
14680 00 23 de 48 00 23 de 48 00 23 de b4 00 23 de b4 00 23 df 1e 00 23 df 1e 00 23 df 8a 00 23 df 8a .#.H.#.H.#...#...#...#...#...#..
146a0 00 23 df f4 00 23 df f4 00 23 e0 5e 00 23 e0 5e 00 23 e0 c8 00 23 e0 c8 00 23 e1 32 00 23 e1 32 .#...#...#.^.#.^.#...#...#.2.#.2
146c0 00 23 e1 9c 00 23 e1 9c 00 23 e2 06 00 23 e2 06 00 23 e2 70 00 23 e2 70 00 23 e2 da 00 23 e2 da .#...#...#...#...#.p.#.p.#...#..
146e0 00 23 e3 44 00 23 e3 44 00 23 e3 ae 00 23 e3 ae 00 23 e4 18 00 23 e4 18 00 23 e4 7e 00 23 e4 7e .#.D.#.D.#...#...#...#...#.~.#.~
14700 00 23 e4 e4 00 23 e4 e4 00 23 e5 4c 00 23 e5 4c 00 23 e5 b4 00 23 e5 b4 00 23 e6 1a 00 23 e6 1a .#...#...#.L.#.L.#...#...#...#..
14720 00 23 e6 82 00 23 e6 82 00 23 e6 e8 00 23 e6 e8 00 23 e7 56 00 23 e7 56 00 23 e7 c2 00 23 e7 c2 .#...#...#...#...#.V.#.V.#...#..
14740 00 23 e8 2e 00 23 e8 2e 00 23 e8 9c 00 23 e8 9c 00 23 e9 08 00 23 e9 08 00 23 e9 74 00 23 e9 74 .#...#...#...#...#...#...#.t.#.t
14760 00 23 e9 e0 00 23 e9 e0 00 23 ea 4c 00 23 ea 4c 00 23 ea b8 00 23 ea b8 00 23 eb 24 00 23 eb 24 .#...#...#.L.#.L.#...#...#.$.#.$
14780 00 23 eb 90 00 23 eb 90 00 23 eb fc 00 23 eb fc 00 23 ec 68 00 23 ec 68 00 23 ec d4 00 23 ec d4 .#...#...#...#...#.h.#.h.#...#..
147a0 00 23 ed 40 00 23 ed 40 00 23 ed ae 00 23 ed ae 00 23 ee 1e 00 23 ee 1e 00 23 ee 86 00 23 ee 86 .#.@.#.@.#...#...#...#...#...#..
147c0 00 23 ee ee 00 23 ee ee 00 23 ef 56 00 23 ef 56 00 23 ef c0 00 23 ef c0 00 23 f0 28 00 23 f0 28 .#...#...#.V.#.V.#...#...#.(.#.(
147e0 00 23 f0 90 00 23 f0 90 00 23 f0 fc 00 23 f0 fc 00 23 f1 66 00 23 f1 66 00 23 f1 d2 00 23 f1 d2 .#...#...#...#...#.f.#.f.#...#..
14800 00 23 f2 3e 00 23 f2 3e 00 23 f2 a8 00 23 f2 a8 00 23 f3 12 00 23 f3 12 00 23 f3 7c 00 23 f3 7c .#.>.#.>.#...#...#...#...#.|.#.|
14820 00 23 f3 e6 00 23 f3 e6 00 23 f4 50 00 23 f4 50 00 23 f4 ba 00 23 f4 ba 00 23 f5 26 00 23 f5 26 .#...#...#.P.#.P.#...#...#.&.#.&
14840 00 23 f5 92 00 23 f5 92 00 23 f5 fe 00 23 f5 fe 00 23 f6 6a 00 23 f6 6a 00 23 f6 d6 00 23 f6 d6 .#...#...#...#...#.j.#.j.#...#..
14860 00 23 f7 3e 00 23 f7 3e 00 23 f7 a6 00 23 f7 a6 00 23 f8 0e 00 23 f8 0e 00 23 f8 78 00 23 f8 78 .#.>.#.>.#...#...#...#...#.x.#.x
14880 00 23 f8 e0 00 23 f8 e0 00 23 f9 44 00 23 f9 44 00 23 f9 a8 00 23 f9 a8 00 23 fa 0c 00 23 fa 0c .#...#...#.D.#.D.#...#...#...#..
148a0 00 23 fa 74 00 23 fa 74 00 23 fa e4 00 23 fa e4 00 23 fb 54 00 23 fb 54 00 23 fb c6 00 23 fb c6 .#.t.#.t.#...#...#.T.#.T.#...#..
148c0 00 23 fc 34 00 23 fc 34 00 23 fc a2 00 23 fc a2 00 23 fd 0e 00 23 fd 0e 00 23 fd 78 00 23 fd 78 .#.4.#.4.#...#...#...#...#.x.#.x
148e0 00 23 fd e4 00 23 fd e4 00 23 fe 4e 00 23 fe 4e 00 23 fe ba 00 23 fe ba 00 23 ff 24 00 23 ff 24 .#...#...#.N.#.N.#...#...#.$.#.$
14900 00 23 ff 8e 00 23 ff 8e 00 23 ff f8 00 23 ff f8 00 24 00 62 00 24 00 62 00 24 00 cc 00 24 00 cc .#...#...#...#...$.b.$.b.$...$..
14920 00 24 01 36 00 24 01 36 00 24 01 a0 00 24 01 a0 00 24 02 0a 00 24 02 0a 00 24 02 74 00 24 02 74 .$.6.$.6.$...$...$...$...$.t.$.t
14940 00 24 02 de 00 24 02 de 00 24 03 4a 00 24 03 4a 00 24 03 b4 00 24 03 b4 00 24 04 20 00 24 04 20 .$...$...$.J.$.J.$...$...$...$..
14960 00 24 04 8a 00 24 04 8a 00 24 04 f6 00 24 04 f6 00 24 05 60 00 24 05 60 00 24 05 ca 00 24 05 ca .$...$...$...$...$.`.$.`.$...$..
14980 00 24 06 34 00 24 06 34 00 24 06 9e 00 24 06 9e 00 24 07 08 00 24 07 08 00 24 07 72 00 24 07 72 .$.4.$.4.$...$...$...$...$.r.$.r
149a0 00 24 07 dc 00 24 07 dc 00 24 08 46 00 24 08 46 00 24 08 b0 00 24 08 b0 00 24 09 1a 00 24 09 1a .$...$...$.F.$.F.$...$...$...$..
149c0 00 24 09 86 00 24 09 86 00 24 09 f0 00 24 09 f0 00 24 0a 5c 00 24 0a 5c 00 24 0a c6 00 24 0a c6 .$...$...$...$...$.\.$.\.$...$..
149e0 00 24 0b 32 00 24 0b 32 00 24 0b 9c 00 24 0b 9c 00 24 0c 06 00 24 0c 06 00 24 0c 70 00 24 0c 70 .$.2.$.2.$...$...$...$...$.p.$.p
14a00 00 24 0c da 00 24 0c da 00 24 0d 44 00 24 0d 44 00 24 0d ae 00 24 0d ae 00 24 0e 18 00 24 0e 18 .$...$...$.D.$.D.$...$...$...$..
14a20 00 24 0e 82 00 24 0e 82 00 24 0e ec 00 24 0e ec 00 24 0f 56 00 24 0f 56 00 24 0f c2 00 24 0f c2 .$...$...$...$...$.V.$.V.$...$..
14a40 00 24 10 2c 00 24 10 2c 00 24 10 98 00 24 10 98 00 24 11 02 00 24 11 02 00 24 11 6e 00 24 11 6e .$.,.$.,.$...$...$...$...$.n.$.n
14a60 00 24 11 d8 00 24 11 d8 00 24 12 42 00 24 12 42 00 24 12 ac 00 24 12 ac 00 24 13 16 00 24 13 16 .$...$...$.B.$.B.$...$...$...$..
14a80 00 24 13 80 00 24 13 80 00 24 13 ea 00 24 13 ea 00 24 14 54 00 24 14 54 00 24 14 be 00 24 14 be .$...$...$...$...$.T.$.T.$...$..
14aa0 00 24 15 28 00 24 15 28 00 24 15 8e 00 24 15 8e 00 24 15 f2 00 24 15 f2 00 24 16 56 00 24 16 56 .$.(.$.(.$...$...$...$...$.V.$.V
14ac0 00 24 16 ba 00 24 16 ba 00 24 17 24 00 24 17 24 00 24 17 88 00 24 17 88 00 24 17 ec 00 24 17 ec .$...$...$.$.$.$.$...$...$...$..
14ae0 00 24 18 50 00 24 18 50 00 24 18 c0 00 24 18 c0 00 24 19 24 00 24 19 24 00 24 19 94 00 24 19 94 .$.P.$.P.$...$...$.$.$.$.$...$..
14b00 00 24 19 f8 00 24 19 f8 00 24 1a 60 00 24 1a 60 00 24 1a cc 00 24 1a cc 00 24 1b 36 00 24 1b 36 .$...$...$.`.$.`.$...$...$.6.$.6
14b20 00 24 1b a2 00 24 1b a2 00 24 1c 0c 00 24 1c 0c 00 24 1c 78 00 24 1c 78 00 24 1c e2 00 24 1c e2 .$...$...$...$...$.x.$.x.$...$..
14b40 00 24 1d 4c 00 24 1d 4c 00 24 1d b6 00 24 1d b6 00 24 1e 20 00 24 1e 20 00 24 1e 8a 00 24 1e 8a .$.L.$.L.$...$...$...$...$...$..
14b60 00 24 1e f4 00 24 1e f4 00 24 1f 5e 00 24 1f 5e 00 24 1f c8 00 24 1f c8 00 24 20 32 00 24 20 32 .$...$...$.^.$.^.$...$...$.2.$.2
14b80 00 24 20 9c 00 24 20 9c 00 24 21 08 00 24 21 08 00 24 21 72 00 24 21 72 00 24 21 de 00 24 21 de .$...$...$!..$!..$!r.$!r.$!..$!.
14ba0 00 24 22 48 00 24 22 48 00 24 22 b4 00 24 22 b4 00 24 23 1e 00 24 23 1e 00 24 23 88 00 24 23 88 .$"H.$"H.$"..$"..$#..$#..$#..$#.
14bc0 00 24 23 f2 00 24 23 f2 00 24 24 5c 00 24 24 5c 00 24 24 c6 00 24 24 c6 00 24 25 30 00 24 25 30 .$#..$#..$$\.$$\.$$..$$..$%0.$%0
14be0 00 24 25 9a 00 24 25 9a 00 24 26 04 00 24 26 04 00 24 26 6e 00 24 26 6e 00 24 26 d8 00 24 26 d8 .$%..$%..$&..$&..$&n.$&n.$&..$&.
14c00 00 24 27 3e 00 24 27 3e 00 24 27 a6 00 24 27 a6 00 24 28 0c 00 24 28 0c 00 24 28 70 00 24 28 70 .$'>.$'>.$'..$'..$(..$(..$(p.$(p
14c20 00 24 28 e6 00 24 28 e6 00 24 29 52 00 24 29 52 00 24 29 bc 00 24 29 bc 00 24 2a 28 00 24 2a 28 .$(..$(..$)R.$)R.$)..$)..$*(.$*(
14c40 00 24 2a 94 00 24 2a 94 00 24 2b 00 00 24 2b 00 00 24 2b 6a 00 24 2b 6a 00 24 2b d4 00 24 2b d4 .$*..$*..$+..$+..$+j.$+j.$+..$+.
14c60 00 24 2c 3e 00 24 2c 3e 00 24 2c a8 00 24 2c a8 00 24 2d 12 00 24 2d 12 00 24 2d 7c 00 24 2d 7c .$,>.$,>.$,..$,..$-..$-..$-|.$-|
14c80 00 24 2d e8 00 24 2d e8 00 24 2e 54 00 24 2e 54 00 24 2e c0 00 24 2e c0 00 24 2f 2c 00 24 2f 2c .$-..$-..$.T.$.T.$...$...$/,.$/,
14ca0 00 24 2f 98 00 24 2f 98 00 24 30 02 00 24 30 02 00 24 30 6e 00 24 30 6e 00 24 30 da 00 24 30 da .$/..$/..$0..$0..$0n.$0n.$0..$0.
14cc0 00 24 31 46 00 24 31 46 00 24 31 b0 00 24 31 b0 00 24 32 1a 00 24 32 1a 00 24 32 84 00 24 32 84 .$1F.$1F.$1..$1..$2..$2..$2..$2.
14ce0 00 24 32 ee 00 24 32 ee 00 24 33 58 00 24 33 58 00 24 33 c2 00 24 33 c2 00 24 34 2e 00 24 34 2e .$2..$2..$3X.$3X.$3..$3..$4..$4.
14d00 00 24 34 9a 00 24 34 9a 00 24 35 06 00 24 35 06 00 24 35 72 00 24 35 72 00 24 35 de 00 24 35 de .$4..$4..$5..$5..$5r.$5r.$5..$5.
14d20 00 24 36 48 00 24 36 48 00 24 36 b4 00 24 36 b4 00 24 37 20 00 24 37 20 00 24 37 8c 00 24 37 8c .$6H.$6H.$6..$6..$7..$7..$7..$7.
14d40 00 24 37 f6 00 24 37 f6 00 24 38 60 00 24 38 60 00 24 38 ca 00 24 38 ca 00 24 39 34 00 24 39 34 .$7..$7..$8`.$8`.$8..$8..$94.$94
14d60 00 24 39 9e 00 24 39 9e 00 24 3a 08 00 24 3a 08 00 24 3a 74 00 24 3a 74 00 24 3a e0 00 24 3a e0 .$9..$9..$:..$:..$:t.$:t.$:..$:.
14d80 00 24 3b 4c 00 24 3b 4c 00 24 3b b8 00 24 3b b8 00 24 3c 24 00 24 3c 24 00 24 3c 8e 00 24 3c 8e .$;L.$;L.$;..$;..$<$.$<$.$<..$<.
14da0 00 24 3c fa 00 24 3c fa 00 24 3d 66 00 24 3d 66 00 24 3d d2 00 24 3d d2 00 24 3e 3c 00 24 3e 3c .$<..$<..$=f.$=f.$=..$=..$><.$><
14dc0 00 24 3e a6 00 24 3e a6 00 24 3f 10 00 24 3f 10 00 24 3f 7a 00 24 3f 7a 00 24 3f e4 00 24 3f e4 .$>..$>..$?..$?..$?z.$?z.$?..$?.
14de0 00 24 40 50 00 24 40 50 00 24 40 bc 00 24 40 bc 00 24 41 28 00 24 41 28 00 24 41 94 00 24 41 94 .$@P.$@P.$@..$@..$A(.$A(.$A..$A.
14e00 00 24 42 02 00 24 42 02 00 24 42 6e 00 24 42 6e 00 24 42 d2 00 24 42 d2 00 24 43 42 00 24 43 42 .$B..$B..$Bn.$Bn.$B..$B..$CB.$CB
14e20 00 24 43 b4 00 24 43 b4 00 24 44 1e 00 24 44 1e 00 24 44 88 00 24 44 88 00 24 44 f4 00 24 44 f4 .$C..$C..$D..$D..$D..$D..$D..$D.
14e40 00 24 45 5e 00 24 45 5e 00 24 45 d4 00 24 45 d4 00 24 46 4a 00 24 46 4a 00 24 46 b6 00 24 48 62 .$E^.$E^.$E..$E..$FJ.$FJ.$F..$Hb
14e60 00 24 49 1e 00 24 49 fc 00 24 49 fc 00 24 4a 6a 00 24 4a 6a 00 24 4a d8 00 24 4a d8 00 24 4b 3e .$I..$I..$I..$Jj.$Jj.$J..$J..$K>
14e80 00 24 4b 3e 00 24 4b a4 00 24 4b a4 00 24 4c 1c 00 24 4c 1c 00 24 4c 88 00 24 4c 88 00 24 4c f4 .$K>.$K..$K..$L..$L..$L..$L..$L.
14ea0 00 24 4c f4 00 24 4d 62 00 24 4d 62 00 24 4d d0 00 24 4d d0 00 24 4e 3a 00 24 4e 3a 00 24 4e a4 .$L..$Mb.$Mb.$M..$M..$N:.$N:.$N.
14ec0 00 24 4e a4 00 24 4f 10 00 24 4f 10 00 24 4f 7c 00 24 4f 7c 00 24 4f ea 00 24 4f ea 00 24 50 58 .$N..$O..$O..$O|.$O|.$O..$O..$PX
14ee0 00 24 50 58 00 24 50 ca 00 24 50 ca 00 24 51 3c 00 24 51 3c 00 24 51 aa 00 24 51 aa 00 24 52 18 .$PX.$P..$P..$Q<.$Q<.$Q..$Q..$R.
14f00 00 24 52 18 00 24 52 84 00 24 52 84 00 24 52 f0 00 24 52 f0 00 24 53 5e 00 24 53 5e 00 24 53 cc .$R..$R..$R..$R..$R..$S^.$S^.$S.
14f20 00 24 55 aa 00 24 56 66 00 24 57 56 00 24 57 56 00 24 57 dc 00 24 57 dc 00 24 58 6c 00 24 58 6c .$U..$Vf.$WV.$WV.$W..$W..$Xl.$Xl
14f40 00 24 58 f0 00 24 58 f0 00 24 59 7a 00 24 59 7a 00 24 5a 06 00 24 5b b8 00 24 5c 74 00 24 5d 54 .$X..$X..$Yz.$Yz.$Z..$[..$\t.$]T
14f60 00 24 5d 54 00 24 5d ba 00 24 5d ba 00 24 5e 24 00 24 5e 24 00 24 5e 98 00 24 5e 98 00 24 5f 04 .$]T.$]..$]..$^$.$^$.$^..$^..$_.
14f80 00 24 5f 04 00 24 5f 6a 00 24 5f 6a 00 24 5f d6 00 24 5f d6 00 24 60 3c 00 24 60 3c 00 24 60 a6 .$_..$_j.$_j.$_..$_..$`<.$`<.$`.
14fa0 00 24 60 a6 00 24 61 0e 00 24 61 0e 00 24 61 78 00 24 61 78 00 24 61 de 00 24 61 de 00 24 62 48 .$`..$a..$a..$ax.$ax.$a..$a..$bH
14fc0 00 24 62 48 00 24 62 b2 00 24 62 b2 00 24 63 1c 00 24 63 1c 00 24 63 86 00 24 63 86 00 24 63 f2 .$bH.$b..$b..$c..$c..$c..$c..$c.
14fe0 00 24 63 f2 00 24 64 5c 00 24 64 5c 00 24 64 c4 00 24 64 c4 00 24 65 2c 00 24 65 2c 00 24 65 94 .$c..$d\.$d\.$d..$d..$e,.$e,.$e.
15000 00 24 65 94 00 24 65 fc 00 24 65 fc 00 24 66 64 00 24 66 64 00 24 66 cc 00 24 66 cc 00 24 67 34 .$e..$e..$e..$fd.$fd.$f..$f..$g4
15020 00 24 67 34 00 24 67 9c 00 24 67 9c 00 24 68 04 00 24 68 04 00 24 68 6c 00 24 68 6c 00 24 68 d4 .$g4.$g..$g..$h..$h..$hl.$hl.$h.
15040 00 24 68 d4 00 24 69 3e 00 24 69 3e 00 24 69 a6 00 24 69 a6 00 24 6a 10 00 24 6a 10 00 24 6a 78 .$h..$i>.$i>.$i..$i..$j..$j..$jx
15060 00 24 6a 78 00 24 6a e2 00 24 6a e2 00 24 6b 4a 00 24 6b 4a 00 24 6b b2 00 24 6b b2 00 24 6c 1a .$jx.$j..$j..$kJ.$kJ.$k..$k..$l.
15080 00 24 6c 1a 00 24 6c 82 00 24 6c 82 00 24 6c ea 00 24 6c ea 00 24 6d 52 00 24 6d 52 00 24 6d ba .$l..$l..$l..$l..$l..$mR.$mR.$m.
150a0 00 24 6d ba 00 24 6e 22 00 24 6e 22 00 24 6e 8a 00 24 6e 8a 00 24 6e f2 00 24 6e f2 00 24 6f 5a .$m..$n".$n".$n..$n..$n..$n..$oZ
150c0 00 24 6f 5a 00 24 6f c4 00 24 6f c4 00 24 70 2c 00 24 70 2c 00 24 70 96 00 24 70 96 00 24 70 fe .$oZ.$o..$o..$p,.$p,.$p..$p..$p.
150e0 00 24 70 fe 00 24 71 68 00 24 71 68 00 24 71 d2 00 24 71 d2 00 24 72 40 00 24 72 40 00 24 72 ac .$p..$qh.$qh.$q..$q..$r@.$r@.$r.
15100 00 24 72 ac 00 24 73 16 00 24 73 16 00 24 73 84 00 24 73 84 00 24 73 f2 00 24 73 f2 00 24 74 64 .$r..$s..$s..$s..$s..$s..$s..$td
15120 00 24 74 64 00 24 74 d6 00 24 74 d6 00 24 75 3e 00 24 75 3e 00 24 75 aa 00 24 75 aa 00 24 76 18 .$td.$t..$t..$u>.$u>.$u..$u..$v.
15140 00 24 76 18 00 24 76 82 00 24 76 82 00 24 76 ec 00 24 76 ec 00 24 77 56 00 24 77 56 00 24 77 be .$v..$v..$v..$v..$v..$wV.$wV.$w.
15160 00 24 77 be 00 24 78 30 00 24 78 30 00 24 78 9a 00 24 78 9a 00 24 79 04 00 24 79 04 00 24 79 70 .$w..$x0.$x0.$x..$x..$y..$y..$yp
15180 00 24 79 70 00 24 79 da 00 24 79 da 00 24 7a 42 00 24 7a 42 00 24 7a b2 00 24 7a b2 00 24 7b 1c .$yp.$y..$y..$zB.$zB.$z..$z..${.
151a0 00 24 7b 1c 00 24 7b 82 00 24 7b 82 00 24 7b f4 00 24 7b f4 00 24 7c 58 00 24 7c 58 00 24 7c c0 .${..${..${..${..${..$|X.$|X.$|.
151c0 00 24 7c c0 00 24 7d 2c 00 24 7d 2c 00 24 7d 98 00 24 7d 98 00 24 7e 04 00 24 7e 04 00 24 7e 70 .$|..$},.$},.$}..$}..$~..$~..$~p
151e0 00 24 7e 70 00 24 7e dc 00 24 7e dc 00 24 7f 48 00 24 7f 48 00 24 7f b4 00 24 7f b4 00 24 80 20 .$~p.$~..$~..$.H.$.H.$...$...$..
15200 00 24 80 20 00 24 80 8a 00 24 80 8a 00 24 80 f4 00 24 80 f4 00 24 81 5e 00 24 81 5e 00 24 81 c8 .$...$...$...$...$...$.^.$.^.$..
15220 00 24 81 c8 00 24 82 36 00 24 82 36 00 24 82 9c 00 24 82 9c 00 24 83 02 00 24 83 02 00 24 83 66 .$...$.6.$.6.$...$...$...$...$.f
15240 00 24 83 66 00 24 83 cc 00 24 83 cc 00 24 84 30 00 24 84 30 00 24 84 96 00 24 84 96 00 24 85 00 .$.f.$...$...$.0.$.0.$...$...$..
15260 00 24 85 00 00 24 85 68 00 24 85 68 00 24 85 d0 00 24 85 d0 00 24 86 3c 00 24 86 3c 00 24 86 a8 .$...$.h.$.h.$...$...$.<.$.<.$..
15280 00 24 86 a8 00 24 87 14 00 24 87 14 00 24 87 7e 00 24 87 7e 00 24 87 e6 00 24 87 e6 00 24 88 50 .$...$...$...$.~.$.~.$...$...$.P
152a0 00 24 88 50 00 24 88 bc 00 24 88 bc 00 24 89 26 00 24 89 26 00 24 89 90 00 24 89 90 00 24 89 f8 .$.P.$...$...$.&.$.&.$...$...$..
152c0 00 24 89 f8 00 24 8a 60 00 24 8a 60 00 24 8a c8 00 24 8a c8 00 24 8b 36 00 24 8b 36 00 24 8b a4 .$...$.`.$.`.$...$...$.6.$.6.$..
152e0 00 24 8b a4 00 24 8c 12 00 24 8c 12 00 24 8c 80 00 24 8c 80 00 24 8c ee 00 24 8c ee 00 24 8d 5a .$...$...$...$...$...$...$...$.Z
15300 00 24 8d 5a 00 24 8d cc 00 24 8d cc 00 24 8e 36 00 24 8e 36 00 24 8e a2 00 24 8e a2 00 24 8f 0e .$.Z.$...$...$.6.$.6.$...$...$..
15320 00 24 8f 0e 00 24 8f 7a 00 24 8f 7a 00 24 8f e6 00 24 8f e6 00 24 90 52 00 24 90 52 00 24 90 be .$...$.z.$.z.$...$...$.R.$.R.$..
15340 00 24 90 be 00 24 91 34 00 24 91 34 00 24 91 aa 00 24 91 aa 00 24 92 1c 00 24 92 1c 00 24 92 8e .$...$.4.$.4.$...$...$...$...$..
15360 00 24 92 8e 00 24 92 f2 00 24 92 f2 00 24 93 5c 00 24 93 5c 00 24 93 c8 00 24 93 c8 00 24 94 2e .$...$...$...$.\.$.\.$...$...$..
15380 00 24 94 2e 00 24 94 96 00 24 94 96 00 24 94 fc 00 24 94 fc 00 24 95 64 00 24 95 64 00 24 95 ca .$...$...$...$...$...$.d.$.d.$..
153a0 00 24 95 ca 00 24 96 32 00 24 96 32 00 24 96 98 00 24 96 98 00 24 97 00 00 24 97 00 00 24 97 68 .$...$.2.$.2.$...$...$...$...$.h
153c0 00 24 97 68 00 24 97 d0 00 24 97 d0 00 24 98 3a 00 24 98 3a 00 24 98 ac 00 24 98 ac 00 24 99 16 .$.h.$...$...$.:.$.:.$...$...$..
153e0 00 24 99 16 00 24 99 7c 00 24 99 7c 00 24 99 e6 00 24 99 e6 00 24 9a 52 00 24 9a 52 00 24 9a be .$...$.|.$.|.$...$...$.R.$.R.$..
15400 00 24 9a be 00 24 9b 2a 00 24 9b 2a 00 24 9b 96 00 24 9b 96 00 24 9b fc 00 24 9b fc 00 24 9c 64 .$...$.*.$.*.$...$...$...$...$.d
15420 00 24 9c 64 00 24 9c ca 00 24 9c ca 00 24 9d 32 00 24 9d 32 00 24 9d 9e 00 24 9d 9e 00 24 9e 08 .$.d.$...$...$.2.$.2.$...$...$..
15440 00 24 9e 08 00 24 9e 70 00 24 9e 70 00 24 9e dc 00 24 9e dc 00 24 9f 48 00 24 9f 48 00 24 9f b4 .$...$.p.$.p.$...$...$.H.$.H.$..
15460 00 24 9f b4 00 24 a0 1c 00 24 a0 1c 00 24 a0 84 00 24 a0 84 00 24 a0 ea 00 24 a0 ea 00 24 a1 50 .$...$...$...$...$...$...$...$.P
15480 00 24 a1 50 00 24 a1 b6 00 24 a1 b6 00 24 a2 1c 00 24 a2 1c 00 24 a2 86 00 24 a2 86 00 24 a2 f0 .$.P.$...$...$...$...$...$...$..
154a0 00 24 a2 f0 00 24 a3 5a 00 24 a3 5a 00 24 a3 c4 00 24 a3 c4 00 24 a4 2e 00 24 a4 2e 00 24 a4 98 .$...$.Z.$.Z.$...$...$...$...$..
154c0 00 24 a4 98 00 24 a5 02 00 24 a5 02 00 24 a5 6c 00 24 a5 6c 00 24 a5 d6 00 24 a5 d6 00 24 a6 42 .$...$...$...$.l.$.l.$...$...$.B
154e0 00 24 a6 42 00 24 a6 ae 00 24 a6 ae 00 24 a7 16 00 24 a7 16 00 24 a7 7e 00 24 a7 7e 00 24 a7 e8 .$.B.$...$...$...$...$.~.$.~.$..
15500 00 24 a7 e8 00 24 a8 50 00 24 a8 50 00 24 a8 ba 00 24 a8 ba 00 24 a9 22 00 24 a9 22 00 24 a9 8c .$...$.P.$.P.$...$...$.".$.".$..
15520 00 24 a9 8c 00 24 a9 f4 00 24 a9 f4 00 24 aa 5e 00 24 aa 5e 00 24 aa c6 00 24 aa c6 00 24 ab 30 .$...$...$...$.^.$.^.$...$...$.0
15540 00 24 ab 30 00 24 ab 9e 00 24 ab 9e 00 24 ac 04 00 24 ac 04 00 24 ac 70 00 24 ac 70 00 24 ac da .$.0.$...$...$...$...$.p.$.p.$..
15560 00 24 ac da 00 24 ad 46 00 24 ad 46 00 24 ad b2 00 24 ad b2 00 24 ae 1e 00 24 ae 1e 00 24 ae 8a .$...$.F.$.F.$...$...$...$...$..
15580 00 24 ae 8a 00 24 ae f8 00 24 ae f8 00 24 af 66 00 24 af 66 00 24 af d0 00 24 af d0 00 24 b0 3a .$...$...$...$.f.$.f.$...$...$.:
155a0 00 24 b0 3a 00 24 b0 a6 00 24 b0 a6 00 24 b1 14 00 24 b1 14 00 24 b1 82 00 24 b1 82 00 24 b1 ec .$.:.$...$...$...$...$...$...$..
155c0 00 24 b1 ec 00 24 b2 5c 00 24 b2 5c 00 24 b2 c6 00 24 b2 c6 00 24 b3 2e 00 24 b3 2e 00 24 b3 a0 .$...$.\.$.\.$...$...$...$...$..
155e0 00 24 b3 a0 00 24 b4 0a 00 24 b4 0a 00 24 b4 7a 00 24 b4 7a 00 24 b4 e4 00 24 b4 e4 00 24 b5 4c .$...$...$...$.z.$.z.$...$...$.L
15600 00 24 b5 4c 00 24 b5 b8 00 24 b5 b8 00 24 b6 24 00 24 b6 24 00 24 b6 90 00 24 b6 90 00 24 b6 fc .$.L.$...$...$.$.$.$.$...$...$..
15620 00 24 b6 fc 00 24 b7 68 00 24 b7 68 00 24 b7 d4 00 24 b7 d4 00 24 b8 40 00 24 b8 40 00 24 b8 ac .$...$.h.$.h.$...$...$.@.$.@.$..
15640 00 24 b8 ac 00 24 b9 18 00 24 b9 18 00 24 b9 84 00 24 b9 84 00 24 b9 f0 00 24 b9 f0 00 24 ba 5c .$...$...$...$...$...$...$...$.\
15660 00 24 ba 5c 00 24 ba c8 00 24 ba c8 00 24 bb 34 00 24 bb 34 00 24 bb a0 00 24 bb a0 00 24 bc 0c .$.\.$...$...$.4.$.4.$...$...$..
15680 00 24 bc 0c 00 24 bc 78 00 24 bc 78 00 24 bc e4 00 24 bc e4 00 24 bd 50 00 24 bd 50 00 24 bd bc .$...$.x.$.x.$...$...$.P.$.P.$..
156a0 00 24 bd bc 00 24 be 28 00 24 be 28 00 24 be 94 00 24 be 94 00 24 bf 00 00 24 bf 00 00 24 bf 6c .$...$.(.$.(.$...$...$...$...$.l
156c0 00 24 bf 6c 00 24 bf d6 00 24 bf d6 00 24 c0 40 00 24 c0 40 00 24 c0 a6 00 24 c0 a6 00 24 c1 0c .$.l.$...$...$.@.$.@.$...$...$..
156e0 00 24 c1 0c 00 24 c1 72 00 24 c1 72 00 24 c1 d8 00 24 c1 d8 00 24 c2 3e 00 24 c2 3e 00 24 c2 a4 .$...$.r.$.r.$...$...$.>.$.>.$..
15700 00 24 c2 a4 00 24 c3 0a 00 24 c3 0a 00 24 c3 70 00 24 c3 70 00 24 c3 da 00 24 c3 da 00 24 c4 42 .$...$...$...$.p.$.p.$...$...$.B
15720 00 24 c4 42 00 24 c4 aa 00 24 c4 aa 00 24 c5 10 00 24 c5 10 00 24 c5 76 00 24 c5 76 00 24 c5 de .$.B.$...$...$...$...$.v.$.v.$..
15740 00 24 c5 de 00 24 c6 4a 00 24 c6 4a 00 24 c6 b4 00 24 c6 b4 00 24 c7 20 00 24 c7 20 00 24 c7 8c .$...$.J.$.J.$...$...$...$...$..
15760 00 24 c7 8c 00 24 c7 f6 00 24 c7 f6 00 24 c8 60 00 24 c8 60 00 24 c8 cc 00 24 c8 cc 00 24 c9 36 .$...$...$...$.`.$.`.$...$...$.6
15780 00 24 c9 36 00 24 c9 a2 00 24 c9 a2 00 24 ca 0c 00 24 ca 0c 00 24 ca 78 00 24 ca 78 00 24 ca e2 .$.6.$...$...$...$...$.x.$.x.$..
157a0 00 24 ca e2 00 24 cb 4e 00 24 cb 4e 00 24 cb b8 00 24 cb b8 00 24 cc 24 00 24 cc 24 00 24 cc 8e .$...$.N.$.N.$...$...$.$.$.$.$..
157c0 00 24 cc 8e 00 24 cc fa 00 24 cc fa 00 24 cd 64 00 24 cd 64 00 24 cd d0 00 24 cd d0 00 24 ce 3a .$...$...$...$.d.$.d.$...$...$.:
157e0 00 24 ce 3a 00 24 ce a6 00 24 ce a6 00 24 cf 10 00 24 cf 10 00 24 cf 7c 00 24 cf 7c 00 24 cf e6 .$.:.$...$...$...$...$.|.$.|.$..
15800 00 24 cf e6 00 24 d0 52 00 24 d0 52 00 24 d0 bc 00 24 d0 bc 00 24 d1 28 00 24 d1 28 00 24 d1 92 .$...$.R.$.R.$...$...$.(.$.(.$..
15820 00 24 d1 92 00 24 d1 fe 00 24 d1 fe 00 24 d2 68 00 24 d2 68 00 24 d2 d4 00 24 d2 d4 00 24 d3 3e .$...$...$...$.h.$.h.$...$...$.>
15840 00 24 d3 3e 00 24 d3 aa 00 24 d3 aa 00 24 d4 14 00 24 d4 14 00 24 d4 80 00 24 d4 80 00 24 d4 ea .$.>.$...$...$...$...$...$...$..
15860 00 24 d4 ea 00 24 d5 56 00 24 d5 56 00 24 d5 c6 00 24 d5 c6 00 24 d6 2e 00 24 d6 2e 00 24 d6 96 .$...$.V.$.V.$...$...$...$...$..
15880 00 24 d6 96 00 24 d6 fe 00 24 d6 fe 00 24 d7 66 00 24 d7 66 00 24 d7 ce 00 24 d7 ce 00 24 d8 36 .$...$...$...$.f.$.f.$...$...$.6
158a0 00 24 d8 36 00 24 d8 9e 00 24 d8 9e 00 24 d9 06 00 24 d9 06 00 24 d9 6e 00 24 d9 6e 00 24 d9 d6 .$.6.$...$...$...$...$.n.$.n.$..
158c0 00 24 d9 d6 00 24 da 40 00 24 da 40 00 24 da aa 00 24 da aa 00 24 db 18 00 24 db 18 00 24 db 86 .$...$.@.$.@.$...$...$...$...$..
158e0 00 24 db 86 00 24 db f4 00 24 db f4 00 24 dc 62 00 24 dc 62 00 24 dc d0 00 24 dc d0 00 24 dd 3e .$...$...$...$.b.$.b.$...$...$.>
15900 00 24 dd 3e 00 24 dd a8 00 24 dd a8 00 24 de 12 00 24 de 12 00 24 de 7a 00 24 de 7a 00 24 de e4 .$.>.$...$...$...$...$.z.$.z.$..
15920 00 24 de e4 00 24 df 4c 00 24 df 4c 00 24 df b6 00 24 df b6 00 24 e0 1e 00 24 e0 1e 00 24 e0 88 .$...$.L.$.L.$...$...$...$...$..
15940 00 24 e0 88 00 24 e0 f0 00 24 e0 f0 00 24 e1 5a 00 24 e1 5a 00 24 e1 c2 00 24 e1 c2 00 24 e2 2c .$...$...$...$.Z.$.Z.$...$...$.,
15960 00 24 e2 2c 00 24 e2 94 00 24 e2 94 00 24 e2 fe 00 24 e2 fe 00 24 e3 66 00 24 e3 66 00 24 e3 d0 .$.,.$...$...$...$...$.f.$.f.$..
15980 00 24 e3 d0 00 24 e4 38 00 24 e4 38 00 24 e4 a2 00 24 e4 a2 00 24 e5 0a 00 24 e5 0a 00 24 e5 74 .$...$.8.$.8.$...$...$...$...$.t
159a0 00 24 e5 74 00 24 e5 dc 00 24 e5 dc 00 24 e6 46 00 24 e6 46 00 24 e6 ae 00 24 e6 ae 00 24 e7 18 .$.t.$...$...$.F.$.F.$...$...$..
159c0 00 24 e7 18 00 24 e7 80 00 24 e7 80 00 24 e7 ea 00 24 e7 ea 00 24 e8 58 00 24 e8 58 00 24 e8 c0 .$...$...$...$...$...$.X.$.X.$..
159e0 00 24 e8 c0 00 24 e9 2c 00 24 e9 2c 00 24 e9 9a 00 24 e9 9a 00 24 ea 0e 00 24 ea 0e 00 24 ea 7c .$...$.,.$.,.$...$...$...$...$.|
15a00 00 24 ea 7c 00 24 ea f0 00 24 ea f0 00 24 eb 62 00 24 eb 62 00 24 eb d0 00 24 eb d0 00 24 ec 48 .$.|.$...$...$.b.$.b.$...$...$.H
15a20 00 24 ec 48 00 24 ec b8 00 24 ec b8 00 24 ed 24 00 24 ed 24 00 24 ed 98 00 24 ed 98 00 24 ee 10 .$.H.$...$...$.$.$.$.$...$...$..
15a40 00 24 ee 10 00 24 ee 7c 00 24 ee 7c 00 24 ee ee 00 24 ee ee 00 24 ef 62 00 24 ef 62 00 24 ef d2 .$...$.|.$.|.$...$...$.b.$.b.$..
15a60 00 24 ef d2 00 24 f0 42 00 24 f0 42 00 24 f0 b4 00 24 f0 b4 00 24 f1 26 00 24 f2 d4 00 24 f3 90 .$...$.B.$.B.$...$...$.&.$...$..
15a80 00 24 f4 70 00 24 f4 70 00 24 f4 de 00 24 f4 de 00 24 f5 50 00 24 f5 50 00 24 f5 c8 00 24 f7 6a .$.p.$.p.$...$...$.P.$.P.$...$.j
15aa0 00 24 f8 26 00 24 f9 02 00 24 f9 02 00 24 f9 70 00 24 f9 70 00 24 f9 e6 00 24 f9 e6 00 24 fa 5c .$.&.$...$...$.p.$.p.$...$...$.\
15ac0 00 24 fa 5c 00 24 fa d0 00 24 fa d0 00 24 fb 3e 00 24 fb 3e 00 24 fb ae 00 24 fb ae 00 24 fc 24 .$.\.$...$...$.>.$.>.$...$...$.$
15ae0 00 24 fc 24 00 24 fc 94 00 24 fc 94 00 24 fd 16 00 24 fd 16 00 24 fd 8a 00 24 fd 8a 00 24 fd fa .$.$.$...$...$...$...$...$...$..
15b00 00 24 fd fa 00 24 fe 6a 00 24 fe 6a 00 24 fe d8 00 24 fe d8 00 24 ff 4c 00 24 ff 4c 00 24 ff bc .$...$.j.$.j.$...$...$.L.$.L.$..
15b20 00 24 ff bc 00 25 00 30 00 25 00 30 00 25 00 b2 00 25 00 b2 00 25 01 20 00 25 01 20 00 25 01 92 .$...%.0.%.0.%...%...%...%...%..
15b40 00 25 01 92 00 25 02 02 00 25 02 02 00 25 02 7a 00 25 02 7a 00 25 02 ec 00 25 02 ec 00 25 03 60 .%...%...%...%.z.%.z.%...%...%.`
15b60 00 25 03 60 00 25 03 d0 00 25 03 d0 00 25 04 42 00 25 04 42 00 25 04 b2 00 25 04 b2 00 25 05 26 .%.`.%...%...%.B.%.B.%...%...%.&
15b80 00 25 05 26 00 25 05 9c 00 25 05 9c 00 25 06 12 00 25 06 12 00 25 06 82 00 25 06 82 00 25 06 f4 .%.&.%...%...%...%...%...%...%..
15ba0 00 25 06 f4 00 25 07 60 00 25 07 60 00 25 07 d2 00 25 07 d2 00 25 08 3e 00 25 08 3e 00 25 08 a8 .%...%.`.%.`.%...%...%.>.%.>.%..
15bc0 00 25 08 a8 00 25 09 12 00 25 09 12 00 25 09 7c 00 25 09 7c 00 25 09 f4 00 25 09 f4 00 25 0a 6c .%...%...%...%.|.%.|.%...%...%.l
15be0 00 25 0a 6c 00 25 0a de 00 25 0a de 00 25 0b 58 00 25 0b 58 00 25 0b c8 00 25 0b c8 00 25 0c 34 .%.l.%...%...%.X.%.X.%...%...%.4
15c00 00 25 0c 34 00 25 0c a0 00 25 0c a0 00 25 0d 08 00 25 0d 08 00 25 0d 74 00 25 0d 74 00 25 0d da .%.4.%...%...%...%...%.t.%.t.%..
15c20 00 25 0d da 00 25 0e 44 00 25 0e 44 00 25 0e ac 00 25 0e ac 00 25 0f 18 00 25 0f 18 00 25 0f 80 .%...%.D.%.D.%...%...%...%...%..
15c40 00 25 0f 80 00 25 0f f8 00 25 0f f8 00 25 10 62 00 25 10 62 00 25 10 d4 00 25 10 d4 00 25 11 3c .%...%...%...%.b.%.b.%...%...%.<
15c60 00 25 11 3c 00 25 11 ae 00 25 11 ae 00 25 12 28 00 25 12 28 00 25 12 90 00 25 12 90 00 25 12 fe .%.<.%...%...%.(.%.(.%...%...%..
15c80 00 25 12 fe 00 25 13 70 00 25 13 70 00 25 13 de 00 25 13 de 00 25 14 4c 00 25 14 4c 00 25 14 ba .%...%.p.%.p.%...%...%.L.%.L.%..
15ca0 00 25 14 ba 00 25 15 2a 00 25 15 2a 00 25 15 98 00 25 15 98 00 25 16 08 00 25 16 08 00 25 16 74 .%...%.*.%.*.%...%...%...%...%.t
15cc0 00 25 16 74 00 25 16 e0 00 25 16 e0 00 25 17 4e 00 25 17 4e 00 25 17 be 00 25 17 be 00 25 18 30 .%.t.%...%...%.N.%.N.%...%...%.0
15ce0 00 25 18 30 00 25 18 96 00 25 18 96 00 25 18 fc 00 25 18 fc 00 25 19 72 00 25 19 72 00 25 19 e4 .%.0.%...%...%...%...%.r.%.r.%..
15d00 00 25 19 e4 00 25 1a 52 00 25 1a 52 00 25 1a cc 00 25 1a cc 00 25 1b 3c 00 25 1b 3c 00 25 1b ba .%...%.R.%.R.%...%...%.<.%.<.%..
15d20 00 25 1b ba 00 25 1c 2a 00 25 1c 2a 00 25 1c 94 00 25 1c 94 00 25 1d 04 00 25 1d 04 00 25 1d 6e .%...%.*.%.*.%...%...%...%...%.n
15d40 00 25 1d 6e 00 25 1d d8 00 25 1d d8 00 25 1e 52 00 25 1e 52 00 25 1e c4 00 25 1e c4 00 25 1f 32 .%.n.%...%...%.R.%.R.%...%...%.2
15d60 00 25 1f 32 00 25 1f a2 00 25 1f a2 00 25 20 0e 00 25 20 0e 00 25 20 7a 00 25 20 7a 00 25 20 e6 .%.2.%...%...%...%...%.z.%.z.%..
15d80 00 25 20 e6 00 25 21 56 00 25 21 56 00 25 21 c6 00 25 21 c6 00 25 22 3a 00 25 22 3a 00 25 22 a6 .%...%!V.%!V.%!..%!..%":.%":.%".
15da0 00 25 22 a6 00 25 23 12 00 25 23 12 00 25 23 86 00 25 23 86 00 25 23 f6 00 25 23 f6 00 25 24 62 .%"..%#..%#..%#..%#..%#..%#..%$b
15dc0 00 25 24 62 00 25 24 d0 00 25 24 d0 00 25 25 3c 00 25 25 3c 00 25 25 a6 00 25 25 a6 00 25 26 0e .%$b.%$..%$..%%<.%%<.%%..%%..%&.
15de0 00 25 26 0e 00 25 26 78 00 25 26 78 00 25 26 e6 00 25 26 e6 00 25 27 4e 00 25 27 4e 00 25 27 ba .%&..%&x.%&x.%&..%&..%'N.%'N.%'.
15e00 00 25 27 ba 00 25 28 2e 00 25 29 e0 00 25 2a 9c 00 25 2b 7c 00 25 2b 7c 00 25 2b ec 00 25 2b ec .%'..%(..%)..%*..%+|.%+|.%+..%+.
15e20 00 25 2c 58 00 25 2c 58 00 25 2c d4 00 25 2c d4 00 25 2d 42 00 25 2d 42 00 25 2d b0 00 25 2d b0 .%,X.%,X.%,..%,..%-B.%-B.%-..%-.
15e40 00 25 2e 1e 00 25 2e 1e 00 25 2e 92 00 25 2e 92 00 25 2f 08 00 25 2f 08 00 25 2f 7e 00 25 2f 7e .%...%...%...%...%/..%/..%/~.%/~
15e60 00 25 2f ee 00 25 2f ee 00 25 30 60 00 25 30 60 00 25 30 d6 00 25 30 d6 00 25 31 46 00 25 31 46 .%/..%/..%0`.%0`.%0..%0..%1F.%1F
15e80 00 25 31 ba 00 25 31 ba 00 25 32 2e 00 25 32 2e 00 25 32 a0 00 25 32 a0 00 25 33 12 00 25 33 12 .%1..%1..%2..%2..%2..%2..%3..%3.
15ea0 00 25 33 86 00 25 33 86 00 25 33 f6 00 25 33 f6 00 25 34 66 00 25 34 66 00 25 34 dc 00 25 34 dc .%3..%3..%3..%3..%4f.%4f.%4..%4.
15ec0 00 25 35 4a 00 25 35 4a 00 25 35 b6 00 25 35 b6 00 25 36 32 00 25 36 32 00 25 36 b0 00 25 36 b0 .%5J.%5J.%5..%5..%62.%62.%6..%6.
15ee0 00 25 37 24 00 25 37 24 00 25 37 98 00 25 37 98 00 25 38 08 00 25 38 08 00 25 38 80 00 25 38 80 .%7$.%7$.%7..%7..%8..%8..%8..%8.
15f00 00 25 38 f2 00 25 38 f2 00 25 39 66 00 25 39 66 00 25 39 d6 00 25 39 d6 00 25 3a 44 00 25 3a 44 .%8..%8..%9f.%9f.%9..%9..%:D.%:D
15f20 00 25 3a c2 00 25 3a c2 00 25 3b 38 00 25 3b 38 00 25 3b ac 00 25 3b ac 00 25 3c 2a 00 25 3d cc .%:..%:..%;8.%;8.%;..%;..%<*.%=.
15f40 00 25 3e 88 00 25 3f 64 00 25 3f 64 00 25 3f cc 00 25 3f cc 00 25 40 34 00 25 40 34 00 25 40 a2 .%>..%?d.%?d.%?..%?..%@4.%@4.%@.
15f60 00 25 40 a2 00 25 41 10 00 25 41 10 00 25 41 80 00 25 41 80 00 25 41 f0 00 25 41 f0 00 25 42 5c .%@..%A..%A..%A..%A..%A..%A..%B\
15f80 00 25 42 5c 00 25 42 c8 00 25 42 c8 00 25 43 34 00 25 43 34 00 25 43 a0 00 25 43 a0 00 25 44 18 .%B\.%B..%B..%C4.%C4.%C..%C..%D.
15fa0 00 25 44 18 00 25 44 7c 00 25 44 7c 00 25 44 e2 00 25 44 e2 00 25 45 4e 00 25 45 4e 00 25 45 bc .%D..%D|.%D|.%D..%D..%EN.%EN.%E.
15fc0 00 25 45 bc 00 25 46 30 00 25 46 30 00 25 46 a4 00 25 46 a4 00 25 47 10 00 25 47 10 00 25 47 7c .%E..%F0.%F0.%F..%F..%G..%G..%G|
15fe0 00 25 47 7c 00 25 47 e8 00 25 47 e8 00 25 48 54 00 25 48 54 00 25 48 c0 00 25 48 c0 00 25 49 2c .%G|.%G..%G..%HT.%HT.%H..%H..%I,
16000 00 25 49 2c 00 25 49 96 00 25 49 96 00 25 4a 00 00 25 4a 00 00 25 4a 6a 00 25 4a 6a 00 25 4a d4 .%I,.%I..%I..%J..%J..%Jj.%Jj.%J.
16020 00 25 4a d4 00 25 4b 40 00 25 4b 40 00 25 4b ae 00 25 4b ae 00 25 4c 1c 00 25 4c 1c 00 25 4c 88 .%J..%K@.%K@.%K..%K..%L..%L..%L.
16040 00 25 4c 88 00 25 4c f0 00 25 4c f0 00 25 4d 5a 00 25 4d 5a 00 25 4d c4 00 25 4d c4 00 25 4e 2c .%L..%L..%L..%MZ.%MZ.%M..%M..%N,
16060 00 25 4e 2c 00 25 4e 9a 00 25 4e 9a 00 25 4f 08 00 25 4f 08 00 25 4f 78 00 25 4f 78 00 25 4f e8 .%N,.%N..%N..%O..%O..%Ox.%Ox.%O.
16080 00 25 4f e8 00 25 50 58 00 25 50 58 00 25 50 c8 00 25 50 c8 00 25 51 36 00 25 51 36 00 25 51 a2 .%O..%PX.%PX.%P..%P..%Q6.%Q6.%Q.
160a0 00 25 51 a2 00 25 52 0e 00 25 52 0e 00 25 52 7c 00 25 52 7c 00 25 52 f0 00 25 52 f0 00 25 53 64 .%Q..%R..%R..%R|.%R|.%R..%R..%Sd
160c0 00 25 53 64 00 25 53 d8 00 25 53 d8 00 25 54 4a 00 25 54 4a 00 25 54 be 00 25 54 be 00 25 55 32 .%Sd.%S..%S..%TJ.%TJ.%T..%T..%U2
160e0 00 25 55 32 00 25 55 a4 00 25 55 a4 00 25 56 16 00 25 56 16 00 25 56 88 00 25 56 88 00 25 56 fa .%U2.%U..%U..%V..%V..%V..%V..%V.
16100 00 25 56 fa 00 25 57 6c 00 25 57 6c 00 25 57 d6 00 25 57 d6 00 25 58 4c 00 25 58 4c 00 25 58 c2 .%V..%Wl.%Wl.%W..%W..%XL.%XL.%X.
16120 00 25 58 c2 00 25 59 36 00 25 59 36 00 25 59 a0 00 25 59 a0 00 25 5a 0a 00 25 5a 0a 00 25 5a 7a .%X..%Y6.%Y6.%Y..%Y..%Z..%Z..%Zz
16140 00 25 5a 7a 00 25 5a ea 00 25 5a ea 00 25 5b 58 00 25 5b 58 00 25 5b c4 00 25 5b c4 00 25 5c 36 .%Zz.%Z..%Z..%[X.%[X.%[..%[..%\6
16160 00 25 5c 36 00 25 5c a8 00 25 5c a8 00 25 5d 1a 00 25 5d 1a 00 25 5d 8c 00 25 5d 8c 00 25 5d f8 .%\6.%\..%\..%]..%]..%]..%]..%].
16180 00 25 5d f8 00 25 5e 64 00 25 5e 64 00 25 5e c8 00 25 5e c8 00 25 5f 2c 00 25 5f 2c 00 25 5f 92 .%]..%^d.%^d.%^..%^..%_,.%_,.%_.
161a0 00 25 5f 92 00 25 5f f8 00 25 5f f8 00 25 60 5e 00 25 60 5e 00 25 60 cc 00 25 60 cc 00 25 61 3a .%_..%_..%_..%`^.%`^.%`..%`..%a:
161c0 00 25 61 3a 00 25 61 a8 00 25 61 a8 00 25 62 16 00 25 62 16 00 25 62 82 00 25 62 82 00 25 62 ec .%a:.%a..%a..%b..%b..%b..%b..%b.
161e0 00 25 62 ec 00 25 63 5a 00 25 63 5a 00 25 63 c8 00 25 63 c8 00 25 64 3a 00 25 64 3a 00 25 64 b2 .%b..%cZ.%cZ.%c..%c..%d:.%d:.%d.
16200 00 25 64 b2 00 25 65 1c 00 25 65 1c 00 25 65 8a 00 25 65 8a 00 25 65 f0 00 25 65 f0 00 25 66 60 .%d..%e..%e..%e..%e..%e..%e..%f`
16220 00 25 66 60 00 25 66 c6 00 25 66 c6 00 25 67 30 00 25 67 30 00 25 67 9c 00 25 67 9c 00 25 68 08 .%f`.%f..%f..%g0.%g0.%g..%g..%h.
16240 00 25 68 08 00 25 68 72 00 25 68 72 00 25 68 da 00 25 68 da 00 25 69 42 00 25 6a f4 00 25 6b b0 .%h..%hr.%hr.%h..%h..%iB.%j..%k.
16260 00 25 6c 90 00 25 6c 90 00 25 6d 12 00 25 6d 12 00 25 6d 86 00 25 6d 86 00 25 6d fc 00 25 6d fc .%l..%l..%m..%m..%m..%m..%m..%m.
16280 00 25 6e 7c 00 25 6e 7c 00 25 6e f4 00 25 6e f4 00 25 6f 7a 00 25 6f 7a 00 25 6f f2 00 25 6f f2 .%n|.%n|.%n..%n..%oz.%oz.%o..%o.
162a0 00 25 70 74 00 25 70 74 00 25 70 ec 00 25 70 ec 00 25 71 62 00 25 71 62 00 25 71 dc 00 25 71 dc .%pt.%pt.%p..%p..%qb.%qb.%q..%q.
162c0 00 25 72 4c 00 25 72 4c 00 25 72 be 00 25 72 be 00 25 73 48 00 25 73 48 00 25 73 d4 00 25 73 d4 .%rL.%rL.%r..%r..%sH.%sH.%s..%s.
162e0 00 25 74 54 00 25 74 54 00 25 74 d8 00 25 74 d8 00 25 75 56 00 25 75 56 00 25 75 d8 00 25 75 d8 .%tT.%tT.%t..%t..%uV.%uV.%u..%u.
16300 00 25 76 5c 00 25 76 5c 00 25 76 da 00 25 76 da 00 25 77 5c 00 25 77 5c 00 25 77 d6 00 25 77 d6 .%v\.%v\.%v..%v..%w\.%w\.%w..%w.
16320 00 25 78 5c 00 25 78 5c 00 25 78 d2 00 25 78 d2 00 25 79 40 00 25 79 40 00 25 79 ae 00 25 79 ae .%x\.%x\.%x..%x..%y@.%y@.%y..%y.
16340 00 25 7a 3a 00 25 7b ec 00 25 7c a8 00 25 7d 88 00 25 7d 88 00 25 7d fc 00 25 7d fc 00 25 7e 70 .%z:.%{..%|..%}..%}..%}..%}..%~p
16360 00 25 7e 70 00 25 7e de 00 25 7e de 00 25 7f 4c 00 25 7f 4c 00 25 7f c0 00 25 7f c0 00 25 80 2e .%~p.%~..%~..%.L.%.L.%...%...%..
16380 00 25 80 2e 00 25 80 a6 00 25 80 a6 00 25 81 12 00 25 81 12 00 25 81 82 00 25 81 82 00 25 81 f8 .%...%...%...%...%...%...%...%..
163a0 00 25 81 f8 00 25 82 68 00 25 82 68 00 25 82 de 00 25 82 de 00 25 83 52 00 25 83 52 00 25 83 c6 .%...%.h.%.h.%...%...%.R.%.R.%..
163c0 00 25 83 c6 00 25 84 38 00 25 84 38 00 25 84 aa 00 25 84 aa 00 25 85 34 00 25 85 34 00 25 85 ac .%...%.8.%.8.%...%...%.4.%.4.%..
163e0 00 25 85 ac 00 25 86 1c 00 25 86 1c 00 25 86 8c 00 25 86 8c 00 25 87 04 00 25 87 04 00 25 87 7e .%...%...%...%...%...%...%...%.~
16400 00 25 87 7e 00 25 87 f0 00 25 87 f0 00 25 88 5c 00 25 88 5c 00 25 88 ce 00 25 88 ce 00 25 89 42 .%.~.%...%...%.\.%.\.%...%...%.B
16420 00 25 89 42 00 25 89 ba 00 25 89 ba 00 25 8a 30 00 25 8a 30 00 25 8a a4 00 25 8a a4 00 25 8b 1a .%.B.%...%...%.0.%.0.%...%...%..
16440 00 25 8b 1a 00 25 8b 88 00 25 8b 88 00 25 8b fc 00 25 8b fc 00 25 8c 72 00 25 8c 72 00 25 8c e0 .%...%...%...%...%...%.r.%.r.%..
16460 00 25 8c e0 00 25 8d 54 00 25 8d 54 00 25 8d c6 00 25 8d c6 00 25 8e 3a 00 25 8e 3a 00 25 8e b6 .%...%.T.%.T.%...%...%.:.%.:.%..
16480 00 25 8e b6 00 25 8f 30 00 25 8f 30 00 25 8f ac 00 25 8f ac 00 25 90 20 00 25 90 20 00 25 90 98 .%...%.0.%.0.%...%...%...%...%..
164a0 00 25 90 98 00 25 91 0e 00 25 91 0e 00 25 91 7e 00 25 91 7e 00 25 91 ee 00 25 91 ee 00 25 92 68 .%...%...%...%.~.%.~.%...%...%.h
164c0 00 25 92 68 00 25 92 f6 00 25 92 f6 00 25 93 7a 00 25 93 7a 00 25 93 f0 00 25 93 f0 00 25 94 6e .%.h.%...%...%.z.%.z.%...%...%.n
164e0 00 25 94 6e 00 25 94 e4 00 25 94 e4 00 25 95 62 00 25 95 62 00 25 95 e8 00 25 95 e8 00 25 96 5a .%.n.%...%...%.b.%.b.%...%...%.Z
16500 00 25 96 5a 00 25 96 d0 00 25 96 d0 00 25 97 48 00 25 97 48 00 25 97 c6 00 25 97 c6 00 25 98 46 .%.Z.%...%...%.H.%.H.%...%...%.F
16520 00 25 98 46 00 25 98 d6 00 25 98 d6 00 25 99 5c 00 25 99 5c 00 25 99 d2 00 25 99 d2 00 25 9a 46 .%.F.%...%...%.\.%.\.%...%...%.F
16540 00 25 9a 46 00 25 9a bc 00 25 9a bc 00 25 9b 30 00 25 9b 30 00 25 9b a4 00 25 9b a4 00 25 9c 18 .%.F.%...%...%.0.%.0.%...%...%..
16560 00 25 9c 18 00 25 9c 96 00 25 9c 96 00 25 9d 12 00 25 9d 12 00 25 9d 8e 00 25 9d 8e 00 25 9e 04 .%...%...%...%...%...%...%...%..
16580 00 25 9e 04 00 25 9e 7e 00 25 9e 7e 00 25 9e f4 00 25 9e f4 00 25 9f 64 00 25 9f 64 00 25 9f d4 .%...%.~.%.~.%...%...%.d.%.d.%..
165a0 00 25 9f d4 00 25 a0 50 00 25 a0 50 00 25 a0 c2 00 25 a0 c2 00 25 a1 36 00 25 a1 36 00 25 a1 a2 .%...%.P.%.P.%...%...%.6.%.6.%..
165c0 00 25 a1 a2 00 25 a2 12 00 25 a2 12 00 25 a2 80 00 25 a2 80 00 25 a2 f4 00 25 a2 f4 00 25 a3 66 .%...%...%...%...%...%...%...%.f
165e0 00 25 a3 66 00 25 a3 dc 00 25 a3 dc 00 25 a4 48 00 25 a5 f6 00 25 a6 b2 00 25 a7 92 00 25 a7 92 .%.f.%...%...%.H.%...%...%...%..
16600 00 25 a7 fe 00 25 a7 fe 00 25 a8 78 00 25 a8 78 00 25 a8 f2 00 25 a8 f2 00 25 a9 66 00 25 a9 66 .%...%...%.x.%.x.%...%...%.f.%.f
16620 00 25 a9 e0 00 25 a9 e0 00 25 aa 56 00 25 aa 56 00 25 aa d0 00 25 aa d0 00 25 ab 3c 00 25 ab 3c .%...%...%.V.%.V.%...%...%.<.%.<
16640 00 25 ab aa 00 25 ab aa 00 25 ac 22 00 25 ac 22 00 25 ac 8e 00 25 ae 52 00 25 af 0e 00 25 af f4 .%...%...%.".%.".%...%.R.%...%..
16660 00 25 af f4 00 25 b0 70 00 25 b0 70 00 25 b0 ee 00 25 b0 ee 00 25 b1 64 00 25 b1 64 00 25 b1 d6 .%...%.p.%.p.%...%...%.d.%.d.%..
16680 00 25 b1 d6 00 25 b2 56 00 25 b2 56 00 25 b2 cc 00 25 b2 cc 00 25 b3 40 00 25 b3 40 00 25 b3 ba .%...%.V.%.V.%...%...%.@.%.@.%..
166a0 00 25 b3 ba 00 25 b4 34 00 25 b4 34 00 25 b4 ac 00 25 b4 ac 00 25 b5 26 00 25 b5 26 00 25 b5 aa .%...%.4.%.4.%...%...%.&.%.&.%..
166c0 00 25 b5 aa 00 25 b6 2c 00 25 b6 2c 00 25 b6 a4 00 25 b6 a4 00 25 b7 1c 00 25 b7 1c 00 25 b7 96 .%...%.,.%.,.%...%...%...%...%..
166e0 00 25 b7 96 00 25 b8 0a 00 25 b8 0a 00 25 b8 86 00 25 b8 86 00 25 b9 02 00 25 ba b0 00 25 bb 6c .%...%...%...%...%...%...%...%.l
16700 00 25 bc 4c 00 25 bc 4c 00 25 bc be 00 25 bc be 00 25 bd 2c 00 25 bd 2c 00 25 bd aa 00 25 bd aa .%.L.%.L.%...%...%.,.%.,.%...%..
16720 00 25 be 20 00 25 be 20 00 25 be 96 00 25 be 96 00 25 bf 12 00 25 bf 12 00 25 bf 8a 00 25 bf 8a .%...%...%...%...%...%...%...%..
16740 00 25 c0 08 00 25 c0 08 00 25 c0 84 00 25 c0 84 00 25 c1 00 00 25 c1 00 00 25 c1 7c 00 25 c1 7c .%...%...%...%...%...%...%.|.%.|
16760 00 25 c1 f8 00 25 c1 f8 00 25 c2 7e 00 25 c2 7e 00 25 c2 f6 00 25 c2 f6 00 25 c3 6c 00 25 c3 6c .%...%...%.~.%.~.%...%...%.l.%.l
16780 00 25 c3 ea 00 25 c3 ea 00 25 c4 66 00 25 c4 66 00 25 c4 e2 00 25 c4 e2 00 25 c5 5e 00 25 c5 5e .%...%...%.f.%.f.%...%...%.^.%.^
167a0 00 25 c5 da 00 25 c5 da 00 25 c6 5c 00 25 c6 5c 00 25 c6 d4 00 25 c6 d4 00 25 c7 46 00 25 c7 46 .%...%...%.\.%.\.%...%...%.F.%.F
167c0 00 25 c7 be 00 25 c7 be 00 25 c8 32 00 25 c8 32 00 25 c8 ac 00 25 c8 ac 00 25 c9 24 00 25 c9 24 .%...%...%.2.%.2.%...%...%.$.%.$
167e0 00 25 c9 9a 00 25 c9 9a 00 25 ca 10 00 25 ca 10 00 25 ca 86 00 25 ca 86 00 25 ca fa 00 25 ca fa .%...%...%...%...%...%...%...%..
16800 00 25 cb 6c 00 25 cb 6c 00 25 cb e4 00 25 cb e4 00 25 cc 5c 00 25 cc 5c 00 25 cc d4 00 25 cc d4 .%.l.%.l.%...%...%.\.%.\.%...%..
16820 00 25 cd 4c 00 25 cd 4c 00 25 cd c8 00 25 cd c8 00 25 ce 3e 00 25 ce 3e 00 25 ce bc 00 25 ce bc .%.L.%.L.%...%...%.>.%.>.%...%..
16840 00 25 cf 3e 00 25 cf 3e 00 25 cf b6 00 25 cf b6 00 25 d0 32 00 25 d0 32 00 25 d0 aa 00 25 d0 aa .%.>.%.>.%...%...%.2.%.2.%...%..
16860 00 25 d1 26 00 25 d1 26 00 25 d1 ae 00 25 d1 ae 00 25 d2 28 00 25 d2 28 00 25 d2 a4 00 25 d2 a4 .%.&.%.&.%...%...%.(.%.(.%...%..
16880 00 25 d3 14 00 25 d3 14 00 25 d3 88 00 25 d3 88 00 25 d3 fa 00 25 d3 fa 00 25 d4 72 00 25 d4 72 .%...%...%...%...%...%...%.r.%.r
168a0 00 25 d4 e8 00 25 d4 e8 00 25 d5 6e 00 25 d5 6e 00 25 d5 e4 00 25 d5 e4 00 25 d6 66 00 25 d6 66 .%...%...%.n.%.n.%...%...%.f.%.f
168c0 00 25 d6 dc 00 25 d6 dc 00 25 d7 58 00 25 d7 58 00 25 d7 dc 00 25 d7 dc 00 25 d8 5a 00 25 d8 5a .%...%...%.X.%.X.%...%...%.Z.%.Z
168e0 00 25 d8 d0 00 25 d8 d0 00 25 d9 40 00 25 d9 40 00 25 d9 b0 00 25 d9 b0 00 25 da 2a 00 25 da 2a .%...%...%.@.%.@.%...%...%.*.%.*
16900 00 25 da 9c 00 25 da 9c 00 25 db 10 00 25 db 10 00 25 db 84 00 25 db 84 00 25 db f8 00 25 db f8 .%...%...%...%...%...%...%...%..
16920 00 25 dc 6c 00 25 dc 6c 00 25 dc de 00 25 dc de 00 25 dd 52 00 25 dd 52 00 25 dd c8 00 25 dd c8 .%.l.%.l.%...%...%.R.%.R.%...%..
16940 00 25 de 3e 00 25 de 3e 00 25 de b8 00 25 de b8 00 25 df 2c 00 25 df 2c 00 25 df a0 00 25 df a0 .%.>.%.>.%...%...%.,.%.,.%...%..
16960 00 25 e0 12 00 25 e0 12 00 25 e0 8a 00 25 e0 8a 00 25 e1 00 00 25 e1 00 00 25 e1 74 00 25 e1 74 .%...%...%...%...%...%...%.t.%.t
16980 00 25 e1 ec 00 25 e1 ec 00 25 e2 62 00 25 e2 62 00 25 e2 d6 00 25 e2 d6 00 25 e3 4a 00 25 e3 4a .%...%...%.b.%.b.%...%...%.J.%.J
169a0 00 25 e3 c0 00 25 e3 c0 00 25 e4 34 00 25 e4 34 00 25 e4 a8 00 25 e4 a8 00 25 e5 1c 00 25 e5 1c .%...%...%.4.%.4.%...%...%...%..
169c0 00 25 e5 92 00 25 e5 92 00 25 e6 08 00 25 e6 08 00 25 e6 84 00 25 e6 84 00 25 e6 fa 00 25 e6 fa .%...%...%...%...%...%...%...%..
169e0 00 25 e7 70 00 25 e7 70 00 25 e7 e4 00 25 e7 e4 00 25 e8 5a 00 25 e8 5a 00 25 e8 d4 00 25 e8 d4 .%.p.%.p.%...%...%.Z.%.Z.%...%..
16a00 00 25 e9 4c 00 25 e9 4c 00 25 e9 c0 00 25 e9 c0 00 25 ea 34 00 25 ea 34 00 25 ea aa 00 25 ea aa .%.L.%.L.%...%...%.4.%.4.%...%..
16a20 00 25 eb 1a 00 25 eb 1a 00 25 eb 8e 00 25 eb 8e 00 25 ec 06 00 25 ec 06 00 25 ec 78 00 25 ec 78 .%...%...%...%...%...%...%.x.%.x
16a40 00 25 ec ea 00 25 ec ea 00 25 ed 60 00 25 ed 60 00 25 ed d6 00 25 ed d6 00 25 ee 4e 00 25 ee 4e .%...%...%.`.%.`.%...%...%.N.%.N
16a60 00 25 ee c6 00 25 ee c6 00 25 ef 3a 00 25 ef 3a 00 25 ef ae 00 25 ef ae 00 25 f0 22 00 25 f0 22 .%...%...%.:.%.:.%...%...%.".%."
16a80 00 25 f0 98 00 25 f0 98 00 25 f1 0e 00 25 f1 0e 00 25 f1 84 00 25 f1 84 00 25 f1 fa 00 25 f1 fa .%...%...%...%...%...%...%...%..
16aa0 00 25 f2 68 00 25 f2 68 00 25 f2 da 00 25 f2 da 00 25 f3 52 00 25 f3 52 00 25 f3 ce 00 25 f3 ce .%.h.%.h.%...%...%.R.%.R.%...%..
16ac0 00 25 f4 4a 00 25 f4 4a 00 25 f4 ba 00 25 f4 ba 00 25 f5 2a 00 25 f5 2a 00 25 f5 a0 00 25 f5 a0 .%.J.%.J.%...%...%.*.%.*.%...%..
16ae0 00 25 f6 1c 00 25 f6 1c 00 25 f6 98 00 25 f6 98 00 25 f7 0a 00 25 f7 0a 00 25 f7 82 00 25 f7 82 .%...%...%...%...%...%...%...%..
16b00 00 25 f8 00 00 25 f8 00 00 25 f8 6e 00 25 f8 6e 00 25 f8 de 00 25 f8 de 00 25 f9 54 00 25 f9 54 .%...%...%.n.%.n.%...%...%.T.%.T
16b20 00 25 f9 ce 00 25 f9 ce 00 25 fa 48 00 25 fa 48 00 25 fa b8 00 25 fa b8 00 25 fb 2e 00 25 fb 2e .%...%...%.H.%.H.%...%...%...%..
16b40 00 25 fb a8 00 25 fb a8 00 25 fc 22 00 25 fc 22 00 25 fc 92 00 25 fc 92 00 25 fd 08 00 25 fd 08 .%...%...%.".%.".%...%...%...%..
16b60 00 25 fd 82 00 25 fd 82 00 25 fd fc 00 25 fd fc 00 25 fe 6c 00 25 fe 6c 00 25 fe dc 00 25 fe dc .%...%...%...%...%.l.%.l.%...%..
16b80 00 25 ff 52 00 25 ff 52 00 25 ff c8 00 25 ff c8 00 26 00 44 00 26 00 44 00 26 00 c0 00 26 00 c0 .%.R.%.R.%...%...&.D.&.D.&...&..
16ba0 00 26 01 30 00 26 01 30 00 26 01 a6 00 26 01 a6 00 26 02 22 00 26 02 22 00 26 02 9e 00 26 02 9e .&.0.&.0.&...&...&.".&.".&...&..
16bc0 00 26 03 0e 00 26 03 0e 00 26 03 84 00 26 03 84 00 26 04 00 00 26 04 00 00 26 04 7c 00 26 04 7c .&...&...&...&...&...&...&.|.&.|
16be0 00 26 04 ec 00 26 04 ec 00 26 05 62 00 26 05 62 00 26 05 de 00 26 05 de 00 26 06 5a 00 26 06 5a .&...&...&.b.&.b.&...&...&.Z.&.Z
16c00 00 26 06 cc 00 26 06 cc 00 26 07 48 00 26 07 48 00 26 07 be 00 26 07 be 00 26 08 32 00 26 08 32 .&...&...&.H.&.H.&...&...&.2.&.2
16c20 00 26 08 9e 00 26 08 9e 00 26 09 10 00 26 09 10 00 26 09 82 00 26 09 82 00 26 09 f6 00 26 09 f6 .&...&...&...&...&...&...&...&..
16c40 00 26 0a 66 00 26 0a 66 00 26 0a d6 00 26 0a d6 00 26 0b 46 00 26 0b 46 00 26 0b b8 00 26 0b b8 .&.f.&.f.&...&...&.F.&.F.&...&..
16c60 00 26 0c 2a 00 26 0c 2a 00 26 0c 9c 00 26 0c 9c 00 26 0d 0e 00 26 0d 0e 00 26 0d 7c 00 26 0d 7c .&.*.&.*.&...&...&...&...&.|.&.|
16c80 00 26 0d ee 00 26 0d ee 00 26 0e 66 00 26 0e 66 00 26 0e de 00 26 0e de 00 26 0f 4a 00 26 0f 4a .&...&...&.f.&.f.&...&...&.J.&.J
16ca0 00 26 0f bc 00 26 0f bc 00 26 10 28 00 26 10 28 00 26 10 9a 00 26 10 9a 00 26 11 10 00 26 11 10 .&...&...&.(.&.(.&...&...&...&..
16cc0 00 26 11 88 00 26 11 88 00 26 11 f6 00 26 11 f6 00 26 12 60 00 26 12 60 00 26 12 cc 00 26 12 cc .&...&...&...&...&.`.&.`.&...&..
16ce0 00 26 13 3c 00 26 13 3c 00 26 13 b2 00 26 13 b2 00 26 14 28 00 26 14 28 00 26 14 94 00 26 14 94 .&.<.&.<.&...&...&.(.&.(.&...&..
16d00 00 26 15 04 00 26 15 04 00 26 15 7a 00 26 15 7a 00 26 15 f0 00 26 15 f0 00 26 16 5c 00 26 16 5c .&...&...&.z.&.z.&...&...&.\.&.\
16d20 00 26 16 cc 00 26 16 cc 00 26 17 42 00 26 17 42 00 26 17 b8 00 26 17 b8 00 26 18 2a 00 26 18 2a .&...&...&.B.&.B.&...&...&.*.&.*
16d40 00 26 18 96 00 26 18 96 00 26 19 02 00 26 19 02 00 26 19 74 00 26 19 74 00 26 19 e6 00 26 19 e6 .&...&...&...&...&.t.&.t.&...&..
16d60 00 26 1a 5c 00 26 1a 5c 00 26 1a d4 00 26 1a d4 00 26 1b 40 00 26 1b 40 00 26 1b b2 00 26 1b b2 .&.\.&.\.&...&...&.@.&.@.&...&..
16d80 00 26 1c 28 00 26 1c 28 00 26 1c a0 00 26 1c a0 00 26 1d 0c 00 26 1d 0c 00 26 1d 7e 00 26 1d 7e .&.(.&.(.&...&...&...&...&.~.&.~
16da0 00 26 1d f4 00 26 1d f4 00 26 1e 6c 00 26 1e 6c 00 26 1e d8 00 26 1e d8 00 26 1f 4a 00 26 1f 4a .&...&...&.l.&.l.&...&...&.J.&.J
16dc0 00 26 1f c0 00 26 1f c0 00 26 20 38 00 26 20 38 00 26 20 b4 00 26 22 60 00 26 23 1c 00 26 23 fa .&...&...&.8.&.8.&...&"`.&#..&#.
16de0 00 26 23 fa 00 26 24 66 00 26 24 66 00 26 24 d2 00 26 26 7a 00 26 27 36 00 26 28 14 00 26 28 14 .&#..&$f.&$f.&$..&&z.&'6.&(..&(.
16e00 00 26 28 86 00 26 28 86 00 26 28 f6 00 26 28 f6 00 26 29 5c 00 26 29 5c 00 26 29 c4 00 26 2b 6c .&(..&(..&(..&(..&)\.&)\.&)..&+l
16e20 00 26 2c 28 00 26 2d 06 00 26 2d 06 00 26 2d 74 00 26 2d 74 00 26 2d d8 00 26 2d d8 00 26 2e 42 .&,(.&-..&-..&-t.&-t.&-..&-..&.B
16e40 00 26 2e 42 00 26 2e ac 00 26 2e ac 00 26 2f 18 00 26 2f 18 00 26 2f 80 00 26 2f 80 00 26 2f e8 .&.B.&...&...&/..&/..&/..&/..&/.
16e60 00 26 2f e8 00 26 30 5a 00 26 30 5a 00 26 30 c0 00 26 30 c0 00 26 31 32 00 26 31 32 00 26 31 a2 .&/..&0Z.&0Z.&0..&0..&12.&12.&1.
16e80 00 26 33 54 00 26 34 10 00 26 34 f0 00 26 34 f0 00 26 35 6a 00 26 35 6a 00 26 35 de 00 26 35 de .&3T.&4..&4..&4..&5j.&5j.&5..&5.
16ea0 00 26 36 56 00 26 36 56 00 26 36 ce 00 26 36 ce 00 26 37 44 00 26 37 44 00 26 37 ba 00 26 37 ba .&6V.&6V.&6..&6..&7D.&7D.&7..&7.
16ec0 00 26 38 28 00 26 38 28 00 26 38 96 00 26 38 96 00 26 39 06 00 26 39 06 00 26 39 76 00 26 39 76 .&8(.&8(.&8..&8..&9..&9..&9v.&9v
16ee0 00 26 39 dc 00 26 39 dc 00 26 3a 42 00 26 3a 42 00 26 3a b6 00 26 3a b6 00 26 3b 2a 00 26 3b 2a .&9..&9..&:B.&:B.&:..&:..&;*.&;*
16f00 00 26 3b a2 00 26 3b a2 00 26 3c 1a 00 26 3c 1a 00 26 3c 8c 00 26 3c 8c 00 26 3c fe 00 26 3c fe .&;..&;..&<..&<..&<..&<..&<..&<.
16f20 00 26 3d 6c 00 26 3d 6c 00 26 3d da 00 26 3d da 00 26 3e 48 00 26 3e 48 00 26 3e b6 00 26 3e b6 .&=l.&=l.&=..&=..&>H.&>H.&>..&>.
16f40 00 26 3f 2c 00 26 3f 2c 00 26 3f a2 00 26 3f a2 00 26 40 16 00 26 40 16 00 26 40 8a 00 26 40 8a .&?,.&?,.&?..&?..&@..&@..&@..&@.
16f60 00 26 40 fe 00 26 40 fe 00 26 41 72 00 26 41 72 00 26 41 e4 00 26 41 e4 00 26 42 56 00 26 42 56 .&@..&@..&Ar.&Ar.&A..&A..&BV.&BV
16f80 00 26 42 c8 00 26 42 c8 00 26 43 3a 00 26 43 3a 00 26 43 b2 00 26 43 b2 00 26 44 22 00 26 44 22 .&B..&B..&C:.&C:.&C..&C..&D".&D"
16fa0 00 26 44 92 00 26 44 92 00 26 45 02 00 26 45 02 00 26 45 72 00 26 45 72 00 26 45 e6 00 26 45 e6 .&D..&D..&E..&E..&Er.&Er.&E..&E.
16fc0 00 26 46 5a 00 26 46 5a 00 26 46 ca 00 26 46 ca 00 26 47 3a 00 26 47 3a 00 26 47 ae 00 26 47 ae .&FZ.&FZ.&F..&F..&G:.&G:.&G..&G.
16fe0 00 26 48 22 00 26 48 22 00 26 48 96 00 26 48 96 00 26 49 0a 00 26 49 0a 00 26 49 7e 00 26 49 7e .&H".&H".&H..&H..&I..&I..&I~.&I~
17000 00 26 49 f2 00 26 49 f2 00 26 4a 62 00 26 4a 62 00 26 4a d2 00 26 4a d2 00 26 4b 44 00 26 4b 44 .&I..&I..&Jb.&Jb.&J..&J..&KD.&KD
17020 00 26 4b ae 00 26 4b ae 00 26 4c 22 00 26 4c 22 00 26 4c 96 00 26 4c 96 00 26 4d 0a 00 26 4d 0a .&K..&K..&L".&L".&L..&L..&M..&M.
17040 00 26 4d 7e 00 26 4d 7e 00 26 4d f2 00 26 4d f2 00 26 4e 6a 00 26 4e 6a 00 26 4e e2 00 26 4e e2 .&M~.&M~.&M..&M..&Nj.&Nj.&N..&N.
17060 00 26 4f 4a 00 26 4f 4a 00 26 4f b2 00 26 4f b2 00 26 50 1e 00 26 50 1e 00 26 50 8c 00 26 50 8c .&OJ.&OJ.&O..&O..&P..&P..&P..&P.
17080 00 26 50 fa 00 26 50 fa 00 26 51 6e 00 26 51 6e 00 26 51 e2 00 26 51 e2 00 26 52 56 00 26 52 56 .&P..&P..&Qn.&Qn.&Q..&Q..&RV.&RV
170a0 00 26 52 ca 00 26 52 ca 00 26 53 3c 00 26 53 3c 00 26 53 ae 00 26 53 ae 00 26 54 1e 00 26 54 1e .&R..&R..&S<.&S<.&S..&S..&T..&T.
170c0 00 26 54 8e 00 26 54 8e 00 26 55 02 00 26 55 02 00 26 55 76 00 26 55 76 00 26 55 e6 00 26 55 e6 .&T..&T..&U..&U..&Uv.&Uv.&U..&U.
170e0 00 26 56 56 00 26 56 56 00 26 56 ca 00 26 56 ca 00 26 57 3e 00 26 57 3e 00 26 57 b2 00 26 57 b2 .&VV.&VV.&V..&V..&W>.&W>.&W..&W.
17100 00 26 58 26 00 26 58 26 00 26 58 9e 00 26 58 9e 00 26 59 16 00 26 59 16 00 26 59 88 00 26 59 88 .&X&.&X&.&X..&X..&Y..&Y..&Y..&Y.
17120 00 26 59 fc 00 26 59 fc 00 26 5a 70 00 26 5c 1c 00 26 5c d8 00 26 5d b6 00 26 5d b6 00 26 5e 1e .&Y..&Y..&Zp.&\..&\..&]..&]..&^.
17140 00 26 5e 1e 00 26 5e 86 00 26 5e 86 00 26 5e ee 00 26 5e ee 00 26 5f 56 00 26 5f 56 00 26 5f c2 .&^..&^..&^..&^..&^..&_V.&_V.&_.
17160 00 26 5f c2 00 26 60 2e 00 26 61 e0 00 26 62 9c 00 26 63 7c 00 26 63 7c 00 26 63 f4 00 26 63 f4 .&_..&`..&a..&b..&c|.&c|.&c..&c.
17180 00 26 64 6c 00 26 64 6c 00 26 64 e4 00 26 64 e4 00 26 65 5e 00 26 65 5e 00 26 65 d4 00 26 65 d4 .&dl.&dl.&d..&d..&e^.&e^.&e..&e.
171a0 00 26 66 42 00 26 66 42 00 26 66 b4 00 26 66 b4 00 26 67 28 00 26 67 28 00 26 67 9a 00 26 67 9a .&fB.&fB.&f..&f..&g(.&g(.&g..&g.
171c0 00 26 68 1e 00 26 68 1e 00 26 68 8a 00 26 68 8a 00 26 68 f6 00 26 68 f6 00 26 69 7c 00 26 69 7c .&h..&h..&h..&h..&h..&h..&i|.&i|
171e0 00 26 69 f2 00 26 69 f2 00 26 6a 6c 00 26 6a 6c 00 26 6a ee 00 26 6a ee 00 26 6b 5c 00 26 6b 5c .&i..&i..&jl.&jl.&j..&j..&k\.&k\
17200 00 26 6b d0 00 26 6b d0 00 26 6c 4a 00 26 6c 4a 00 26 6c c4 00 26 6c c4 00 26 6d 44 00 26 6d 44 .&k..&k..&lJ.&lJ.&l..&l..&mD.&mD
17220 00 26 6d ba 00 26 6d ba 00 26 6e 32 00 26 6e 32 00 26 6e ac 00 26 6e ac 00 26 6f 24 00 26 6f 24 .&m..&m..&n2.&n2.&n..&n..&o$.&o$
17240 00 26 6f 92 00 26 6f 92 00 26 70 08 00 26 70 08 00 26 70 78 00 26 70 78 00 26 70 e6 00 26 70 e6 .&o..&o..&p..&p..&px.&px.&p..&p.
17260 00 26 71 56 00 26 71 56 00 26 71 c8 00 26 71 c8 00 26 72 42 00 26 72 42 00 26 72 b6 00 26 72 b6 .&qV.&qV.&q..&q..&rB.&rB.&r..&r.
17280 00 26 73 28 00 26 73 28 00 26 73 9c 00 26 73 9c 00 26 74 12 00 26 74 12 00 26 74 90 00 26 74 90 .&s(.&s(.&s..&s..&t..&t..&t..&t.
172a0 00 26 75 08 00 26 75 08 00 26 75 92 00 26 75 92 00 26 76 08 00 26 76 08 00 26 76 82 00 26 76 82 .&u..&u..&u..&u..&v..&v..&v..&v.
172c0 00 26 76 fe 00 26 76 fe 00 26 77 78 00 26 77 78 00 26 77 ee 00 26 77 ee 00 26 78 66 00 26 78 66 .&v..&v..&wx.&wx.&w..&w..&xf.&xf
172e0 00 26 78 da 00 26 78 da 00 26 79 58 00 26 79 58 00 26 79 cc 00 26 79 cc 00 26 7a 44 00 26 7a 44 .&x..&x..&yX.&yX.&y..&y..&zD.&zD
17300 00 26 7a ba 00 26 7a ba 00 26 7b 30 00 26 7b 30 00 26 7b a4 00 26 7b a4 00 26 7c 1c 00 26 7c 1c .&z..&z..&{0.&{0.&{..&{..&|..&|.
17320 00 26 7c 8e 00 26 7c 8e 00 26 7d 06 00 26 7d 06 00 26 7d 82 00 26 7d 82 00 26 7e 00 00 26 7e 00 .&|..&|..&}..&}..&}..&}..&~..&~.
17340 00 26 7e 72 00 26 7e 72 00 26 7e e8 00 26 7e e8 00 26 7f 5a 00 26 7f 5a 00 26 7f d8 00 26 7f d8 .&~r.&~r.&~..&~..&.Z.&.Z.&...&..
17360 00 26 80 50 00 26 80 50 00 26 80 c4 00 26 80 c4 00 26 81 3c 00 26 81 3c 00 26 81 b6 00 26 81 b6 .&.P.&.P.&...&...&.<.&.<.&...&..
17380 00 26 82 28 00 26 82 28 00 26 82 aa 00 26 82 aa 00 26 83 1a 00 26 83 1a 00 26 83 92 00 26 83 92 .&.(.&.(.&...&...&...&...&...&..
173a0 00 26 84 06 00 26 84 06 00 26 84 78 00 26 84 78 00 26 84 f2 00 26 84 f2 00 26 85 74 00 26 85 74 .&...&...&.x.&.x.&...&...&.t.&.t
173c0 00 26 85 f8 00 26 85 f8 00 26 86 78 00 26 86 78 00 26 86 fa 00 26 86 fa 00 26 87 76 00 26 87 76 .&...&...&.x.&.x.&...&...&.v.&.v
173e0 00 26 87 fe 00 26 87 fe 00 26 88 72 00 26 88 72 00 26 88 f0 00 26 88 f0 00 26 89 70 00 26 89 70 .&...&...&.r.&.r.&...&...&.p.&.p
17400 00 26 89 e2 00 26 89 e2 00 26 8a 52 00 26 8a 52 00 26 8a c2 00 26 8a c2 00 26 8b 32 00 26 8b 32 .&...&...&.R.&.R.&...&...&.2.&.2
17420 00 26 8b ac 00 26 8b ac 00 26 8c 2a 00 26 8c 2a 00 26 8c 98 00 26 8c 98 00 26 8d 0a 00 26 8d 0a .&...&...&.*.&.*.&...&...&...&..
17440 00 26 8d 8e 00 26 8d 8e 00 26 8e 14 00 26 8e 14 00 26 8e 88 00 26 8e 88 00 26 8f 00 00 26 8f 00 .&...&...&...&...&...&...&...&..
17460 00 26 8f 74 00 26 8f 74 00 26 8f e8 00 26 8f e8 00 26 90 5a 00 26 90 5a 00 26 90 d0 00 26 90 d0 .&.t.&.t.&...&...&.Z.&.Z.&...&..
17480 00 26 91 44 00 26 91 44 00 26 91 c0 00 26 91 c0 00 26 92 3e 00 26 92 3e 00 26 92 be 00 26 92 be .&.D.&.D.&...&...&.>.&.>.&...&..
174a0 00 26 93 34 00 26 93 34 00 26 93 ac 00 26 93 ac 00 26 94 1e 00 26 94 1e 00 26 94 a0 00 26 94 a0 .&.4.&.4.&...&...&...&...&...&..
174c0 00 26 95 26 00 26 95 26 00 26 95 ae 00 26 95 ae 00 26 96 1e 00 26 96 1e 00 26 96 98 00 26 96 98 .&.&.&.&.&...&...&...&...&...&..
174e0 00 26 97 08 00 26 97 08 00 26 97 82 00 26 97 82 00 26 97 fa 00 26 97 fa 00 26 98 6a 00 26 98 6a .&...&...&...&...&...&...&.j.&.j
17500 00 26 98 f0 00 26 98 f0 00 26 99 6e 00 26 99 6e 00 26 99 e6 00 26 99 e6 00 26 9a 60 00 26 9a 60 .&...&...&.n.&.n.&...&...&.`.&.`
17520 00 26 9a d2 00 26 9a d2 00 26 9b 4a 00 26 9b 4a 00 26 9b be 00 26 9d 76 00 26 9e 32 00 26 9f 14 .&...&...&.J.&.J.&...&.v.&.2.&..
17540 00 26 9f 14 00 26 9f 88 00 26 a1 34 00 26 a1 f0 00 26 a2 ce 00 26 a2 ce 00 26 a3 3a 00 26 a3 3a .&...&...&.4.&...&...&...&.:.&.:
17560 00 26 a3 ac 00 26 a3 ac 00 26 a4 1a 00 26 a4 1a 00 26 a4 88 00 26 a4 88 00 26 a4 f6 00 26 a4 f6 .&...&...&...&...&...&...&...&..
17580 00 26 a5 66 00 26 a5 66 00 26 a5 d8 00 26 a5 d8 00 26 a6 4a 00 26 a6 4a 00 26 a6 ba 00 26 a6 ba .&.f.&.f.&...&...&.J.&.J.&...&..
175a0 00 26 a7 2e 00 26 a7 2e 00 26 a7 a2 00 26 a7 a2 00 26 a8 14 00 26 a8 14 00 26 a8 86 00 26 a8 86 .&...&...&...&...&...&...&...&..
175c0 00 26 a8 fa 00 26 a8 fa 00 26 a9 6e 00 26 a9 6e 00 26 a9 e0 00 26 a9 e0 00 26 aa 52 00 26 aa 52 .&...&...&.n.&.n.&...&...&.R.&.R
175e0 00 26 aa c0 00 26 aa c0 00 26 ab 32 00 26 ab 32 00 26 ab a6 00 26 ab a6 00 26 ac 1a 00 26 ac 1a .&...&...&.2.&.2.&...&...&...&..
17600 00 26 ac 8c 00 26 ac 8c 00 26 ac fe 00 26 ac fe 00 26 ad 70 00 26 ad 70 00 26 ad e6 00 26 ad e6 .&...&...&...&...&.p.&.p.&...&..
17620 00 26 ae 5c 00 26 ae 5c 00 26 ae d0 00 26 ae d0 00 26 af 44 00 26 af 44 00 26 af b2 00 26 af b2 .&.\.&.\.&...&...&.D.&.D.&...&..
17640 00 26 b0 20 00 26 b0 20 00 26 b0 8e 00 26 b0 8e 00 26 b0 fc 00 26 b0 fc 00 26 b1 6e 00 26 b1 6e .&...&...&...&...&...&...&.n.&.n
17660 00 26 b1 e0 00 26 b1 e0 00 26 b2 50 00 26 b2 50 00 26 b2 c2 00 26 b2 c2 00 26 b3 34 00 26 b3 34 .&...&...&.P.&.P.&...&...&.4.&.4
17680 00 26 b3 a4 00 26 b3 a4 00 26 b4 14 00 26 b4 14 00 26 b4 8a 00 26 b4 8a 00 26 b5 00 00 26 b5 00 .&...&...&...&...&...&...&...&..
176a0 00 26 b5 72 00 26 b5 72 00 26 b5 e4 00 26 b5 e4 00 26 b6 56 00 26 b6 56 00 26 b6 c8 00 26 b6 c8 .&.r.&.r.&...&...&.V.&.V.&...&..
176c0 00 26 b7 3c 00 26 b7 3c 00 26 b7 b0 00 26 b7 b0 00 26 b8 24 00 26 b8 24 00 26 b8 92 00 26 b8 92 .&.<.&.<.&...&...&.$.&.$.&...&..
176e0 00 26 b9 00 00 26 b9 00 00 26 b9 70 00 26 b9 70 00 26 b9 e0 00 26 b9 e0 00 26 ba 50 00 26 ba 50 .&...&...&.p.&.p.&...&...&.P.&.P
17700 00 26 ba c0 00 26 ba c0 00 26 bb 34 00 26 bb 34 00 26 bb a8 00 26 bb a8 00 26 bc 1a 00 26 bc 1a .&...&...&.4.&.4.&...&...&...&..
17720 00 26 bc 8e 00 26 bc 8e 00 26 bd 02 00 26 bd 02 00 26 bd 74 00 26 bd 74 00 26 bd e6 00 26 bf 98 .&...&...&...&...&.t.&.t.&...&..
17740 00 26 c0 54 00 26 c1 34 00 26 c1 34 00 26 c1 a6 00 26 c1 a6 00 26 c2 14 00 26 c2 14 00 26 c2 84 .&.T.&.4.&.4.&...&...&...&...&..
17760 00 26 c2 84 00 26 c2 f0 00 26 c4 9c 00 26 c5 58 00 26 c6 36 00 26 c6 36 00 26 c6 a2 00 26 c6 a2 .&...&...&...&.X.&.6.&.6.&...&..
17780 00 26 c7 0e 00 26 c7 0e 00 26 c7 80 00 26 c7 80 00 26 c7 fa 00 26 c7 fa 00 26 c8 6c 00 26 c8 6c .&...&...&...&...&...&...&.l.&.l
177a0 00 26 c8 d6 00 26 c8 d6 00 26 c9 46 00 26 c9 46 00 26 c9 b6 00 26 c9 b6 00 26 ca 22 00 26 ca 22 .&...&...&.F.&.F.&...&...&.".&."
177c0 00 26 ca 92 00 26 ca 92 00 26 cb 0e 00 26 cb 0e 00 26 cb 8e 00 26 cb 8e 00 26 cc 0a 00 26 cc 0a .&...&...&...&...&...&...&...&..
177e0 00 26 cc 86 00 26 cc 86 00 26 cd 00 00 26 cd 00 00 26 cd 80 00 26 cd 80 00 26 cd fa 00 26 cd fa .&...&...&...&...&...&...&...&..
17800 00 26 ce 7c 00 26 ce 7c 00 26 ce f4 00 26 ce f4 00 26 cf 6e 00 26 cf 6e 00 26 cf e4 00 26 cf e4 .&.|.&.|.&...&...&.n.&.n.&...&..
17820 00 26 d0 5a 00 26 d0 5a 00 26 d0 d2 00 26 d0 d2 00 26 d1 50 00 26 d1 50 00 26 d1 bc 00 26 d1 bc .&.Z.&.Z.&...&...&.P.&.P.&...&..
17840 00 26 d2 28 00 26 d2 28 00 26 d2 98 00 26 d2 98 00 26 d2 fe 00 26 d2 fe 00 26 d3 6a 00 26 d3 6a .&.(.&.(.&...&...&...&...&.j.&.j
17860 00 26 d3 da 00 26 d3 da 00 26 d4 44 00 26 d4 44 00 26 d4 b8 00 26 d4 b8 00 26 d5 2e 00 26 d5 2e .&...&...&.D.&.D.&...&...&...&..
17880 00 26 d5 9c 00 26 d5 9c 00 26 d6 0e 00 26 d6 0e 00 26 d6 84 00 26 d6 84 00 26 d6 f4 00 26 d6 f4 .&...&...&...&...&...&...&...&..
178a0 00 26 d7 72 00 26 d7 72 00 26 d7 ea 00 26 d7 ea 00 26 d8 62 00 26 d8 62 00 26 d8 da 00 26 d8 da .&.r.&.r.&...&...&.b.&.b.&...&..
178c0 00 26 d9 4e 00 26 d9 4e 00 26 d9 c4 00 26 d9 c4 00 26 da 36 00 26 da 36 00 26 da a6 00 26 da a6 .&.N.&.N.&...&...&.6.&.6.&...&..
178e0 00 26 db 18 00 26 db 18 00 26 db 80 00 26 db 80 00 26 db f6 00 26 db f6 00 26 dc 64 00 26 dc 64 .&...&...&...&...&...&...&.d.&.d
17900 00 26 dc ca 00 26 dc ca 00 26 dd 36 00 26 dd 36 00 26 dd b4 00 26 dd b4 00 26 de 32 00 26 de 32 .&...&...&.6.&.6.&...&...&.2.&.2
17920 00 26 de aa 00 26 de aa 00 26 df 24 00 26 df 24 00 26 df 9e 00 26 df 9e 00 26 e0 1a 00 26 e0 1a .&...&...&.$.&.$.&...&...&...&..
17940 00 26 e0 92 00 26 e0 92 00 26 e1 10 00 26 e1 10 00 26 e1 8a 00 26 e1 8a 00 26 e1 fe 00 26 e1 fe .&...&...&...&...&...&...&...&..
17960 00 26 e2 88 00 26 e2 88 00 26 e3 12 00 26 e3 12 00 26 e3 9e 00 26 e3 9e 00 26 e4 12 00 26 e4 12 .&...&...&...&...&...&...&...&..
17980 00 26 e4 86 00 26 e4 86 00 26 e4 fc 00 26 e4 fc 00 26 e5 72 00 26 e5 72 00 26 e5 ee 00 26 e5 ee .&...&...&...&...&.r.&.r.&...&..
179a0 00 26 e6 66 00 26 e6 66 00 26 e6 e4 00 26 e6 e4 00 26 e7 5c 00 26 e7 5c 00 26 e7 c4 00 26 e7 c4 .&.f.&.f.&...&...&.\.&.\.&...&..
179c0 00 26 e8 34 00 26 e8 34 00 26 e8 ac 00 26 e8 ac 00 26 e9 28 00 26 e9 28 00 26 e9 a2 00 26 e9 a2 .&.4.&.4.&...&...&.(.&.(.&...&..
179e0 00 26 ea 1e 00 26 ea 1e 00 26 ea 9a 00 26 ea 9a 00 26 eb 04 00 26 eb 04 00 26 eb 7a 00 26 eb 7a .&...&...&...&...&...&...&.z.&.z
17a00 00 26 eb ea 00 26 eb ea 00 26 ec 58 00 26 ec 58 00 26 ec c8 00 26 ec c8 00 26 ed 3a 00 26 ed 3a .&...&...&.X.&.X.&...&...&.:.&.:
17a20 00 26 ed aa 00 26 ed aa 00 26 ee 1a 00 26 ee 1a 00 26 ee 8c 00 26 ee 8c 00 26 ee fe 00 26 ee fe .&...&...&...&...&...&...&...&..
17a40 00 26 ef 70 00 26 ef 70 00 26 ef e4 00 26 ef e4 00 26 f0 54 00 26 f0 54 00 26 f0 c6 00 26 f0 c6 .&.p.&.p.&...&...&.T.&.T.&...&..
17a60 00 26 f1 3a 00 26 f1 3a 00 26 f1 ae 00 26 f1 ae 00 26 f2 20 00 26 f2 20 00 26 f2 88 00 26 f2 88 .&.:.&.:.&...&...&...&...&...&..
17a80 00 26 f2 f6 00 26 f2 f6 00 26 f3 64 00 26 f3 64 00 26 f3 de 00 26 f3 de 00 26 f4 52 00 26 f4 52 .&...&...&.d.&.d.&...&...&.R.&.R
17aa0 00 26 f4 ca 00 26 f4 ca 00 26 f5 44 00 26 f5 44 00 26 f5 b6 00 26 f5 b6 00 26 f6 20 00 26 f6 20 .&...&...&.D.&.D.&...&...&...&..
17ac0 00 26 f6 8a 00 26 f6 8a 00 26 f6 fe 00 26 f6 fe 00 26 f7 74 00 26 f7 74 00 26 f7 e4 00 26 f7 e4 .&...&...&...&...&.t.&.t.&...&..
17ae0 00 26 f8 56 00 26 f8 56 00 26 f8 cc 00 26 f8 cc 00 26 f9 3c 00 26 f9 3c 00 26 f9 b0 00 26 f9 b0 .&.V.&.V.&...&...&.<.&.<.&...&..
17b00 00 26 fa 26 00 26 fa 26 00 26 fa 9c 00 26 fa 9c 00 26 fb 12 00 26 fb 12 00 26 fb 82 00 26 fb 82 .&.&.&.&.&...&...&...&...&...&..
17b20 00 26 fb f6 00 26 fb f6 00 26 fc 6c 00 26 fc 6c 00 26 fc e2 00 26 fc e2 00 26 fd 5a 00 26 fd 5a .&...&...&.l.&.l.&...&...&.Z.&.Z
17b40 00 26 fd cc 00 26 fd cc 00 26 fe 42 00 26 fe 42 00 26 fe ba 00 26 fe ba 00 26 ff 32 00 26 ff 32 .&...&...&.B.&.B.&...&...&.2.&.2
17b60 00 26 ff ac 00 26 ff ac 00 27 00 24 00 27 00 24 00 27 00 9e 00 27 00 9e 00 27 01 18 00 27 01 18 .&...&...'.$.'.$.'...'...'...'..
17b80 00 27 01 92 00 27 01 92 00 27 02 06 00 27 02 06 00 27 02 7e 00 27 02 7e 00 27 02 f8 00 27 02 f8 .'...'...'...'...'.~.'.~.'...'..
17ba0 00 27 03 72 00 27 03 72 00 27 03 f2 00 27 03 f2 00 27 04 6c 00 27 04 6c 00 27 04 ea 00 27 04 ea .'.r.'.r.'...'...'.l.'.l.'...'..
17bc0 00 27 05 6a 00 27 05 6a 00 27 05 ea 00 27 05 ea 00 27 06 6a 00 27 06 6a 00 27 06 e4 00 27 06 e4 .'.j.'.j.'...'...'.j.'.j.'...'..
17be0 00 27 07 62 00 27 07 62 00 27 07 e2 00 27 07 e2 00 27 08 62 00 27 08 62 00 27 08 d8 00 27 08 d8 .'.b.'.b.'...'...'.b.'.b.'...'..
17c00 00 27 09 48 00 27 09 48 00 27 09 ae 00 27 09 ae 00 27 0a 16 00 27 0a 16 00 27 0a 84 00 27 0a 84 .'.H.'.H.'...'...'...'...'...'..
17c20 00 27 0a f8 00 27 0a f8 00 27 0b 66 00 27 0b 66 00 27 0b e2 00 27 0b e2 00 27 0c 54 00 27 0c 54 .'...'...'.f.'.f.'...'...'.T.'.T
17c40 00 27 0c c4 00 27 0c c4 00 27 0d 3e 00 27 0d 3e 00 27 0d b2 00 27 0d b2 00 27 0e 2a 00 27 0e 2a .'...'...'.>.'.>.'...'...'.*.'.*
17c60 00 27 0e a4 00 27 0e a4 00 27 0f 1e 00 27 0f 1e 00 27 0f 92 00 27 0f 92 00 27 10 00 00 27 10 00 .'...'...'...'...'...'...'...'..
17c80 00 27 10 72 00 27 10 72 00 27 10 e6 00 27 10 e6 00 27 11 5a 00 27 11 5a 00 27 11 c4 00 27 11 c4 .'.r.'.r.'...'...'.Z.'.Z.'...'..
17ca0 00 27 12 36 00 27 12 36 00 27 12 a8 00 27 12 a8 00 27 13 10 00 27 13 10 00 27 13 86 00 27 13 86 .'.6.'.6.'...'...'...'...'...'..
17cc0 00 27 13 f8 00 27 13 f8 00 27 14 72 00 27 14 72 00 27 14 e6 00 27 14 e6 00 27 15 5e 00 27 15 5e .'...'...'.r.'.r.'...'...'.^.'.^
17ce0 00 27 15 d8 00 27 15 d8 00 27 16 52 00 27 16 52 00 27 16 c6 00 27 16 c6 00 27 17 38 00 27 17 38 .'...'...'.R.'.R.'...'...'.8.'.8
17d00 00 27 17 ac 00 27 17 ac 00 27 18 20 00 27 18 20 00 27 18 96 00 27 18 96 00 27 19 0e 00 27 19 0e .'...'...'...'...'...'...'...'..
17d20 00 27 19 80 00 27 19 80 00 27 19 f6 00 27 19 f6 00 27 1a 68 00 27 1a 68 00 27 1a de 00 27 1a de .'...'...'...'...'.h.'.h.'...'..
17d40 00 27 1b 4e 00 27 1b 4e 00 27 1b be 00 27 1b be 00 27 1c 2e 00 27 1c 2e 00 27 1c 9a 00 27 1c 9a .'.N.'.N.'...'...'...'...'...'..
17d60 00 27 1d 08 00 27 1d 08 00 27 1d 76 00 27 1d 76 00 27 1d e2 00 27 1d e2 00 27 1e 50 00 27 1e 50 .'...'...'.v.'.v.'...'...'.P.'.P
17d80 00 27 1e be 00 27 1e be 00 27 1f 2a 00 27 1f 2a 00 27 1f 96 00 27 1f 96 00 27 20 12 00 27 20 12 .'...'...'.*.'.*.'...'...'...'..
17da0 00 27 20 8c 00 27 20 8c 00 27 21 08 00 27 21 08 00 27 21 84 00 27 21 84 00 27 22 02 00 27 22 02 .'...'...'!..'!..'!..'!..'"..'".
17dc0 00 27 22 7a 00 27 22 7a 00 27 22 f6 00 27 22 f6 00 27 23 74 00 27 23 74 00 27 23 f2 00 27 23 f2 .'"z.'"z.'"..'"..'#t.'#t.'#..'#.
17de0 00 27 24 5c 00 27 24 5c 00 27 24 c8 00 27 24 c8 00 27 25 32 00 27 25 32 00 27 25 98 00 27 25 98 .'$\.'$\.'$..'$..'%2.'%2.'%..'%.
17e00 00 27 26 14 00 27 26 14 00 27 26 8e 00 27 26 8e 00 27 27 0a 00 27 27 0a 00 27 27 86 00 27 27 86 .'&..'&..'&..'&..''..''..''..''.
17e20 00 27 27 f6 00 27 27 f6 00 27 28 60 00 27 28 60 00 27 28 ce 00 27 28 ce 00 27 29 3e 00 27 29 3e .''..''..'(`.'(`.'(..'(..')>.')>
17e40 00 27 29 ae 00 27 29 ae 00 27 2a 1c 00 27 2a 1c 00 27 2a 8e 00 27 2a 8e 00 27 2a fc 00 27 2a fc .')..')..'*..'*..'*..'*..'*..'*.
17e60 00 27 2b 6e 00 27 2b 6e 00 27 2b e2 00 27 2b e2 00 27 2c 52 00 27 2c 52 00 27 2c c6 00 27 2c c6 .'+n.'+n.'+..'+..',R.',R.',..',.
17e80 00 27 2d 38 00 27 2d 38 00 27 2d a2 00 27 2d a2 00 27 2e 0c 00 27 2e 0c 00 27 2e 78 00 27 2e 78 .'-8.'-8.'-..'-..'...'...'.x.'.x
17ea0 00 27 2e e6 00 27 2e e6 00 27 2f 5a 00 27 2f 5a 00 27 2f d2 00 27 2f d2 00 27 30 4c 00 27 30 4c .'...'...'/Z.'/Z.'/..'/..'0L.'0L
17ec0 00 27 30 c2 00 27 30 c2 00 27 31 32 00 27 31 32 00 27 31 aa 00 27 31 aa 00 27 32 1c 00 27 32 1c .'0..'0..'12.'12.'1..'1..'2..'2.
17ee0 00 27 32 92 00 27 32 92 00 27 33 0c 00 27 33 0c 00 27 33 82 00 27 33 82 00 27 33 f2 00 27 33 f2 .'2..'2..'3..'3..'3..'3..'3..'3.
17f00 00 27 34 66 00 27 34 66 00 27 34 dc 00 27 34 dc 00 27 35 52 00 27 35 52 00 27 35 c4 00 27 35 c4 .'4f.'4f.'4..'4..'5R.'5R.'5..'5.
17f20 00 27 36 38 00 27 36 38 00 27 36 a0 00 27 36 a0 00 27 37 08 00 27 37 08 00 27 37 7c 00 27 37 7c .'68.'68.'6..'6..'7..'7..'7|.'7|
17f40 00 27 37 ea 00 27 37 ea 00 27 38 5c 00 27 38 5c 00 27 38 d0 00 27 38 d0 00 27 39 4c 00 27 39 4c .'7..'7..'8\.'8\.'8..'8..'9L.'9L
17f60 00 27 39 c0 00 27 39 c0 00 27 3a 36 00 27 3a 36 00 27 3a a6 00 27 3a a6 00 27 3b 1a 00 27 3b 1a .'9..'9..':6.':6.':..':..';..';.
17f80 00 27 3b 90 00 27 3b 90 00 27 3c 06 00 27 3c 06 00 27 3c 7a 00 27 3c 7a 00 27 3c e8 00 27 3c e8 .';..';..'<..'<..'<z.'<z.'<..'<.
17fa0 00 27 3d 5a 00 27 3d 5a 00 27 3d ce 00 27 3d ce 00 27 3e 42 00 27 3e 42 00 27 3e b0 00 27 3e b0 .'=Z.'=Z.'=..'=..'>B.'>B.'>..'>.
17fc0 00 27 3f 1e 00 27 3f 1e 00 27 3f 8e 00 27 3f 8e 00 27 40 00 00 27 40 00 00 27 40 74 00 27 40 74 .'?..'?..'?..'?..'@..'@..'@t.'@t
17fe0 00 27 40 e4 00 27 40 e4 00 27 41 4e 00 27 41 4e 00 27 41 b8 00 27 41 b8 00 27 42 26 00 27 42 26 .'@..'@..'AN.'AN.'A..'A..'B&.'B&
18000 00 27 42 94 00 27 42 94 00 27 42 fe 00 27 42 fe 00 27 43 76 00 27 43 76 00 27 43 ee 00 27 43 ee .'B..'B..'B..'B..'Cv.'Cv.'C..'C.
18020 00 27 44 62 00 27 44 62 00 27 44 d8 00 27 44 d8 00 27 45 4e 00 27 45 4e 00 27 45 c2 00 27 45 c2 .'Db.'Db.'D..'D..'EN.'EN.'E..'E.
18040 00 27 46 34 00 27 46 34 00 27 46 a8 00 27 46 a8 00 27 47 1c 00 27 47 1c 00 27 47 8e 00 27 47 8e .'F4.'F4.'F..'F..'G..'G..'G..'G.
18060 00 27 48 00 00 27 48 00 00 27 48 70 00 27 48 70 00 27 48 e0 00 27 48 e0 00 27 49 4c 00 27 49 4c .'H..'H..'Hp.'Hp.'H..'H..'IL.'IL
18080 00 27 49 c2 00 27 49 c2 00 27 4a 34 00 27 4a 34 00 27 4a a8 00 27 4a a8 00 27 4b 1c 00 27 4b 1c .'I..'I..'J4.'J4.'J..'J..'K..'K.
180a0 00 27 4b 8e 00 27 4b 8e 00 27 4b fe 00 27 4b fe 00 27 4c 6e 00 27 4c 6e 00 27 4c e4 00 27 4c e4 .'K..'K..'K..'K..'Ln.'Ln.'L..'L.
180c0 00 27 4d 5a 00 27 4d 5a 00 27 4d c6 00 27 4d c6 00 27 4e 36 00 27 4e 36 00 27 4e a2 00 27 4e a2 .'MZ.'MZ.'M..'M..'N6.'N6.'N..'N.
180e0 00 27 4f 10 00 27 4f 10 00 27 4f 8a 00 27 4f 8a 00 27 50 04 00 27 50 04 00 27 50 6e 00 27 50 6e .'O..'O..'O..'O..'P..'P..'Pn.'Pn
18100 00 27 50 e2 00 27 50 e2 00 27 51 56 00 27 51 56 00 27 51 c0 00 27 51 c0 00 27 52 30 00 27 52 30 .'P..'P..'QV.'QV.'Q..'Q..'R0.'R0
18120 00 27 52 9c 00 27 52 9c 00 27 53 0a 00 27 53 0a 00 27 53 7e 00 27 53 7e 00 27 53 f0 00 27 53 f0 .'R..'R..'S..'S..'S~.'S~.'S..'S.
18140 00 27 54 62 00 27 54 62 00 27 54 d8 00 27 54 d8 00 27 55 4a 00 27 55 4a 00 27 55 be 00 27 55 be .'Tb.'Tb.'T..'T..'UJ.'UJ.'U..'U.
18160 00 27 56 30 00 27 56 30 00 27 56 a4 00 27 56 a4 00 27 57 12 00 27 57 12 00 27 57 8a 00 27 57 8a .'V0.'V0.'V..'V..'W..'W..'W..'W.
18180 00 27 58 0a 00 27 58 0a 00 27 58 70 00 27 58 70 00 27 58 e0 00 27 58 e0 00 27 59 52 00 27 59 52 .'X..'X..'Xp.'Xp.'X..'X..'YR.'YR
181a0 00 27 59 cc 00 27 59 cc 00 27 5a 40 00 27 5a 40 00 27 5a b0 00 27 5a b0 00 27 5b 20 00 27 5b 20 .'Y..'Y..'Z@.'Z@.'Z..'Z..'[..'[.
181c0 00 27 5b 90 00 27 5b 90 00 27 5c 00 00 27 5c 00 00 27 5c 70 00 27 5c 70 00 27 5c e0 00 27 5c e0 .'[..'[..'\..'\..'\p.'\p.'\..'\.
181e0 00 27 5d 5a 00 27 5d 5a 00 27 5d c6 00 27 5d c6 00 27 5e 3c 00 27 5e 3c 00 27 5e b2 00 27 5e b2 .']Z.']Z.']..']..'^<.'^<.'^..'^.
18200 00 27 5f 1e 00 27 5f 1e 00 27 5f 92 00 27 5f 92 00 27 60 08 00 27 60 08 00 27 60 7c 00 27 60 7c .'_..'_..'_..'_..'`..'`..'`|.'`|
18220 00 27 60 ec 00 27 60 ec 00 27 61 62 00 27 61 62 00 27 61 d4 00 27 61 d4 00 27 62 4a 00 27 62 4a .'`..'`..'ab.'ab.'a..'a..'bJ.'bJ
18240 00 27 62 be 00 27 62 be 00 27 63 30 00 27 63 30 00 27 63 a2 00 27 63 a2 00 27 64 18 00 27 64 18 .'b..'b..'c0.'c0.'c..'c..'d..'d.
18260 00 27 64 8e 00 27 64 8e 00 27 65 04 00 27 65 04 00 27 65 7a 00 27 65 7a 00 27 65 e6 00 27 65 e6 .'d..'d..'e..'e..'ez.'ez.'e..'e.
18280 00 27 66 54 00 27 66 54 00 27 66 c0 00 27 66 c0 00 27 67 32 00 27 67 32 00 27 67 a4 00 27 67 a4 .'fT.'fT.'f..'f..'g2.'g2.'g..'g.
182a0 00 27 68 12 00 27 68 12 00 27 68 8e 00 27 68 8e 00 27 68 fa 00 27 68 fa 00 27 69 68 00 27 69 68 .'h..'h..'h..'h..'h..'h..'ih.'ih
182c0 00 27 69 e6 00 27 69 e6 00 27 6a 5c 00 27 6a 5c 00 27 6a cc 00 27 6a cc 00 27 6b 3e 00 27 6b 3e .'i..'i..'j\.'j\.'j..'j..'k>.'k>
182e0 00 27 6b b6 00 27 6b b6 00 27 6c 2e 00 27 6c 2e 00 27 6c a8 00 27 6c a8 00 27 6d 22 00 27 6d 22 .'k..'k..'l..'l..'l..'l..'m".'m"
18300 00 27 6d 8c 00 27 6d 8c 00 27 6e 08 00 27 6e 08 00 27 6e 80 00 27 6e 80 00 27 6e fa 00 27 6e fa .'m..'m..'n..'n..'n..'n..'n..'n.
18320 00 27 6f 74 00 27 6f 74 00 27 6f f2 00 27 6f f2 00 27 70 70 00 27 70 70 00 27 70 dc 00 27 70 dc .'ot.'ot.'o..'o..'pp.'pp.'p..'p.
18340 00 27 71 52 00 27 71 52 00 27 71 c8 00 27 71 c8 00 27 72 38 00 27 72 38 00 27 72 a8 00 27 72 a8 .'qR.'qR.'q..'q..'r8.'r8.'r..'r.
18360 00 27 73 18 00 27 73 18 00 27 73 8a 00 27 73 8a 00 27 74 08 00 27 74 08 00 27 74 78 00 27 74 78 .'s..'s..'s..'s..'t..'t..'tx.'tx
18380 00 27 74 ea 00 27 74 ea 00 27 75 5e 00 27 75 5e 00 27 75 de 00 27 75 de 00 27 76 52 00 27 76 52 .'t..'t..'u^.'u^.'u..'u..'vR.'vR
183a0 00 27 76 c8 00 27 76 c8 00 27 77 3e 00 27 77 3e 00 27 77 b6 00 27 77 b6 00 27 78 26 00 27 78 26 .'v..'v..'w>.'w>.'w..'w..'x&.'x&
183c0 00 27 78 98 00 27 78 98 00 27 79 0c 00 27 79 0c 00 27 79 80 00 27 79 80 00 27 79 f2 00 27 79 f2 .'x..'x..'y..'y..'y..'y..'y..'y.
183e0 00 27 7a 64 00 27 7a 64 00 27 7a d6 00 27 7a d6 00 27 7b 48 00 27 7b 48 00 27 7b bc 00 27 7b bc .'zd.'zd.'z..'z..'{H.'{H.'{..'{.
18400 00 27 7c 30 00 27 7c 30 00 27 7c a2 00 27 7c a2 00 27 7d 12 00 27 7d 12 00 27 7d 7c 00 27 7d 7c .'|0.'|0.'|..'|..'}..'}..'}|.'}|
18420 00 27 7d e6 00 27 7d e6 00 27 7e 52 00 27 7e 52 00 27 7e c8 00 27 7e c8 00 27 7f 38 00 27 7f 38 .'}..'}..'~R.'~R.'~..'~..'.8.'.8
18440 00 27 7f a8 00 27 7f a8 00 27 80 0e 00 27 80 0e 00 27 80 7e 00 27 80 7e 00 27 80 f2 00 27 80 f2 .'...'...'...'...'.~.'.~.'...'..
18460 00 27 81 62 00 27 81 62 00 27 81 d6 00 27 81 d6 00 27 82 40 00 27 82 40 00 27 82 b6 00 27 82 b6 .'.b.'.b.'...'...'.@.'.@.'...'..
18480 00 27 83 28 00 27 83 28 00 27 83 9e 00 27 83 9e 00 27 84 0e 00 27 84 0e 00 27 84 84 00 27 84 84 .'.(.'.(.'...'...'...'...'...'..
184a0 00 27 84 f4 00 27 84 f4 00 27 85 5a 00 27 85 5a 00 27 85 cc 00 27 85 cc 00 27 86 3c 00 27 86 3c .'...'...'.Z.'.Z.'...'...'.<.'.<
184c0 00 27 86 b0 00 27 86 b0 00 27 87 20 00 27 87 20 00 27 87 94 00 27 87 94 00 27 88 08 00 27 88 08 .'...'...'...'...'...'...'...'..
184e0 00 27 88 7c 00 27 88 7c 00 27 88 ee 00 27 88 ee 00 27 89 60 00 27 89 60 00 27 89 ca 00 27 89 ca .'.|.'.|.'...'...'.`.'.`.'...'..
18500 00 27 8a 34 00 27 8a 34 00 27 8a 9e 00 27 8a 9e 00 27 8b 06 00 27 8b 06 00 27 8b 6e 00 27 8b 6e .'.4.'.4.'...'...'...'...'.n.'.n
18520 00 27 8b d4 00 27 8b d4 00 27 8c 3e 00 27 8c 3e 00 27 8c ae 00 27 8c ae 00 27 8d 14 00 27 8d 14 .'...'...'.>.'.>.'...'...'...'..
18540 00 27 8d 80 00 27 8d 80 00 27 8d ec 00 27 8d ec 00 27 8e 50 00 27 8e 50 00 27 8e b6 00 27 8e b6 .'...'...'...'...'.P.'.P.'...'..
18560 00 27 8f 20 00 27 8f 20 00 27 8f 8a 00 27 91 3c 00 27 91 f8 00 27 92 d8 00 27 92 d8 00 27 93 42 .'...'...'...'.<.'...'...'...'.B
18580 00 27 93 42 00 27 93 b4 00 27 93 b4 00 27 94 1e 00 27 94 1e 00 27 94 8c 00 27 94 8c 00 27 94 f4 .'.B.'...'...'...'...'...'...'..
185a0 00 27 94 f4 00 27 95 60 00 27 95 60 00 27 95 d2 00 27 95 d2 00 27 96 3e 00 27 96 3e 00 27 96 a6 .'...'.`.'.`.'...'...'.>.'.>.'..
185c0 00 27 96 a6 00 27 97 0e 00 27 97 0e 00 27 97 7a 00 27 99 1c 00 27 99 d8 00 27 9a b4 00 27 9a b4 .'...'...'...'.z.'...'...'...'..
185e0 00 27 9b 18 00 27 9b 18 00 27 9b 8c 00 27 9b 8c 00 27 9b fc 00 27 9b fc 00 27 9c 72 00 27 9c 72 .'...'...'...'...'...'...'.r.'.r
18600 00 27 9c da 00 27 9c da 00 27 9d 46 00 27 9d 46 00 27 9d a8 00 27 9d a8 00 27 9e 10 00 27 9e 10 .'...'...'.F.'.F.'...'...'...'..
18620 00 27 9e 76 00 27 9e 76 00 27 9e e2 00 27 9e e2 00 27 9f 54 00 27 9f 54 00 27 9f c4 00 27 9f c4 .'.v.'.v.'...'...'.T.'.T.'...'..
18640 00 27 a0 38 00 27 a0 38 00 27 a0 aa 00 27 a0 aa 00 27 a1 18 00 27 a1 18 00 27 a1 8e 00 27 a1 8e .'.8.'.8.'...'...'...'...'...'..
18660 00 27 a2 00 00 27 a2 00 00 27 a2 66 00 27 a2 66 00 27 a2 d0 00 27 a2 d0 00 27 a3 38 00 27 a3 38 .'...'...'.f.'.f.'...'...'.8.'.8
18680 00 27 a3 bc 00 27 a3 bc 00 27 a4 40 00 27 a4 40 00 27 a4 aa 00 27 a4 aa 00 27 a5 18 00 27 a5 18 .'...'...'.@.'.@.'...'...'...'..
186a0 00 27 a5 84 00 27 a5 84 00 27 a5 f0 00 27 a5 f0 00 27 a6 60 00 27 a6 60 00 27 a6 cc 00 27 a6 cc .'...'...'...'...'.`.'.`.'...'..
186c0 00 27 a7 36 00 27 a7 36 00 27 a7 a2 00 27 a7 a2 00 27 a8 10 00 27 a8 10 00 27 a8 7c 00 27 a8 7c .'.6.'.6.'...'...'...'...'.|.'.|
186e0 00 27 a8 f8 00 27 a8 f8 00 27 a9 60 00 27 a9 60 00 27 a9 cc 00 27 a9 cc 00 27 aa 38 00 27 aa 38 .'...'...'.`.'.`.'...'...'.8.'.8
18700 00 27 aa a0 00 27 aa a0 00 27 ab 0a 00 27 ab 0a 00 27 ab 76 00 27 ab 76 00 27 ab de 00 27 ab de .'...'...'...'...'.v.'.v.'...'..
18720 00 27 ac 4a 00 27 ac 4a 00 27 ac b4 00 27 ac b4 00 27 ad 28 00 27 ad 28 00 27 ad 96 00 27 ad 96 .'.J.'.J.'...'...'.(.'.(.'...'..
18740 00 27 ae 0c 00 27 ae 0c 00 27 ae 7a 00 27 ae 7a 00 27 ae f0 00 27 ae f0 00 27 af 5a 00 27 af 5a .'...'...'.z.'.z.'...'...'.Z.'.Z
18760 00 27 af c8 00 27 af c8 00 27 b0 40 00 27 b0 40 00 27 b0 b2 00 27 b0 b2 00 27 b1 1a 00 27 b1 1a .'...'...'.@.'.@.'...'...'...'..
18780 00 27 b1 86 00 27 b1 86 00 27 b1 f2 00 27 b1 f2 00 27 b2 60 00 27 b2 60 00 27 b2 ce 00 27 b2 ce .'...'...'...'...'.`.'.`.'...'..
187a0 00 27 b3 36 00 27 b3 36 00 27 b3 9e 00 27 b3 9e 00 27 b4 18 00 27 b4 18 00 27 b4 84 00 27 b4 84 .'.6.'.6.'...'...'...'...'...'..
187c0 00 27 b4 ec 00 27 b4 ec 00 27 b5 52 00 27 b5 52 00 27 b5 cc 00 27 b5 cc 00 27 b6 38 00 27 b6 38 .'...'...'.R.'.R.'...'...'.8.'.8
187e0 00 27 b6 a2 00 27 b6 a2 00 27 b7 1c 00 27 b7 1c 00 27 b7 8c 00 27 b7 8c 00 27 b7 f8 00 27 b7 f8 .'...'...'...'...'...'...'...'..
18800 00 27 b8 60 00 27 b8 60 00 27 b8 cc 00 27 b8 cc 00 27 b9 3a 00 27 b9 3a 00 27 b9 a8 00 27 b9 a8 .'.`.'.`.'...'...'.:.'.:.'...'..
18820 00 27 ba 14 00 27 ba 14 00 27 ba 80 00 27 ba 80 00 27 ba ea 00 27 ba ea 00 27 bb 5a 00 27 bd 08 .'...'...'...'...'...'...'.Z.'..
18840 00 27 bd c4 00 27 be a4 00 27 be a4 00 27 bf 0a 00 27 bf 0a 00 27 bf 70 00 27 bf 70 00 27 bf d6 .'...'...'...'...'...'.p.'.p.'..
18860 00 27 bf d6 00 27 c0 3c 00 27 c0 3c 00 27 c0 ae 00 27 c0 ae 00 27 c1 20 00 27 c1 20 00 27 c1 8a .'...'.<.'.<.'...'...'...'...'..
18880 00 27 c1 8a 00 27 c1 fc 00 27 c1 fc 00 27 c2 6e 00 27 c2 6e 00 27 c2 e0 00 27 c2 e0 00 27 c3 52 .'...'...'...'.n.'.n.'...'...'.R
188a0 00 27 c3 52 00 27 c3 be 00 27 c3 be 00 27 c4 2e 00 27 c4 2e 00 27 c4 9e 00 27 c4 9e 00 27 c5 0c .'.R.'...'...'...'...'...'...'..
188c0 00 27 c5 0c 00 27 c5 7a 00 27 c5 7a 00 27 c5 ec 00 27 c5 ec 00 27 c6 5e 00 27 c6 5e 00 27 c6 d2 .'...'.z.'.z.'...'...'.^.'.^.'..
188e0 00 27 c6 d2 00 27 c7 46 00 27 c7 46 00 27 c7 b2 00 27 c7 b2 00 27 c8 22 00 27 c8 22 00 27 c8 92 .'...'.F.'.F.'...'...'.".'.".'..
18900 00 27 c8 92 00 27 c9 00 00 27 c9 00 00 27 c9 70 00 27 c9 70 00 27 c9 e0 00 27 c9 e0 00 27 ca 4e .'...'...'...'.p.'.p.'...'...'.N
18920 00 27 ca 4e 00 27 ca b8 00 27 ca b8 00 27 cb 22 00 27 cb 22 00 27 cb 90 00 27 cb 90 00 27 cb fe .'.N.'...'...'.".'.".'...'...'..
18940 00 27 cb fe 00 27 cc 68 00 27 cc 68 00 27 cc d4 00 27 cc d4 00 27 cd 40 00 27 cd 40 00 27 cd aa .'...'.h.'.h.'...'...'.@.'.@.'..
18960 00 27 cd aa 00 27 ce 14 00 27 ce 14 00 27 ce 7e 00 27 ce 7e 00 27 ce ec 00 27 ce ec 00 27 cf 5a .'...'...'...'.~.'.~.'...'...'.Z
18980 00 27 cf 5a 00 27 cf c6 00 27 cf c6 00 27 d0 32 00 27 d1 e4 00 27 d2 a0 00 27 d3 80 00 27 d3 80 .'.Z.'...'...'.2.'...'...'...'..
189a0 00 27 d3 ee 00 27 d3 ee 00 27 d4 5c 00 27 d4 5c 00 27 d4 d0 00 27 d4 d0 00 27 d5 44 00 27 d5 44 .'...'...'.\.'.\.'...'...'.D.'.D
189c0 00 27 d5 b8 00 27 d7 6a 00 27 d8 26 00 27 d9 06 00 27 d9 06 00 27 d9 78 00 27 d9 78 00 27 d9 e4 .'...'.j.'.&.'...'...'.x.'.x.'..
189e0 00 27 d9 e4 00 27 da 50 00 27 da 50 00 27 da c0 00 27 da c0 00 27 db 34 00 27 db 34 00 27 db a2 .'...'.P.'.P.'...'...'.4.'.4.'..
18a00 00 27 db a2 00 27 dc 14 00 27 dc 14 00 27 dc 86 00 27 de 34 00 27 de f0 00 27 df d0 00 27 df d0 .'...'...'...'...'.4.'...'...'..
18a20 00 27 e0 42 00 27 e0 42 00 27 e0 b8 00 27 e0 b8 00 27 e1 2e 00 27 e1 2e 00 27 e1 9a 00 27 e1 9a .'.B.'.B.'...'...'...'...'...'..
18a40 00 27 e2 06 00 27 e2 06 00 27 e2 76 00 27 e2 76 00 27 e2 e6 00 27 e2 e6 00 27 e3 54 00 27 e3 54 .'...'...'.v.'.v.'...'...'.T.'.T
18a60 00 27 e3 c8 00 27 e3 c8 00 27 e4 3c 00 27 e4 3c 00 27 e4 aa 00 27 e4 aa 00 27 e5 1c 00 27 e5 1c .'...'...'.<.'.<.'...'...'...'..
18a80 00 27 e5 90 00 27 e5 90 00 27 e5 fc 00 27 e5 fc 00 27 e6 6e 00 27 e6 6e 00 27 e6 e2 00 27 e6 e2 .'...'...'...'...'.n.'.n.'...'..
18aa0 00 27 e7 56 00 27 e7 56 00 27 e7 c2 00 27 e7 c2 00 27 e8 3a 00 27 e8 3a 00 27 e8 b2 00 27 e8 b2 .'.V.'.V.'...'...'.:.'.:.'...'..
18ac0 00 27 e9 24 00 27 e9 24 00 27 e9 92 00 27 e9 92 00 27 ea 04 00 27 ea 04 00 27 ea 78 00 27 ea 78 .'.$.'.$.'...'...'...'...'.x.'.x
18ae0 00 27 ea ec 00 27 ea ec 00 27 eb 58 00 27 eb 58 00 27 eb c4 00 27 eb c4 00 27 ec 3c 00 27 ec 3c .'...'...'.X.'.X.'...'...'.<.'.<
18b00 00 27 ec b0 00 27 ec b0 00 27 ed 24 00 27 ed 24 00 27 ed 98 00 27 ed 98 00 27 ee 0c 00 27 ee 0c .'...'...'.$.'.$.'...'...'...'..
18b20 00 27 ee 84 00 27 ee 84 00 27 ee fc 00 27 ee fc 00 27 ef 76 00 27 ef 76 00 27 ef e6 00 27 ef e6 .'...'...'...'...'.v.'.v.'...'..
18b40 00 27 f0 5c 00 27 f0 5c 00 27 f0 d2 00 27 f0 d2 00 27 f1 42 00 27 f1 42 00 27 f1 b6 00 27 f1 b6 .'.\.'.\.'...'...'.B.'.B.'...'..
18b60 00 27 f2 20 00 27 f2 20 00 27 f2 9c 00 27 f2 9c 00 27 f3 10 00 27 f3 10 00 27 f3 90 00 27 f3 90 .'...'...'...'...'...'...'...'..
18b80 00 27 f4 12 00 27 f4 12 00 27 f4 7c 00 27 f4 7c 00 27 f4 f0 00 27 f4 f0 00 27 f5 64 00 27 f5 64 .'...'...'.|.'.|.'...'...'.d.'.d
18ba0 00 27 f5 dc 00 27 f5 dc 00 27 f6 54 00 27 f6 54 00 27 f6 ca 00 27 f6 ca 00 27 f7 40 00 27 f7 40 .'...'...'.T.'.T.'...'...'.@.'.@
18bc0 00 27 f7 b6 00 27 f7 b6 00 27 f8 28 00 27 f8 28 00 27 f8 9e 00 27 f8 9e 00 27 f9 12 00 27 f9 12 .'...'...'.(.'.(.'...'...'...'..
18be0 00 27 f9 86 00 27 f9 86 00 27 f9 f8 00 27 f9 f8 00 27 fa 6c 00 27 fa 6c 00 27 fa e0 00 27 fa e0 .'...'...'...'...'.l.'.l.'...'..
18c00 00 27 fb 52 00 27 fb 52 00 27 fb c4 00 27 fb c4 00 27 fc 40 00 27 fc 40 00 27 fc bc 00 27 fc bc .'.R.'.R.'...'...'.@.'.@.'...'..
18c20 00 27 fd 2e 00 27 fd 2e 00 27 fd a0 00 27 fd a0 00 27 fe 12 00 27 fe 12 00 27 fe 88 00 27 fe 88 .'...'...'...'...'...'...'...'..
18c40 00 27 fe fe 00 27 fe fe 00 27 ff 74 00 27 ff 74 00 27 ff e6 00 27 ff e6 00 28 00 5a 00 28 00 5a .'...'...'.t.'.t.'...'...(.Z.(.Z
18c60 00 28 00 d6 00 28 00 d6 00 28 01 52 00 28 01 52 00 28 01 c6 00 28 01 c6 00 28 02 36 00 28 02 36 .(...(...(.R.(.R.(...(...(.6.(.6
18c80 00 28 02 a8 00 28 02 a8 00 28 03 1a 00 28 03 1a 00 28 03 92 00 28 03 92 00 28 03 fc 00 28 03 fc .(...(...(...(...(...(...(...(..
18ca0 00 28 04 70 00 28 04 70 00 28 04 e4 00 28 04 e4 00 28 05 58 00 28 05 58 00 28 05 ce 00 28 05 ce .(.p.(.p.(...(...(.X.(.X.(...(..
18cc0 00 28 06 44 00 28 06 44 00 28 06 b6 00 28 06 b6 00 28 07 22 00 28 07 22 00 28 07 8e 00 28 07 8e .(.D.(.D.(...(...(.".(.".(...(..
18ce0 00 28 07 fa 00 28 09 a8 00 28 0a 64 00 28 0b 44 00 28 0b 44 00 28 0b b8 00 28 0b b8 00 28 0c 2c .(...(...(.d.(.D.(.D.(...(...(.,
18d00 00 28 0c 2c 00 28 0c 98 00 28 0e 5c 00 28 0f 18 00 28 0f fe 00 28 0f fe 00 28 10 8c 00 28 10 8c .(.,.(...(.\.(...(...(...(...(..
18d20 00 28 11 0e 00 28 11 0e 00 28 11 96 00 28 11 96 00 28 12 1a 00 28 12 1a 00 28 12 9e 00 28 12 9e .(...(...(...(...(...(...(...(..
18d40 00 28 13 36 00 28 13 36 00 28 13 ba 00 28 13 ba 00 28 14 36 00 28 14 36 00 28 14 ba 00 28 14 ba .(.6.(.6.(...(...(.6.(.6.(...(..
18d60 00 28 15 52 00 28 15 52 00 28 15 dc 00 28 15 dc 00 28 16 5a 00 28 16 5a 00 28 16 d0 00 28 16 d0 .(.R.(.R.(...(...(.Z.(.Z.(...(..
18d80 00 28 17 52 00 28 17 52 00 28 17 ce 00 28 17 ce 00 28 18 46 00 28 18 46 00 28 18 be 00 28 18 be .(.R.(.R.(...(...(.F.(.F.(...(..
18da0 00 28 19 3e 00 28 19 3e 00 28 19 bc 00 28 19 bc 00 28 1a 32 00 28 1a 32 00 28 1a ac 00 28 1a ac .(.>.(.>.(...(...(.2.(.2.(...(..
18dc0 00 28 1b 28 00 28 1b 28 00 28 1b a6 00 28 1b a6 00 28 1c 20 00 28 1c 20 00 28 1c 9a 00 28 1c 9a .(.(.(.(.(...(...(...(...(...(..
18de0 00 28 1d 14 00 28 1d 14 00 28 1d 8e 00 28 1d 8e 00 28 1e 0c 00 28 1e 0c 00 28 1e 8a 00 28 1e 8a .(...(...(...(...(...(...(...(..
18e00 00 28 1f 08 00 28 1f 08 00 28 1f 88 00 28 1f 88 00 28 20 02 00 28 20 02 00 28 20 7e 00 28 20 7e .(...(...(...(...(...(...(.~.(.~
18e20 00 28 20 fe 00 28 20 fe 00 28 21 7c 00 28 21 7c 00 28 21 f2 00 28 21 f2 00 28 22 74 00 28 22 74 .(...(...(!|.(!|.(!..(!..("t.("t
18e40 00 28 22 ee 00 28 22 ee 00 28 23 6e 00 28 23 6e 00 28 23 ea 00 28 25 9c 00 28 26 58 00 28 27 38 .("..("..(#n.(#n.(#..(%..(&X.('8
18e60 00 28 27 38 00 28 27 aa 00 28 27 aa 00 28 28 1c 00 28 28 1c 00 28 28 a0 00 28 28 a0 00 28 29 24 .('8.('..('..((..((..((..((..()$
18e80 00 28 29 24 00 28 29 a2 00 28 29 a2 00 28 2a 20 00 28 2a 20 00 28 2a 96 00 28 2a 96 00 28 2b 0c .()$.()..()..(*..(*..(*..(*..(+.
18ea0 00 28 2b 0c 00 28 2b 80 00 28 2b 80 00 28 2b f4 00 28 2b f4 00 28 2c 6c 00 28 2c 6c 00 28 2c e4 .(+..(+..(+..(+..(+..(,l.(,l.(,.
18ec0 00 28 2c e4 00 28 2d 54 00 28 2d 54 00 28 2d c4 00 28 2d c4 00 28 2e 40 00 28 2e 40 00 28 2e b2 .(,..(-T.(-T.(-..(-..(.@.(.@.(..
18ee0 00 28 2e b2 00 28 2f 22 00 28 2f 22 00 28 2f 8e 00 28 2f 8e 00 28 30 02 00 28 30 02 00 28 30 76 .(...(/".(/".(/..(/..(0..(0..(0v
18f00 00 28 30 76 00 28 30 f4 00 28 30 f4 00 28 31 72 00 28 31 72 00 28 31 e0 00 28 31 e0 00 28 32 4e .(0v.(0..(0..(1r.(1r.(1..(1..(2N
18f20 00 28 32 4e 00 28 32 bc 00 28 32 bc 00 28 33 2a 00 28 33 2a 00 28 33 a2 00 28 33 a2 00 28 34 1a .(2N.(2..(2..(3*.(3*.(3..(3..(4.
18f40 00 28 34 1a 00 28 34 92 00 28 34 92 00 28 35 0a 00 28 35 0a 00 28 35 82 00 28 35 82 00 28 35 fa .(4..(4..(4..(5..(5..(5..(5..(5.
18f60 00 28 35 fa 00 28 36 6a 00 28 36 6a 00 28 36 da 00 28 36 da 00 28 37 52 00 28 37 52 00 28 37 c4 .(5..(6j.(6j.(6..(6..(7R.(7R.(7.
18f80 00 28 37 c4 00 28 38 3c 00 28 38 3c 00 28 38 b6 00 28 38 b6 00 28 39 30 00 28 39 30 00 28 39 a8 .(7..(8<.(8<.(8..(8..(90.(90.(9.
18fa0 00 28 39 a8 00 28 3a 20 00 28 3a 20 00 28 3a 9c 00 28 3a 9c 00 28 3b 0c 00 28 3b 0c 00 28 3b 84 .(9..(:..(:..(:..(:..(;..(;..(;.
18fc0 00 28 3b 84 00 28 3b fe 00 28 3b fe 00 28 3c 78 00 28 3c 78 00 28 3c f0 00 28 3c f0 00 28 3d 68 .(;..(;..(;..(<x.(<x.(<..(<..(=h
18fe0 00 28 3d 68 00 28 3d e2 00 28 3d e2 00 28 3e 5c 00 28 3e 5c 00 28 3e d4 00 28 3e d4 00 28 3f 4a .(=h.(=..(=..(>\.(>\.(>..(>..(?J
19000 00 28 3f 4a 00 28 3f c0 00 28 3f c0 00 28 40 36 00 28 40 36 00 28 40 b0 00 28 40 b0 00 28 41 2c .(?J.(?..(?..(@6.(@6.(@..(@..(A,
19020 00 28 41 2c 00 28 41 a8 00 28 41 a8 00 28 42 1e 00 28 42 1e 00 28 42 9a 00 28 42 9a 00 28 43 1c .(A,.(A..(A..(B..(B..(B..(B..(C.
19040 00 28 43 1c 00 28 43 9e 00 28 43 9e 00 28 44 1a 00 28 44 1a 00 28 44 8e 00 28 44 8e 00 28 45 04 .(C..(C..(C..(D..(D..(D..(D..(E.
19060 00 28 45 04 00 28 45 82 00 28 45 82 00 28 46 02 00 28 46 02 00 28 46 7c 00 28 46 7c 00 28 46 f6 .(E..(E..(E..(F..(F..(F|.(F|.(F.
19080 00 28 46 f6 00 28 47 70 00 28 47 70 00 28 47 e2 00 28 47 e2 00 28 48 56 00 28 48 56 00 28 48 d0 .(F..(Gp.(Gp.(G..(G..(HV.(HV.(H.
190a0 00 28 48 d0 00 28 49 44 00 28 49 44 00 28 49 b8 00 28 49 b8 00 28 4a 34 00 28 4a 34 00 28 4a b0 .(H..(ID.(ID.(I..(I..(J4.(J4.(J.
190c0 00 28 4a b0 00 28 4b 30 00 28 4b 30 00 28 4b b2 00 28 4b b2 00 28 4c 34 00 28 4c 34 00 28 4c b4 .(J..(K0.(K0.(K..(K..(L4.(L4.(L.
190e0 00 28 4c b4 00 28 4d 2c 00 28 4d 2c 00 28 4d a6 00 28 4d a6 00 28 4e 22 00 28 4e 22 00 28 4e 9e .(L..(M,.(M,.(M..(M..(N".(N".(N.
19100 00 28 4e 9e 00 28 4f 18 00 28 4f 18 00 28 4f 98 00 28 4f 98 00 28 50 18 00 28 50 18 00 28 50 8a .(N..(O..(O..(O..(O..(P..(P..(P.
19120 00 28 50 8a 00 28 50 fe 00 28 50 fe 00 28 51 72 00 28 51 72 00 28 51 e4 00 28 51 e4 00 28 52 5c .(P..(P..(P..(Qr.(Qr.(Q..(Q..(R\
19140 00 28 52 5c 00 28 52 d2 00 28 52 d2 00 28 53 4c 00 28 53 4c 00 28 53 c6 00 28 53 c6 00 28 54 42 .(R\.(R..(R..(SL.(SL.(S..(S..(TB
19160 00 28 54 42 00 28 54 be 00 28 54 be 00 28 55 36 00 28 55 36 00 28 55 b0 00 28 55 b0 00 28 56 2c .(TB.(T..(T..(U6.(U6.(U..(U..(V,
19180 00 28 56 2c 00 28 56 a2 00 28 56 a2 00 28 57 20 00 28 57 20 00 28 57 9e 00 28 57 9e 00 28 58 1c .(V,.(V..(V..(W..(W..(W..(W..(X.
191a0 00 28 58 1c 00 28 58 9a 00 28 58 9a 00 28 59 16 00 28 59 16 00 28 59 94 00 28 59 94 00 28 5a 12 .(X..(X..(X..(Y..(Y..(Y..(Y..(Z.
191c0 00 28 5a 12 00 28 5a 8e 00 28 5a 8e 00 28 5b 0a 00 28 5b 0a 00 28 5b 84 00 28 5b 84 00 28 5b fe .(Z..(Z..(Z..([..([..([..([..([.
191e0 00 28 5b fe 00 28 5c 7a 00 28 5c 7a 00 28 5c f8 00 28 5c f8 00 28 5d 76 00 28 5d 76 00 28 5d fa .([..(\z.(\z.(\..(\..(]v.(]v.(].
19200 00 28 5d fa 00 28 5e 7a 00 28 5e 7a 00 28 5e f4 00 28 5e f4 00 28 5f 6c 00 28 5f 6c 00 28 5f ec .(]..(^z.(^z.(^..(^..(_l.(_l.(_.
19220 00 28 5f ec 00 28 60 6c 00 28 60 6c 00 28 60 e6 00 28 60 e6 00 28 61 60 00 28 61 60 00 28 61 dc .(_..(`l.(`l.(`..(`..(a`.(a`.(a.
19240 00 28 61 dc 00 28 62 58 00 28 62 58 00 28 62 d6 00 28 62 d6 00 28 63 56 00 28 63 56 00 28 63 d6 .(a..(bX.(bX.(b..(b..(cV.(cV.(c.
19260 00 28 63 d6 00 28 64 54 00 28 64 54 00 28 64 ca 00 28 64 ca 00 28 65 42 00 28 65 42 00 28 65 ba .(c..(dT.(dT.(d..(d..(eB.(eB.(e.
19280 00 28 65 ba 00 28 66 2c 00 28 66 2c 00 28 66 9e 00 28 66 9e 00 28 67 14 00 28 67 14 00 28 67 8c .(e..(f,.(f,.(f..(f..(g..(g..(g.
192a0 00 28 67 8c 00 28 68 04 00 28 68 04 00 28 68 76 00 28 68 76 00 28 68 e8 00 28 68 e8 00 28 69 5c .(g..(h..(h..(hv.(hv.(h..(h..(i\
192c0 00 28 69 5c 00 28 69 d0 00 28 69 d0 00 28 6a 42 00 28 6a 42 00 28 6a b4 00 28 6a b4 00 28 6b 30 .(i\.(i..(i..(jB.(jB.(j..(j..(k0
192e0 00 28 6b 30 00 28 6b a8 00 28 6b a8 00 28 6c 1a 00 28 6c 1a 00 28 6c 8e 00 28 6c 8e 00 28 6d 02 .(k0.(k..(k..(l..(l..(l..(l..(m.
19300 00 28 6d 02 00 28 6d 7a 00 28 6d 7a 00 28 6d f2 00 28 6d f2 00 28 6e 64 00 28 6e 64 00 28 6e d8 .(m..(mz.(mz.(m..(m..(nd.(nd.(n.
19320 00 28 6e d8 00 28 6f 4c 00 28 6f 4c 00 28 6f c6 00 28 6f c6 00 28 70 44 00 28 70 44 00 28 70 be .(n..(oL.(oL.(o..(o..(pD.(pD.(p.
19340 00 28 70 be 00 28 71 3e 00 28 71 3e 00 28 71 b6 00 28 71 b6 00 28 72 28 00 28 72 28 00 28 72 a2 .(p..(q>.(q>.(q..(q..(r(.(r(.(r.
19360 00 28 72 a2 00 28 73 16 00 28 73 16 00 28 73 8e 00 28 73 8e 00 28 74 00 00 28 74 00 00 28 74 72 .(r..(s..(s..(s..(s..(t..(t..(tr
19380 00 28 74 72 00 28 74 ee 00 28 74 ee 00 28 75 6a 00 28 75 6a 00 28 75 e2 00 28 75 e2 00 28 76 58 .(tr.(t..(t..(uj.(uj.(u..(u..(vX
193a0 00 28 76 58 00 28 76 d6 00 28 76 d6 00 28 77 54 00 28 77 54 00 28 77 d0 00 28 77 d0 00 28 78 4c .(vX.(v..(v..(wT.(wT.(w..(w..(xL
193c0 00 28 78 4c 00 28 78 ca 00 28 78 ca 00 28 79 4a 00 28 79 4a 00 28 79 c2 00 28 79 c2 00 28 7a 42 .(xL.(x..(x..(yJ.(yJ.(y..(y..(zB
193e0 00 28 7a 42 00 28 7a c2 00 28 7a c2 00 28 7b 3e 00 28 7b 3e 00 28 7b ba 00 28 7b ba 00 28 7c 30 .(zB.(z..(z..({>.({>.({..({..(|0
19400 00 28 7c 30 00 28 7c a8 00 28 7c a8 00 28 7d 20 00 28 7d 20 00 28 7d 94 00 28 7d 94 00 28 7e 0e .(|0.(|..(|..(}..(}..(}..(}..(~.
19420 00 28 7e 0e 00 28 7e 88 00 28 7e 88 00 28 7e fc 00 28 7e fc 00 28 7f 70 00 28 7f 70 00 28 7f e2 .(~..(~..(~..(~..(~..(.p.(.p.(..
19440 00 28 7f e2 00 28 80 54 00 28 80 54 00 28 80 c4 00 28 80 c4 00 28 81 3a 00 28 81 3a 00 28 81 b0 .(...(.T.(.T.(...(...(.:.(.:.(..
19460 00 28 81 b0 00 28 82 22 00 28 82 22 00 28 82 94 00 28 82 94 00 28 83 0c 00 28 83 0c 00 28 83 84 .(...(.".(.".(...(...(...(...(..
19480 00 28 83 84 00 28 83 f6 00 28 83 f6 00 28 84 66 00 28 84 66 00 28 84 e0 00 28 84 e0 00 28 85 5c .(...(...(...(.f.(.f.(...(...(.\
194a0 00 28 85 5c 00 28 85 d8 00 28 85 d8 00 28 86 52 00 28 86 52 00 28 86 c6 00 28 86 c6 00 28 87 3a .(.\.(...(...(.R.(.R.(...(...(.:
194c0 00 28 87 3a 00 28 87 b8 00 28 87 b8 00 28 88 36 00 28 88 36 00 28 88 a8 00 28 88 a8 00 28 89 1a .(.:.(...(...(.6.(.6.(...(...(..
194e0 00 28 89 1a 00 28 89 90 00 28 89 90 00 28 8a 06 00 28 8a 06 00 28 8a 7e 00 28 8a 7e 00 28 8a f6 .(...(...(...(...(...(.~.(.~.(..
19500 00 28 8a f6 00 28 8b 64 00 28 8b 64 00 28 8b d6 00 28 8b d6 00 28 8c 48 00 28 8c 48 00 28 8c b8 .(...(.d.(.d.(...(...(.H.(.H.(..
19520 00 28 8c b8 00 28 8d 28 00 28 8d 28 00 28 8d 98 00 28 8d 98 00 28 8e 08 00 28 8e 08 00 28 8e 7c .(...(.(.(.(.(...(...(...(...(.|
19540 00 28 8e 7c 00 28 8e f0 00 28 8e f0 00 28 8f 68 00 28 8f 68 00 28 8f e2 00 28 8f e2 00 28 90 5c .(.|.(...(...(.h.(.h.(...(...(.\
19560 00 28 90 5c 00 28 90 d2 00 28 90 d2 00 28 91 48 00 28 91 48 00 28 91 ba 00 28 91 ba 00 28 92 2c .(.\.(...(...(.H.(.H.(...(...(.,
19580 00 28 92 2c 00 28 92 9e 00 28 92 9e 00 28 93 10 00 28 93 10 00 28 93 82 00 28 93 82 00 28 93 f4 .(.,.(...(...(...(...(...(...(..
195a0 00 28 93 f4 00 28 94 68 00 28 94 68 00 28 94 e4 00 28 94 e4 00 28 95 62 00 28 95 62 00 28 95 d8 .(...(.h.(.h.(...(...(.b.(.b.(..
195c0 00 28 95 d8 00 28 96 4e 00 28 96 4e 00 28 96 be 00 28 96 be 00 28 97 30 00 28 97 30 00 28 97 a2 .(...(.N.(.N.(...(...(.0.(.0.(..
195e0 00 28 97 a2 00 28 98 12 00 28 98 12 00 28 98 90 00 28 98 90 00 28 99 0e 00 28 99 0e 00 28 99 88 .(...(...(...(...(...(...(...(..
19600 00 28 99 88 00 28 9a 02 00 28 9a 02 00 28 9a 84 00 28 9a 84 00 28 9b 08 00 28 9b 08 00 28 9b 8c .(...(...(...(...(...(...(...(..
19620 00 28 9b 8c 00 28 9c 0e 00 28 9c 0e 00 28 9c 80 00 28 9c 80 00 28 9c f2 00 28 9c f2 00 28 9d 5e .(...(...(...(...(...(...(...(.^
19640 00 28 9d 5e 00 28 9d ca 00 28 9d ca 00 28 9e 36 00 28 9e 36 00 28 9e a2 00 28 9e a2 00 28 9f 18 .(.^.(...(...(.6.(.6.(...(...(..
19660 00 28 9f 18 00 28 9f 8e 00 28 9f 8e 00 28 9f fe 00 28 9f fe 00 28 a0 6e 00 28 a0 6e 00 28 a0 de .(...(...(...(...(...(.n.(.n.(..
19680 00 28 a0 de 00 28 a1 48 00 28 a1 48 00 28 a1 b8 00 28 a1 b8 00 28 a2 32 00 28 a2 32 00 28 a2 ac .(...(.H.(.H.(...(...(.2.(.2.(..
196a0 00 28 a2 ac 00 28 a3 1e 00 28 a3 1e 00 28 a3 90 00 28 a3 90 00 28 a4 00 00 28 a4 00 00 28 a4 7e .(...(...(...(...(...(...(...(.~
196c0 00 28 a4 7e 00 28 a4 fc 00 28 a4 fc 00 28 a5 6c 00 28 a5 6c 00 28 a5 dc 00 28 a5 dc 00 28 a6 58 .(.~.(...(...(.l.(.l.(...(...(.X
196e0 00 28 a6 58 00 28 a6 d4 00 28 a6 d4 00 28 a7 58 00 28 a7 58 00 28 a7 dc 00 28 a7 dc 00 28 a8 5a .(.X.(...(...(.X.(.X.(...(...(.Z
19700 00 28 a8 5a 00 28 a8 d8 00 28 a8 d8 00 28 a9 4c 00 28 a9 4c 00 28 a9 c0 00 28 a9 c0 00 28 aa 3e .(.Z.(...(...(.L.(.L.(...(...(.>
19720 00 28 aa 3e 00 28 aa bc 00 28 aa bc 00 28 ab 2a 00 28 ab 2a 00 28 ab a0 00 28 ab a0 00 28 ac 16 .(.>.(...(...(.*.(.*.(...(...(..
19740 00 28 ac 16 00 28 ac 8a 00 28 ac 8a 00 28 ac fe 00 28 ac fe 00 28 ad 6c 00 28 ad 6c 00 28 ad e0 .(...(...(...(...(...(.l.(.l.(..
19760 00 28 ad e0 00 28 ae 54 00 28 ae 54 00 28 ae c4 00 28 ae c4 00 28 af 3a 00 28 af 3a 00 28 af b0 .(...(.T.(.T.(...(...(.:.(.:.(..
19780 00 28 af b0 00 28 b0 20 00 28 b0 20 00 28 b0 90 00 28 b0 90 00 28 b1 06 00 28 b1 06 00 28 b1 7c .(...(...(...(...(...(...(...(.|
197a0 00 28 b1 7c 00 28 b1 ec 00 28 b1 ec 00 28 b2 62 00 28 b2 62 00 28 b2 d8 00 28 b2 d8 00 28 b3 54 .(.|.(...(...(.b.(.b.(...(...(.T
197c0 00 28 b3 54 00 28 b3 d0 00 28 b3 d0 00 28 b4 48 00 28 b4 48 00 28 b4 c0 00 28 b4 c0 00 28 b5 4a .(.T.(...(...(.H.(.H.(...(...(.J
197e0 00 28 b5 4a 00 28 b5 d4 00 28 b5 d4 00 28 b6 56 00 28 b6 56 00 28 b6 d8 00 28 b6 d8 00 28 b7 48 .(.J.(...(...(.V.(.V.(...(...(.H
19800 00 28 b7 48 00 28 b7 b8 00 28 b7 b8 00 28 b8 2a 00 28 b8 2a 00 28 b8 9c 00 28 b8 9c 00 28 b9 0e .(.H.(...(...(.*.(.*.(...(...(..
19820 00 28 b9 0e 00 28 b9 82 00 28 b9 82 00 28 b9 f6 00 28 b9 f6 00 28 ba 68 00 28 ba 68 00 28 ba ea .(...(...(...(...(...(.h.(.h.(..
19840 00 28 ba ea 00 28 bb 6c 00 28 bb 6c 00 28 bb e0 00 28 bb e0 00 28 bc 58 00 28 bc 58 00 28 bc d4 .(...(.l.(.l.(...(...(.X.(.X.(..
19860 00 28 bc d4 00 28 bd 50 00 28 bd 50 00 28 bd c2 00 28 bd c2 00 28 be 34 00 28 be 34 00 28 be a8 .(...(.P.(.P.(...(...(.4.(.4.(..
19880 00 28 be a8 00 28 bf 24 00 28 bf 24 00 28 bf 98 00 28 bf 98 00 28 c0 14 00 28 c0 14 00 28 c0 88 .(...(.$.(.$.(...(...(...(...(..
198a0 00 28 c0 88 00 28 c0 fc 00 28 c0 fc 00 28 c1 6e 00 28 c1 6e 00 28 c1 e0 00 28 c1 e0 00 28 c2 50 .(...(...(...(.n.(.n.(...(...(.P
198c0 00 28 c2 50 00 28 c2 c4 00 28 c2 c4 00 28 c3 3a 00 28 c4 dc 00 28 c5 98 00 28 c6 74 00 28 c6 74 .(.P.(...(...(.:.(...(...(.t.(.t
198e0 00 28 c6 e0 00 28 c6 e0 00 28 c7 4c 00 28 c7 4c 00 28 c7 bc 00 28 c7 bc 00 28 c8 28 00 28 c8 28 .(...(...(.L.(.L.(...(...(.(.(.(
19900 00 28 c8 92 00 28 c8 92 00 28 c8 f8 00 28 ca a6 00 28 cb 62 00 28 cc 42 00 28 cc 42 00 28 cc ac .(...(...(...(...(.b.(.B.(.B.(..
19920 00 28 cc ac 00 28 cd 1e 00 28 cd 1e 00 28 cd 94 00 28 cf 42 00 28 cf fe 00 28 d0 de 00 28 d0 de .(...(...(...(...(.B.(...(...(..
19940 00 28 d1 50 00 28 d1 50 00 28 d1 c6 00 28 d1 c6 00 28 d2 3a 00 28 d2 3a 00 28 d2 b2 00 28 d2 b2 .(.P.(.P.(...(...(.:.(.:.(...(..
19960 00 28 d3 22 00 28 d3 22 00 28 d3 8e 00 28 d3 8e 00 28 d3 fa 00 28 d3 fa 00 28 d4 68 00 28 d4 68 .(.".(.".(...(...(...(...(.h.(.h
19980 00 28 d4 d2 00 28 d4 d2 00 28 d5 3c 00 28 d5 3c 00 28 d5 aa 00 28 d5 aa 00 28 d6 18 00 28 d6 18 .(...(...(.<.(.<.(...(...(...(..
199a0 00 28 d6 88 00 28 d6 88 00 28 d6 f8 00 28 d6 f8 00 28 d7 64 00 28 d7 64 00 28 d7 cc 00 28 d7 cc .(...(...(...(...(.d.(.d.(...(..
199c0 00 28 d8 38 00 28 d8 38 00 28 d8 a4 00 28 d8 a4 00 28 d9 10 00 28 d9 10 00 28 d9 76 00 28 d9 76 .(.8.(.8.(...(...(...(...(.v.(.v
199e0 00 28 d9 e0 00 28 d9 e0 00 28 da 54 00 28 da 54 00 28 da ca 00 28 da ca 00 28 db 40 00 28 db 40 .(...(...(.T.(.T.(...(...(.@.(.@
19a00 00 28 db b4 00 28 db b4 00 28 dc 1e 00 28 dc 1e 00 28 dc 8a 00 28 dc 8a 00 28 dc f6 00 28 dc f6 .(...(...(...(...(...(...(...(..
19a20 00 28 dd 60 00 28 dd 60 00 28 dd cc 00 28 dd cc 00 28 de 38 00 28 de 38 00 28 de bc 00 28 de bc .(.`.(.`.(...(...(.8.(.8.(...(..
19a40 00 28 df 2e 00 28 df 2e 00 28 df 96 00 28 df 96 00 28 df fa 00 28 df fa 00 28 e0 64 00 28 e0 64 .(...(...(...(...(...(...(.d.(.d
19a60 00 28 e0 ca 00 28 e0 ca 00 28 e1 38 00 28 e1 38 00 28 e1 a6 00 28 e1 a6 00 28 e2 0e 00 28 e2 0e .(...(...(.8.(.8.(...(...(...(..
19a80 00 28 e2 78 00 28 e2 78 00 28 e2 dc 00 28 e2 dc 00 28 e3 42 00 28 e3 42 00 28 e3 a8 00 28 e3 a8 .(.x.(.x.(...(...(.B.(.B.(...(..
19aa0 00 28 e4 0e 00 28 e4 0e 00 28 e4 76 00 28 e4 76 00 28 e4 e6 00 28 e4 e6 00 28 e5 52 00 28 e5 52 .(...(...(.v.(.v.(...(...(.R.(.R
19ac0 00 28 e5 be 00 28 e5 be 00 28 e6 34 00 28 e6 34 00 28 e6 9c 00 28 e6 9c 00 28 e7 04 00 28 e7 04 .(...(...(.4.(.4.(...(...(...(..
19ae0 00 28 e7 6c 00 28 e7 6c 00 28 e7 d6 00 28 e7 d6 00 28 e8 40 00 28 e8 40 00 28 e8 ac 00 28 e8 ac .(.l.(.l.(...(...(.@.(.@.(...(..
19b00 00 28 e9 1a 00 28 e9 1a 00 28 e9 80 00 28 e9 80 00 28 e9 e8 00 28 e9 e8 00 28 ea 50 00 28 ea 50 .(...(...(...(...(...(...(.P.(.P
19b20 00 28 ea c0 00 28 ea c0 00 28 eb 28 00 28 eb 28 00 28 eb 90 00 28 eb 90 00 28 ec 0a 00 28 ec 0a .(...(...(.(.(.(.(...(...(...(..
19b40 00 28 ec 72 00 28 ec 72 00 28 ec e6 00 28 ec e6 00 28 ed 58 00 28 ed 58 00 28 ed ca 00 28 ed ca .(.r.(.r.(...(...(.X.(.X.(...(..
19b60 00 28 ee 3c 00 28 ee 3c 00 28 ee aa 00 28 ee aa 00 28 ef 14 00 28 ef 14 00 28 ef 7e 00 28 ef 7e .(.<.(.<.(...(...(...(...(.~.(.~
19b80 00 28 ef ea 00 28 ef ea 00 28 f0 62 00 28 f0 62 00 28 f0 da 00 28 f0 da 00 28 f1 48 00 28 f1 48 .(...(...(.b.(.b.(...(...(.H.(.H
19ba0 00 28 f1 ac 00 28 f1 ac 00 28 f2 18 00 28 f2 18 00 28 f2 88 00 28 f2 88 00 28 f3 10 00 28 f3 10 .(...(...(...(...(...(...(...(..
19bc0 00 28 f3 88 00 28 f3 88 00 28 f4 02 00 28 f4 02 00 28 f4 6e 00 28 f4 6e 00 28 f4 da 00 28 f4 da .(...(...(...(...(.n.(.n.(...(..
19be0 00 28 f5 4a 00 28 f5 4a 00 28 f5 ba 00 28 f5 ba 00 28 f6 28 00 28 f6 28 00 28 f6 9e 00 28 f6 9e .(.J.(.J.(...(...(.(.(.(.(...(..
19c00 00 28 f7 16 00 28 f7 16 00 28 f7 82 00 28 f7 82 00 28 f7 f8 00 28 f7 f8 00 28 f8 6c 00 28 f8 6c .(...(...(...(...(...(...(.l.(.l
19c20 00 28 f8 e6 00 28 f8 e6 00 28 f9 58 00 28 f9 58 00 28 f9 c8 00 28 f9 c8 00 28 fa 44 00 28 fa 44 .(...(...(.X.(.X.(...(...(.D.(.D
19c40 00 28 fa b4 00 28 fa b4 00 28 fb 2c 00 28 fb 2c 00 28 fb a4 00 28 fb a4 00 28 fc 1c 00 28 fc 1c .(...(...(.,.(.,.(...(...(...(..
19c60 00 28 fc 8a 00 28 fc 8a 00 28 fc fc 00 28 fc fc 00 28 fd 6e 00 28 fd 6e 00 28 fd e4 00 28 fd e4 .(...(...(...(...(.n.(.n.(...(..
19c80 00 28 fe 58 00 28 fe 58 00 28 fe d0 00 28 fe d0 00 28 ff 4a 00 28 ff 4a 00 28 ff c0 00 28 ff c0 .(.X.(.X.(...(...(.J.(.J.(...(..
19ca0 00 29 00 34 00 29 00 34 00 29 00 a8 00 29 00 a8 00 29 01 1e 00 29 01 1e 00 29 01 9e 00 29 01 9e .).4.).4.)...)...)...)...)...)..
19cc0 00 29 02 12 00 29 02 12 00 29 02 88 00 29 02 88 00 29 02 f6 00 29 02 f6 00 29 03 6a 00 29 03 6a .)...)...)...)...)...)...).j.).j
19ce0 00 29 03 ec 00 29 03 ec 00 29 04 6a 00 29 04 6a 00 29 04 ea 00 29 04 ea 00 29 05 5c 00 29 05 5c .)...)...).j.).j.)...)...).\.).\
19d00 00 29 05 ca 00 29 05 ca 00 29 06 38 00 29 06 38 00 29 06 b0 00 29 06 b0 00 29 07 1a 00 29 07 1a .)...)...).8.).8.)...)...)...)..
19d20 00 29 07 8a 00 29 07 8a 00 29 07 fa 00 29 07 fa 00 29 08 76 00 29 08 76 00 29 08 f2 00 29 08 f2 .)...)...)...)...).v.).v.)...)..
19d40 00 29 09 60 00 29 09 60 00 29 09 ce 00 29 09 ce 00 29 0a 36 00 29 0a 36 00 29 0a a8 00 29 0a a8 .).`.).`.)...)...).6.).6.)...)..
19d60 00 29 0b 14 00 29 0b 14 00 29 0b 7e 00 29 0b 7e 00 29 0b e2 00 29 0b e2 00 29 0c 52 00 29 0c 52 .)...)...).~.).~.)...)...).R.).R
19d80 00 29 0c cc 00 29 0c cc 00 29 0d 3e 00 29 0d 3e 00 29 0d b0 00 29 0d b0 00 29 0e 20 00 29 0e 20 .)...)...).>.).>.)...)...)...)..
19da0 00 29 0e 92 00 29 0e 92 00 29 0f 04 00 29 0f 04 00 29 0f 70 00 29 0f 70 00 29 0f dc 00 29 0f dc .)...)...)...)...).p.).p.)...)..
19dc0 00 29 10 48 00 29 10 48 00 29 10 b8 00 29 10 b8 00 29 11 26 00 29 11 26 00 29 11 9c 00 29 11 9c .).H.).H.)...)...).&.).&.)...)..
19de0 00 29 12 12 00 29 12 12 00 29 12 80 00 29 12 80 00 29 12 f2 00 29 12 f2 00 29 13 66 00 29 13 66 .)...)...)...)...)...)...).f.).f
19e00 00 29 13 da 00 29 13 da 00 29 14 46 00 29 14 46 00 29 14 b8 00 29 14 b8 00 29 15 2c 00 29 15 2c .)...)...).F.).F.)...)...).,.).,
19e20 00 29 15 9c 00 29 15 9c 00 29 16 10 00 29 16 10 00 29 16 82 00 29 16 82 00 29 16 f4 00 29 16 f4 .)...)...)...)...)...)...)...)..
19e40 00 29 17 64 00 29 17 64 00 29 17 cc 00 29 17 cc 00 29 18 3c 00 29 18 3c 00 29 18 aa 00 29 18 aa .).d.).d.)...)...).<.).<.)...)..
19e60 00 29 19 18 00 29 19 18 00 29 19 8a 00 29 19 8a 00 29 19 fc 00 29 19 fc 00 29 1a 6e 00 29 1a 6e .)...)...)...)...)...)...).n.).n
19e80 00 29 1a e6 00 29 1a e6 00 29 1b 60 00 29 1b 60 00 29 1b de 00 29 1b de 00 29 1c 48 00 29 1c 48 .)...)...).`.).`.)...)...).H.).H
19ea0 00 29 1c c2 00 29 1c c2 00 29 1d 30 00 29 1d 30 00 29 1d 9a 00 29 1d 9a 00 29 1e 12 00 29 1e 12 .)...)...).0.).0.)...)...)...)..
19ec0 00 29 1e 86 00 29 1e 86 00 29 1e fa 00 29 1e fa 00 29 1f 6a 00 29 1f 6a 00 29 1f e4 00 29 1f e4 .)...)...)...)...).j.).j.)...)..
19ee0 00 29 20 56 00 29 20 56 00 29 20 c6 00 29 20 c6 00 29 21 36 00 29 21 36 00 29 21 aa 00 29 21 aa .).V.).V.)...)...)!6.)!6.)!..)!.
19f00 00 29 22 1e 00 29 22 1e 00 29 22 94 00 29 22 94 00 29 23 02 00 29 23 02 00 29 23 6c 00 29 23 6c .)"..)"..)"..)"..)#..)#..)#l.)#l
19f20 00 29 23 ee 00 29 23 ee 00 29 24 6a 00 29 24 6a 00 29 24 dc 00 29 24 dc 00 29 25 4c 00 29 25 4c .)#..)#..)$j.)$j.)$..)$..)%L.)%L
19f40 00 29 25 c4 00 29 25 c4 00 29 26 32 00 29 26 32 00 29 26 a0 00 29 26 a0 00 29 27 10 00 29 27 10 .)%..)%..)&2.)&2.)&..)&..)'..)'.
19f60 00 29 27 84 00 29 27 84 00 29 27 f8 00 29 27 f8 00 29 28 64 00 29 28 64 00 29 28 d6 00 29 28 d6 .)'..)'..)'..)'..)(d.)(d.)(..)(.
19f80 00 29 29 4a 00 29 29 4a 00 29 29 ba 00 29 29 ba 00 29 2a 2a 00 29 2a 2a 00 29 2a a4 00 29 2a a4 .))J.))J.))..))..)**.)**.)*..)*.
19fa0 00 29 2b 16 00 29 2b 16 00 29 2b 92 00 29 2b 92 00 29 2c 00 00 29 2c 00 00 29 2c 6a 00 29 2c 6a .)+..)+..)+..)+..),..),..),j.),j
19fc0 00 29 2c de 00 29 2c de 00 29 2d 4c 00 29 2d 4c 00 29 2d ba 00 29 2d ba 00 29 2e 2c 00 29 2e 2c .),..),..)-L.)-L.)-..)-..).,.).,
19fe0 00 29 2e 9e 00 29 2e 9e 00 29 2f 0e 00 29 2f 0e 00 29 2f 88 00 29 2f 88 00 29 2f fa 00 29 2f fa .)...)...)/..)/..)/..)/..)/..)/.
1a000 00 29 30 70 00 29 30 70 00 29 30 e2 00 29 30 e2 00 29 31 56 00 29 31 56 00 29 31 ce 00 29 31 ce .)0p.)0p.)0..)0..)1V.)1V.)1..)1.
1a020 00 29 32 40 00 29 32 40 00 29 32 ac 00 29 32 ac 00 29 33 18 00 29 33 18 00 29 33 82 00 29 33 82 .)2@.)2@.)2..)2..)3..)3..)3..)3.
1a040 00 29 34 06 00 29 34 06 00 29 34 6e 00 29 34 6e 00 29 34 d6 00 29 34 d6 00 29 35 40 00 29 35 40 .)4..)4..)4n.)4n.)4..)4..)5@.)5@
1a060 00 29 35 ac 00 29 35 ac 00 29 36 18 00 29 36 18 00 29 36 82 00 29 36 82 00 29 36 f8 00 29 36 f8 .)5..)5..)6..)6..)6..)6..)6..)6.
1a080 00 29 37 70 00 29 37 70 00 29 37 e8 00 29 37 e8 00 29 38 58 00 29 38 58 00 29 38 c6 00 29 38 c6 .)7p.)7p.)7..)7..)8X.)8X.)8..)8.
1a0a0 00 29 39 34 00 29 39 34 00 29 39 a8 00 29 39 a8 00 29 3a 16 00 29 3a 16 00 29 3a 82 00 29 3a 82 .)94.)94.)9..)9..):..):..):..):.
1a0c0 00 29 3a f0 00 29 3a f0 00 29 3b 5c 00 29 3b 5c 00 29 3b ca 00 29 3d 78 00 29 3e 34 00 29 3f 14 .):..):..);\.);\.);..)=x.)>4.)?.
1a0e0 00 29 3f 14 00 29 3f 7c 00 29 3f 7c 00 29 3f ee 00 29 3f ee 00 29 40 5c 00 29 40 5c 00 29 40 c8 .)?..)?|.)?|.)?..)?..)@\.)@\.)@.
1a100 00 29 40 c8 00 29 41 34 00 29 41 34 00 29 41 a2 00 29 41 a2 00 29 42 16 00 29 42 16 00 29 42 8a .)@..)A4.)A4.)A..)A..)B..)B..)B.
1a120 00 29 42 8a 00 29 42 f8 00 29 42 f8 00 29 43 5e 00 29 43 5e 00 29 43 c4 00 29 43 c4 00 29 44 30 .)B..)B..)B..)C^.)C^.)C..)C..)D0
1a140 00 29 44 30 00 29 44 9a 00 29 44 9a 00 29 45 04 00 29 45 04 00 29 45 7a 00 29 45 7a 00 29 45 ea .)D0.)D..)D..)E..)E..)Ez.)Ez.)E.
1a160 00 29 45 ea 00 29 46 5a 00 29 46 5a 00 29 46 c8 00 29 46 c8 00 29 47 2e 00 29 47 2e 00 29 47 98 .)E..)FZ.)FZ.)F..)F..)G..)G..)G.
1a180 00 29 47 98 00 29 48 02 00 29 48 02 00 29 48 70 00 29 48 70 00 29 48 dc 00 29 48 dc 00 29 49 46 .)G..)H..)H..)Hp.)Hp.)H..)H..)IF
1a1a0 00 29 49 46 00 29 49 b0 00 29 49 b0 00 29 4a 1a 00 29 4a 1a 00 29 4a 88 00 29 4a 88 00 29 4a f6 .)IF.)I..)I..)J..)J..)J..)J..)J.
1a1c0 00 29 4a f6 00 29 4b 6a 00 29 4b 6a 00 29 4b d8 00 29 4b d8 00 29 4c 48 00 29 4c 48 00 29 4c ba .)J..)Kj.)Kj.)K..)K..)LH.)LH.)L.
1a1e0 00 29 4c ba 00 29 4d 24 00 29 4d 24 00 29 4d 92 00 29 4d 92 00 29 4e 00 00 29 4e 00 00 29 4e 6e .)L..)M$.)M$.)M..)M..)N..)N..)Nn
1a200 00 29 4e 6e 00 29 4e d8 00 29 4e d8 00 29 4f 42 00 29 4f 42 00 29 4f b4 00 29 4f b4 00 29 50 16 .)Nn.)N..)N..)OB.)OB.)O..)O..)P.
1a220 00 29 50 16 00 29 50 7c 00 29 50 7c 00 29 50 e2 00 29 50 e2 00 29 51 50 00 29 51 50 00 29 51 be .)P..)P|.)P|.)P..)P..)QP.)QP.)Q.
1a240 00 29 51 be 00 29 52 2c 00 29 52 2c 00 29 52 9a 00 29 52 9a 00 29 53 02 00 29 53 02 00 29 53 6a .)Q..)R,.)R,.)R..)R..)S..)S..)Sj
1a260 00 29 53 6a 00 29 53 d6 00 29 53 d6 00 29 54 42 00 29 54 42 00 29 54 b0 00 29 54 b0 00 29 55 1e .)Sj.)S..)S..)TB.)TB.)T..)T..)U.
1a280 00 29 55 1e 00 29 55 88 00 29 55 88 00 29 55 f2 00 29 55 f2 00 29 56 60 00 29 56 60 00 29 56 ce .)U..)U..)U..)U..)U..)V`.)V`.)V.
1a2a0 00 29 56 ce 00 29 57 3c 00 29 57 3c 00 29 57 ac 00 29 57 ac 00 29 58 1c 00 29 58 1c 00 29 58 8a .)V..)W<.)W<.)W..)W..)X..)X..)X.
1a2c0 00 29 58 8a 00 29 58 fa 00 29 58 fa 00 29 59 6e 00 29 59 6e 00 29 59 de 00 29 59 de 00 29 5a 4a .)X..)X..)X..)Yn.)Yn.)Y..)Y..)ZJ
1a2e0 00 29 5a 4a 00 29 5a b6 00 29 5a b6 00 29 5b 26 00 29 5b 26 00 29 5b 96 00 29 5b 96 00 29 5c 04 .)ZJ.)Z..)Z..)[&.)[&.)[..)[..)\.
1a300 00 29 5c 04 00 29 5c 72 00 29 5c 72 00 29 5c e6 00 29 5c e6 00 29 5d 5a 00 29 5d 5a 00 29 5d c6 .)\..)\r.)\r.)\..)\..)]Z.)]Z.)].
1a320 00 29 5d c6 00 29 5e 32 00 29 5e 32 00 29 5e a4 00 29 5e a4 00 29 5f 16 00 29 5f 16 00 29 5f 80 .)]..)^2.)^2.)^..)^..)_..)_..)_.
1a340 00 29 5f 80 00 29 5f ea 00 29 5f ea 00 29 60 58 00 29 60 58 00 29 60 c6 00 29 60 c6 00 29 61 36 .)_..)_..)_..)`X.)`X.)`..)`..)a6
1a360 00 29 61 36 00 29 61 a6 00 29 61 a6 00 29 62 16 00 29 62 16 00 29 62 86 00 29 62 86 00 29 62 f4 .)a6.)a..)a..)b..)b..)b..)b..)b.
1a380 00 29 62 f4 00 29 63 66 00 29 63 66 00 29 63 d8 00 29 63 d8 00 29 64 46 00 29 64 46 00 29 64 b2 .)b..)cf.)cf.)c..)c..)dF.)dF.)d.
1a3a0 00 29 64 b2 00 29 65 1e 00 29 65 1e 00 29 65 8e 00 29 65 8e 00 29 65 fe 00 29 65 fe 00 29 66 6e .)d..)e..)e..)e..)e..)e..)e..)fn
1a3c0 00 29 66 6e 00 29 66 de 00 29 66 de 00 29 67 48 00 29 67 48 00 29 67 b2 00 29 67 b2 00 29 68 1e .)fn.)f..)f..)gH.)gH.)g..)g..)h.
1a3e0 00 29 68 1e 00 29 68 8a 00 29 68 8a 00 29 68 f2 00 29 68 f2 00 29 69 5a 00 29 69 5a 00 29 69 c6 .)h..)h..)h..)h..)h..)iZ.)iZ.)i.
1a400 00 29 69 c6 00 29 6a 32 00 29 6a 32 00 29 6a a2 00 29 6a a2 00 29 6b 12 00 29 6b 12 00 29 6b 7a .)i..)j2.)j2.)j..)j..)k..)k..)kz
1a420 00 29 6b 7a 00 29 6b e8 00 29 6b e8 00 29 6c 5a 00 29 6c 5a 00 29 6c cc 00 29 6c cc 00 29 6d 3a .)kz.)k..)k..)lZ.)lZ.)l..)l..)m:
1a440 00 29 6d 3a 00 29 6d a2 00 29 6d a2 00 29 6e 0a 00 29 6e 0a 00 29 6e 72 00 29 6e 72 00 29 6e de .)m:.)m..)m..)n..)n..)nr.)nr.)n.
1a460 00 29 6e de 00 29 6f 4a 00 29 6f 4a 00 29 6f bc 00 29 6f bc 00 29 70 2e 00 29 70 2e 00 29 70 9a .)n..)oJ.)oJ.)o..)o..)p..)p..)p.
1a480 00 29 70 9a 00 29 71 08 00 29 71 08 00 29 71 76 00 29 71 76 00 29 71 e2 00 29 71 e2 00 29 72 56 .)p..)q..)q..)qv.)qv.)q..)q..)rV
1a4a0 00 29 72 56 00 29 72 ca 00 29 72 ca 00 29 73 38 00 29 73 38 00 29 73 a6 00 29 73 a6 00 29 74 16 .)rV.)r..)r..)s8.)s8.)s..)s..)t.
1a4c0 00 29 74 16 00 29 74 86 00 29 74 86 00 29 74 f2 00 29 74 f2 00 29 75 5e 00 29 75 5e 00 29 75 d0 .)t..)t..)t..)t..)t..)u^.)u^.)u.
1a4e0 00 29 75 d0 00 29 76 42 00 29 76 42 00 29 76 b0 00 29 76 b0 00 29 77 1e 00 29 77 1e 00 29 77 90 .)u..)vB.)vB.)v..)v..)w..)w..)w.
1a500 00 29 77 90 00 29 78 02 00 29 78 02 00 29 78 72 00 29 78 72 00 29 78 e2 00 29 78 e2 00 29 79 54 .)w..)x..)x..)xr.)xr.)x..)x..)yT
1a520 00 29 79 54 00 29 79 c6 00 29 79 c6 00 29 7a 38 00 29 7a 38 00 29 7a aa 00 29 7a aa 00 29 7b 1a .)yT.)y..)y..)z8.)z8.)z..)z..){.
1a540 00 29 7b 1a 00 29 7b 8a 00 29 7b 8a 00 29 7b f4 00 29 7b f4 00 29 7c 5e 00 29 7c 5e 00 29 7c ca .){..){..){..){..){..)|^.)|^.)|.
1a560 00 29 7c ca 00 29 7d 36 00 29 7d 36 00 29 7d a4 00 29 7d a4 00 29 7e 12 00 29 7e 12 00 29 7e 86 .)|..)}6.)}6.)}..)}..)~..)~..)~.
1a580 00 29 7e 86 00 29 7e fa 00 29 7e fa 00 29 7f 66 00 29 7f 66 00 29 7f d2 00 29 7f d2 00 29 80 46 .)~..)~..)~..).f.).f.)...)...).F
1a5a0 00 29 80 46 00 29 80 ba 00 29 80 ba 00 29 81 2a 00 29 81 2a 00 29 81 9a 00 29 81 9a 00 29 82 00 .).F.)...)...).*.).*.)...)...)..
1a5c0 00 29 82 00 00 29 82 6a 00 29 82 6a 00 29 82 d4 00 29 82 d4 00 29 83 40 00 29 83 40 00 29 83 ac .)...).j.).j.)...)...).@.).@.)..
1a5e0 00 29 83 ac 00 29 84 14 00 29 84 14 00 29 84 7c 00 29 84 7c 00 29 84 ea 00 29 84 ea 00 29 85 5c .)...)...)...).|.).|.)...)...).\
1a600 00 29 85 5c 00 29 85 ce 00 29 85 ce 00 29 86 42 00 29 86 42 00 29 86 b4 00 29 86 b4 00 29 87 20 .).\.)...)...).B.).B.)...)...)..
1a620 00 29 87 20 00 29 87 8e 00 29 87 8e 00 29 88 04 00 29 88 04 00 29 88 72 00 29 88 72 00 29 88 e0 .)...)...)...)...)...).r.).r.)..
1a640 00 29 88 e0 00 29 89 4a 00 29 89 4a 00 29 89 b4 00 29 89 b4 00 29 8a 20 00 29 8a 20 00 29 8a 8c .)...).J.).J.)...)...)...)...)..
1a660 00 29 8a 8c 00 29 8a f6 00 29 8a f6 00 29 8b 60 00 29 8b 60 00 29 8b ca 00 29 8b ca 00 29 8c 34 .)...)...)...).`.).`.)...)...).4
1a680 00 29 8c 34 00 29 8c a2 00 29 8c a2 00 29 8d 10 00 29 8d 10 00 29 8d 7a 00 29 8d 7a 00 29 8d e8 .).4.)...)...)...)...).z.).z.)..
1a6a0 00 29 8d e8 00 29 8e 54 00 29 8e 54 00 29 8e bc 00 29 8e bc 00 29 8f 24 00 29 8f 24 00 29 8f 9a .)...).T.).T.)...)...).$.).$.)..
1a6c0 00 29 8f 9a 00 29 90 10 00 29 90 10 00 29 90 84 00 29 90 84 00 29 90 fa 00 29 90 fa 00 29 91 6c .)...)...)...)...)...)...)...).l
1a6e0 00 29 91 6c 00 29 91 de 00 29 91 de 00 29 92 48 00 29 92 48 00 29 92 b8 00 29 92 b8 00 29 93 28 .).l.)...)...).H.).H.)...)...).(
1a700 00 29 93 28 00 29 93 96 00 29 93 96 00 29 94 04 00 29 94 04 00 29 94 72 00 29 94 72 00 29 94 e0 .).(.)...)...)...)...).r.).r.)..
1a720 00 29 94 e0 00 29 95 4c 00 29 95 4c 00 29 95 b8 00 29 95 b8 00 29 96 24 00 29 96 24 00 29 96 90 .)...).L.).L.)...)...).$.).$.)..
1a740 00 29 96 90 00 29 96 fc 00 29 96 fc 00 29 97 6a 00 29 97 6a 00 29 97 d8 00 29 97 d8 00 29 98 4c .)...)...)...).j.).j.)...)...).L
1a760 00 29 98 4c 00 29 98 c0 00 29 98 c0 00 29 99 30 00 29 99 30 00 29 99 a0 00 29 99 a0 00 29 9a 10 .).L.)...)...).0.).0.)...)...)..
1a780 00 29 9a 10 00 29 9a 7c 00 29 9a 7c 00 29 9a e8 00 29 9a e8 00 29 9b 56 00 29 9b 56 00 29 9b c4 .)...).|.).|.)...)...).V.).V.)..
1a7a0 00 29 9b c4 00 29 9c 36 00 29 9c 36 00 29 9c a8 00 29 9c a8 00 29 9d 12 00 29 9d 12 00 29 9d 7c .)...).6.).6.)...)...)...)...).|
1a7c0 00 29 9d 7c 00 29 9d e6 00 29 9d e6 00 29 9e 54 00 29 9e 54 00 29 9e c2 00 29 9e c2 00 29 9f 2e .).|.)...)...).T.).T.)...)...)..
1a7e0 00 29 9f 2e 00 29 9f a4 00 29 9f a4 00 29 a0 10 00 29 a0 10 00 29 a0 7c 00 29 a0 7c 00 29 a0 e8 .)...)...)...)...)...).|.).|.)..
1a800 00 29 a0 e8 00 29 a1 5a 00 29 a1 5a 00 29 a1 cc 00 29 a1 cc 00 29 a2 3c 00 29 a2 3c 00 29 a2 ac .)...).Z.).Z.)...)...).<.).<.)..
1a820 00 29 a2 ac 00 29 a3 16 00 29 a3 16 00 29 a3 80 00 29 a3 80 00 29 a3 ee 00 29 a3 ee 00 29 a4 5c .)...)...)...)...)...)...)...).\
1a840 00 29 a4 5c 00 29 a4 cc 00 29 a4 cc 00 29 a5 3c 00 29 a5 3c 00 29 a5 ac 00 29 a5 ac 00 29 a6 20 .).\.)...)...).<.).<.)...)...)..
1a860 00 29 a6 20 00 29 a6 94 00 29 a6 94 00 29 a7 00 00 29 a7 00 00 29 a7 68 00 29 a7 68 00 29 a7 d0 .)...)...)...)...)...).h.).h.)..
1a880 00 29 a7 d0 00 29 a8 3c 00 29 a8 3c 00 29 a8 a2 00 29 a8 a2 00 29 a9 08 00 29 a9 08 00 29 a9 76 .)...).<.).<.)...)...)...)...).v
1a8a0 00 29 a9 76 00 29 a9 e4 00 29 a9 e4 00 29 aa 50 00 29 aa 50 00 29 aa c0 00 29 aa c0 00 29 ab 2c .).v.)...)...).P.).P.)...)...).,
1a8c0 00 29 ab 2c 00 29 ab 9a 00 29 ab 9a 00 29 ac 08 00 29 ac 08 00 29 ac 6e 00 29 ac 6e 00 29 ac d4 .).,.)...)...)...)...).n.).n.)..
1a8e0 00 29 ac d4 00 29 ad 3a 00 29 ad 3a 00 29 ad a0 00 29 ad a0 00 29 ae 08 00 29 ae 08 00 29 ae 70 .)...).:.).:.)...)...)...)...).p
1a900 00 29 ae 70 00 29 ae da 00 29 ae da 00 29 af 3e 00 29 af 3e 00 29 af a2 00 29 af a2 00 29 b0 08 .).p.)...)...).>.).>.)...)...)..
1a920 00 29 b0 08 00 29 b0 6e 00 29 b0 6e 00 29 b0 d4 00 29 b0 d4 00 29 b1 3a 00 29 b1 3a 00 29 b1 9e .)...).n.).n.)...)...).:.).:.)..
1a940 00 29 b1 9e 00 29 b2 04 00 29 b2 04 00 29 b2 6a 00 29 b2 6a 00 29 b2 d0 00 29 b2 d0 00 29 b3 36 .)...)...)...).j.).j.)...)...).6
1a960 00 29 b3 36 00 29 b3 9c 00 29 b3 9c 00 29 b4 08 00 29 b4 08 00 29 b4 6e 00 29 b4 6e 00 29 b4 d4 .).6.)...)...)...)...).n.).n.)..
1a980 00 29 b4 d4 00 29 b5 3a 00 29 b5 3a 00 29 b5 a0 00 29 b5 a0 00 29 b6 08 00 29 b6 08 00 29 b6 70 .)...).:.).:.)...)...)...)...).p
1a9a0 00 29 b6 70 00 29 b6 d6 00 29 b6 d6 00 29 b7 3c 00 29 b7 3c 00 29 b7 a0 00 29 b7 a0 00 29 b8 06 .).p.)...)...).<.).<.)...)...)..
1a9c0 00 29 b8 06 00 29 b8 6a 00 29 b8 6a 00 29 b8 ce 00 29 b8 ce 00 29 b9 32 00 29 b9 32 00 29 b9 a4 .)...).j.).j.)...)...).2.).2.)..
1a9e0 00 29 b9 a4 00 29 ba 14 00 29 ba 14 00 29 ba 84 00 29 ba 84 00 29 ba f4 00 29 ba f4 00 29 bb 62 .)...)...)...)...)...)...)...).b
1aa00 00 29 bb 62 00 29 bb d0 00 29 bb d0 00 29 bc 42 00 29 bc 42 00 29 bc b4 00 29 bc b4 00 29 bd 20 .).b.)...)...).B.).B.)...)...)..
1aa20 00 29 bd 20 00 29 bd 8c 00 29 bd 8c 00 29 bd f2 00 29 bd f2 00 29 be 58 00 29 be 58 00 29 be be .)...)...)...)...)...).X.).X.)..
1aa40 00 29 be be 00 29 bf 24 00 29 bf 24 00 29 bf 8a 00 29 bf 8a 00 29 bf f0 00 29 bf f0 00 29 c0 56 .)...).$.).$.)...)...)...)...).V
1aa60 00 29 c0 56 00 29 c0 bc 00 29 c0 bc 00 29 c1 22 00 29 c1 22 00 29 c1 88 00 29 c1 88 00 29 c1 f2 .).V.)...)...).".).".)...)...)..
1aa80 00 29 c1 f2 00 29 c2 5c 00 29 c2 5c 00 29 c2 c6 00 29 c2 c6 00 29 c3 30 00 29 c3 30 00 29 c3 9a .)...).\.).\.)...)...).0.).0.)..
1aaa0 00 29 c3 9a 00 29 c3 fe 00 29 c3 fe 00 29 c4 62 00 29 c4 62 00 29 c4 c6 00 29 c4 c6 00 29 c5 2c .)...)...)...).b.).b.)...)...).,
1aac0 00 29 c5 2c 00 29 c5 92 00 29 c5 92 00 29 c5 f8 00 29 c5 f8 00 29 c6 5e 00 29 c6 5e 00 29 c6 c2 .).,.)...)...)...)...).^.).^.)..
1aae0 00 29 c6 c2 00 29 c7 2c 00 29 c7 2c 00 29 c7 96 00 29 c7 96 00 29 c7 fc 00 29 c7 fc 00 29 c8 64 .)...).,.).,.)...)...)...)...).d
1ab00 00 29 c8 64 00 29 c8 cc 00 29 c8 cc 00 29 c9 32 00 29 c9 32 00 29 c9 98 00 29 c9 98 00 29 c9 fe .).d.)...)...).2.).2.)...)...)..
1ab20 00 29 c9 fe 00 29 ca 6a 00 29 ca 6a 00 29 ca d6 00 29 ca d6 00 29 cb 44 00 29 cb 44 00 29 cb b2 .)...).j.).j.)...)...).D.).D.)..
1ab40 00 29 cb b2 00 29 cc 1a 00 29 cc 1a 00 29 cc 82 00 29 cc 82 00 29 cc ea 00 29 cc ea 00 29 cd 52 .)...)...)...)...)...)...)...).R
1ab60 00 29 cd 52 00 29 cd c2 00 29 cd c2 00 29 ce 32 00 29 ce 32 00 29 ce 9a 00 29 ce 9a 00 29 cf 02 .).R.)...)...).2.).2.)...)...)..
1ab80 00 29 cf 02 00 29 cf 68 00 29 cf 68 00 29 cf d4 00 29 cf d4 00 29 d0 40 00 29 d0 40 00 29 d0 a8 .)...).h.).h.)...)...).@.).@.)..
1aba0 00 29 d0 a8 00 29 d1 10 00 29 d1 10 00 29 d1 76 00 29 d1 76 00 29 d1 dc 00 29 d1 dc 00 29 d2 40 .)...)...)...).v.).v.)...)...).@
1abc0 00 29 d2 40 00 29 d2 ac 00 29 d2 ac 00 29 d3 18 00 29 d3 18 00 29 d3 82 00 29 d3 82 00 29 d3 ec .).@.)...)...)...)...)...)...)..
1abe0 00 29 d3 ec 00 29 d4 50 00 29 d4 50 00 29 d4 ba 00 29 d4 ba 00 29 d5 24 00 29 d5 24 00 29 d5 8e .)...).P.).P.)...)...).$.).$.)..
1ac00 00 29 d5 8e 00 29 d5 f6 00 29 d5 f6 00 29 d6 5e 00 29 d6 5e 00 29 d6 c6 00 29 d6 c6 00 29 d7 2e .)...)...)...).^.).^.)...)...)..
1ac20 00 29 d8 d0 00 29 d9 8c 00 29 da 68 00 29 da 68 00 29 da c8 00 29 da c8 00 29 db 30 00 29 db 30 .)...)...).h.).h.)...)...).0.).0
1ac40 00 29 db a8 00 29 db a8 00 29 dc 22 00 29 dc 22 00 29 dc 86 00 29 dc 86 00 29 dc fe 00 29 dc fe .)...)...).".).".)...)...)...)..
1ac60 00 29 dd 78 00 29 dd 78 00 29 dd ec 00 29 dd ec 00 29 de 5c 00 29 de 5c 00 29 de d0 00 29 de d0 .).x.).x.)...)...).\.).\.)...)..
1ac80 00 29 df 36 00 29 df 36 00 29 df a2 00 29 df a2 00 29 e0 12 00 29 e0 12 00 29 e0 8a 00 29 e0 8a .).6.).6.)...)...)...)...)...)..
1aca0 00 29 e0 ee 00 29 e0 ee 00 29 e1 5c 00 29 e1 5c 00 29 e1 cc 00 29 e1 cc 00 29 e2 40 00 29 e2 40 .)...)...).\.).\.)...)...).@.).@
1acc0 00 29 e2 b4 00 29 e2 b4 00 29 e3 1a 00 29 e3 1a 00 29 e3 8a 00 29 e3 8a 00 29 e3 fa 00 29 e3 fa .)...)...)...)...)...)...)...)..
1ace0 00 29 e4 70 00 29 e4 70 00 29 e4 da 00 29 e4 da 00 29 e5 4c 00 29 e5 4c 00 29 e5 ac 00 29 e5 ac .).p.).p.)...)...).L.).L.)...)..
1ad00 00 29 e6 14 00 29 e6 14 00 29 e6 84 00 29 e6 84 00 29 e6 f4 00 29 e6 f4 00 29 e7 60 00 29 e7 60 .)...)...)...)...)...)...).`.).`
1ad20 00 29 e7 d4 00 29 e7 d4 00 29 e8 3e 00 29 e9 ea 00 29 ea a6 00 29 eb 84 00 29 eb 84 00 29 eb f6 .)...)...).>.)...)...)...)...)..
1ad40 00 29 eb f6 00 29 ec 64 00 29 ec 64 00 29 ec d8 00 29 ec d8 00 29 ed 46 00 29 ee ee 00 29 ef aa .)...).d.).d.)...)...).F.)...)..
1ad60 00 29 f0 88 00 29 f0 88 00 29 f0 f4 00 29 f2 a2 00 29 f3 5e 00 29 f4 3e 00 29 f4 3e 00 29 f4 ac .)...)...)...)...).^.).>.).>.)..
1ad80 00 29 f4 ac 00 29 f5 1c 00 29 f5 1c 00 29 f5 8a 00 29 f5 8a 00 29 f5 f8 00 29 f5 f8 00 29 f6 68 .)...)...)...)...)...)...)...).h
1ada0 00 29 f6 68 00 29 f6 d6 00 29 f6 d6 00 29 f7 42 00 29 f7 42 00 29 f7 b0 00 29 f7 b0 00 29 f8 1c .).h.)...)...).B.).B.)...)...)..
1adc0 00 29 f8 1c 00 29 f8 8c 00 29 f8 8c 00 29 f8 fa 00 29 f8 fa 00 29 f9 68 00 29 f9 68 00 29 f9 d8 .)...)...)...)...)...).h.).h.)..
1ade0 00 29 f9 d8 00 29 fa 48 00 29 fa 48 00 29 fa b6 00 29 fa b6 00 29 fb 22 00 29 fb 22 00 29 fb 8e .)...).H.).H.)...)...).".).".)..
1ae00 00 29 fb 8e 00 29 fb fa 00 29 fb fa 00 29 fc 66 00 29 fc 66 00 29 fc d2 00 29 fc d2 00 29 fd 42 .)...)...)...).f.).f.)...)...).B
1ae20 00 29 fd 42 00 29 fd b0 00 29 fd b0 00 29 fe 20 00 29 fe 20 00 29 fe 90 00 29 fe 90 00 29 ff 04 .).B.)...)...)...)...)...)...)..
1ae40 00 29 ff 04 00 29 ff 78 00 2a 01 26 00 2a 01 e2 00 2a 02 c2 00 2a 02 c2 00 2a 03 34 00 2a 03 34 .)...).x.*.&.*...*...*...*.4.*.4
1ae60 00 2a 03 ac 00 2a 03 ac 00 2a 04 36 00 2a 04 36 00 2a 04 a4 00 2a 04 a4 00 2a 05 14 00 2a 05 14 .*...*...*.6.*.6.*...*...*...*..
1ae80 00 2a 05 8a 00 2a 05 8a 00 2a 06 0c 00 2a 06 0c 00 2a 06 94 00 2a 06 94 00 2a 07 1c 00 2a 07 1c .*...*...*...*...*...*...*...*..
1aea0 00 2a 07 90 00 2a 07 90 00 2a 08 0c 00 2a 08 0c 00 2a 08 8a 00 2a 08 8a 00 2a 08 fa 00 2a 08 fa .*...*...*...*...*...*...*...*..
1aec0 00 2a 09 6a 00 2a 09 6a 00 2a 09 e8 00 2a 09 e8 00 2a 0a 62 00 2a 0a 62 00 2a 0a d0 00 2a 0a d0 .*.j.*.j.*...*...*.b.*.b.*...*..
1aee0 00 2a 0b 48 00 2a 0b 48 00 2a 0b b6 00 2a 0b b6 00 2a 0c 2c 00 2a 0c 2c 00 2a 0c b2 00 2a 0c b2 .*.H.*.H.*...*...*.,.*.,.*...*..
1af00 00 2a 0d 38 00 2a 0d 38 00 2a 0d be 00 2a 0d be 00 2a 0e 38 00 2a 0e 38 00 2a 0e bc 00 2a 0e bc .*.8.*.8.*...*...*.8.*.8.*...*..
1af20 00 2a 0f 30 00 2a 10 dc 00 2a 11 98 00 2a 12 76 00 2a 12 76 00 2a 12 ee 00 2a 12 ee 00 2a 13 68 .*.0.*...*...*.v.*.v.*...*...*.h
1af40 00 2a 13 68 00 2a 13 ea 00 2a 13 ea 00 2a 14 64 00 2a 14 64 00 2a 14 e6 00 2a 14 e6 00 2a 15 56 .*.h.*...*...*.d.*.d.*...*...*.V
1af60 00 2a 15 56 00 2a 15 c8 00 2a 15 c8 00 2a 16 38 00 2a 16 38 00 2a 16 a8 00 2a 16 a8 00 2a 17 16 .*.V.*...*...*.8.*.8.*...*...*..
1af80 00 2a 17 16 00 2a 17 8a 00 2a 19 38 00 2a 19 f4 00 2a 1a d4 00 2a 1a d4 00 2a 1b 4a 00 2a 1b 4a .*...*...*.8.*...*...*...*.J.*.J
1afa0 00 2a 1b c0 00 2a 1b c0 00 2a 1c 3a 00 2a 1c 3a 00 2a 1c b4 00 2a 1c b4 00 2a 1d 2a 00 2a 1d 2a .*...*...*.:.*.:.*...*...*.*.*.*
1afc0 00 2a 1d a0 00 2a 1f 42 00 2a 1f fe 00 2a 20 da 00 2a 20 da 00 2a 21 46 00 2a 22 f4 00 2a 23 b0 .*...*.B.*...*...*...*!F.*"..*#.
1afe0 00 2a 24 90 00 2a 24 90 00 2a 24 fc 00 2a 24 fc 00 2a 25 6e 00 2a 25 6e 00 2a 25 d6 00 2a 25 d6 .*$..*$..*$..*$..*%n.*%n.*%..*%.
1b000 00 2a 26 40 00 2a 26 40 00 2a 26 b2 00 2a 26 b2 00 2a 27 2c 00 2a 27 2c 00 2a 27 9e 00 2a 27 9e .*&@.*&@.*&..*&..*',.*',.*'..*'.
1b020 00 2a 28 0e 00 2a 28 0e 00 2a 28 7c 00 2a 28 7c 00 2a 28 ee 00 2a 28 ee 00 2a 29 6a 00 2a 29 6a .*(..*(..*(|.*(|.*(..*(..*)j.*)j
1b040 00 2a 29 da 00 2a 29 da 00 2a 2a 4c 00 2a 2a 4c 00 2a 2a c0 00 2a 2c 6c 00 2a 2d 28 00 2a 2e 06 .*)..*)..**L.**L.**..*,l.*-(.*..
1b060 00 2a 2e 06 00 2a 2e 6c 00 2a 2e 6c 00 2a 2e d8 00 2a 2e d8 00 2a 2f 44 00 2a 2f 44 00 2a 2f b0 .*...*.l.*.l.*...*...*/D.*/D.*/.
1b080 00 2a 2f b0 00 2a 30 20 00 2a 30 20 00 2a 30 8e 00 2a 30 8e 00 2a 30 f4 00 2a 30 f4 00 2a 31 62 .*/..*0..*0..*0..*0..*0..*0..*1b
1b0a0 00 2a 31 62 00 2a 31 d0 00 2a 31 d0 00 2a 32 3e 00 2a 32 3e 00 2a 32 a4 00 2a 32 a4 00 2a 33 10 .*1b.*1..*1..*2>.*2>.*2..*2..*3.
1b0c0 00 2a 33 10 00 2a 33 80 00 2a 33 80 00 2a 33 ec 00 2a 33 ec 00 2a 34 5a 00 2a 34 5a 00 2a 34 ca .*3..*3..*3..*3..*3..*4Z.*4Z.*4.
1b0e0 00 2a 34 ca 00 2a 35 3c 00 2a 35 3c 00 2a 35 ae 00 2a 35 ae 00 2a 36 1c 00 2a 36 1c 00 2a 36 8a .*4..*5<.*5<.*5..*5..*6..*6..*6.
1b100 00 2a 36 8a 00 2a 36 f6 00 2a 36 f6 00 2a 37 6a 00 2a 37 6a 00 2a 37 de 00 2a 37 de 00 2a 38 4a .*6..*6..*6..*7j.*7j.*7..*7..*8J
1b120 00 2a 38 4a 00 2a 38 b8 00 2a 38 b8 00 2a 39 24 00 2a 39 24 00 2a 39 96 00 2a 39 96 00 2a 39 fa .*8J.*8..*8..*9$.*9$.*9..*9..*9.
1b140 00 2a 39 fa 00 2a 3a 60 00 2a 3a 60 00 2a 3a c6 00 2a 3a c6 00 2a 3b 2a 00 2a 3b 2a 00 2a 3b 92 .*9..*:`.*:`.*:..*:..*;*.*;*.*;.
1b160 00 2a 3b 92 00 2a 3b fa 00 2a 3b fa 00 2a 3c 62 00 2a 3c 62 00 2a 3c ce 00 2a 3c ce 00 2a 3d 3c .*;..*;..*;..*<b.*<b.*<..*<..*=<
1b180 00 2a 3d 3c 00 2a 3d aa 00 2a 3d aa 00 2a 3e 18 00 2a 3e 18 00 2a 3e 88 00 2a 3e 88 00 2a 3e f8 .*=<.*=..*=..*>..*>..*>..*>..*>.
1b1a0 00 2a 3e f8 00 2a 3f 64 00 2a 3f 64 00 2a 3f d2 00 2a 3f d2 00 2a 40 42 00 2a 40 42 00 2a 40 b2 .*>..*?d.*?d.*?..*?..*@B.*@B.*@.
1b1c0 00 2a 40 b2 00 2a 41 1e 00 2a 41 1e 00 2a 41 8c 00 2a 41 8c 00 2a 41 fa 00 2a 41 fa 00 2a 42 6a .*@..*A..*A..*A..*A..*A..*A..*Bj
1b1e0 00 2a 42 6a 00 2a 42 dc 00 2a 42 dc 00 2a 43 4e 00 2a 43 4e 00 2a 43 c4 00 2a 43 c4 00 2a 44 3a .*Bj.*B..*B..*CN.*CN.*C..*C..*D:
1b200 00 2a 44 3a 00 2a 44 a8 00 2a 44 a8 00 2a 45 16 00 2a 45 16 00 2a 45 88 00 2a 45 88 00 2a 45 fa .*D:.*D..*D..*E..*E..*E..*E..*E.
1b220 00 2a 45 fa 00 2a 46 66 00 2a 46 66 00 2a 46 da 00 2a 46 da 00 2a 47 4e 00 2a 47 4e 00 2a 47 be .*E..*Ff.*Ff.*F..*F..*GN.*GN.*G.
1b240 00 2a 47 be 00 2a 48 2e 00 2a 48 2e 00 2a 48 9c 00 2a 48 9c 00 2a 49 0c 00 2a 49 0c 00 2a 49 7c .*G..*H..*H..*H..*H..*I..*I..*I|
1b260 00 2a 49 7c 00 2a 49 e8 00 2a 49 e8 00 2a 4a 54 00 2a 4a 54 00 2a 4a c0 00 2a 4a c0 00 2a 4b 2e .*I|.*I..*I..*JT.*JT.*J..*J..*K.
1b280 00 2a 4b 2e 00 2a 4b a2 00 2a 4b a2 00 2a 4c 0c 00 2a 4c 0c 00 2a 4c 78 00 2a 4c 78 00 2a 4c e4 .*K..*K..*K..*L..*L..*Lx.*Lx.*L.
1b2a0 00 2a 4c e4 00 2a 4d 4e 00 2a 4d 4e 00 2a 4d ba 00 2a 4d ba 00 2a 4e 26 00 2a 4e 26 00 2a 4e 92 .*L..*MN.*MN.*M..*M..*N&.*N&.*N.
1b2c0 00 2a 4e 92 00 2a 4f 00 00 2a 4f 00 00 2a 4f 6e 00 2a 4f 6e 00 2a 4f dc 00 2a 4f dc 00 2a 50 4a .*N..*O..*O..*On.*On.*O..*O..*PJ
1b2e0 00 2a 50 4a 00 2a 50 b0 00 2a 50 b0 00 2a 51 16 00 2a 51 16 00 2a 51 7c 00 2a 51 7c 00 2a 51 e4 .*PJ.*P..*P..*Q..*Q..*Q|.*Q|.*Q.
1b300 00 2a 51 e4 00 2a 52 4c 00 2a 52 4c 00 2a 52 b4 00 2a 52 b4 00 2a 53 24 00 2a 53 24 00 2a 53 96 .*Q..*RL.*RL.*R..*R..*S$.*S$.*S.
1b320 00 2a 53 96 00 2a 54 08 00 2a 54 08 00 2a 54 72 00 2a 54 72 00 2a 54 de 00 2a 54 de 00 2a 55 4a .*S..*T..*T..*Tr.*Tr.*T..*T..*UJ
1b340 00 2a 55 4a 00 2a 55 ba 00 2a 55 ba 00 2a 56 2a 00 2a 56 2a 00 2a 56 9a 00 2a 56 9a 00 2a 57 08 .*UJ.*U..*U..*V*.*V*.*V..*V..*W.
1b360 00 2a 57 08 00 2a 57 74 00 2a 57 74 00 2a 57 e2 00 2a 57 e2 00 2a 58 50 00 2a 58 50 00 2a 58 ba .*W..*Wt.*Wt.*W..*W..*XP.*XP.*X.
1b380 00 2a 58 ba 00 2a 59 26 00 2a 59 26 00 2a 59 92 00 2a 59 92 00 2a 5a 04 00 2a 5a 04 00 2a 5a 74 .*X..*Y&.*Y&.*Y..*Y..*Z..*Z..*Zt
1b3a0 00 2a 5a 74 00 2a 5a e6 00 2a 5a e6 00 2a 5b 58 00 2a 5b 58 00 2a 5b c0 00 2a 5b c0 00 2a 5c 28 .*Zt.*Z..*Z..*[X.*[X.*[..*[..*\(
1b3c0 00 2a 5c 28 00 2a 5c 90 00 2a 5c 90 00 2a 5c f4 00 2a 5c f4 00 2a 5d 5e 00 2a 5d 5e 00 2a 5d cc .*\(.*\..*\..*\..*\..*]^.*]^.*].
1b3e0 00 2a 5d cc 00 2a 5e 3a 00 2a 5e 3a 00 2a 5e a2 00 2a 5e a2 00 2a 5f 0c 00 2a 5f 0c 00 2a 5f 76 .*]..*^:.*^:.*^..*^..*_..*_..*_v
1b400 00 2a 5f 76 00 2a 5f e4 00 2a 5f e4 00 2a 60 50 00 2a 60 50 00 2a 60 bc 00 2a 60 bc 00 2a 61 30 .*_v.*_..*_..*`P.*`P.*`..*`..*a0
1b420 00 2a 61 30 00 2a 61 a4 00 2a 61 a4 00 2a 62 08 00 2a 62 08 00 2a 62 6e 00 2a 62 6e 00 2a 62 d4 .*a0.*a..*a..*b..*b..*bn.*bn.*b.
1b440 00 2a 62 d4 00 2a 63 38 00 2a 63 38 00 2a 63 9e 00 2a 63 9e 00 2a 64 04 00 2a 64 04 00 2a 64 6a .*b..*c8.*c8.*c..*c..*d..*d..*dj
1b460 00 2a 64 6a 00 2a 64 d2 00 2a 64 d2 00 2a 65 3a 00 2a 65 3a 00 2a 65 b0 00 2a 65 b0 00 2a 66 28 .*dj.*d..*d..*e:.*e:.*e..*e..*f(
1b480 00 2a 66 28 00 2a 66 a0 00 2a 66 a0 00 2a 67 0c 00 2a 67 0c 00 2a 67 7a 00 2a 67 7a 00 2a 67 e2 .*f(.*f..*f..*g..*g..*gz.*gz.*g.
1b4a0 00 2a 67 e2 00 2a 68 4c 00 2a 68 4c 00 2a 68 b6 00 2a 68 b6 00 2a 69 2e 00 2a 69 2e 00 2a 69 a2 .*g..*hL.*hL.*h..*h..*i..*i..*i.
1b4c0 00 2a 69 a2 00 2a 6a 16 00 2a 6a 16 00 2a 6a 84 00 2a 6a 84 00 2a 6a ee 00 2a 6a ee 00 2a 6b 5e .*i..*j..*j..*j..*j..*j..*j..*k^
1b4e0 00 2a 6b 5e 00 2a 6b ce 00 2a 6b ce 00 2a 6c 3c 00 2a 6c 3c 00 2a 6c b6 00 2a 6c b6 00 2a 6d 2a .*k^.*k..*k..*l<.*l<.*l..*l..*m*
1b500 00 2a 6d 2a 00 2a 6d 98 00 2a 6d 98 00 2a 6e 08 00 2a 6e 08 00 2a 6e 76 00 2a 6e 76 00 2a 6e e6 .*m*.*m..*m..*n..*n..*nv.*nv.*n.
1b520 00 2a 6e e6 00 2a 6f 56 00 2a 6f 56 00 2a 6f c4 00 2a 6f c4 00 2a 70 30 00 2a 70 30 00 2a 70 9e .*n..*oV.*oV.*o..*o..*p0.*p0.*p.
1b540 00 2a 70 9e 00 2a 71 0e 00 2a 71 0e 00 2a 71 86 00 2a 71 86 00 2a 71 f6 00 2a 71 f6 00 2a 72 68 .*p..*q..*q..*q..*q..*q..*q..*rh
1b560 00 2a 72 68 00 2a 72 d4 00 2a 72 d4 00 2a 73 42 00 2a 73 42 00 2a 73 b0 00 2a 73 b0 00 2a 74 20 .*rh.*r..*r..*sB.*sB.*s..*s..*t.
1b580 00 2a 74 20 00 2a 74 90 00 2a 74 90 00 2a 74 fc 00 2a 74 fc 00 2a 75 68 00 2a 75 68 00 2a 75 e2 .*t..*t..*t..*t..*t..*uh.*uh.*u.
1b5a0 00 2a 75 e2 00 2a 76 54 00 2a 76 54 00 2a 76 c0 00 2a 76 c0 00 2a 77 2c 00 2a 77 2c 00 2a 77 98 .*u..*vT.*vT.*v..*v..*w,.*w,.*w.
1b5c0 00 2a 77 98 00 2a 78 04 00 2a 78 04 00 2a 78 74 00 2a 78 74 00 2a 78 e4 00 2a 78 e4 00 2a 79 54 .*w..*x..*x..*xt.*xt.*x..*x..*yT
1b5e0 00 2a 79 54 00 2a 79 c2 00 2a 79 c2 00 2a 7a 30 00 2a 7a 30 00 2a 7a 9e 00 2a 7a 9e 00 2a 7b 06 .*yT.*y..*y..*z0.*z0.*z..*z..*{.
1b600 00 2a 7b 06 00 2a 7b 6e 00 2a 7b 6e 00 2a 7b de 00 2a 7b de 00 2a 7c 50 00 2a 7c 50 00 2a 7c c2 .*{..*{n.*{n.*{..*{..*|P.*|P.*|.
1b620 00 2a 7c c2 00 2a 7d 32 00 2a 7d 32 00 2a 7d a2 00 2a 7d a2 00 2a 7e 12 00 2a 7e 12 00 2a 7e 80 .*|..*}2.*}2.*}..*}..*~..*~..*~.
1b640 00 2a 7e 80 00 2a 7e e6 00 2a 7e e6 00 2a 7f 4c 00 2a 7f 4c 00 2a 7f b4 00 2a 7f b4 00 2a 80 1c .*~..*~..*~..*.L.*.L.*...*...*..
1b660 00 2a 80 1c 00 2a 80 82 00 2a 80 82 00 2a 80 f0 00 2a 80 f0 00 2a 81 5e 00 2a 81 5e 00 2a 81 cc .*...*...*...*...*...*.^.*.^.*..
1b680 00 2a 81 cc 00 2a 82 38 00 2a 82 38 00 2a 82 a6 00 2a 82 a6 00 2a 83 16 00 2a 83 16 00 2a 83 86 .*...*.8.*.8.*...*...*...*...*..
1b6a0 00 2a 83 86 00 2a 83 ee 00 2a 83 ee 00 2a 84 5a 00 2a 84 5a 00 2a 84 c6 00 2a 84 c6 00 2a 85 32 .*...*...*...*.Z.*.Z.*...*...*.2
1b6c0 00 2a 85 32 00 2a 85 9e 00 2a 85 9e 00 2a 86 06 00 2a 86 06 00 2a 86 74 00 2a 86 74 00 2a 86 da .*.2.*...*...*...*...*.t.*.t.*..
1b6e0 00 2a 86 da 00 2a 87 42 00 2a 87 42 00 2a 87 aa 00 2a 87 aa 00 2a 88 12 00 2a 88 12 00 2a 88 7c .*...*.B.*.B.*...*...*...*...*.|
1b700 00 2a 88 7c 00 2a 88 e6 00 2a 88 e6 00 2a 89 4e 00 2a 89 4e 00 2a 89 ba 00 2a 89 ba 00 2a 8a 22 .*.|.*...*...*.N.*.N.*...*...*."
1b720 00 2a 8a 22 00 2a 8a 8c 00 2a 8a 8c 00 2a 8a f8 00 2a 8a f8 00 2a 8b 6a 00 2a 8b 6a 00 2a 8b d6 .*.".*...*...*...*...*.j.*.j.*..
1b740 00 2a 8b d6 00 2a 8c 40 00 2a 8c 40 00 2a 8c ac 00 2a 8c ac 00 2a 8d 1a 00 2a 8d 1a 00 2a 8d 88 .*...*.@.*.@.*...*...*...*...*..
1b760 00 2a 8d 88 00 2a 8d fc 00 2a 8d fc 00 2a 8e 70 00 2a 8e 70 00 2a 8e d6 00 2a 8e d6 00 2a 8f 44 .*...*...*...*.p.*.p.*...*...*.D
1b780 00 2a 8f 44 00 2a 8f b4 00 2a 8f b4 00 2a 90 24 00 2a 90 24 00 2a 90 8c 00 2a 90 8c 00 2a 90 f8 .*.D.*...*...*.$.*.$.*...*...*..
1b7a0 00 2a 90 f8 00 2a 91 60 00 2a 91 60 00 2a 91 ce 00 2a 91 ce 00 2a 92 36 00 2a 92 36 00 2a 92 9e .*...*.`.*.`.*...*...*.6.*.6.*..
1b7c0 00 2a 92 9e 00 2a 93 10 00 2a 93 10 00 2a 93 7a 00 2a 93 7a 00 2a 93 e4 00 2a 93 e4 00 2a 94 54 .*...*...*...*.z.*.z.*...*...*.T
1b7e0 00 2a 94 54 00 2a 94 c4 00 2a 94 c4 00 2a 95 34 00 2a 95 34 00 2a 95 a0 00 2a 95 a0 00 2a 96 10 .*.T.*...*...*.4.*.4.*...*...*..
1b800 00 2a 96 10 00 2a 96 80 00 2a 96 80 00 2a 96 f0 00 2a 96 f0 00 2a 97 60 00 2a 97 60 00 2a 97 d2 .*...*...*...*...*...*.`.*.`.*..
1b820 00 2a 97 d2 00 2a 98 44 00 2a 99 e6 00 2a 9a a2 00 2a 9b 7e 00 2a 9b 7e 00 2a 9b e2 00 2a 9b e2 .*...*.D.*...*...*.~.*.~.*...*..
1b840 00 2a 9c 4c 00 2a 9c 4c 00 2a 9c b8 00 2a 9c b8 00 2a 9d 28 00 2a 9d 28 00 2a 9d 94 00 2a 9d 94 .*.L.*.L.*...*...*.(.*.(.*...*..
1b860 00 2a 9e 00 00 2a 9e 00 00 2a 9e 6a 00 2a 9e 6a 00 2a 9e d6 00 2a 9e d6 00 2a 9f 4e 00 2a 9f 4e .*...*...*.j.*.j.*...*...*.N.*.N
1b880 00 2a 9f be 00 2a 9f be 00 2a a0 2c 00 2a a0 2c 00 2a a0 98 00 2a a0 98 00 2a a1 06 00 2a a2 a8 .*...*...*.,.*.,.*...*...*...*..
1b8a0 00 2a a3 64 00 2a a4 40 00 2a a4 40 00 2a a4 b4 00 2a a4 b4 00 2a a5 34 00 2a a5 34 00 2a a5 a4 .*.d.*.@.*.@.*...*...*.4.*.4.*..
1b8c0 00 2a a5 a4 00 2a a6 14 00 2a a6 14 00 2a a6 84 00 2a a6 84 00 2a a7 00 00 2a a7 00 00 2a a7 7e .*...*...*...*...*...*...*...*.~
1b8e0 00 2a a7 7e 00 2a a7 f2 00 2a a7 f2 00 2a a8 60 00 2a a8 60 00 2a a8 e0 00 2a a8 e0 00 2a a9 4a .*.~.*...*...*.`.*.`.*...*...*.J
1b900 00 2a a9 4a 00 2a a9 ba 00 2a a9 ba 00 2a aa 2a 00 2a aa 2a 00 2a aa 9c 00 2a aa 9c 00 2a ab 14 .*.J.*...*...*.*.*.*.*...*...*..
1b920 00 2a ab 14 00 2a ab 7c 00 2a ab 7c 00 2a ab e8 00 2a ab e8 00 2a ac 52 00 2a ac 52 00 2a ac bc .*...*.|.*.|.*...*...*.R.*.R.*..
1b940 00 2a ac bc 00 2a ad 24 00 2a ad 24 00 2a ad 96 00 2a ad 96 00 2a ae 08 00 2a ae 08 00 2a ae 76 .*...*.$.*.$.*...*...*...*...*.v
1b960 00 2a ae 76 00 2a ae f0 00 2a ae f0 00 2a af 60 00 2a af 60 00 2a af ca 00 2a af ca 00 2a b0 3e .*.v.*...*...*.`.*.`.*...*...*.>
1b980 00 2a b1 fc 00 2a b2 b8 00 2a b3 9c 00 2a b3 9c 00 2a b4 1c 00 2a b4 1c 00 2a b4 98 00 2a b4 98 .*...*...*...*...*...*...*...*..
1b9a0 00 2a b5 16 00 2a b5 16 00 2a b5 8e 00 2a b5 8e 00 2a b6 0c 00 2a b6 0c 00 2a b6 8a 00 2a b6 8a .*...*...*...*...*...*...*...*..
1b9c0 00 2a b7 12 00 2a b7 12 00 2a b7 92 00 2a b7 92 00 2a b8 12 00 2a b8 12 00 2a b8 8e 00 2a ba 3c .*...*...*...*...*...*...*...*.<
1b9e0 00 2a ba f8 00 2a bb d8 00 2a bb d8 00 2a bc 40 00 2a bc 40 00 2a bc a6 00 2a bc a6 00 2a bd 14 .*...*...*...*.@.*.@.*...*...*..
1ba00 00 2a bd 14 00 2a bd 80 00 2a bd 80 00 2a bd ea 00 2a bd ea 00 2a be 5a 00 2a be 5a 00 2a be c8 .*...*...*...*...*...*.Z.*.Z.*..
1ba20 00 2a be c8 00 2a bf 3a 00 2a bf 3a 00 2a bf a6 00 2a bf a6 00 2a c0 12 00 2a c0 12 00 2a c0 7c .*...*.:.*.:.*...*...*...*...*.|
1ba40 00 2a c0 7c 00 2a c0 ea 00 2a c0 ea 00 2a c1 58 00 2a c1 58 00 2a c1 c2 00 2a c1 c2 00 2a c2 2c .*.|.*...*...*.X.*.X.*...*...*.,
1ba60 00 2a c2 2c 00 2a c2 9a 00 2a c2 9a 00 2a c3 08 00 2a c3 08 00 2a c3 70 00 2a c3 70 00 2a c3 d8 .*.,.*...*...*...*...*.p.*.p.*..
1ba80 00 2a c3 d8 00 2a c4 44 00 2a c5 f0 00 2a c6 ac 00 2a c7 8a 00 2a c7 8a 00 2a c8 06 00 2a c8 06 .*...*.D.*...*...*...*...*...*..
1baa0 00 2a c8 7e 00 2a c8 7e 00 2a c8 f6 00 2a c8 f6 00 2a c9 6a 00 2a c9 6a 00 2a c9 d8 00 2a c9 d8 .*.~.*.~.*...*...*.j.*.j.*...*..
1bac0 00 2a ca 4c 00 2a ca 4c 00 2a ca c2 00 2a ca c2 00 2a cb 32 00 2a cb 32 00 2a cb ae 00 2a cd 5a .*.L.*.L.*...*...*.2.*.2.*...*.Z
1bae0 00 2a ce 16 00 2a ce f4 00 2a ce f4 00 2a cf 5e 00 2a cf 5e 00 2a cf cc 00 2a cf cc 00 2a d0 30 .*...*...*...*.^.*.^.*...*...*.0
1bb00 00 2a d0 30 00 2a d0 94 00 2a d2 5e 00 2a d3 1a 00 2a d4 02 00 2a d4 02 00 2a d4 84 00 2a d4 84 .*.0.*...*.^.*...*...*...*...*..
1bb20 00 2a d5 08 00 2a d5 08 00 2a d5 8a 00 2a d5 8a 00 2a d6 04 00 2a d6 04 00 2a d6 7e 00 2a d6 7e .*...*...*...*...*...*...*.~.*.~
1bb40 00 2a d7 0c 00 2a d7 0c 00 2a d7 9a 00 2a d7 9a 00 2a d8 28 00 2a d8 28 00 2a d8 ae 00 2a d8 ae .*...*...*...*...*.(.*.(.*...*..
1bb60 00 2a d9 36 00 2a d9 36 00 2a d9 bc 00 2a d9 bc 00 2a da 44 00 2a da 44 00 2a da c4 00 2a da c4 .*.6.*.6.*...*...*.D.*.D.*...*..
1bb80 00 2a db 4a 00 2a db 4a 00 2a db c4 00 2a db c4 00 2a dc 48 00 2a dc 48 00 2a dc d2 00 2a dc d2 .*.J.*.J.*...*...*.H.*.H.*...*..
1bba0 00 2a dd 60 00 2a dd 60 00 2a dd e2 00 2a dd e2 00 2a de 68 00 2a de 68 00 2a de f6 00 2a de f6 .*.`.*.`.*...*...*.h.*.h.*...*..
1bbc0 00 2a df 74 00 2a df 74 00 2a df f6 00 2a df f6 00 2a e0 76 00 2a e0 76 00 2a e0 f6 00 2a e0 f6 .*.t.*.t.*...*...*.v.*.v.*...*..
1bbe0 00 2a e1 7a 00 2a e1 7a 00 2a e2 06 00 2a e2 06 00 2a e2 84 00 2a e2 84 00 2a e2 fa 00 2a e2 fa .*.z.*.z.*...*...*...*...*...*..
1bc00 00 2a e3 72 00 2a e3 72 00 2a e3 f2 00 2a e3 f2 00 2a e4 78 00 2a e4 78 00 2a e4 f6 00 2a e4 f6 .*.r.*.r.*...*...*.x.*.x.*...*..
1bc20 00 2a e5 6e 00 2a e5 6e 00 2a e5 f0 00 2a e5 f0 00 2a e6 76 00 2a e6 76 00 2a e6 f2 00 2a e6 f2 .*.n.*.n.*...*...*.v.*.v.*...*..
1bc40 00 2a e7 76 00 2a e7 76 00 2a e7 ee 00 2a e7 ee 00 2a e8 62 00 2a e8 62 00 2a e8 e6 00 2a e8 e6 .*.v.*.v.*...*...*.b.*.b.*...*..
1bc60 00 2a e9 68 00 2a e9 68 00 2a e9 ec 00 2a e9 ec 00 2a ea 6a 00 2a ea 6a 00 2a ea e0 00 2a ea e0 .*.h.*.h.*...*...*.j.*.j.*...*..
1bc80 00 2a eb 5a 00 2a eb 5a 00 2a eb d6 00 2a eb d6 00 2a ec 54 00 2a ec 54 00 2a ec d2 00 2a ec d2 .*.Z.*.Z.*...*...*.T.*.T.*...*..
1bca0 00 2a ed 44 00 2a ed 44 00 2a ed c0 00 2a ed c0 00 2a ee 40 00 2a ee 40 00 2a ee bc 00 2a ee bc .*.D.*.D.*...*...*.@.*.@.*...*..
1bcc0 00 2a ef 34 00 2a ef 34 00 2a ef ae 00 2a ef ae 00 2a f0 1c 00 2a f0 1c 00 2a f0 98 00 2a f0 98 .*.4.*.4.*...*...*...*...*...*..
1bce0 00 2a f1 14 00 2a f1 14 00 2a f1 8e 00 2a f1 8e 00 2a f2 16 00 2a f2 16 00 2a f2 9c 00 2a f2 9c .*...*...*...*...*...*...*...*..
1bd00 00 2a f3 10 00 2a f3 10 00 2a f3 86 00 2a f3 86 00 2a f3 fe 00 2a f3 fe 00 2a f4 80 00 2a f4 80 .*...*...*...*...*...*...*...*..
1bd20 00 2a f4 fe 00 2a f4 fe 00 2a f5 7a 00 2a f5 7a 00 2a f5 f8 00 2a f5 f8 00 2a f6 76 00 2a f6 76 .*...*...*.z.*.z.*...*...*.v.*.v
1bd40 00 2a f6 f6 00 2a f6 f6 00 2a f7 68 00 2a f7 68 00 2a f7 da 00 2a f7 da 00 2a f8 50 00 2a f8 50 .*...*...*.h.*.h.*...*...*.P.*.P
1bd60 00 2a f8 c8 00 2a f8 c8 00 2a f9 3e 00 2a f9 3e 00 2a f9 b8 00 2a f9 b8 00 2a fa 2c 00 2a fa 2c .*...*...*.>.*.>.*...*...*.,.*.,
1bd80 00 2a fa a4 00 2a fa a4 00 2a fb 22 00 2a fb 22 00 2a fb a2 00 2a fb a2 00 2a fc 2e 00 2a fc 2e .*...*...*.".*.".*...*...*...*..
1bda0 00 2a fc b4 00 2a fc b4 00 2a fd 32 00 2a fd 32 00 2a fd be 00 2a fd be 00 2a fe 38 00 2a fe 38 .*...*...*.2.*.2.*...*...*.8.*.8
1bdc0 00 2a fe b8 00 2a fe b8 00 2a ff 3c 00 2a ff 3c 00 2a ff c2 00 2a ff c2 00 2b 00 44 00 2b 00 44 .*...*...*.<.*.<.*...*...+.D.+.D
1bde0 00 2b 00 b8 00 2b 00 b8 00 2b 01 3a 00 2b 01 3a 00 2b 01 ac 00 2b 01 ac 00 2b 02 26 00 2b 02 26 .+...+...+.:.+.:.+...+...+.&.+.&
1be00 00 2b 02 a2 00 2b 02 a2 00 2b 03 26 00 2b 03 26 00 2b 03 a0 00 2b 03 a0 00 2b 04 28 00 2b 04 28 .+...+...+.&.+.&.+...+...+.(.+.(
1be20 00 2b 04 ac 00 2b 06 58 00 2b 07 14 00 2b 07 f2 00 2b 07 f2 00 2b 08 66 00 2b 08 66 00 2b 08 d8 .+...+.X.+...+...+...+.f.+.f.+..
1be40 00 2b 08 d8 00 2b 09 48 00 2b 09 48 00 2b 09 ba 00 2b 09 ba 00 2b 0a 2a 00 2b 0a 2a 00 2b 0a a6 .+...+.H.+.H.+...+...+.*.+.*.+..
1be60 00 2b 0a a6 00 2b 0b 1e 00 2b 0b 1e 00 2b 0b 94 00 2b 0b 94 00 2b 0c 08 00 2b 0c 08 00 2b 0c 7e .+...+...+...+...+...+...+...+.~
1be80 00 2b 0c 7e 00 2b 0c ee 00 2b 0c ee 00 2b 0d 64 00 2b 0d 64 00 2b 0d e2 00 2b 0d e2 00 2b 0e 5e .+.~.+...+...+.d.+.d.+...+...+.^
1bea0 00 2b 0e 5e 00 2b 0e e2 00 2b 0e e2 00 2b 0f 52 00 2b 0f 52 00 2b 0f c0 00 2b 0f c0 00 2b 10 30 .+.^.+...+...+.R.+.R.+...+...+.0
1bec0 00 2b 10 30 00 2b 10 a8 00 2b 10 a8 00 2b 11 16 00 2b 11 16 00 2b 11 86 00 2b 11 86 00 2b 11 ee .+.0.+...+...+...+...+...+...+..
1bee0 00 2b 11 ee 00 2b 12 58 00 2b 12 58 00 2b 12 c6 00 2b 12 c6 00 2b 13 36 00 2b 13 36 00 2b 13 a8 .+...+.X.+.X.+...+...+.6.+.6.+..
1bf00 00 2b 13 a8 00 2b 14 16 00 2b 14 16 00 2b 14 82 00 2b 14 82 00 2b 14 f0 00 2b 14 f0 00 2b 15 60 .+...+...+...+...+...+...+...+.`
1bf20 00 2b 15 60 00 2b 15 c6 00 2b 15 c6 00 2b 16 3e 00 2b 16 3e 00 2b 16 b0 00 2b 16 b0 00 2b 17 1c .+.`.+...+...+.>.+.>.+...+...+..
1bf40 00 2b 17 1c 00 2b 17 86 00 2b 17 86 00 2b 17 f4 00 2b 17 f4 00 2b 18 60 00 2b 18 60 00 2b 18 ce .+...+...+...+...+...+.`.+.`.+..
1bf60 00 2b 18 ce 00 2b 19 36 00 2b 19 36 00 2b 19 ac 00 2b 19 ac 00 2b 1a 1e 00 2b 1a 1e 00 2b 1a 86 .+...+.6.+.6.+...+...+...+...+..
1bf80 00 2b 1a 86 00 2b 1a f0 00 2b 1a f0 00 2b 1b 60 00 2b 1b 60 00 2b 1b d0 00 2b 1b d0 00 2b 1c 48 .+...+...+...+.`.+.`.+...+...+.H
1bfa0 00 2b 1c 48 00 2b 1c c0 00 2b 1c c0 00 2b 1d 3a 00 2b 1d 3a 00 2b 1d a4 00 2b 1d a4 00 2b 1e 0e .+.H.+...+...+.:.+.:.+...+...+..
1bfc0 00 2b 1e 0e 00 2b 1e 7c 00 2b 1e 7c 00 2b 1e ea 00 2b 1e ea 00 2b 1f 50 00 2b 1f 50 00 2b 1f c0 .+...+.|.+.|.+...+...+.P.+.P.+..
1bfe0 00 2b 1f c0 00 2b 20 32 00 2b 20 32 00 2b 20 a8 00 2b 20 a8 00 2b 21 1c 00 2b 21 1c 00 2b 21 8e .+...+.2.+.2.+...+...+!..+!..+!.
1c000 00 2b 21 8e 00 2b 21 fc 00 2b 21 fc 00 2b 22 68 00 2b 22 68 00 2b 22 dc 00 2b 22 dc 00 2b 23 4e .+!..+!..+!..+"h.+"h.+"..+"..+#N
1c020 00 2b 23 4e 00 2b 23 c4 00 2b 23 c4 00 2b 24 44 00 2b 24 44 00 2b 24 b8 00 2b 24 b8 00 2b 25 2c .+#N.+#..+#..+$D.+$D.+$..+$..+%,
1c040 00 2b 25 2c 00 2b 25 9a 00 2b 25 9a 00 2b 26 08 00 2b 26 08 00 2b 26 7a 00 2b 26 7a 00 2b 26 ec .+%,.+%..+%..+&..+&..+&z.+&z.+&.
1c060 00 2b 26 ec 00 2b 27 5a 00 2b 27 5a 00 2b 27 c8 00 2b 27 c8 00 2b 28 32 00 2b 28 32 00 2b 28 9c .+&..+'Z.+'Z.+'..+'..+(2.+(2.+(.
1c080 00 2b 28 9c 00 2b 29 0e 00 2b 29 0e 00 2b 29 80 00 2b 29 80 00 2b 29 ec 00 2b 2b 98 00 2b 2c 54 .+(..+)..+)..+)..+)..+)..++..+,T
1c0a0 00 2b 2d 32 00 2b 2d 32 00 2b 2d a4 00 2b 2d a4 00 2b 2e 1a 00 2b 2e 1a 00 2b 2e 86 00 2b 2e 86 .+-2.+-2.+-..+-..+...+...+...+..
1c0c0 00 2b 2e f4 00 2b 2e f4 00 2b 2f 68 00 2b 2f 68 00 2b 2f dc 00 2b 2f dc 00 2b 30 46 00 2b 30 46 .+...+...+/h.+/h.+/..+/..+0F.+0F
1c0e0 00 2b 30 aa 00 2b 30 aa 00 2b 31 12 00 2b 31 12 00 2b 31 7a 00 2b 31 7a 00 2b 31 f2 00 2b 31 f2 .+0..+0..+1..+1..+1z.+1z.+1..+1.
1c100 00 2b 32 62 00 2b 32 62 00 2b 32 d0 00 2b 32 d0 00 2b 33 40 00 2b 33 40 00 2b 33 a6 00 2b 33 a6 .+2b.+2b.+2..+2..+3@.+3@.+3..+3.
1c120 00 2b 34 0c 00 2b 34 0c 00 2b 34 78 00 2b 34 78 00 2b 34 ec 00 2b 34 ec 00 2b 35 62 00 2b 35 62 .+4..+4..+4x.+4x.+4..+4..+5b.+5b
1c140 00 2b 35 d8 00 2b 35 d8 00 2b 36 4c 00 2b 36 4c 00 2b 36 c4 00 2b 36 c4 00 2b 37 2e 00 2b 37 2e .+5..+5..+6L.+6L.+6..+6..+7..+7.
1c160 00 2b 37 98 00 2b 37 98 00 2b 38 02 00 2b 38 02 00 2b 38 6e 00 2b 38 6e 00 2b 38 da 00 2b 38 da .+7..+7..+8..+8..+8n.+8n.+8..+8.
1c180 00 2b 39 44 00 2b 39 44 00 2b 39 ae 00 2b 39 ae 00 2b 3a 1e 00 2b 3a 1e 00 2b 3a 90 00 2b 3a 90 .+9D.+9D.+9..+9..+:..+:..+:..+:.
1c1a0 00 2b 3b 04 00 2b 3b 04 00 2b 3b 78 00 2b 3b 78 00 2b 3b ea 00 2b 3b ea 00 2b 3c 52 00 2b 3c 52 .+;..+;..+;x.+;x.+;..+;..+<R.+<R
1c1c0 00 2b 3c ba 00 2b 3c ba 00 2b 3d 30 00 2b 3d 30 00 2b 3d a8 00 2b 3d a8 00 2b 3e 0e 00 2b 3e 0e .+<..+<..+=0.+=0.+=..+=..+>..+>.
1c1e0 00 2b 3e 78 00 2b 3e 78 00 2b 3e e2 00 2b 3e e2 00 2b 3f 48 00 2b 3f 48 00 2b 3f ae 00 2b 3f ae .+>x.+>x.+>..+>..+?H.+?H.+?..+?.
1c200 00 2b 40 16 00 2b 40 16 00 2b 40 7c 00 2b 40 7c 00 2b 40 e2 00 2b 40 e2 00 2b 41 4a 00 2b 41 4a .+@..+@..+@|.+@|.+@..+@..+AJ.+AJ
1c220 00 2b 41 b0 00 2b 41 b0 00 2b 42 16 00 2b 42 16 00 2b 42 80 00 2b 42 80 00 2b 42 ea 00 2b 42 ea .+A..+A..+B..+B..+B..+B..+B..+B.
1c240 00 2b 43 50 00 2b 43 50 00 2b 43 b6 00 2b 43 b6 00 2b 44 20 00 2b 44 20 00 2b 44 8a 00 2b 44 8a .+CP.+CP.+C..+C..+D..+D..+D..+D.
1c260 00 2b 44 f0 00 2b 44 f0 00 2b 45 5a 00 2b 45 5a 00 2b 45 c4 00 2b 45 c4 00 2b 46 32 00 2b 46 32 .+D..+D..+EZ.+EZ.+E..+E..+F2.+F2
1c280 00 2b 46 9e 00 2b 46 9e 00 2b 47 0e 00 2b 47 0e 00 2b 47 80 00 2b 47 80 00 2b 47 ea 00 2b 47 ea .+F..+F..+G..+G..+G..+G..+G..+G.
1c2a0 00 2b 48 50 00 2b 48 50 00 2b 48 ba 00 2b 48 ba 00 2b 49 22 00 2b 49 22 00 2b 49 94 00 2b 49 94 .+HP.+HP.+H..+H..+I".+I".+I..+I.
1c2c0 00 2b 4a 06 00 2b 4a 06 00 2b 4a 6e 00 2b 4a 6e 00 2b 4a dc 00 2b 4a dc 00 2b 4b 4e 00 2b 4b 4e .+J..+J..+Jn.+Jn.+J..+J..+KN.+KN
1c2e0 00 2b 4b c0 00 2b 4b c0 00 2b 4c 24 00 2b 4c 24 00 2b 4c 8a 00 2b 4c 8a 00 2b 4c ee 00 2b 4c ee .+K..+K..+L$.+L$.+L..+L..+L..+L.
1c300 00 2b 4d 60 00 2b 4d 60 00 2b 4d d4 00 2b 4d d4 00 2b 4e 48 00 2b 4e 48 00 2b 4e b0 00 2b 4e b0 .+M`.+M`.+M..+M..+NH.+NH.+N..+N.
1c320 00 2b 4f 18 00 2b 4f 18 00 2b 4f 82 00 2b 4f 82 00 2b 4f ee 00 2b 4f ee 00 2b 50 5a 00 2b 50 5a .+O..+O..+O..+O..+O..+O..+PZ.+PZ
1c340 00 2b 50 c4 00 2b 50 c4 00 2b 51 3a 00 2b 51 3a 00 2b 51 b0 00 2b 51 b0 00 2b 52 1e 00 2b 52 1e .+P..+P..+Q:.+Q:.+Q..+Q..+R..+R.
1c360 00 2b 52 8c 00 2b 52 8c 00 2b 52 f2 00 2b 52 f2 00 2b 53 64 00 2b 53 64 00 2b 53 d8 00 2b 53 d8 .+R..+R..+R..+R..+Sd.+Sd.+S..+S.
1c380 00 2b 54 46 00 2b 54 46 00 2b 54 b2 00 2b 54 b2 00 2b 55 1e 00 2b 55 1e 00 2b 55 84 00 2b 55 84 .+TF.+TF.+T..+T..+U..+U..+U..+U.
1c3a0 00 2b 55 f0 00 2b 55 f0 00 2b 56 68 00 2b 56 68 00 2b 56 d4 00 2b 56 d4 00 2b 57 40 00 2b 57 40 .+U..+U..+Vh.+Vh.+V..+V..+W@.+W@
1c3c0 00 2b 57 b0 00 2b 57 b0 00 2b 58 20 00 2b 58 20 00 2b 58 92 00 2b 58 92 00 2b 58 fc 00 2b 58 fc .+W..+W..+X..+X..+X..+X..+X..+X.
1c3e0 00 2b 59 62 00 2b 59 62 00 2b 59 d2 00 2b 59 d2 00 2b 5a 42 00 2b 5a 42 00 2b 5a a8 00 2b 5a a8 .+Yb.+Yb.+Y..+Y..+ZB.+ZB.+Z..+Z.
1c400 00 2b 5b 12 00 2b 5b 12 00 2b 5b 82 00 2b 5b 82 00 2b 5b f4 00 2b 5b f4 00 2b 5c 66 00 2b 5c 66 .+[..+[..+[..+[..+[..+[..+\f.+\f
1c420 00 2b 5c d0 00 2b 5c d0 00 2b 5d 3e 00 2b 5d 3e 00 2b 5d ac 00 2b 5d ac 00 2b 5e 1a 00 2b 5e 1a .+\..+\..+]>.+]>.+]..+]..+^..+^.
1c440 00 2b 5e 8a 00 2b 5e 8a 00 2b 5e f0 00 2b 5e f0 00 2b 5f 5c 00 2b 5f 5c 00 2b 5f cc 00 2b 5f cc .+^..+^..+^..+^..+_\.+_\.+_..+_.
1c460 00 2b 60 36 00 2b 60 36 00 2b 60 a0 00 2b 60 a0 00 2b 61 10 00 2b 61 10 00 2b 61 7a 00 2b 61 7a .+`6.+`6.+`..+`..+a..+a..+az.+az
1c480 00 2b 61 e4 00 2b 61 e4 00 2b 62 50 00 2b 62 50 00 2b 62 be 00 2b 62 be 00 2b 63 2a 00 2b 63 2a .+a..+a..+bP.+bP.+b..+b..+c*.+c*
1c4a0 00 2b 63 96 00 2b 63 96 00 2b 63 fe 00 2b 63 fe 00 2b 64 70 00 2b 64 70 00 2b 64 dc 00 2b 64 dc .+c..+c..+c..+c..+dp.+dp.+d..+d.
1c4c0 00 2b 65 48 00 2b 65 48 00 2b 65 b4 00 2b 65 b4 00 2b 66 1c 00 2b 66 1c 00 2b 66 84 00 2b 66 84 .+eH.+eH.+e..+e..+f..+f..+f..+f.
1c4e0 00 2b 66 ee 00 2b 66 ee 00 2b 67 58 00 2b 67 58 00 2b 67 c4 00 2b 67 c4 00 2b 68 30 00 2b 68 30 .+f..+f..+gX.+gX.+g..+g..+h0.+h0
1c500 00 2b 68 9c 00 2b 68 9c 00 2b 69 06 00 2b 69 06 00 2b 69 70 00 2b 69 70 00 2b 69 da 00 2b 69 da .+h..+h..+i..+i..+ip.+ip.+i..+i.
1c520 00 2b 6a 40 00 2b 6a 40 00 2b 6a b6 00 2b 6a b6 00 2b 6b 2a 00 2b 6b 2a 00 2b 6b 92 00 2b 6b 92 .+j@.+j@.+j..+j..+k*.+k*.+k..+k.
1c540 00 2b 6b fc 00 2b 6b fc 00 2b 6c 64 00 2b 6c 64 00 2b 6c cc 00 2b 6c cc 00 2b 6d 46 00 2b 6d 46 .+k..+k..+ld.+ld.+l..+l..+mF.+mF
1c560 00 2b 6d b0 00 2b 6d b0 00 2b 6e 24 00 2b 6e 24 00 2b 6e 98 00 2b 6e 98 00 2b 6f 04 00 2b 6f 04 .+m..+m..+n$.+n$.+n..+n..+o..+o.
1c580 00 2b 6f 70 00 2b 6f 70 00 2b 6f ea 00 2b 6f ea 00 2b 70 56 00 2b 70 56 00 2b 70 c2 00 2b 70 c2 .+op.+op.+o..+o..+pV.+pV.+p..+p.
1c5a0 00 2b 71 38 00 2b 71 38 00 2b 71 ae 00 2b 71 ae 00 2b 72 16 00 2b 72 16 00 2b 72 86 00 2b 72 86 .+q8.+q8.+q..+q..+r..+r..+r..+r.
1c5c0 00 2b 72 f6 00 2b 72 f6 00 2b 73 5e 00 2b 73 5e 00 2b 73 d2 00 2b 73 d2 00 2b 74 46 00 2b 74 46 .+r..+r..+s^.+s^.+s..+s..+tF.+tF
1c5e0 00 2b 74 b2 00 2b 74 b2 00 2b 75 1e 00 2b 75 1e 00 2b 75 84 00 2b 75 84 00 2b 75 ea 00 2b 75 ea .+t..+t..+u..+u..+u..+u..+u..+u.
1c600 00 2b 76 58 00 2b 76 58 00 2b 76 c0 00 2b 76 c0 00 2b 77 24 00 2b 77 24 00 2b 77 8e 00 2b 77 8e .+vX.+vX.+v..+v..+w$.+w$.+w..+w.
1c620 00 2b 77 fa 00 2b 77 fa 00 2b 78 5e 00 2b 78 5e 00 2b 78 c4 00 2b 78 c4 00 2b 79 2c 00 2b 79 2c .+w..+w..+x^.+x^.+x..+x..+y,.+y,
1c640 00 2b 79 92 00 2b 79 92 00 2b 79 f8 00 2b 79 f8 00 2b 7a 5e 00 2b 7a 5e 00 2b 7a c6 00 2b 7a c6 .+y..+y..+y..+y..+z^.+z^.+z..+z.
1c660 00 2b 7b 2e 00 2b 7b 2e 00 2b 7b 94 00 2b 7b 94 00 2b 7b fe 00 2b 7b fe 00 2b 7c 68 00 2b 7c 68 .+{..+{..+{..+{..+{..+{..+|h.+|h
1c680 00 2b 7c d8 00 2b 7c d8 00 2b 7d 4e 00 2b 7d 4e 00 2b 7d ba 00 2b 7d ba 00 2b 7e 22 00 2b 7e 22 .+|..+|..+}N.+}N.+}..+}..+~".+~"
1c6a0 00 2b 7e 90 00 2b 7e 90 00 2b 7e f6 00 2b 7e f6 00 2b 7f 5a 00 2b 7f 5a 00 2b 7f be 00 2b 7f be .+~..+~..+~..+~..+.Z.+.Z.+...+..
1c6c0 00 2b 80 2a 00 2b 80 2a 00 2b 80 9a 00 2b 80 9a 00 2b 81 08 00 2b 81 08 00 2b 81 72 00 2b 81 72 .+.*.+.*.+...+...+...+...+.r.+.r
1c6e0 00 2b 81 dc 00 2b 81 dc 00 2b 82 4c 00 2b 82 4c 00 2b 82 bc 00 2b 82 bc 00 2b 83 2c 00 2b 83 2c .+...+...+.L.+.L.+...+...+.,.+.,
1c700 00 2b 83 9c 00 2b 83 9c 00 2b 84 0e 00 2b 84 0e 00 2b 84 80 00 2b 84 80 00 2b 84 f0 00 2b 84 f0 .+...+...+...+...+...+...+...+..
1c720 00 2b 85 56 00 2b 85 56 00 2b 85 be 00 2b 85 be 00 2b 86 26 00 2b 86 26 00 2b 86 8c 00 2b 86 8c .+.V.+.V.+...+...+.&.+.&.+...+..
1c740 00 2b 86 fa 00 2b 86 fa 00 2b 87 6a 00 2b 87 6a 00 2b 87 da 00 2b 87 da 00 2b 88 42 00 2b 88 42 .+...+...+.j.+.j.+...+...+.B.+.B
1c760 00 2b 88 a8 00 2b 88 a8 00 2b 89 1e 00 2b 89 1e 00 2b 89 92 00 2b 89 92 00 2b 89 fe 00 2b 89 fe .+...+...+...+...+...+...+...+..
1c780 00 2b 8a 68 00 2b 8a 68 00 2b 8a cc 00 2b 8a cc 00 2b 8b 34 00 2b 8b 34 00 2b 8b 9e 00 2b 8b 9e .+.h.+.h.+...+...+.4.+.4.+...+..
1c7a0 00 2b 8c 08 00 2b 8c 08 00 2b 8c 70 00 2b 8c 70 00 2b 8c d8 00 2b 8c d8 00 2b 8d 42 00 2b 8d 42 .+...+...+.p.+.p.+...+...+.B.+.B
1c7c0 00 2b 8d a8 00 2b 8d a8 00 2b 8e 12 00 2b 8e 12 00 2b 8e 7e 00 2b 8e 7e 00 2b 8e e8 00 2b 8e e8 .+...+...+...+...+.~.+.~.+...+..
1c7e0 00 2b 8f 52 00 2b 8f 52 00 2b 8f ba 00 2b 8f ba 00 2b 90 26 00 2b 90 26 00 2b 90 96 00 2b 90 96 .+.R.+.R.+...+...+.&.+.&.+...+..
1c800 00 2b 91 16 00 2b 91 16 00 2b 91 7c 00 2b 91 7c 00 2b 91 e2 00 2b 91 e2 00 2b 92 50 00 2b 92 50 .+...+...+.|.+.|.+...+...+.P.+.P
1c820 00 2b 92 b8 00 2b 92 b8 00 2b 93 22 00 2b 93 22 00 2b 93 8e 00 2b 93 8e 00 2b 93 fa 00 2b 93 fa .+...+...+.".+.".+...+...+...+..
1c840 00 2b 94 64 00 2b 94 64 00 2b 94 ce 00 2b 94 ce 00 2b 95 3a 00 2b 95 3a 00 2b 95 a6 00 2b 95 a6 .+.d.+.d.+...+...+.:.+.:.+...+..
1c860 00 2b 96 10 00 2b 96 10 00 2b 96 7a 00 2b 96 7a 00 2b 96 e4 00 2b 96 e4 00 2b 97 4c 00 2b 97 4c .+...+...+.z.+.z.+...+...+.L.+.L
1c880 00 2b 97 b6 00 2b 97 b6 00 2b 98 20 00 2b 98 20 00 2b 98 8c 00 2b 98 8c 00 2b 99 00 00 2b 99 00 .+...+...+...+...+...+...+...+..
1c8a0 00 2b 99 74 00 2b 99 74 00 2b 99 e2 00 2b 99 e2 00 2b 9a 58 00 2b 9a 58 00 2b 9a c6 00 2b 9a c6 .+.t.+.t.+...+...+.X.+.X.+...+..
1c8c0 00 2b 9b 32 00 2b 9b 32 00 2b 9b aa 00 2b 9b aa 00 2b 9c 10 00 2b 9c 10 00 2b 9c 7a 00 2b 9c 7a .+.2.+.2.+...+...+...+...+.z.+.z
1c8e0 00 2b 9c e2 00 2b 9c e2 00 2b 9d 44 00 2b 9d 44 00 2b 9d a8 00 2b 9d a8 00 2b 9e 14 00 2b 9e 14 .+...+...+.D.+.D.+...+...+...+..
1c900 00 2b 9e 82 00 2b 9e 82 00 2b 9f 00 00 2b 9f 00 00 2b 9f 76 00 2b 9f 76 00 2b 9f f4 00 2b 9f f4 .+...+...+...+...+.v.+.v.+...+..
1c920 00 2b a0 6c 00 2b a0 6c 00 2b a0 d4 00 2b a0 d4 00 2b a1 3a 00 2b a1 3a 00 2b a1 a4 00 2b a1 a4 .+.l.+.l.+...+...+.:.+.:.+...+..
1c940 00 2b a2 10 00 2b a2 10 00 2b a2 7c 00 2b a2 7c 00 2b a2 ea 00 2b a2 ea 00 2b a3 66 00 2b a3 66 .+...+...+.|.+.|.+...+...+.f.+.f
1c960 00 2b a3 d2 00 2b a3 d2 00 2b a4 3e 00 2b a4 3e 00 2b a4 b8 00 2b a4 b8 00 2b a5 1c 00 2b a5 1c .+...+...+.>.+.>.+...+...+...+..
1c980 00 2b a5 8c 00 2b a5 8c 00 2b a5 f8 00 2b a5 f8 00 2b a6 64 00 2b a6 64 00 2b a6 d4 00 2b a6 d4 .+...+...+...+...+.d.+.d.+...+..
1c9a0 00 2b a7 3e 00 2b a7 3e 00 2b a7 aa 00 2b a7 aa 00 2b a8 12 00 2b a8 12 00 2b a8 7c 00 2b a8 7c .+.>.+.>.+...+...+...+...+.|.+.|
1c9c0 00 2b a8 e6 00 2b a8 e6 00 2b a9 50 00 2b a9 50 00 2b a9 ba 00 2b a9 ba 00 2b aa 26 00 2b aa 26 .+...+...+.P.+.P.+...+...+.&.+.&
1c9e0 00 2b aa 92 00 2b aa 92 00 2b aa fa 00 2b aa fa 00 2b ab 68 00 2b ab 68 00 2b ab da 00 2b ab da .+...+...+...+...+.h.+.h.+...+..
1ca00 00 2b ac 4c 00 2b ac 4c 00 2b ac be 00 2b ac be 00 2b ad 2a 00 2b ad 2a 00 2b ad 96 00 2b ad 96 .+.L.+.L.+...+...+.*.+.*.+...+..
1ca20 00 2b ae 04 00 2b ae 04 00 2b ae 70 00 2b ae 70 00 2b ae e6 00 2b ae e6 00 2b af 50 00 2b af 50 .+...+...+.p.+.p.+...+...+.P.+.P
1ca40 00 2b af b4 00 2b af b4 00 2b b0 1e 00 2b b0 1e 00 2b b0 94 00 2b b0 94 00 2b b1 04 00 2b b1 04 .+...+...+...+...+...+...+...+..
1ca60 00 2b b1 72 00 2b b1 72 00 2b b1 da 00 2b b1 da 00 2b b2 46 00 2b b2 46 00 2b b2 b0 00 2b b2 b0 .+.r.+.r.+...+...+.F.+.F.+...+..
1ca80 00 2b b3 1c 00 2b b3 1c 00 2b b3 88 00 2b b3 88 00 2b b3 f4 00 2b b3 f4 00 2b b4 5c 00 2b b4 5c .+...+...+...+...+...+...+.\.+.\
1caa0 00 2b b4 c6 00 2b b4 c6 00 2b b5 30 00 2b b5 30 00 2b b5 98 00 2b b5 98 00 2b b6 08 00 2b b6 08 .+...+...+.0.+.0.+...+...+...+..
1cac0 00 2b b6 72 00 2b b6 72 00 2b b6 dc 00 2b b6 dc 00 2b b7 44 00 2b b7 44 00 2b b7 b0 00 2b b7 b0 .+.r.+.r.+...+...+.D.+.D.+...+..
1cae0 00 2b b8 1c 00 2b b8 1c 00 2b b8 8c 00 2b b8 8c 00 2b b8 fc 00 2b b8 fc 00 2b b9 6a 00 2b b9 6a .+...+...+...+...+...+...+.j.+.j
1cb00 00 2b b9 dc 00 2b b9 dc 00 2b ba 42 00 2b ba 42 00 2b ba b2 00 2b ba b2 00 2b bb 20 00 2b bb 20 .+...+...+.B.+.B.+...+...+...+..
1cb20 00 2b bb 8c 00 2b bb 8c 00 2b bc 00 00 2b bc 00 00 2b bc 76 00 2b bc 76 00 2b bc e8 00 2b bc e8 .+...+...+...+...+.v.+.v.+...+..
1cb40 00 2b bd 56 00 2b bd 56 00 2b bd c6 00 2b bd c6 00 2b be 3c 00 2b be 3c 00 2b be ae 00 2b be ae .+.V.+.V.+...+...+.<.+.<.+...+..
1cb60 00 2b bf 28 00 2b bf 28 00 2b bf 9c 00 2b bf 9c 00 2b c0 18 00 2b c0 18 00 2b c0 82 00 2b c0 82 .+.(.+.(.+...+...+...+...+...+..
1cb80 00 2b c0 f4 00 2b c0 f4 00 2b c1 68 00 2b c1 68 00 2b c1 d6 00 2b c1 d6 00 2b c2 4a 00 2b c2 4a .+...+...+.h.+.h.+...+...+.J.+.J
1cba0 00 2b c2 ba 00 2b c2 ba 00 2b c3 30 00 2b c3 30 00 2b c3 9a 00 2b c3 9a 00 2b c4 10 00 2b c4 10 .+...+...+.0.+.0.+...+...+...+..
1cbc0 00 2b c4 84 00 2b c4 84 00 2b c4 f8 00 2b c4 f8 00 2b c5 5c 00 2b c5 5c 00 2b c5 c0 00 2b c5 c0 .+...+...+...+...+.\.+.\.+...+..
1cbe0 00 2b c6 2a 00 2b c6 2a 00 2b c6 98 00 2b c6 98 00 2b c7 04 00 2b c7 04 00 2b c7 76 00 2b c7 76 .+.*.+.*.+...+...+...+...+.v.+.v
1cc00 00 2b c7 e8 00 2b c7 e8 00 2b c8 5a 00 2b c8 5a 00 2b c8 ce 00 2b c8 ce 00 2b c9 46 00 2b c9 46 .+...+...+.Z.+.Z.+...+...+.F.+.F
1cc20 00 2b c9 b2 00 2b c9 b2 00 2b ca 1c 00 2b ca 1c 00 2b ca 84 00 2b ca 84 00 2b ca ee 00 2b ca ee .+...+...+...+...+...+...+...+..
1cc40 00 2b cb 58 00 2b cb 58 00 2b cb be 00 2b cb be 00 2b cc 26 00 2b cc 26 00 2b cc 92 00 2b cc 92 .+.X.+.X.+...+...+.&.+.&.+...+..
1cc60 00 2b cd 04 00 2b cd 04 00 2b cd 6e 00 2b cd 6e 00 2b cd da 00 2b cd da 00 2b ce 4c 00 2b ce 4c .+...+...+.n.+.n.+...+...+.L.+.L
1cc80 00 2b ce bc 00 2b ce bc 00 2b cf 2c 00 2b cf 2c 00 2b cf 98 00 2b cf 98 00 2b d0 10 00 2b d0 10 .+...+...+.,.+.,.+...+...+...+..
1cca0 00 2b d0 88 00 2b d0 88 00 2b d0 f4 00 2b d0 f4 00 2b d1 5c 00 2b d1 5c 00 2b d1 ca 00 2b d1 ca .+...+...+...+...+.\.+.\.+...+..
1ccc0 00 2b d2 3e 00 2b d2 3e 00 2b d2 a8 00 2b d2 a8 00 2b d3 10 00 2b d3 10 00 2b d3 86 00 2b d3 86 .+.>.+.>.+...+...+...+...+...+..
1cce0 00 2b d3 fc 00 2b d3 fc 00 2b d4 72 00 2b d4 72 00 2b d4 e4 00 2b d4 e4 00 2b d5 4a 00 2b d5 4a .+...+...+.r.+.r.+...+...+.J.+.J
1cd00 00 2b d5 bc 00 2b d5 bc 00 2b d6 24 00 2b d6 24 00 2b d6 98 00 2b d6 98 00 2b d7 10 00 2b d7 10 .+...+...+.$.+.$.+...+...+...+..
1cd20 00 2b d7 88 00 2b d7 88 00 2b d7 fc 00 2b d7 fc 00 2b d8 66 00 2b d8 66 00 2b d8 d0 00 2b d8 d0 .+...+...+...+...+.f.+.f.+...+..
1cd40 00 2b d9 3e 00 2b d9 3e 00 2b d9 ac 00 2b d9 ac 00 2b da 16 00 2b da 16 00 2b da 8a 00 2b da 8a .+.>.+.>.+...+...+...+...+...+..
1cd60 00 2b da fe 00 2b da fe 00 2b db 6c 00 2b db 6c 00 2b db d6 00 2b db d6 00 2b dc 3e 00 2b dc 3e .+...+...+.l.+.l.+...+...+.>.+.>
1cd80 00 2b dc aa 00 2b dc aa 00 2b dd 14 00 2b dd 14 00 2b dd 84 00 2b dd 84 00 2b dd f4 00 2b dd f4 .+...+...+...+...+...+...+...+..
1cda0 00 2b de 5e 00 2b de 5e 00 2b de d2 00 2b de d2 00 2b df 3c 00 2b df 3c 00 2b df a4 00 2b df a4 .+.^.+.^.+...+...+.<.+.<.+...+..
1cdc0 00 2b e0 0c 00 2b e0 0c 00 2b e0 72 00 2b e0 72 00 2b e0 dc 00 2b e0 dc 00 2b e1 42 00 2b e1 42 .+...+...+.r.+.r.+...+...+.B.+.B
1cde0 00 2b e1 a8 00 2b e1 a8 00 2b e2 10 00 2b e2 10 00 2b e2 78 00 2b e2 78 00 2b e2 de 00 2b e2 de .+...+...+...+...+.x.+.x.+...+..
1ce00 00 2b e3 44 00 2b e3 44 00 2b e3 ba 00 2b e3 ba 00 2b e4 24 00 2b e4 24 00 2b e4 90 00 2b e4 90 .+.D.+.D.+...+...+.$.+.$.+...+..
1ce20 00 2b e4 f8 00 2b e4 f8 00 2b e5 68 00 2b e5 68 00 2b e5 dc 00 2b e5 dc 00 2b e6 54 00 2b e6 54 .+...+...+.h.+.h.+...+...+.T.+.T
1ce40 00 2b e6 c0 00 2b e6 c0 00 2b e7 28 00 2b e7 28 00 2b e7 94 00 2b e7 94 00 2b e8 00 00 2b e8 00 .+...+...+.(.+.(.+...+...+...+..
1ce60 00 2b e8 68 00 2b e8 68 00 2b e8 da 00 2b e8 da 00 2b e9 44 00 2b e9 44 00 2b e9 ae 00 2b e9 ae .+.h.+.h.+...+...+.D.+.D.+...+..
1ce80 00 2b ea 18 00 2b ea 18 00 2b ea 7e 00 2b ea 7e 00 2b ea e6 00 2b ea e6 00 2b eb 56 00 2b eb 56 .+...+...+.~.+.~.+...+...+.V.+.V
1cea0 00 2b eb c6 00 2b eb c6 00 2b ec 2e 00 2b ec 2e 00 2b ec 96 00 2b ec 96 00 2b ec fe 00 2b ec fe .+...+...+...+...+...+...+...+..
1cec0 00 2b ed 66 00 2b ed 66 00 2b ed ce 00 2b ed ce 00 2b ee 32 00 2b ee 32 00 2b ee a8 00 2b ee a8 .+.f.+.f.+...+...+.2.+.2.+...+..
1cee0 00 2b ef 14 00 2b ef 14 00 2b ef 80 00 2b ef 80 00 2b ef ee 00 2b ef ee 00 2b f0 56 00 2b f0 56 .+...+...+...+...+...+...+.V.+.V
1cf00 00 2b f0 c2 00 2b f0 c2 00 2b f1 26 00 2b f1 26 00 2b f1 94 00 2b f1 94 00 2b f1 f6 00 2b f1 f6 .+...+...+.&.+.&.+...+...+...+..
1cf20 00 2b f2 6a 00 2b f2 6a 00 2b f2 d8 00 2b f2 d8 00 2b f3 40 00 2b f3 40 00 2b f3 aa 00 2b f3 aa .+.j.+.j.+...+...+.@.+.@.+...+..
1cf40 00 2b f4 20 00 2b f4 20 00 2b f4 94 00 2b f4 94 00 2b f4 f8 00 2b f4 f8 00 2b f5 64 00 2b f5 64 .+...+...+...+...+...+...+.d.+.d
1cf60 00 2b f5 d0 00 2b f5 d0 00 2b f6 3c 00 2b f6 3c 00 2b f6 a6 00 2b f6 a6 00 2b f7 0a 00 2b f7 0a .+...+...+.<.+.<.+...+...+...+..
1cf80 00 2b f7 70 00 2b f7 70 00 2b f7 de 00 2b f7 de 00 2b f8 4c 00 2b f8 4c 00 2b f8 b4 00 2b f8 b4 .+.p.+.p.+...+...+.L.+.L.+...+..
1cfa0 00 2b f9 1c 00 2b f9 1c 00 2b f9 84 00 2b f9 84 00 2b f9 f4 00 2b f9 f4 00 2b fa 64 00 2b fa 64 .+...+...+...+...+...+...+.d.+.d
1cfc0 00 2b fa cc 00 2b fa cc 00 2b fb 32 00 2b fb 32 00 2b fb 98 00 2b fb 98 00 2b fb fe 00 2b fb fe .+...+...+.2.+.2.+...+...+...+..
1cfe0 00 2b fc 64 00 2b fc 64 00 2b fc d4 00 2b fc d4 00 2b fd 44 00 2b fd 44 00 2b fd aa 00 2b fd aa .+.d.+.d.+...+...+.D.+.D.+...+..
1d000 00 2b fe 18 00 2b fe 18 00 2b fe 86 00 2b fe 86 00 2b fe ec 00 2b fe ec 00 2b ff 54 00 2b ff 54 .+...+...+...+...+...+...+.T.+.T
1d020 00 2b ff bc 00 2b ff bc 00 2c 00 30 00 2c 00 30 00 2c 00 9c 00 2c 00 9c 00 2c 01 08 00 2c 01 08 .+...+...,.0.,.0.,...,...,...,..
1d040 00 2c 01 7a 00 2c 01 7a 00 2c 01 fc 00 2c 01 fc 00 2c 02 72 00 2c 02 72 00 2c 02 ea 00 2c 02 ea .,.z.,.z.,...,...,.r.,.r.,...,..
1d060 00 2c 03 54 00 2c 03 54 00 2c 03 be 00 2c 03 be 00 2c 04 2a 00 2c 04 2a 00 2c 04 96 00 2c 04 96 .,.T.,.T.,...,...,.*.,.*.,...,..
1d080 00 2c 05 00 00 2c 05 00 00 2c 05 6c 00 2c 05 6c 00 2c 05 da 00 2c 05 da 00 2c 06 42 00 2c 06 42 .,...,...,.l.,.l.,...,...,.B.,.B
1d0a0 00 2c 06 aa 00 2c 06 aa 00 2c 07 14 00 2c 07 14 00 2c 07 7e 00 2c 07 7e 00 2c 07 ee 00 2c 07 ee .,...,...,...,...,.~.,.~.,...,..
1d0c0 00 2c 08 5e 00 2c 08 5e 00 2c 08 c6 00 2c 08 c6 00 2c 09 2e 00 2c 09 2e 00 2c 09 96 00 2c 09 96 .,.^.,.^.,...,...,...,...,...,..
1d0e0 00 2c 0a 02 00 2c 0a 02 00 2c 0a 6e 00 2c 0a 6e 00 2c 0a dc 00 2c 0a dc 00 2c 0b 42 00 2c 0b 42 .,...,...,.n.,.n.,...,...,.B.,.B
1d100 00 2c 0b b8 00 2c 0b b8 00 2c 0c 30 00 2c 0c 30 00 2c 0c 9a 00 2c 0c 9a 00 2c 0d 00 00 2c 0d 00 .,...,...,.0.,.0.,...,...,...,..
1d120 00 2c 0d 66 00 2c 0d 66 00 2c 0d d0 00 2c 0d d0 00 2c 0e 3a 00 2c 0e 3a 00 2c 0e a0 00 2c 0e a0 .,.f.,.f.,...,...,.:.,.:.,...,..
1d140 00 2c 0f 06 00 2c 0f 06 00 2c 0f 70 00 2c 0f 70 00 2c 0f d8 00 2c 0f d8 00 2c 10 40 00 2c 10 40 .,...,...,.p.,.p.,...,...,.@.,.@
1d160 00 2c 10 a4 00 2c 10 a4 00 2c 11 10 00 2c 11 10 00 2c 11 7e 00 2c 11 7e 00 2c 11 ec 00 2c 11 ec .,...,...,...,...,.~.,.~.,...,..
1d180 00 2c 12 56 00 2c 12 56 00 2c 12 d8 00 2c 12 d8 00 2c 13 40 00 2c 13 40 00 2c 13 a8 00 2c 13 a8 .,.V.,.V.,...,...,.@.,.@.,...,..
1d1a0 00 2c 14 10 00 2c 14 10 00 2c 14 82 00 2c 14 82 00 2c 15 04 00 2c 15 04 00 2c 15 6c 00 2c 15 6c .,...,...,...,...,...,...,.l.,.l
1d1c0 00 2c 15 d4 00 2c 15 d4 00 2c 16 40 00 2c 16 40 00 2c 16 ae 00 2c 16 ae 00 2c 17 1c 00 2c 17 1c .,...,...,.@.,.@.,...,...,...,..
1d1e0 00 2c 17 84 00 2c 17 84 00 2c 17 f4 00 2c 17 f4 00 2c 18 64 00 2c 18 64 00 2c 18 c8 00 2c 18 c8 .,...,...,...,...,.d.,.d.,...,..
1d200 00 2c 19 36 00 2c 19 36 00 2c 19 aa 00 2c 19 aa 00 2c 1a 1a 00 2c 1a 1a 00 2c 1a 8a 00 2c 1a 8a .,.6.,.6.,...,...,...,...,...,..
1d220 00 2c 1a f2 00 2c 1a f2 00 2c 1b 5c 00 2c 1b 5c 00 2c 1b c8 00 2c 1b c8 00 2c 1c 34 00 2c 1c 34 .,...,...,.\.,.\.,...,...,.4.,.4
1d240 00 2c 1c 9e 00 2c 1c 9e 00 2c 1d 12 00 2c 1d 12 00 2c 1d 86 00 2c 1d 86 00 2c 1d fe 00 2c 1d fe .,...,...,...,...,...,...,...,..
1d260 00 2c 1e 76 00 2c 1e 76 00 2c 1e e0 00 2c 1e e0 00 2c 1f 5e 00 2c 1f 5e 00 2c 1f d4 00 2c 1f d4 .,.v.,.v.,...,...,.^.,.^.,...,..
1d280 00 2c 20 4c 00 2c 20 4c 00 2c 20 c8 00 2c 20 c8 00 2c 21 3c 00 2c 21 3c 00 2c 21 b0 00 2c 21 b0 .,.L.,.L.,...,...,!<.,!<.,!..,!.
1d2a0 00 2c 22 2e 00 2c 22 2e 00 2c 22 a8 00 2c 22 a8 00 2c 23 18 00 2c 23 18 00 2c 23 8a 00 2c 23 8a .,"..,"..,"..,"..,#..,#..,#..,#.
1d2c0 00 2c 23 fc 00 2c 23 fc 00 2c 24 66 00 2c 24 66 00 2c 24 cc 00 2c 24 cc 00 2c 25 46 00 2c 25 46 .,#..,#..,$f.,$f.,$..,$..,%F.,%F
1d2e0 00 2c 25 ac 00 2c 25 ac 00 2c 26 14 00 2c 26 14 00 2c 26 7c 00 2c 26 7c 00 2c 26 e4 00 2c 26 e4 .,%..,%..,&..,&..,&|.,&|.,&..,&.
1d300 00 2c 27 4e 00 2c 27 4e 00 2c 27 b8 00 2c 27 b8 00 2c 28 1c 00 2c 28 1c 00 2c 28 84 00 2c 28 84 .,'N.,'N.,'..,'..,(..,(..,(..,(.
1d320 00 2c 28 ee 00 2c 28 ee 00 2c 29 5e 00 2c 29 5e 00 2c 29 ce 00 2c 29 ce 00 2c 2a 3c 00 2c 2a 3c .,(..,(..,)^.,)^.,)..,)..,*<.,*<
1d340 00 2c 2a aa 00 2c 2a aa 00 2c 2b 10 00 2c 2b 10 00 2c 2b 78 00 2c 2b 78 00 2c 2b e8 00 2c 2b e8 .,*..,*..,+..,+..,+x.,+x.,+..,+.
1d360 00 2c 2c 58 00 2c 2c 58 00 2c 2c c8 00 2c 2c c8 00 2c 2d 38 00 2c 2d 38 00 2c 2d a0 00 2c 2d a0 .,,X.,,X.,,..,,..,-8.,-8.,-..,-.
1d380 00 2c 2e 0e 00 2c 2e 0e 00 2c 2e 7c 00 2c 2e 7c 00 2c 2e e8 00 2c 2e e8 00 2c 2f 4e 00 2c 2f 4e .,...,...,.|.,.|.,...,...,/N.,/N
1d3a0 00 2c 2f bc 00 2c 2f bc 00 2c 30 24 00 2c 30 24 00 2c 30 8e 00 2c 30 8e 00 2c 30 fa 00 2c 30 fa .,/..,/..,0$.,0$.,0..,0..,0..,0.
1d3c0 00 2c 31 66 00 2c 31 66 00 2c 31 d0 00 2c 31 d0 00 2c 32 38 00 2c 32 38 00 2c 32 a4 00 2c 32 a4 .,1f.,1f.,1..,1..,28.,28.,2..,2.
1d3e0 00 2c 33 12 00 2c 33 12 00 2c 33 82 00 2c 33 82 00 2c 33 e8 00 2c 33 e8 00 2c 34 50 00 2c 34 50 .,3..,3..,3..,3..,3..,3..,4P.,4P
1d400 00 2c 34 be 00 2c 34 be 00 2c 35 3c 00 2c 35 3c 00 2c 35 b2 00 2c 35 b2 00 2c 36 30 00 2c 36 30 .,4..,4..,5<.,5<.,5..,5..,60.,60
1d420 00 2c 36 9c 00 2c 36 9c 00 2c 37 06 00 2c 37 06 00 2c 37 72 00 2c 37 72 00 2c 37 de 00 2c 37 de .,6..,6..,7..,7..,7r.,7r.,7..,7.
1d440 00 2c 38 4c 00 2c 38 4c 00 2c 38 b0 00 2c 38 b0 00 2c 39 20 00 2c 39 20 00 2c 39 8c 00 2c 39 8c .,8L.,8L.,8..,8..,9..,9..,9..,9.
1d460 00 2c 39 f8 00 2c 39 f8 00 2c 3a 62 00 2c 3a 62 00 2c 3a d8 00 2c 3a d8 00 2c 3b 3c 00 2c 3b 3c .,9..,9..,:b.,:b.,:..,:..,;<.,;<
1d480 00 2c 3b ac 00 2c 3b ac 00 2c 3c 1a 00 2c 3c 1a 00 2c 3c 82 00 2c 3c 82 00 2c 3c f0 00 2c 3c f0 .,;..,;..,<..,<..,<..,<..,<..,<.
1d4a0 00 2c 3d 5c 00 2c 3d 5c 00 2c 3d c8 00 2c 3d c8 00 2c 3e 38 00 2c 3e 38 00 2c 3e a4 00 2c 3e a4 .,=\.,=\.,=..,=..,>8.,>8.,>..,>.
1d4c0 00 2c 3f 0a 00 2c 3f 0a 00 2c 3f 7a 00 2c 3f 7a 00 2c 3f e8 00 2c 3f e8 00 2c 40 5c 00 2c 40 5c .,?..,?..,?z.,?z.,?..,?..,@\.,@\
1d4e0 00 2c 40 d6 00 2c 40 d6 00 2c 41 50 00 2c 41 50 00 2c 41 c4 00 2c 41 c4 00 2c 42 28 00 2c 42 28 .,@..,@..,AP.,AP.,A..,A..,B(.,B(
1d500 00 2c 42 8c 00 2c 42 8c 00 2c 42 f0 00 2c 42 f0 00 2c 43 58 00 2c 43 58 00 2c 43 c2 00 2c 43 c2 .,B..,B..,B..,B..,CX.,CX.,C..,C.
1d520 00 2c 44 2a 00 2c 44 2a 00 2c 44 94 00 2c 44 94 00 2c 44 fc 00 2c 44 fc 00 2c 45 68 00 2c 45 68 .,D*.,D*.,D..,D..,D..,D..,Eh.,Eh
1d540 00 2c 45 d4 00 2c 45 d4 00 2c 46 4c 00 2c 46 4c 00 2c 46 c4 00 2c 46 c4 00 2c 47 28 00 2c 47 28 .,E..,E..,FL.,FL.,F..,F..,G(.,G(
1d560 00 2c 47 9e 00 2c 47 9e 00 2c 48 14 00 2c 48 14 00 2c 48 86 00 2c 48 86 00 2c 48 f2 00 2c 48 f2 .,G..,G..,H..,H..,H..,H..,H..,H.
1d580 00 2c 49 64 00 2c 49 64 00 2c 49 d8 00 2c 49 d8 00 2c 4a 4c 00 2c 4a 4c 00 2c 4a b6 00 2c 4a b6 .,Id.,Id.,I..,I..,JL.,JL.,J..,J.
1d5a0 00 2c 4b 24 00 2c 4b 24 00 2c 4b 92 00 2c 4b 92 00 2c 4b fc 00 2c 4b fc 00 2c 4c 6a 00 2c 4c 6a .,K$.,K$.,K..,K..,K..,K..,Lj.,Lj
1d5c0 00 2c 4c d2 00 2c 4c d2 00 2c 4d 3a 00 2c 4d 3a 00 2c 4d a4 00 2c 4d a4 00 2c 4e 0e 00 2c 4e 0e .,L..,L..,M:.,M:.,M..,M..,N..,N.
1d5e0 00 2c 4e 78 00 2c 4e 78 00 2c 4e e4 00 2c 4e e4 00 2c 4f 52 00 2c 4f 52 00 2c 4f c0 00 2c 4f c0 .,Nx.,Nx.,N..,N..,OR.,OR.,O..,O.
1d600 00 2c 50 2c 00 2c 50 2c 00 2c 50 92 00 2c 50 92 00 2c 50 f8 00 2c 50 f8 00 2c 51 64 00 2c 51 64 .,P,.,P,.,P..,P..,P..,P..,Qd.,Qd
1d620 00 2c 51 ce 00 2c 51 ce 00 2c 52 34 00 2c 52 34 00 2c 52 a0 00 2c 52 a0 00 2c 53 16 00 2c 53 16 .,Q..,Q..,R4.,R4.,R..,R..,S..,S.
1d640 00 2c 53 8c 00 2c 53 8c 00 2c 54 00 00 2c 54 00 00 2c 54 74 00 2c 54 74 00 2c 54 dc 00 2c 54 dc .,S..,S..,T..,T..,Tt.,Tt.,T..,T.
1d660 00 2c 55 44 00 2c 55 44 00 2c 55 b0 00 2c 55 b0 00 2c 56 1a 00 2c 56 1a 00 2c 56 88 00 2c 56 88 .,UD.,UD.,U..,U..,V..,V..,V..,V.
1d680 00 2c 56 fa 00 2c 56 fa 00 2c 57 70 00 2c 57 70 00 2c 57 e2 00 2c 57 e2 00 2c 58 4c 00 2c 58 4c .,V..,V..,Wp.,Wp.,W..,W..,XL.,XL
1d6a0 00 2c 58 b6 00 2c 58 b6 00 2c 59 1e 00 2c 59 1e 00 2c 59 82 00 2c 59 82 00 2c 59 e8 00 2c 59 e8 .,X..,X..,Y..,Y..,Y..,Y..,Y..,Y.
1d6c0 00 2c 5a 4e 00 2c 5a 4e 00 2c 5a b6 00 2c 5a b6 00 2c 5b 22 00 2c 5b 22 00 2c 5b 8c 00 2c 5b 8c .,ZN.,ZN.,Z..,Z..,[".,[".,[..,[.
1d6e0 00 2c 5b f8 00 2c 5b f8 00 2c 5c 6a 00 2c 5c 6a 00 2c 5c dc 00 2c 5c dc 00 2c 5d 4c 00 2c 5d 4c .,[..,[..,\j.,\j.,\..,\..,]L.,]L
1d700 00 2c 5d b8 00 2c 5d b8 00 2c 5e 22 00 2c 5e 22 00 2c 5e 90 00 2c 5e 90 00 2c 5f 00 00 2c 5f 00 .,]..,]..,^".,^".,^..,^..,_..,_.
1d720 00 2c 5f 66 00 2c 5f 66 00 2c 5f d6 00 2c 5f d6 00 2c 60 42 00 2c 60 42 00 2c 60 ae 00 2c 60 ae .,_f.,_f.,_..,_..,`B.,`B.,`..,`.
1d740 00 2c 61 1a 00 2c 61 1a 00 2c 61 92 00 2c 61 92 00 2c 61 fe 00 2c 61 fe 00 2c 62 76 00 2c 62 76 .,a..,a..,a..,a..,a..,a..,bv.,bv
1d760 00 2c 62 f0 00 2c 62 f0 00 2c 63 6e 00 2c 63 6e 00 2c 63 ee 00 2c 63 ee 00 2c 64 60 00 2c 64 60 .,b..,b..,cn.,cn.,c..,c..,d`.,d`
1d780 00 2c 64 d0 00 2c 64 d0 00 2c 65 48 00 2c 65 48 00 2c 65 b0 00 2c 65 b0 00 2c 66 22 00 2c 66 22 .,d..,d..,eH.,eH.,e..,e..,f".,f"
1d7a0 00 2c 66 8a 00 2c 66 8a 00 2c 66 f2 00 2c 66 f2 00 2c 67 58 00 2c 67 58 00 2c 67 c0 00 2c 67 c0 .,f..,f..,f..,f..,gX.,gX.,g..,g.
1d7c0 00 2c 68 28 00 2c 68 28 00 2c 68 8e 00 2c 68 8e 00 2c 68 fa 00 2c 68 fa 00 2c 69 6c 00 2c 69 6c .,h(.,h(.,h..,h..,h..,h..,il.,il
1d7e0 00 2c 69 da 00 2c 69 da 00 2c 6a 46 00 2c 6a 46 00 2c 6a ae 00 2c 6a ae 00 2c 6b 12 00 2c 6b 12 .,i..,i..,jF.,jF.,j..,j..,k..,k.
1d800 00 2c 6b 76 00 2c 6b 76 00 2c 6b de 00 2c 6b de 00 2c 6c 52 00 2c 6c 52 00 2c 6c be 00 2c 6c be .,kv.,kv.,k..,k..,lR.,lR.,l..,l.
1d820 00 2c 6d 26 00 2c 6d 26 00 2c 6d 8e 00 2c 6d 8e 00 2c 6d f4 00 2c 6d f4 00 2c 6e 5a 00 2c 6e 5a .,m&.,m&.,m..,m..,m..,m..,nZ.,nZ
1d840 00 2c 6e c0 00 2c 6e c0 00 2c 6f 26 00 2c 70 d4 00 2c 71 90 00 2c 72 70 00 2c 72 70 00 2c 72 e6 .,n..,n..,o&.,p..,q..,rp.,rp.,r.
1d860 00 2c 72 e6 00 2c 73 5a 00 2c 73 5a 00 2c 73 c4 00 2c 73 c4 00 2c 74 3a 00 2c 74 3a 00 2c 74 a6 .,r..,sZ.,sZ.,s..,s..,t:.,t:.,t.
1d880 00 2c 74 a6 00 2c 75 12 00 2c 75 12 00 2c 75 98 00 2c 75 98 00 2c 76 38 00 2c 76 38 00 2c 76 ac .,t..,u..,u..,u..,u..,v8.,v8.,v.
1d8a0 00 2c 76 ac 00 2c 77 24 00 2c 77 24 00 2c 77 a2 00 2c 77 a2 00 2c 78 20 00 2c 78 20 00 2c 78 8a .,v..,w$.,w$.,w..,w..,x..,x..,x.
1d8c0 00 2c 78 8a 00 2c 78 f4 00 2c 78 f4 00 2c 79 68 00 2c 79 68 00 2c 79 e2 00 2c 79 e2 00 2c 7a 5c .,x..,x..,x..,yh.,yh.,y..,y..,z\
1d8e0 00 2c 7a 5c 00 2c 7a d2 00 2c 7a d2 00 2c 7b 4e 00 2c 7b 4e 00 2c 7b be 00 2c 7b be 00 2c 7c 2e .,z\.,z..,z..,{N.,{N.,{..,{..,|.
1d900 00 2c 7c 2e 00 2c 7c aa 00 2c 7c aa 00 2c 7d 26 00 2c 7d 26 00 2c 7d 8e 00 2c 7d 8e 00 2c 7d f6 .,|..,|..,|..,}&.,}&.,}..,}..,}.
1d920 00 2c 7d f6 00 2c 7e 62 00 2c 7e 62 00 2c 7e d4 00 2c 7e d4 00 2c 7f 46 00 2c 7f 46 00 2c 7f bc .,}..,~b.,~b.,~..,~..,.F.,.F.,..
1d940 00 2c 7f bc 00 2c 80 32 00 2c 80 32 00 2c 80 aa 00 2c 80 aa 00 2c 81 18 00 2c 81 18 00 2c 81 86 .,...,.2.,.2.,...,...,...,...,..
1d960 00 2c 81 86 00 2c 81 fe 00 2c 81 fe 00 2c 82 78 00 2c 82 78 00 2c 82 e2 00 2c 82 e2 00 2c 83 4e .,...,...,...,.x.,.x.,...,...,.N
1d980 00 2c 83 4e 00 2c 83 c2 00 2c 83 c2 00 2c 84 34 00 2c 84 34 00 2c 84 a4 00 2c 84 a4 00 2c 85 1e .,.N.,...,...,.4.,.4.,...,...,..
1d9a0 00 2c 85 1e 00 2c 85 96 00 2c 85 96 00 2c 86 04 00 2c 86 04 00 2c 86 7a 00 2c 88 22 00 2c 88 de .,...,...,...,...,...,.z.,.".,..
1d9c0 00 2c 89 bc 00 2c 89 bc 00 2c 8a 34 00 2c 8a 34 00 2c 8a a6 00 2c 8a a6 00 2c 8b 0c 00 2c 8b 0c .,...,...,.4.,.4.,...,...,...,..
1d9e0 00 2c 8b 72 00 2c 8b 72 00 2c 8b e2 00 2c 8b e2 00 2c 8c 4c 00 2c 8c 4c 00 2c 8c b4 00 2c 8c b4 .,.r.,.r.,...,...,.L.,.L.,...,..
1da00 00 2c 8d 2c 00 2c 8d 2c 00 2c 8d a0 00 2c 8d a0 00 2c 8e 14 00 2c 8e 14 00 2c 8e 86 00 2c 8e 86 .,.,.,.,.,...,...,...,...,...,..
1da20 00 2c 8e f8 00 2c 8e f8 00 2c 8f 6a 00 2c 8f 6a 00 2c 8f dc 00 2c 8f dc 00 2c 90 4a 00 2c 90 4a .,...,...,.j.,.j.,...,...,.J.,.J
1da40 00 2c 90 b4 00 2c 90 b4 00 2c 91 1c 00 2c 91 1c 00 2c 91 8c 00 2c 91 8c 00 2c 91 f4 00 2c 91 f4 .,...,...,...,...,...,...,...,..
1da60 00 2c 92 5c 00 2c 92 5c 00 2c 92 c2 00 2c 92 c2 00 2c 93 30 00 2c 93 30 00 2c 93 a4 00 2c 93 a4 .,.\.,.\.,...,...,.0.,.0.,...,..
1da80 00 2c 94 1c 00 2c 94 1c 00 2c 94 82 00 2c 94 82 00 2c 94 f0 00 2c 94 f0 00 2c 95 5e 00 2c 95 5e .,...,...,...,...,...,...,.^.,.^
1daa0 00 2c 95 ca 00 2c 95 ca 00 2c 96 36 00 2c 96 36 00 2c 96 ae 00 2c 96 ae 00 2c 97 1e 00 2c 97 1e .,...,...,.6.,.6.,...,...,...,..
1dac0 00 2c 97 88 00 2c 97 88 00 2c 97 f8 00 2c 97 f8 00 2c 98 64 00 2c 98 64 00 2c 98 d4 00 2c 98 d4 .,...,...,...,...,.d.,.d.,...,..
1dae0 00 2c 99 42 00 2c 99 42 00 2c 99 b4 00 2c 99 b4 00 2c 9a 2a 00 2c 9a 2a 00 2c 9a 92 00 2c 9a 92 .,.B.,.B.,...,...,.*.,.*.,...,..
1db00 00 2c 9a f8 00 2c 9c a6 00 2c 9d 62 00 2c 9e 42 00 2c 9e 42 00 2c 9e b6 00 2c 9e b6 00 2c 9f 26 .,...,...,.b.,.B.,.B.,...,...,.&
1db20 00 2c 9f 26 00 2c 9f 98 00 2c 9f 98 00 2c a0 08 00 2c a0 08 00 2c a0 76 00 2c a0 76 00 2c a0 f0 .,.&.,...,...,...,...,.v.,.v.,..
1db40 00 2c a0 f0 00 2c a1 62 00 2c a1 62 00 2c a1 de 00 2c a1 de 00 2c a2 4e 00 2c a2 4e 00 2c a2 ba .,...,.b.,.b.,...,...,.N.,.N.,..
1db60 00 2c a2 ba 00 2c a3 2a 00 2c a3 2a 00 2c a3 9c 00 2c a3 9c 00 2c a4 06 00 2c a4 06 00 2c a4 70 .,...,.*.,.*.,...,...,...,...,.p
1db80 00 2c a4 70 00 2c a4 e6 00 2c a4 e6 00 2c a5 5e 00 2c a5 5e 00 2c a5 c8 00 2c a5 c8 00 2c a6 34 .,.p.,...,...,.^.,.^.,...,...,.4
1dba0 00 2c a6 34 00 2c a6 aa 00 2c a6 aa 00 2c a7 14 00 2c a7 14 00 2c a7 86 00 2c a7 86 00 2c a7 f4 .,.4.,...,...,...,...,...,...,..
1dbc0 00 2c a7 f4 00 2c a8 64 00 2c a8 64 00 2c a8 d6 00 2c a8 d6 00 2c a9 46 00 2c a9 46 00 2c a9 bc .,...,.d.,.d.,...,...,.F.,.F.,..
1dbe0 00 2c a9 bc 00 2c aa 34 00 2c aa 34 00 2c aa a4 00 2c aa a4 00 2c ab 1a 00 2c ab 1a 00 2c ab 92 .,...,.4.,.4.,...,...,...,...,..
1dc00 00 2c ab 92 00 2c ac 04 00 2c ac 04 00 2c ac 7e 00 2c ac 7e 00 2c ac f4 00 2c ac f4 00 2c ad 6a .,...,...,...,.~.,.~.,...,...,.j
1dc20 00 2c ad 6a 00 2c ad d6 00 2c ad d6 00 2c ae 40 00 2c ae 40 00 2c ae aa 00 2c ae aa 00 2c af 24 .,.j.,...,...,.@.,.@.,...,...,.$
1dc40 00 2c af 24 00 2c af 92 00 2c af 92 00 2c b0 00 00 2c b0 00 00 2c b0 6a 00 2c b0 6a 00 2c b0 d2 .,.$.,...,...,...,...,.j.,.j.,..
1dc60 00 2c b0 d2 00 2c b1 3e 00 2c b1 3e 00 2c b1 aa 00 2c b1 aa 00 2c b2 16 00 2c b2 16 00 2c b2 84 .,...,.>.,.>.,...,...,...,...,..
1dc80 00 2c b2 84 00 2c b2 f2 00 2c b2 f2 00 2c b3 66 00 2c b3 66 00 2c b3 d0 00 2c b3 d0 00 2c b4 3c .,...,...,...,.f.,.f.,...,...,.<
1dca0 00 2c b4 3c 00 2c b4 a8 00 2c b4 a8 00 2c b5 14 00 2c b5 14 00 2c b5 82 00 2c b5 82 00 2c b5 f4 .,.<.,...,...,...,...,...,...,..
1dcc0 00 2c b5 f4 00 2c b6 60 00 2c b6 60 00 2c b6 cc 00 2c b6 cc 00 2c b7 38 00 2c b7 38 00 2c b7 a6 .,...,.`.,.`.,...,...,.8.,.8.,..
1dce0 00 2c b7 a6 00 2c b8 16 00 2c b8 16 00 2c b8 86 00 2c b8 86 00 2c b8 fa 00 2c b8 fa 00 2c b9 72 .,...,...,...,...,...,...,...,.r
1dd00 00 2c b9 72 00 2c b9 de 00 2c b9 de 00 2c ba 52 00 2c ba 52 00 2c ba ba 00 2c ba ba 00 2c bb 2a .,.r.,...,...,.R.,.R.,...,...,.*
1dd20 00 2c bb 2a 00 2c bb 94 00 2c bb 94 00 2c bc 16 00 2c bc 16 00 2c bc 8e 00 2c bc 8e 00 2c bc fe .,.*.,...,...,...,...,...,...,..
1dd40 00 2c bc fe 00 2c bd 68 00 2c bd 68 00 2c bd d4 00 2c bd d4 00 2c be 44 00 2c be 44 00 2c be b6 .,...,.h.,.h.,...,...,.D.,.D.,..
1dd60 00 2c be b6 00 2c bf 22 00 2c bf 22 00 2c bf 96 00 2c bf 96 00 2c c0 08 00 2c c1 ba 00 2c c2 76 .,...,.".,.".,...,...,...,...,.v
1dd80 00 2c c3 56 00 2c c3 56 00 2c c3 ce 00 2c c5 7c 00 2c c6 38 00 2c c7 18 00 2c c7 18 00 2c c7 88 .,.V.,.V.,...,.|.,.8.,...,...,..
1dda0 00 2c c7 88 00 2c c7 fa 00 2c c7 fa 00 2c c8 6c 00 2c c8 6c 00 2c c8 e0 00 2c c8 e0 00 2c c9 56 .,...,...,...,.l.,.l.,...,...,.V
1ddc0 00 2c c9 56 00 2c c9 cc 00 2c c9 cc 00 2c ca 40 00 2c ca 40 00 2c ca b0 00 2c ca b0 00 2c cb 1a .,.V.,...,...,.@.,.@.,...,...,..
1dde0 00 2c cb 1a 00 2c cb 84 00 2c cb 84 00 2c cb f0 00 2c cb f0 00 2c cc 5c 00 2c cc 5c 00 2c cc c8 .,...,...,...,...,...,.\.,.\.,..
1de00 00 2c cc c8 00 2c cd 34 00 2c ce e2 00 2c cf 9e 00 2c d0 7e 00 2c d0 7e 00 2c d0 e6 00 2c d0 e6 .,...,.4.,...,...,.~.,.~.,...,..
1de20 00 2c d1 5e 00 2c d1 5e 00 2c d1 d8 00 2c d1 d8 00 2c d2 44 00 2c d2 44 00 2c d2 b2 00 2c d2 b2 .,.^.,.^.,...,...,.D.,.D.,...,..
1de40 00 2c d3 2e 00 2c d3 2e 00 2c d3 9c 00 2c d5 4e 00 2c d6 0a 00 2c d6 ea 00 2c d6 ea 00 2c d7 5c .,...,...,...,.N.,...,...,...,.\
1de60 00 2c d7 5c 00 2c d7 ce 00 2c d7 ce 00 2c d8 3e 00 2c d8 3e 00 2c d8 b2 00 2c d8 b2 00 2c d9 22 .,.\.,...,...,.>.,.>.,...,...,."
1de80 00 2c d9 22 00 2c d9 98 00 2c d9 98 00 2c da 08 00 2c da 08 00 2c da 7a 00 2c da 7a 00 2c da f2 .,.".,...,...,...,...,.z.,.z.,..
1dea0 00 2c da f2 00 2c db 62 00 2c db 62 00 2c db dc 00 2c db dc 00 2c dc 4c 00 2c dc 4c 00 2c dc ba .,...,.b.,.b.,...,...,.L.,.L.,..
1dec0 00 2c dc ba 00 2c dd 3e 00 2c dd 3e 00 2c dd bc 00 2c dd bc 00 2c de 34 00 2c de 34 00 2c de a8 .,...,.>.,.>.,...,...,.4.,.4.,..
1dee0 00 2c de a8 00 2c df 26 00 2c df 26 00 2c df 9e 00 2c df 9e 00 2c e0 0c 00 2c e0 0c 00 2c e0 7c .,...,.&.,.&.,...,...,...,...,.|
1df00 00 2c e0 7c 00 2c e0 e6 00 2c e0 e6 00 2c e1 54 00 2c e1 54 00 2c e1 ca 00 2c e1 ca 00 2c e2 3a .,.|.,...,...,.T.,.T.,...,...,.:
1df20 00 2c e2 3a 00 2c e2 aa 00 2c e2 aa 00 2c e3 22 00 2c e3 22 00 2c e3 96 00 2c e3 96 00 2c e4 06 .,.:.,...,...,.".,.".,...,...,..
1df40 00 2c e5 c4 00 2c e6 80 00 2c e7 64 00 2c e7 64 00 2c e7 de 00 2c e7 de 00 2c e8 5c 00 2c e8 5c .,...,...,.d.,.d.,...,...,.\.,.\
1df60 00 2c e8 de 00 2c e8 de 00 2c e9 58 00 2c e9 58 00 2c e9 d8 00 2c e9 d8 00 2c ea 5a 00 2c ea 5a .,...,...,.X.,.X.,...,...,.Z.,.Z
1df80 00 2c ea d4 00 2c ea d4 00 2c eb 48 00 2c eb 48 00 2c eb be 00 2c eb be 00 2c ec 36 00 2c ec 36 .,...,...,.H.,.H.,...,...,.6.,.6
1dfa0 00 2c ec ae 00 2c ec ae 00 2c ed 24 00 2c ef 06 00 2c ef c2 00 2c f0 b2 00 2c f0 b2 00 2c f1 34 .,...,...,.$.,...,...,...,...,.4
1dfc0 00 2c f1 34 00 2c f1 c6 00 2c f1 c6 00 2c f2 44 00 2c f2 44 00 2c f2 d2 00 2c f2 d2 00 2c f3 5c .,.4.,...,...,.D.,.D.,...,...,.\
1dfe0 00 2c f3 5c 00 2c f3 dc 00 2c f3 dc 00 2c f4 5e 00 2c f4 5e 00 2c f4 dc 00 2c f4 dc 00 2c f5 64 .,.\.,...,...,.^.,.^.,...,...,.d
1e000 00 2c f5 64 00 2c f5 e2 00 2c f5 e2 00 2c f6 6c 00 2c f6 6c 00 2c f6 fc 00 2c f6 fc 00 2c f7 78 .,.d.,...,...,.l.,.l.,...,...,.x
1e020 00 2c f7 78 00 2c f8 02 00 2c f8 02 00 2c f8 8a 00 2c f8 8a 00 2c f9 10 00 2c f9 10 00 2c f9 9a .,.x.,...,...,...,...,...,...,..
1e040 00 2c f9 9a 00 2c fa 16 00 2c fa 16 00 2c fa 94 00 2c fa 94 00 2c fb 1e 00 2c fb 1e 00 2c fb ae .,...,...,...,...,...,...,...,..
1e060 00 2c fb ae 00 2c fc 38 00 2c fc 38 00 2c fc b0 00 2c fc b0 00 2c fd 48 00 2c fd 48 00 2c fd da .,...,.8.,.8.,...,...,.H.,.H.,..
1e080 00 2c fd da 00 2c fe 56 00 2c fe 56 00 2c fe e4 00 2c fe e4 00 2c ff 70 00 2c ff 70 00 2c ff f0 .,...,.V.,.V.,...,...,.p.,.p.,..
1e0a0 00 2c ff f0 00 2d 00 72 00 2d 00 72 00 2d 00 fc 00 2d 00 fc 00 2d 01 88 00 2d 01 88 00 2d 02 12 .,...-.r.-.r.-...-...-...-...-..
1e0c0 00 2d 02 12 00 2d 02 96 00 2d 02 96 00 2d 03 1c 00 2d 03 1c 00 2d 03 a2 00 2d 03 a2 00 2d 04 2c .-...-...-...-...-...-...-...-.,
1e0e0 00 2d 04 2c 00 2d 04 b0 00 2d 04 b0 00 2d 05 3e 00 2d 05 3e 00 2d 05 d2 00 2d 05 d2 00 2d 06 56 .-.,.-...-...-.>.-.>.-...-...-.V
1e100 00 2d 06 56 00 2d 06 dc 00 2d 06 dc 00 2d 07 76 00 2d 09 22 00 2d 09 de 00 2d 0a bc 00 2d 0a bc .-.V.-...-...-.v.-.".-...-...-..
1e120 00 2d 0b 36 00 2d 0c e2 00 2d 0d 9e 00 2d 0e 7c 00 2d 0e 7c 00 2d 0e e6 00 2d 0e e6 00 2d 0f 54 .-.6.-...-...-.|.-.|.-...-...-.T
1e140 00 2d 0f 54 00 2d 0f c0 00 2d 0f c0 00 2d 10 2e 00 2d 10 2e 00 2d 10 98 00 2d 12 40 00 2d 12 fc .-.T.-...-...-...-...-...-.@.-..
1e160 00 2d 13 da 00 2d 13 da 00 2d 14 44 00 2d 14 44 00 2d 14 b0 00 2d 14 b0 00 2d 15 20 00 2d 15 20 .-...-...-.D.-.D.-...-...-...-..
1e180 00 2d 15 8a 00 2d 15 8a 00 2d 15 fa 00 2d 15 fa 00 2d 16 6c 00 2d 16 6c 00 2d 16 d8 00 2d 18 96 .-...-...-...-...-.l.-.l.-...-..
1e1a0 00 2d 19 52 00 2d 1a 36 00 2d 1a 36 00 2d 1a ae 00 2d 1a ae 00 2d 1b 24 00 2d 1b 24 00 2d 1b 92 .-.R.-.6.-.6.-...-...-.$.-.$.-..
1e1c0 00 2d 1b 92 00 2d 1c 08 00 2d 1c 08 00 2d 1c 7e 00 2d 1c 7e 00 2d 1c f4 00 2d 1c f4 00 2d 1d 6c .-...-...-...-.~.-.~.-...-...-.l
1e1e0 00 2d 1d 6c 00 2d 1d e6 00 2d 1d e6 00 2d 1e 62 00 2d 1e 62 00 2d 1e de 00 2d 1e de 00 2d 1f 5a .-.l.-...-...-.b.-.b.-...-...-.Z
1e200 00 2d 1f 5a 00 2d 1f d0 00 2d 1f d0 00 2d 20 46 00 2d 20 46 00 2d 20 be 00 2d 20 be 00 2d 21 42 .-.Z.-...-...-.F.-.F.-...-...-!B
1e220 00 2d 21 42 00 2d 21 ca 00 2d 21 ca 00 2d 22 40 00 2d 22 40 00 2d 22 b8 00 2d 22 b8 00 2d 23 32 .-!B.-!..-!..-"@.-"@.-"..-"..-#2
1e240 00 2d 23 32 00 2d 23 b2 00 2d 23 b2 00 2d 24 26 00 2d 24 26 00 2d 24 a0 00 2d 24 a0 00 2d 25 1a .-#2.-#..-#..-$&.-$&.-$..-$..-%.
1e260 00 2d 25 1a 00 2d 25 8e 00 2d 25 8e 00 2d 26 02 00 2d 26 02 00 2d 26 76 00 2d 26 76 00 2d 26 ee .-%..-%..-%..-&..-&..-&v.-&v.-&.
1e280 00 2d 26 ee 00 2d 27 66 00 2d 27 66 00 2d 27 dc 00 2d 27 dc 00 2d 28 48 00 2d 28 48 00 2d 28 c4 .-&..-'f.-'f.-'..-'..-(H.-(H.-(.
1e2a0 00 2d 28 c4 00 2d 29 42 00 2d 29 42 00 2d 29 b8 00 2d 29 b8 00 2d 2a 36 00 2d 2a 36 00 2d 2a aa .-(..-)B.-)B.-)..-)..-*6.-*6.-*.
1e2c0 00 2d 2a aa 00 2d 2b 20 00 2d 2b 20 00 2d 2b 98 00 2d 2d 40 00 2d 2d fc 00 2d 2e da 00 2d 2e da .-*..-+..-+..-+..--@.--..-...-..
1e2e0 00 2d 2f 56 00 2d 2f 56 00 2d 2f d0 00 2d 2f d0 00 2d 30 48 00 2d 30 48 00 2d 30 c6 00 2d 30 c6 .-/V.-/V.-/..-/..-0H.-0H.-0..-0.
1e300 00 2d 31 38 00 2d 31 38 00 2d 31 ac 00 2d 33 58 00 2d 34 14 00 2d 34 f2 00 2d 34 f2 00 2d 35 5e .-18.-18.-1..-3X.-4..-4..-4..-5^
1e320 00 2d 35 5e 00 2d 35 ce 00 2d 35 ce 00 2d 36 40 00 2d 36 40 00 2d 36 b2 00 2d 36 b2 00 2d 37 2a .-5^.-5..-5..-6@.-6@.-6..-6..-7*
1e340 00 2d 37 2a 00 2d 37 98 00 2d 37 98 00 2d 38 02 00 2d 38 02 00 2d 38 74 00 2d 38 74 00 2d 38 e8 .-7*.-7..-7..-8..-8..-8t.-8t.-8.
1e360 00 2d 38 e8 00 2d 39 5c 00 2d 39 5c 00 2d 39 d0 00 2d 39 d0 00 2d 3a 4a 00 2d 3a 4a 00 2d 3a ba .-8..-9\.-9\.-9..-9..-:J.-:J.-:.
1e380 00 2d 3a ba 00 2d 3b 26 00 2d 3b 26 00 2d 3b 9a 00 2d 3b 9a 00 2d 3c 06 00 2d 3c 06 00 2d 3c 74 .-:..-;&.-;&.-;..-;..-<..-<..-<t
1e3a0 00 2d 3c 74 00 2d 3c e2 00 2d 3c e2 00 2d 3d 4c 00 2d 3d 4c 00 2d 3d bc 00 2d 3d bc 00 2d 3e 2c .-<t.-<..-<..-=L.-=L.-=..-=..->,
1e3c0 00 2d 3e 2c 00 2d 3e 9c 00 2d 3e 9c 00 2d 3f 0c 00 2d 3f 0c 00 2d 3f 7e 00 2d 3f 7e 00 2d 3f ee .->,.->..->..-?..-?..-?~.-?~.-?.
1e3e0 00 2d 3f ee 00 2d 40 62 00 2d 40 62 00 2d 40 d4 00 2d 40 d4 00 2d 41 44 00 2d 41 44 00 2d 41 ac .-?..-@b.-@b.-@..-@..-AD.-AD.-A.
1e400 00 2d 41 ac 00 2d 42 10 00 2d 42 10 00 2d 42 76 00 2d 44 24 00 2d 44 e0 00 2d 45 c0 00 2d 45 c0 .-A..-B..-B..-Bv.-D$.-D..-E..-E.
1e420 00 2d 46 3c 00 2d 46 3c 00 2d 46 b8 00 2d 46 b8 00 2d 47 36 00 2d 47 36 00 2d 47 b2 00 2d 47 b2 .-F<.-F<.-F..-F..-G6.-G6.-G..-G.
1e440 00 2d 48 30 00 2d 48 30 00 2d 48 aa 00 2d 48 aa 00 2d 49 2a 00 2d 49 2a 00 2d 49 a4 00 2d 49 a4 .-H0.-H0.-H..-H..-I*.-I*.-I..-I.
1e460 00 2d 4a 24 00 2d 4a 24 00 2d 4a a0 00 2d 4a a0 00 2d 4b 18 00 2d 4b 18 00 2d 4b 94 00 2d 4b 94 .-J$.-J$.-J..-J..-K..-K..-K..-K.
1e480 00 2d 4c 14 00 2d 4d c6 00 2d 4e 82 00 2d 4f 62 00 2d 4f 62 00 2d 4f e2 00 2d 4f e2 00 2d 50 64 .-L..-M..-N..-Ob.-Ob.-O..-O..-Pd
1e4a0 00 2d 50 64 00 2d 50 e0 00 2d 50 e0 00 2d 51 54 00 2d 51 54 00 2d 51 d4 00 2d 51 d4 00 2d 52 4e .-Pd.-P..-P..-QT.-QT.-Q..-Q..-RN
1e4c0 00 2d 52 4e 00 2d 52 c6 00 2d 52 c6 00 2d 53 38 00 2d 53 38 00 2d 53 b6 00 2d 53 b6 00 2d 54 4a .-RN.-R..-R..-S8.-S8.-S..-S..-TJ
1e4e0 00 2d 56 04 00 2d 56 c0 00 2d 57 a4 00 2d 57 a4 00 2d 58 12 00 2d 58 12 00 2d 58 84 00 2d 58 84 .-V..-V..-W..-W..-X..-X..-X..-X.
1e500 00 2d 58 f4 00 2d 58 f4 00 2d 59 64 00 2d 59 64 00 2d 59 d8 00 2d 59 d8 00 2d 5a 4c 00 2d 5a 4c .-X..-X..-Yd.-Yd.-Y..-Y..-ZL.-ZL
1e520 00 2d 5a bc 00 2d 5a bc 00 2d 5b 2e 00 2d 5b 2e 00 2d 5b a0 00 2d 5b a0 00 2d 5c 12 00 2d 5c 12 .-Z..-Z..-[..-[..-[..-[..-\..-\.
1e540 00 2d 5c 84 00 2d 5c 84 00 2d 5c ec 00 2d 5c ec 00 2d 5d 5c 00 2d 5d 5c 00 2d 5d c4 00 2d 5d c4 .-\..-\..-\..-\..-]\.-]\.-]..-].
1e560 00 2d 5e 42 00 2d 5e 42 00 2d 5e b2 00 2d 5e b2 00 2d 5f 22 00 2d 5f 22 00 2d 5f 96 00 2d 5f 96 .-^B.-^B.-^..-^..-_".-_".-_..-_.
1e580 00 2d 60 0a 00 2d 60 0a 00 2d 60 78 00 2d 60 78 00 2d 60 e4 00 2d 60 e4 00 2d 61 50 00 2d 61 50 .-`..-`..-`x.-`x.-`..-`..-aP.-aP
1e5a0 00 2d 61 c0 00 2d 61 c0 00 2d 62 3c 00 2d 62 3c 00 2d 62 aa 00 2d 62 aa 00 2d 63 22 00 2d 63 22 .-a..-a..-b<.-b<.-b..-b..-c".-c"
1e5c0 00 2d 63 90 00 2d 63 90 00 2d 64 02 00 2d 64 02 00 2d 64 72 00 2d 64 72 00 2d 64 ec 00 2d 64 ec .-c..-c..-d..-d..-dr.-dr.-d..-d.
1e5e0 00 2d 65 5e 00 2d 65 5e 00 2d 65 ce 00 2d 65 ce 00 2d 66 52 00 2d 66 52 00 2d 66 c6 00 2d 66 c6 .-e^.-e^.-e..-e..-fR.-fR.-f..-f.
1e600 00 2d 67 3c 00 2d 67 3c 00 2d 67 be 00 2d 67 be 00 2d 68 2e 00 2d 68 2e 00 2d 68 a0 00 2d 68 a0 .-g<.-g<.-g..-g..-h..-h..-h..-h.
1e620 00 2d 69 1a 00 2d 69 1a 00 2d 69 90 00 2d 69 90 00 2d 69 fc 00 2d 69 fc 00 2d 6a 68 00 2d 6a 68 .-i..-i..-i..-i..-i..-i..-jh.-jh
1e640 00 2d 6a e4 00 2d 6a e4 00 2d 6b 60 00 2d 6b 60 00 2d 6b d6 00 2d 6b d6 00 2d 6c 42 00 2d 6c 42 .-j..-j..-k`.-k`.-k..-k..-lB.-lB
1e660 00 2d 6c b0 00 2d 6c b0 00 2d 6d 20 00 2d 6d 20 00 2d 6d 8c 00 2d 6d 8c 00 2d 6d fa 00 2d 6d fa .-l..-l..-m..-m..-m..-m..-m..-m.
1e680 00 2d 6e 68 00 2d 6e 68 00 2d 6e d4 00 2d 6e d4 00 2d 6f 40 00 2d 6f 40 00 2d 6f b0 00 2d 6f b0 .-nh.-nh.-n..-n..-o@.-o@.-o..-o.
1e6a0 00 2d 70 1e 00 2d 70 1e 00 2d 70 8e 00 2d 70 8e 00 2d 70 fc 00 2d 70 fc 00 2d 71 70 00 2d 71 70 .-p..-p..-p..-p..-p..-p..-qp.-qp
1e6c0 00 2d 71 e2 00 2d 71 e2 00 2d 72 56 00 2d 72 56 00 2d 72 c4 00 2d 72 c4 00 2d 73 3a 00 2d 73 3a .-q..-q..-rV.-rV.-r..-r..-s:.-s:
1e6e0 00 2d 73 ac 00 2d 73 ac 00 2d 74 1c 00 2d 74 1c 00 2d 74 90 00 2d 74 90 00 2d 75 02 00 2d 75 02 .-s..-s..-t..-t..-t..-t..-u..-u.
1e700 00 2d 75 78 00 2d 75 78 00 2d 75 f0 00 2d 75 f0 00 2d 76 5c 00 2d 76 5c 00 2d 76 d2 00 2d 76 d2 .-ux.-ux.-u..-u..-v\.-v\.-v..-v.
1e720 00 2d 77 44 00 2d 77 44 00 2d 77 ba 00 2d 77 ba 00 2d 78 2c 00 2d 78 2c 00 2d 78 a2 00 2d 78 a2 .-wD.-wD.-w..-w..-x,.-x,.-x..-x.
1e740 00 2d 79 1a 00 2d 79 1a 00 2d 79 90 00 2d 79 90 00 2d 7a 14 00 2d 7a 14 00 2d 7a 8e 00 2d 7a 8e .-y..-y..-y..-y..-z..-z..-z..-z.
1e760 00 2d 7b 0c 00 2d 7b 0c 00 2d 7b 88 00 2d 7b 88 00 2d 7b fc 00 2d 7b fc 00 2d 7c 76 00 2d 7c 76 .-{..-{..-{..-{..-{..-{..-|v.-|v
1e780 00 2d 7c e6 00 2d 7c e6 00 2d 7d 5a 00 2d 7d 5a 00 2d 7d ce 00 2d 7d ce 00 2d 7e 4c 00 2d 7e 4c .-|..-|..-}Z.-}Z.-}..-}..-~L.-~L
1e7a0 00 2d 7e c8 00 2d 7e c8 00 2d 7f 42 00 2d 7f 42 00 2d 7f bc 00 2d 7f bc 00 2d 80 30 00 2d 80 30 .-~..-~..-.B.-.B.-...-...-.0.-.0
1e7c0 00 2d 80 a4 00 2d 80 a4 00 2d 81 16 00 2d 81 16 00 2d 81 8a 00 2d 81 8a 00 2d 82 04 00 2d 82 04 .-...-...-...-...-...-...-...-..
1e7e0 00 2d 82 7e 00 2d 82 7e 00 2d 82 ec 00 2d 82 ec 00 2d 83 5a 00 2d 83 5a 00 2d 83 c8 00 2d 83 c8 .-.~.-.~.-...-...-.Z.-.Z.-...-..
1e800 00 2d 84 38 00 2d 84 38 00 2d 84 aa 00 2d 84 aa 00 2d 85 1e 00 2d 85 1e 00 2d 85 8a 00 2d 85 8a .-.8.-.8.-...-...-...-...-...-..
1e820 00 2d 85 f6 00 2d 85 f6 00 2d 86 62 00 2d 86 62 00 2d 86 d2 00 2d 86 d2 00 2d 87 3e 00 2d 87 3e .-...-...-.b.-.b.-...-...-.>.-.>
1e840 00 2d 87 aa 00 2d 87 aa 00 2d 88 16 00 2d 88 16 00 2d 88 86 00 2d 88 86 00 2d 88 f4 00 2d 88 f4 .-...-...-...-...-...-...-...-..
1e860 00 2d 89 68 00 2d 89 68 00 2d 89 da 00 2d 89 da 00 2d 8a 5a 00 2d 8a 5a 00 2d 8a cc 00 2d 8a cc .-.h.-.h.-...-...-.Z.-.Z.-...-..
1e880 00 2d 8b 40 00 2d 8b 40 00 2d 8b b2 00 2d 8b b2 00 2d 8c 26 00 2d 8c 26 00 2d 8c 96 00 2d 8c 96 .-.@.-.@.-...-...-.&.-.&.-...-..
1e8a0 00 2d 8d 02 00 2d 8d 02 00 2d 8d 76 00 2d 8d 76 00 2d 8d ec 00 2d 8d ec 00 2d 8e 60 00 2d 8e 60 .-...-...-.v.-.v.-...-...-.`.-.`
1e8c0 00 2d 8e d6 00 2d 8e d6 00 2d 8f 42 00 2d 8f 42 00 2d 8f ae 00 2d 8f ae 00 2d 90 1e 00 2d 90 1e .-...-...-.B.-.B.-...-...-...-..
1e8e0 00 2d 90 98 00 2d 90 98 00 2d 91 0a 00 2d 91 0a 00 2d 91 88 00 2d 91 88 00 2d 91 fe 00 2d 91 fe .-...-...-...-...-...-...-...-..
1e900 00 2d 92 6e 00 2d 92 6e 00 2d 92 e4 00 2d 92 e4 00 2d 93 52 00 2d 93 52 00 2d 93 c2 00 2d 93 c2 .-.n.-.n.-...-...-.R.-.R.-...-..
1e920 00 2d 94 3a 00 2d 94 3a 00 2d 94 aa 00 2d 94 aa 00 2d 95 18 00 2d 95 18 00 2d 95 84 00 2d 95 84 .-.:.-.:.-...-...-...-...-...-..
1e940 00 2d 95 f4 00 2d 95 f4 00 2d 96 64 00 2d 96 64 00 2d 96 d4 00 2d 96 d4 00 2d 97 48 00 2d 97 48 .-...-...-.d.-.d.-...-...-.H.-.H
1e960 00 2d 97 bc 00 2d 97 bc 00 2d 98 34 00 2d 98 34 00 2d 98 b0 00 2d 98 b0 00 2d 99 1e 00 2d 99 1e .-...-...-.4.-.4.-...-...-...-..
1e980 00 2d 99 92 00 2d 99 92 00 2d 9a 08 00 2d 9a 08 00 2d 9a 7c 00 2d 9a 7c 00 2d 9a f2 00 2d 9a f2 .-...-...-...-...-.|.-.|.-...-..
1e9a0 00 2d 9b 6a 00 2d 9b 6a 00 2d 9b d6 00 2d 9b d6 00 2d 9c 42 00 2d 9c 42 00 2d 9c b6 00 2d 9c b6 .-.j.-.j.-...-...-.B.-.B.-...-..
1e9c0 00 2d 9d 2c 00 2d 9d 2c 00 2d 9d a2 00 2d 9d a2 00 2d 9e 0e 00 2d 9e 0e 00 2d 9e 82 00 2d 9e 82 .-.,.-.,.-...-...-...-...-...-..
1e9e0 00 2d 9e f6 00 2d 9e f6 00 2d 9f 6a 00 2d 9f 6a 00 2d 9f e4 00 2d 9f e4 00 2d a0 50 00 2d a0 50 .-...-...-.j.-.j.-...-...-.P.-.P
1ea00 00 2d a0 ce 00 2d a0 ce 00 2d a1 4c 00 2d a1 4c 00 2d a1 c0 00 2d a1 c0 00 2d a2 32 00 2d a2 32 .-...-...-.L.-.L.-...-...-.2.-.2
1ea20 00 2d a2 a0 00 2d a2 a0 00 2d a3 12 00 2d a3 12 00 2d a3 7e 00 2d a3 7e 00 2d a3 ec 00 2d a3 ec .-...-...-...-...-.~.-.~.-...-..
1ea40 00 2d a4 5a 00 2d a4 5a 00 2d a4 cc 00 2d a4 cc 00 2d a5 3c 00 2d a5 3c 00 2d a5 b0 00 2d a5 b0 .-.Z.-.Z.-...-...-.<.-.<.-...-..
1ea60 00 2d a6 20 00 2d a6 20 00 2d a6 92 00 2d a6 92 00 2d a7 0a 00 2d a7 0a 00 2d a7 7e 00 2d a7 7e .-...-...-...-...-...-...-.~.-.~
1ea80 00 2d a7 f4 00 2d a7 f4 00 2d a8 66 00 2d a8 66 00 2d a8 da 00 2d a8 da 00 2d a9 46 00 2d a9 46 .-...-...-.f.-.f.-...-...-.F.-.F
1eaa0 00 2d a9 bc 00 2d a9 bc 00 2d aa 32 00 2d aa 32 00 2d aa a4 00 2d aa a4 00 2d ab 18 00 2d ab 18 .-...-...-.2.-.2.-...-...-...-..
1eac0 00 2d ab 84 00 2d ab 84 00 2d ab f0 00 2d ab f0 00 2d ac 5e 00 2d ac 5e 00 2d ac d0 00 2d ac d0 .-...-...-...-...-.^.-.^.-...-..
1eae0 00 2d ad 48 00 2d ad 48 00 2d ad be 00 2d ad be 00 2d ae 30 00 2d af e4 00 2d b0 a0 00 2d b1 82 .-.H.-.H.-...-...-.0.-...-...-..
1eb00 00 2d b1 82 00 2d b1 f6 00 2d b1 f6 00 2d b2 72 00 2d b2 72 00 2d b2 ee 00 2d b2 ee 00 2d b3 64 .-...-...-...-.r.-.r.-...-...-.d
1eb20 00 2d b3 64 00 2d b3 de 00 2d b3 de 00 2d b4 58 00 2d b4 58 00 2d b4 cc 00 2d b4 cc 00 2d b5 46 .-.d.-...-...-.X.-.X.-...-...-.F
1eb40 00 2d b5 46 00 2d b5 c0 00 2d b5 c0 00 2d b6 32 00 2d b6 32 00 2d b6 ac 00 2d b6 ac 00 2d b7 1c .-.F.-...-...-.2.-.2.-...-...-..
1eb60 00 2d b7 1c 00 2d b7 88 00 2d b9 34 00 2d b9 f0 00 2d ba ce 00 2d ba ce 00 2d bb 32 00 2d bb 32 .-...-...-.4.-...-...-...-.2.-.2
1eb80 00 2d bb a2 00 2d bb a2 00 2d bc 14 00 2d bc 14 00 2d bc 88 00 2d bc 88 00 2d bc f8 00 2d bc f8 .-...-...-...-...-...-...-...-..
1eba0 00 2d bd 6e 00 2d bd 6e 00 2d bd e8 00 2d bd e8 00 2d be 5e 00 2d be 5e 00 2d be cc 00 2d be cc .-.n.-.n.-...-...-.^.-.^.-...-..
1ebc0 00 2d bf 3e 00 2d bf 3e 00 2d bf b4 00 2d bf b4 00 2d c0 24 00 2d c0 24 00 2d c0 92 00 2d c0 92 .-.>.-.>.-...-...-.$.-.$.-...-..
1ebe0 00 2d c1 06 00 2d c1 06 00 2d c1 7c 00 2d c3 1e 00 2d c3 da 00 2d c4 b6 00 2d c4 b6 00 2d c5 28 .-...-...-.|.-...-...-...-...-.(
1ec00 00 2d c5 28 00 2d c5 8e 00 2d c5 8e 00 2d c6 04 00 2d c6 04 00 2d c6 6e 00 2d c6 6e 00 2d c6 d8 .-.(.-...-...-...-...-.n.-.n.-..
1ec20 00 2d c6 d8 00 2d c7 46 00 2d c7 46 00 2d c7 ae 00 2d c7 ae 00 2d c8 1c 00 2d c8 1c 00 2d c8 8a .-...-.F.-.F.-...-...-...-...-..
1ec40 00 2d c8 8a 00 2d c8 f2 00 2d c8 f2 00 2d c9 58 00 2d c9 58 00 2d c9 ca 00 2d c9 ca 00 2d ca 3c .-...-...-...-.X.-.X.-...-...-.<
1ec60 00 2d ca 3c 00 2d ca ac 00 2d ca ac 00 2d cb 1a 00 2d cb 1a 00 2d cb 80 00 2d cb 80 00 2d cb e6 .-.<.-...-...-...-...-...-...-..
1ec80 00 2d cb e6 00 2d cc 5c 00 2d cc 5c 00 2d cc d2 00 2d cc d2 00 2d cd 48 00 2d cd 48 00 2d cd b6 .-...-.\.-.\.-...-...-.H.-.H.-..
1eca0 00 2d cf 64 00 2d d0 20 00 2d d1 00 00 2d d1 00 00 2d d1 72 00 2d d1 72 00 2d d1 d8 00 2d d1 d8 .-.d.-...-...-...-.r.-.r.-...-..
1ecc0 00 2d d2 40 00 2d d2 40 00 2d d2 a6 00 2d d2 a6 00 2d d3 14 00 2d d3 14 00 2d d3 88 00 2d d3 88 .-.@.-.@.-...-...-...-...-...-..
1ece0 00 2d d3 f2 00 2d d3 f2 00 2d d4 60 00 2d d4 60 00 2d d4 d8 00 2d d4 d8 00 2d d5 44 00 2d d5 44 .-...-...-.`.-.`.-...-...-.D.-.D
1ed00 00 2d d5 bc 00 2d d5 bc 00 2d d6 2e 00 2d d6 2e 00 2d d6 98 00 2d d6 98 00 2d d7 0e 00 2d d7 0e .-...-...-...-...-...-...-...-..
1ed20 00 2d d7 80 00 2d d7 80 00 2d d7 fc 00 2d d7 fc 00 2d d8 68 00 2d d8 68 00 2d d8 cc 00 2d d8 cc .-...-...-...-...-.h.-.h.-...-..
1ed40 00 2d d9 3c 00 2d d9 3c 00 2d d9 ae 00 2d d9 ae 00 2d da 1e 00 2d da 1e 00 2d da 90 00 2d da 90 .-.<.-.<.-...-...-...-...-...-..
1ed60 00 2d db 00 00 2d db 00 00 2d db 76 00 2d db 76 00 2d db de 00 2d db de 00 2d dc 50 00 2d dc 50 .-...-...-.v.-.v.-...-...-.P.-.P
1ed80 00 2d dc c6 00 2d dc c6 00 2d dd 32 00 2d dd 32 00 2d dd 98 00 2d dd 98 00 2d dd fe 00 2d dd fe .-...-...-.2.-.2.-...-...-...-..
1eda0 00 2d de 70 00 2d de 70 00 2d de d4 00 2d de d4 00 2d df 4c 00 2d df 4c 00 2d df b6 00 2d df b6 .-.p.-.p.-...-...-.L.-.L.-...-..
1edc0 00 2d e0 24 00 2d e1 d0 00 2d e2 8c 00 2d e3 6a 00 2d e3 6a 00 2d e3 d8 00 2d e3 d8 00 2d e4 52 .-.$.-...-...-.j.-.j.-...-...-.R
1ede0 00 2d e4 52 00 2d e4 c6 00 2d e4 c6 00 2d e5 42 00 2d e5 42 00 2d e5 c0 00 2d e5 c0 00 2d e6 34 .-.R.-...-...-.B.-.B.-...-...-.4
1ee00 00 2d e6 34 00 2d e6 a6 00 2d e6 a6 00 2d e7 0e 00 2d e7 0e 00 2d e7 7e 00 2d e7 7e 00 2d e7 fa .-.4.-...-...-...-...-.~.-.~.-..
1ee20 00 2d e7 fa 00 2d e8 6a 00 2d e8 6a 00 2d e8 d8 00 2d e8 d8 00 2d e9 46 00 2d e9 46 00 2d e9 be .-...-.j.-.j.-...-...-.F.-.F.-..
1ee40 00 2d e9 be 00 2d ea 2e 00 2d ea 2e 00 2d ea 9c 00 2d ea 9c 00 2d eb 0c 00 2d eb 0c 00 2d eb 88 .-...-...-...-...-...-...-...-..
1ee60 00 2d eb 88 00 2d eb f6 00 2d eb f6 00 2d ec 66 00 2d ec 66 00 2d ec d4 00 2d ec d4 00 2d ed 48 .-...-...-...-.f.-.f.-...-...-.H
1ee80 00 2d ed 48 00 2d ed b8 00 2d ed b8 00 2d ee 2a 00 2d ee 2a 00 2d ee a0 00 2d ee a0 00 2d ef 06 .-.H.-...-...-.*.-.*.-...-...-..
1eea0 00 2d ef 06 00 2d ef 7a 00 2d ef 7a 00 2d ef f2 00 2d ef f2 00 2d f0 66 00 2d f0 66 00 2d f0 da .-...-.z.-.z.-...-...-.f.-.f.-..
1eec0 00 2d f0 da 00 2d f1 4c 00 2d f1 4c 00 2d f1 ba 00 2d f1 ba 00 2d f2 24 00 2d f2 24 00 2d f2 9a .-...-.L.-.L.-...-...-.$.-.$.-..
1eee0 00 2d f2 9a 00 2d f3 08 00 2d f3 08 00 2d f3 74 00 2d f3 74 00 2d f3 e2 00 2d f3 e2 00 2d f4 5c .-...-...-...-.t.-.t.-...-...-.\
1ef00 00 2d f4 5c 00 2d f4 c6 00 2d f4 c6 00 2d f5 3c 00 2d f5 3c 00 2d f5 ae 00 2d f5 ae 00 2d f6 1c .-.\.-...-...-.<.-.<.-...-...-..
1ef20 00 2d f6 1c 00 2d f6 92 00 2d f6 92 00 2d f7 00 00 2d f7 00 00 2d f7 76 00 2d f7 76 00 2d f7 f2 .-...-...-...-...-...-.v.-.v.-..
1ef40 00 2d f7 f2 00 2d f8 64 00 2d f8 64 00 2d f8 d4 00 2d f8 d4 00 2d f9 42 00 2d f9 42 00 2d f9 ae .-...-.d.-.d.-...-...-.B.-.B.-..
1ef60 00 2d f9 ae 00 2d fa 26 00 2d fa 26 00 2d fa 8e 00 2d fa 8e 00 2d fb 02 00 2d fb 02 00 2d fb 68 .-...-.&.-.&.-...-...-...-...-.h
1ef80 00 2d fd 50 00 2d fe 0c 00 2d fe fe 00 2d fe fe 00 2d ff 86 00 2e 01 50 00 2e 02 0c 00 2e 02 f4 .-.P.-...-...-...-.....P........
1efa0 00 2e 02 f4 00 2e 03 6c 00 2e 05 54 00 2e 06 10 00 2e 07 02 00 2e 07 02 00 2e 07 90 00 2e 07 90 .......l...T....................
1efc0 00 2e 08 2a 00 2e 08 2a 00 2e 08 ce 00 2e 08 ce 00 2e 09 74 00 2e 09 74 00 2e 0a 02 00 2e 0a 02 ...*...*...........t...t........
1efe0 00 2e 0a 9a 00 2e 0a 9a 00 2e 0b 3e 00 2e 0b 3e 00 2e 0b e4 00 2e 0d b4 00 2e 0e 70 00 2e 0f 5a ...........>...>...........p...Z
1f000 00 2e 0f 5a 00 2e 0f de 00 2e 11 96 00 2e 12 52 00 2e 13 34 00 2e 13 34 00 2e 13 a6 00 2e 13 a6 ...Z...........R...4...4........
1f020 00 2e 14 1a 00 2e 15 e0 00 2e 16 9c 00 2e 17 84 00 2e 17 84 00 2e 18 02 00 2e 18 02 00 2e 18 82 ................................
1f040 00 2e 1a 42 00 2e 1a fe 00 2e 1b e4 00 2e 1b e4 00 2e 1c 5e 00 2e 1c 5e 00 2e 1c dc 00 2e 1c dc ...B...............^...^........
1f060 00 2e 1d 5c 00 2e 1d 5c 00 2e 1d d8 00 2e 1d d8 00 2e 1e 50 00 2e 1e 50 00 2e 1e c6 00 2e 1e c6 ...\...\...........P...P........
1f080 00 2e 1f 3e 00 2e 1f 3e 00 2e 1f b8 00 2e 1f b8 00 2e 20 36 00 2e 21 e2 00 2e 22 9e 00 2e 23 7c ...>...>...........6..!..."...#|
1f0a0 00 2e 23 7c 00 2e 23 e0 00 2e 23 e0 00 2e 24 4a 00 2e 24 4a 00 2e 24 ae 00 2e 24 ae 00 2e 25 20 ..#|..#...#...$J..$J..$...$...%.
1f0c0 00 2e 25 20 00 2e 25 92 00 2e 25 92 00 2e 26 02 00 2e 26 02 00 2e 26 72 00 2e 26 72 00 2e 26 e6 ..%...%...%...&...&...&r..&r..&.
1f0e0 00 2e 26 e6 00 2e 27 5a 00 2e 27 5a 00 2e 27 d0 00 2e 27 d0 00 2e 28 46 00 2e 28 46 00 2e 28 ae ..&...'Z..'Z..'...'...(F..(F..(.
1f100 00 2e 28 ae 00 2e 29 16 00 2e 29 16 00 2e 29 80 00 2e 29 80 00 2e 29 ea 00 2e 29 ea 00 2e 2a 5c ..(...)...)...)...)...)...)...*\
1f120 00 2e 2a 5c 00 2e 2a ce 00 2e 2a ce 00 2e 2b 38 00 2e 2b 38 00 2e 2b a8 00 2e 2b a8 00 2e 2c 18 ..*\..*...*...+8..+8..+...+...,.
1f140 00 2e 2c 18 00 2e 2c 88 00 2e 2c 88 00 2e 2c f8 00 2e 2c f8 00 2e 2d 5e 00 2e 2d 5e 00 2e 2d c4 ..,...,...,...,...,...-^..-^..-.
1f160 00 2e 2d c4 00 2e 2e 38 00 2e 2e 38 00 2e 2e ac 00 2e 2e ac 00 2e 2f 16 00 2e 2f 16 00 2e 2f 7e ..-....8...8........../.../.../~
1f180 00 2e 2f 7e 00 2e 2f e6 00 2e 2f e6 00 2e 30 54 00 2e 30 54 00 2e 30 c2 00 2e 30 c2 00 2e 31 36 ../~../.../...0T..0T..0...0...16
1f1a0 00 2e 31 36 00 2e 31 9e 00 2e 31 9e 00 2e 32 0c 00 2e 32 0c 00 2e 32 7a 00 2e 32 7a 00 2e 32 f2 ..16..1...1...2...2...2z..2z..2.
1f1c0 00 2e 32 f2 00 2e 33 6a 00 2e 33 6a 00 2e 33 d6 00 2e 33 d6 00 2e 34 4e 00 2e 34 4e 00 2e 34 c6 ..2...3j..3j..3...3...4N..4N..4.
1f1e0 00 2e 34 c6 00 2e 35 32 00 2e 35 32 00 2e 35 a2 00 2e 35 a2 00 2e 36 12 00 2e 36 12 00 2e 36 86 ..4...52..52..5...5...6...6...6.
1f200 00 2e 36 86 00 2e 36 fa 00 2e 36 fa 00 2e 37 60 00 2e 37 60 00 2e 37 c6 00 2e 37 c6 00 2e 38 3a ..6...6...6...7`..7`..7...7...8:
1f220 00 2e 38 3a 00 2e 38 ae 00 2e 38 ae 00 2e 39 16 00 2e 39 16 00 2e 39 7e 00 2e 39 7e 00 2e 39 ec ..8:..8...8...9...9...9~..9~..9.
1f240 00 2e 39 ec 00 2e 3a 5a 00 2e 3a 5a 00 2e 3a c8 00 2e 3a c8 00 2e 3b 36 00 2e 3b 36 00 2e 3b b0 ..9...:Z..:Z..:...:...;6..;6..;.
1f260 00 2e 3d 5e 00 2e 3e 1a 00 2e 3e fa 00 2e 3e fa 00 2e 3f 70 00 2e 3f 70 00 2e 3f e8 00 2e 3f e8 ..=^..>...>...>...?p..?p..?...?.
1f280 00 2e 40 5a 00 2e 40 5a 00 2e 40 ca 00 2e 40 ca 00 2e 41 36 00 2e 41 36 00 2e 41 a2 00 2e 41 a2 ..@Z..@Z..@...@...A6..A6..A...A.
1f2a0 00 2e 42 1a 00 2e 42 1a 00 2e 42 88 00 2e 42 88 00 2e 43 04 00 2e 43 04 00 2e 43 78 00 2e 43 78 ..B...B...B...B...C...C...Cx..Cx
1f2c0 00 2e 43 ee 00 2e 43 ee 00 2e 44 64 00 2e 44 64 00 2e 44 e6 00 2e 44 e6 00 2e 45 66 00 2e 45 66 ..C...C...Dd..Dd..D...D...Ef..Ef
1f2e0 00 2e 45 e8 00 2e 45 e8 00 2e 46 5a 00 2e 46 5a 00 2e 46 ce 00 2e 46 ce 00 2e 47 44 00 2e 47 44 ..E...E...FZ..FZ..F...F...GD..GD
1f300 00 2e 47 b6 00 2e 47 b6 00 2e 48 2a 00 2e 48 2a 00 2e 48 a6 00 2e 48 a6 00 2e 49 0e 00 2e 49 0e ..G...G...H*..H*..H...H...I...I.
1f320 00 2e 49 7e 00 2e 49 7e 00 2e 49 f2 00 2e 49 f2 00 2e 4a 6a 00 2e 4a 6a 00 2e 4a e0 00 2e 4a e0 ..I~..I~..I...I...Jj..Jj..J...J.
1f340 00 2e 4b 50 00 2e 4b 50 00 2e 4b c2 00 2e 4b c2 00 2e 4c 32 00 2e 4c 32 00 2e 4c 9e 00 2e 4c 9e ..KP..KP..K...K...L2..L2..L...L.
1f360 00 2e 4d 0c 00 2e 4d 0c 00 2e 4d 82 00 2e 4d 82 00 2e 4d f6 00 2e 4d f6 00 2e 4e 68 00 2e 4e 68 ..M...M...M...M...M...M...Nh..Nh
1f380 00 2e 4e d8 00 2e 4e d8 00 2e 4f 4a 00 2e 4f 4a 00 2e 4f ca 00 2e 4f ca 00 2e 50 38 00 2e 50 38 ..N...N...OJ..OJ..O...O...P8..P8
1f3a0 00 2e 50 b4 00 2e 50 b4 00 2e 51 2a 00 2e 51 2a 00 2e 51 9a 00 2e 51 9a 00 2e 52 10 00 2e 52 10 ..P...P...Q*..Q*..Q...Q...R...R.
1f3c0 00 2e 52 84 00 2e 52 84 00 2e 52 f6 00 2e 52 f6 00 2e 53 72 00 2e 53 72 00 2e 53 f0 00 2e 53 f0 ..R...R...R...R...Sr..Sr..S...S.
1f3e0 00 2e 54 64 00 2e 54 64 00 2e 54 d6 00 2e 54 d6 00 2e 55 4c 00 2e 55 4c 00 2e 55 ba 00 2e 55 ba ..Td..Td..T...T...UL..UL..U...U.
1f400 00 2e 56 30 00 2e 57 f4 00 2e 58 b0 00 2e 59 96 00 2e 59 96 00 2e 5a 14 00 2e 5a 14 00 2e 5a 92 ..V0..W...X...Y...Y...Z...Z...Z.
1f420 00 2e 5a 92 00 2e 5b 10 00 2e 5b 10 00 2e 5b 90 00 2e 5d 50 00 2e 5e 0c 00 2e 5e f2 00 2e 5e f2 ..Z...[...[...[...]P..^...^...^.
1f440 00 2e 5f 70 00 2e 5f 70 00 2e 5f e4 00 2e 5f e4 00 2e 60 5e 00 2e 60 5e 00 2e 60 dc 00 2e 60 dc .._p.._p.._..._...`^..`^..`...`.
1f460 00 2e 61 5c 00 2e 61 5c 00 2e 61 dc 00 2e 61 dc 00 2e 62 58 00 2e 62 58 00 2e 62 ce 00 2e 62 ce ..a\..a\..a...a...bX..bX..b...b.
1f480 00 2e 63 42 00 2e 63 42 00 2e 63 be 00 2e 63 be 00 2e 64 3c 00 2e 64 3c 00 2e 64 b2 00 2e 64 b2 ..cB..cB..c...c...d<..d<..d...d.
1f4a0 00 2e 65 2e 00 2e 65 2e 00 2e 65 a4 00 2e 65 a4 00 2e 66 18 00 2e 66 18 00 2e 66 94 00 2e 66 94 ..e...e...e...e...f...f...f...f.
1f4c0 00 2e 67 0a 00 2e 67 0a 00 2e 67 7e 00 2e 67 7e 00 2e 67 fc 00 2e 67 fc 00 2e 68 76 00 2e 68 76 ..g...g...g~..g~..g...g...hv..hv
1f4e0 00 2e 68 f0 00 2e 68 f0 00 2e 69 72 00 2e 69 72 00 2e 69 f6 00 2e 69 f6 00 2e 6a 88 00 2e 6a 88 ..h...h...ir..ir..i...i...j...j.
1f500 00 2e 6b 1a 00 2e 6b 1a 00 2e 6b 9c 00 2e 6b 9c 00 2e 6c 1a 00 2e 6c 1a 00 2e 6c 9e 00 2e 6c 9e ..k...k...k...k...l...l...l...l.
1f520 00 2e 6d 20 00 2e 6d 20 00 2e 6d a0 00 2e 6d a0 00 2e 6e 1c 00 2e 6e 1c 00 2e 6e 8e 00 2e 6e 8e ..m...m...m...m...n...n...n...n.
1f540 00 2e 6f 00 00 2e 6f 00 00 2e 6f 7c 00 2e 6f 7c 00 2e 6f fa 00 2e 6f fa 00 2e 70 80 00 2e 70 80 ..o...o...o|..o|..o...o...p...p.
1f560 00 2e 70 fe 00 2e 70 fe 00 2e 71 70 00 2e 71 70 00 2e 71 ec 00 2e 71 ec 00 2e 72 70 00 2e 72 70 ..p...p...qp..qp..q...q...rp..rp
1f580 00 2e 72 e6 00 2e 72 e6 00 2e 73 66 00 2e 73 66 00 2e 73 da 00 2e 73 da 00 2e 74 54 00 2e 74 54 ..r...r...sf..sf..s...s...tT..tT
1f5a0 00 2e 74 d6 00 2e 74 d6 00 2e 75 50 00 2e 75 50 00 2e 75 d2 00 2e 75 d2 00 2e 76 4c 00 2e 76 4c ..t...t...uP..uP..u...u...vL..vL
1f5c0 00 2e 76 de 00 2e 76 de 00 2e 77 70 00 2e 77 70 00 2e 77 f2 00 2e 77 f2 00 2e 78 70 00 2e 78 70 ..v...v...wp..wp..w...w...xp..xp
1f5e0 00 2e 78 f4 00 2e 78 f4 00 2e 79 72 00 2e 79 72 00 2e 79 e6 00 2e 79 e6 00 2e 7a 6c 00 2e 7a 6c ..x...x...yr..yr..y...y...zl..zl
1f600 00 2e 7a ea 00 2e 7a ea 00 2e 7b 64 00 2e 7b 64 00 2e 7b d6 00 2e 7b d6 00 2e 7c 4a 00 2e 7c 4a ..z...z...{d..{d..{...{...|J..|J
1f620 00 2e 7c c8 00 2e 7c c8 00 2e 7d 48 00 2e 7d 48 00 2e 7d ce 00 2e 7d ce 00 2e 7e 4c 00 2e 7e 4c ..|...|...}H..}H..}...}...~L..~L
1f640 00 2e 7e c0 00 2e 7e c0 00 2e 7f 3e 00 2e 80 ec 00 2e 81 a8 00 2e 82 88 00 2e 82 88 00 2e 82 fa ..~...~....>....................
1f660 00 2e 82 fa 00 2e 83 6a 00 2e 83 6a 00 2e 83 e2 00 2e 83 e2 00 2e 84 52 00 2e 84 52 00 2e 84 c4 .......j...j...........R...R....
1f680 00 2e 84 c4 00 2e 85 38 00 2e 85 38 00 2e 85 a6 00 2e 85 a6 00 2e 86 1c 00 2e 86 1c 00 2e 86 8e .......8...8....................
1f6a0 00 2e 86 8e 00 2e 86 fe 00 2e 86 fe 00 2e 87 6c 00 2e 87 6c 00 2e 87 e0 00 2e 87 e0 00 2e 88 54 ...............l...l...........T
1f6c0 00 2e 88 54 00 2e 88 c6 00 2e 88 c6 00 2e 89 3a 00 2e 89 3a 00 2e 89 a6 00 2e 89 a6 00 2e 8a 1a ...T...........:...:............
1f6e0 00 2e 8a 1a 00 2e 8a 86 00 2e 8a 86 00 2e 8a f8 00 2e 8a f8 00 2e 8b 72 00 2e 8b 72 00 2e 8b e4 .......................r...r....
1f700 00 2e 8b e4 00 2e 8c 52 00 2e 8c 52 00 2e 8c c8 00 2e 8c c8 00 2e 8d 3e 00 2e 8d 3e 00 2e 8d b0 .......R...R...........>...>....
1f720 00 2e 8d b0 00 2e 8e 24 00 2e 8e 24 00 2e 8e 96 00 2e 8e 96 00 2e 8f 06 00 2e 8f 06 00 2e 8f 72 .......$...$...................r
1f740 00 2e 8f 72 00 2e 8f e8 00 2e 8f e8 00 2e 90 5e 00 2e 90 5e 00 2e 90 ce 00 2e 90 ce 00 2e 91 40 ...r...........^...^...........@
1f760 00 2e 91 40 00 2e 91 b2 00 2e 91 b2 00 2e 92 22 00 2e 92 22 00 2e 92 9a 00 2e 92 9a 00 2e 93 0a ...@..........."..."............
1f780 00 2e 93 0a 00 2e 93 7a 00 2e 93 7a 00 2e 93 e8 00 2e 93 e8 00 2e 94 56 00 2e 94 56 00 2e 94 c4 .......z...z...........V...V....
1f7a0 00 2e 94 c4 00 2e 95 3c 00 2e 95 3c 00 2e 95 b4 00 2e 95 b4 00 2e 96 28 00 2e 96 28 00 2e 96 9e .......<...<...........(...(....
1f7c0 00 2e 96 9e 00 2e 97 14 00 2e 97 14 00 2e 97 88 00 2e 97 88 00 2e 97 fc 00 2e 97 fc 00 2e 98 74 ...............................t
1f7e0 00 2e 98 74 00 2e 98 ec 00 2e 98 ec 00 2e 99 60 00 2e 99 60 00 2e 99 d6 00 2e 99 d6 00 2e 9a 4c ...t...........`...`...........L
1f800 00 2e 9a 4c 00 2e 9a c0 00 2e 9a c0 00 2e 9b 32 00 2e 9b 32 00 2e 9b a2 00 2e 9b a2 00 2e 9c 12 ...L...........2...2............
1f820 00 2e 9c 12 00 2e 9c 82 00 2e 9c 82 00 2e 9c ea 00 2e 9c ea 00 2e 9d 52 00 2e 9d 52 00 2e 9d c2 .......................R...R....
1f840 00 2e 9d c2 00 2e 9e 32 00 2e 9e 32 00 2e 9e 9e 00 2e 9e 9e 00 2e 9f 0a 00 2e 9f 0a 00 2e 9f 78 .......2...2...................x
1f860 00 2e 9f 78 00 2e 9f e6 00 2e 9f e6 00 2e a0 5a 00 2e a0 5a 00 2e a0 ce 00 2e a0 ce 00 2e a1 36 ...x...........Z...Z...........6
1f880 00 2e a1 36 00 2e a1 a0 00 2e a1 a0 00 2e a2 0c 00 2e a2 0c 00 2e a2 74 00 2e a2 74 00 2e a2 de ...6...................t...t....
1f8a0 00 2e a2 de 00 2e a3 48 00 2e a3 48 00 2e a3 b0 00 2e a3 b0 00 2e a4 1a 00 2e a4 1a 00 2e a4 82 .......H...H....................
1f8c0 00 2e a4 82 00 2e a4 f2 00 2e a4 f2 00 2e a5 62 00 2e a5 62 00 2e a5 ce 00 2e a5 ce 00 2e a6 3a ...............b...b...........:
1f8e0 00 2e a6 3a 00 2e a6 ae 00 2e a6 ae 00 2e a7 22 00 2e a7 22 00 2e a7 8c 00 2e a7 8c 00 2e a8 00 ...:..........."..."............
1f900 00 2e a8 00 00 2e a8 74 00 2e a8 74 00 2e a8 ec 00 2e a8 ec 00 2e a9 5e 00 2e a9 5e 00 2e a9 d2 .......t...t...........^...^....
1f920 00 2e a9 d2 00 2e aa 46 00 2e aa 46 00 2e aa b8 00 2e aa b8 00 2e ab 30 00 2e ab 30 00 2e ab a8 .......F...F...........0...0....
1f940 00 2e ab a8 00 2e ac 1a 00 2e ac 1a 00 2e ac 8c 00 2e ac 8c 00 2e ac fe 00 2e ac fe 00 2e ad 70 ...............................p
1f960 00 2e ad 70 00 2e ad e2 00 2e ad e2 00 2e ae 52 00 2e ae 52 00 2e ae c2 00 2e ae c2 00 2e af 34 ...p...........R...R...........4
1f980 00 2e af 34 00 2e af a6 00 2e af a6 00 2e b0 12 00 2e b0 12 00 2e b0 7e 00 2e b0 7e 00 2e b0 f2 ...4...................~...~....
1f9a0 00 2e b0 f2 00 2e b1 66 00 2e b1 66 00 2e b1 da 00 2e b1 da 00 2e b2 4e 00 2e b2 4e 00 2e b2 c4 .......f...f...........N...N....
1f9c0 00 2e b2 c4 00 2e b3 3e 00 2e b3 3e 00 2e b3 aa 00 2e b3 aa 00 2e b4 16 00 2e b4 16 00 2e b4 8c .......>...>....................
1f9e0 00 2e b4 8c 00 2e b5 06 00 2e b5 06 00 2e b5 78 00 2e b5 78 00 2e b5 ee 00 2e b5 ee 00 2e b6 5c ...............x...x...........\
1fa00 00 2e b6 5c 00 2e b6 ca 00 2e b6 ca 00 2e b7 34 00 2e b7 34 00 2e b7 a0 00 2e b7 a0 00 2e b8 0a ...\...........4...4............
1fa20 00 2e b8 0a 00 2e b8 76 00 2e b8 76 00 2e b8 e2 00 2e b8 e2 00 2e b9 50 00 2e b9 50 00 2e b9 c0 .......v...v...........P...P....
1fa40 00 2e b9 c0 00 2e ba 30 00 2e ba 30 00 2e ba 9e 00 2e ba 9e 00 2e bb 0e 00 2e bb 0e 00 2e bb 88 .......0...0....................
1fa60 00 2e bb 88 00 2e bc 02 00 2e bc 02 00 2e bc 74 00 2e bc 74 00 2e bc e2 00 2e bc e2 00 2e bd 54 ...............t...t...........T
1fa80 00 2e bd 54 00 2e bd c2 00 2e bd c2 00 2e be 30 00 2e be 30 00 2e be a8 00 2e be a8 00 2e bf 1e ...T...........0...0............
1faa0 00 2e bf 1e 00 2e bf 92 00 2e bf 92 00 2e c0 06 00 2e c0 06 00 2e c0 7a 00 2e c0 7a 00 2e c0 e8 .......................z...z....
1fac0 00 2e c0 e8 00 2e c1 5c 00 2e c1 5c 00 2e c1 d2 00 2e c1 d2 00 2e c2 48 00 2e c2 48 00 2e c2 be .......\...\...........H...H....
1fae0 00 2e c2 be 00 2e c3 34 00 2e c3 34 00 2e c3 b8 00 2e c3 b8 00 2e c4 28 00 2e c4 28 00 2e c4 98 .......4...4...........(...(....
1fb00 00 2e c4 98 00 2e c5 08 00 2e c5 08 00 2e c5 80 00 2e c5 80 00 2e c5 fa 00 2e c5 fa 00 2e c6 74 ...............................t
1fb20 00 2e c6 74 00 2e c6 e2 00 2e c6 e2 00 2e c7 50 00 2e c7 50 00 2e c7 d2 00 2e c7 d2 00 2e c8 40 ...t...........P...P...........@
1fb40 00 2e c8 40 00 2e c8 ae 00 2e c8 ae 00 2e c9 1e 00 2e c9 1e 00 2e c9 8e 00 2e c9 8e 00 2e c9 f8 ...@............................
1fb60 00 2e c9 f8 00 2e ca 62 00 2e ca 62 00 2e ca cc 00 2e ca cc 00 2e cb 4c 00 2e cb 4c 00 2e cb cc .......b...b...........L...L....
1fb80 00 2e cb cc 00 2e cc 3a 00 2e cc 3a 00 2e cc ac 00 2e cc ac 00 2e cd 1e 00 2e cd 1e 00 2e cd 92 .......:...:....................
1fba0 00 2e cd 92 00 2e ce 02 00 2e ce 02 00 2e ce 78 00 2e ce 78 00 2e ce ee 00 2e ce ee 00 2e cf 66 ...............x...x...........f
1fbc0 00 2e cf 66 00 2e cf e0 00 2e cf e0 00 2e d0 5a 00 2e d0 5a 00 2e d0 ca 00 2e d0 ca 00 2e d1 3c ...f...........Z...Z...........<
1fbe0 00 2e d1 3c 00 2e d1 ae 00 2e d1 ae 00 2e d2 20 00 2e d2 20 00 2e d2 90 00 2e d2 90 00 2e d3 0a ...<............................
1fc00 00 2e d3 0a 00 2e d3 84 00 2e d3 84 00 2e d4 02 00 2e d4 02 00 2e d4 80 00 2e d4 80 00 2e d4 f4 ................................
1fc20 00 2e d4 f4 00 2e d5 6e 00 2e d5 6e 00 2e d5 e8 00 2e d5 e8 00 2e d6 62 00 2e d6 62 00 2e d6 d0 .......n...n...........b...b....
1fc40 00 2e d6 d0 00 2e d7 3e 00 2e d7 3e 00 2e d7 ac 00 2e d7 ac 00 2e d8 18 00 2e d8 18 00 2e d8 94 .......>...>....................
1fc60 00 2e d8 94 00 2e d9 08 00 2e d9 08 00 2e d9 72 00 2e d9 72 00 2e d9 e0 00 2e d9 e0 00 2e da 4e ...............r...r...........N
1fc80 00 2e da 4e 00 2e da b8 00 2e da b8 00 2e db 30 00 2e db 30 00 2e db a8 00 2e db a8 00 2e dc 1a ...N...........0...0............
1fca0 00 2e dc 1a 00 2e dc 8c 00 2e dc 8c 00 2e dc fa 00 2e dc fa 00 2e dd 6a 00 2e dd 6a 00 2e dd da .......................j...j....
1fcc0 00 2e dd da 00 2e de 58 00 2e de 58 00 2e de d6 00 2e de d6 00 2e df 46 00 2e df 46 00 2e df b8 .......X...X...........F...F....
1fce0 00 2e df b8 00 2e e0 2a 00 2e e0 2a 00 2e e0 9c 00 2e e0 9c 00 2e e1 0c 00 2e e1 0c 00 2e e1 7e .......*...*...................~
1fd00 00 2e e1 7e 00 2e e1 f0 00 2e e1 f0 00 2e e2 62 00 2e e2 62 00 2e e2 d6 00 2e e2 d6 00 2e e3 46 ...~...........b...b...........F
1fd20 00 2e e3 46 00 2e e3 b8 00 2e e3 b8 00 2e e4 2a 00 2e e4 2a 00 2e e4 9a 00 2e e4 9a 00 2e e5 18 ...F...........*...*............
1fd40 00 2e e5 18 00 2e e5 96 00 2e e5 96 00 2e e6 0c 00 2e e6 0c 00 2e e6 84 00 2e e6 84 00 2e e6 fc ................................
1fd60 00 2e e6 fc 00 2e e7 76 00 2e e7 76 00 2e e7 f2 00 2e e7 f2 00 2e e8 6e 00 2e e8 6e 00 2e e8 e6 .......v...v...........n...n....
1fd80 00 2e e8 e6 00 2e e9 5e 00 2e e9 5e 00 2e e9 d6 00 2e e9 d6 00 2e ea 4c 00 2e ea 4c 00 2e ea c2 .......^...^...........L...L....
1fda0 00 2e ea c2 00 2e eb 38 00 2e eb 38 00 2e eb ae 00 2e eb ae 00 2e ec 1c 00 2e ec 1c 00 2e ec 8e .......8...8....................
1fdc0 00 2e ec 8e 00 2e ed 00 00 2e ed 00 00 2e ed 78 00 2e ed 78 00 2e ed f0 00 2e ed f0 00 2e ee 64 ...............x...x...........d
1fde0 00 2e ee 64 00 2e ee d2 00 2e ee d2 00 2e ef 46 00 2e ef 46 00 2e ef ba 00 2e ef ba 00 2e f0 2a ...d...........F...F...........*
1fe00 00 2e f0 2a 00 2e f0 b2 00 2e f0 b2 00 2e f1 2c 00 2e f1 2c 00 2e f1 a2 00 2e f1 a2 00 2e f2 18 ...*...........,...,............
1fe20 00 2e f2 18 00 2e f2 92 00 2e f2 92 00 2e f3 06 00 2e f3 06 00 2e f3 7c 00 2e f3 7c 00 2e f3 f6 .......................|...|....
1fe40 00 2e f3 f6 00 2e f4 6a 00 2e f4 6a 00 2e f4 e2 00 2e f4 e2 00 2e f5 5a 00 2e f5 5a 00 2e f5 d4 .......j...j...........Z...Z....
1fe60 00 2e f5 d4 00 2e f6 4e 00 2e f6 4e 00 2e f6 ba 00 2e f6 ba 00 2e f7 2e 00 2e f7 2e 00 2e f7 a2 .......N...N....................
1fe80 00 2e f7 a2 00 2e f8 14 00 2e f8 14 00 2e f8 88 00 2e f8 88 00 2e f8 fc 00 2e f8 fc 00 2e f9 6e ...............................n
1fea0 00 2e f9 6e 00 2e f9 e0 00 2e f9 e0 00 2e fa 58 00 2e fa 58 00 2e fa d0 00 2e fa d0 00 2e fb 42 ...n...........X...X...........B
1fec0 00 2e fb 42 00 2e fb b2 00 2e fb b2 00 2e fc 20 00 2e fc 20 00 2e fc 98 00 2e fc 98 00 2e fd 0c ...B............................
1fee0 00 2e fd 0c 00 2e fd 82 00 2e fd 82 00 2e fd f8 00 2e fd f8 00 2e fe 6e 00 2e fe 6e 00 2e fe e4 .......................n...n....
1ff00 00 2e fe e4 00 2e ff 5a 00 2e ff 5a 00 2e ff d0 00 2e ff d0 00 2f 00 50 00 2f 00 50 00 2f 00 c4 .......Z...Z........./.P./.P./..
1ff20 00 2f 00 c4 00 2f 01 38 00 2f 01 38 00 2f 01 aa 00 2f 01 aa 00 2f 02 1c 00 2f 02 1c 00 2f 02 90 ./.../.8./.8./.../.../.../.../..
1ff40 00 2f 02 90 00 2f 03 04 00 2f 03 04 00 2f 03 76 00 2f 03 76 00 2f 03 ee 00 2f 03 ee 00 2f 04 62 ./.../.../.../.v./.v./.../.../.b
1ff60 00 2f 04 62 00 2f 04 d6 00 2f 04 d6 00 2f 05 4a 00 2f 05 4a 00 2f 05 c0 00 2f 05 c0 00 2f 06 38 ./.b./.../.../.J./.J./.../.../.8
1ff80 00 2f 06 38 00 2f 06 a4 00 2f 06 a4 00 2f 07 18 00 2f 07 18 00 2f 07 92 00 2f 09 3a 00 2f 09 f6 ./.8./.../.../.../.../.../.:./..
1ffa0 00 2f 0a d4 00 2f 0a d4 00 2f 0b 42 00 2f 0c ea 00 2f 0d a6 00 2f 0e 84 00 2f 0e 84 00 2f 0e ea ./.../.../.B./.../.../.../.../..
1ffc0 00 2f 0e ea 00 2f 0f 52 00 2f 0f 52 00 2f 0f bc 00 2f 0f bc 00 2f 10 2a 00 2f 10 2a 00 2f 10 9a ./.../.R./.R./.../.../.*./.*./..
1ffe0 00 2f 10 9a 00 2f 11 00 00 2f 11 00 00 2f 11 66 00 2f 11 66 00 2f 11 cc 00 2f 11 cc 00 2f 12 38 ./.../.../.../.f./.f./.../.../.8
20000 00 2f 12 38 00 2f 12 a2 00 2f 12 a2 00 2f 13 0c 00 2f 13 0c 00 2f 13 74 00 2f 13 74 00 2f 13 dc ./.8./.../.../.../.../.t./.t./..
20020 00 2f 13 dc 00 2f 14 44 00 2f 14 44 00 2f 14 ac 00 2f 14 ac 00 2f 15 18 00 2f 15 18 00 2f 15 82 ./.../.D./.D./.../.../.../.../..
20040 00 2f 15 82 00 2f 15 ec 00 2f 15 ec 00 2f 16 54 00 2f 16 54 00 2f 16 b8 00 2f 16 b8 00 2f 17 1e ./.../.../.../.T./.T./.../.../..
20060 00 2f 17 1e 00 2f 17 88 00 2f 17 88 00 2f 17 f4 00 2f 17 f4 00 2f 18 5c 00 2f 18 5c 00 2f 18 c6 ./.../.../.../.../.../.\./.\./..
20080 00 2f 18 c6 00 2f 19 30 00 2f 19 30 00 2f 19 9a 00 2f 19 9a 00 2f 1a 0c 00 2f 1a 0c 00 2f 1a 78 ./.../.0./.0./.../.../.../.../.x
200a0 00 2f 1a 78 00 2f 1a e2 00 2f 1a e2 00 2f 1b 5a 00 2f 1b 5a 00 2f 1b d2 00 2f 1b d2 00 2f 1c 3c ./.x./.../.../.Z./.Z./.../.../.<
200c0 00 2f 1c 3c 00 2f 1c a8 00 2f 1c a8 00 2f 1d 16 00 2f 1d 16 00 2f 1d 84 00 2f 1d 84 00 2f 1d ee ./.<./.../.../.../.../.../.../..
200e0 00 2f 1d ee 00 2f 1e 60 00 2f 1e 60 00 2f 1e ca 00 2f 1e ca 00 2f 1f 34 00 2f 1f 34 00 2f 1f 9e ./.../.`./.`./.../.../.4./.4./..
20100 00 2f 1f 9e 00 2f 20 08 00 2f 20 08 00 2f 20 74 00 2f 20 74 00 2f 20 de 00 2f 20 de 00 2f 21 44 ./.../.../.../.t./.t./.../.../!D
20120 00 2f 21 44 00 2f 21 ae 00 2f 21 ae 00 2f 22 18 00 2f 22 18 00 2f 22 7e 00 2f 22 7e 00 2f 22 ea ./!D./!../!../"../"../"~./"~./".
20140 00 2f 22 ea 00 2f 23 56 00 2f 23 56 00 2f 23 c4 00 2f 23 c4 00 2f 24 32 00 2f 24 32 00 2f 24 98 ./"../#V./#V./#../#../$2./$2./$.
20160 00 2f 24 98 00 2f 25 04 00 2f 25 04 00 2f 25 6c 00 2f 25 6c 00 2f 25 d2 00 2f 25 d2 00 2f 26 40 ./$../%../%../%l./%l./%../%../&@
20180 00 2f 26 40 00 2f 26 a6 00 2f 26 a6 00 2f 27 0c 00 2f 27 0c 00 2f 27 72 00 2f 27 72 00 2f 27 e2 ./&@./&../&../'../'../'r./'r./'.
201a0 00 2f 27 e2 00 2f 28 54 00 2f 28 54 00 2f 28 c2 00 2f 28 c2 00 2f 29 2a 00 2f 29 2a 00 2f 29 98 ./'../(T./(T./(../(../)*./)*./).
201c0 00 2f 29 98 00 2f 2a 06 00 2f 2a 06 00 2f 2a 76 00 2f 2a 76 00 2f 2a e6 00 2f 2a e6 00 2f 2b 4e ./)../*../*../*v./*v./*../*../+N
201e0 00 2f 2b 4e 00 2f 2b ba 00 2f 2b ba 00 2f 2c 26 00 2f 2c 26 00 2f 2c 90 00 2f 2c 90 00 2f 2c fa ./+N./+../+../,&./,&./,../,../,.
20200 00 2f 2c fa 00 2f 2d 60 00 2f 2d 60 00 2f 2d d0 00 2f 2d d0 00 2f 2e 38 00 2f 2e 38 00 2f 2e a4 ./,../-`./-`./-../-../.8./.8./..
20220 00 2f 2e a4 00 2f 2f 0e 00 2f 2f 0e 00 2f 2f 80 00 2f 2f 80 00 2f 2f ea 00 2f 2f ea 00 2f 30 54 ./...//..//..//..//..//..//../0T
20240 00 2f 30 54 00 2f 30 bc 00 2f 30 bc 00 2f 31 26 00 2f 31 26 00 2f 31 94 00 2f 31 94 00 2f 32 02 ./0T./0../0../1&./1&./1../1../2.
20260 00 2f 32 02 00 2f 32 6e 00 2f 32 6e 00 2f 32 d8 00 2f 32 d8 00 2f 33 3e 00 2f 33 3e 00 2f 33 b0 ./2../2n./2n./2../2../3>./3>./3.
20280 00 2f 33 b0 00 2f 34 22 00 2f 34 22 00 2f 34 8e 00 2f 34 8e 00 2f 34 fa 00 2f 34 fa 00 2f 35 60 ./3../4"./4"./4../4../4../4../5`
202a0 00 2f 35 60 00 2f 35 d0 00 2f 35 d0 00 2f 36 40 00 2f 36 40 00 2f 36 ac 00 2f 36 ac 00 2f 37 18 ./5`./5../5../6@./6@./6../6../7.
202c0 00 2f 37 18 00 2f 37 82 00 2f 37 82 00 2f 37 ea 00 2f 37 ea 00 2f 38 4e 00 2f 38 4e 00 2f 38 c0 ./7../7../7../7../7../8N./8N./8.
202e0 00 2f 38 c0 00 2f 39 28 00 2f 39 28 00 2f 39 94 00 2f 39 94 00 2f 39 fa 00 2f 39 fa 00 2f 3a 62 ./8../9(./9(./9../9../9../9../:b
20300 00 2f 3a 62 00 2f 3a ca 00 2f 3a ca 00 2f 3b 30 00 2f 3b 30 00 2f 3b 96 00 2f 3b 96 00 2f 3b fc ./:b./:../:../;0./;0./;../;../;.
20320 00 2f 3b fc 00 2f 3c 60 00 2f 3c 60 00 2f 3c ca 00 2f 3c ca 00 2f 3d 30 00 2f 3d 30 00 2f 3d 94 ./;../<`./<`./<../<../=0./=0./=.
20340 00 2f 3d 94 00 2f 3d fa 00 2f 3d fa 00 2f 3e 68 00 2f 3e 68 00 2f 3e d6 00 2f 3e d6 00 2f 3f 3a ./=../=../=../>h./>h./>../>../?:
20360 00 2f 3f 3a 00 2f 3f 9e 00 2f 3f 9e 00 2f 40 02 00 2f 40 02 00 2f 40 68 00 2f 40 68 00 2f 40 ce ./?:./?../?../@../@../@h./@h./@.
20380 00 2f 40 ce 00 2f 41 32 00 2f 41 32 00 2f 41 9c 00 2f 41 9c 00 2f 42 04 00 2f 42 04 00 2f 42 6a ./@../A2./A2./A../A../B../B../Bj
203a0 00 2f 42 6a 00 2f 42 d8 00 2f 42 d8 00 2f 43 46 00 2f 43 46 00 2f 43 aa 00 2f 43 aa 00 2f 44 12 ./Bj./B../B../CF./CF./C../C../D.
203c0 00 2f 44 12 00 2f 44 7a 00 2f 44 7a 00 2f 44 e4 00 2f 44 e4 00 2f 45 4c 00 2f 45 4c 00 2f 45 b6 ./D../Dz./Dz./D../D../EL./EL./E.
203e0 00 2f 45 b6 00 2f 46 22 00 2f 46 22 00 2f 46 88 00 2f 46 88 00 2f 46 f0 00 2f 46 f0 00 2f 47 58 ./E../F"./F"./F../F../F../F../GX
20400 00 2f 47 58 00 2f 47 c2 00 2f 47 c2 00 2f 48 28 00 2f 48 28 00 2f 48 94 00 2f 48 94 00 2f 49 00 ./GX./G../G../H(./H(./H../H../I.
20420 00 2f 49 00 00 2f 49 6e 00 2f 49 6e 00 2f 49 dc 00 2f 49 dc 00 2f 4a 42 00 2f 4a 42 00 2f 4a ae ./I../In./In./I../I../JB./JB./J.
20440 00 2f 4a ae 00 2f 4b 1a 00 2f 4b 1a 00 2f 4b 82 00 2f 4b 82 00 2f 4b e8 00 2f 4b e8 00 2f 4c 56 ./J../K../K../K../K../K../K../LV
20460 00 2f 4c 56 00 2f 4c bc 00 2f 4c bc 00 2f 4d 22 00 2f 4d 22 00 2f 4d 88 00 2f 4d 88 00 2f 4d f8 ./LV./L../L../M"./M"./M../M../M.
20480 00 2f 4d f8 00 2f 4e 64 00 2f 4e 64 00 2f 4e cc 00 2f 4e cc 00 2f 4f 3a 00 2f 4f 3a 00 2f 4f a8 ./M../Nd./Nd./N../N../O:./O:./O.
204a0 00 2f 4f a8 00 2f 50 18 00 2f 50 18 00 2f 50 88 00 2f 50 88 00 2f 50 f0 00 2f 50 f0 00 2f 51 5c ./O../P../P../P../P../P../P../Q\
204c0 00 2f 51 5c 00 2f 51 c6 00 2f 51 c6 00 2f 52 38 00 2f 52 38 00 2f 52 a6 00 2f 52 a6 00 2f 53 12 ./Q\./Q../Q../R8./R8./R../R../S.
204e0 00 2f 53 12 00 2f 53 7c 00 2f 53 7c 00 2f 53 e2 00 2f 53 e2 00 2f 54 4a 00 2f 54 4a 00 2f 54 ba ./S../S|./S|./S../S../TJ./TJ./T.
20500 00 2f 54 ba 00 2f 55 22 00 2f 55 22 00 2f 55 8c 00 2f 55 8c 00 2f 55 f6 00 2f 55 f6 00 2f 56 68 ./T../U"./U"./U../U../U../U../Vh
20520 00 2f 56 68 00 2f 56 d4 00 2f 56 d4 00 2f 57 46 00 2f 57 46 00 2f 57 ae 00 2f 59 60 00 2f 5a 1c ./Vh./V../V../WF./WF./W../Y`./Z.
20540 00 2f 5a fc 00 2f 5a fc 00 2f 5b 72 00 2f 5b 72 00 2f 5b e6 00 2f 5b e6 00 2f 5c 5a 00 2f 5c 5a ./Z../Z../[r./[r./[../[../\Z./\Z
20560 00 2f 5c c2 00 2f 5c c2 00 2f 5d 36 00 2f 5d 36 00 2f 5d a0 00 2f 5d a0 00 2f 5e 0c 00 2f 5e 0c ./\../\../]6./]6./]../]../^../^.
20580 00 2f 5e 78 00 2f 5e 78 00 2f 5e e2 00 2f 5e e2 00 2f 5f 50 00 2f 5f 50 00 2f 5f c2 00 2f 5f c2 ./^x./^x./^../^../_P./_P./_../_.
205a0 00 2f 60 36 00 2f 60 36 00 2f 60 a8 00 2f 60 a8 00 2f 61 1a 00 2f 61 1a 00 2f 61 8a 00 2f 61 8a ./`6./`6./`../`../a../a../a../a.
205c0 00 2f 62 00 00 2f 62 00 00 2f 62 76 00 2f 62 76 00 2f 62 e6 00 2f 62 e6 00 2f 63 54 00 2f 63 54 ./b../b../bv./bv./b../b../cT./cT
205e0 00 2f 63 c0 00 2f 63 c0 00 2f 64 3c 00 2f 64 3c 00 2f 64 b8 00 2f 64 b8 00 2f 65 2c 00 2f 65 2c ./c../c../d<./d<./d../d../e,./e,
20600 00 2f 65 a0 00 2f 65 a0 00 2f 66 12 00 2f 66 12 00 2f 66 84 00 2f 66 84 00 2f 67 02 00 2f 67 02 ./e../e../f../f../f../f../g../g.
20620 00 2f 67 80 00 2f 67 80 00 2f 67 f2 00 2f 67 f2 00 2f 68 64 00 2f 68 64 00 2f 68 d8 00 2f 68 d8 ./g../g../g../g../hd./hd./h../h.
20640 00 2f 69 4c 00 2f 69 4c 00 2f 69 c0 00 2f 69 c0 00 2f 6a 36 00 2f 6a 36 00 2f 6a ac 00 2f 6a ac ./iL./iL./i../i../j6./j6./j../j.
20660 00 2f 6b 20 00 2f 6b 20 00 2f 6b 98 00 2f 6b 98 00 2f 6c 10 00 2f 6c 10 00 2f 6c 84 00 2f 6c 84 ./k../k../k../k../l../l../l../l.
20680 00 2f 6c f6 00 2f 6c f6 00 2f 6d 64 00 2f 6d 64 00 2f 6d d2 00 2f 6d d2 00 2f 6e 44 00 2f 6e 44 ./l../l../md./md./m../m../nD./nD
206a0 00 2f 6e b6 00 2f 6e b6 00 2f 6f 2a 00 2f 6f 2a 00 2f 6f 9e 00 2f 6f 9e 00 2f 70 0e 00 2f 70 0e ./n../n../o*./o*./o../o../p../p.
206c0 00 2f 70 7e 00 2f 70 7e 00 2f 71 02 00 2f 71 02 00 2f 71 86 00 2f 71 86 00 2f 71 f6 00 2f 71 f6 ./p~./p~./q../q../q../q../q../q.
206e0 00 2f 72 6a 00 2f 72 6a 00 2f 72 de 00 2f 72 de 00 2f 73 4e 00 2f 73 4e 00 2f 73 bc 00 2f 73 bc ./rj./rj./r../r../sN./sN./s../s.
20700 00 2f 74 2a 00 2f 74 2a 00 2f 74 96 00 2f 74 96 00 2f 75 08 00 2f 75 08 00 2f 75 7e 00 2f 75 7e ./t*./t*./t../t../u../u../u~./u~
20720 00 2f 75 f8 00 2f 75 f8 00 2f 76 72 00 2f 76 72 00 2f 76 de 00 2f 76 de 00 2f 77 5a 00 2f 77 5a ./u../u../vr./vr./v../v../wZ./wZ
20740 00 2f 77 d6 00 2f 77 d6 00 2f 78 3e 00 2f 78 3e 00 2f 78 a8 00 2f 78 a8 00 2f 79 12 00 2f 79 12 ./w../w../x>./x>./x../x../y../y.
20760 00 2f 79 7e 00 2f 79 7e 00 2f 79 ec 00 2f 79 ec 00 2f 7a 5a 00 2f 7c 0c 00 2f 7c c8 00 2f 7d a8 ./y~./y~./y../y../zZ./|../|../}.
20780 00 2f 7d a8 00 2f 7e 12 00 2f 7e 12 00 2f 7e 78 00 2f 7e 78 00 2f 7e de 00 2f 7e de 00 2f 7f 44 ./}../~../~../~x./~x./~../~../.D
207a0 00 2f 7f 44 00 2f 7f aa 00 2f 7f aa 00 2f 80 14 00 2f 80 14 00 2f 80 7e 00 2f 80 7e 00 2f 80 e4 ./.D./.../.../.../.../.~./.~./..
207c0 00 2f 80 e4 00 2f 81 4a 00 2f 81 4a 00 2f 81 ba 00 2f 81 ba 00 2f 82 2a 00 2f 82 2a 00 2f 82 9a ./.../.J./.J./.../.../.*./.*./..
207e0 00 2f 82 9a 00 2f 83 0a 00 2f 83 0a 00 2f 83 74 00 2f 83 74 00 2f 83 e8 00 2f 83 e8 00 2f 84 5c ./.../.../.../.t./.t./.../.../.\
20800 00 2f 84 5c 00 2f 84 d0 00 2f 84 d0 00 2f 85 44 00 2f 85 44 00 2f 85 b4 00 2f 85 b4 00 2f 86 26 ./.\./.../.../.D./.D./.../.../.&
20820 00 2f 86 26 00 2f 86 98 00 2f 86 98 00 2f 87 08 00 2f 87 08 00 2f 87 72 00 2f 87 72 00 2f 87 ec ./.&./.../.../.../.../.r./.r./..
20840 00 2f 87 ec 00 2f 88 66 00 2f 88 66 00 2f 88 d0 00 2f 88 d0 00 2f 89 42 00 2f 89 42 00 2f 89 b0 ./.../.f./.f./.../.../.B./.B./..
20860 00 2f 89 b0 00 2f 8a 1c 00 2f 8a 1c 00 2f 8a 88 00 2f 8a 88 00 2f 8a fa 00 2f 8a fa 00 2f 8b 74 ./.../.../.../.../.../.../.../.t
20880 00 2f 8b 74 00 2f 8b ee 00 2f 8b ee 00 2f 8c 6a 00 2f 8c 6a 00 2f 8c d8 00 2f 8c d8 00 2f 8d 42 ./.t./.../.../.j./.j./.../.../.B
208a0 00 2f 8d 42 00 2f 8d ac 00 2f 8d ac 00 2f 8e 20 00 2f 8e 20 00 2f 8e 8c 00 2f 8e 8c 00 2f 8e f8 ./.B./.../.../.../.../.../.../..
208c0 00 2f 8e f8 00 2f 8f 62 00 2f 8f 62 00 2f 8f cc 00 2f 8f cc 00 2f 90 40 00 2f 90 40 00 2f 90 b4 ./.../.b./.b./.../.../.@./.@./..
208e0 00 2f 90 b4 00 2f 91 26 00 2f 91 26 00 2f 91 98 00 2f 91 98 00 2f 92 04 00 2f 92 04 00 2f 92 7a ./.../.&./.&./.../.../.../.../.z
20900 00 2f 92 7a 00 2f 92 f0 00 2f 92 f0 00 2f 93 60 00 2f 93 60 00 2f 93 d2 00 2f 93 d2 00 2f 94 44 ./.z./.../.../.`./.`./.../.../.D
20920 00 2f 94 44 00 2f 94 b4 00 2f 94 b4 00 2f 95 26 00 2f 95 26 00 2f 95 9a 00 2f 95 9a 00 2f 96 0e ./.D./.../.../.&./.&./.../.../..
20940 00 2f 96 0e 00 2f 96 88 00 2f 96 88 00 2f 97 02 00 2f 97 02 00 2f 97 74 00 2f 97 74 00 2f 97 e2 ./.../.../.../.../.../.t./.t./..
20960 00 2f 97 e2 00 2f 98 52 00 2f 98 52 00 2f 98 c2 00 2f 98 c2 00 2f 99 2e 00 2f 99 2e 00 2f 99 9c ./.../.R./.R./.../.../.../.../..
20980 00 2f 99 9c 00 2f 9a 0e 00 2f 9a 0e 00 2f 9a 80 00 2f 9a 80 00 2f 9a f2 00 2f 9a f2 00 2f 9b 64 ./.../.../.../.../.../.../.../.d
209a0 00 2f 9b 64 00 2f 9b d0 00 2f 9b d0 00 2f 9c 3c 00 2f 9c 3c 00 2f 9c a4 00 2f 9c a4 00 2f 9d 0c ./.d./.../.../.<./.<./.../.../..
209c0 00 2f 9d 0c 00 2f 9d 80 00 2f 9d 80 00 2f 9d e8 00 2f 9d e8 00 2f 9e 50 00 2f 9e 50 00 2f 9e bc ./.../.../.../.../.../.P./.P./..
209e0 00 2f 9e bc 00 2f 9f 28 00 2f 9f 28 00 2f 9f 90 00 2f 9f 90 00 2f 9f f8 00 2f 9f f8 00 2f a0 72 ./.../.(./.(./.../.../.../.../.r
20a00 00 2f a0 72 00 2f a0 ec 00 2f a0 ec 00 2f a1 5e 00 2f a1 5e 00 2f a1 d0 00 2f a1 d0 00 2f a2 3e ./.r./.../.../.^./.^./.../.../.>
20a20 00 2f a2 3e 00 2f a2 ae 00 2f a2 ae 00 2f a3 1e 00 2f a3 1e 00 2f a3 8c 00 2f a3 8c 00 2f a3 fe ./.>./.../.../.../.../.../.../..
20a40 00 2f a3 fe 00 2f a4 70 00 2f a4 70 00 2f a4 de 00 2f a4 de 00 2f a5 4c 00 2f a5 4c 00 2f a5 b8 ./.../.p./.p./.../.../.L./.L./..
20a60 00 2f a5 b8 00 2f a6 24 00 2f a6 24 00 2f a6 90 00 2f a6 90 00 2f a7 10 00 2f a7 10 00 2f a7 90 ./.../.$./.$./.../.../.../.../..
20a80 00 2f a7 90 00 2f a8 10 00 2f a8 10 00 2f a8 7a 00 2f a8 7a 00 2f a8 f4 00 2f a8 f4 00 2f a9 68 ./.../.../.../.z./.z./.../.../.h
20aa0 00 2f a9 68 00 2f a9 dc 00 2f a9 dc 00 2f aa 50 00 2f aa 50 00 2f aa c4 00 2f aa c4 00 2f ab 34 ./.h./.../.../.P./.P./.../.../.4
20ac0 00 2f ab 34 00 2f ab a4 00 2f ab a4 00 2f ac 0a 00 2f ac 0a 00 2f ac 70 00 2f ac 70 00 2f ac d6 ./.4./.../.../.../.../.p./.p./..
20ae0 00 2f ac d6 00 2f ad 4c 00 2f ad 4c 00 2f ad b2 00 2f ad b2 00 2f ae 26 00 2f ae 26 00 2f ae 96 ./.../.L./.L./.../.../.&./.&./..
20b00 00 2f ae 96 00 2f af 10 00 2f af 10 00 2f af 8a 00 2f af 8a 00 2f af f4 00 2f af f4 00 2f b0 62 ./.../.../.../.../.../.../.../.b
20b20 00 2f b0 62 00 2f b0 d2 00 2f b0 d2 00 2f b1 42 00 2f b1 42 00 2f b1 b0 00 2f b1 b0 00 2f b2 20 ./.b./.../.../.B./.B./.../.../..
20b40 00 2f b2 20 00 2f b2 90 00 2f b2 90 00 2f b3 00 00 2f b3 00 00 2f b3 78 00 2f b3 78 00 2f b3 f0 ./.../.../.../.../.../.x./.x./..
20b60 00 2f b3 f0 00 2f b4 6a 00 2f b4 6a 00 2f b4 e4 00 2f b4 e4 00 2f b5 54 00 2f b5 54 00 2f b5 be ./.../.j./.j./.../.../.T./.T./..
20b80 00 2f b5 be 00 2f b6 2e 00 2f b6 2e 00 2f b6 ac 00 2f b6 ac 00 2f b7 2a 00 2f b7 2a 00 2f b7 98 ./.../.../.../.../.../.*./.*./..
20ba0 00 2f b7 98 00 2f b8 06 00 2f b8 06 00 2f b8 72 00 2f b8 72 00 2f b8 de 00 2f b8 de 00 2f b9 48 ./.../.../.../.r./.r./.../.../.H
20bc0 00 2f b9 48 00 2f b9 b2 00 2f b9 b2 00 2f ba 28 00 2f ba 28 00 2f ba 98 00 2f ba 98 00 2f bb 08 ./.H./.../.../.(./.(./.../.../..
20be0 00 2f bb 08 00 2f bb 78 00 2f bb 78 00 2f bb e2 00 2f bb e2 00 2f bc 62 00 2f bc 62 00 2f bc dc ./.../.x./.x./.../.../.b./.b./..
20c00 00 2f bc dc 00 2f bd 48 00 2f bd 48 00 2f bd b4 00 2f bd b4 00 2f be 32 00 2f be 32 00 2f be 9c ./.../.H./.H./.../.../.2./.2./..
20c20 00 2f be 9c 00 2f bf 0c 00 2f bf 0c 00 2f bf 7c 00 2f bf 7c 00 2f bf e2 00 2f bf e2 00 2f c0 48 ./.../.../.../.|./.|./.../.../.H
20c40 00 2f c0 48 00 2f c0 ae 00 2f c0 ae 00 2f c1 20 00 2f c1 20 00 2f c1 86 00 2f c1 86 00 2f c1 ec ./.H./.../.../.../.../.../.../..
20c60 00 2f c1 ec 00 2f c2 52 00 2f c2 52 00 2f c2 bc 00 2f c2 bc 00 2f c3 2a 00 2f c3 2a 00 2f c3 9a ./.../.R./.R./.../.../.*./.*./..
20c80 00 2f c3 9a 00 2f c4 0a 00 2f c4 0a 00 2f c4 78 00 2f c4 78 00 2f c4 e2 00 2f c4 e2 00 2f c5 50 ./.../.../.../.x./.x./.../.../.P
20ca0 00 2f c5 50 00 2f c5 be 00 2f c5 be 00 2f c6 2c 00 2f c6 2c 00 2f c6 ae 00 2f c6 ae 00 2f c7 28 ./.P./.../.../.,./.,./.../.../.(
20cc0 00 2f c7 28 00 2f c7 a2 00 2f c7 a2 00 2f c8 14 00 2f c8 14 00 2f c8 7e 00 2f c8 7e 00 2f c8 e4 ./.(./.../.../.../.../.~./.~./..
20ce0 00 2f ca 96 00 2f cb 52 00 2f cc 32 00 2f cc 32 00 2f cc ac 00 2f cc ac 00 2f cd 26 00 2f cd 26 ./.../.R./.2./.2./.../.../.&./.&
20d00 00 2f cd 9c 00 2f cd 9c 00 2f ce 1e 00 2f ce 1e 00 2f ce a0 00 2f ce a0 00 2f cf 1e 00 2f cf 1e ./.../.../.../.../.../.../.../..
20d20 00 2f cf 9e 00 2f cf 9e 00 2f d0 1e 00 2f d0 1e 00 2f d0 98 00 2f d0 98 00 2f d1 10 00 2f d1 10 ./.../.../.../.../.../.../.../..
20d40 00 2f d1 8e 00 2f d1 8e 00 2f d2 0a 00 2f d2 0a 00 2f d2 78 00 2f d2 78 00 2f d2 f0 00 2f d2 f0 ./.../.../.../.../.x./.x./.../..
20d60 00 2f d3 6a 00 2f d3 6a 00 2f d3 de 00 2f d3 de 00 2f d4 4c 00 2f d4 4c 00 2f d4 c8 00 2f d4 c8 ./.j./.j./.../.../.L./.L./.../..
20d80 00 2f d5 34 00 2f d5 34 00 2f d5 a8 00 2f d5 a8 00 2f d6 1e 00 2f d6 1e 00 2f d6 94 00 2f d6 94 ./.4./.4./.../.../.../.../.../..
20da0 00 2f d7 0e 00 2f d7 0e 00 2f d7 80 00 2f d7 80 00 2f d7 f4 00 2f d7 f4 00 2f d8 68 00 2f d8 68 ./.../.../.../.../.../.../.h./.h
20dc0 00 2f d8 de 00 2f d8 de 00 2f d9 48 00 2f d9 48 00 2f d9 ba 00 2f d9 ba 00 2f da 2c 00 2f da 2c ./.../.../.H./.H./.../.../.,./.,
20de0 00 2f da a0 00 2f da a0 00 2f db 14 00 2f db 14 00 2f db 8a 00 2f db 8a 00 2f dc 02 00 2f dc 02 ./.../.../.../.../.../.../.../..
20e00 00 2f dc 70 00 2f dc 70 00 2f dc e6 00 2f dc e6 00 2f dd 5c 00 2f dd 5c 00 2f dd d2 00 2f dd d2 ./.p./.p./.../.../.\./.\./.../..
20e20 00 2f de 4c 00 2f de 4c 00 2f de c4 00 2f de c4 00 2f df 34 00 2f df 34 00 2f df a0 00 2f df a0 ./.L./.L./.../.../.4./.4./.../..
20e40 00 2f e0 18 00 2f e0 18 00 2f e0 92 00 2f e0 92 00 2f e1 10 00 2f e1 10 00 2f e1 86 00 2f e1 86 ./.../.../.../.../.../.../.../..
20e60 00 2f e2 00 00 2f e2 00 00 2f e2 82 00 2f e2 82 00 2f e2 fe 00 2f e2 fe 00 2f e3 7a 00 2f e3 7a ./.../.../.../.../.../.../.z./.z
20e80 00 2f e3 e6 00 2f e3 e6 00 2f e4 54 00 2f e4 54 00 2f e4 c6 00 2f e4 c6 00 2f e5 3e 00 2f e5 3e ./.../.../.T./.T./.../.../.>./.>
20ea0 00 2f e5 b6 00 2f e5 b6 00 2f e6 2e 00 2f e6 2e 00 2f e6 a8 00 2f e6 a8 00 2f e7 1c 00 2f e7 1c ./.../.../.../.../.../.../.../..
20ec0 00 2f e7 a0 00 2f e7 a0 00 2f e8 18 00 2f e9 c4 00 2f ea 80 00 2f eb 5e 00 2f eb 5e 00 2f eb ca ./.../.../.../.../.../.^./.^./..
20ee0 00 2f eb ca 00 2f ec 3c 00 2f ec 3c 00 2f ec a8 00 2f ec a8 00 2f ed 10 00 2f ed 10 00 2f ed 8a ./.../.<./.<./.../.../.../.../..
20f00 00 2f ed 8a 00 2f ee 04 00 2f ee 04 00 2f ee 82 00 2f ee 82 00 2f ee fa 00 2f ee fa 00 2f ef 78 ./.../.../.../.../.../.../.../.x
20f20 00 2f ef 78 00 2f ef e8 00 2f ef e8 00 2f f0 5e 00 2f f0 5e 00 2f f0 ce 00 2f f0 ce 00 2f f1 40 ./.x./.../.../.^./.^./.../.../.@
20f40 00 2f f1 40 00 2f f1 ae 00 2f f1 ae 00 2f f2 2e 00 2f f2 2e 00 2f f2 a2 00 2f f2 a2 00 2f f3 1c ./.@./.../.../.../.../.../.../..
20f60 00 2f f3 1c 00 2f f3 96 00 2f f3 96 00 2f f4 02 00 2f f4 02 00 2f f4 70 00 2f f4 70 00 2f f4 e0 ./.../.../.../.../.../.p./.p./..
20f80 00 2f f4 e0 00 2f f5 54 00 2f f5 54 00 2f f5 c0 00 2f f5 c0 00 2f f6 36 00 2f f6 36 00 2f f6 a2 ./.../.T./.T./.../.../.6./.6./..
20fa0 00 2f f6 a2 00 2f f7 20 00 2f f7 20 00 2f f7 90 00 2f f7 90 00 2f f8 02 00 2f f8 02 00 2f f8 7e ./.../.../.../.../.../.../.../.~
20fc0 00 2f f8 7e 00 2f f8 f8 00 2f f8 f8 00 2f f9 70 00 2f f9 70 00 2f f9 e2 00 2f f9 e2 00 2f fa 58 ./.~./.../.../.p./.p./.../.../.X
20fe0 00 2f fa 58 00 2f fa c4 00 2f fc 72 00 2f fd 2e 00 2f fe 0e 00 2f fe 0e 00 2f fe 80 00 2f fe 80 ./.X./.../.r./.../.../.../.../..
21000 00 2f fe ec 00 2f fe ec 00 2f ff 58 00 2f ff 58 00 2f ff c2 00 2f ff c2 00 30 00 34 00 30 00 34 ./.../.../.X./.X./.../...0.4.0.4
21020 00 30 00 a4 00 30 00 a4 00 30 01 1a 00 30 01 1a 00 30 01 8a 00 30 01 8a 00 30 01 f6 00 30 01 f6 .0...0...0...0...0...0...0...0..
21040 00 30 02 5e 00 30 02 5e 00 30 02 c8 00 30 02 c8 00 30 03 36 00 30 03 36 00 30 03 ac 00 30 03 ac .0.^.0.^.0...0...0.6.0.6.0...0..
21060 00 30 04 18 00 30 04 18 00 30 04 88 00 30 04 88 00 30 04 fe 00 30 04 fe 00 30 05 6a 00 30 05 6a .0...0...0...0...0...0...0.j.0.j
21080 00 30 05 e2 00 30 05 e2 00 30 06 5c 00 30 06 5c 00 30 06 ca 00 30 06 ca 00 30 07 42 00 30 07 42 .0...0...0.\.0.\.0...0...0.B.0.B
210a0 00 30 07 b4 00 30 07 b4 00 30 08 20 00 30 08 20 00 30 08 9a 00 30 08 9a 00 30 09 0a 00 30 09 0a .0...0...0...0...0...0...0...0..
210c0 00 30 09 7e 00 30 09 7e 00 30 09 fa 00 30 09 fa 00 30 0a 72 00 30 0a 72 00 30 0a ea 00 30 0a ea .0.~.0.~.0...0...0.r.0.r.0...0..
210e0 00 30 0b 64 00 30 0b 64 00 30 0b e0 00 30 0b e0 00 30 0c 60 00 30 0c 60 00 30 0c da 00 30 0c da .0.d.0.d.0...0...0.`.0.`.0...0..
21100 00 30 0d 60 00 30 0d 60 00 30 0d da 00 30 0d da 00 30 0e 58 00 30 0e 58 00 30 0e d0 00 30 0e d0 .0.`.0.`.0...0...0.X.0.X.0...0..
21120 00 30 0f 48 00 30 0f 48 00 30 0f b4 00 30 0f b4 00 30 10 20 00 30 10 20 00 30 10 9a 00 30 10 9a .0.H.0.H.0...0...0...0...0...0..
21140 00 30 11 0a 00 30 11 0a 00 30 11 7e 00 30 11 7e 00 30 12 00 00 30 12 00 00 30 12 76 00 30 12 76 .0...0...0.~.0.~.0...0...0.v.0.v
21160 00 30 12 fa 00 30 12 fa 00 30 13 68 00 30 13 68 00 30 13 de 00 30 13 de 00 30 14 44 00 30 14 44 .0...0...0.h.0.h.0...0...0.D.0.D
21180 00 30 14 bc 00 30 14 bc 00 30 15 2a 00 30 15 2a 00 30 15 98 00 30 15 98 00 30 16 04 00 30 16 04 .0...0...0.*.0.*.0...0...0...0..
211a0 00 30 16 7e 00 30 16 7e 00 30 16 f4 00 30 16 f4 00 30 17 6e 00 30 17 6e 00 30 17 de 00 30 17 de .0.~.0.~.0...0...0.n.0.n.0...0..
211c0 00 30 18 52 00 30 18 52 00 30 18 c4 00 30 18 c4 00 30 19 38 00 30 1a e4 00 30 1b a0 00 30 1c 7e .0.R.0.R.0...0...0.8.0...0...0.~
211e0 00 30 1c 7e 00 30 1c ec 00 30 1e 9a 00 30 1f 56 00 30 20 36 00 30 20 36 00 30 20 a4 00 30 20 a4 .0.~.0...0...0.V.0.6.0.6.0...0..
21200 00 30 21 14 00 30 21 14 00 30 21 82 00 30 21 82 00 30 21 f0 00 30 21 f0 00 30 22 58 00 30 22 58 .0!..0!..0!..0!..0!..0!..0"X.0"X
21220 00 30 22 be 00 30 22 be 00 30 23 28 00 30 23 28 00 30 23 90 00 30 23 90 00 30 23 fe 00 30 23 fe .0"..0"..0#(.0#(.0#..0#..0#..0#.
21240 00 30 24 66 00 30 24 66 00 30 24 cc 00 30 24 cc 00 30 25 32 00 30 25 32 00 30 25 a0 00 30 25 a0 .0$f.0$f.0$..0$..0%2.0%2.0%..0%.
21260 00 30 26 0a 00 30 26 0a 00 30 26 72 00 30 26 72 00 30 26 d8 00 30 26 d8 00 30 27 42 00 30 27 42 .0&..0&..0&r.0&r.0&..0&..0'B.0'B
21280 00 30 27 aa 00 30 27 aa 00 30 28 12 00 30 28 12 00 30 28 7a 00 30 28 7a 00 30 28 e4 00 30 28 e4 .0'..0'..0(..0(..0(z.0(z.0(..0(.
212a0 00 30 29 4a 00 30 29 4a 00 30 29 b0 00 30 29 b0 00 30 2a 16 00 30 2a 16 00 30 2a 80 00 30 2a 80 .0)J.0)J.0)..0)..0*..0*..0*..0*.
212c0 00 30 2a ea 00 30 2a ea 00 30 2b 54 00 30 2b 54 00 30 2b c0 00 30 2b c0 00 30 2c 2c 00 30 2c 2c .0*..0*..0+T.0+T.0+..0+..0,,.0,,
212e0 00 30 2c 98 00 30 2c 98 00 30 2d 00 00 30 2d 00 00 30 2d 68 00 30 2d 68 00 30 2d d0 00 30 2d d0 .0,..0,..0-..0-..0-h.0-h.0-..0-.
21300 00 30 2e 36 00 30 2e 36 00 30 2e 9e 00 30 2e 9e 00 30 2f 06 00 30 2f 06 00 30 2f 6e 00 30 2f 6e .0.6.0.6.0...0...0/..0/..0/n.0/n
21320 00 30 2f d8 00 30 2f d8 00 30 30 42 00 30 30 42 00 30 30 b2 00 30 30 b2 00 30 31 22 00 30 31 22 .0/..0/..00B.00B.00..00..01".01"
21340 00 30 31 8c 00 30 31 8c 00 30 32 00 00 30 32 00 00 30 32 6a 00 30 32 6a 00 30 32 d4 00 30 32 d4 .01..01..02..02..02j.02j.02..02.
21360 00 30 33 3e 00 30 33 3e 00 30 33 ac 00 30 33 ac 00 30 34 1a 00 30 34 1a 00 30 34 88 00 30 34 88 .03>.03>.03..03..04..04..04..04.
21380 00 30 34 f8 00 30 34 f8 00 30 35 68 00 30 35 68 00 30 35 d8 00 30 35 d8 00 30 36 44 00 30 36 44 .04..04..05h.05h.05..05..06D.06D
213a0 00 30 36 b0 00 30 36 b0 00 30 37 1c 00 30 37 1c 00 30 37 8c 00 30 37 8c 00 30 37 f6 00 30 37 f6 .06..06..07..07..07..07..07..07.
213c0 00 30 38 64 00 30 38 64 00 30 38 d4 00 30 38 d4 00 30 39 44 00 30 39 44 00 30 39 b4 00 30 39 b4 .08d.08d.08..08..09D.09D.09..09.
213e0 00 30 3a 24 00 30 3a 24 00 30 3a 94 00 30 3a 94 00 30 3b 04 00 30 3b 04 00 30 3b 76 00 30 3b 76 .0:$.0:$.0:..0:..0;..0;..0;v.0;v
21400 00 30 3b e4 00 30 3b e4 00 30 3c 54 00 30 3c 54 00 30 3c c4 00 30 3c c4 00 30 3d 36 00 30 3d 36 .0;..0;..0<T.0<T.0<..0<..0=6.0=6
21420 00 30 3d ac 00 30 3d ac 00 30 3e 22 00 30 3e 22 00 30 3e 98 00 30 3e 98 00 30 3f 0e 00 30 3f 0e .0=..0=..0>".0>".0>..0>..0?..0?.
21440 00 30 3f 84 00 30 3f 84 00 30 3f fa 00 30 3f fa 00 30 40 70 00 30 40 70 00 30 40 e6 00 30 40 e6 .0?..0?..0?..0?..0@p.0@p.0@..0@.
21460 00 30 41 4e 00 30 41 4e 00 30 41 b8 00 30 41 b8 00 30 42 22 00 30 42 22 00 30 42 8e 00 30 42 8e .0AN.0AN.0A..0A..0B".0B".0B..0B.
21480 00 30 42 fc 00 30 42 fc 00 30 43 6a 00 30 43 6a 00 30 43 d8 00 30 43 d8 00 30 44 48 00 30 44 48 .0B..0B..0Cj.0Cj.0C..0C..0DH.0DH
214a0 00 30 44 b8 00 30 44 b8 00 30 45 22 00 30 45 22 00 30 45 8e 00 30 45 8e 00 30 45 fa 00 30 45 fa .0D..0D..0E".0E".0E..0E..0E..0E.
214c0 00 30 46 62 00 30 46 62 00 30 46 cc 00 30 46 cc 00 30 47 36 00 30 47 36 00 30 47 ac 00 30 47 ac .0Fb.0Fb.0F..0F..0G6.0G6.0G..0G.
214e0 00 30 48 22 00 30 48 22 00 30 48 8e 00 30 48 8e 00 30 48 fc 00 30 48 fc 00 30 49 6a 00 30 49 6a .0H".0H".0H..0H..0H..0H..0Ij.0Ij
21500 00 30 49 e2 00 30 49 e2 00 30 4a 5a 00 30 4a 5a 00 30 4a d2 00 30 4a d2 00 30 4b 3e 00 30 4b 3e .0I..0I..0JZ.0JZ.0J..0J..0K>.0K>
21520 00 30 4b ac 00 30 4b ac 00 30 4c 1a 00 30 4c 1a 00 30 4c 8e 00 30 4c 8e 00 30 4d 04 00 30 4d 04 .0K..0K..0L..0L..0L..0L..0M..0M.
21540 00 30 4d 7a 00 30 4d 7a 00 30 4d f2 00 30 4d f2 00 30 4e 6a 00 30 4e 6a 00 30 4e dc 00 30 4e dc .0Mz.0Mz.0M..0M..0Nj.0Nj.0N..0N.
21560 00 30 4f 4e 00 30 4f 4e 00 30 4f c0 00 30 4f c0 00 30 50 2e 00 30 50 2e 00 30 50 a0 00 30 50 a0 .0ON.0ON.0O..0O..0P..0P..0P..0P.
21580 00 30 51 10 00 30 51 10 00 30 51 80 00 30 51 80 00 30 51 f0 00 30 51 f0 00 30 52 58 00 30 52 58 .0Q..0Q..0Q..0Q..0Q..0Q..0RX.0RX
215a0 00 30 52 c2 00 30 52 c2 00 30 53 2c 00 30 53 2c 00 30 53 9c 00 30 53 9c 00 30 54 0e 00 30 54 0e .0R..0R..0S,.0S,.0S..0S..0T..0T.
215c0 00 30 54 7a 00 30 54 7a 00 30 54 e8 00 30 54 e8 00 30 55 5a 00 30 55 5a 00 30 55 c6 00 30 55 c6 .0Tz.0Tz.0T..0T..0UZ.0UZ.0U..0U.
215e0 00 30 56 34 00 30 56 34 00 30 56 a2 00 30 56 a2 00 30 57 12 00 30 57 12 00 30 57 84 00 30 57 84 .0V4.0V4.0V..0V..0W..0W..0W..0W.
21600 00 30 57 f6 00 30 57 f6 00 30 58 5c 00 30 58 5c 00 30 58 c4 00 30 58 c4 00 30 59 2c 00 30 59 2c .0W..0W..0X\.0X\.0X..0X..0Y,.0Y,
21620 00 30 59 96 00 30 59 96 00 30 5a 00 00 30 5a 00 00 30 5a 6a 00 30 5a 6a 00 30 5a d2 00 30 5a d2 .0Y..0Y..0Z..0Z..0Zj.0Zj.0Z..0Z.
21640 00 30 5b 3c 00 30 5b 3c 00 30 5b a6 00 30 5b a6 00 30 5c 12 00 30 5c 12 00 30 5c 80 00 30 5c 80 .0[<.0[<.0[..0[..0\..0\..0\..0\.
21660 00 30 5c ee 00 30 5c ee 00 30 5d 5c 00 30 5d 5c 00 30 5d cc 00 30 5d cc 00 30 5e 3c 00 30 5e 3c .0\..0\..0]\.0]\.0]..0]..0^<.0^<
21680 00 30 5e a6 00 30 5e a6 00 30 5f 12 00 30 5f 12 00 30 5f 7e 00 30 5f 7e 00 30 5f e6 00 30 5f e6 .0^..0^..0_..0_..0_~.0_~.0_..0_.
216a0 00 30 60 50 00 30 60 50 00 30 60 ba 00 30 60 ba 00 30 61 24 00 30 61 24 00 30 61 90 00 30 61 90 .0`P.0`P.0`..0`..0a$.0a$.0a..0a.
216c0 00 30 61 fc 00 30 61 fc 00 30 62 68 00 30 62 68 00 30 62 d2 00 30 62 d2 00 30 63 3c 00 30 63 3c .0a..0a..0bh.0bh.0b..0b..0c<.0c<
216e0 00 30 63 a6 00 30 63 a6 00 30 64 12 00 30 64 12 00 30 64 7e 00 30 64 7e 00 30 64 e8 00 30 64 e8 .0c..0c..0d..0d..0d~.0d~.0d..0d.
21700 00 30 65 58 00 30 65 58 00 30 65 ca 00 30 65 ca 00 30 66 3c 00 30 66 3c 00 30 66 a8 00 30 66 a8 .0eX.0eX.0e..0e..0f<.0f<.0f..0f.
21720 00 30 67 18 00 30 67 18 00 30 67 7e 00 30 67 7e 00 30 67 e6 00 30 67 e6 00 30 68 4e 00 30 68 4e .0g..0g..0g~.0g~.0g..0g..0hN.0hN
21740 00 30 68 c6 00 30 68 c6 00 30 69 3e 00 30 69 3e 00 30 69 b2 00 30 69 b2 00 30 6a 28 00 30 6a 28 .0h..0h..0i>.0i>.0i..0i..0j(.0j(
21760 00 30 6a 9e 00 30 6a 9e 00 30 6b 10 00 30 6b 10 00 30 6b 82 00 30 6b 82 00 30 6b f4 00 30 6b f4 .0j..0j..0k..0k..0k..0k..0k..0k.
21780 00 30 6c 62 00 30 6c 62 00 30 6c d2 00 30 6c d2 00 30 6d 42 00 30 6d 42 00 30 6d b6 00 30 6d b6 .0lb.0lb.0l..0l..0mB.0mB.0m..0m.
217a0 00 30 6e 2c 00 30 6e 2c 00 30 6e a2 00 30 6e a2 00 30 6f 16 00 30 6f 16 00 30 6f 8a 00 30 6f 8a .0n,.0n,.0n..0n..0o..0o..0o..0o.
217c0 00 30 6f f2 00 30 6f f2 00 30 70 5e 00 30 70 5e 00 30 70 cc 00 30 70 cc 00 30 71 3a 00 30 71 3a .0o..0o..0p^.0p^.0p..0p..0q:.0q:
217e0 00 30 71 a8 00 30 71 a8 00 30 72 18 00 30 72 18 00 30 72 88 00 30 72 88 00 30 72 f0 00 30 72 f0 .0q..0q..0r..0r..0r..0r..0r..0r.
21800 00 30 73 5e 00 30 73 5e 00 30 73 ca 00 30 73 ca 00 30 74 36 00 30 74 36 00 30 74 a4 00 30 74 a4 .0s^.0s^.0s..0s..0t6.0t6.0t..0t.
21820 00 30 75 12 00 30 75 12 00 30 75 7a 00 30 75 7a 00 30 75 e4 00 30 75 e4 00 30 76 4e 00 30 76 4e .0u..0u..0uz.0uz.0u..0u..0vN.0vN
21840 00 30 76 c4 00 30 76 c4 00 30 77 30 00 30 77 30 00 30 77 9e 00 30 77 9e 00 30 78 0c 00 30 78 0c .0v..0v..0w0.0w0.0w..0w..0x..0x.
21860 00 30 78 7a 00 30 78 7a 00 30 78 ea 00 30 78 ea 00 30 79 5a 00 30 79 5a 00 30 79 cc 00 30 79 cc .0xz.0xz.0x..0x..0yZ.0yZ.0y..0y.
21880 00 30 7a 40 00 30 7a 40 00 30 7a b4 00 30 7a b4 00 30 7b 1e 00 30 7b 1e 00 30 7b 8a 00 30 7b 8a .0z@.0z@.0z..0z..0{..0{..0{..0{.
218a0 00 30 7b f6 00 30 7b f6 00 30 7c 62 00 30 7c 62 00 30 7c ce 00 30 7c ce 00 30 7d 3a 00 30 7d 3a .0{..0{..0|b.0|b.0|..0|..0}:.0}:
218c0 00 30 7d aa 00 30 7d aa 00 30 7e 1c 00 30 7e 1c 00 30 7e 88 00 30 7e 88 00 30 7e f6 00 30 7e f6 .0}..0}..0~..0~..0~..0~..0~..0~.
218e0 00 30 7f 64 00 30 7f 64 00 30 7f d2 00 30 7f d2 00 30 80 40 00 30 80 40 00 30 80 b0 00 30 80 b0 .0.d.0.d.0...0...0.@.0.@.0...0..
21900 00 30 81 20 00 30 81 20 00 30 81 90 00 30 81 90 00 30 81 fa 00 30 81 fa 00 30 82 64 00 30 82 64 .0...0...0...0...0...0...0.d.0.d
21920 00 30 82 ce 00 30 82 ce 00 30 83 3c 00 30 83 3c 00 30 83 aa 00 30 83 aa 00 30 84 14 00 30 84 14 .0...0...0.<.0.<.0...0...0...0..
21940 00 30 84 80 00 30 84 80 00 30 84 e8 00 30 84 e8 00 30 85 52 00 30 85 52 00 30 85 bc 00 30 85 bc .0...0...0...0...0.R.0.R.0...0..
21960 00 30 86 24 00 30 86 24 00 30 86 8e 00 30 86 8e 00 30 86 fa 00 30 86 fa 00 30 87 68 00 30 87 68 .0.$.0.$.0...0...0...0...0.h.0.h
21980 00 30 87 d6 00 30 87 d6 00 30 88 46 00 30 89 ec 00 30 8a a8 00 30 8b 84 00 30 8b 84 00 30 8b f4 .0...0...0.F.0...0...0...0...0..
219a0 00 30 8b f4 00 30 8c 68 00 30 8c 68 00 30 8c e0 00 30 8c e0 00 30 8d 5c 00 30 8d 5c 00 30 8d d0 .0...0.h.0.h.0...0...0.\.0.\.0..
219c0 00 30 8d d0 00 30 8e 42 00 30 8f f0 00 30 90 ac 00 30 91 8c 00 30 91 8c 00 30 92 00 00 30 92 00 .0...0.B.0...0...0...0...0...0..
219e0 00 30 92 6c 00 30 92 6c 00 30 92 d8 00 30 92 d8 00 30 93 4c 00 30 93 4c 00 30 93 b8 00 30 93 b8 .0.l.0.l.0...0...0.L.0.L.0...0..
21a00 00 30 94 28 00 30 94 28 00 30 94 94 00 30 94 94 00 30 95 08 00 30 95 08 00 30 95 7e 00 30 95 7e .0.(.0.(.0...0...0...0...0.~.0.~
21a20 00 30 95 f2 00 30 95 f2 00 30 96 64 00 30 98 10 00 30 98 cc 00 30 99 aa 00 30 99 aa 00 30 9a 0e .0...0...0.d.0...0...0...0...0..
21a40 00 30 9a 0e 00 30 9a 80 00 30 9c 2e 00 30 9c ea 00 30 9d ca 00 30 9d ca 00 30 9e 36 00 30 9e 36 .0...0...0...0...0...0...0.6.0.6
21a60 00 30 9e a4 00 30 9e a4 00 30 9f 14 00 30 9f 14 00 30 9f 82 00 30 9f 82 00 30 9f f6 00 30 9f f6 .0...0...0...0...0...0...0...0..
21a80 00 30 a0 6c 00 30 a0 6c 00 30 a0 d8 00 30 a0 d8 00 30 a1 44 00 30 a1 44 00 30 a1 b2 00 30 a1 b2 .0.l.0.l.0...0...0.D.0.D.0...0..
21aa0 00 30 a2 22 00 30 a2 22 00 30 a2 90 00 30 a4 3c 00 30 a4 f8 00 30 a5 d6 00 30 a5 d6 00 30 a6 40 .0.".0.".0...0.<.0...0...0...0.@
21ac0 00 30 a6 40 00 30 a6 ac 00 30 a6 ac 00 30 a7 16 00 30 a7 16 00 30 a7 80 00 30 a7 80 00 30 a7 f0 .0.@.0...0...0...0...0...0...0..
21ae0 00 30 a7 f0 00 30 a8 6a 00 30 a8 6a 00 30 a8 d4 00 30 a8 d4 00 30 a9 3c 00 30 a9 3c 00 30 a9 a4 .0...0.j.0.j.0...0...0.<.0.<.0..
21b00 00 30 a9 a4 00 30 aa 0c 00 30 aa 0c 00 30 aa 72 00 30 aa 72 00 30 aa d8 00 30 aa d8 00 30 ab 4e .0...0...0...0.r.0.r.0...0...0.N
21b20 00 30 ab 4e 00 30 ab b8 00 30 ab b8 00 30 ac 22 00 30 ac 22 00 30 ac 9a 00 30 ac 9a 00 30 ad 00 .0.N.0...0...0.".0.".0...0...0..
21b40 00 30 ad 00 00 30 ad 70 00 30 ad 70 00 30 ad e0 00 30 ad e0 00 30 ae 50 00 30 ae 50 00 30 ae c2 .0...0.p.0.p.0...0...0.P.0.P.0..
21b60 00 30 ae c2 00 30 af 34 00 30 af 34 00 30 af a6 00 30 af a6 00 30 b0 1a 00 30 b0 1a 00 30 b0 8c .0...0.4.0.4.0...0...0...0...0..
21b80 00 30 b0 8c 00 30 b0 fe 00 30 b0 fe 00 30 b1 68 00 30 b1 68 00 30 b1 da 00 30 b1 da 00 30 b2 4c .0...0...0...0.h.0.h.0...0...0.L
21ba0 00 30 b2 4c 00 30 b2 b2 00 30 b2 b2 00 30 b3 1c 00 30 b3 1c 00 30 b3 82 00 30 b3 82 00 30 b3 ee .0.L.0...0...0...0...0...0...0..
21bc0 00 30 b3 ee 00 30 b4 5c 00 30 b4 5c 00 30 b4 ca 00 30 b4 ca 00 30 b5 34 00 30 b5 34 00 30 b5 a4 .0...0.\.0.\.0...0...0.4.0.4.0..
21be0 00 30 b5 a4 00 30 b6 14 00 30 b6 14 00 30 b6 8a 00 30 b6 8a 00 30 b7 02 00 30 b7 02 00 30 b7 7a .0...0...0...0...0...0...0...0.z
21c00 00 30 b7 7a 00 30 b7 f0 00 30 b7 f0 00 30 b8 60 00 30 b8 60 00 30 b8 ce 00 30 b8 ce 00 30 b9 3c .0.z.0...0...0.`.0.`.0...0...0.<
21c20 00 30 b9 3c 00 30 b9 a6 00 30 b9 a6 00 30 ba 12 00 30 ba 12 00 30 ba 84 00 30 ba 84 00 30 ba f0 .0.<.0...0...0...0...0...0...0..
21c40 00 30 ba f0 00 30 bb 64 00 30 bb 64 00 30 bb d8 00 30 bb d8 00 30 bc 54 00 30 bc 54 00 30 bc d0 .0...0.d.0.d.0...0...0.T.0.T.0..
21c60 00 30 bc d0 00 30 bd 34 00 30 bd 34 00 30 bd 98 00 30 bd 98 00 30 be 0c 00 30 be 0c 00 30 be 80 .0...0.4.0.4.0...0...0...0...0..
21c80 00 30 be 80 00 30 be e4 00 30 be e4 00 30 bf 4e 00 30 bf 4e 00 30 bf b6 00 30 bf b6 00 30 c0 28 .0...0...0...0.N.0.N.0...0...0.(
21ca0 00 30 c0 28 00 30 c0 9a 00 30 c0 9a 00 30 c1 0a 00 30 c1 0a 00 30 c1 7c 00 30 c1 7c 00 30 c1 ee .0.(.0...0...0...0...0.|.0.|.0..
21cc0 00 30 c1 ee 00 30 c2 56 00 30 c2 56 00 30 c2 ba 00 30 c2 ba 00 30 c3 1e 00 30 c3 1e 00 30 c3 82 .0...0.V.0.V.0...0...0...0...0..
21ce0 00 30 c3 82 00 30 c3 fa 00 30 c3 fa 00 30 c4 6e 00 30 c4 6e 00 30 c4 d2 00 30 c4 d2 00 30 c5 40 .0...0...0...0.n.0.n.0...0...0.@
21d00 00 30 c5 40 00 30 c5 a8 00 30 c5 a8 00 30 c6 1a 00 30 c6 1a 00 30 c6 84 00 30 c6 84 00 30 c6 e8 .0.@.0...0...0...0...0...0...0..
21d20 00 30 c6 e8 00 30 c7 56 00 30 c7 56 00 30 c7 bc 00 30 c7 bc 00 30 c8 22 00 30 c8 22 00 30 c8 90 .0...0.V.0.V.0...0...0.".0.".0..
21d40 00 30 c8 90 00 30 c8 f8 00 30 c8 f8 00 30 c9 64 00 30 c9 64 00 30 c9 ce 00 30 c9 ce 00 30 ca 38 .0...0...0...0.d.0.d.0...0...0.8
21d60 00 30 ca 38 00 30 ca 9e 00 30 ca 9e 00 30 cb 04 00 30 cb 04 00 30 cb 6a 00 30 cb 6a 00 30 cb da .0.8.0...0...0...0...0.j.0.j.0..
21d80 00 30 cb da 00 30 cc 4a 00 30 cc 4a 00 30 cc bc 00 30 cc bc 00 30 cd 2e 00 30 cd 2e 00 30 cd a2 .0...0.J.0.J.0...0...0...0...0..
21da0 00 30 cd a2 00 30 ce 12 00 30 ce 12 00 30 ce 84 00 30 ce 84 00 30 ce f4 00 30 ce f4 00 30 cf 66 .0...0...0...0...0...0...0...0.f
21dc0 00 30 cf 66 00 30 cf de 00 30 cf de 00 30 d0 58 00 30 d0 58 00 30 d0 c4 00 30 d0 c4 00 30 d1 32 .0.f.0...0...0.X.0.X.0...0...0.2
21de0 00 30 d1 32 00 30 d1 a8 00 30 d1 a8 00 30 d2 16 00 30 d2 16 00 30 d2 86 00 30 d2 86 00 30 d2 f4 .0.2.0...0...0...0...0...0...0..
21e00 00 30 d2 f4 00 30 d3 64 00 30 d3 64 00 30 d3 d4 00 30 d3 d4 00 30 d4 46 00 30 d4 46 00 30 d4 b8 .0...0.d.0.d.0...0...0.F.0.F.0..
21e20 00 30 d4 b8 00 30 d5 2c 00 30 d5 2c 00 30 d5 9a 00 30 d5 9a 00 30 d6 0e 00 30 d6 0e 00 30 d6 8a .0...0.,.0.,.0...0...0...0...0..
21e40 00 30 d6 8a 00 30 d7 00 00 30 d7 00 00 30 d7 6e 00 30 d7 6e 00 30 d7 de 00 30 d7 de 00 30 d8 50 .0...0...0...0.n.0.n.0...0...0.P
21e60 00 30 d8 50 00 30 d8 c4 00 30 d8 c4 00 30 d9 32 00 30 d9 32 00 30 d9 a2 00 30 d9 a2 00 30 da 14 .0.P.0...0...0.2.0.2.0...0...0..
21e80 00 30 da 14 00 30 da 88 00 30 da 88 00 30 da fa 00 30 da fa 00 30 db 6e 00 30 db 6e 00 30 db d6 .0...0...0...0...0...0.n.0.n.0..
21ea0 00 30 db d6 00 30 dc 38 00 30 dc 38 00 30 dc 98 00 30 dc 98 00 30 dd 00 00 30 dd 00 00 30 dd 64 .0...0.8.0.8.0...0...0...0...0.d
21ec0 00 30 dd 64 00 30 dd cc 00 30 dd cc 00 30 de 34 00 30 de 34 00 30 de 9e 00 30 de 9e 00 30 df 08 .0.d.0...0...0.4.0.4.0...0...0..
21ee0 00 30 df 08 00 30 df 70 00 30 df 70 00 30 df d8 00 30 df d8 00 30 e0 40 00 30 e0 40 00 30 e0 aa .0...0.p.0.p.0...0...0.@.0.@.0..
21f00 00 30 e0 aa 00 30 e1 16 00 30 e1 16 00 30 e1 80 00 30 e1 80 00 30 e1 ea 00 30 e1 ea 00 30 e2 52 .0...0...0...0...0...0...0...0.R
21f20 00 30 e2 52 00 30 e2 b8 00 30 e2 b8 00 30 e3 1a 00 30 e3 1a 00 30 e3 7c 00 30 e3 7c 00 30 e3 e2 .0.R.0...0...0...0...0.|.0.|.0..
21f40 00 30 e3 e2 00 30 e4 48 00 30 e4 48 00 30 e4 ae 00 30 e4 ae 00 30 e5 14 00 30 e5 14 00 30 e5 7c .0...0.H.0.H.0...0...0...0...0.|
21f60 00 30 e5 7c 00 30 e5 de 00 30 e5 de 00 30 e6 40 00 30 e6 40 00 30 e6 a2 00 30 e6 a2 00 30 e7 02 .0.|.0...0...0.@.0.@.0...0...0..
21f80 00 30 e7 02 00 30 e7 66 00 30 e7 66 00 30 e7 c8 00 30 e7 c8 00 30 e8 28 00 30 e8 28 00 30 e8 8a .0...0.f.0.f.0...0...0.(.0.(.0..
21fa0 00 30 e8 8a 00 30 e8 f0 00 30 e8 f0 00 30 e9 54 00 30 e9 54 00 30 e9 b6 00 30 eb 62 00 30 ec 1e .0...0...0...0.T.0.T.0...0.b.0..
21fc0 00 30 ec fc 00 30 ec fc 00 30 ed 6c 00 30 ed 6c 00 30 ed e4 00 30 ed e4 00 30 ee 56 00 30 ee 56 .0...0...0.l.0.l.0...0...0.V.0.V
21fe0 00 30 ee c8 00 30 ee c8 00 30 ef 44 00 30 ef 44 00 30 ef b4 00 30 f1 66 00 30 f2 22 00 30 f3 02 .0...0...0.D.0.D.0...0.f.0.".0..
22000 00 30 f3 02 00 30 f3 78 00 30 f3 78 00 30 f3 ec 00 30 f3 ec 00 30 f4 60 00 30 f6 0c 00 30 f6 c8 .0...0.x.0.x.0...0...0.`.0...0..
22020 00 30 f7 a6 00 30 f7 a6 00 30 f8 1a 00 30 f8 1a 00 30 f8 8c 00 30 f8 8c 00 30 f8 fc 00 30 f8 fc .0...0...0...0...0...0...0...0..
22040 00 30 f9 6c 00 30 f9 6c 00 30 f9 e4 00 30 f9 e4 00 30 fa 54 00 30 fa 54 00 30 fa c6 00 30 fa c6 .0.l.0.l.0...0...0.T.0.T.0...0..
22060 00 30 fb 3e 00 30 fb 3e 00 30 fb b4 00 30 fb b4 00 30 fc 2c 00 30 fc 2c 00 30 fc a4 00 30 fc a4 .0.>.0.>.0...0...0.,.0.,.0...0..
22080 00 30 fd 1c 00 30 fd 1c 00 30 fd 8c 00 30 fd 8c 00 30 fe 06 00 30 fe 06 00 30 fe 7e 00 30 fe 7e .0...0...0...0...0...0...0.~.0.~
220a0 00 30 fe ee 00 30 fe ee 00 30 ff 68 00 30 ff 68 00 30 ff da 00 30 ff da 00 31 00 4a 00 31 00 4a .0...0...0.h.0.h.0...0...1.J.1.J
220c0 00 31 00 b6 00 31 00 b6 00 31 01 24 00 31 01 24 00 31 01 9a 00 31 01 9a 00 31 02 10 00 31 02 10 .1...1...1.$.1.$.1...1...1...1..
220e0 00 31 02 78 00 31 02 78 00 31 02 e0 00 31 02 e0 00 31 03 4a 00 31 03 4a 00 31 03 b6 00 31 03 b6 .1.x.1.x.1...1...1.J.1.J.1...1..
22100 00 31 04 30 00 31 04 30 00 31 04 a0 00 31 04 a0 00 31 05 10 00 31 05 10 00 31 05 8e 00 31 05 8e .1.0.1.0.1...1...1...1...1...1..
22120 00 31 06 00 00 31 07 ac 00 31 08 68 00 31 09 46 00 31 09 46 00 31 09 b4 00 31 09 b4 00 31 0a 24 .1...1...1.h.1.F.1.F.1...1...1.$
22140 00 31 0a 24 00 31 0a 92 00 31 0a 92 00 31 0a fe 00 31 0a fe 00 31 0b 6c 00 31 0b 6c 00 31 0b e0 .1.$.1...1...1...1...1.l.1.l.1..
22160 00 31 0b e0 00 31 0c 4e 00 31 0c 4e 00 31 0c ba 00 31 0c ba 00 31 0d 28 00 31 0d 28 00 31 0d 96 .1...1.N.1.N.1...1...1.(.1.(.1..
22180 00 31 0d 96 00 31 0e 06 00 31 0e 06 00 31 0e 76 00 31 0e 76 00 31 0e ee 00 31 0e ee 00 31 0f 68 .1...1...1...1.v.1.v.1...1...1.h
221a0 00 31 0f 68 00 31 0f d4 00 31 0f d4 00 31 10 52 00 31 10 52 00 31 10 d0 00 31 10 d0 00 31 11 48 .1.h.1...1...1.R.1.R.1...1...1.H
221c0 00 31 11 48 00 31 11 c2 00 31 11 c2 00 31 12 3a 00 31 12 3a 00 31 12 b8 00 31 12 b8 00 31 13 30 .1.H.1...1...1.:.1.:.1...1...1.0
221e0 00 31 13 30 00 31 13 a4 00 31 13 a4 00 31 14 1c 00 31 14 1c 00 31 14 90 00 31 14 90 00 31 15 04 .1.0.1...1...1...1...1...1...1..
22200 00 31 15 04 00 31 15 74 00 31 15 74 00 31 15 ea 00 31 15 ea 00 31 16 5a 00 31 16 5a 00 31 16 cc .1...1.t.1.t.1...1...1.Z.1.Z.1..
22220 00 31 16 cc 00 31 17 3c 00 31 17 3c 00 31 17 ae 00 31 17 ae 00 31 18 1a 00 31 19 c8 00 31 1a 84 .1...1.<.1.<.1...1...1...1...1..
22240 00 31 1b 64 00 31 1b 64 00 31 1b ce 00 31 1b ce 00 31 1c 36 00 31 1c 36 00 31 1c a0 00 31 1c a0 .1.d.1.d.1...1...1.6.1.6.1...1..
22260 00 31 1d 06 00 31 1d 06 00 31 1d 74 00 31 1d 74 00 31 1d de 00 31 1d de 00 31 1e 48 00 31 1e 48 .1...1...1.t.1.t.1...1...1.H.1.H
22280 00 31 1e b6 00 31 1e b6 00 31 1f 20 00 31 1f 20 00 31 1f 8a 00 31 1f 8a 00 31 1f f4 00 31 1f f4 .1...1...1...1...1...1...1...1..
222a0 00 31 20 62 00 31 20 62 00 31 20 d0 00 31 20 d0 00 31 21 3a 00 31 21 3a 00 31 21 a6 00 31 21 a6 .1.b.1.b.1...1...1!:.1!:.1!..1!.
222c0 00 31 22 12 00 31 22 12 00 31 22 82 00 31 22 82 00 31 22 ee 00 31 22 ee 00 31 23 56 00 31 23 56 .1"..1"..1"..1"..1"..1"..1#V.1#V
222e0 00 31 23 be 00 31 23 be 00 31 24 2c 00 31 24 2c 00 31 24 98 00 31 24 98 00 31 25 0a 00 31 25 0a .1#..1#..1$,.1$,.1$..1$..1%..1%.
22300 00 31 25 74 00 31 25 74 00 31 25 e0 00 31 25 e0 00 31 26 52 00 31 26 52 00 31 26 b8 00 31 26 b8 .1%t.1%t.1%..1%..1&R.1&R.1&..1&.
22320 00 31 27 26 00 31 27 26 00 31 27 8e 00 31 27 8e 00 31 27 f8 00 31 27 f8 00 31 28 64 00 31 28 64 .1'&.1'&.1'..1'..1'..1'..1(d.1(d
22340 00 31 28 cc 00 31 28 cc 00 31 29 36 00 31 29 36 00 31 29 9c 00 31 29 9c 00 31 2a 04 00 31 2a 04 .1(..1(..1)6.1)6.1)..1)..1*..1*.
22360 00 31 2a 6e 00 31 2a 6e 00 31 2a d6 00 31 2a d6 00 31 2b 42 00 31 2b 42 00 31 2b aa 00 31 2b aa .1*n.1*n.1*..1*..1+B.1+B.1+..1+.
22380 00 31 2c 1c 00 31 2c 1c 00 31 2c 86 00 31 2c 86 00 31 2c f2 00 31 2c f2 00 31 2d 64 00 31 2d 64 .1,..1,..1,..1,..1,..1,..1-d.1-d
223a0 00 31 2d ca 00 31 2d ca 00 31 2e 32 00 31 2e 32 00 31 2e 9c 00 31 2e 9c 00 31 2f 0a 00 31 2f 0a .1-..1-..1.2.1.2.1...1...1/..1/.
223c0 00 31 2f 76 00 31 2f 76 00 31 2f e0 00 31 31 92 00 31 32 4e 00 31 33 2e 00 31 33 2e 00 31 33 9a .1/v.1/v.1/..11..12N.13..13..13.
223e0 00 31 33 9a 00 31 34 0a 00 31 34 0a 00 31 34 7a 00 31 34 7a 00 31 34 ea 00 31 34 ea 00 31 35 5a .13..14..14..14z.14z.14..14..15Z
22400 00 31 35 5a 00 31 35 cc 00 31 35 cc 00 31 36 40 00 31 36 40 00 31 36 b4 00 31 36 b4 00 31 37 28 .15Z.15..15..16@.16@.16..16..17(
22420 00 31 37 28 00 31 37 9c 00 31 37 9c 00 31 38 12 00 31 38 12 00 31 38 88 00 31 38 88 00 31 38 fc .17(.17..17..18..18..18..18..18.
22440 00 31 38 fc 00 31 39 6e 00 31 39 6e 00 31 39 e0 00 31 39 e0 00 31 3a 54 00 31 3a 54 00 31 3a ca .18..19n.19n.19..19..1:T.1:T.1:.
22460 00 31 3a ca 00 31 3b 40 00 31 3b 40 00 31 3b b4 00 31 3b b4 00 31 3c 20 00 31 3c 20 00 31 3c 8e .1:..1;@.1;@.1;..1;..1<..1<..1<.
22480 00 31 3c 8e 00 31 3c fc 00 31 3c fc 00 31 3d 6e 00 31 3d 6e 00 31 3d e4 00 31 3d e4 00 31 3e 5a .1<..1<..1<..1=n.1=n.1=..1=..1>Z
224a0 00 31 3e 5a 00 31 3e d2 00 31 3e d2 00 31 3f 40 00 31 3f 40 00 31 3f ac 00 31 3f ac 00 31 40 1a .1>Z.1>..1>..1?@.1?@.1?..1?..1@.
224c0 00 31 40 1a 00 31 40 88 00 31 40 88 00 31 40 f4 00 31 40 f4 00 31 41 6a 00 31 41 6a 00 31 41 e0 .1@..1@..1@..1@..1@..1Aj.1Aj.1A.
224e0 00 31 41 e0 00 31 42 5a 00 31 42 5a 00 31 42 d4 00 31 42 d4 00 31 43 46 00 31 43 46 00 31 43 b8 .1A..1BZ.1BZ.1B..1B..1CF.1CF.1C.
22500 00 31 43 b8 00 31 44 28 00 31 44 28 00 31 44 a4 00 31 44 a4 00 31 45 22 00 31 45 22 00 31 45 90 .1C..1D(.1D(.1D..1D..1E".1E".1E.
22520 00 31 45 90 00 31 45 fe 00 31 45 fe 00 31 46 74 00 31 46 74 00 31 46 ea 00 31 46 ea 00 31 47 58 .1E..1E..1E..1Ft.1Ft.1F..1F..1GX
22540 00 31 47 58 00 31 47 c8 00 31 47 c8 00 31 48 38 00 31 48 38 00 31 48 a8 00 31 48 a8 00 31 49 24 .1GX.1G..1G..1H8.1H8.1H..1H..1I$
22560 00 31 49 24 00 31 49 a0 00 31 49 a0 00 31 4a 1a 00 31 4a 1a 00 31 4a 8c 00 31 4a 8c 00 31 4b 0a .1I$.1I..1I..1J..1J..1J..1J..1K.
22580 00 31 4b 0a 00 31 4b 8a 00 31 4b 8a 00 31 4b fe 00 31 4b fe 00 31 4c 72 00 31 4c 72 00 31 4c e8 .1K..1K..1K..1K..1K..1Lr.1Lr.1L.
225a0 00 31 4c e8 00 31 4d 62 00 31 4d 62 00 31 4d dc 00 31 4d dc 00 31 4e 50 00 31 4e 50 00 31 4e c4 .1L..1Mb.1Mb.1M..1M..1NP.1NP.1N.
225c0 00 31 4e c4 00 31 4f 38 00 31 4f 38 00 31 4f a8 00 31 51 5c 00 31 52 18 00 31 52 fa 00 31 52 fa .1N..1O8.1O8.1O..1Q\.1R..1R..1R.
225e0 00 31 53 6a 00 31 53 6a 00 31 53 e0 00 31 53 e0 00 31 54 48 00 31 54 48 00 31 54 c4 00 31 56 78 .1Sj.1Sj.1S..1S..1TH.1TH.1T..1Vx
22600 00 31 57 34 00 31 58 16 00 31 58 16 00 31 58 82 00 31 58 82 00 31 58 f8 00 31 58 f8 00 31 59 72 .1W4.1X..1X..1X..1X..1X..1X..1Yr
22620 00 31 59 72 00 31 59 e6 00 31 59 e6 00 31 5a 58 00 31 5a 58 00 31 5a c6 00 31 5a c6 00 31 5b 34 .1Yr.1Y..1Y..1ZX.1ZX.1Z..1Z..1[4
22640 00 31 5c e2 00 31 5d 9e 00 31 5e 7e 00 31 5e 7e 00 31 5e ea 00 31 5e ea 00 31 5f 70 00 31 5f 70 .1\..1]..1^~.1^~.1^..1^..1_p.1_p
22660 00 31 5f f2 00 31 5f f2 00 31 60 5e 00 31 60 5e 00 31 60 e4 00 31 60 e4 00 31 61 66 00 31 63 14 .1_..1_..1`^.1`^.1`..1`..1af.1c.
22680 00 31 63 d0 00 31 64 b0 00 31 64 b0 00 31 65 26 00 31 65 26 00 31 65 9c 00 31 65 9c 00 31 66 14 .1c..1d..1d..1e&.1e&.1e..1e..1f.
226a0 00 31 66 14 00 31 66 8c 00 31 68 3e 00 31 68 fa 00 31 69 da 00 31 69 da 00 31 6a 48 00 31 6a 48 .1f..1f..1h>.1h..1i..1i..1jH.1jH
226c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 6c 75 69 00 5f 5f 4e 55 4c 4c __IMPORT_DESCRIPTOR_aclui.__NULL
226e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 _IMPORT_DESCRIPTOR..aclui_NULL_T
22700 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 HUNK_DATA.__imp_CreateSecurityPa
22720 67 65 00 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f 45 64 69 74 ge.CreateSecurityPage.__imp_Edit
22740 53 65 63 75 72 69 74 79 00 45 64 69 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 45 64 69 74 Security.EditSecurity.__imp_Edit
22760 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 SecurityAdvanced.EditSecurityAdv
22780 61 6e 63 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 74 69 76 65 anced.__IMPORT_DESCRIPTOR_active
227a0 64 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 63 74 ds.__NULL_IMPORT_DESCRIPTOR..act
227c0 69 76 65 64 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 44 73 42 iveds_NULL_THUNK_DATA.__imp_ADsB
227e0 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f uildEnumerator.ADsBuildEnumerato
22800 72 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 41 44 73 42 r.__imp_ADsBuildVarArrayInt.ADsB
22820 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 uildVarArrayInt.__imp_ADsBuildVa
22840 72 41 72 72 61 79 53 74 72 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 5f 5f rArrayStr.ADsBuildVarArrayStr.__
22860 69 6d 70 5f 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 41 44 73 44 65 63 6f 64 imp_ADsDecodeBinaryData.ADsDecod
22880 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 eBinaryData.__imp_ADsEncodeBinar
228a0 79 44 61 74 61 00 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f yData.ADsEncodeBinaryData.__imp_
228c0 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 00 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 ADsEnumerateNext.ADsEnumerateNex
228e0 74 00 5f 5f 69 6d 70 5f 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 41 44 73 46 72 65 t.__imp_ADsFreeEnumerator.ADsFre
22900 65 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f eEnumerator.__imp_ADsGetLastErro
22920 72 00 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 47 65 74 4f 62 r.ADsGetLastError.__imp_ADsGetOb
22940 6a 65 63 74 00 41 44 73 47 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 44 73 4f 70 65 6e 4f ject.ADsGetObject.__imp_ADsOpenO
22960 62 6a 65 63 74 00 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 44 73 53 65 74 bject.ADsOpenObject.__imp_ADsSet
22980 4c 61 73 74 45 72 72 6f 72 00 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f LastError.ADsSetLastError.__imp_
229a0 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 AdsFreeAdsValues.AdsFreeAdsValue
229c0 73 00 5f 5f 69 6d 70 5f 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 41 64 73 s.__imp_AdsTypeToPropVariant.Ads
229e0 54 79 70 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 TypeToPropVariant.__imp_AllocADs
22a00 4d 65 6d 00 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 53 74 Mem.AllocADsMem.__imp_AllocADsSt
22a20 72 00 41 6c 6c 6f 63 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 42 69 6e 61 72 79 53 44 54 6f 53 65 r.AllocADsStr.__imp_BinarySDToSe
22a40 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 72 curityDescriptor.BinarySDToSecur
22a60 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 4d 65 6d 00 46 ityDescriptor.__imp_FreeADsMem.F
22a80 72 65 65 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 53 74 72 00 46 72 65 65 41 reeADsMem.__imp_FreeADsStr.FreeA
22aa0 44 73 53 74 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 DsStr.__imp_PropVariantToAdsType
22ac0 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 61 6c .PropVariantToAdsType.__imp_Real
22ae0 6c 6f 63 41 44 73 4d 65 6d 00 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 52 65 locADsMem.ReallocADsMem.__imp_Re
22b00 61 6c 6c 6f 63 41 44 73 53 74 72 00 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f allocADsStr.ReallocADsStr.__imp_
22b20 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 53 65 63 SecurityDescriptorToBinarySD.Sec
22b40 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 5f 5f 49 4d 50 4f urityDescriptorToBinarySD.__IMPO
22b60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_advapi32.__NULL_IM
22b80 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..advapi32_NULL_T
22ba0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 HUNK_DATA.__imp_AbortSystemShutd
22bc0 6f 77 6e 41 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f ownA.AbortSystemShutdownA.__imp_
22be0 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 41 62 6f 72 74 53 79 73 74 65 6d AbortSystemShutdownW.AbortSystem
22c00 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 00 41 63 63 65 ShutdownW.__imp_AccessCheck.Acce
22c20 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 ssCheck.__imp_AccessCheckAndAudi
22c40 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d tAlarmA.AccessCheckAndAuditAlarm
22c60 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d A.__imp_AccessCheckAndAuditAlarm
22c80 57 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d W.AccessCheckAndAuditAlarmW.__im
22ca0 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 41 63 63 65 73 73 43 68 65 63 6b 42 p_AccessCheckByType.AccessCheckB
22cc0 79 54 79 70 65 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 yType.__imp_AccessCheckByTypeAnd
22ce0 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 AuditAlarmA.AccessCheckByTypeAnd
22d00 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 AuditAlarmA.__imp_AccessCheckByT
22d20 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 ypeAndAuditAlarmW.AccessCheckByT
22d40 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 ypeAndAuditAlarmW.__imp_AccessCh
22d60 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 41 63 63 65 73 73 43 68 65 63 6b 42 eckByTypeResultList.AccessCheckB
22d80 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 yTypeResultList.__imp_AccessChec
22da0 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 kByTypeResultListAndAuditAlarmA.
22dc0 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 AccessCheckByTypeResultListAndAu
22de0 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 ditAlarmA.__imp_AccessCheckByTyp
22e00 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 eResultListAndAuditAlarmByHandle
22e20 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 A.AccessCheckByTypeResultListAnd
22e40 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 AuditAlarmByHandleA.__imp_Access
22e60 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 CheckByTypeResultListAndAuditAla
22e80 72 6d 42 79 48 61 6e 64 6c 65 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 rmByHandleW.AccessCheckByTypeRes
22ea0 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 5f 5f ultListAndAuditAlarmByHandleW.__
22ec0 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 imp_AccessCheckByTypeResultListA
22ee0 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 ndAuditAlarmW.AccessCheckByTypeR
22f00 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 64 esultListAndAuditAlarmW.__imp_Ad
22f20 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 dAccessAllowedAce.AddAccessAllow
22f40 65 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 edAce.__imp_AddAccessAllowedAceE
22f60 78 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 x.AddAccessAllowedAceEx.__imp_Ad
22f80 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 41 64 64 41 63 63 65 73 dAccessAllowedObjectAce.AddAcces
22fa0 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 sAllowedObjectAce.__imp_AddAcces
22fc0 73 44 65 6e 69 65 64 41 63 65 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 5f 5f sDeniedAce.AddAccessDeniedAce.__
22fe0 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 imp_AddAccessDeniedAceEx.AddAcce
23000 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e ssDeniedAceEx.__imp_AddAccessDen
23020 69 65 64 4f 62 6a 65 63 74 41 63 65 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 iedObjectAce.AddAccessDeniedObje
23040 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 65 00 41 64 64 41 63 65 00 5f 5f 69 6d 70 5f ctAce.__imp_AddAce.AddAce.__imp_
23060 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 AddAuditAccessAce.AddAuditAccess
23080 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 41 64 Ace.__imp_AddAuditAccessAceEx.Ad
230a0 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 dAuditAccessAceEx.__imp_AddAudit
230c0 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 AccessObjectAce.AddAuditAccessOb
230e0 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 jectAce.__imp_AddConditionalAce.
23100 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 4d 61 6e 64 61 AddConditionalAce.__imp_AddManda
23120 74 6f 72 79 41 63 65 00 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 5f 5f 69 6d 70 5f 41 64 toryAce.AddMandatoryAce.__imp_Ad
23140 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 41 64 64 55 73 65 72 73 54 6f dUsersToEncryptedFile.AddUsersTo
23160 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 6f 6b 65 6e 47 EncryptedFile.__imp_AdjustTokenG
23180 72 6f 75 70 73 00 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 41 64 roups.AdjustTokenGroups.__imp_Ad
231a0 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 41 64 6a 75 73 74 54 6f 6b 65 6e 50 justTokenPrivileges.AdjustTokenP
231c0 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 rivileges.__imp_AllocateAndIniti
231e0 61 6c 69 7a 65 53 69 64 00 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 alizeSid.AllocateAndInitializeSi
23200 64 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 d.__imp_AllocateLocallyUniqueId.
23220 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 5f 5f 69 6d 70 5f 41 72 AllocateLocallyUniqueId.__imp_Ar
23240 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 41 72 65 41 6c 6c 41 63 63 65 73 73 eAllAccessesGranted.AreAllAccess
23260 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 esGranted.__imp_AreAnyAccessesGr
23280 61 6e 74 65 64 00 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d anted.AreAnyAccessesGranted.__im
232a0 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 53 p_AuditComputeEffectivePolicyByS
232c0 69 64 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 id.AuditComputeEffectivePolicyBy
232e0 53 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 Sid.__imp_AuditComputeEffectiveP
23300 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 olicyByToken.AuditComputeEffecti
23320 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 vePolicyByToken.__imp_AuditEnume
23340 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 rateCategories.AuditEnumerateCat
23360 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 egories.__imp_AuditEnumeratePerU
23380 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 serPolicy.AuditEnumeratePerUserP
233a0 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 olicy.__imp_AuditEnumerateSubCat
233c0 65 67 6f 72 69 65 73 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 egories.AuditEnumerateSubCategor
233e0 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 69 74 46 72 65 65 00 41 75 64 69 74 46 72 65 65 00 5f 5f ies.__imp_AuditFree.AuditFree.__
23400 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 imp_AuditLookupCategoryGuidFromC
23420 61 74 65 67 6f 72 79 49 64 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 ategoryId.AuditLookupCategoryGui
23440 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 dFromCategoryId.__imp_AuditLooku
23460 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 41 75 64 69 pCategoryIdFromCategoryGuid.Audi
23480 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 tLookupCategoryIdFromCategoryGui
234a0 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 d.__imp_AuditLookupCategoryNameA
234c0 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f .AuditLookupCategoryNameA.__imp_
234e0 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 41 75 64 69 74 4c 6f AuditLookupCategoryNameW.AuditLo
23500 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f okupCategoryNameW.__imp_AuditLoo
23520 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 kupSubCategoryNameA.AuditLookupS
23540 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 ubCategoryNameA.__imp_AuditLooku
23560 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 pSubCategoryNameW.AuditLookupSub
23580 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c CategoryNameW.__imp_AuditQueryGl
235a0 6f 62 61 6c 53 61 63 6c 41 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 obalSaclA.AuditQueryGlobalSaclA.
235c0 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 64 69 __imp_AuditQueryGlobalSaclW.Audi
235e0 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 tQueryGlobalSaclW.__imp_AuditQue
23600 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 ryPerUserPolicy.AuditQueryPerUse
23620 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 rPolicy.__imp_AuditQuerySecurity
23640 00 41 75 64 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 .AuditQuerySecurity.__imp_AuditQ
23660 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 uerySystemPolicy.AuditQuerySyste
23680 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c mPolicy.__imp_AuditSetGlobalSacl
236a0 41 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 A.AuditSetGlobalSaclA.__imp_Audi
236c0 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 tSetGlobalSaclW.AuditSetGlobalSa
236e0 63 6c 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 clW.__imp_AuditSetPerUserPolicy.
23700 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 AuditSetPerUserPolicy.__imp_Audi
23720 74 53 65 74 53 65 63 75 72 69 74 79 00 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 5f 5f tSetSecurity.AuditSetSecurity.__
23740 69 6d 70 5f 41 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 imp_AuditSetSystemPolicy.AuditSe
23760 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c tSystemPolicy.__imp_BackupEventL
23780 6f 67 41 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 ogA.BackupEventLogA.__imp_Backup
237a0 45 76 65 6e 74 4c 6f 67 57 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f EventLogW.BackupEventLogW.__imp_
237c0 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 75 69 BuildExplicitAccessWithNameA.Bui
237e0 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f ldExplicitAccessWithNameA.__imp_
23800 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 75 69 BuildExplicitAccessWithNameW.Bui
23820 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f ldExplicitAccessWithNameW.__imp_
23840 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 BuildImpersonateExplicitAccessWi
23860 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 thNameA.BuildImpersonateExplicit
23880 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 AccessWithNameA.__imp_BuildImper
238a0 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 75 sonateExplicitAccessWithNameW.Bu
238c0 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 ildImpersonateExplicitAccessWith
238e0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 NameW.__imp_BuildImpersonateTrus
23900 74 65 65 41 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 41 00 5f 5f teeA.BuildImpersonateTrusteeA.__
23920 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 00 42 75 69 imp_BuildImpersonateTrusteeW.Bui
23940 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c ldImpersonateTrusteeW.__imp_Buil
23960 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 42 75 69 6c 64 53 65 63 75 72 69 dSecurityDescriptorA.BuildSecuri
23980 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 53 65 63 75 72 69 74 tyDescriptorA.__imp_BuildSecurit
239a0 79 44 65 73 63 72 69 70 74 6f 72 57 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 yDescriptorW.BuildSecurityDescri
239c0 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 ptorW.__imp_BuildTrusteeWithName
239e0 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 A.BuildTrusteeWithNameA.__imp_Bu
23a00 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 ildTrusteeWithNameW.BuildTrustee
23a20 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 WithNameW.__imp_BuildTrusteeWith
23a40 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 ObjectsAndNameA.BuildTrusteeWith
23a60 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 ObjectsAndNameA.__imp_BuildTrust
23a80 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 42 75 69 6c 64 54 72 75 73 74 eeWithObjectsAndNameW.BuildTrust
23aa0 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c eeWithObjectsAndNameW.__imp_Buil
23ac0 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 42 75 69 6c 64 dTrusteeWithObjectsAndSidA.Build
23ae0 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 5f 5f 69 6d 70 5f TrusteeWithObjectsAndSidA.__imp_
23b00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 42 BuildTrusteeWithObjectsAndSidW.B
23b20 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 5f 5f uildTrusteeWithObjectsAndSidW.__
23b40 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 42 75 69 6c 64 54 72 imp_BuildTrusteeWithSidA.BuildTr
23b60 75 73 74 65 65 57 69 74 68 53 69 64 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 usteeWithSidA.__imp_BuildTrustee
23b80 57 69 74 68 53 69 64 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 57 00 5f 5f WithSidW.BuildTrusteeWithSidW.__
23ba0 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 43 68 61 6e 67 65 imp_ChangeServiceConfig2A.Change
23bc0 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 ServiceConfig2A.__imp_ChangeServ
23be0 69 63 65 43 6f 6e 66 69 67 32 57 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 iceConfig2W.ChangeServiceConfig2
23c00 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 43 68 61 W.__imp_ChangeServiceConfigA.Cha
23c20 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 ngeServiceConfigA.__imp_ChangeSe
23c40 72 76 69 63 65 43 6f 6e 66 69 67 57 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 rviceConfigW.ChangeServiceConfig
23c60 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 43 68 65 63 6b 46 W.__imp_CheckForHiberboot.CheckF
23c80 6f 72 48 69 62 65 72 62 6f 6f 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 orHiberboot.__imp_CheckTokenMemb
23ca0 65 72 73 68 69 70 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d ership.CheckTokenMembership.__im
23cc0 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 p_ClearEventLogA.ClearEventLogA.
23ce0 5f 5f 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 43 6c 65 61 72 45 76 65 6e 74 4c __imp_ClearEventLogW.ClearEventL
23d00 6f 67 57 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 ogW.__imp_CloseEncryptedFileRaw.
23d20 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 CloseEncryptedFileRaw.__imp_Clos
23d40 65 45 76 65 6e 74 4c 6f 67 00 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c eEventLog.CloseEventLog.__imp_Cl
23d60 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e oseServiceHandle.CloseServiceHan
23d80 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 dle.__imp_CloseThreadWaitChainSe
23da0 73 73 69 6f 6e 00 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f ssion.CloseThreadWaitChainSessio
23dc0 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 72 61 63 65 00 43 6c 6f 73 65 54 72 61 63 65 00 5f 5f n.__imp_CloseTrace.CloseTrace.__
23de0 69 6d 70 5f 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 imp_CommandLineFromMsiDescriptor
23e00 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 5f 5f .CommandLineFromMsiDescriptor.__
23e20 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 imp_ControlService.ControlServic
23e40 65 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 43 6f 6e 74 72 6f e.__imp_ControlServiceExA.Contro
23e60 6c 53 65 72 76 69 63 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 lServiceExA.__imp_ControlService
23e80 45 78 57 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 6e 74 ExW.ControlServiceExW.__imp_Cont
23ea0 72 6f 6c 54 72 61 63 65 41 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 43 6f rolTraceA.ControlTraceA.__imp_Co
23ec0 6e 74 72 6f 6c 54 72 61 63 65 57 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f ntrolTraceW.ControlTraceW.__imp_
23ee0 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e ConvertSecurityDescriptorToStrin
23f00 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 6f 6e 76 65 72 74 53 65 63 75 gSecurityDescriptorA.ConvertSecu
23f20 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 rityDescriptorToStringSecurityDe
23f40 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 scriptorA.__imp_ConvertSecurityD
23f60 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 escriptorToStringSecurityDescrip
23f80 74 6f 72 57 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f torW.ConvertSecurityDescriptorTo
23fa0 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f StringSecurityDescriptorW.__imp_
23fc0 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 43 6f 6e 76 65 72 74 53 69 ConvertSidToStringSidA.ConvertSi
23fe0 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f dToStringSidA.__imp_ConvertSidTo
24000 53 74 72 69 6e 67 53 69 64 57 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 StringSidW.ConvertSidToStringSid
24020 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 W.__imp_ConvertStringSecurityDes
24040 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 6f 6e criptorToSecurityDescriptorA.Con
24060 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 vertStringSecurityDescriptorToSe
24080 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 curityDescriptorA.__imp_ConvertS
240a0 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 tringSecurityDescriptorToSecurit
240c0 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 yDescriptorW.ConvertStringSecuri
240e0 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 tyDescriptorToSecurityDescriptor
24100 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 43 W.__imp_ConvertStringSidToSidA.C
24120 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 onvertStringSidToSidA.__imp_Conv
24140 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 ertStringSidToSidW.ConvertString
24160 53 69 64 54 6f 53 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 SidToSidW.__imp_ConvertToAutoInh
24180 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 43 6f 6e 76 65 72 eritPrivateObjectSecurity.Conver
241a0 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 tToAutoInheritPrivateObjectSecur
241c0 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 69 64 00 43 6f 70 79 53 69 64 00 5f 5f 69 6d 70 5f ity.__imp_CopySid.CopySid.__imp_
241e0 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 43 72 65 61 CreatePrivateObjectSecurity.Crea
24200 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 72 tePrivateObjectSecurity.__imp_Cr
24220 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 43 72 65 61 eatePrivateObjectSecurityEx.Crea
24240 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 5f 5f 69 6d 70 5f tePrivateObjectSecurityEx.__imp_
24260 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 74 68 4d CreatePrivateObjectSecurityWithM
24280 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 43 72 65 61 74 65 50 72 69 76 61 74 65 ultipleInheritance.CreatePrivate
242a0 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 ObjectSecurityWithMultipleInheri
242c0 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 41 tance.__imp_CreateProcessAsUserA
242e0 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 .CreateProcessAsUserA.__imp_Crea
24300 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 teProcessAsUserW.CreateProcessAs
24320 55 73 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 UserW.__imp_CreateProcessWithLog
24340 6f 6e 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 00 5f 5f 69 6d onW.CreateProcessWithLogonW.__im
24360 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 43 72 65 61 74 65 p_CreateProcessWithTokenW.Create
24380 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 ProcessWithTokenW.__imp_CreateRe
243a0 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 43 72 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 6f strictedToken.CreateRestrictedTo
243c0 6b 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 43 72 65 61 74 65 53 ken.__imp_CreateServiceA.CreateS
243e0 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 72 76 69 63 65 57 00 43 72 65 erviceA.__imp_CreateServiceW.Cre
24400 61 74 65 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 ateServiceW.__imp_CreateTraceIns
24420 74 61 6e 63 65 49 64 00 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 5f 5f tanceId.CreateTraceInstanceId.__
24440 69 6d 70 5f 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 43 72 65 61 74 65 57 65 6c imp_CreateWellKnownSid.CreateWel
24460 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f 43 72 65 64 44 65 6c 65 74 65 41 00 43 72 65 64 lKnownSid.__imp_CredDeleteA.Cred
24480 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 44 65 6c 65 74 65 57 00 43 72 65 64 44 65 DeleteA.__imp_CredDeleteW.CredDe
244a0 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 43 72 65 64 45 leteW.__imp_CredEnumerateA.CredE
244c0 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 00 43 numerateA.__imp_CredEnumerateW.C
244e0 72 65 64 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 redEnumerateW.__imp_CredFindBest
24500 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 CredentialA.CredFindBestCredenti
24520 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c alA.__imp_CredFindBestCredential
24540 57 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f W.CredFindBestCredentialW.__imp_
24560 43 72 65 64 46 72 65 65 00 43 72 65 64 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 53 CredFree.CredFree.__imp_CredGetS
24580 65 73 73 69 6f 6e 54 79 70 65 73 00 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 essionTypes.CredGetSessionTypes.
245a0 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 43 72 65 64 47 65 74 __imp_CredGetTargetInfoA.CredGet
245c0 54 61 72 67 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 67 65 74 49 TargetInfoA.__imp_CredGetTargetI
245e0 6e 66 6f 57 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 43 72 nfoW.CredGetTargetInfoW.__imp_Cr
24600 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 49 73 4d edIsMarshaledCredentialA.CredIsM
24620 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 arshaledCredentialA.__imp_CredIs
24640 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 49 73 4d 61 72 73 68 MarshaledCredentialW.CredIsMarsh
24660 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 50 72 6f 74 aledCredentialW.__imp_CredIsProt
24680 65 63 74 65 64 41 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 ectedA.CredIsProtectedA.__imp_Cr
246a0 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 edIsProtectedW.CredIsProtectedW.
246c0 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 __imp_CredMarshalCredentialA.Cre
246e0 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 dMarshalCredentialA.__imp_CredMa
24700 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 rshalCredentialW.CredMarshalCred
24720 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 6f 74 65 63 74 41 00 43 72 65 64 50 entialW.__imp_CredProtectA.CredP
24740 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 6f 74 65 63 74 57 00 43 72 65 64 50 rotectA.__imp_CredProtectW.CredP
24760 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 41 00 43 72 65 64 52 65 61 64 rotectW.__imp_CredReadA.CredRead
24780 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c A.__imp_CredReadDomainCredential
247a0 73 41 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f sA.CredReadDomainCredentialsA.__
247c0 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 imp_CredReadDomainCredentialsW.C
247e0 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f redReadDomainCredentialsW.__imp_
24800 43 72 65 64 52 65 61 64 57 00 43 72 65 64 52 65 61 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 CredReadW.CredReadW.__imp_CredRe
24820 6e 61 6d 65 41 00 43 72 65 64 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e 61 nameA.CredRenameA.__imp_CredRena
24840 6d 65 57 00 43 72 65 64 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 72 73 meW.CredRenameW.__imp_CredUnmars
24860 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 halCredentialA.CredUnmarshalCred
24880 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 entialA.__imp_CredUnmarshalCrede
248a0 6e 74 69 61 6c 57 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 ntialW.CredUnmarshalCredentialW.
248c0 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 43 72 65 64 55 6e 70 72 6f 74 65 __imp_CredUnprotectA.CredUnprote
248e0 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 43 72 65 64 55 6e 70 ctA.__imp_CredUnprotectW.CredUnp
24900 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 41 00 43 72 65 64 57 72 69 rotectW.__imp_CredWriteA.CredWri
24920 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 teA.__imp_CredWriteDomainCredent
24940 69 61 6c 73 41 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 ialsA.CredWriteDomainCredentials
24960 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 A.__imp_CredWriteDomainCredentia
24980 6c 73 57 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 lsW.CredWriteDomainCredentialsW.
249a0 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 57 00 43 72 65 64 57 72 69 74 65 57 00 5f 5f 69 6d __imp_CredWriteW.CredWriteW.__im
249c0 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 43 72 79 70 74 41 63 71 75 p_CryptAcquireContextA.CryptAcqu
249e0 69 72 65 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f ireContextA.__imp_CryptAcquireCo
24a00 6e 74 65 78 74 57 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d ntextW.CryptAcquireContextW.__im
24a20 70 5f 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 43 72 79 70 74 43 6f 6e 74 65 78 p_CryptContextAddRef.CryptContex
24a40 74 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 43 72 tAddRef.__imp_CryptCreateHash.Cr
24a60 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 yptCreateHash.__imp_CryptDecrypt
24a80 00 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 72 69 76 65 4b .CryptDecrypt.__imp_CryptDeriveK
24aa0 65 79 00 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 ey.CryptDeriveKey.__imp_CryptDes
24ac0 74 72 6f 79 48 61 73 68 00 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 5f 5f 69 6d 70 5f troyHash.CryptDestroyHash.__imp_
24ae0 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 CryptDestroyKey.CryptDestroyKey.
24b00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 43 72 79 70 74 44 75 __imp_CryptDuplicateHash.CryptDu
24b20 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 plicateHash.__imp_CryptDuplicate
24b40 4b 65 79 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 Key.CryptDuplicateKey.__imp_Cryp
24b60 74 45 6e 63 72 79 70 74 00 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 tEncrypt.CryptEncrypt.__imp_Cryp
24b80 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 43 72 79 70 74 45 6e 75 6d 50 72 6f tEnumProviderTypesA.CryptEnumPro
24ba0 76 69 64 65 72 54 79 70 65 73 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 viderTypesA.__imp_CryptEnumProvi
24bc0 64 65 72 54 79 70 65 73 57 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 derTypesW.CryptEnumProviderTypes
24be0 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 43 72 79 70 W.__imp_CryptEnumProvidersA.Cryp
24c00 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 tEnumProvidersA.__imp_CryptEnumP
24c20 72 6f 76 69 64 65 72 73 57 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 5f 5f rovidersW.CryptEnumProvidersW.__
24c40 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 43 72 79 70 74 45 78 70 6f 72 74 4b 65 imp_CryptExportKey.CryptExportKe
24c60 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 6e 4b 65 79 00 43 72 79 70 74 47 65 6e 4b 65 79 00 y.__imp_CryptGenKey.CryptGenKey.
24c80 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 43 72 79 70 74 47 65 6e 52 61 6e __imp_CryptGenRandom.CryptGenRan
24ca0 64 6f 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 dom.__imp_CryptGetDefaultProvide
24cc0 72 41 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d rA.CryptGetDefaultProviderA.__im
24ce0 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 70 74 p_CryptGetDefaultProviderW.Crypt
24d00 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 GetDefaultProviderW.__imp_CryptG
24d20 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 5f 5f etHashParam.CryptGetHashParam.__
24d40 69 6d 70 5f 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 4b 65 79 imp_CryptGetKeyParam.CryptGetKey
24d60 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 43 72 Param.__imp_CryptGetProvParam.Cr
24d80 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 55 73 yptGetProvParam.__imp_CryptGetUs
24da0 65 72 4b 65 79 00 43 72 79 70 74 47 65 74 55 73 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 erKey.CryptGetUserKey.__imp_Cryp
24dc0 74 48 61 73 68 44 61 74 61 00 43 72 79 70 74 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 tHashData.CryptHashData.__imp_Cr
24de0 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 43 72 79 70 74 48 61 73 68 53 65 73 73 69 yptHashSessionKey.CryptHashSessi
24e00 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 43 72 79 70 74 onKey.__imp_CryptImportKey.Crypt
24e20 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 ImportKey.__imp_CryptReleaseCont
24e40 65 78 74 00 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 ext.CryptReleaseContext.__imp_Cr
24e60 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 yptSetHashParam.CryptSetHashPara
24e80 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 53 65 m.__imp_CryptSetKeyParam.CryptSe
24ea0 74 4b 65 79 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 tKeyParam.__imp_CryptSetProvPara
24ec0 6d 00 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 m.CryptSetProvParam.__imp_CryptS
24ee0 65 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 5f 5f etProviderA.CryptSetProviderA.__
24f00 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 43 72 79 70 74 53 65 74 imp_CryptSetProviderExA.CryptSet
24f20 50 72 6f 76 69 64 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 ProviderExA.__imp_CryptSetProvid
24f40 65 72 45 78 57 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 5f 5f 69 6d 70 5f erExW.CryptSetProviderExW.__imp_
24f60 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 CryptSetProviderW.CryptSetProvid
24f80 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 48 61 73 68 41 00 43 72 79 70 74 53 69 erW.__imp_CryptSignHashA.CryptSi
24fa0 67 6e 48 61 73 68 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 00 43 72 79 gnHashA.__imp_CryptSignHashW.Cry
24fc0 70 74 53 69 67 6e 48 61 73 68 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 ptSignHashW.__imp_CryptVerifySig
24fe0 6e 61 74 75 72 65 41 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 5f 5f natureA.CryptVerifySignatureA.__
25000 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 43 72 79 70 74 56 imp_CryptVerifySignatureW.CryptV
25020 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 43 76 65 45 76 65 6e 74 57 72 erifySignatureW.__imp_CveEventWr
25040 69 74 65 00 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 ite.CveEventWrite.__imp_DecryptF
25060 69 6c 65 41 00 44 65 63 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 ileA.DecryptFileA.__imp_DecryptF
25080 69 6c 65 57 00 44 65 63 72 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 63 ileW.DecryptFileW.__imp_DeleteAc
250a0 65 00 44 65 6c 65 74 65 41 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 e.DeleteAce.__imp_DeleteService.
250c0 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 45 76 DeleteService.__imp_DeregisterEv
250e0 65 6e 74 53 6f 75 72 63 65 00 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 entSource.DeregisterEventSource.
25100 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 __imp_DestroyPrivateObjectSecuri
25120 74 79 00 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 ty.DestroyPrivateObjectSecurity.
25140 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c __imp_DuplicateEncryptionInfoFil
25160 65 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 5f 5f e.DuplicateEncryptionInfoFile.__
25180 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 imp_DuplicateToken.DuplicateToke
251a0 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 44 75 70 6c 69 63 61 n.__imp_DuplicateTokenEx.Duplica
251c0 74 65 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 00 45 6e 61 62 teTokenEx.__imp_EnableTrace.Enab
251e0 6c 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 45 6e 61 62 leTrace.__imp_EnableTraceEx.Enab
25200 6c 65 54 72 61 63 65 45 78 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 45 leTraceEx.__imp_EnableTraceEx2.E
25220 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 46 69 6c 65 41 nableTraceEx2.__imp_EncryptFileA
25240 00 45 6e 63 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 46 69 6c 65 57 .EncryptFileA.__imp_EncryptFileW
25260 00 45 6e 63 72 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 69 6f 6e 44 69 .EncryptFileW.__imp_EncryptionDi
25280 73 61 62 6c 65 00 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 45 6e sable.EncryptionDisable.__imp_En
252a0 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 45 6e 75 6d 44 65 70 65 6e 64 65 umDependentServicesA.EnumDepende
252c0 6e 74 53 65 72 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 ntServicesA.__imp_EnumDependentS
252e0 65 72 76 69 63 65 73 57 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 57 00 ervicesW.EnumDependentServicesW.
25300 5f 5f 69 6d 70 5f 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 __imp_EnumDynamicTimeZoneInforma
25320 74 69 6f 6e 00 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 tion.EnumDynamicTimeZoneInformat
25340 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 45 6e ion.__imp_EnumServicesStatusA.En
25360 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 umServicesStatusA.__imp_EnumServ
25380 69 63 65 73 53 74 61 74 75 73 45 78 41 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 icesStatusExA.EnumServicesStatus
253a0 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 ExA.__imp_EnumServicesStatusExW.
253c0 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d EnumServicesStatusExW.__imp_Enum
253e0 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 ServicesStatusW.EnumServicesStat
25400 75 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 00 45 6e usW.__imp_EnumerateTraceGuids.En
25420 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 umerateTraceGuids.__imp_Enumerat
25440 65 54 72 61 63 65 47 75 69 64 73 45 78 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 eTraceGuidsEx.EnumerateTraceGuid
25460 73 45 78 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 45 71 75 61 6c 44 6f sEx.__imp_EqualDomainSid.EqualDo
25480 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 45 71 75 mainSid.__imp_EqualPrefixSid.Equ
254a0 61 6c 50 72 65 66 69 78 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 53 69 64 00 45 71 75 61 6c alPrefixSid.__imp_EqualSid.Equal
254c0 53 69 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 45 76 65 Sid.__imp_EventAccessControl.Eve
254e0 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 ntAccessControl.__imp_EventAcces
25500 73 51 75 65 72 79 00 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 79 00 5f 5f 69 6d 70 5f 45 76 sQuery.EventAccessQuery.__imp_Ev
25520 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 entAccessRemove.EventAccessRemov
25540 65 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 45 e.__imp_EventActivityIdControl.E
25560 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 6e ventActivityIdControl.__imp_Even
25580 74 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e tEnabled.EventEnabled.__imp_Even
255a0 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e tProviderEnabled.EventProviderEn
255c0 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 45 76 65 6e 74 52 abled.__imp_EventRegister.EventR
255e0 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f egister.__imp_EventSetInformatio
25600 6e 00 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 65 6e n.EventSetInformation.__imp_Even
25620 74 55 6e 72 65 67 69 73 74 65 72 00 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d tUnregister.EventUnregister.__im
25640 70 5f 45 76 65 6e 74 57 72 69 74 65 00 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 45 76 p_EventWrite.EventWrite.__imp_Ev
25660 65 6e 74 57 72 69 74 65 45 78 00 45 76 65 6e 74 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 45 76 entWriteEx.EventWriteEx.__imp_Ev
25680 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 entWriteString.EventWriteString.
256a0 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 45 76 65 6e 74 57 72 __imp_EventWriteTransfer.EventWr
256c0 69 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e iteTransfer.__imp_FileEncryption
256e0 53 74 61 74 75 73 41 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 5f 5f StatusA.FileEncryptionStatusA.__
25700 69 6d 70 5f 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 46 69 6c 65 45 6e imp_FileEncryptionStatusW.FileEn
25720 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 cryptionStatusW.__imp_FindFirstF
25740 72 65 65 41 63 65 00 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 5f 5f 69 6d 70 5f 46 6c reeAce.FindFirstFreeAce.__imp_Fl
25760 75 73 68 54 72 61 63 65 41 00 46 6c 75 73 68 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 46 6c 75 73 ushTraceA.FlushTraceA.__imp_Flus
25780 68 54 72 61 63 65 57 00 46 6c 75 73 68 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e hTraceW.FlushTraceW.__imp_FreeEn
257a0 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 46 72 65 65 45 6e 63 72 79 70 74 65 cryptedFileMetadata.FreeEncrypte
257c0 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 63 72 79 70 74 69 dFileMetadata.__imp_FreeEncrypti
257e0 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 46 72 65 65 45 6e 63 72 79 70 onCertificateHashList.FreeEncryp
25800 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 5f 5f 69 6d 70 5f 46 72 tionCertificateHashList.__imp_Fr
25820 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 46 72 65 65 49 6e 68 65 72 69 74 eeInheritedFromArray.FreeInherit
25840 65 64 46 72 6f 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 53 69 64 00 46 72 65 65 53 69 edFromArray.__imp_FreeSid.FreeSi
25860 64 00 5f 5f 69 6d 70 5f 47 65 74 41 63 65 00 47 65 74 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 d.__imp_GetAce.GetAce.__imp_GetA
25880 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 clInformation.GetAclInformation.
258a0 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 __imp_GetAuditedPermissionsFromA
258c0 63 6c 41 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c clA.GetAuditedPermissionsFromAcl
258e0 41 00 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f A.__imp_GetAuditedPermissionsFro
25900 6d 41 63 6c 57 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 mAclW.GetAuditedPermissionsFromA
25920 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 47 clW.__imp_GetCurrentHwProfileA.G
25940 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 etCurrentHwProfileA.__imp_GetCur
25960 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 rentHwProfileW.GetCurrentHwProfi
25980 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f leW.__imp_GetDynamicTimeZoneInfo
259a0 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 47 65 74 44 79 6e 61 6d 69 63 rmationEffectiveYears.GetDynamic
259c0 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 TimeZoneInformationEffectiveYear
259e0 73 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 s.__imp_GetEffectiveRightsFromAc
25a00 6c 41 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 5f 5f lA.GetEffectiveRightsFromAclA.__
25a20 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 47 imp_GetEffectiveRightsFromAclW.G
25a40 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f etEffectiveRightsFromAclW.__imp_
25a60 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 47 65 74 45 6e 63 72 GetEncryptedFileMetadata.GetEncr
25a80 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 45 76 65 6e 74 yptedFileMetadata.__imp_GetEvent
25aa0 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d LogInformation.GetEventLogInform
25ac0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 ation.__imp_GetExplicitEntriesFr
25ae0 6f 6d 41 63 6c 41 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c omAclA.GetExplicitEntriesFromAcl
25b00 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 A.__imp_GetExplicitEntriesFromAc
25b20 6c 57 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 5f 5f lW.GetExplicitEntriesFromAclW.__
25b40 69 6d 70 5f 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 47 65 74 46 69 6c 65 53 65 63 75 imp_GetFileSecurityA.GetFileSecu
25b60 72 69 74 79 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 47 65 74 rityA.__imp_GetFileSecurityW.Get
25b80 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 68 65 72 69 74 61 6e FileSecurityW.__imp_GetInheritan
25ba0 63 65 53 6f 75 72 63 65 41 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 ceSourceA.GetInheritanceSourceA.
25bc0 5f 5f 69 6d 70 5f 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 47 65 74 49 __imp_GetInheritanceSourceW.GetI
25be0 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 65 nheritanceSourceW.__imp_GetKerne
25c00 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 lObjectSecurity.GetKernelObjectS
25c20 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 6e 67 74 68 53 69 64 00 47 65 74 4c 65 ecurity.__imp_GetLengthSid.GetLe
25c40 6e 67 74 68 53 69 64 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 ngthSid.__imp_GetLocalManagedApp
25c60 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c licationData.GetLocalManagedAppl
25c80 69 63 61 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 icationData.__imp_GetLocalManage
25ca0 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 dApplications.GetLocalManagedApp
25cc0 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 lications.__imp_GetManagedApplic
25ce0 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 ationCategories.GetManagedApplic
25d00 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 ationCategories.__imp_GetManaged
25d20 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 Applications.GetManagedApplicati
25d40 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 47 65 ons.__imp_GetMultipleTrusteeA.Ge
25d60 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 tMultipleTrusteeA.__imp_GetMulti
25d80 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 00 47 65 74 4d 75 6c 74 69 70 6c 65 pleTrusteeOperationA.GetMultiple
25da0 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 TrusteeOperationA.__imp_GetMulti
25dc0 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 57 00 47 65 74 4d 75 6c 74 69 70 6c 65 pleTrusteeOperationW.GetMultiple
25de0 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 TrusteeOperationW.__imp_GetMulti
25e00 70 6c 65 54 72 75 73 74 65 65 57 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 pleTrusteeW.GetMultipleTrusteeW.
25e20 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 47 65 74 4e __imp_GetNamedSecurityInfoA.GetN
25e40 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 amedSecurityInfoA.__imp_GetNamed
25e60 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e SecurityInfoW.GetNamedSecurityIn
25e80 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 foW.__imp_GetNumberOfEventLogRec
25ea0 6f 72 64 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 ords.GetNumberOfEventLogRecords.
25ec0 5f 5f 69 6d 70 5f 47 65 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 47 65 __imp_GetOldestEventLogRecord.Ge
25ee0 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 50 tOldestEventLogRecord.__imp_GetP
25f00 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 50 72 69 76 61 74 65 4f rivateObjectSecurity.GetPrivateO
25f20 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 bjectSecurity.__imp_GetSecurityD
25f40 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 escriptorControl.GetSecurityDesc
25f60 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 riptorControl.__imp_GetSecurityD
25f80 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 escriptorDacl.GetSecurityDescrip
25fa0 74 6f 72 44 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 torDacl.__imp_GetSecurityDescrip
25fc0 74 6f 72 47 72 6f 75 70 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 torGroup.GetSecurityDescriptorGr
25fe0 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4c oup.__imp_GetSecurityDescriptorL
26000 65 6e 67 74 68 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4c 65 6e 67 74 ength.GetSecurityDescriptorLengt
26020 68 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e h.__imp_GetSecurityDescriptorOwn
26040 65 72 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 5f 5f er.GetSecurityDescriptorOwner.__
26060 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 imp_GetSecurityDescriptorRMContr
26080 6f 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f ol.GetSecurityDescriptorRMContro
260a0 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 l.__imp_GetSecurityDescriptorSac
260c0 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d l.GetSecurityDescriptorSacl.__im
260e0 70 5f 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 p_GetSecurityInfo.GetSecurityInf
26100 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 47 o.__imp_GetServiceDisplayNameA.G
26120 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 etServiceDisplayNameA.__imp_GetS
26140 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 47 65 74 53 65 72 76 69 63 65 44 69 73 erviceDisplayNameW.GetServiceDis
26160 70 6c 61 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d playNameW.__imp_GetServiceKeyNam
26180 65 41 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 eA.GetServiceKeyNameA.__imp_GetS
261a0 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 erviceKeyNameW.GetServiceKeyName
261c0 57 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 W.__imp_GetSidIdentifierAuthorit
261e0 79 00 47 65 74 53 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d y.GetSidIdentifierAuthority.__im
26200 70 5f 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 47 65 74 53 69 64 4c 65 6e p_GetSidLengthRequired.GetSidLen
26220 67 74 68 52 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 75 62 41 75 74 68 6f gthRequired.__imp_GetSidSubAutho
26240 72 69 74 79 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 rity.GetSidSubAuthority.__imp_Ge
26260 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 47 65 74 53 69 64 53 75 62 41 tSidSubAuthorityCount.GetSidSubA
26280 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 57 61 69 uthorityCount.__imp_GetThreadWai
262a0 74 43 68 61 69 6e 00 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 00 5f 5f 69 6d 70 5f tChain.GetThreadWaitChain.__imp_
262c0 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 6f 6b 65 6e 49 6e 66 6f GetTokenInformation.GetTokenInfo
262e0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 rmation.__imp_GetTraceEnableFlag
26300 73 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 65 74 54 s.GetTraceEnableFlags.__imp_GetT
26320 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 raceEnableLevel.GetTraceEnableLe
26340 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 47 vel.__imp_GetTraceLoggerHandle.G
26360 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 etTraceLoggerHandle.__imp_GetTru
26380 73 74 65 65 46 6f 72 6d 41 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f steeFormA.GetTrusteeFormA.__imp_
263a0 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 GetTrusteeFormW.GetTrusteeFormW.
263c0 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 47 65 74 54 72 75 73 74 65 65 __imp_GetTrusteeNameA.GetTrustee
263e0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 47 65 74 54 NameA.__imp_GetTrusteeNameW.GetT
26400 72 75 73 74 65 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 54 79 70 65 rusteeNameW.__imp_GetTrusteeType
26420 41 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 A.GetTrusteeTypeA.__imp_GetTrust
26440 65 65 54 79 70 65 57 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 eeTypeW.GetTrusteeTypeW.__imp_Ge
26460 74 55 73 65 72 4e 61 6d 65 41 00 47 65 74 55 73 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 tUserNameA.GetUserNameA.__imp_Ge
26480 74 55 73 65 72 4e 61 6d 65 57 00 47 65 74 55 73 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 tUserNameW.GetUserNameW.__imp_Ge
264a0 74 57 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 47 65 74 57 69 6e 64 tWindowsAccountDomainSid.GetWind
264c0 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 owsAccountDomainSid.__imp_Impers
264e0 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 49 6d 70 65 72 73 6f 6e 61 74 65 41 onateAnonymousToken.ImpersonateA
26500 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4c nonymousToken.__imp_ImpersonateL
26520 6f 67 67 65 64 4f 6e 55 73 65 72 00 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 oggedOnUser.ImpersonateLoggedOnU
26540 73 65 72 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c ser.__imp_ImpersonateNamedPipeCl
26560 69 65 6e 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 00 ient.ImpersonateNamedPipeClient.
26580 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 49 6d 70 65 72 73 6f 6e 61 74 __imp_ImpersonateSelf.Impersonat
265a0 65 53 65 6c 66 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 49 6e 69 74 69 61 eSelf.__imp_InitializeAcl.Initia
265c0 6c 69 7a 65 41 63 6c 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 lizeAcl.__imp_InitializeSecurity
265e0 44 65 73 63 72 69 70 74 6f 72 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 Descriptor.InitializeSecurityDes
26600 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 49 6e 69 74 criptor.__imp_InitializeSid.Init
26620 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e ializeSid.__imp_InitiateShutdown
26640 41 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 A.InitiateShutdownA.__imp_Initia
26660 74 65 53 68 75 74 64 6f 77 6e 57 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 5f 5f teShutdownW.InitiateShutdownW.__
26680 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 imp_InitiateSystemShutdownA.Init
266a0 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 iateSystemShutdownA.__imp_Initia
266c0 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 49 6e 69 74 69 61 74 65 53 79 73 74 teSystemShutdownExA.InitiateSyst
266e0 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 emShutdownExA.__imp_InitiateSyst
26700 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 emShutdownExW.InitiateSystemShut
26720 64 6f 77 6e 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 downExW.__imp_InitiateSystemShut
26740 64 6f 77 6e 57 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 5f 5f downW.InitiateSystemShutdownW.__
26760 69 6d 70 5f 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 49 6e 73 74 61 6c 6c 41 70 imp_InstallApplication.InstallAp
26780 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 49 73 plication.__imp_IsTextUnicode.Is
267a0 54 65 78 74 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 TextUnicode.__imp_IsTokenRestric
267c0 74 65 64 00 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 65 64 00 5f 5f 69 6d 70 5f 49 73 54 6f ted.IsTokenRestricted.__imp_IsTo
267e0 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 5f 5f kenUntrusted.IsTokenUntrusted.__
26800 69 6d 70 5f 49 73 56 61 6c 69 64 41 63 6c 00 49 73 56 61 6c 69 64 41 63 6c 00 5f 5f 69 6d 70 5f imp_IsValidAcl.IsValidAcl.__imp_
26820 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 49 73 56 61 6c 69 IsValidSecurityDescriptor.IsVali
26840 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 dSecurityDescriptor.__imp_IsVali
26860 64 53 69 64 00 49 73 56 61 6c 69 64 53 69 64 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 4b 6e 6f 77 dSid.IsValidSid.__imp_IsWellKnow
26880 6e 53 69 64 00 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 nSid.IsWellKnownSid.__imp_LockSe
268a0 72 76 69 63 65 44 61 74 61 62 61 73 65 00 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 rviceDatabase.LockServiceDatabas
268c0 65 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 41 00 4c 6f 67 6f 6e 55 73 65 72 41 00 5f 5f e.__imp_LogonUserA.LogonUserA.__
268e0 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 5f 5f imp_LogonUserExA.LogonUserExA.__
26900 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 5f 5f imp_LogonUserExW.LogonUserExW.__
26920 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 57 00 4c 6f 67 6f 6e 55 73 65 72 57 00 5f 5f 69 6d 70 5f imp_LogonUserW.LogonUserW.__imp_
26940 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 LookupAccountNameA.LookupAccount
26960 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 4c NameA.__imp_LookupAccountNameW.L
26980 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 ookupAccountNameW.__imp_LookupAc
269a0 63 6f 75 6e 74 53 69 64 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 5f 5f 69 6d countSidA.LookupAccountSidA.__im
269c0 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e p_LookupAccountSidW.LookupAccoun
269e0 74 53 69 64 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c tSidW.__imp_LookupPrivilegeDispl
26a00 61 79 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 ayNameA.LookupPrivilegeDisplayNa
26a20 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 meA.__imp_LookupPrivilegeDisplay
26a40 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 NameW.LookupPrivilegeDisplayName
26a60 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 4c 6f 6f W.__imp_LookupPrivilegeNameA.Loo
26a80 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 kupPrivilegeNameA.__imp_LookupPr
26aa0 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 ivilegeNameW.LookupPrivilegeName
26ac0 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 4c 6f W.__imp_LookupPrivilegeValueA.Lo
26ae0 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 okupPrivilegeValueA.__imp_Lookup
26b00 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 PrivilegeValueW.LookupPrivilegeV
26b20 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 alueW.__imp_LookupSecurityDescri
26b40 70 74 6f 72 50 61 72 74 73 41 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 ptorPartsA.LookupSecurityDescrip
26b60 74 6f 72 50 61 72 74 73 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 torPartsA.__imp_LookupSecurityDe
26b80 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 scriptorPartsW.LookupSecurityDes
26ba0 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 5f 5f 69 6d 70 5f 4c 73 61 41 64 64 41 63 63 6f 75 6e criptorPartsW.__imp_LsaAddAccoun
26bc0 74 52 69 67 68 74 73 00 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d tRights.LsaAddAccountRights.__im
26be0 70 5f 4c 73 61 43 6c 6f 73 65 00 4c 73 61 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 72 65 p_LsaClose.LsaClose.__imp_LsaCre
26c00 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 4c 73 61 43 72 65 61 74 65 54 72 75 73 ateTrustedDomainEx.LsaCreateTrus
26c20 74 65 64 44 6f 6d 61 69 6e 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 tedDomainEx.__imp_LsaDeleteTrust
26c40 65 64 44 6f 6d 61 69 6e 00 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 edDomain.LsaDeleteTrustedDomain.
26c60 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 __imp_LsaEnumerateAccountRights.
26c80 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f LsaEnumerateAccountRights.__imp_
26ca0 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 LsaEnumerateAccountsWithUserRigh
26cc0 74 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 t.LsaEnumerateAccountsWithUserRi
26ce0 67 68 74 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d ght.__imp_LsaEnumerateTrustedDom
26d00 61 69 6e 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 00 ains.LsaEnumerateTrustedDomains.
26d20 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 __imp_LsaEnumerateTrustedDomains
26d40 45 78 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 Ex.LsaEnumerateTrustedDomainsEx.
26d60 5f 5f 69 6d 70 5f 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 00 4c 73 61 46 72 65 65 4d 65 6d 6f 72 __imp_LsaFreeMemory.LsaFreeMemor
26d80 79 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 4c 73 61 47 y.__imp_LsaGetAppliedCAPIDs.LsaG
26da0 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e etAppliedCAPIDs.__imp_LsaLookupN
26dc0 61 6d 65 73 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f ames.LsaLookupNames.__imp_LsaLoo
26de0 6b 75 70 4e 61 6d 65 73 32 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 5f 5f 69 6d 70 5f kupNames2.LsaLookupNames2.__imp_
26e00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 5f 5f 69 6d LsaLookupSids.LsaLookupSids.__im
26e20 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 p_LsaLookupSids2.LsaLookupSids2.
26e40 5f 5f 69 6d 70 5f 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 4c 73 61 4e __imp_LsaNtStatusToWinError.LsaN
26e60 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4c 73 61 4f 70 65 6e 50 tStatusToWinError.__imp_LsaOpenP
26e80 6f 6c 69 63 79 00 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 4f 70 65 olicy.LsaOpenPolicy.__imp_LsaOpe
26ea0 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 4c 73 61 4f 70 65 6e 54 72 75 73 nTrustedDomainByName.LsaOpenTrus
26ec0 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 43 41 tedDomainByName.__imp_LsaQueryCA
26ee0 50 73 00 4c 73 61 51 75 65 72 79 43 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 44 6f Ps.LsaQueryCAPs.__imp_LsaQueryDo
26f00 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 44 6f mainInformationPolicy.LsaQueryDo
26f20 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 51 mainInformationPolicy.__imp_LsaQ
26f40 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 51 75 ueryForestTrustInformation.LsaQu
26f60 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f eryForestTrustInformation.__imp_
26f80 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 LsaQueryInformationPolicy.LsaQue
26fa0 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 ryInformationPolicy.__imp_LsaQue
26fc0 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 4c 73 61 51 75 65 72 79 54 72 75 73 ryTrustedDomainInfo.LsaQueryTrus
26fe0 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 54 72 75 73 tedDomainInfo.__imp_LsaQueryTrus
27000 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 4c 73 61 51 75 65 72 79 54 72 75 73 tedDomainInfoByName.LsaQueryTrus
27020 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 6d tedDomainInfoByName.__imp_LsaRem
27040 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e oveAccountRights.LsaRemoveAccoun
27060 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 74 65 tRights.__imp_LsaRetrievePrivate
27080 44 61 74 61 00 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 5f 5f 69 6d Data.LsaRetrievePrivateData.__im
270a0 70 5f 4c 73 61 53 65 74 43 41 50 73 00 4c 73 61 53 65 74 43 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 p_LsaSetCAPs.LsaSetCAPs.__imp_Ls
270c0 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 aSetDomainInformationPolicy.LsaS
270e0 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f etDomainInformationPolicy.__imp_
27100 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 LsaSetForestTrustInformation.Lsa
27120 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f SetForestTrustInformation.__imp_
27140 4c 73 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 65 74 49 6e LsaSetInformationPolicy.LsaSetIn
27160 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 54 72 75 73 formationPolicy.__imp_LsaSetTrus
27180 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 4c 73 61 53 65 74 54 72 75 73 74 65 tedDomainInfoByName.LsaSetTruste
271a0 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 54 72 dDomainInfoByName.__imp_LsaSetTr
271c0 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 53 65 74 54 72 75 ustedDomainInformation.LsaSetTru
271e0 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 53 stedDomainInformation.__imp_LsaS
27200 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 torePrivateData.LsaStorePrivateD
27220 61 74 61 00 5f 5f 69 6d 70 5f 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 ata.__imp_MSChapSrvChangePasswor
27240 64 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f d.MSChapSrvChangePassword.__imp_
27260 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 4d 53 43 68 61 70 53 MSChapSrvChangePassword2.MSChapS
27280 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 5f 5f 69 6d 70 5f 4d 61 6b 65 41 62 73 6f rvChangePassword2.__imp_MakeAbso
272a0 6c 75 74 65 53 44 00 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 5f 5f 69 6d 70 5f 4d 61 6b 65 luteSD.MakeAbsoluteSD.__imp_Make
272c0 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 SelfRelativeSD.MakeSelfRelativeS
272e0 44 00 5f 5f 69 6d 70 5f 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 4d 61 70 47 65 6e 65 72 69 D.__imp_MapGenericMask.MapGeneri
27300 63 4d 61 73 6b 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 69 67 53 74 61 74 cMask.__imp_NotifyBootConfigStat
27320 75 73 00 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 69 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f us.NotifyBootConfigStatus.__imp_
27340 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 4e 6f 74 69 66 79 43 68 61 6e 67 NotifyChangeEventLog.NotifyChang
27360 65 45 76 65 6e 74 4c 6f 67 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 eEventLog.__imp_NotifyServiceSta
27380 74 75 73 43 68 61 6e 67 65 41 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 tusChangeA.NotifyServiceStatusCh
273a0 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 angeA.__imp_NotifyServiceStatusC
273c0 68 61 6e 67 65 57 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 hangeW.NotifyServiceStatusChange
273e0 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f W.__imp_ObjectCloseAuditAlarmA.O
27400 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 bjectCloseAuditAlarmA.__imp_Obje
27420 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 ctCloseAuditAlarmW.ObjectCloseAu
27440 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 ditAlarmW.__imp_ObjectDeleteAudi
27460 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 tAlarmA.ObjectDeleteAuditAlarmA.
27480 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 __imp_ObjectDeleteAuditAlarmW.Ob
274a0 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 jectDeleteAuditAlarmW.__imp_Obje
274c0 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 ctOpenAuditAlarmA.ObjectOpenAudi
274e0 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 tAlarmA.__imp_ObjectOpenAuditAla
27500 72 6d 57 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f rmW.ObjectOpenAuditAlarmW.__imp_
27520 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 ObjectPrivilegeAuditAlarmA.Objec
27540 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 tPrivilegeAuditAlarmA.__imp_Obje
27560 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 50 72 69 ctPrivilegeAuditAlarmW.ObjectPri
27580 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b vilegeAuditAlarmW.__imp_OpenBack
275a0 75 70 45 76 65 6e 74 4c 6f 67 41 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 upEventLogA.OpenBackupEventLogA.
275c0 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 4f 70 65 6e 42 61 __imp_OpenBackupEventLogW.OpenBa
275e0 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 72 79 70 74 65 ckupEventLogW.__imp_OpenEncrypte
27600 64 46 69 6c 65 52 61 77 41 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 dFileRawA.OpenEncryptedFileRawA.
27620 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 57 00 4f 70 65 6e __imp_OpenEncryptedFileRawW.Open
27640 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e EncryptedFileRawW.__imp_OpenEven
27660 74 4c 6f 67 41 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 tLogA.OpenEventLogA.__imp_OpenEv
27680 65 6e 74 4c 6f 67 57 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e entLogW.OpenEventLogW.__imp_Open
276a0 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 5f 5f ProcessToken.OpenProcessToken.__
276c0 69 6d 70 5f 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 imp_OpenSCManagerA.OpenSCManager
276e0 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 4f 70 65 6e 53 43 4d 61 6e A.__imp_OpenSCManagerW.OpenSCMan
27700 61 67 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 72 76 69 63 65 41 00 4f 70 65 6e 53 65 72 agerW.__imp_OpenServiceA.OpenSer
27720 76 69 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 72 76 69 63 65 57 00 4f 70 65 6e 53 65 72 viceA.__imp_OpenServiceW.OpenSer
27740 76 69 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 4f 70 65 6e viceW.__imp_OpenThreadToken.Open
27760 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 ThreadToken.__imp_OpenThreadWait
27780 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e ChainSession.OpenThreadWaitChain
277a0 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 63 65 41 00 4f 70 65 6e 54 72 61 Session.__imp_OpenTraceA.OpenTra
277c0 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 63 65 57 00 4f 70 65 6e 54 72 61 63 65 57 00 ceA.__imp_OpenTraceW.OpenTraceW.
277e0 5f 5f 69 6d 70 5f 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 __imp_OperationEnd.OperationEnd.
27800 5f 5f 69 6d 70 5f 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 4f 70 65 72 61 74 69 6f 6e 53 74 __imp_OperationStart.OperationSt
27820 61 72 74 00 5f 5f 69 6d 70 5f 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 50 65 72 66 41 64 art.__imp_PerfAddCounters.PerfAd
27840 64 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 dCounters.__imp_PerfCloseQueryHa
27860 6e 64 6c 65 00 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f ndle.PerfCloseQueryHandle.__imp_
27880 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 66 43 72 65 61 74 65 49 6e 73 PerfCreateInstance.PerfCreateIns
278a0 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f tance.__imp_PerfDecrementULongCo
278c0 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 unterValue.PerfDecrementULongCou
278e0 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f nterValue.__imp_PerfDecrementULo
27900 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 ngLongCounterValue.PerfDecrement
27920 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 ULongLongCounterValue.__imp_Perf
27940 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 DeleteCounters.PerfDeleteCounter
27960 73 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 66 44 s.__imp_PerfDeleteInstance.PerfD
27980 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 61 74 eleteInstance.__imp_PerfEnumerat
279a0 65 43 6f 75 6e 74 65 72 53 65 74 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 eCounterSet.PerfEnumerateCounter
279c0 53 65 74 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 Set.__imp_PerfEnumerateCounterSe
279e0 74 49 6e 73 74 61 6e 63 65 73 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 tInstances.PerfEnumerateCounterS
27a00 65 74 49 6e 73 74 61 6e 63 65 73 00 5f 5f 69 6d 70 5f 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 etInstances.__imp_PerfIncrementU
27a20 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c LongCounterValue.PerfIncrementUL
27a40 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 49 6e 63 72 65 6d ongCounterValue.__imp_PerfIncrem
27a60 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 49 6e 63 entULongLongCounterValue.PerfInc
27a80 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d rementULongLongCounterValue.__im
27aa0 70 5f 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 72 66 4f 70 65 6e 51 75 p_PerfOpenQueryHandle.PerfOpenQu
27ac0 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 eryHandle.__imp_PerfQueryCounter
27ae0 44 61 74 61 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f Data.PerfQueryCounterData.__imp_
27b00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f PerfQueryCounterInfo.PerfQueryCo
27b20 75 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 unterInfo.__imp_PerfQueryCounter
27b40 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f 75 SetRegistrationInfo.PerfQueryCou
27b60 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 nterSetRegistrationInfo.__imp_Pe
27b80 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 rfQueryInstance.PerfQueryInstanc
27ba0 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 50 e.__imp_PerfSetCounterRefValue.P
27bc0 65 72 66 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 erfSetCounterRefValue.__imp_Perf
27be0 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 SetCounterSetInfo.PerfSetCounter
27c00 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 SetInfo.__imp_PerfSetULongCounte
27c20 72 56 61 6c 75 65 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 rValue.PerfSetULongCounterValue.
27c40 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c __imp_PerfSetULongLongCounterVal
27c60 75 65 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 ue.PerfSetULongLongCounterValue.
27c80 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 50 65 72 66 53 74 61 72 __imp_PerfStartProvider.PerfStar
27ca0 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 tProvider.__imp_PerfStartProvide
27cc0 72 45 78 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 50 65 rEx.PerfStartProviderEx.__imp_Pe
27ce0 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 rfStopProvider.PerfStopProvider.
27d00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 50 72 69 76 69 6c 65 67 65 43 68 __imp_PrivilegeCheck.PrivilegeCh
27d20 65 63 6b 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 eck.__imp_PrivilegedServiceAudit
27d40 41 6c 61 72 6d 41 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 AlarmA.PrivilegedServiceAuditAla
27d60 72 6d 41 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 rmA.__imp_PrivilegedServiceAudit
27d80 41 6c 61 72 6d 57 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 AlarmW.PrivilegedServiceAuditAla
27da0 72 6d 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 54 72 61 63 65 00 50 72 6f 63 65 73 73 54 72 rmW.__imp_ProcessTrace.ProcessTr
27dc0 61 63 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 51 75 65 72 79 41 ace.__imp_QueryAllTracesA.QueryA
27de0 6c 6c 54 72 61 63 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 llTracesA.__imp_QueryAllTracesW.
27e00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 52 65 63 6f 76 QueryAllTracesW.__imp_QueryRecov
27e20 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 51 75 65 72 79 52 65 eryAgentsOnEncryptedFile.QueryRe
27e40 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d coveryAgentsOnEncryptedFile.__im
27e60 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 51 75 65 72 79 53 p_QuerySecurityAccessMask.QueryS
27e80 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 ecurityAccessMask.__imp_QuerySer
27ea0 76 69 63 65 43 6f 6e 66 69 67 32 41 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 viceConfig2A.QueryServiceConfig2
27ec0 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 51 75 65 A.__imp_QueryServiceConfig2W.Que
27ee0 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 ryServiceConfig2W.__imp_QuerySer
27f00 76 69 63 65 43 6f 6e 66 69 67 41 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 viceConfigA.QueryServiceConfigA.
27f20 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 51 75 65 72 79 53 __imp_QueryServiceConfigW.QueryS
27f40 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 erviceConfigW.__imp_QueryService
27f60 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 53 65 72 76 69 63 65 44 DynamicInformation.QueryServiceD
27f80 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 ynamicInformation.__imp_QuerySer
27fa0 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b viceLockStatusA.QueryServiceLock
27fc0 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 StatusA.__imp_QueryServiceLockSt
27fe0 61 74 75 73 57 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 5f 5f atusW.QueryServiceLockStatusW.__
28000 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 51 imp_QueryServiceObjectSecurity.Q
28020 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f ueryServiceObjectSecurity.__imp_
28040 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 51 75 65 72 79 53 65 72 76 69 63 65 53 QueryServiceStatus.QueryServiceS
28060 74 61 74 75 73 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 tatus.__imp_QueryServiceStatusEx
28080 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 .QueryServiceStatusEx.__imp_Quer
280a0 79 54 72 61 63 65 41 00 51 75 65 72 79 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 yTraceA.QueryTraceA.__imp_QueryT
280c0 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 51 75 65 72 79 54 72 61 63 65 50 raceProcessingHandle.QueryTraceP
280e0 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 rocessingHandle.__imp_QueryTrace
28100 57 00 51 75 65 72 79 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 73 65 72 73 4f 6e W.QueryTraceW.__imp_QueryUsersOn
28120 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 EncryptedFile.QueryUsersOnEncryp
28140 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 tedFile.__imp_ReadEncryptedFileR
28160 61 77 00 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 52 65 aw.ReadEncryptedFileRaw.__imp_Re
28180 61 64 45 76 65 6e 74 4c 6f 67 41 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f adEventLogA.ReadEventLogA.__imp_
281a0 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d ReadEventLogW.ReadEventLogW.__im
281c0 70 5f 52 65 67 43 6c 6f 73 65 4b 65 79 00 52 65 67 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f p_RegCloseKey.RegCloseKey.__imp_
281e0 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 RegConnectRegistryA.RegConnectRe
28200 67 69 73 74 72 79 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 gistryA.__imp_RegConnectRegistry
28220 45 78 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f ExA.RegConnectRegistryExA.__imp_
28240 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 52 65 67 43 6f 6e 6e 65 63 74 RegConnectRegistryExW.RegConnect
28260 52 65 67 69 73 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 RegistryExW.__imp_RegConnectRegi
28280 73 74 72 79 57 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 00 5f 5f 69 6d 70 5f stryW.RegConnectRegistryW.__imp_
282a0 52 65 67 43 6f 70 79 54 72 65 65 41 00 52 65 67 43 6f 70 79 54 72 65 65 41 00 5f 5f 69 6d 70 5f RegCopyTreeA.RegCopyTreeA.__imp_
282c0 52 65 67 43 6f 70 79 54 72 65 65 57 00 52 65 67 43 6f 70 79 54 72 65 65 57 00 5f 5f 69 6d 70 5f RegCopyTreeW.RegCopyTreeW.__imp_
282e0 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 5f 5f 69 6d RegCreateKeyA.RegCreateKeyA.__im
28300 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 p_RegCreateKeyExA.RegCreateKeyEx
28320 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 52 65 67 43 72 65 61 74 A.__imp_RegCreateKeyExW.RegCreat
28340 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 eKeyExW.__imp_RegCreateKeyTransa
28360 63 74 65 64 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f ctedA.RegCreateKeyTransactedA.__
28380 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 43 imp_RegCreateKeyTransactedW.RegC
283a0 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 reateKeyTransactedW.__imp_RegCre
283c0 61 74 65 4b 65 79 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 44 ateKeyW.RegCreateKeyW.__imp_RegD
283e0 65 6c 65 74 65 4b 65 79 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 eleteKeyA.RegDeleteKeyA.__imp_Re
28400 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 5f 5f gDeleteKeyExA.RegDeleteKeyExA.__
28420 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 imp_RegDeleteKeyExW.RegDeleteKey
28440 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 ExW.__imp_RegDeleteKeyTransacted
28460 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f A.RegDeleteKeyTransactedA.__imp_
28480 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 44 65 6c 65 74 RegDeleteKeyTransactedW.RegDelet
284a0 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b eKeyTransactedW.__imp_RegDeleteK
284c0 65 79 56 61 6c 75 65 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 41 00 5f 5f 69 6d eyValueA.RegDeleteKeyValueA.__im
284e0 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 52 65 67 44 65 6c 65 74 65 4b 65 p_RegDeleteKeyValueW.RegDeleteKe
28500 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 52 65 67 44 yValueW.__imp_RegDeleteKeyW.RegD
28520 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 52 eleteKeyW.__imp_RegDeleteTreeA.R
28540 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 72 65 egDeleteTreeA.__imp_RegDeleteTre
28560 65 57 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 eW.RegDeleteTreeW.__imp_RegDelet
28580 65 56 61 6c 75 65 41 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 eValueA.RegDeleteValueA.__imp_Re
285a0 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 5f 5f gDeleteValueW.RegDeleteValueW.__
285c0 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 52 65 imp_RegDisablePredefinedCache.Re
285e0 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 52 65 gDisablePredefinedCache.__imp_Re
28600 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 52 65 67 44 69 73 gDisablePredefinedCacheEx.RegDis
28620 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 5f 5f 69 6d 70 5f 52 65 67 44 ablePredefinedCacheEx.__imp_RegD
28640 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 44 69 73 61 62 6c 65 52 65 isableReflectionKey.RegDisableRe
28660 66 6c 65 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 flectionKey.__imp_RegEnableRefle
28680 63 74 69 6f 6e 4b 65 79 00 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 ctionKey.RegEnableReflectionKey.
286a0 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 41 00 52 65 67 45 6e 75 6d 4b 65 79 41 00 5f 5f __imp_RegEnumKeyA.RegEnumKeyA.__
286c0 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 imp_RegEnumKeyExA.RegEnumKeyExA.
286e0 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 __imp_RegEnumKeyExW.RegEnumKeyEx
28700 57 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 57 00 52 65 67 45 6e 75 6d 4b 65 79 57 00 W.__imp_RegEnumKeyW.RegEnumKeyW.
28720 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 __imp_RegEnumValueA.RegEnumValue
28740 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 52 65 67 45 6e 75 6d 56 61 6c A.__imp_RegEnumValueW.RegEnumVal
28760 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 46 6c 75 73 68 4b 65 79 00 52 65 67 46 6c 75 73 68 4b 65 ueW.__imp_RegFlushKey.RegFlushKe
28780 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 47 65 74 y.__imp_RegGetKeySecurity.RegGet
287a0 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 65 41 00 52 KeySecurity.__imp_RegGetValueA.R
287c0 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 65 57 00 52 egGetValueA.__imp_RegGetValueW.R
287e0 65 67 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 egGetValueW.__imp_RegLoadAppKeyA
28800 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 .RegLoadAppKeyA.__imp_RegLoadApp
28820 4b 65 79 57 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 KeyW.RegLoadAppKeyW.__imp_RegLoa
28840 64 4b 65 79 41 00 52 65 67 4c 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b dKeyA.RegLoadKeyA.__imp_RegLoadK
28860 65 79 57 00 52 65 67 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4d 55 49 eyW.RegLoadKeyW.__imp_RegLoadMUI
28880 53 74 72 69 6e 67 41 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f StringA.RegLoadMUIStringA.__imp_
288a0 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 RegLoadMUIStringW.RegLoadMUIStri
288c0 6e 67 57 00 5f 5f 69 6d 70 5f 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 ngW.__imp_RegNotifyChangeKeyValu
288e0 65 00 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f e.RegNotifyChangeKeyValue.__imp_
28900 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 52 65 67 4f 70 65 6e 43 75 72 72 65 6e RegOpenCurrentUser.RegOpenCurren
28920 74 55 73 65 72 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 41 00 52 65 67 4f 70 65 6e 4b tUser.__imp_RegOpenKeyA.RegOpenK
28940 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 52 65 67 4f 70 65 6e 4b eyA.__imp_RegOpenKeyExA.RegOpenK
28960 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 52 65 67 4f 70 65 eyExA.__imp_RegOpenKeyExW.RegOpe
28980 6e 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 nKeyExW.__imp_RegOpenKeyTransact
289a0 65 64 41 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f edA.RegOpenKeyTransactedA.__imp_
289c0 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 4f 70 65 6e 4b 65 79 RegOpenKeyTransactedW.RegOpenKey
289e0 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 57 00 52 65 TransactedW.__imp_RegOpenKeyW.Re
28a00 67 4f 70 65 6e 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 gOpenKeyW.__imp_RegOpenUserClass
28a20 65 73 52 6f 6f 74 00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f 6f 74 00 5f 5f esRoot.RegOpenUserClassesRoot.__
28a40 69 6d 70 5f 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 52 65 67 4f 76 65 72 imp_RegOverridePredefKey.RegOver
28a60 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f ridePredefKey.__imp_RegQueryInfo
28a80 4b 65 79 41 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 51 KeyA.RegQueryInfoKeyA.__imp_RegQ
28aa0 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f ueryInfoKeyW.RegQueryInfoKeyW.__
28ac0 69 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 52 65 67 51 imp_RegQueryMultipleValuesA.RegQ
28ae0 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 ueryMultipleValuesA.__imp_RegQue
28b00 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 ryMultipleValuesW.RegQueryMultip
28b20 6c 65 56 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 leValuesW.__imp_RegQueryReflecti
28b40 6f 6e 4b 65 79 00 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d onKey.RegQueryReflectionKey.__im
28b60 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 p_RegQueryValueA.RegQueryValueA.
28b80 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 52 65 67 51 75 65 72 79 56 __imp_RegQueryValueExA.RegQueryV
28ba0 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 52 alueExA.__imp_RegQueryValueExW.R
28bc0 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 egQueryValueExW.__imp_RegQueryVa
28be0 6c 75 65 57 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 6e lueW.RegQueryValueW.__imp_RegRen
28c00 61 6d 65 4b 65 79 00 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 ameKey.RegRenameKey.__imp_RegRep
28c20 6c 61 63 65 4b 65 79 41 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 laceKeyA.RegReplaceKeyA.__imp_Re
28c40 67 52 65 70 6c 61 63 65 4b 65 79 57 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 5f 5f 69 6d gReplaceKeyW.RegReplaceKeyW.__im
28c60 70 5f 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 p_RegRestoreKeyA.RegRestoreKeyA.
28c80 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 52 65 67 52 65 73 74 6f 72 65 4b __imp_RegRestoreKeyW.RegRestoreK
28ca0 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 41 00 52 65 67 53 61 76 65 4b 65 79 eyW.__imp_RegSaveKeyA.RegSaveKey
28cc0 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 52 65 67 53 61 76 65 4b 65 79 A.__imp_RegSaveKeyExA.RegSaveKey
28ce0 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 52 65 67 53 61 76 65 4b ExA.__imp_RegSaveKeyExW.RegSaveK
28d00 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 57 00 52 65 67 53 61 76 65 4b eyExW.__imp_RegSaveKeyW.RegSaveK
28d20 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 53 eyW.__imp_RegSetKeySecurity.RegS
28d40 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 56 61 6c etKeySecurity.__imp_RegSetKeyVal
28d60 75 65 41 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 ueA.RegSetKeyValueA.__imp_RegSet
28d80 4b 65 79 56 61 6c 75 65 57 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f KeyValueW.RegSetKeyValueW.__imp_
28da0 52 65 67 53 65 74 56 61 6c 75 65 41 00 52 65 67 53 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f RegSetValueA.RegSetValueA.__imp_
28dc0 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 5f 5f RegSetValueExA.RegSetValueExA.__
28de0 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 imp_RegSetValueExW.RegSetValueEx
28e00 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 57 00 52 65 67 53 65 74 56 61 6c 75 65 W.__imp_RegSetValueW.RegSetValue
28e20 57 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 52 65 67 55 6e 4c 6f 61 64 4b W.__imp_RegUnLoadKeyA.RegUnLoadK
28e40 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 52 65 67 55 6e 4c 6f 61 eyA.__imp_RegUnLoadKeyW.RegUnLoa
28e60 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 dKeyW.__imp_RegisterEventSourceA
28e80 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 .RegisterEventSourceA.__imp_Regi
28ea0 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f sterEventSourceW.RegisterEventSo
28ec0 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 urceW.__imp_RegisterServiceCtrlH
28ee0 61 6e 64 6c 65 72 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c andlerA.RegisterServiceCtrlHandl
28f00 65 72 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e erA.__imp_RegisterServiceCtrlHan
28f20 64 6c 65 72 45 78 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c dlerExA.RegisterServiceCtrlHandl
28f40 65 72 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 erExA.__imp_RegisterServiceCtrlH
28f60 61 6e 64 6c 65 72 45 78 57 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e andlerExW.RegisterServiceCtrlHan
28f80 64 6c 65 72 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 dlerExW.__imp_RegisterServiceCtr
28fa0 6c 48 61 6e 64 6c 65 72 57 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e lHandlerW.RegisterServiceCtrlHan
28fc0 64 6c 65 72 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 dlerW.__imp_RegisterTraceGuidsA.
28fe0 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 RegisterTraceGuidsA.__imp_Regist
29000 65 72 54 72 61 63 65 47 75 69 64 73 57 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 erTraceGuidsW.RegisterTraceGuids
29020 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c W.__imp_RegisterWaitChainCOMCall
29040 62 61 63 6b 00 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 63 back.RegisterWaitChainCOMCallbac
29060 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 52 65 6d 6f k.__imp_RemoveTraceCallback.Remo
29080 76 65 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 55 73 65 72 veTraceCallback.__imp_RemoveUser
290a0 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 52 65 6d 6f 76 65 55 73 65 72 73 46 72 sFromEncryptedFile.RemoveUsersFr
290c0 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 45 76 65 6e omEncryptedFile.__imp_ReportEven
290e0 74 41 00 52 65 70 6f 72 74 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 45 76 65 6e tA.ReportEventA.__imp_ReportEven
29100 74 57 00 52 65 70 6f 72 74 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 53 65 tW.ReportEventW.__imp_RevertToSe
29120 6c 66 00 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6c 6f 73 65 lf.RevertToSelf.__imp_SaferClose
29140 4c 65 76 65 6c 00 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 Level.SaferCloseLevel.__imp_Safe
29160 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 53 61 66 65 72 43 6f 6d 70 rComputeTokenFromLevel.SaferComp
29180 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 72 65 uteTokenFromLevel.__imp_SaferCre
291a0 61 74 65 4c 65 76 65 6c 00 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f ateLevel.SaferCreateLevel.__imp_
291c0 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 47 65 SaferGetLevelInformation.SaferGe
291e0 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 47 65 74 tLevelInformation.__imp_SaferGet
29200 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 PolicyInformation.SaferGetPolicy
29220 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c Information.__imp_SaferIdentifyL
29240 65 76 65 6c 00 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 evel.SaferIdentifyLevel.__imp_Sa
29260 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 53 61 66 65 72 52 65 63 6f ferRecordEventLogEntry.SaferReco
29280 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 61 66 65 72 53 65 74 4c 65 rdEventLogEntry.__imp_SaferSetLe
292a0 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f velInformation.SaferSetLevelInfo
292c0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f rmation.__imp_SaferSetPolicyInfo
292e0 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f rmation.SaferSetPolicyInformatio
29300 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 69 49 73 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 79 n.__imp_SaferiIsExecutableFileTy
29320 70 65 00 53 61 66 65 72 69 49 73 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 5f 5f pe.SaferiIsExecutableFileType.__
29340 69 6d 70 5f 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 41 63 6c 49 6e 66 6f imp_SetAclInformation.SetAclInfo
29360 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 rmation.__imp_SetEncryptedFileMe
29380 74 61 64 61 74 61 00 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 tadata.SetEncryptedFileMetadata.
293a0 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 53 65 74 45 6e 74 72 69 65 __imp_SetEntriesInAclA.SetEntrie
293c0 73 49 6e 41 63 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 53 sInAclA.__imp_SetEntriesInAclW.S
293e0 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 63 etEntriesInAclW.__imp_SetFileSec
29400 75 72 69 74 79 41 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 53 65 urityA.SetFileSecurityA.__imp_Se
29420 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 tFileSecurityW.SetFileSecurityW.
29440 5f 5f 69 6d 70 5f 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 __imp_SetKernelObjectSecurity.Se
29460 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 4e tKernelObjectSecurity.__imp_SetN
29480 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 amedSecurityInfoA.SetNamedSecuri
294a0 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e tyInfoA.__imp_SetNamedSecurityIn
294c0 66 6f 57 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f foW.SetNamedSecurityInfoW.__imp_
294e0 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 50 72 69 76 SetPrivateObjectSecurity.SetPriv
29500 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 76 61 ateObjectSecurity.__imp_SetPriva
29520 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a teObjectSecurityEx.SetPrivateObj
29540 65 63 74 53 65 63 75 72 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 41 ectSecurityEx.__imp_SetSecurityA
29560 63 63 65 73 73 4d 61 73 6b 00 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 ccessMask.SetSecurityAccessMask.
29580 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 __imp_SetSecurityDescriptorContr
295a0 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 ol.SetSecurityDescriptorControl.
295c0 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 __imp_SetSecurityDescriptorDacl.
295e0 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 5f 5f 69 6d 70 5f SetSecurityDescriptorDacl.__imp_
29600 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 53 65 74 53 65 SetSecurityDescriptorGroup.SetSe
29620 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 53 curityDescriptorGroup.__imp_SetS
29640 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 53 65 74 53 65 63 75 72 69 ecurityDescriptorOwner.SetSecuri
29660 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 tyDescriptorOwner.__imp_SetSecur
29680 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 53 65 74 53 65 63 75 72 69 ityDescriptorRMControl.SetSecuri
296a0 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 tyDescriptorRMControl.__imp_SetS
296c0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 53 65 74 53 65 63 75 72 69 74 ecurityDescriptorSacl.SetSecurit
296e0 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 yDescriptorSacl.__imp_SetSecurit
29700 79 49 6e 66 6f 00 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 yInfo.SetSecurityInfo.__imp_SetS
29720 65 72 76 69 63 65 42 69 74 73 00 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 5f 5f 69 6d 70 5f erviceBits.SetServiceBits.__imp_
29740 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 53 65 72 76 SetServiceObjectSecurity.SetServ
29760 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 iceObjectSecurity.__imp_SetServi
29780 63 65 53 74 61 74 75 73 00 53 65 74 53 65 72 76 69 63 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f ceStatus.SetServiceStatus.__imp_
297a0 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f SetThreadToken.SetThreadToken.__
297c0 69 6d 70 5f 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 6f 6b 65 6e imp_SetTokenInformation.SetToken
297e0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 Information.__imp_SetTraceCallba
29800 63 6b 00 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 ck.SetTraceCallback.__imp_SetUse
29820 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e rFileEncryptionKey.SetUserFileEn
29840 63 72 79 70 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 cryptionKey.__imp_SetUserFileEnc
29860 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 ryptionKeyEx.SetUserFileEncrypti
29880 6f 6e 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 41 00 53 74 61 72 onKeyEx.__imp_StartServiceA.Star
298a0 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c tServiceA.__imp_StartServiceCtrl
298c0 44 69 73 70 61 74 63 68 65 72 41 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 DispatcherA.StartServiceCtrlDisp
298e0 61 74 63 68 65 72 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 atcherA.__imp_StartServiceCtrlDi
29900 73 70 61 74 63 68 65 72 57 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 spatcherW.StartServiceCtrlDispat
29920 63 68 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 57 00 53 74 61 72 74 53 cherW.__imp_StartServiceW.StartS
29940 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 72 61 63 65 41 00 53 74 61 72 74 54 erviceW.__imp_StartTraceA.StartT
29960 72 61 63 65 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 72 61 63 65 57 00 53 74 61 72 74 54 72 61 raceA.__imp_StartTraceW.StartTra
29980 63 65 57 00 5f 5f 69 6d 70 5f 53 74 6f 70 54 72 61 63 65 41 00 53 74 6f 70 54 72 61 63 65 41 00 ceW.__imp_StopTraceA.StopTraceA.
299a0 5f 5f 69 6d 70 5f 53 74 6f 70 54 72 61 63 65 57 00 53 74 6f 70 54 72 61 63 65 57 00 5f 5f 69 6d __imp_StopTraceW.StopTraceW.__im
299c0 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 53 79 73 74 65 6d 46 75 6e 63 74 69 p_SystemFunction036.SystemFuncti
299e0 6f 6e 30 33 36 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 53 79 on036.__imp_SystemFunction040.Sy
29a00 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 stemFunction040.__imp_SystemFunc
29a20 74 69 6f 6e 30 34 31 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 5f 5f 69 6d 70 5f tion041.SystemFunction041.__imp_
29a40 54 72 61 63 65 45 76 65 6e 74 00 54 72 61 63 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 63 TraceEvent.TraceEvent.__imp_Trac
29a60 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 eEventInstance.TraceEventInstanc
29a80 65 00 5f 5f 69 6d 70 5f 54 72 61 63 65 4d 65 73 73 61 67 65 00 54 72 61 63 65 4d 65 73 73 61 67 e.__imp_TraceMessage.TraceMessag
29aa0 65 00 5f 5f 69 6d 70 5f 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 54 72 61 63 65 4d 65 73 73 e.__imp_TraceMessageVa.TraceMess
29ac0 61 67 65 56 61 00 5f 5f 69 6d 70 5f 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f ageVa.__imp_TraceQueryInformatio
29ae0 6e 00 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 n.TraceQueryInformation.__imp_Tr
29b00 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d aceSetInformation.TraceSetInform
29b20 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 ation.__imp_TreeResetNamedSecuri
29b40 74 79 49 6e 66 6f 41 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e tyInfoA.TreeResetNamedSecurityIn
29b60 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 foA.__imp_TreeResetNamedSecurity
29b80 49 6e 66 6f 57 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f InfoW.TreeResetNamedSecurityInfo
29ba0 57 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f W.__imp_TreeSetNamedSecurityInfo
29bc0 41 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d A.TreeSetNamedSecurityInfoA.__im
29be0 70 5f 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 54 72 65 65 p_TreeSetNamedSecurityInfoW.Tree
29c00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 55 6e 69 6e SetNamedSecurityInfoW.__imp_Unin
29c20 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 stallApplication.UninstallApplic
29c40 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 ation.__imp_UnlockServiceDatabas
29c60 65 00 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 55 6e e.UnlockServiceDatabase.__imp_Un
29c80 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 55 6e 72 65 67 69 73 74 65 72 54 72 61 registerTraceGuids.UnregisterTra
29ca0 63 65 47 75 69 64 73 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 54 72 61 63 65 41 00 55 70 64 61 74 ceGuids.__imp_UpdateTraceA.Updat
29cc0 65 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 54 72 61 63 65 57 00 55 70 64 61 74 eTraceA.__imp_UpdateTraceW.Updat
29ce0 65 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 57 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 57 eTraceW.__imp_WaitServiceState.W
29d00 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 45 6e 63 72 79 aitServiceState.__imp_WriteEncry
29d20 70 74 65 64 46 69 6c 65 52 61 77 00 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 ptedFileRaw.WriteEncryptedFileRa
29d40 77 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 70 61 63 6b 00 5f 5f w.__IMPORT_DESCRIPTOR_advpack.__
29d60 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 70 61 63 6b 5f NULL_IMPORT_DESCRIPTOR..advpack_
29d80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b NULL_THUNK_DATA.__imp_AddDelBack
29da0 75 70 45 6e 74 72 79 41 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 5f 5f 69 6d upEntryA.AddDelBackupEntryA.__im
29dc0 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 41 64 64 44 65 6c 42 61 63 6b 75 p_AddDelBackupEntryW.AddDelBacku
29de0 70 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 41 64 pEntryW.__imp_AdvInstallFileA.Ad
29e00 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 vInstallFileA.__imp_AdvInstallFi
29e20 6c 65 57 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 leW.AdvInstallFileW.__imp_CloseI
29e40 4e 46 45 6e 67 69 6e 65 00 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 44 65 NFEngine.CloseINFEngine.__imp_De
29e60 6c 4e 6f 64 65 41 00 44 65 6c 4e 6f 64 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 52 75 6e lNodeA.DelNodeA.__imp_DelNodeRun
29e80 44 4c 4c 33 32 57 00 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 5f 5f 69 6d 70 5f 44 65 DLL32W.DelNodeRunDLL32W.__imp_De
29ea0 6c 4e 6f 64 65 57 00 44 65 6c 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 43 61 62 lNodeW.DelNodeW.__imp_ExecuteCab
29ec0 41 00 45 78 65 63 75 74 65 43 61 62 41 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 43 61 62 57 00 A.ExecuteCabA.__imp_ExecuteCabW.
29ee0 45 78 65 63 75 74 65 43 61 62 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 ExecuteCabW.__imp_ExtractFilesA.
29f00 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 46 69 6c 65 73 ExtractFilesA.__imp_ExtractFiles
29f20 57 00 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 W.ExtractFilesW.__imp_FileSaveMa
29f40 72 6b 4e 6f 74 45 78 69 73 74 41 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 rkNotExistA.FileSaveMarkNotExist
29f60 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 46 69 A.__imp_FileSaveMarkNotExistW.Fi
29f80 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 leSaveMarkNotExistW.__imp_FileSa
29fa0 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f veRestoreOnINFA.FileSaveRestoreO
29fc0 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 nINFA.__imp_FileSaveRestoreOnINF
29fe0 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 5f 5f 69 6d 70 5f 46 69 W.FileSaveRestoreOnINFW.__imp_Fi
2a000 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 leSaveRestoreW.FileSaveRestoreW.
2a020 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 47 65 74 56 65 72 __imp_GetVersionFromFileA.GetVer
2a040 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 sionFromFileA.__imp_GetVersionFr
2a060 6f 6d 46 69 6c 65 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 omFileExA.GetVersionFromFileExA.
2a080 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 57 00 47 65 74 56 __imp_GetVersionFromFileExW.GetV
2a0a0 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 ersionFromFileExW.__imp_GetVersi
2a0c0 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 onFromFileW.GetVersionFromFileW.
2a0e0 5f 5f 69 6d 70 5f 49 73 4e 54 41 64 6d 69 6e 00 49 73 4e 54 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f __imp_IsNTAdmin.IsNTAdmin.__imp_
2a100 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 LaunchINFSectionExW.LaunchINFSec
2a120 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 tionExW.__imp_LaunchINFSectionW.
2a140 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4e 65 65 64 52 65 62 6f LaunchINFSectionW.__imp_NeedRebo
2a160 6f 74 00 4e 65 65 64 52 65 62 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 65 64 52 65 62 6f 6f 74 49 6e ot.NeedReboot.__imp_NeedRebootIn
2a180 69 74 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4e 46 45 it.NeedRebootInit.__imp_OpenINFE
2a1a0 6e 67 69 6e 65 41 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e ngineA.OpenINFEngineA.__imp_Open
2a1c0 49 4e 46 45 6e 67 69 6e 65 57 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 5f 5f 69 6d 70 5f INFEngineW.OpenINFEngineW.__imp_
2a1e0 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 52 65 62 6f 6f 74 43 68 65 63 RebootCheckOnInstallA.RebootChec
2a200 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 kOnInstallA.__imp_RebootCheckOnI
2a220 6e 73 74 61 6c 6c 57 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 5f 5f nstallW.RebootCheckOnInstallW.__
2a240 69 6d 70 5f 52 65 67 49 6e 73 74 61 6c 6c 41 00 52 65 67 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d imp_RegInstallA.RegInstallA.__im
2a260 70 5f 52 65 67 49 6e 73 74 61 6c 6c 57 00 52 65 67 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f p_RegInstallW.RegInstallW.__imp_
2a280 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 5f 5f RegRestoreAllA.RegRestoreAllA.__
2a2a0 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c imp_RegRestoreAllW.RegRestoreAll
2a2c0 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 52 65 67 53 61 76 65 52 W.__imp_RegSaveRestoreA.RegSaveR
2a2e0 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e estoreA.__imp_RegSaveRestoreOnIN
2a300 46 41 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f 52 65 FA.RegSaveRestoreOnINFA.__imp_Re
2a320 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 gSaveRestoreOnINFW.RegSaveRestor
2a340 65 4f 6e 49 4e 46 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 52 65 eOnINFW.__imp_RegSaveRestoreW.Re
2a360 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d gSaveRestoreW.__imp_RunSetupComm
2a380 61 6e 64 41 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 52 75 6e 53 andA.RunSetupCommandA.__imp_RunS
2a3a0 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f etupCommandW.RunSetupCommandW.__
2a3c0 69 6d 70 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 53 65 74 50 65 72 55 imp_SetPerUserSecValuesA.SetPerU
2a3e0 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 65 72 53 65 serSecValuesA.__imp_SetPerUserSe
2a400 63 56 61 6c 75 65 73 57 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 5f 5f cValuesW.SetPerUserSecValuesW.__
2a420 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 54 72 61 6e 73 6c 61 74 imp_TranslateInfStringA.Translat
2a440 65 49 6e 66 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 eInfStringA.__imp_TranslateInfSt
2a460 72 69 6e 67 45 78 41 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 5f 5f ringExA.TranslateInfStringExA.__
2a480 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 54 72 61 6e 73 6c imp_TranslateInfStringExW.Transl
2a4a0 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 ateInfStringExW.__imp_TranslateI
2a4c0 6e 66 53 74 72 69 6e 67 57 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 5f 5f nfStringW.TranslateInfStringW.__
2a4e0 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 55 73 65 72 49 6e 73 imp_UserInstStubWrapperA.UserIns
2a500 74 53 74 75 62 57 72 61 70 70 65 72 41 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 tStubWrapperA.__imp_UserInstStub
2a520 57 72 61 70 70 65 72 57 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 5f 5f WrapperW.UserInstStubWrapperW.__
2a540 69 6d 70 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 55 73 65 72 55 imp_UserUnInstStubWrapperA.UserU
2a560 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 5f 5f 69 6d 70 5f 55 73 65 72 55 6e 49 6e nInstStubWrapperA.__imp_UserUnIn
2a580 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 stStubWrapperW.UserUnInstStubWra
2a5a0 70 70 65 72 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 6d 73 69 00 5f pperW.__IMPORT_DESCRIPTOR_amsi._
2a5c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 6d 73 69 5f 4e 55 _NULL_IMPORT_DESCRIPTOR..amsi_NU
2a5e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 6d 73 69 43 6c 6f 73 65 53 65 73 LL_THUNK_DATA.__imp_AmsiCloseSes
2a600 73 69 6f 6e 00 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 sion.AmsiCloseSession.__imp_Amsi
2a620 49 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f Initialize.AmsiInitialize.__imp_
2a640 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 41 6d 73 69 4e 6f 74 69 66 79 4f 70 AmsiNotifyOperation.AmsiNotifyOp
2a660 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 41 6d eration.__imp_AmsiOpenSession.Am
2a680 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 53 63 61 6e 42 75 66 66 siOpenSession.__imp_AmsiScanBuff
2a6a0 65 72 00 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 41 6d 73 69 53 63 61 6e er.AmsiScanBuffer.__imp_AmsiScan
2a6c0 53 74 72 69 6e 67 00 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 41 6d 73 69 String.AmsiScanString.__imp_Amsi
2a6e0 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f Uninitialize.AmsiUninitialize.__
2a700 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 IMPORT_DESCRIPTOR_api-ms-win-app
2a720 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f model-runtime-l1-1-1.__NULL_IMPO
2a740 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 RT_DESCRIPTOR..api-ms-win-appmod
2a760 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 el-runtime-l1-1-1_NULL_THUNK_DAT
2a780 41 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 A.__imp_GetApplicationUserModelI
2a7a0 64 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 dFromToken.GetApplicationUserMod
2a7c0 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 elIdFromToken.__imp_GetPackageFa
2a7e0 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 milyNameFromToken.GetPackageFami
2a800 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 lyNameFromToken.__imp_GetPackage
2a820 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c FullNameFromToken.GetPackageFull
2a840 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 NameFromToken.__imp_GetStagedPac
2a860 6b 61 67 65 4f 72 69 67 69 6e 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 kageOrigin.GetStagedPackageOrigi
2a880 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d n.__imp_OpenPackageInfoByFullNam
2a8a0 65 46 6f 72 55 73 65 72 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 eForUser.OpenPackageInfoByFullNa
2a8c0 6d 65 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f meForUser.__imp_VerifyApplicatio
2a8e0 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 nUserModelId.VerifyApplicationUs
2a900 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d erModelId.__imp_VerifyPackageFam
2a920 69 6c 79 4e 61 6d 65 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 ilyName.VerifyPackageFamilyName.
2a940 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 56 65 72 69 __imp_VerifyPackageFullName.Veri
2a960 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 fyPackageFullName.__imp_VerifyPa
2a980 63 6b 61 67 65 49 64 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 56 65 ckageId.VerifyPackageId.__imp_Ve
2a9a0 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 rifyPackageRelativeApplicationId
2a9c0 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f .VerifyPackageRelativeApplicatio
2a9e0 6e 49 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 nId.__IMPORT_DESCRIPTOR_api-ms-w
2aa00 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c in-appmodel-runtime-l1-1-3.__NUL
2aa20 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
2aa40 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 appmodel-runtime-l1-1-3_NULL_THU
2aa60 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 NK_DATA.__imp_GetCurrentPackageI
2aa80 6e 66 6f 32 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 5f 5f 69 6d nfo2.GetCurrentPackageInfo2.__im
2aaa0 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 47 65 74 43 75 72 72 p_GetCurrentPackagePath2.GetCurr
2aac0 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 entPackagePath2.__imp_GetPackage
2aae0 49 6e 66 6f 32 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 5f 5f 69 6d 70 5f 47 65 74 50 Info2.GetPackageInfo2.__imp_GetP
2ab00 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 50 61 63 6b 61 67 65 ackagePathByFullName2.GetPackage
2ab20 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 PathByFullName2.__imp_GetStagedP
2ab40 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 53 74 61 67 65 64 50 ackagePathByFullName2.GetStagedP
2ab60 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 ackagePathByFullName2.__IMPORT_D
2ab80 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 ESCRIPTOR_api-ms-win-core-apique
2aba0 72 79 2d 6c 32 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ry-l2-1-0.__NULL_IMPORT_DESCRIPT
2abc0 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d OR..api-ms-win-core-apiquery-l2-
2abe0 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 41 70 69 53 1-0_NULL_THUNK_DATA.__imp_IsApiS
2ac00 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 etImplemented.IsApiSetImplemente
2ac20 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e d.__IMPORT_DESCRIPTOR_api-ms-win
2ac40 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 -core-backgroundtask-l1-1-0.__NU
2ac60 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
2ac80 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c -core-backgroundtask-l1-1-0_NULL
2aca0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 _THUNK_DATA.__imp_RaiseCustomSys
2acc0 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 temEventTrigger.RaiseCustomSyste
2ace0 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f mEventTrigger.__IMPORT_DESCRIPTO
2ad00 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 00 5f 5f R_api-ms-win-core-comm-l1-1-1.__
2ad20 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
2ad40 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 in-core-comm-l1-1-1_NULL_THUNK_D
2ad60 41 54 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 4f 70 65 6e 43 6f 6d 6d 50 ATA.__imp_OpenCommPort.OpenCommP
2ad80 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ort.__IMPORT_DESCRIPTOR_api-ms-w
2ada0 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 in-core-comm-l1-1-2.__NULL_IMPOR
2adc0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f T_DESCRIPTOR..api-ms-win-core-co
2ade0 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f mm-l1-1-2_NULL_THUNK_DATA.__imp_
2ae00 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 5f 5f 49 4d 50 4f GetCommPorts.GetCommPorts.__IMPO
2ae20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e RT_DESCRIPTOR_api-ms-win-core-en
2ae40 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 clave-l1-1-1.__NULL_IMPORT_DESCR
2ae60 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c IPTOR..api-ms-win-core-enclave-l
2ae80 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 1-1-1_NULL_THUNK_DATA.__imp_Dele
2aea0 74 65 45 6e 63 6c 61 76 65 00 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 4c 6f teEnclave.DeleteEnclave.__imp_Lo
2aec0 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 adEnclaveImageA.LoadEnclaveImage
2aee0 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 4c 6f 61 64 45 6e A.__imp_LoadEnclaveImageW.LoadEn
2af00 63 6c 61 76 65 49 6d 61 67 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f claveImageW.__IMPORT_DESCRIPTOR_
2af20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 api-ms-win-core-errorhandling-l1
2af40 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-3.__NULL_IMPORT_DESCRIPTOR..a
2af60 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d pi-ms-win-core-errorhandling-l1-
2af80 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 1-3_NULL_THUNK_DATA.__imp_Termin
2afa0 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 54 65 72 ateProcessOnMemoryExhaustion.Ter
2afc0 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 minateProcessOnMemoryExhaustion.
2afe0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
2b000 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c ore-featurestaging-l1-1-0.__NULL
2b020 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 _IMPORT_DESCRIPTOR..api-ms-win-c
2b040 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 ore-featurestaging-l1-1-0_NULL_T
2b060 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 HUNK_DATA.__imp_GetFeatureEnable
2b080 64 53 74 61 74 65 00 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 5f 5f dState.GetFeatureEnabledState.__
2b0a0 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 74 75 72 65 45 72 72 6f 72 00 52 65 63 6f 72 64 46 65 61 imp_RecordFeatureError.RecordFea
2b0c0 74 75 72 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 tureError.__imp_RecordFeatureUsa
2b0e0 67 65 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 67 65 00 5f 5f 69 6d 70 5f 53 75 62 73 ge.RecordFeatureUsage.__imp_Subs
2b100 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 cribeFeatureStateChangeNotificat
2b120 69 6f 6e 00 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e ion.SubscribeFeatureStateChangeN
2b140 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 otification.__imp_UnsubscribeFea
2b160 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 73 75 tureStateChangeNotification.Unsu
2b180 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 bscribeFeatureStateChangeNotific
2b1a0 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ation.__IMPORT_DESCRIPTOR_api-ms
2b1c0 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 00 -win-core-featurestaging-l1-1-1.
2b1e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
2b200 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f -win-core-featurestaging-l1-1-1_
2b220 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 72 65 NULL_THUNK_DATA.__imp_GetFeature
2b240 56 61 72 69 61 6e 74 00 47 65 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 5f 5f 49 4d 50 4f Variant.GetFeatureVariant.__IMPO
2b260 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 RT_DESCRIPTOR_api-ms-win-core-fi
2b280 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f le-fromapp-l1-1-0.__NULL_IMPORT_
2b2a0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 DESCRIPTOR..api-ms-win-core-file
2b2c0 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 -fromapp-l1-1-0_NULL_THUNK_DATA.
2b2e0 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 43 6f 70 79 46 69 6c 65 46 __imp_CopyFileFromAppW.CopyFileF
2b300 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f romAppW.__imp_CreateDirectoryFro
2b320 6d 41 70 70 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 5f 5f mAppW.CreateDirectoryFromAppW.__
2b340 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 46 69 imp_CreateFile2FromAppW.CreateFi
2b360 6c 65 32 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d le2FromAppW.__imp_CreateFileFrom
2b380 41 70 70 57 00 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 44 65 AppW.CreateFileFromAppW.__imp_De
2b3a0 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 leteFileFromAppW.DeleteFileFromA
2b3c0 70 70 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 ppW.__imp_FindFirstFileExFromApp
2b3e0 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f W.FindFirstFileExFromAppW.__imp_
2b400 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 70 70 57 00 47 65 74 46 GetFileAttributesExFromAppW.GetF
2b420 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 4d 6f ileAttributesExFromAppW.__imp_Mo
2b440 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 veFileFromAppW.MoveFileFromAppW.
2b460 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 52 65 __imp_RemoveDirectoryFromAppW.Re
2b480 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 70 6c moveDirectoryFromAppW.__imp_Repl
2b4a0 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 aceFileFromAppW.ReplaceFileFromA
2b4c0 70 70 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 ppW.__imp_SetFileAttributesFromA
2b4e0 70 70 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 5f 5f ppW.SetFileAttributesFromAppW.__
2b500 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2b520 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 e-handle-l1-1-0.__NULL_IMPORT_DE
2b540 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 SCRIPTOR..api-ms-win-core-handle
2b560 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f -l1-1-0_NULL_THUNK_DATA.__imp_Co
2b580 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c 65 73 00 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 mpareObjectHandles.CompareObject
2b5a0 48 61 6e 64 6c 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d Handles.__IMPORT_DESCRIPTOR_api-
2b5c0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c ms-win-core-ioring-l1-1-0.__NULL
2b5e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 _IMPORT_DESCRIPTOR..api-ms-win-c
2b600 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ore-ioring-l1-1-0_NULL_THUNK_DAT
2b620 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 A.__imp_BuildIoRingCancelRequest
2b640 00 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f .BuildIoRingCancelRequest.__imp_
2b660 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 BuildIoRingReadFile.BuildIoRingR
2b680 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 eadFile.__imp_BuildIoRingRegiste
2b6a0 72 42 75 66 66 65 72 73 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 rBuffers.BuildIoRingRegisterBuff
2b6c0 65 72 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c ers.__imp_BuildIoRingRegisterFil
2b6e0 65 48 61 6e 64 6c 65 73 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 eHandles.BuildIoRingRegisterFile
2b700 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 6f 52 69 6e 67 00 43 6c 6f 73 65 49 Handles.__imp_CloseIoRing.CloseI
2b720 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 52 69 6e 67 00 43 72 65 61 74 65 49 oRing.__imp_CreateIoRing.CreateI
2b740 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 47 65 74 49 6f 52 oRing.__imp_GetIoRingInfo.GetIoR
2b760 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 ingInfo.__imp_IsIoRingOpSupporte
2b780 64 00 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 50 6f 70 49 d.IsIoRingOpSupported.__imp_PopI
2b7a0 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 oRingCompletion.PopIoRingComplet
2b7c0 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 ion.__imp_QueryIoRingCapabilitie
2b7e0 73 00 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f s.QueryIoRingCapabilities.__imp_
2b800 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 53 65 74 49 6f 52 69 SetIoRingCompletionEvent.SetIoRi
2b820 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 49 6f ngCompletionEvent.__imp_SubmitIo
2b840 52 69 6e 67 00 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 Ring.SubmitIoRing.__IMPORT_DESCR
2b860 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 IPTOR_api-ms-win-core-marshal-l1
2b880 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-0.__NULL_IMPORT_DESCRIPTOR..a
2b8a0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 pi-ms-win-core-marshal-l1-1-0_NU
2b8c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 72 65 LL_THUNK_DATA.__imp_HRGN_UserFre
2b8e0 65 36 34 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 e64.HRGN_UserFree64.__imp_HRGN_U
2b900 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 serMarshal64.HRGN_UserMarshal64.
2b920 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 48 52 47 4e 5f 55 73 65 72 53 __imp_HRGN_UserSize64.HRGN_UserS
2b940 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 ize64.__imp_HRGN_UserUnmarshal64
2b960 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 .HRGN_UserUnmarshal64.__IMPORT_D
2b980 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 ESCRIPTOR_api-ms-win-core-memory
2b9a0 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-3.__NULL_IMPORT_DESCRIPTOR
2b9c0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f ..api-ms-win-core-memory-l1-1-3_
2b9e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 NULL_THUNK_DATA.__imp_OpenFileMa
2ba00 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d ppingFromApp.OpenFileMappingFrom
2ba20 41 70 70 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 App.__imp_SetProcessValidCallTar
2ba40 67 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 gets.SetProcessValidCallTargets.
2ba60 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 __imp_VirtualAllocFromApp.Virtua
2ba80 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 lAllocFromApp.__imp_VirtualProte
2baa0 63 74 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 ctFromApp.VirtualProtectFromApp.
2bac0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
2bae0 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ore-memory-l1-1-4.__NULL_IMPORT_
2bb00 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f DESCRIPTOR..api-ms-win-core-memo
2bb20 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ry-l1-1-4_NULL_THUNK_DATA.__imp_
2bb40 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 QueryVirtualMemoryInformation.Qu
2bb60 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 49 4d eryVirtualMemoryInformation.__IM
2bb80 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
2bba0 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 memory-l1-1-5.__NULL_IMPORT_DESC
2bbc0 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c RIPTOR..api-ms-win-core-memory-l
2bbe0 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 1-1-5_NULL_THUNK_DATA.__imp_MapV
2bc00 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 iewOfFileNuma2.MapViewOfFileNuma
2bc20 32 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 32 00 55 6e 6d 61 70 56 69 2.__imp_UnmapViewOfFile2.UnmapVi
2bc40 65 77 4f 66 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 ewOfFile2.__imp_VirtualUnlockEx.
2bc60 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 VirtualUnlockEx.__IMPORT_DESCRIP
2bc80 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d TOR_api-ms-win-core-memory-l1-1-
2bca0 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6.__NULL_IMPORT_DESCRIPTOR..api-
2bcc0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 ms-win-core-memory-l1-1-6_NULL_T
2bce0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 4d HUNK_DATA.__imp_MapViewOfFile3.M
2bd00 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c apViewOfFile3.__imp_MapViewOfFil
2bd20 65 33 46 72 6f 6d 41 70 70 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 e3FromApp.MapViewOfFile3FromApp.
2bd40 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 __imp_VirtualAlloc2.VirtualAlloc
2bd60 32 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 56 69 72 2.__imp_VirtualAlloc2FromApp.Vir
2bd80 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 tualAlloc2FromApp.__IMPORT_DESCR
2bda0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d IPTOR_api-ms-win-core-memory-l1-
2bdc0 31 2d 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-7.__NULL_IMPORT_DESCRIPTOR..ap
2bde0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c i-ms-win-core-memory-l1-1-7_NULL
2be00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 _THUNK_DATA.__imp_CreateFileMapp
2be20 69 6e 67 32 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 5f 5f 69 6d 70 5f 53 65 ing2.CreateFileMapping2.__imp_Se
2be40 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 tProcessValidCallTargetsForMappe
2be60 64 56 69 65 77 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 dView.SetProcessValidCallTargets
2be80 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ForMappedView.__IMPORT_DESCRIPTO
2bea0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 00 R_api-ms-win-core-memory-l1-1-8.
2bec0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
2bee0 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 -win-core-memory-l1-1-8_NULL_THU
2bf00 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 NK_DATA.__imp_AllocateUserPhysic
2bf20 61 6c 50 61 67 65 73 32 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 alPages2.AllocateUserPhysicalPag
2bf40 65 73 32 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 es2.__imp_OpenDedicatedMemoryPar
2bf60 74 69 74 69 6f 6e 00 4f 70 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 tition.OpenDedicatedMemoryPartit
2bf80 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 ion.__imp_QueryPartitionInformat
2bfa0 69 6f 6e 00 51 75 65 72 79 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f ion.QueryPartitionInformation.__
2bfc0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2bfe0 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 e-path-l1-1-0.__NULL_IMPORT_DESC
2c000 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d RIPTOR..api-ms-win-core-path-l1-
2c020 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 6c 1-0_NULL_THUNK_DATA.__imp_PathAl
2c040 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 locCanonicalize.PathAllocCanonic
2c060 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 50 61 74 alize.__imp_PathAllocCombine.Pat
2c080 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 hAllocCombine.__imp_PathCchAddBa
2c0a0 63 6b 73 6c 61 73 68 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d ckslash.PathCchAddBackslash.__im
2c0c0 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 68 41 p_PathCchAddBackslashEx.PathCchA
2c0e0 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 45 78 ddBackslashEx.__imp_PathCchAddEx
2c100 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d tension.PathCchAddExtension.__im
2c120 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 5f 5f p_PathCchAppend.PathCchAppend.__
2c140 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 50 61 74 68 43 63 68 41 70 70 65 6e imp_PathCchAppendEx.PathCchAppen
2c160 64 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 50 61 dEx.__imp_PathCchCanonicalize.Pa
2c180 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 thCchCanonicalize.__imp_PathCchC
2c1a0 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a anonicalizeEx.PathCchCanonicaliz
2c1c0 65 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 50 61 74 68 43 63 68 eEx.__imp_PathCchCombine.PathCch
2c1e0 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 50 Combine.__imp_PathCchCombineEx.P
2c200 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 46 69 6e athCchCombineEx.__imp_PathCchFin
2c220 64 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 dExtension.PathCchFindExtension.
2c240 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 50 61 74 68 43 63 68 49 73 52 6f 6f __imp_PathCchIsRoot.PathCchIsRoo
2c260 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 50 t.__imp_PathCchRemoveBackslash.P
2c280 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 68 athCchRemoveBackslash.__imp_Path
2c2a0 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 68 52 65 6d 6f CchRemoveBackslashEx.PathCchRemo
2c2c0 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 veBackslashEx.__imp_PathCchRemov
2c2e0 65 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f eExtension.PathCchRemoveExtensio
2c300 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 50 61 n.__imp_PathCchRemoveFileSpec.Pa
2c320 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 thCchRemoveFileSpec.__imp_PathCc
2c340 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 hRenameExtension.PathCchRenameEx
2c360 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 50 61 tension.__imp_PathCchSkipRoot.Pa
2c380 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 74 72 69 70 thCchSkipRoot.__imp_PathCchStrip
2c3a0 50 72 65 66 69 78 00 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f Prefix.PathCchStripPrefix.__imp_
2c3c0 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 50 61 74 68 43 63 68 53 74 72 69 70 54 PathCchStripToRoot.PathCchStripT
2c3e0 6f 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 45 78 00 50 61 74 68 49 73 55 4e oRoot.__imp_PathIsUNCEx.PathIsUN
2c400 43 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 CEx.__IMPORT_DESCRIPTOR_api-ms-w
2c420 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e in-core-psm-appnotify-l1-1-0.__N
2c440 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
2c460 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c n-core-psm-appnotify-l1-1-0_NULL
2c480 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 53 74 61 _THUNK_DATA.__imp_RegisterAppSta
2c4a0 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 teChangeNotification.RegisterApp
2c4c0 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e StateChangeNotification.__imp_Un
2c4e0 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 registerAppStateChangeNotificati
2c500 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 on.UnregisterAppStateChangeNotif
2c520 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d ication.__IMPORT_DESCRIPTOR_api-
2c540 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 ms-win-core-psm-appnotify-l1-1-1
2c560 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
2c580 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 5f s-win-core-psm-appnotify-l1-1-1_
2c5a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 NULL_THUNK_DATA.__imp_RegisterAp
2c5c0 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 pConstrainedChangeNotification.R
2c5e0 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 egisterAppConstrainedChangeNotif
2c600 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 ication.__imp_UnregisterAppConst
2c620 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 rainedChangeNotification.Unregis
2c640 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 terAppConstrainedChangeNotificat
2c660 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ion.__IMPORT_DESCRIPTOR_api-ms-w
2c680 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 in-core-realtime-l1-1-1.__NULL_I
2c6a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 MPORT_DESCRIPTOR..api-ms-win-cor
2c6c0 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 e-realtime-l1-1-1_NULL_THUNK_DAT
2c6e0 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 51 75 65 72 79 A.__imp_QueryInterruptTime.Query
2c700 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 74 65 72 72 75 InterruptTime.__imp_QueryInterru
2c720 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 ptTimePrecise.QueryInterruptTime
2c740 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 Precise.__imp_QueryUnbiasedInter
2c760 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 ruptTimePrecise.QueryUnbiasedInt
2c780 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 erruptTimePrecise.__IMPORT_DESCR
2c7a0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c IPTOR_api-ms-win-core-realtime-l
2c7c0 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-2.__NULL_IMPORT_DESCRIPTOR..
2c7e0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 5f api-ms-win-core-realtime-l1-1-2_
2c800 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 41 75 78 NULL_THUNK_DATA.__imp_ConvertAux
2c820 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 iliaryCounterToPerformanceCounte
2c840 72 00 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f r.ConvertAuxiliaryCounterToPerfo
2c860 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 50 65 72 66 6f rmanceCounter.__imp_ConvertPerfo
2c880 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 rmanceCounterToAuxiliaryCounter.
2c8a0 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c ConvertPerformanceCounterToAuxil
2c8c0 69 61 72 79 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 iaryCounter.__imp_QueryAuxiliary
2c8e0 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 CounterFrequency.QueryAuxiliaryC
2c900 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ounterFrequency.__IMPORT_DESCRIP
2c920 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 TOR_api-ms-win-core-slapi-l1-1-0
2c940 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
2c960 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 s-win-core-slapi-l1-1-0_NULL_THU
2c980 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 NK_DATA.__imp_SLQueryLicenseValu
2c9a0 65 46 72 6f 6d 41 70 70 00 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d eFromApp.SLQueryLicenseValueFrom
2c9c0 41 70 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 App.__IMPORT_DESCRIPTOR_api-ms-w
2c9e0 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 00 5f 5f 4e in-core-state-helpers-l1-1-0.__N
2ca00 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
2ca20 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c n-core-state-helpers-l1-1-0_NULL
2ca40 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 72 79 56 61 6c _THUNK_DATA.__imp_GetRegistryVal
2ca60 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 ueWithFallbackW.GetRegistryValue
2ca80 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f WithFallbackW.__IMPORT_DESCRIPTO
2caa0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 00 5f R_api-ms-win-core-synch-l1-2-0._
2cac0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
2cae0 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b win-core-synch-l1-2-0_NULL_THUNK
2cb00 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 57 61 69 74 4f 6e _DATA.__imp_WaitOnAddress.WaitOn
2cb20 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 57 Address.__imp_WakeByAddressAll.W
2cb40 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 akeByAddressAll.__imp_WakeByAddr
2cb60 65 73 73 53 69 6e 67 6c 65 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 5f 5f essSingle.WakeByAddressSingle.__
2cb80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2cba0 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 e-sysinfo-l1-2-0.__NULL_IMPORT_D
2cbc0 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e ESCRIPTOR..api-ms-win-core-sysin
2cbe0 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f fo-l1-2-0_NULL_THUNK_DATA.__imp_
2cc00 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d GetOsSafeBootMode.GetOsSafeBootM
2cc20 6f 64 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ode.__IMPORT_DESCRIPTOR_api-ms-w
2cc40 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d in-core-sysinfo-l1-2-3.__NULL_IM
2cc60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 PORT_DESCRIPTOR..api-ms-win-core
2cc80 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 -sysinfo-l1-2-3_NULL_THUNK_DATA.
2cca0 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 69 7a 65 00 47 __imp_GetIntegratedDisplaySize.G
2ccc0 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 etIntegratedDisplaySize.__imp_Ge
2cce0 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 47 65 74 4f 73 4d 61 6e 75 66 61 tOsManufacturingMode.GetOsManufa
2cd00 63 74 75 72 69 6e 67 4d 6f 64 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f cturingMode.__IMPORT_DESCRIPTOR_
2cd20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 00 5f api-ms-win-core-sysinfo-l1-2-4._
2cd40 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
2cd60 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 win-core-sysinfo-l1-2-4_NULL_THU
2cd80 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 NK_DATA.__imp_GetSystemTimeAdjus
2cda0 74 6d 65 6e 74 50 72 65 63 69 73 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 tmentPrecise.GetSystemTimeAdjust
2cdc0 6d 65 6e 74 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 mentPrecise.__imp_SetSystemTimeA
2cde0 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 djustmentPrecise.SetSystemTimeAd
2ce00 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 justmentPrecise.__IMPORT_DESCRIP
2ce20 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 00 TOR_api-ms-win-core-util-l1-1-1.
2ce40 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
2ce60 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b -win-core-util-l1-1-1_NULL_THUNK
2ce80 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 _DATA.__imp_DecodeRemotePointer.
2cea0 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 DecodeRemotePointer.__imp_Encode
2cec0 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 RemotePointer.EncodeRemotePointe
2cee0 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e r.__IMPORT_DESCRIPTOR_api-ms-win
2cf00 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f -core-winrt-error-l1-1-0.__NULL_
2cf20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f IMPORT_DESCRIPTOR..api-ms-win-co
2cf40 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b re-winrt-error-l1-1-0_NULL_THUNK
2cf60 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e _DATA.__imp_GetRestrictedErrorIn
2cf80 66 6f 00 47 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f fo.GetRestrictedErrorInfo.__imp_
2cfa0 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 52 6f 43 61 70 74 75 72 65 45 RoCaptureErrorContext.RoCaptureE
2cfc0 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 rrorContext.__imp_RoFailFastWith
2cfe0 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 ErrorContext.RoFailFastWithError
2d000 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e Context.__imp_RoGetErrorReportin
2d020 67 46 6c 61 67 73 00 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 gFlags.RoGetErrorReportingFlags.
2d040 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 52 6f 4f 72 69 67 69 6e 61 __imp_RoOriginateError.RoOrigina
2d060 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 teError.__imp_RoOriginateErrorW.
2d080 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f 52 65 73 6f 6c 76 RoOriginateErrorW.__imp_RoResolv
2d0a0 65 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 52 6f eRestrictedErrorInfoReference.Ro
2d0c0 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 ResolveRestrictedErrorInfoRefere
2d0e0 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 nce.__imp_RoSetErrorReportingFla
2d100 67 73 00 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 5f 5f 69 6d gs.RoSetErrorReportingFlags.__im
2d120 70 5f 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 p_RoTransformError.RoTransformEr
2d140 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 52 6f 54 72 ror.__imp_RoTransformErrorW.RoTr
2d160 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 74 72 69 63 74 65 ansformErrorW.__imp_SetRestricte
2d180 64 45 72 72 6f 72 49 6e 66 6f 00 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 dErrorInfo.SetRestrictedErrorInf
2d1a0 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e o.__IMPORT_DESCRIPTOR_api-ms-win
2d1c0 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f -core-winrt-error-l1-1-1.__NULL_
2d1e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f IMPORT_DESCRIPTOR..api-ms-win-co
2d200 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b re-winrt-error-l1-1-1_NULL_THUNK
2d220 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e _DATA.__imp_IsErrorPropagationEn
2d240 61 62 6c 65 64 00 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 abled.IsErrorPropagationEnabled.
2d260 5f 5f 69 6d 70 5f 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 __imp_RoClearError.RoClearError.
2d280 5f 5f 69 6d 70 5f 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 __imp_RoGetMatchingRestrictedErr
2d2a0 6f 72 49 6e 66 6f 00 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 orInfo.RoGetMatchingRestrictedEr
2d2c0 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 rorInfo.__imp_RoInspectCapturedS
2d2e0 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 tackBackTrace.RoInspectCapturedS
2d300 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 74 54 68 72 tackBackTrace.__imp_RoInspectThr
2d320 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 49 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 72 6f eadErrorInfo.RoInspectThreadErro
2d340 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 rInfo.__imp_RoOriginateLanguageE
2d360 78 63 65 70 74 69 6f 6e 00 52 6f 4f 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 xception.RoOriginateLanguageExce
2d380 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 ption.__imp_RoReportFailedDelega
2d3a0 74 65 00 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 5f 5f 69 6d 70 5f te.RoReportFailedDelegate.__imp_
2d3c0 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 6c 65 64 45 72 72 6f 72 00 52 6f 52 65 70 6f 72 74 55 RoReportUnhandledError.RoReportU
2d3e0 6e 68 61 6e 64 6c 65 64 45 72 72 6f 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f nhandledError.__IMPORT_DESCRIPTO
2d400 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f R_api-ms-win-core-winrt-l1-1-0._
2d420 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
2d440 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b win-core-winrt-l1-1-0_NULL_THUNK
2d460 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 52 _DATA.__imp_RoActivateInstance.R
2d480 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 63 74 oActivateInstance.__imp_RoGetAct
2d4a0 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 ivationFactory.RoGetActivationFa
2d4c0 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 ctory.__imp_RoGetApartmentIdenti
2d4e0 66 69 65 72 00 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 00 5f 5f fier.RoGetApartmentIdentifier.__
2d500 69 6d 70 5f 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f imp_RoInitialize.RoInitialize.__
2d520 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 imp_RoRegisterActivationFactorie
2d540 73 00 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 s.RoRegisterActivationFactories.
2d560 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 __imp_RoRegisterForApartmentShut
2d580 64 6f 77 6e 00 52 6f 52 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 down.RoRegisterForApartmentShutd
2d5a0 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 own.__imp_RoRevokeActivationFact
2d5c0 6f 72 69 65 73 00 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 ories.RoRevokeActivationFactorie
2d5e0 73 00 5f 5f 69 6d 70 5f 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 52 6f 55 6e 69 6e 69 74 69 s.__imp_RoUninitialize.RoUniniti
2d600 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 alize.__imp_RoUnregisterForApart
2d620 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 mentShutdown.RoUnregisterForApar
2d640 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f tmentShutdown.__IMPORT_DESCRIPTO
2d660 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 R_api-ms-win-core-winrt-registra
2d680 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 tion-l1-1-0.__NULL_IMPORT_DESCRI
2d6a0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 PTOR..api-ms-win-core-winrt-regi
2d6c0 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 stration-l1-1-0_NULL_THUNK_DATA.
2d6e0 5f 5f 69 6d 70 5f 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 76 61 74 61 62 6c 65 43 6c 61 73 __imp_RoGetServerActivatableClas
2d700 73 65 73 00 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 ses.RoGetServerActivatableClasse
2d720 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e s.__IMPORT_DESCRIPTOR_api-ms-win
2d740 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 -core-winrt-robuffer-l1-1-0.__NU
2d760 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
2d780 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c -core-winrt-robuffer-l1-1-0_NULL
2d7a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 _THUNK_DATA.__imp_RoGetBufferMar
2d7c0 73 68 61 6c 65 72 00 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 5f 5f 49 4d shaler.RoGetBufferMarshaler.__IM
2d7e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
2d800 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 00 winrt-roparameterizediid-l1-1-0.
2d820 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
2d840 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 -win-core-winrt-roparameterizedi
2d860 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f id-l1-1-0_NULL_THUNK_DATA.__imp_
2d880 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 52 6f 46 RoFreeParameterizedTypeExtra.RoF
2d8a0 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 5f 5f 69 6d 70 5f reeParameterizedTypeExtra.__imp_
2d8c0 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 RoGetParameterizedTypeInstanceII
2d8e0 44 00 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 D.RoGetParameterizedTypeInstance
2d900 49 49 44 00 5f 5f 69 6d 70 5f 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 IID.__imp_RoParameterizedTypeExt
2d920 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 52 6f 50 61 72 61 6d 65 74 65 72 69 7a raGetTypeSignature.RoParameteriz
2d940 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d edTypeExtraGetTypeSignature.__IM
2d960 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
2d980 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 winrt-string-l1-1-0.__NULL_IMPOR
2d9a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 T_DESCRIPTOR..api-ms-win-core-wi
2d9c0 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 nrt-string-l1-1-0_NULL_THUNK_DAT
2d9e0 41 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 48 53 54 52 49 4e 47 A.__imp_HSTRING_UserFree.HSTRING
2da00 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 _UserFree.__imp_HSTRING_UserFree
2da20 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 64.HSTRING_UserFree64.__imp_HSTR
2da40 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 ING_UserMarshal.HSTRING_UserMars
2da60 68 61 6c 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 hal.__imp_HSTRING_UserMarshal64.
2da80 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 HSTRING_UserMarshal64.__imp_HSTR
2daa0 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 5f 5f ING_UserSize.HSTRING_UserSize.__
2dac0 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 48 53 54 52 49 4e 47 5f 55 imp_HSTRING_UserSize64.HSTRING_U
2dae0 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 serSize64.__imp_HSTRING_UserUnma
2db00 72 73 68 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d rshal.HSTRING_UserUnmarshal.__im
2db20 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 53 54 52 49 4e p_HSTRING_UserUnmarshal64.HSTRIN
2db40 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 G_UserUnmarshal64.__imp_WindowsC
2db60 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 57 69 6e 64 6f 77 73 43 6f 6d 70 61 ompareStringOrdinal.WindowsCompa
2db80 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 6f 6e reStringOrdinal.__imp_WindowsCon
2dba0 63 61 74 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 5f 5f catString.WindowsConcatString.__
2dbc0 69 6d 70 5f 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 43 imp_WindowsCreateString.WindowsC
2dbe0 72 65 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 reateString.__imp_WindowsCreateS
2dc00 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 tringReference.WindowsCreateStri
2dc20 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 ngReference.__imp_WindowsDeleteS
2dc40 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f tring.WindowsDeleteString.__imp_
2dc60 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 WindowsDeleteStringBuffer.Window
2dc80 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 sDeleteStringBuffer.__imp_Window
2dca0 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 sDuplicateString.WindowsDuplicat
2dcc0 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 eString.__imp_WindowsGetStringLe
2dce0 6e 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 64 n.WindowsGetStringLen.__imp_Wind
2dd00 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 47 65 74 owsGetStringRawBuffer.WindowsGet
2dd20 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 StringRawBuffer.__imp_WindowsIns
2dd40 70 65 63 74 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 pectString.WindowsInspectString.
2dd60 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 57 69 6e 64 6f __imp_WindowsIsStringEmpty.Windo
2dd80 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 50 72 65 wsIsStringEmpty.__imp_WindowsPre
2dda0 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 50 72 65 61 allocateStringBuffer.WindowsPrea
2ddc0 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 llocateStringBuffer.__imp_Window
2dde0 73 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 50 72 6f 6d sPromoteStringBuffer.WindowsProm
2de00 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 52 65 70 oteStringBuffer.__imp_WindowsRep
2de20 6c 61 63 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 laceString.WindowsReplaceString.
2de40 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 65 64 4e 75 __imp_WindowsStringHasEmbeddedNu
2de60 6c 6c 00 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 ll.WindowsStringHasEmbeddedNull.
2de80 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 53 75 __imp_WindowsSubstring.WindowsSu
2dea0 62 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 bstring.__imp_WindowsSubstringWi
2dec0 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 thSpecifiedLength.WindowsSubstri
2dee0 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 57 69 6e 64 ngWithSpecifiedLength.__imp_Wind
2df00 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 owsTrimStringEnd.WindowsTrimStri
2df20 6e 67 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 ngEnd.__imp_WindowsTrimStringSta
2df40 72 74 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 74 00 5f 5f 49 4d 50 4f rt.WindowsTrimStringStart.__IMPO
2df60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 RT_DESCRIPTOR_api-ms-win-core-wi
2df80 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f nrt-string-l1-1-1.__NULL_IMPORT_
2dfa0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 DESCRIPTOR..api-ms-win-core-winr
2dfc0 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 t-string-l1-1-1_NULL_THUNK_DATA.
2dfe0 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 32 00 57 69 6e 64 __imp_WindowsInspectString2.Wind
2e000 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 owsInspectString2.__IMPORT_DESCR
2e020 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 IPTOR_api-ms-win-core-wow64-l1-1
2e040 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -1.__NULL_IMPORT_DESCRIPTOR..api
2e060 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 -ms-win-core-wow64-l1-1-1_NULL_T
2e080 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 HUNK_DATA.__imp_GetSystemWow64Di
2e0a0 72 65 63 74 6f 72 79 32 41 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 rectory2A.GetSystemWow64Director
2e0c0 79 32 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 y2A.__imp_GetSystemWow64Director
2e0e0 79 32 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 5f 5f y2W.GetSystemWow64Directory2W.__
2e100 69 6d 70 5f 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 imp_Wow64SetThreadDefaultGuestMa
2e120 63 68 69 6e 65 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 chine.Wow64SetThreadDefaultGuest
2e140 4d 61 63 68 69 6e 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d Machine.__IMPORT_DESCRIPTOR_api-
2e160 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 ms-win-devices-query-l1-1-0.__NU
2e180 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
2e1a0 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b -devices-query-l1-1-0_NULL_THUNK
2e1c0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 _DATA.__imp_DevCloseObjectQuery.
2e1e0 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 DevCloseObjectQuery.__imp_DevCre
2e200 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 ateObjectQuery.DevCreateObjectQu
2e220 65 72 79 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 ery.__imp_DevCreateObjectQueryFr
2e240 6f 6d 49 64 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 omId.DevCreateObjectQueryFromId.
2e260 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 __imp_DevCreateObjectQueryFromId
2e280 73 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 5f 5f s.DevCreateObjectQueryFromIds.__
2e2a0 69 6d 70 5f 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 44 65 76 46 69 6e 64 50 72 6f 70 65 imp_DevFindProperty.DevFindPrope
2e2c0 72 74 79 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 rty.__imp_DevFreeObjectPropertie
2e2e0 73 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f s.DevFreeObjectProperties.__imp_
2e300 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 5f 5f DevFreeObjects.DevFreeObjects.__
2e320 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 44 65 76 47 65 imp_DevGetObjectProperties.DevGe
2e340 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 tObjectProperties.__imp_DevGetOb
2e360 6a 65 63 74 73 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 jects.DevGetObjects.__IMPORT_DES
2e380 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 CRIPTOR_api-ms-win-devices-query
2e3a0 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-1.__NULL_IMPORT_DESCRIPTOR
2e3c0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d ..api-ms-win-devices-query-l1-1-
2e3e0 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 1_NULL_THUNK_DATA.__imp_DevCreat
2e400 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 eObjectQueryEx.DevCreateObjectQu
2e420 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 eryEx.__imp_DevCreateObjectQuery
2e440 46 72 6f 6d 49 64 45 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f FromIdEx.DevCreateObjectQueryFro
2e460 6d 49 64 45 78 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 mIdEx.__imp_DevCreateObjectQuery
2e480 46 72 6f 6d 49 64 73 45 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 FromIdsEx.DevCreateObjectQueryFr
2e4a0 6f 6d 49 64 73 45 78 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 omIdsEx.__imp_DevGetObjectProper
2e4c0 74 69 65 73 45 78 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 00 tiesEx.DevGetObjectPropertiesEx.
2e4e0 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 44 65 76 47 65 74 4f 62 6a 65 __imp_DevGetObjectsEx.DevGetObje
2e500 63 74 73 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ctsEx.__IMPORT_DESCRIPTOR_api-ms
2e520 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 -win-dx-d3dkmt-l1-1-0.__NULL_IMP
2e540 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 ORT_DESCRIPTOR..api-ms-win-dx-d3
2e560 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d dkmt-l1-1-0_NULL_THUNK_DATA.__im
2e580 70 5f 47 64 69 45 6e 74 72 79 31 33 00 47 64 69 45 6e 74 72 79 31 33 00 5f 5f 49 4d 50 4f 52 54 p_GdiEntry13.GdiEntry13.__IMPORT
2e5a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 _DESCRIPTOR_api-ms-win-gaming-de
2e5c0 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d viceinformation-l1-1-0.__NULL_IM
2e5e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 PORT_DESCRIPTOR..api-ms-win-gami
2e600 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c ng-deviceinformation-l1-1-0_NULL
2e620 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 _THUNK_DATA.__imp_GetGamingDevic
2e640 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 eModelInformation.GetGamingDevic
2e660 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 eModelInformation.__IMPORT_DESCR
2e680 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 IPTOR_api-ms-win-gaming-expanded
2e6a0 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 resources-l1-1-0.__NULL_IMPORT_D
2e6c0 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 ESCRIPTOR..api-ms-win-gaming-exp
2e6e0 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b andedresources-l1-1-0_NULL_THUNK
2e700 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 _DATA.__imp_GetExpandedResourceE
2e720 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 00 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f xclusiveCpuCount.GetExpandedReso
2e740 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 48 61 73 45 urceExclusiveCpuCount.__imp_HasE
2e760 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f xpandedResources.HasExpandedReso
2e780 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 urces.__imp_ReleaseExclusiveCpuS
2e7a0 65 74 73 00 52 65 6c 65 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 5f 5f 49 4d ets.ReleaseExclusiveCpuSets.__IM
2e7c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e PORT_DESCRIPTOR_api-ms-win-gamin
2e7e0 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 g-tcui-l1-1-0.__NULL_IMPORT_DESC
2e800 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c RIPTOR..api-ms-win-gaming-tcui-l
2e820 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 72 6f 63 1-1-0_NULL_THUNK_DATA.__imp_Proc
2e840 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 essPendingGameUI.ProcessPendingG
2e860 61 6d 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 ameUI.__imp_ShowChangeFriendRela
2e880 74 69 6f 6e 73 68 69 70 55 49 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 tionshipUI.ShowChangeFriendRelat
2e8a0 69 6f 6e 73 68 69 70 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 ionshipUI.__imp_ShowGameInviteUI
2e8c0 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 6c 61 79 .ShowGameInviteUI.__imp_ShowPlay
2e8e0 65 72 50 69 63 6b 65 72 55 49 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 5f 5f erPickerUI.ShowPlayerPickerUI.__
2e900 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 53 68 6f 77 50 72 6f 66 69 6c imp_ShowProfileCardUI.ShowProfil
2e920 65 43 61 72 64 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 eCardUI.__imp_ShowTitleAchieveme
2e940 6e 74 73 55 49 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 5f 5f ntsUI.ShowTitleAchievementsUI.__
2e960 69 6d 70 5f 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 54 72 79 43 61 imp_TryCancelPendingGameUI.TryCa
2e980 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ncelPendingGameUI.__IMPORT_DESCR
2e9a0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d IPTOR_api-ms-win-gaming-tcui-l1-
2e9c0 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-1.__NULL_IMPORT_DESCRIPTOR..ap
2e9e0 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c i-ms-win-gaming-tcui-l1-1-1_NULL
2ea00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 _THUNK_DATA.__imp_CheckGamingPri
2ea20 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c vilegeSilently.CheckGamingPrivil
2ea40 65 67 65 53 69 6c 65 6e 74 6c 79 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 egeSilently.__imp_CheckGamingPri
2ea60 76 69 6c 65 67 65 57 69 74 68 55 49 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 vilegeWithUI.CheckGamingPrivileg
2ea80 65 57 69 74 68 55 49 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d eWithUI.__IMPORT_DESCRIPTOR_api-
2eaa0 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c ms-win-gaming-tcui-l1-1-2.__NULL
2eac0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 _IMPORT_DESCRIPTOR..api-ms-win-g
2eae0 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 aming-tcui-l1-1-2_NULL_THUNK_DAT
2eb00 41 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 A.__imp_CheckGamingPrivilegeSile
2eb20 6e 74 6c 79 46 6f 72 55 73 65 72 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 ntlyForUser.CheckGamingPrivilege
2eb40 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e SilentlyForUser.__imp_CheckGamin
2eb60 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 00 43 68 65 63 6b 47 61 6d gPrivilegeWithUIForUser.CheckGam
2eb80 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f ingPrivilegeWithUIForUser.__imp_
2eba0 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f ShowChangeFriendRelationshipUIFo
2ebc0 72 55 73 65 72 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 rUser.ShowChangeFriendRelationsh
2ebe0 69 70 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 ipUIForUser.__imp_ShowGameInvite
2ec00 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 UIForUser.ShowGameInviteUIForUse
2ec20 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 r.__imp_ShowPlayerPickerUIForUse
2ec40 72 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d r.ShowPlayerPickerUIForUser.__im
2ec60 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 50 p_ShowProfileCardUIForUser.ShowP
2ec80 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 54 69 rofileCardUIForUser.__imp_ShowTi
2eca0 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 54 69 74 tleAchievementsUIForUser.ShowTit
2ecc0 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 65 72 00 5f 5f 49 4d 50 4f 52 54 leAchievementsUIForUser.__IMPORT
2ece0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 _DESCRIPTOR_api-ms-win-gaming-tc
2ed00 75 69 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ui-l1-1-3.__NULL_IMPORT_DESCRIPT
2ed20 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d OR..api-ms-win-gaming-tcui-l1-1-
2ed40 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 3_NULL_THUNK_DATA.__imp_ShowGame
2ed60 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 InviteUIWithContext.ShowGameInvi
2ed80 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e teUIWithContext.__imp_ShowGameIn
2eda0 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d viteUIWithContextForUser.ShowGam
2edc0 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 65 72 00 5f 5f 49 4d eInviteUIWithContextForUser.__IM
2ede0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e PORT_DESCRIPTOR_api-ms-win-gamin
2ee00 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 g-tcui-l1-1-4.__NULL_IMPORT_DESC
2ee20 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c RIPTOR..api-ms-win-gaming-tcui-l
2ee40 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 68 6f 77 1-1-4_NULL_THUNK_DATA.__imp_Show
2ee60 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 00 53 68 6f 77 43 75 73 74 6f CustomizeUserProfileUI.ShowCusto
2ee80 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 mizeUserProfileUI.__imp_ShowCust
2eea0 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 75 omizeUserProfileUIForUser.ShowCu
2eec0 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d stomizeUserProfileUIForUser.__im
2eee0 70 5f 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 53 68 6f 77 46 69 6e 64 46 72 69 65 p_ShowFindFriendsUI.ShowFindFrie
2ef00 6e 64 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 ndsUI.__imp_ShowFindFriendsUIFor
2ef20 55 73 65 72 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 5f 5f User.ShowFindFriendsUIForUser.__
2ef40 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 imp_ShowGameInfoUI.ShowGameInfoU
2ef60 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 53 68 I.__imp_ShowGameInfoUIForUser.Sh
2ef80 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 55 73 owGameInfoUIForUser.__imp_ShowUs
2efa0 65 72 53 65 74 74 69 6e 67 73 55 49 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 erSettingsUI.ShowUserSettingsUI.
2efc0 5f 5f 69 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 __imp_ShowUserSettingsUIForUser.
2efe0 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 5f 5f 49 4d 50 4f ShowUserSettingsUIForUser.__IMPO
2f000 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 RT_DESCRIPTOR_api-ms-win-mm-misc
2f020 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-1.__NULL_IMPORT_DESCRIPTOR
2f040 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c ..api-ms-win-mm-misc-l1-1-1_NULL
2f060 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 73 _THUNK_DATA.__imp_sndOpenSound.s
2f080 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ndOpenSound.__IMPORT_DESCRIPTOR_
2f0a0 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 api-ms-win-net-isolation-l1-1-0.
2f0c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
2f0e0 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 -win-net-isolation-l1-1-0_NULL_T
2f100 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e HUNK_DATA.__imp_NetworkIsolation
2f120 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f DiagnoseConnectFailureAndGetInfo
2f140 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 .NetworkIsolationDiagnoseConnect
2f160 46 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 FailureAndGetInfo.__imp_NetworkI
2f180 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 solationEnumAppContainers.Networ
2f1a0 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d kIsolationEnumAppContainers.__im
2f1c0 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e p_NetworkIsolationFreeAppContain
2f1e0 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 ers.NetworkIsolationFreeAppConta
2f200 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 iners.__imp_NetworkIsolationGetA
2f220 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 ppContainerConfig.NetworkIsolati
2f240 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4e 65 onGetAppContainerConfig.__imp_Ne
2f260 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 tworkIsolationRegisterForAppCont
2f280 61 69 6e 65 72 43 68 61 6e 67 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 ainerChanges.NetworkIsolationReg
2f2a0 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d isterForAppContainerChanges.__im
2f2c0 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 p_NetworkIsolationSetAppContaine
2f2e0 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f rConfig.NetworkIsolationSetAppCo
2f300 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 ntainerConfig.__imp_NetworkIsola
2f320 74 69 6f 6e 53 65 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 4e 65 tionSetupAppContainerBinaries.Ne
2f340 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 tworkIsolationSetupAppContainerB
2f360 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e inaries.__imp_NetworkIsolationUn
2f380 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 4e registerForAppContainerChanges.N
2f3a0 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 etworkIsolationUnregisterForAppC
2f3c0 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ontainerChanges.__IMPORT_DESCRIP
2f3e0 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d TOR_api-ms-win-security-base-l1-
2f400 32 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 2-2.__NULL_IMPORT_DESCRIPTOR..ap
2f420 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 i-ms-win-security-base-l1-2-2_NU
2f440 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 43 61 70 61 62 69 LL_THUNK_DATA.__imp_DeriveCapabi
2f460 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 litySidsFromName.DeriveCapabilit
2f480 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ySidsFromName.__IMPORT_DESCRIPTO
2f4a0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f R_api-ms-win-security-isolatedco
2f4c0 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ntainer-l1-1-0.__NULL_IMPORT_DES
2f4e0 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f CRIPTOR..api-ms-win-security-iso
2f500 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b latedcontainer-l1-1-0_NULL_THUNK
2f520 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 _DATA.__imp_IsProcessInIsolatedC
2f540 6f 6e 74 61 69 6e 65 72 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 ontainer.IsProcessInIsolatedCont
2f560 61 69 6e 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ainer.__IMPORT_DESCRIPTOR_api-ms
2f580 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d -win-security-isolatedcontainer-
2f5a0 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-1.__NULL_IMPORT_DESCRIPTOR.
2f5c0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e .api-ms-win-security-isolatedcon
2f5e0 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f tainer-l1-1-1_NULL_THUNK_DATA.__
2f600 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 49 73 50 imp_IsProcessInWDAGContainer.IsP
2f620 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 rocessInWDAGContainer.__IMPORT_D
2f640 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 ESCRIPTOR_api-ms-win-service-cor
2f660 65 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f e-l1-1-3.__NULL_IMPORT_DESCRIPTO
2f680 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d R..api-ms-win-service-core-l1-1-
2f6a0 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 3_NULL_THUNK_DATA.__imp_GetServi
2f6c0 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 47 65 74 53 65 72 76 69 63 65 52 65 67 ceRegistryStateKey.GetServiceReg
2f6e0 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f istryStateKey.__IMPORT_DESCRIPTO
2f700 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 R_api-ms-win-service-core-l1-1-4
2f720 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
2f740 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 s-win-service-core-l1-1-4_NULL_T
2f760 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 HUNK_DATA.__imp_GetServiceDirect
2f780 6f 72 79 00 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 ory.GetServiceDirectory.__IMPORT
2f7a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 _DESCRIPTOR_api-ms-win-service-c
2f7c0 6f 72 65 2d 6c 31 2d 31 2d 35 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ore-l1-1-5.__NULL_IMPORT_DESCRIP
2f7e0 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d TOR..api-ms-win-service-core-l1-
2f800 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 53 68 61 1-5_NULL_THUNK_DATA.__imp_GetSha
2f820 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 47 65 74 53 68 61 72 65 64 53 65 72 redServiceDirectory.GetSharedSer
2f840 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 viceDirectory.__imp_GetSharedSer
2f860 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 47 65 74 53 68 61 72 65 64 53 65 viceRegistryStateKey.GetSharedSe
2f880 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 rviceRegistryStateKey.__IMPORT_D
2f8a0 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c ESCRIPTOR_api-ms-win-shcore-scal
2f8c0 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ing-l1-1-0.__NULL_IMPORT_DESCRIP
2f8e0 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c TOR..api-ms-win-shcore-scaling-l
2f900 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 53 1-1-0_NULL_THUNK_DATA.__imp_GetS
2f920 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 47 65 74 53 63 61 6c 65 46 61 63 74 caleFactorForDevice.GetScaleFact
2f940 6f 72 46 6f 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 orForDevice.__imp_RegisterScaleC
2f960 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 hangeNotifications.RegisterScale
2f980 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 ChangeNotifications.__imp_Revoke
2f9a0 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 76 6f 6b 65 53 ScaleChangeNotifications.RevokeS
2f9c0 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 49 4d 50 4f 52 54 caleChangeNotifications.__IMPORT
2f9e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 _DESCRIPTOR_api-ms-win-shcore-sc
2fa00 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 aling-l1-1-1.__NULL_IMPORT_DESCR
2fa20 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 IPTOR..api-ms-win-shcore-scaling
2fa40 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 -l1-1-1_NULL_THUNK_DATA.__imp_Ge
2fa60 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 tDpiForMonitor.GetDpiForMonitor.
2fa80 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 47 65 74 __imp_GetProcessDpiAwareness.Get
2faa0 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 ProcessDpiAwareness.__imp_GetSca
2fac0 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f leFactorForMonitor.GetScaleFacto
2fae0 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 rForMonitor.__imp_RegisterScaleC
2fb00 68 61 6e 67 65 45 76 65 6e 74 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 hangeEvent.RegisterScaleChangeEv
2fb20 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 ent.__imp_SetProcessDpiAwareness
2fb40 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 55 6e .SetProcessDpiAwareness.__imp_Un
2fb60 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 55 6e 72 65 67 69 73 registerScaleChangeEvent.Unregis
2fb80 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 terScaleChangeEvent.__IMPORT_DES
2fba0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e CRIPTOR_api-ms-win-shcore-scalin
2fbc0 67 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f g-l1-1-2.__NULL_IMPORT_DESCRIPTO
2fbe0 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d R..api-ms-win-shcore-scaling-l1-
2fc00 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 1-2_NULL_THUNK_DATA.__imp_GetDpi
2fc20 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 00 47 65 74 44 70 69 46 6f 72 53 68 65 ForShellUIComponent.GetDpiForShe
2fc40 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f llUIComponent.__IMPORT_DESCRIPTO
2fc60 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 R_api-ms-win-shcore-stream-winrt
2fc80 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-0.__NULL_IMPORT_DESCRIPTOR
2fca0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 ..api-ms-win-shcore-stream-winrt
2fcc0 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 -l1-1-0_NULL_THUNK_DATA.__imp_Cr
2fce0 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 43 72 65 eateRandomAccessStreamOnFile.Cre
2fd00 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 5f 5f 69 6d ateRandomAccessStreamOnFile.__im
2fd20 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 p_CreateRandomAccessStreamOverSt
2fd40 72 65 61 6d 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 ream.CreateRandomAccessStreamOve
2fd60 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 rStream.__imp_CreateStreamOverRa
2fd80 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 ndomAccessStream.CreateStreamOve
2fda0 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 rRandomAccessStream.__IMPORT_DES
2fdc0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d CRIPTOR_api-ms-win-wsl-api-l1-1-
2fde0 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 0.__NULL_IMPORT_DESCRIPTOR..api-
2fe00 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ms-win-wsl-api-l1-1-0_NULL_THUNK
2fe20 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 69 73 74 72 69 62 75 _DATA.__imp_WslConfigureDistribu
2fe40 74 69 6f 6e 00 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f tion.WslConfigureDistribution.__
2fe60 69 6d 70 5f 57 73 6c 47 65 74 44 69 73 74 72 69 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 imp_WslGetDistributionConfigurat
2fe80 69 6f 6e 00 57 73 6c 47 65 74 44 69 73 74 72 69 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 ion.WslGetDistributionConfigurat
2fea0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 ion.__imp_WslIsDistributionRegis
2fec0 74 65 72 65 64 00 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 tered.WslIsDistributionRegistere
2fee0 64 00 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 68 00 57 73 6c 4c 61 75 6e 63 68 00 5f 5f 69 6d d.__imp_WslLaunch.WslLaunch.__im
2ff00 70 5f 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 57 73 6c 4c 61 75 6e 63 68 p_WslLaunchInteractive.WslLaunch
2ff20 49 6e 74 65 72 61 63 74 69 76 65 00 5f 5f 69 6d 70 5f 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 Interactive.__imp_WslRegisterDis
2ff40 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f tribution.WslRegisterDistributio
2ff60 6e 00 5f 5f 69 6d 70 5f 57 73 6c 55 6e 72 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f n.__imp_WslUnregisterDistributio
2ff80 6e 00 57 73 6c 55 6e 72 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 49 4d n.WslUnregisterDistribution.__IM
2ffa0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 70 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_apphelp.__NULL_I
2ffc0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..apphelp_NULL_T
2ffe0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c HUNK_DATA.__imp_ApphelpCheckShel
30000 6c 4f 62 6a 65 63 74 00 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 lObject.ApphelpCheckShellObject.
30020 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 75 74 68 7a 00 5f 5f 4e 55 4c 4c __IMPORT_DESCRIPTOR_authz.__NULL
30040 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 _IMPORT_DESCRIPTOR..authz_NULL_T
30060 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 63 6b HUNK_DATA.__imp_AuthzAccessCheck
30080 00 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 64 64 .AuthzAccessCheck.__imp_AuthzAdd
300a0 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 SidsToContext.AuthzAddSidsToCont
300c0 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 43 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b ext.__imp_AuthzCachedAccessCheck
300e0 00 41 75 74 68 7a 43 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 .AuthzCachedAccessCheck.__imp_Au
30100 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 thzEnumerateSecurityEventSources
30120 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 .AuthzEnumerateSecurityEventSour
30140 63 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 41 75 74 68 ces.__imp_AuthzEvaluateSacl.Auth
30160 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 41 75 64 zEvaluateSacl.__imp_AuthzFreeAud
30180 69 74 45 76 65 6e 74 00 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d itEvent.AuthzFreeAuditEvent.__im
301a0 70 5f 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 p_AuthzFreeCentralAccessPolicyCa
301c0 63 68 65 00 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 che.AuthzFreeCentralAccessPolicy
301e0 43 61 63 68 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 41 75 74 Cache.__imp_AuthzFreeContext.Aut
30200 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 48 61 6e hzFreeContext.__imp_AuthzFreeHan
30220 64 6c 65 00 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 dle.AuthzFreeHandle.__imp_AuthzF
30240 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 46 72 65 65 52 65 73 6f reeResourceManager.AuthzFreeReso
30260 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d urceManager.__imp_AuthzGetInform
30280 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 ationFromContext.AuthzGetInforma
302a0 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 tionFromContext.__imp_AuthzIniti
302c0 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 49 6e 69 74 69 61 alizeCompoundContext.AuthzInitia
302e0 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 lizeCompoundContext.__imp_AuthzI
30300 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 nitializeContextFromAuthzContext
30320 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a .AuthzInitializeContextFromAuthz
30340 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e Context.__imp_AuthzInitializeCon
30360 74 65 78 74 46 72 6f 6d 53 69 64 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 textFromSid.AuthzInitializeConte
30380 78 74 46 72 6f 6d 53 69 64 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 xtFromSid.__imp_AuthzInitializeC
303a0 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 ontextFromToken.AuthzInitializeC
303c0 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 ontextFromToken.__imp_AuthzIniti
303e0 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 41 75 74 68 alizeObjectAccessAuditEvent.Auth
30400 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e zInitializeObjectAccessAuditEven
30420 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 t.__imp_AuthzInitializeObjectAcc
30440 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 essAuditEvent2.AuthzInitializeOb
30460 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 00 5f 5f 69 6d 70 5f 41 75 74 68 jectAccessAuditEvent2.__imp_Auth
30480 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 zInitializeRemoteResourceManager
304a0 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 .AuthzInitializeRemoteResourceMa
304c0 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 nager.__imp_AuthzInitializeResou
304e0 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 rceManager.AuthzInitializeResour
30500 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 ceManager.__imp_AuthzInitializeR
30520 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 78 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 esourceManagerEx.AuthzInitialize
30540 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 78 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 73 ResourceManagerEx.__imp_AuthzIns
30560 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 49 6e 73 tallSecurityEventSource.AuthzIns
30580 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 tallSecurityEventSource.__imp_Au
305a0 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d thzModifyClaims.AuthzModifyClaim
305c0 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 79 41 74 74 72 69 s.__imp_AuthzModifySecurityAttri
305e0 62 75 74 65 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 butes.AuthzModifySecurityAttribu
30600 74 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 41 75 74 68 7a 4d tes.__imp_AuthzModifySids.AuthzM
30620 6f 64 69 66 79 53 69 64 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 odifySids.__imp_AuthzOpenObjectA
30640 75 64 69 74 00 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 00 5f 5f 69 6d 70 5f udit.AuthzOpenObjectAudit.__imp_
30660 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 AuthzRegisterCapChangeNotificati
30680 6f 6e 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 on.AuthzRegisterCapChangeNotific
306a0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 ation.__imp_AuthzRegisterSecurit
306c0 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 yEventSource.AuthzRegisterSecuri
306e0 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 tyEventSource.__imp_AuthzReportS
30700 65 63 75 72 69 74 79 45 76 65 6e 74 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 ecurityEvent.AuthzReportSecurity
30720 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 Event.__imp_AuthzReportSecurityE
30740 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 ventFromParams.AuthzReportSecuri
30760 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 53 65 74 tyEventFromParams.__imp_AuthzSet
30780 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 41 75 74 68 7a 53 65 74 AppContainerInformation.AuthzSet
307a0 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 AppContainerInformation.__imp_Au
307c0 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 thzUninstallSecurityEventSource.
307e0 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 AuthzUninstallSecurityEventSourc
30800 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 e.__imp_AuthzUnregisterCapChange
30820 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 Notification.AuthzUnregisterCapC
30840 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 hangeNotification.__imp_AuthzUnr
30860 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a egisterSecurityEventSource.Authz
30880 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f UnregisterSecurityEventSource.__
308a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 63 61 70 33 32 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_avicap32.__NUL
308c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 L_IMPORT_DESCRIPTOR..avicap32_NU
308e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 63 61 70 43 72 65 61 74 65 43 61 70 LL_THUNK_DATA.__imp_capCreateCap
30900 74 75 72 65 57 69 6e 64 6f 77 41 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 tureWindowA.capCreateCaptureWind
30920 6f 77 41 00 5f 5f 69 6d 70 5f 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 owA.__imp_capCreateCaptureWindow
30940 57 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f W.capCreateCaptureWindowW.__imp_
30960 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 41 00 63 61 70 47 65 74 44 capGetDriverDescriptionA.capGetD
30980 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 riverDescriptionA.__imp_capGetDr
309a0 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 iverDescriptionW.capGetDriverDes
309c0 63 72 69 70 74 69 6f 6e 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 criptionW.__IMPORT_DESCRIPTOR_av
309e0 69 66 69 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 ifil32.__NULL_IMPORT_DESCRIPTOR.
30a00 7f 61 76 69 66 69 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .avifil32_NULL_THUNK_DATA.__imp_
30a20 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 AVIBuildFilterA.AVIBuildFilterA.
30a40 5f 5f 69 6d 70 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 41 56 49 42 75 69 6c 64 46 69 __imp_AVIBuildFilterW.AVIBuildFi
30a60 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 41 56 lterW.__imp_AVIClearClipboard.AV
30a80 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 41 64 64 IClearClipboard.__imp_AVIFileAdd
30aa0 52 65 66 00 41 56 49 46 69 6c 65 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 43 Ref.AVIFileAddRef.__imp_AVIFileC
30ac0 72 65 61 74 65 53 74 72 65 61 6d 41 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d reateStreamA.AVIFileCreateStream
30ae0 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 41 56 49 A.__imp_AVIFileCreateStreamW.AVI
30b00 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 FileCreateStreamW.__imp_AVIFileE
30b20 6e 64 52 65 63 6f 72 64 00 41 56 49 46 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f ndRecord.AVIFileEndRecord.__imp_
30b40 41 56 49 46 69 6c 65 45 78 69 74 00 41 56 49 46 69 6c 65 45 78 69 74 00 5f 5f 69 6d 70 5f 41 56 AVIFileExit.AVIFileExit.__imp_AV
30b60 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d 00 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d 00 IFileGetStream.AVIFileGetStream.
30b80 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 __imp_AVIFileInfoA.AVIFileInfoA.
30ba0 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 __imp_AVIFileInfoW.AVIFileInfoW.
30bc0 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 69 74 00 41 56 49 46 69 6c 65 49 6e 69 74 00 5f 5f __imp_AVIFileInit.AVIFileInit.__
30be0 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 5f 5f imp_AVIFileOpenA.AVIFileOpenA.__
30c00 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 5f 5f imp_AVIFileOpenW.AVIFileOpenW.__
30c20 69 6d 70 5f 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 41 56 49 46 69 6c 65 52 65 61 64 44 imp_AVIFileReadData.AVIFileReadD
30c40 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 41 56 49 46 69 6c 65 ata.__imp_AVIFileRelease.AVIFile
30c60 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 41 Release.__imp_AVIFileWriteData.A
30c80 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 47 65 74 46 72 6f 6d VIFileWriteData.__imp_AVIGetFrom
30ca0 43 6c 69 70 62 6f 61 72 64 00 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 5f 5f Clipboard.AVIGetFromClipboard.__
30cc0 69 6d 70 5f 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 41 56 49 4d imp_AVIMakeCompressedStream.AVIM
30ce0 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b akeCompressedStream.__imp_AVIMak
30d00 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d eFileFromStreams.AVIMakeFileFrom
30d20 53 74 72 65 61 6d 73 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 Streams.__imp_AVIMakeStreamFromC
30d40 6c 69 70 62 6f 61 72 64 00 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f lipboard.AVIMakeStreamFromClipbo
30d60 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 ard.__imp_AVIPutFileOnClipboard.
30d80 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 53 AVIPutFileOnClipboard.__imp_AVIS
30da0 61 76 65 41 00 41 56 49 53 61 76 65 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f aveA.AVISaveA.__imp_AVISaveOptio
30dc0 6e 73 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f ns.AVISaveOptions.__imp_AVISaveO
30de0 70 74 69 6f 6e 73 46 72 65 65 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 5f 5f ptionsFree.AVISaveOptionsFree.__
30e00 69 6d 70 5f 41 56 49 53 61 76 65 56 41 00 41 56 49 53 61 76 65 56 41 00 5f 5f 69 6d 70 5f 41 56 imp_AVISaveVA.AVISaveVA.__imp_AV
30e20 49 53 61 76 65 56 57 00 41 56 49 53 61 76 65 56 57 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 57 ISaveVW.AVISaveVW.__imp_AVISaveW
30e40 00 41 56 49 53 61 76 65 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 .AVISaveW.__imp_AVIStreamAddRef.
30e60 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 42 AVIStreamAddRef.__imp_AVIStreamB
30e80 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 eginStreaming.AVIStreamBeginStre
30ea0 61 6d 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 41 56 49 53 aming.__imp_AVIStreamCreate.AVIS
30ec0 74 72 65 61 6d 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 treamCreate.__imp_AVIStreamEndSt
30ee0 72 65 61 6d 69 6e 67 00 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 5f 5f reaming.AVIStreamEndStreaming.__
30f00 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 41 56 49 53 74 72 65 61 imp_AVIStreamFindSample.AVIStrea
30f20 6d 46 69 6e 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 mFindSample.__imp_AVIStreamGetFr
30f40 61 6d 65 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 ame.AVIStreamGetFrame.__imp_AVIS
30f60 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 treamGetFrameClose.AVIStreamGetF
30f80 72 61 6d 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d rameClose.__imp_AVIStreamGetFram
30fa0 65 4f 70 65 6e 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 5f 5f 69 6d eOpen.AVIStreamGetFrameOpen.__im
30fc0 70 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 p_AVIStreamInfoA.AVIStreamInfoA.
30fe0 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 41 56 49 53 74 72 65 61 6d 49 6e __imp_AVIStreamInfoW.AVIStreamIn
31000 66 6f 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 41 56 49 53 74 72 foW.__imp_AVIStreamLength.AVIStr
31020 65 61 6d 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f eamLength.__imp_AVIStreamOpenFro
31040 6d 46 69 6c 65 41 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f mFileA.AVIStreamOpenFromFileA.__
31060 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 41 56 49 53 74 imp_AVIStreamOpenFromFileW.AVISt
31080 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 reamOpenFromFileW.__imp_AVIStrea
310a0 6d 52 65 61 64 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 mRead.AVIStreamRead.__imp_AVIStr
310c0 65 61 6d 52 65 61 64 44 61 74 61 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 5f 5f eamReadData.AVIStreamReadData.__
310e0 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 imp_AVIStreamReadFormat.AVIStrea
31100 6d 52 65 61 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 mReadFormat.__imp_AVIStreamRelea
31120 73 65 00 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 se.AVIStreamRelease.__imp_AVIStr
31140 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 eamSampleToTime.AVIStreamSampleT
31160 6f 54 69 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 41 oTime.__imp_AVIStreamSetFormat.A
31180 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 VIStreamSetFormat.__imp_AVIStrea
311a0 6d 53 74 61 72 74 00 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 41 56 49 53 mStart.AVIStreamStart.__imp_AVIS
311c0 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 treamTimeToSample.AVIStreamTimeT
311e0 6f 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 41 56 49 oSample.__imp_AVIStreamWrite.AVI
31200 53 74 72 65 61 6d 57 72 69 74 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 StreamWrite.__imp_AVIStreamWrite
31220 44 61 74 61 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 Data.AVIStreamWriteData.__imp_Cr
31240 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 43 72 65 61 74 65 45 64 69 74 61 62 6c eateEditableStream.CreateEditabl
31260 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 45 64 eStream.__imp_EditStreamClone.Ed
31280 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 6f itStreamClone.__imp_EditStreamCo
312a0 70 79 00 45 64 69 74 53 74 72 65 61 6d 43 6f 70 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 py.EditStreamCopy.__imp_EditStre
312c0 61 6d 43 75 74 00 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 amCut.EditStreamCut.__imp_EditSt
312e0 72 65 61 6d 50 61 73 74 65 00 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 5f 5f 69 6d 70 5f reamPaste.EditStreamPaste.__imp_
31300 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 EditStreamSetInfoA.EditStreamSet
31320 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 45 InfoA.__imp_EditStreamSetInfoW.E
31340 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 ditStreamSetInfoW.__imp_EditStre
31360 61 6d 53 65 74 4e 61 6d 65 41 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 5f 5f amSetNameA.EditStreamSetNameA.__
31380 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 45 64 69 74 53 74 72 65 61 imp_EditStreamSetNameW.EditStrea
313a0 6d 53 65 74 4e 61 6d 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 mSetNameW.__IMPORT_DESCRIPTOR_av
313c0 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 72 rt.__NULL_IMPORT_DESCRIPTOR..avr
313e0 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 76 51 75 65 72 79 53 t_NULL_THUNK_DATA.__imp_AvQueryS
31400 79 73 74 65 6d 52 65 73 70 6f 6e 73 69 76 65 6e 65 73 73 00 41 76 51 75 65 72 79 53 79 73 74 65 ystemResponsiveness.AvQuerySyste
31420 6d 52 65 73 70 6f 6e 73 69 76 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 41 76 52 65 76 65 72 74 4d 6d mResponsiveness.__imp_AvRevertMm
31440 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 41 76 52 65 76 65 72 74 4d 6d ThreadCharacteristics.AvRevertMm
31460 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 41 76 52 74 ThreadCharacteristics.__imp_AvRt
31480 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 43 72 CreateThreadOrderingGroup.AvRtCr
314a0 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 eateThreadOrderingGroup.__imp_Av
314c0 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 41 RtCreateThreadOrderingGroupExA.A
314e0 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 vRtCreateThreadOrderingGroupExA.
31500 5f 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 __imp_AvRtCreateThreadOrderingGr
31520 6f 75 70 45 78 57 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 oupExW.AvRtCreateThreadOrderingG
31540 72 6f 75 70 45 78 57 00 5f 5f 69 6d 70 5f 41 76 52 74 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 roupExW.__imp_AvRtDeleteThreadOr
31560 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 deringGroup.AvRtDeleteThreadOrde
31580 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 ringGroup.__imp_AvRtJoinThreadOr
315a0 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 65 72 69 deringGroup.AvRtJoinThreadOrderi
315c0 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 4c 65 61 76 65 54 68 72 65 61 64 4f 72 64 ngGroup.__imp_AvRtLeaveThreadOrd
315e0 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 4c 65 61 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 eringGroup.AvRtLeaveThreadOrderi
31600 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 57 61 69 74 4f 6e 54 68 72 65 61 64 4f 72 ngGroup.__imp_AvRtWaitOnThreadOr
31620 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 57 61 69 74 4f 6e 54 68 72 65 61 64 4f 72 64 65 deringGroup.AvRtWaitOnThreadOrde
31640 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 ringGroup.__imp_AvSetMmMaxThread
31660 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 CharacteristicsA.AvSetMmMaxThrea
31680 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 4d dCharacteristicsA.__imp_AvSetMmM
316a0 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 41 76 53 65 74 4d 6d axThreadCharacteristicsW.AvSetMm
316c0 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 5f 5f 69 6d 70 5f MaxThreadCharacteristicsW.__imp_
316e0 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 41 76 AvSetMmThreadCharacteristicsA.Av
31700 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 5f 5f 69 6d SetMmThreadCharacteristicsA.__im
31720 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 p_AvSetMmThreadCharacteristicsW.
31740 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 5f 5f AvSetMmThreadCharacteristicsW.__
31760 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 41 76 53 65 74 4d imp_AvSetMmThreadPriority.AvSetM
31780 6d 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 mThreadPriority.__IMPORT_DESCRIP
317a0 54 4f 52 5f 62 63 70 34 37 6d 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_bcp47mrm.__NULL_IMPORT_DESCR
317c0 49 50 54 4f 52 00 7f 62 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..bcp47mrm_NULL_THUNK_DATA.
317e0 5f 5f 69 6d 70 5f 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 __imp_GetDistanceOfClosestLangua
31800 67 65 49 6e 4c 69 73 74 00 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e geInList.GetDistanceOfClosestLan
31820 67 75 61 67 65 49 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 guageInList.__imp_IsWellFormedTa
31840 67 00 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 g.IsWellFormedTag.__IMPORT_DESCR
31860 49 50 54 4f 52 5f 62 63 72 79 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_bcrypt.__NULL_IMPORT_DESCR
31880 49 50 54 4f 52 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..bcrypt_NULL_THUNK_DATA.__
318a0 69 6d 70 5f 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 imp_BCryptAddContextFunction.BCr
318c0 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 yptAddContextFunction.__imp_BCry
318e0 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 43 ptCloseAlgorithmProvider.BCryptC
31900 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 loseAlgorithmProvider.__imp_BCry
31920 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 ptConfigureContext.BCryptConfigu
31940 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 reContext.__imp_BCryptConfigureC
31960 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f ontextFunction.BCryptConfigureCo
31980 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 ntextFunction.__imp_BCryptCreate
319a0 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d Context.BCryptCreateContext.__im
319c0 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 42 43 72 79 70 74 43 72 65 61 74 65 48 p_BCryptCreateHash.BCryptCreateH
319e0 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 ash.__imp_BCryptCreateMultiHash.
31a00 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 BCryptCreateMultiHash.__imp_BCry
31a20 70 74 44 65 63 72 79 70 74 00 42 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 ptDecrypt.BCryptDecrypt.__imp_BC
31a40 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f ryptDeleteContext.BCryptDeleteCo
31a60 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 42 43 72 79 ntext.__imp_BCryptDeriveKey.BCry
31a80 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 ptDeriveKey.__imp_BCryptDeriveKe
31aa0 79 43 61 70 69 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 5f 5f 69 6d 70 5f yCapi.BCryptDeriveKeyCapi.__imp_
31ac0 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 42 43 72 79 70 74 44 65 72 69 BCryptDeriveKeyPBKDF2.BCryptDeri
31ae0 76 65 4b 65 79 50 42 4b 44 46 32 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 veKeyPBKDF2.__imp_BCryptDestroyH
31b00 61 73 68 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 ash.BCryptDestroyHash.__imp_BCry
31b20 70 74 44 65 73 74 72 6f 79 4b 65 79 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f 5f ptDestroyKey.BCryptDestroyKey.__
31b40 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 42 43 72 79 70 74 44 65 imp_BCryptDestroySecret.BCryptDe
31b60 73 74 72 6f 79 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 stroySecret.__imp_BCryptDuplicat
31b80 65 48 61 73 68 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f eHash.BCryptDuplicateHash.__imp_
31ba0 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 BCryptDuplicateKey.BCryptDuplica
31bc0 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 42 43 72 79 70 74 teKey.__imp_BCryptEncrypt.BCrypt
31be0 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 Encrypt.__imp_BCryptEnumAlgorith
31c00 6d 73 00 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 5f 42 43 ms.BCryptEnumAlgorithms.__imp_BC
31c20 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 ryptEnumContextFunctionProviders
31c40 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 .BCryptEnumContextFunctionProvid
31c60 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 ers.__imp_BCryptEnumContextFunct
31c80 69 6f 6e 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 ions.BCryptEnumContextFunctions.
31ca0 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 42 43 72 79 70 74 45 __imp_BCryptEnumContexts.BCryptE
31cc0 6e 75 6d 43 6f 6e 74 65 78 74 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 numContexts.__imp_BCryptEnumProv
31ce0 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f iders.BCryptEnumProviders.__imp_
31d00 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 42 43 BCryptEnumRegisteredProviders.BC
31d20 72 79 70 74 45 6e 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d ryptEnumRegisteredProviders.__im
31d40 70 5f 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 p_BCryptExportKey.BCryptExportKe
31d60 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 42 43 y.__imp_BCryptFinalizeKeyPair.BC
31d80 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 ryptFinalizeKeyPair.__imp_BCrypt
31da0 46 69 6e 69 73 68 48 61 73 68 00 42 43 72 79 70 74 46 69 6e 69 73 68 48 61 73 68 00 5f 5f 69 6d FinishHash.BCryptFinishHash.__im
31dc0 70 5f 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 42 43 72 79 70 74 46 72 65 65 42 75 66 p_BCryptFreeBuffer.BCryptFreeBuf
31de0 66 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 42 43 72 79 70 74 fer.__imp_BCryptGenRandom.BCrypt
31e00 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 GenRandom.__imp_BCryptGenerateKe
31e20 79 50 61 69 72 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d yPair.BCryptGenerateKeyPair.__im
31e40 70 5f 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 42 43 72 p_BCryptGenerateSymmetricKey.BCr
31e60 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 yptGenerateSymmetricKey.__imp_BC
31e80 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 42 43 72 79 70 74 47 ryptGetFipsAlgorithmMode.BCryptG
31ea0 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 etFipsAlgorithmMode.__imp_BCrypt
31ec0 47 65 74 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f GetProperty.BCryptGetProperty.__
31ee0 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 00 42 43 72 79 70 74 48 61 73 68 00 5f 5f 69 6d 70 5f imp_BCryptHash.BCryptHash.__imp_
31f00 42 43 72 79 70 74 48 61 73 68 44 61 74 61 00 42 43 72 79 70 74 48 61 73 68 44 61 74 61 00 5f 5f BCryptHashData.BCryptHashData.__
31f20 69 6d 70 5f 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 42 43 72 79 70 74 49 6d 70 6f 72 74 imp_BCryptImportKey.BCryptImport
31f40 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 42 43 Key.__imp_BCryptImportKeyPair.BC
31f60 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 4b 65 ryptImportKeyPair.__imp_BCryptKe
31f80 79 44 65 72 69 76 61 74 69 6f 6e 00 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 yDerivation.BCryptKeyDerivation.
31fa0 5f 5f 69 6d 70 5f 42 43 72 79 70 74 4f 70 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 __imp_BCryptOpenAlgorithmProvide
31fc0 72 00 42 43 72 79 70 74 4f 70 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 5f 5f r.BCryptOpenAlgorithmProvider.__
31fe0 69 6d 70 5f 42 43 72 79 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 imp_BCryptProcessMultiOperations
32000 00 42 43 72 79 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f .BCryptProcessMultiOperations.__
32020 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 imp_BCryptQueryContextConfigurat
32040 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 ion.BCryptQueryContextConfigurat
32060 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 ion.__imp_BCryptQueryContextFunc
32080 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e tionConfiguration.BCryptQueryCon
320a0 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f textFunctionConfiguration.__imp_
320c0 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 BCryptQueryContextFunctionProper
320e0 74 79 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f ty.BCryptQueryContextFunctionPro
32100 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 perty.__imp_BCryptQueryProviderR
32120 65 67 69 73 74 72 61 74 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 egistration.BCryptQueryProviderR
32140 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 67 69 73 74 65 72 egistration.__imp_BCryptRegister
32160 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 42 43 72 79 70 74 52 65 67 69 73 74 65 ConfigChangeNotify.BCryptRegiste
32180 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 rConfigChangeNotify.__imp_BCrypt
321a0 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 74 52 65 6d 6f RemoveContextFunction.BCryptRemo
321c0 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 veContextFunction.__imp_BCryptRe
321e0 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 solveProviders.BCryptResolveProv
32200 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e iders.__imp_BCryptSecretAgreemen
32220 74 00 42 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 42 43 t.BCryptSecretAgreement.__imp_BC
32240 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 ryptSetContextFunctionProperty.B
32260 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 CryptSetContextFunctionProperty.
32280 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 65 __imp_BCryptSetProperty.BCryptSe
322a0 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 42 tProperty.__imp_BCryptSignHash.B
322c0 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 55 6e 72 65 67 69 CryptSignHash.__imp_BCryptUnregi
322e0 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 42 43 72 79 70 74 55 6e 72 sterConfigChangeNotify.BCryptUnr
32300 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f egisterConfigChangeNotify.__imp_
32320 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 42 43 72 79 70 74 56 65 72 69 BCryptVerifySignature.BCryptVeri
32340 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f fySignature.__IMPORT_DESCRIPTOR_
32360 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 bluetoothapis.__NULL_IMPORT_DESC
32380 52 49 50 54 4f 52 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RIPTOR..bluetoothapis_NULL_THUNK
323a0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 63 6f _DATA.__imp_BluetoothEnableDisco
323c0 76 65 72 79 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 5f 5f very.BluetoothEnableDiscovery.__
323e0 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 imp_BluetoothEnableIncomingConne
32400 63 74 69 6f 6e 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f ctions.BluetoothEnableIncomingCo
32420 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 nnections.__imp_BluetoothEnumera
32440 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 75 teInstalledServices.BluetoothEnu
32460 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c merateInstalledServices.__imp_Bl
32480 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 uetoothFindDeviceClose.Bluetooth
324a0 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 FindDeviceClose.__imp_BluetoothF
324c0 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 indFirstDevice.BluetoothFindFirs
324e0 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 tDevice.__imp_BluetoothFindFirst
32500 52 61 64 69 6f 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 5f 5f Radio.BluetoothFindFirstRadio.__
32520 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 42 6c 75 65 imp_BluetoothFindNextDevice.Blue
32540 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f toothFindNextDevice.__imp_Blueto
32560 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 othFindNextRadio.BluetoothFindNe
32580 78 74 52 61 64 69 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 6f xtRadio.__imp_BluetoothFindRadio
325a0 43 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 5f 5f Close.BluetoothFindRadioClose.__
325c0 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 6f 72 74 52 65 6c 69 61 62 6c 65 57 72 imp_BluetoothGATTAbortReliableWr
325e0 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 6f 72 74 52 65 6c 69 61 62 6c 65 57 72 ite.BluetoothGATTAbortReliableWr
32600 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 6c 69 ite.__imp_BluetoothGATTBeginReli
32620 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 6c 69 ableWrite.BluetoothGATTBeginReli
32640 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 ableWrite.__imp_BluetoothGATTEnd
32660 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 65 ReliableWrite.BluetoothGATTEndRe
32680 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 liableWrite.__imp_BluetoothGATTG
326a0 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 etCharacteristicValue.BluetoothG
326c0 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f ATTGetCharacteristicValue.__imp_
326e0 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 BluetoothGATTGetCharacteristics.
32700 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 BluetoothGATTGetCharacteristics.
32720 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 __imp_BluetoothGATTGetDescriptor
32740 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 Value.BluetoothGATTGetDescriptor
32760 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 Value.__imp_BluetoothGATTGetDesc
32780 72 69 70 74 6f 72 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 riptors.BluetoothGATTGetDescript
327a0 6f 72 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 49 6e 63 6c 75 64 ors.__imp_BluetoothGATTGetInclud
327c0 65 64 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 49 6e 63 6c 75 edServices.BluetoothGATTGetInclu
327e0 64 65 64 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 dedServices.__imp_BluetoothGATTG
32800 65 74 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 69 etServices.BluetoothGATTGetServi
32820 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 52 65 67 69 73 74 65 72 45 ces.__imp_BluetoothGATTRegisterE
32840 76 65 6e 74 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 vent.BluetoothGATTRegisterEvent.
32860 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 __imp_BluetoothGATTSetCharacteri
32880 73 74 69 63 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 43 68 61 72 61 63 sticValue.BluetoothGATTSetCharac
328a0 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 teristicValue.__imp_BluetoothGAT
328c0 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 TSetDescriptorValue.BluetoothGAT
328e0 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f TSetDescriptorValue.__imp_Blueto
32900 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 42 6c 75 65 74 6f 6f 74 68 othGATTUnregisterEvent.Bluetooth
32920 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f GATTUnregisterEvent.__imp_Blueto
32940 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 othGetDeviceInfo.BluetoothGetDev
32960 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f 49 iceInfo.__imp_BluetoothGetRadioI
32980 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f nfo.BluetoothGetRadioInfo.__imp_
329a0 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 BluetoothIsConnectable.Bluetooth
329c0 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 44 IsConnectable.__imp_BluetoothIsD
329e0 69 73 63 6f 76 65 72 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 iscoverable.BluetoothIsDiscovera
32a00 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 76 61 69 ble.__imp_BluetoothIsVersionAvai
32a20 6c 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c lable.BluetoothIsVersionAvailabl
32a40 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 e.__imp_BluetoothRegisterForAuth
32a60 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 entication.BluetoothRegisterForA
32a80 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 67 uthentication.__imp_BluetoothReg
32aa0 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 42 6c 75 65 74 6f 6f isterForAuthenticationEx.Bluetoo
32ac0 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 5f 5f thRegisterForAuthenticationEx.__
32ae0 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 42 6c 75 65 74 6f imp_BluetoothRemoveDevice.Blueto
32b00 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 othRemoveDevice.__imp_BluetoothS
32b20 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 dpEnumAttributes.BluetoothSdpEnu
32b40 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 mAttributes.__imp_BluetoothSdpGe
32b60 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 tAttributeValue.BluetoothSdpGetA
32b80 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 ttributeValue.__imp_BluetoothSdp
32ba0 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 00 42 6c 75 65 74 6f 6f 74 GetContainerElementData.Bluetoot
32bc0 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d hSdpGetContainerElementData.__im
32be0 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 42 6c 75 p_BluetoothSdpGetElementData.Blu
32c00 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c etoothSdpGetElementData.__imp_Bl
32c20 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 uetoothSdpGetString.BluetoothSdp
32c40 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 GetString.__imp_BluetoothSendAut
32c60 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e henticationResponse.BluetoothSen
32c80 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 42 6c dAuthenticationResponse.__imp_Bl
32ca0 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 uetoothSendAuthenticationRespons
32cc0 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 eEx.BluetoothSendAuthenticationR
32ce0 65 73 70 6f 6e 73 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 esponseEx.__imp_BluetoothSetLoca
32d00 6c 53 65 72 76 69 63 65 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 lServiceInfo.BluetoothSetLocalSe
32d20 72 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 rviceInfo.__imp_BluetoothSetServ
32d40 69 63 65 53 74 61 74 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 53 74 61 74 iceState.BluetoothSetServiceStat
32d60 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 e.__imp_BluetoothUnregisterAuthe
32d80 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 ntication.BluetoothUnregisterAut
32da0 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 hentication.__imp_BluetoothUpdat
32dc0 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 eDeviceRecord.BluetoothUpdateDev
32de0 69 63 65 52 65 63 6f 72 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 74 iceRecord.__IMPORT_DESCRIPTOR_bt
32e00 68 70 72 6f 70 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 hprops.__NULL_IMPORT_DESCRIPTOR.
32e20 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .bthprops_NULL_THUNK_DATA.__imp_
32e40 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 42 6c 75 65 BluetoothAuthenticateDevice.Blue
32e60 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c toothAuthenticateDevice.__imp_Bl
32e80 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 45 78 00 42 6c 75 65 uetoothAuthenticateDeviceEx.Blue
32ea0 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f toothAuthenticateDeviceEx.__imp_
32ec0 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 BluetoothAuthenticateMultipleDev
32ee0 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 4d 75 6c 74 69 70 ices.BluetoothAuthenticateMultip
32f00 6c 65 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 leDevices.__imp_BluetoothDisplay
32f20 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 DeviceProperties.BluetoothDispla
32f40 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 yDeviceProperties.__imp_Bluetoot
32f60 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 hSelectDevices.BluetoothSelectDe
32f80 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 vices.__imp_BluetoothSelectDevic
32fa0 65 73 46 72 65 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 65 esFree.BluetoothSelectDevicesFre
32fc0 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 61 62 69 6e 65 74 00 5f 5f e.__IMPORT_DESCRIPTOR_cabinet.__
32fe0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 61 62 69 6e 65 74 5f NULL_IMPORT_DESCRIPTOR..cabinet_
33000 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6d 70 72 NULL_THUNK_DATA.__imp_CloseCompr
33020 65 73 73 6f 72 00 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 essor.CloseCompressor.__imp_Clos
33040 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 eDecompressor.CloseDecompressor.
33060 5f 5f 69 6d 70 5f 43 6f 6d 70 72 65 73 73 00 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 __imp_Compress.Compress.__imp_Cr
33080 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 eateCompressor.CreateCompressor.
330a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 43 72 65 61 74 65 44 __imp_CreateDecompressor.CreateD
330c0 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 6d 70 72 65 73 73 00 44 65 63 ecompressor.__imp_Decompress.Dec
330e0 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 46 43 49 41 64 64 46 69 6c 65 00 46 43 49 41 64 64 46 ompress.__imp_FCIAddFile.FCIAddF
33100 69 6c 65 00 5f 5f 69 6d 70 5f 46 43 49 43 72 65 61 74 65 00 46 43 49 43 72 65 61 74 65 00 5f 5f ile.__imp_FCICreate.FCICreate.__
33120 69 6d 70 5f 46 43 49 44 65 73 74 72 6f 79 00 46 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f imp_FCIDestroy.FCIDestroy.__imp_
33140 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 FCIFlushCabinet.FCIFlushCabinet.
33160 5f 5f 69 6d 70 5f 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 46 43 49 46 6c 75 73 68 46 6f 6c __imp_FCIFlushFolder.FCIFlushFol
33180 64 65 72 00 5f 5f 69 6d 70 5f 46 44 49 43 6f 70 79 00 46 44 49 43 6f 70 79 00 5f 5f 69 6d 70 5f der.__imp_FDICopy.FDICopy.__imp_
331a0 46 44 49 43 72 65 61 74 65 00 46 44 49 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 44 49 44 65 73 FDICreate.FDICreate.__imp_FDIDes
331c0 74 72 6f 79 00 46 44 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 46 44 49 49 73 43 61 62 69 6e troy.FDIDestroy.__imp_FDIIsCabin
331e0 65 74 00 46 44 49 49 73 43 61 62 69 6e 65 74 00 5f 5f 69 6d 70 5f 46 44 49 54 72 75 6e 63 61 74 et.FDIIsCabinet.__imp_FDITruncat
33200 65 43 61 62 69 6e 65 74 00 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 5f 5f 69 6d eCabinet.FDITruncateCabinet.__im
33220 70 5f 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 p_QueryCompressorInformation.Que
33240 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 ryCompressorInformation.__imp_Qu
33260 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 eryDecompressorInformation.Query
33280 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 DecompressorInformation.__imp_Re
332a0 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f setCompressor.ResetCompressor.__
332c0 69 6d 70 5f 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 52 65 73 65 74 44 65 63 6f 6d imp_ResetDecompressor.ResetDecom
332e0 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 pressor.__imp_SetCompressorInfor
33300 6d 61 74 69 6f 6e 00 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 mation.SetCompressorInformation.
33320 5f 5f 69 6d 70 5f 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e __imp_SetDecompressorInformation
33340 00 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 49 4d .SetDecompressorInformation.__IM
33360 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 61 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_certadm.__NULL_I
33380 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..certadm_NULL_T
333a0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f HUNK_DATA.__imp_CertSrvBackupClo
333c0 73 65 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 se.CertSrvBackupClose.__imp_Cert
333e0 53 72 76 42 61 63 6b 75 70 45 6e 64 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 45 6e 64 00 5f 5f SrvBackupEnd.CertSrvBackupEnd.__
33400 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 43 65 72 74 53 72 76 42 61 63 imp_CertSrvBackupFree.CertSrvBac
33420 6b 75 70 46 72 65 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 42 61 kupFree.__imp_CertSrvBackupGetBa
33440 63 6b 75 70 4c 6f 67 73 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 ckupLogsW.CertSrvBackupGetBackup
33460 4c 6f 67 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 LogsW.__imp_CertSrvBackupGetData
33480 62 61 73 65 4e 61 6d 65 73 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 baseNamesW.CertSrvBackupGetDatab
334a0 61 73 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 aseNamesW.__imp_CertSrvBackupGet
334c0 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 DynamicFileListW.CertSrvBackupGe
334e0 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 tDynamicFileListW.__imp_CertSrvB
33500 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 4f 70 65 6e ackupOpenFileW.CertSrvBackupOpen
33520 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 FileW.__imp_CertSrvBackupPrepare
33540 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 43 65 W.CertSrvBackupPrepareW.__imp_Ce
33560 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 rtSrvBackupRead.CertSrvBackupRea
33580 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 d.__imp_CertSrvBackupTruncateLog
335a0 73 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 5f 5f 69 6d s.CertSrvBackupTruncateLogs.__im
335c0 70 5f 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 43 65 72 74 53 72 76 p_CertSrvIsServerOnlineW.CertSrv
335e0 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 IsServerOnlineW.__imp_CertSrvRes
33600 74 6f 72 65 45 6e 64 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 5f 5f 69 6d 70 5f toreEnd.CertSrvRestoreEnd.__imp_
33620 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f CertSrvRestoreGetDatabaseLocatio
33640 6e 73 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 nsW.CertSrvRestoreGetDatabaseLoc
33660 61 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 ationsW.__imp_CertSrvRestorePrep
33680 61 72 65 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 5f 5f 69 6d areW.CertSrvRestorePrepareW.__im
336a0 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 p_CertSrvRestoreRegisterComplete
336c0 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 .CertSrvRestoreRegisterComplete.
336e0 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f __imp_CertSrvRestoreRegisterThro
33700 75 67 68 46 69 6c 65 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 ughFile.CertSrvRestoreRegisterTh
33720 72 6f 75 67 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 roughFile.__imp_CertSrvRestoreRe
33740 67 69 73 74 65 72 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 gisterW.CertSrvRestoreRegisterW.
33760 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c 57 00 43 65 72 74 __imp_CertSrvServerControlW.Cert
33780 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SrvServerControlW.__IMPORT_DESCR
337a0 49 50 54 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 IPTOR_certpoleng.__NULL_IMPORT_D
337c0 45 53 43 52 49 50 54 4f 52 00 7f 63 65 72 74 70 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ESCRIPTOR..certpoleng_NULL_THUNK
337e0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 _DATA.__imp_PstAcquirePrivateKey
33800 00 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 50 73 74 47 .PstAcquirePrivateKey.__imp_PstG
33820 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 50 73 74 47 65 74 43 65 72 74 69 66 69 etCertificateChain.PstGetCertifi
33840 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 cateChain.__imp_PstGetCertificat
33860 65 73 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 50 73 74 47 es.PstGetCertificates.__imp_PstG
33880 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 etTrustAnchors.PstGetTrustAnchor
338a0 73 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 45 78 00 50 73 74 s.__imp_PstGetTrustAnchorsEx.Pst
338c0 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 45 78 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 55 73 GetTrustAnchorsEx.__imp_PstGetUs
338e0 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 47 65 74 55 73 65 72 4e erNameForCertificate.PstGetUserN
33900 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 4d 61 70 43 65 ameForCertificate.__imp_PstMapCe
33920 72 74 69 66 69 63 61 74 65 00 50 73 74 4d 61 70 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d rtificate.PstMapCertificate.__im
33940 70 5f 50 73 74 56 61 6c 69 64 61 74 65 00 50 73 74 56 61 6c 69 64 61 74 65 00 5f 5f 49 4d 50 4f p_PstValidate.PstValidate.__IMPO
33960 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 66 67 6d 67 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_cfgmgr32.__NULL_IM
33980 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..cfgmgr32_NULL_T
339a0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e HUNK_DATA.__imp_CMP_WaitNoPendin
339c0 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 gInstallEvents.CMP_WaitNoPending
339e0 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 InstallEvents.__imp_CM_Add_Empty
33a00 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 _Log_Conf.CM_Add_Empty_Log_Conf.
33a20 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 __imp_CM_Add_Empty_Log_Conf_Ex.C
33a40 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d M_Add_Empty_Log_Conf_Ex.__imp_CM
33a60 5f 41 64 64 5f 49 44 41 00 43 4d 5f 41 64 64 5f 49 44 41 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 _Add_IDA.CM_Add_IDA.__imp_CM_Add
33a80 5f 49 44 57 00 43 4d 5f 41 64 64 5f 49 44 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 5f _IDW.CM_Add_IDW.__imp_CM_Add_ID_
33aa0 45 78 41 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 ExA.CM_Add_ID_ExA.__imp_CM_Add_I
33ac0 44 5f 45 78 57 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 D_ExW.CM_Add_ID_ExW.__imp_CM_Add
33ae0 5f 52 61 6e 67 65 00 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 _Range.CM_Add_Range.__imp_CM_Add
33b00 5f 52 65 73 5f 44 65 73 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d _Res_Des.CM_Add_Res_Des.__imp_CM
33b20 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 _Add_Res_Des_Ex.CM_Add_Res_Des_E
33b40 78 00 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 43 4d 5f 43 x.__imp_CM_Connect_MachineA.CM_C
33b60 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 onnect_MachineA.__imp_CM_Connect
33b80 5f 4d 61 63 68 69 6e 65 57 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 5f 5f _MachineW.CM_Connect_MachineW.__
33ba0 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 43 4d 5f 43 72 65 61 74 65 imp_CM_Create_DevNodeA.CM_Create
33bc0 5f 44 65 76 4e 6f 64 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 _DevNodeA.__imp_CM_Create_DevNod
33be0 65 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 eW.CM_Create_DevNodeW.__imp_CM_C
33c00 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e reate_DevNode_ExA.CM_Create_DevN
33c20 6f 64 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f ode_ExA.__imp_CM_Create_DevNode_
33c40 45 78 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f ExW.CM_Create_DevNode_ExW.__imp_
33c60 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 43 72 65 61 74 65 5f 52 CM_Create_Range_List.CM_Create_R
33c80 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f ange_List.__imp_CM_Delete_Class_
33ca0 4b 65 79 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d Key.CM_Delete_Class_Key.__imp_CM
33cc0 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 00 43 4d 5f 44 65 6c 65 74 65 5f 43 _Delete_Class_Key_Ex.CM_Delete_C
33ce0 6c 61 73 73 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e lass_Key_Ex.__imp_CM_Delete_DevN
33d00 6f 64 65 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f ode_Key.CM_Delete_DevNode_Key.__
33d20 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 43 4d 5f imp_CM_Delete_DevNode_Key_Ex.CM_
33d40 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 Delete_DevNode_Key_Ex.__imp_CM_D
33d60 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 44 elete_Device_Interface_KeyA.CM_D
33d80 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f 69 6d elete_Device_Interface_KeyA.__im
33da0 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 p_CM_Delete_Device_Interface_Key
33dc0 57 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 W.CM_Delete_Device_Interface_Key
33de0 57 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 W.__imp_CM_Delete_Device_Interfa
33e00 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 ce_Key_ExA.CM_Delete_Device_Inte
33e20 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 rface_Key_ExA.__imp_CM_Delete_De
33e40 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 44 65 6c 65 74 65 vice_Interface_Key_ExW.CM_Delete
33e60 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f _Device_Interface_Key_ExW.__imp_
33e80 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 CM_Delete_Range.CM_Delete_Range.
33ea0 5f 5f 69 6d 70 5f 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 __imp_CM_Detect_Resource_Conflic
33ec0 74 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 5f 5f t.CM_Detect_Resource_Conflict.__
33ee0 69 6d 70 5f 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f imp_CM_Detect_Resource_Conflict_
33f00 45 78 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 Ex.CM_Detect_Resource_Conflict_E
33f20 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 44 69 x.__imp_CM_Disable_DevNode.CM_Di
33f40 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 61 62 6c 65 5f 44 sable_DevNode.__imp_CM_Disable_D
33f60 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 evNode_Ex.CM_Disable_DevNode_Ex.
33f80 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 43 4d 5f 44 __imp_CM_Disconnect_Machine.CM_D
33fa0 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 75 70 5f 52 isconnect_Machine.__imp_CM_Dup_R
33fc0 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d ange_List.CM_Dup_Range_List.__im
33fe0 70 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 p_CM_Enable_DevNode.CM_Enable_De
34000 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 vNode.__imp_CM_Enable_DevNode_Ex
34020 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 .CM_Enable_DevNode_Ex.__imp_CM_E
34040 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c numerate_Classes.CM_Enumerate_Cl
34060 61 73 73 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 asses.__imp_CM_Enumerate_Classes
34080 5f 45 78 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 5f 5f 69 6d _Ex.CM_Enumerate_Classes_Ex.__im
340a0 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 43 4d 5f 45 p_CM_Enumerate_EnumeratorsA.CM_E
340c0 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 numerate_EnumeratorsA.__imp_CM_E
340e0 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 43 4d 5f 45 6e 75 6d 65 72 61 numerate_EnumeratorsW.CM_Enumera
34100 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 te_EnumeratorsW.__imp_CM_Enumera
34120 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f te_Enumerators_ExA.CM_Enumerate_
34140 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 Enumerators_ExA.__imp_CM_Enumera
34160 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f te_Enumerators_ExW.CM_Enumerate_
34180 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 46 69 6e 64 5f 52 61 Enumerators_ExW.__imp_CM_Find_Ra
341a0 6e 67 65 00 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 69 72 73 74 nge.CM_Find_Range.__imp_CM_First
341c0 5f 52 61 6e 67 65 00 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 _Range.CM_First_Range.__imp_CM_F
341e0 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f ree_Log_Conf.CM_Free_Log_Conf.__
34200 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 46 72 65 65 5f imp_CM_Free_Log_Conf_Ex.CM_Free_
34220 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f Log_Conf_Ex.__imp_CM_Free_Log_Co
34240 6e 66 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c nf_Handle.CM_Free_Log_Conf_Handl
34260 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 46 72 e.__imp_CM_Free_Range_List.CM_Fr
34280 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f ee_Range_List.__imp_CM_Free_Res_
342a0 44 65 73 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 Des.CM_Free_Res_Des.__imp_CM_Fre
342c0 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 e_Res_Des_Ex.CM_Free_Res_Des_Ex.
342e0 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 43 4d 5f __imp_CM_Free_Res_Des_Handle.CM_
34300 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 Free_Res_Des_Handle.__imp_CM_Fre
34320 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 e_Resource_Conflict_Handle.CM_Fr
34340 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d ee_Resource_Conflict_Handle.__im
34360 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 5f 5f 69 6d p_CM_Get_Child.CM_Get_Child.__im
34380 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 p_CM_Get_Child_Ex.CM_Get_Child_E
343a0 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 43 x.__imp_CM_Get_Class_Key_NameA.C
343c0 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 M_Get_Class_Key_NameA.__imp_CM_G
343e0 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f et_Class_Key_NameW.CM_Get_Class_
34400 4b 65 79 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 Key_NameW.__imp_CM_Get_Class_Key
34420 5f 4e 61 6d 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f _Name_ExA.CM_Get_Class_Key_Name_
34440 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f ExA.__imp_CM_Get_Class_Key_Name_
34460 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f ExW.CM_Get_Class_Key_Name_ExW.__
34480 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 43 4d 5f 47 65 74 5f 43 6c imp_CM_Get_Class_NameA.CM_Get_Cl
344a0 61 73 73 5f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d ass_NameA.__imp_CM_Get_Class_Nam
344c0 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 eW.CM_Get_Class_NameW.__imp_CM_G
344e0 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e et_Class_Name_ExA.CM_Get_Class_N
34500 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f ame_ExA.__imp_CM_Get_Class_Name_
34520 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 5f ExW.CM_Get_Class_Name_ExW.__imp_
34540 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 43 6c CM_Get_Class_PropertyW.CM_Get_Cl
34560 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 ass_PropertyW.__imp_CM_Get_Class
34580 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 _Property_ExW.CM_Get_Class_Prope
345a0 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 rty_ExW.__imp_CM_Get_Class_Prope
345c0 72 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b rty_Keys.CM_Get_Class_Property_K
345e0 65 79 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f eys.__imp_CM_Get_Class_Property_
34600 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 Keys_Ex.CM_Get_Class_Property_Ke
34620 79 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 ys_Ex.__imp_CM_Get_Class_Registr
34640 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 y_PropertyA.CM_Get_Class_Registr
34660 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 y_PropertyA.__imp_CM_Get_Class_R
34680 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 egistry_PropertyW.CM_Get_Class_R
346a0 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 egistry_PropertyW.__imp_CM_Get_D
346c0 65 70 74 68 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 epth.CM_Get_Depth.__imp_CM_Get_D
346e0 65 70 74 68 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d epth_Ex.CM_Get_Depth_Ex.__imp_CM
34700 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 43 4d _Get_DevNode_Custom_PropertyA.CM
34720 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f _Get_DevNode_Custom_PropertyA.__
34740 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 imp_CM_Get_DevNode_Custom_Proper
34760 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 tyW.CM_Get_DevNode_Custom_Proper
34780 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f tyW.__imp_CM_Get_DevNode_Custom_
347a0 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 Property_ExA.CM_Get_DevNode_Cust
347c0 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 om_Property_ExA.__imp_CM_Get_Dev
347e0 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f Node_Custom_Property_ExW.CM_Get_
34800 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d DevNode_Custom_Property_ExW.__im
34820 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 p_CM_Get_DevNode_PropertyW.CM_Ge
34840 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 t_DevNode_PropertyW.__imp_CM_Get
34860 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 _DevNode_Property_ExW.CM_Get_Dev
34880 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 Node_Property_ExW.__imp_CM_Get_D
348a0 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e evNode_Property_Keys.CM_Get_DevN
348c0 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 ode_Property_Keys.__imp_CM_Get_D
348e0 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 44 evNode_Property_Keys_Ex.CM_Get_D
34900 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d evNode_Property_Keys_Ex.__imp_CM
34920 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 _Get_DevNode_Registry_PropertyA.
34940 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 CM_Get_DevNode_Registry_Property
34960 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f A.__imp_CM_Get_DevNode_Registry_
34980 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 PropertyW.CM_Get_DevNode_Registr
349a0 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 y_PropertyW.__imp_CM_Get_DevNode
349c0 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 _Registry_Property_ExA.CM_Get_De
349e0 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d vNode_Registry_Property_ExA.__im
34a00 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 p_CM_Get_DevNode_Registry_Proper
34a20 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 ty_ExW.CM_Get_DevNode_Registry_P
34a40 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 roperty_ExW.__imp_CM_Get_DevNode
34a60 5f 53 74 61 74 75 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 5f 5f _Status.CM_Get_DevNode_Status.__
34a80 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 43 4d 5f imp_CM_Get_DevNode_Status_Ex.CM_
34aa0 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 Get_DevNode_Status_Ex.__imp_CM_G
34ac0 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 et_Device_IDA.CM_Get_Device_IDA.
34ae0 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 43 4d 5f 47 65 74 5f 44 __imp_CM_Get_Device_IDW.CM_Get_D
34b00 65 76 69 63 65 5f 49 44 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 evice_IDW.__imp_CM_Get_Device_ID
34b20 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 5f 5f 69 6d 70 5f _ExA.CM_Get_Device_ID_ExA.__imp_
34b40 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 CM_Get_Device_ID_ExW.CM_Get_Devi
34b60 63 65 5f 49 44 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ce_ID_ExW.__imp_CM_Get_Device_ID
34b80 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 5f 5f _ListA.CM_Get_Device_ID_ListA.__
34ba0 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 43 4d 5f 47 65 imp_CM_Get_Device_ID_ListW.CM_Ge
34bc0 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 t_Device_ID_ListW.__imp_CM_Get_D
34be0 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f evice_ID_List_ExA.CM_Get_Device_
34c00 49 44 5f 4c 69 73 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ID_List_ExA.__imp_CM_Get_Device_
34c20 49 44 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 ID_List_ExW.CM_Get_Device_ID_Lis
34c40 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 t_ExW.__imp_CM_Get_Device_ID_Lis
34c60 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 t_SizeA.CM_Get_Device_ID_List_Si
34c80 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f zeA.__imp_CM_Get_Device_ID_List_
34ca0 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 SizeW.CM_Get_Device_ID_List_Size
34cc0 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 W.__imp_CM_Get_Device_ID_List_Si
34ce0 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a ze_ExA.CM_Get_Device_ID_List_Siz
34d00 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 e_ExA.__imp_CM_Get_Device_ID_Lis
34d20 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 t_Size_ExW.CM_Get_Device_ID_List
34d40 5f 53 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 _Size_ExW.__imp_CM_Get_Device_ID
34d60 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 5f 5f 69 6d _Size.CM_Get_Device_ID_Size.__im
34d80 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 47 65 p_CM_Get_Device_ID_Size_Ex.CM_Ge
34da0 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 t_Device_ID_Size_Ex.__imp_CM_Get
34dc0 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 00 43 4d 5f 47 65 74 5f _Device_Interface_AliasA.CM_Get_
34de0 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 43 4d Device_Interface_AliasA.__imp_CM
34e00 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 00 43 4d 5f _Get_Device_Interface_AliasW.CM_
34e20 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 00 5f 5f 69 6d Get_Device_Interface_AliasW.__im
34e40 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f p_CM_Get_Device_Interface_Alias_
34e60 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 ExA.CM_Get_Device_Interface_Alia
34e80 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 s_ExA.__imp_CM_Get_Device_Interf
34ea0 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 ace_Alias_ExW.CM_Get_Device_Inte
34ec0 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 rface_Alias_ExW.__imp_CM_Get_Dev
34ee0 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ice_Interface_ListA.CM_Get_Devic
34f00 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 e_Interface_ListA.__imp_CM_Get_D
34f20 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 evice_Interface_ListW.CM_Get_Dev
34f40 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 ice_Interface_ListW.__imp_CM_Get
34f60 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 43 4d 5f 47 65 _Device_Interface_List_ExA.CM_Ge
34f80 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 5f 5f 69 6d t_Device_Interface_List_ExA.__im
34fa0 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 p_CM_Get_Device_Interface_List_E
34fc0 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f xW.CM_Get_Device_Interface_List_
34fe0 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ExW.__imp_CM_Get_Device_Interfac
35000 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 e_List_SizeA.CM_Get_Device_Inter
35020 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 face_List_SizeA.__imp_CM_Get_Dev
35040 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f ice_Interface_List_SizeW.CM_Get_
35060 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 00 5f 5f 69 6d Device_Interface_List_SizeW.__im
35080 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 p_CM_Get_Device_Interface_List_S
350a0 69 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f ize_ExA.CM_Get_Device_Interface_
350c0 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 List_Size_ExA.__imp_CM_Get_Devic
350e0 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 e_Interface_List_Size_ExW.CM_Get
35100 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 _Device_Interface_List_Size_ExW.
35120 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 __imp_CM_Get_Device_Interface_Pr
35140 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f opertyW.CM_Get_Device_Interface_
35160 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e PropertyW.__imp_CM_Get_Device_In
35180 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 terface_Property_ExW.CM_Get_Devi
351a0 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f ce_Interface_Property_ExW.__imp_
351c0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Get_Device_Interface_Property
351e0 5f 4b 65 79 73 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 _KeysW.CM_Get_Device_Interface_P
35200 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 roperty_KeysW.__imp_CM_Get_Devic
35220 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 43 4d e_Interface_Property_Keys_ExW.CM
35240 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b _Get_Device_Interface_Property_K
35260 65 79 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 eys_ExW.__imp_CM_Get_First_Log_C
35280 6f 6e 66 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f onf.CM_Get_First_Log_Conf.__imp_
352a0 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 47 65 74 5f CM_Get_First_Log_Conf_Ex.CM_Get_
352c0 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 First_Log_Conf_Ex.__imp_CM_Get_G
352e0 6c 6f 62 61 6c 5f 53 74 61 74 65 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 lobal_State.CM_Get_Global_State.
35300 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 43 4d 5f __imp_CM_Get_Global_State_Ex.CM_
35320 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 Get_Global_State_Ex.__imp_CM_Get
35340 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 _HW_Prof_FlagsA.CM_Get_HW_Prof_F
35360 6c 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 lagsA.__imp_CM_Get_HW_Prof_Flags
35380 57 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 5f 5f 69 6d 70 5f 43 4d W.CM_Get_HW_Prof_FlagsW.__imp_CM
353a0 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 43 4d 5f 47 65 74 5f 48 57 _Get_HW_Prof_Flags_ExA.CM_Get_HW
353c0 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f _Prof_Flags_ExA.__imp_CM_Get_HW_
353e0 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c Prof_Flags_ExW.CM_Get_HW_Prof_Fl
35400 61 67 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 ags_ExW.__imp_CM_Get_Hardware_Pr
35420 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 ofile_InfoA.CM_Get_Hardware_Prof
35440 69 6c 65 5f 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f ile_InfoA.__imp_CM_Get_Hardware_
35460 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 Profile_InfoW.CM_Get_Hardware_Pr
35480 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 ofile_InfoW.__imp_CM_Get_Hardwar
354a0 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 e_Profile_Info_ExA.CM_Get_Hardwa
354c0 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 re_Profile_Info_ExA.__imp_CM_Get
354e0 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 43 4d 5f 47 65 _Hardware_Profile_Info_ExW.CM_Ge
35500 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 5f 5f 69 6d t_Hardware_Profile_Info_ExW.__im
35520 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 43 4d 5f 47 65 p_CM_Get_Log_Conf_Priority.CM_Ge
35540 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 t_Log_Conf_Priority.__imp_CM_Get
35560 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 00 43 4d 5f 47 65 74 5f 4c 6f 67 _Log_Conf_Priority_Ex.CM_Get_Log
35580 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e _Conf_Priority_Ex.__imp_CM_Get_N
355a0 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e ext_Log_Conf.CM_Get_Next_Log_Con
355c0 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 f.__imp_CM_Get_Next_Log_Conf_Ex.
355e0 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d CM_Get_Next_Log_Conf_Ex.__imp_CM
35600 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 _Get_Next_Res_Des.CM_Get_Next_Re
35620 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f s_Des.__imp_CM_Get_Next_Res_Des_
35640 45 78 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f Ex.CM_Get_Next_Res_Des_Ex.__imp_
35660 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 5f 5f 69 6d CM_Get_Parent.CM_Get_Parent.__im
35680 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 p_CM_Get_Parent_Ex.CM_Get_Parent
356a0 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 43 4d _Ex.__imp_CM_Get_Res_Des_Data.CM
356c0 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 _Get_Res_Des_Data.__imp_CM_Get_R
356e0 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 es_Des_Data_Ex.CM_Get_Res_Des_Da
35700 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f ta_Ex.__imp_CM_Get_Res_Des_Data_
35720 53 69 7a 65 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 5f 5f Size.CM_Get_Res_Des_Data_Size.__
35740 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 imp_CM_Get_Res_Des_Data_Size_Ex.
35760 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d CM_Get_Res_Des_Data_Size_Ex.__im
35780 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 p_CM_Get_Resource_Conflict_Count
357a0 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 .CM_Get_Resource_Conflict_Count.
357c0 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 __imp_CM_Get_Resource_Conflict_D
357e0 65 74 61 69 6c 73 41 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 etailsA.CM_Get_Resource_Conflict
35800 5f 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f _DetailsA.__imp_CM_Get_Resource_
35820 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 Conflict_DetailsW.CM_Get_Resourc
35840 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 e_Conflict_DetailsW.__imp_CM_Get
35860 5f 53 69 62 6c 69 6e 67 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 43 4d _Sibling.CM_Get_Sibling.__imp_CM
35880 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 _Get_Sibling_Ex.CM_Get_Sibling_E
358a0 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 43 4d 5f 47 65 74 5f 56 65 x.__imp_CM_Get_Version.CM_Get_Ve
358c0 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 43 4d rsion.__imp_CM_Get_Version_Ex.CM
358e0 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 49 6e 74 65 72 73 65 _Get_Version_Ex.__imp_CM_Interse
35900 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 ct_Range_List.CM_Intersect_Range
35920 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 _List.__imp_CM_Invert_Range_List
35940 00 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 .CM_Invert_Range_List.__imp_CM_I
35960 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 00 43 4d 5f 49 73 5f 44 6f 63 s_Dock_Station_Present.CM_Is_Doc
35980 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f k_Station_Present.__imp_CM_Is_Do
359a0 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 00 43 4d 5f 49 73 5f 44 6f 63 6b ck_Station_Present_Ex.CM_Is_Dock
359c0 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f _Station_Present_Ex.__imp_CM_Is_
359e0 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f Version_Available.CM_Is_Version_
35a00 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 Available.__imp_CM_Is_Version_Av
35a20 61 69 6c 61 62 6c 65 5f 45 78 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 ailable_Ex.CM_Is_Version_Availab
35a40 6c 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 43 le_Ex.__imp_CM_Locate_DevNodeA.C
35a60 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 M_Locate_DevNodeA.__imp_CM_Locat
35a80 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 5f 5f e_DevNodeW.CM_Locate_DevNodeW.__
35aa0 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 43 4d 5f 4c 6f 63 imp_CM_Locate_DevNode_ExA.CM_Loc
35ac0 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f ate_DevNode_ExA.__imp_CM_Locate_
35ae0 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 DevNode_ExW.CM_Locate_DevNode_Ex
35b00 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 43 4d 5f 4d 61 W.__imp_CM_MapCrToWin32Err.CM_Ma
35b20 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 65 72 67 65 5f 52 61 6e pCrToWin32Err.__imp_CM_Merge_Ran
35b40 67 65 5f 4c 69 73 74 00 43 4d 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d ge_List.CM_Merge_Range_List.__im
35b60 70 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 p_CM_Modify_Res_Des.CM_Modify_Re
35b80 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 s_Des.__imp_CM_Modify_Res_Des_Ex
35ba0 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4d .CM_Modify_Res_Des_Ex.__imp_CM_M
35bc0 6f 76 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d ove_DevNode.CM_Move_DevNode.__im
35be0 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 p_CM_Move_DevNode_Ex.CM_Move_Dev
35c00 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 43 4d 5f 4e Node_Ex.__imp_CM_Next_Range.CM_N
35c20 65 78 74 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 ext_Range.__imp_CM_Open_Class_Ke
35c40 79 41 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f yA.CM_Open_Class_KeyA.__imp_CM_O
35c60 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 pen_Class_KeyW.CM_Open_Class_Key
35c80 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 43 4d W.__imp_CM_Open_Class_Key_ExA.CM
35ca0 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 _Open_Class_Key_ExA.__imp_CM_Ope
35cc0 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 n_Class_Key_ExW.CM_Open_Class_Ke
35ce0 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 y_ExW.__imp_CM_Open_DevNode_Key.
35d00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 CM_Open_DevNode_Key.__imp_CM_Ope
35d20 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 n_DevNode_Key_Ex.CM_Open_DevNode
35d40 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 _Key_Ex.__imp_CM_Open_Device_Int
35d60 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 erface_KeyA.CM_Open_Device_Inter
35d80 66 61 63 65 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 face_KeyA.__imp_CM_Open_Device_I
35da0 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 nterface_KeyW.CM_Open_Device_Int
35dc0 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 erface_KeyW.__imp_CM_Open_Device
35de0 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 _Interface_Key_ExA.CM_Open_Devic
35e00 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 e_Interface_Key_ExA.__imp_CM_Ope
35e20 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 4f 70 n_Device_Interface_Key_ExW.CM_Op
35e40 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d en_Device_Interface_Key_ExW.__im
35e60 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 43 p_CM_Query_And_Remove_SubTreeA.C
35e80 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 5f 5f 69 6d M_Query_And_Remove_SubTreeA.__im
35ea0 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 43 p_CM_Query_And_Remove_SubTreeW.C
35ec0 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 5f 5f 69 6d M_Query_And_Remove_SubTreeW.__im
35ee0 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 p_CM_Query_And_Remove_SubTree_Ex
35f00 41 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 A.CM_Query_And_Remove_SubTree_Ex
35f20 41 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 A.__imp_CM_Query_And_Remove_SubT
35f40 72 65 65 5f 45 78 57 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 ree_ExW.CM_Query_And_Remove_SubT
35f60 72 65 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f ree_ExW.__imp_CM_Query_Arbitrato
35f80 72 5f 46 72 65 65 5f 44 61 74 61 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f r_Free_Data.CM_Query_Arbitrator_
35fa0 46 72 65 65 5f 44 61 74 61 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 Free_Data.__imp_CM_Query_Arbitra
35fc0 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 tor_Free_Data_Ex.CM_Query_Arbitr
35fe0 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 ator_Free_Data_Ex.__imp_CM_Query
36000 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 00 43 4d 5f 51 75 65 72 79 5f 41 _Arbitrator_Free_Size.CM_Query_A
36020 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 rbitrator_Free_Size.__imp_CM_Que
36040 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 51 75 ry_Arbitrator_Free_Size_Ex.CM_Qu
36060 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d ery_Arbitrator_Free_Size_Ex.__im
36080 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 43 4d 5f 51 75 65 p_CM_Query_Remove_SubTree.CM_Que
360a0 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 ry_Remove_SubTree.__imp_CM_Query
360c0 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f _Remove_SubTree_Ex.CM_Query_Remo
360e0 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 73 ve_SubTree_Ex.__imp_CM_Query_Res
36100 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 43 4d 5f 51 75 65 72 79 5f 52 65 73 ource_Conflict_List.CM_Query_Res
36120 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 ource_Conflict_List.__imp_CM_Ree
36140 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f numerate_DevNode.CM_Reenumerate_
36160 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 DevNode.__imp_CM_Reenumerate_Dev
36180 4e 6f 64 65 5f 45 78 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 Node_Ex.CM_Reenumerate_DevNode_E
361a0 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 x.__imp_CM_Register_Device_Drive
361c0 72 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 5f 5f 69 6d r.CM_Register_Device_Driver.__im
361e0 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 43 p_CM_Register_Device_Driver_Ex.C
36200 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 5f 5f 69 6d M_Register_Device_Driver_Ex.__im
36220 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 p_CM_Register_Device_InterfaceA.
36240 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f CM_Register_Device_InterfaceA.__
36260 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 imp_CM_Register_Device_Interface
36280 57 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 W.CM_Register_Device_InterfaceW.
362a0 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 __imp_CM_Register_Device_Interfa
362c0 63 65 5f 45 78 41 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ce_ExA.CM_Register_Device_Interf
362e0 61 63 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 ace_ExA.__imp_CM_Register_Device
36300 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 _Interface_ExW.CM_Register_Devic
36320 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 e_Interface_ExW.__imp_CM_Registe
36340 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 r_Notification.CM_Register_Notif
36360 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 ication.__imp_CM_Remove_SubTree.
36380 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 6d 6f 76 CM_Remove_SubTree.__imp_CM_Remov
363a0 65 5f 53 75 62 54 72 65 65 5f 45 78 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 e_SubTree_Ex.CM_Remove_SubTree_E
363c0 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 x.__imp_CM_Request_Device_EjectA
363e0 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 5f 5f 69 6d 70 5f .CM_Request_Device_EjectA.__imp_
36400 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 43 4d 5f 52 65 71 75 CM_Request_Device_EjectW.CM_Requ
36420 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 est_Device_EjectW.__imp_CM_Reque
36440 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 st_Device_Eject_ExA.CM_Request_D
36460 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 evice_Eject_ExA.__imp_CM_Request
36480 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 _Device_Eject_ExW.CM_Request_Dev
364a0 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 ice_Eject_ExW.__imp_CM_Request_E
364c0 6a 65 63 74 5f 50 43 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 5f 5f 69 6d ject_PC.CM_Request_Eject_PC.__im
364e0 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 43 4d 5f 52 65 71 75 p_CM_Request_Eject_PC_Ex.CM_Requ
36500 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 est_Eject_PC_Ex.__imp_CM_Run_Det
36520 65 63 74 69 6f 6e 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d ection.CM_Run_Detection.__imp_CM
36540 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 _Run_Detection_Ex.CM_Run_Detecti
36560 6f 6e 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 on_Ex.__imp_CM_Set_Class_Propert
36580 79 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f yW.CM_Set_Class_PropertyW.__imp_
365a0 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 CM_Set_Class_Property_ExW.CM_Set
365c0 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 _Class_Property_ExW.__imp_CM_Set
365e0 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 53 65 74 _Class_Registry_PropertyA.CM_Set
36600 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f _Class_Registry_PropertyA.__imp_
36620 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 CM_Set_Class_Registry_PropertyW.
36640 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 CM_Set_Class_Registry_PropertyW.
36660 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 43 4d 5f __imp_CM_Set_DevNode_Problem.CM_
36680 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 Set_DevNode_Problem.__imp_CM_Set
366a0 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f _DevNode_Problem_Ex.CM_Set_DevNo
366c0 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f de_Problem_Ex.__imp_CM_Set_DevNo
366e0 64 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 de_PropertyW.CM_Set_DevNode_Prop
36700 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 ertyW.__imp_CM_Set_DevNode_Prope
36720 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f rty_ExW.CM_Set_DevNode_Property_
36740 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 ExW.__imp_CM_Set_DevNode_Registr
36760 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 y_PropertyA.CM_Set_DevNode_Regis
36780 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f try_PropertyA.__imp_CM_Set_DevNo
367a0 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 de_Registry_PropertyW.CM_Set_Dev
367c0 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d Node_Registry_PropertyW.__imp_CM
367e0 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 _Set_DevNode_Registry_Property_E
36800 78 41 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 xA.CM_Set_DevNode_Registry_Prope
36820 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 rty_ExA.__imp_CM_Set_DevNode_Reg
36840 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 istry_Property_ExW.CM_Set_DevNod
36860 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d e_Registry_Property_ExW.__imp_CM
36880 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 _Set_Device_Interface_PropertyW.
368a0 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Set_Device_Interface_Property
368c0 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f W.__imp_CM_Set_Device_Interface_
368e0 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 Property_ExW.CM_Set_Device_Inter
36900 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 face_Property_ExW.__imp_CM_Set_H
36920 57 5f 50 72 6f 66 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 5f 5f 69 6d 70 5f 43 4d 5f 53 W_Prof.CM_Set_HW_Prof.__imp_CM_S
36940 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 00 et_HW_Prof_Ex.CM_Set_HW_Prof_Ex.
36960 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 43 4d 5f 53 __imp_CM_Set_HW_Prof_FlagsA.CM_S
36980 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 et_HW_Prof_FlagsA.__imp_CM_Set_H
369a0 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 W_Prof_FlagsW.CM_Set_HW_Prof_Fla
369c0 67 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 gsW.__imp_CM_Set_HW_Prof_Flags_E
369e0 78 41 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 5f 5f 69 6d xA.CM_Set_HW_Prof_Flags_ExA.__im
36a00 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 43 4d 5f 53 65 p_CM_Set_HW_Prof_Flags_ExW.CM_Se
36a20 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 t_HW_Prof_Flags_ExW.__imp_CM_Set
36a40 75 70 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d up_DevNode.CM_Setup_DevNode.__im
36a60 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 53 65 74 75 70 5f 44 p_CM_Setup_DevNode_Ex.CM_Setup_D
36a80 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 evNode_Ex.__imp_CM_Test_Range_Av
36aa0 61 69 6c 61 62 6c 65 00 43 4d 5f 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 ailable.CM_Test_Range_Available.
36ac0 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 55 6e __imp_CM_Uninstall_DevNode.CM_Un
36ae0 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 install_DevNode.__imp_CM_Uninsta
36b00 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f ll_DevNode_Ex.CM_Uninstall_DevNo
36b20 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 de_Ex.__imp_CM_Unregister_Device
36b40 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 _InterfaceA.CM_Unregister_Device
36b60 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f _InterfaceA.__imp_CM_Unregister_
36b80 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f Device_InterfaceW.CM_Unregister_
36ba0 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 Device_InterfaceW.__imp_CM_Unreg
36bc0 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 43 4d 5f 55 6e ister_Device_Interface_ExA.CM_Un
36be0 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f register_Device_Interface_ExA.__
36c00 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 imp_CM_Unregister_Device_Interfa
36c20 63 65 5f 45 78 57 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 ce_ExW.CM_Unregister_Device_Inte
36c40 72 66 61 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 4e 6f rface_ExW.__imp_CM_Unregister_No
36c60 74 69 66 69 63 61 74 69 6f 6e 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 tification.CM_Unregister_Notific
36c80 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 53 77 44 65 76 69 ation.__imp_SwDeviceClose.SwDevi
36ca0 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 53 77 44 ceClose.__imp_SwDeviceCreate.SwD
36cc0 65 76 69 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 eviceCreate.__imp_SwDeviceGetLif
36ce0 65 74 69 6d 65 00 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 6d 70 5f etime.SwDeviceGetLifetime.__imp_
36d00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 53 77 44 SwDeviceInterfacePropertySet.SwD
36d20 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f eviceInterfacePropertySet.__imp_
36d40 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 53 77 44 65 76 69 SwDeviceInterfaceRegister.SwDevi
36d60 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 ceInterfaceRegister.__imp_SwDevi
36d80 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 61 74 65 00 53 77 44 65 76 69 63 65 49 6e 74 65 ceInterfaceSetState.SwDeviceInte
36da0 72 66 61 63 65 53 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 50 72 6f 70 rfaceSetState.__imp_SwDeviceProp
36dc0 65 72 74 79 53 65 74 00 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d ertySet.SwDevicePropertySet.__im
36de0 70 5f 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 53 77 44 65 76 69 63 65 53 65 p_SwDeviceSetLifetime.SwDeviceSe
36e00 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 77 4d 65 6d 46 72 65 65 00 53 77 4d 65 6d 46 tLifetime.__imp_SwMemFree.SwMemF
36e20 72 65 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 68 61 6b 72 61 00 5f ree.__IMPORT_DESCRIPTOR_chakra._
36e40 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 68 61 6b 72 61 5f _NULL_IMPORT_DESCRIPTOR..chakra_
36e60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4a 73 41 64 64 52 65 66 00 4a NULL_THUNK_DATA.__imp_JsAddRef.J
36e80 73 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 4a 73 sAddRef.__imp_JsBoolToBoolean.Js
36ea0 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 BoolToBoolean.__imp_JsBooleanToB
36ec0 6f 6f 6c 00 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 4a 73 43 61 6c 6c ool.JsBooleanToBool.__imp_JsCall
36ee0 46 75 6e 63 74 69 6f 6e 00 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 Function.JsCallFunction.__imp_Js
36f00 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 CollectGarbage.JsCollectGarbage.
36f20 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 4a 73 43 6f 6e 73 74 72 __imp_JsConstructObject.JsConstr
36f40 75 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f uctObject.__imp_JsConvertValueTo
36f60 42 6f 6f 6c 65 61 6e 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e 00 Boolean.JsConvertValueToBoolean.
36f80 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 4a 73 43 __imp_JsConvertValueToNumber.JsC
36fa0 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 onvertValueToNumber.__imp_JsConv
36fc0 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 ertValueToObject.JsConvertValueT
36fe0 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 oObject.__imp_JsConvertValueToSt
37000 72 69 6e 67 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d ring.JsConvertValueToString.__im
37020 70 5f 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 5f 5f p_JsCreateArray.JsCreateArray.__
37040 69 6d 70 5f 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 4a 73 43 72 65 61 74 65 43 6f 6e 74 imp_JsCreateContext.JsCreateCont
37060 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 ext.__imp_JsCreateError.JsCreate
37080 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 45 78 74 65 72 6e 61 6c 4f 62 6a 65 Error.__imp_JsCreateExternalObje
370a0 63 74 00 4a 73 43 72 65 61 74 65 45 78 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ct.JsCreateExternalObject.__imp_
370c0 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f JsCreateFunction.JsCreateFunctio
370e0 6e 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 4f n.__imp_JsCreateObject.JsCreateO
37100 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 6f 72 00 4a bject.__imp_JsCreateRangeError.J
37120 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 sCreateRangeError.__imp_JsCreate
37140 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 ReferenceError.JsCreateReference
37160 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 4a 73 43 72 Error.__imp_JsCreateRuntime.JsCr
37180 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 eateRuntime.__imp_JsCreateSyntax
371a0 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 6f 72 00 5f 5f 69 6d 70 5f Error.JsCreateSyntaxError.__imp_
371c0 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 JsCreateTypeError.JsCreateTypeEr
371e0 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 4a 73 43 72 65 ror.__imp_JsCreateURIError.JsCre
37200 61 74 65 55 52 49 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 72 ateURIError.__imp_JsDefineProper
37220 74 79 00 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 ty.JsDefineProperty.__imp_JsDele
37240 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 teIndexedProperty.JsDeleteIndexe
37260 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 dProperty.__imp_JsDeleteProperty
37280 00 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 69 73 61 62 6c .JsDeleteProperty.__imp_JsDisabl
372a0 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 eRuntimeExecution.JsDisableRunti
372c0 6d 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 69 meExecution.__imp_JsDisposeRunti
372e0 6d 65 00 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 44 6f 75 62 me.JsDisposeRuntime.__imp_JsDoub
37300 6c 65 54 6f 4e 75 6d 62 65 72 00 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d leToNumber.JsDoubleToNumber.__im
37320 70 5f 4a 73 45 6e 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 45 6e 61 p_JsEnableRuntimeExecution.JsEna
37340 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 45 6e 75 6d bleRuntimeExecution.__imp_JsEnum
37360 65 72 61 74 65 48 65 61 70 00 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f erateHeap.JsEnumerateHeap.__imp_
37380 4a 73 45 71 75 61 6c 73 00 4a 73 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 41 6e 64 JsEquals.JsEquals.__imp_JsGetAnd
373a0 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 ClearException.JsGetAndClearExce
373c0 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 ption.__imp_JsGetCurrentContext.
373e0 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 JsGetCurrentContext.__imp_JsGetE
37400 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c xtensionAllowed.JsGetExtensionAl
37420 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 lowed.__imp_JsGetExternalData.Js
37440 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 46 61 6c 73 65 GetExternalData.__imp_JsGetFalse
37460 56 61 6c 75 65 00 4a 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 Value.JsGetFalseValue.__imp_JsGe
37480 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 tGlobalObject.JsGetGlobalObject.
374a0 5f 5f 69 6d 70 5f 4a 73 47 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 47 65 74 __imp_JsGetIndexedProperty.JsGet
374c0 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 4e 75 6c 6c 56 IndexedProperty.__imp_JsGetNullV
374e0 61 6c 75 65 00 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 4f alue.JsGetNullValue.__imp_JsGetO
37500 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 4a 73 47 65 74 4f 77 6e 50 72 6f wnPropertyDescriptor.JsGetOwnPro
37520 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 4f 77 6e 50 72 pertyDescriptor.__imp_JsGetOwnPr
37540 6f 70 65 72 74 79 4e 61 6d 65 73 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 opertyNames.JsGetOwnPropertyName
37560 73 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 00 4a 73 47 65 74 50 72 6f 70 65 s.__imp_JsGetProperty.JsGetPrope
37580 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 6f 6d 4e 61 6d rty.__imp_JsGetPropertyIdFromNam
375a0 65 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f e.JsGetPropertyIdFromName.__imp_
375c0 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 4a 73 47 65 74 50 72 6f JsGetPropertyNameFromId.JsGetPro
375e0 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 74 6f pertyNameFromId.__imp_JsGetProto
37600 74 79 70 65 00 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 type.JsGetPrototype.__imp_JsGetR
37620 75 6e 74 69 6d 65 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 untime.JsGetRuntime.__imp_JsGetR
37640 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 untimeMemoryLimit.JsGetRuntimeMe
37660 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f moryLimit.__imp_JsGetRuntimeMemo
37680 72 79 55 73 61 67 65 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 00 ryUsage.JsGetRuntimeMemoryUsage.
376a0 5f 5f 69 6d 70 5f 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 4a 73 47 65 74 53 74 72 __imp_JsGetStringLength.JsGetStr
376c0 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 4a ingLength.__imp_JsGetTrueValue.J
376e0 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 55 6e 64 65 66 69 6e sGetTrueValue.__imp_JsGetUndefin
37700 65 64 56 61 6c 75 65 00 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 5f 5f 69 6d edValue.JsGetUndefinedValue.__im
37720 70 5f 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 p_JsGetValueType.JsGetValueType.
37740 5f 5f 69 6d 70 5f 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 4a 73 48 61 73 45 78 63 65 70 74 __imp_JsHasException.JsHasExcept
37760 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 48 61 ion.__imp_JsHasExternalData.JsHa
37780 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 49 6e 64 65 78 65 64 sExternalData.__imp_JsHasIndexed
377a0 50 72 6f 70 65 72 74 79 00 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f Property.JsHasIndexedProperty.__
377c0 69 6d 70 5f 4a 73 48 61 73 50 72 6f 70 65 72 74 79 00 4a 73 48 61 73 50 72 6f 70 65 72 74 79 00 imp_JsHasProperty.JsHasProperty.
377e0 5f 5f 69 6d 70 5f 4a 73 49 64 6c 65 00 4a 73 49 64 6c 65 00 5f 5f 69 6d 70 5f 4a 73 49 6e 74 54 __imp_JsIdle.JsIdle.__imp_JsIntT
37800 6f 4e 75 6d 62 65 72 00 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 49 73 oNumber.JsIntToNumber.__imp_JsIs
37820 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 EnumeratingHeap.JsIsEnumeratingH
37840 65 61 70 00 5f 5f 69 6d 70 5f 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 eap.__imp_JsIsRuntimeExecutionDi
37860 73 61 62 6c 65 64 00 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 sabled.JsIsRuntimeExecutionDisab
37880 6c 65 64 00 5f 5f 69 6d 70 5f 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 4a 73 4e 75 6d led.__imp_JsNumberToDouble.JsNum
378a0 62 65 72 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 berToDouble.__imp_JsParseScript.
378c0 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 61 72 73 65 53 65 72 69 61 JsParseScript.__imp_JsParseSeria
378e0 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 lizedScript.JsParseSerializedScr
37900 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 4a 73 50 6f ipt.__imp_JsPointerToString.JsPo
37920 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 50 72 65 76 65 6e 74 45 78 74 interToString.__imp_JsPreventExt
37940 65 6e 73 69 6f 6e 00 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f ension.JsPreventExtension.__imp_
37960 4a 73 52 65 6c 65 61 73 65 00 4a 73 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 4a 73 52 75 6e 53 JsRelease.JsRelease.__imp_JsRunS
37980 63 72 69 70 74 00 4a 73 52 75 6e 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 52 75 6e 53 65 72 cript.JsRunScript.__imp_JsRunSer
379a0 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 ializedScript.JsRunSerializedScr
379c0 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 4a 73 53 65 ipt.__imp_JsSerializeScript.JsSe
379e0 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 43 75 72 72 65 6e 74 rializeScript.__imp_JsSetCurrent
37a00 43 6f 6e 74 65 78 74 00 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d Context.JsSetCurrentContext.__im
37a20 70 5f 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 p_JsSetException.JsSetException.
37a40 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 53 65 74 45 78 74 __imp_JsSetExternalData.JsSetExt
37a60 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f 70 ernalData.__imp_JsSetIndexedProp
37a80 65 72 74 79 00 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f erty.JsSetIndexedProperty.__imp_
37aa0 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d JsSetProperty.JsSetProperty.__im
37ac0 70 5f 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 p_JsSetPrototype.JsSetPrototype.
37ae0 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 __imp_JsSetRuntimeBeforeCollectC
37b00 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 allback.JsSetRuntimeBeforeCollec
37b20 74 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f tCallback.__imp_JsSetRuntimeMemo
37b40 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 52 75 6e 74 69 6d ryAllocationCallback.JsSetRuntim
37b60 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f eMemoryAllocationCallback.__imp_
37b80 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 4a 73 53 65 74 52 75 6e JsSetRuntimeMemoryLimit.JsSetRun
37ba0 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 44 65 62 timeMemoryLimit.__imp_JsStartDeb
37bc0 75 67 67 69 6e 67 00 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 ugging.JsStartDebugging.__imp_Js
37be0 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 StartProfiling.JsStartProfiling.
37c00 5f 5f 69 6d 70 5f 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 4a 73 53 74 6f 70 50 72 6f 66 __imp_JsStopProfiling.JsStopProf
37c20 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 63 74 45 71 75 61 6c 73 00 4a 73 53 74 72 iling.__imp_JsStrictEquals.JsStr
37c40 69 63 74 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 ictEquals.__imp_JsStringToPointe
37c60 72 00 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 4a 73 56 61 6c 75 r.JsStringToPointer.__imp_JsValu
37c80 65 54 6f 56 61 72 69 61 6e 74 00 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 5f 5f 69 6d eToVariant.JsValueToVariant.__im
37ca0 70 5f 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 p_JsVariantToValue.JsVariantToVa
37cc0 6c 75 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 64 61 70 69 00 5f lue.__IMPORT_DESCRIPTOR_cldapi._
37ce0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 64 61 70 69 5f _NULL_IMPORT_DESCRIPTOR..cldapi_
37d00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 66 43 6c 6f 73 65 48 61 6e NULL_THUNK_DATA.__imp_CfCloseHan
37d20 64 6c 65 00 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e 6e 65 63 dle.CfCloseHandle.__imp_CfConnec
37d40 74 53 79 6e 63 52 6f 6f 74 00 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d tSyncRoot.CfConnectSyncRoot.__im
37d60 70 5f 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 43 6f 6e 76 65 p_CfConvertToPlaceholder.CfConve
37d80 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 43 72 65 61 74 65 50 6c rtToPlaceholder.__imp_CfCreatePl
37da0 61 63 65 68 6f 6c 64 65 72 73 00 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 aceholders.CfCreatePlaceholders.
37dc0 5f 5f 69 6d 70 5f 43 66 44 65 68 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 44 __imp_CfDehydratePlaceholder.CfD
37de0 65 68 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 44 69 73 63 ehydratePlaceholder.__imp_CfDisc
37e00 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 onnectSyncRoot.CfDisconnectSyncR
37e20 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 45 78 65 63 75 74 65 00 43 66 45 78 65 63 75 74 65 00 5f 5f oot.__imp_CfExecute.CfExecute.__
37e40 69 6d 70 5f 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 43 66 47 65 74 imp_CfGetCorrelationVector.CfGet
37e60 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 CorrelationVector.__imp_CfGetPla
37e80 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 ceholderInfo.CfGetPlaceholderInf
37ea0 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 6e 66 o.__imp_CfGetPlaceholderRangeInf
37ec0 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 00 5f 5f 69 6d o.CfGetPlaceholderRangeInfo.__im
37ee0 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 p_CfGetPlaceholderStateFromAttri
37f00 62 75 74 65 54 61 67 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f buteTag.CfGetPlaceholderStateFro
37f20 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f mAttributeTag.__imp_CfGetPlaceho
37f40 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 lderStateFromFileInfo.CfGetPlace
37f60 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 holderStateFromFileInfo.__imp_Cf
37f80 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 GetPlaceholderStateFromFindData.
37fa0 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 CfGetPlaceholderStateFromFindDat
37fc0 61 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 43 66 47 65 74 50 a.__imp_CfGetPlatformInfo.CfGetP
37fe0 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 latformInfo.__imp_CfGetSyncRootI
38000 6e 66 6f 42 79 48 61 6e 64 6c 65 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 nfoByHandle.CfGetSyncRootInfoByH
38020 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 50 andle.__imp_CfGetSyncRootInfoByP
38040 61 74 68 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 50 61 74 68 00 5f 5f 69 6d ath.CfGetSyncRootInfoByPath.__im
38060 70 5f 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 43 66 47 65 74 54 72 61 6e 73 66 65 72 p_CfGetTransferKey.CfGetTransfer
38080 4b 65 79 00 5f 5f 69 6d 70 5f 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 Key.__imp_CfGetWin32HandleFromPr
380a0 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 otectedHandle.CfGetWin32HandleFr
380c0 6f 6d 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 48 79 64 72 61 74 omProtectedHandle.__imp_CfHydrat
380e0 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 ePlaceholder.CfHydratePlaceholde
38100 72 00 5f 5f 69 6d 70 5f 43 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 43 66 4f r.__imp_CfOpenFileWithOplock.CfO
38120 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 66 51 75 65 72 79 53 penFileWithOplock.__imp_CfQueryS
38140 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f yncProviderStatus.CfQuerySyncPro
38160 76 69 64 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f viderStatus.__imp_CfReferencePro
38180 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 tectedHandle.CfReferenceProtecte
381a0 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 dHandle.__imp_CfRegisterSyncRoot
381c0 00 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 52 65 6c 65 .CfRegisterSyncRoot.__imp_CfRele
381e0 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 52 65 6c 65 61 73 65 50 72 6f 74 aseProtectedHandle.CfReleaseProt
38200 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 ectedHandle.__imp_CfReleaseTrans
38220 66 65 72 4b 65 79 00 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 6d ferKey.CfReleaseTransferKey.__im
38240 70 5f 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 43 66 52 65 70 p_CfReportProviderProgress.CfRep
38260 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f ortProviderProgress.__imp_CfRepo
38280 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 43 66 52 65 70 6f 72 74 50 72 6f 76 rtProviderProgress2.CfReportProv
382a0 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 53 79 6e 63 iderProgress2.__imp_CfReportSync
382c0 53 74 61 74 75 73 00 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f Status.CfReportSyncStatus.__imp_
382e0 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 52 65 76 65 72 74 50 6c 61 63 CfRevertPlaceholder.CfRevertPlac
38300 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 eholder.__imp_CfSetCorrelationVe
38320 63 74 6f 72 00 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d ctor.CfSetCorrelationVector.__im
38340 70 5f 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 43 66 53 65 74 49 6e 53 79 6e 63 53 74 p_CfSetInSyncState.CfSetInSyncSt
38360 61 74 65 00 5f 5f 69 6d 70 5f 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 43 66 53 65 74 50 69 6e ate.__imp_CfSetPinState.CfSetPin
38380 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 State.__imp_CfUnregisterSyncRoot
383a0 00 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 55 70 .CfUnregisterSyncRoot.__imp_CfUp
383c0 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c datePlaceholder.CfUpdatePlacehol
383e0 64 65 72 00 5f 5f 69 6d 70 5f 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 der.__imp_CfUpdateSyncProviderSt
38400 61 74 75 73 00 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 atus.CfUpdateSyncProviderStatus.
38420 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 66 73 77 33 32 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_clfsw32.__NU
38440 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 66 73 77 33 32 5f 4e 55 LL_IMPORT_DESCRIPTOR..clfsw32_NU
38460 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 LL_THUNK_DATA.__imp_AddLogContai
38480 6e 65 72 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 67 ner.AddLogContainer.__imp_AddLog
384a0 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 ContainerSet.AddLogContainerSet.
384c0 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 41 64 76 61 6e 63 65 4c 6f 67 42 __imp_AdvanceLogBase.AdvanceLogB
384e0 61 73 65 00 5f 5f 69 6d 70 5f 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 41 6c 69 67 6e ase.__imp_AlignReservedLog.Align
38500 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c ReservedLog.__imp_AllocReservedL
38520 6f 67 00 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 41 og.AllocReservedLog.__imp_CloseA
38540 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 43 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 ndResetLogFile.CloseAndResetLogF
38560 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e ile.__imp_CreateLogContainerScan
38580 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f Context.CreateLogContainerScanCo
385a0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 43 72 65 61 74 65 ntext.__imp_CreateLogFile.Create
385c0 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 LogFile.__imp_CreateLogMarshalli
385e0 6e 67 41 72 65 61 00 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 ngArea.CreateLogMarshallingArea.
38600 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 6c 65 00 44 65 6c 65 74 65 4c 6f __imp_DeleteLogByHandle.DeleteLo
38620 67 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 44 65 gByHandle.__imp_DeleteLogFile.De
38640 6c 65 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 leteLogFile.__imp_DeleteLogMarsh
38660 61 6c 6c 69 6e 67 41 72 65 61 00 44 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 allingArea.DeleteLogMarshallingA
38680 72 65 61 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f rea.__imp_DeregisterManageableLo
386a0 67 43 6c 69 65 6e 74 00 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 gClient.DeregisterManageableLogC
386c0 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 46 6c 75 73 lient.__imp_FlushLogBuffers.Flus
386e0 68 4c 6f 67 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 hLogBuffers.__imp_FlushLogToLsn.
38700 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 5f 5f 69 6d 70 5f 46 72 65 65 52 65 73 65 72 76 65 64 FlushLogToLsn.__imp_FreeReserved
38720 4c 6f 67 00 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 Log.FreeReservedLog.__imp_GetLog
38740 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 47 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d ContainerName.GetLogContainerNam
38760 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 e.__imp_GetLogFileInformation.Ge
38780 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 tLogFileInformation.__imp_GetLog
387a0 49 6f 53 74 61 74 69 73 74 69 63 73 00 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 IoStatistics.GetLogIoStatistics.
387c0 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 6f 00 47 65 74 4c __imp_GetLogReservationInfo.GetL
387e0 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 4c ogReservationInfo.__imp_GetNextL
38800 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 47 65 74 4e 65 78 74 4c 6f 67 41 72 63 68 69 76 ogArchiveExtent.GetNextLogArchiv
38820 65 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 48 61 6e 64 eExtent.__imp_HandleLogFull.Hand
38840 6c 65 4c 6f 67 46 75 6c 6c 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 leLogFull.__imp_InstallLogPolicy
38860 00 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 6f 67 54 61 69 6c 41 .InstallLogPolicy.__imp_LogTailA
38880 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 4c 6f 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c dvanceFailure.LogTailAdvanceFail
388a0 75 72 65 00 5f 5f 69 6d 70 5f 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 4c 73 6e 42 6c 6f 63 ure.__imp_LsnBlockOffset.LsnBloc
388c0 6b 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4c 73 6e 43 6f 6e 74 61 69 6e 65 72 00 4c 73 6e 43 6f kOffset.__imp_LsnContainer.LsnCo
388e0 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 4c 73 6e 43 72 65 61 74 65 00 4c 73 6e 43 72 65 61 74 ntainer.__imp_LsnCreate.LsnCreat
38900 65 00 5f 5f 69 6d 70 5f 4c 73 6e 45 71 75 61 6c 00 4c 73 6e 45 71 75 61 6c 00 5f 5f 69 6d 70 5f e.__imp_LsnEqual.LsnEqual.__imp_
38920 4c 73 6e 47 72 65 61 74 65 72 00 4c 73 6e 47 72 65 61 74 65 72 00 5f 5f 69 6d 70 5f 4c 73 6e 49 LsnGreater.LsnGreater.__imp_LsnI
38940 6e 63 72 65 6d 65 6e 74 00 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4c 73 6e 49 ncrement.LsnIncrement.__imp_LsnI
38960 6e 76 61 6c 69 64 00 4c 73 6e 49 6e 76 61 6c 69 64 00 5f 5f 69 6d 70 5f 4c 73 6e 4c 65 73 73 00 nvalid.LsnInvalid.__imp_LsnLess.
38980 4c 73 6e 4c 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 6e 4e 75 6c 6c 00 4c 73 6e 4e 75 6c 6c 00 5f 5f LsnLess.__imp_LsnNull.LsnNull.__
389a0 69 6d 70 5f 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 4c 73 6e 52 65 63 6f 72 64 53 imp_LsnRecordSequence.LsnRecordS
389c0 65 71 75 65 6e 63 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 equence.__imp_PrepareLogArchive.
389e0 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 4c 6f 67 PrepareLogArchive.__imp_QueryLog
38a00 50 6f 6c 69 63 79 00 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 61 64 Policy.QueryLogPolicy.__imp_Read
38a20 4c 6f 67 41 72 63 68 69 76 65 4d 65 74 61 64 61 74 61 00 52 65 61 64 4c 6f 67 41 72 63 68 69 76 LogArchiveMetadata.ReadLogArchiv
38a40 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 eMetadata.__imp_ReadLogNotificat
38a60 69 6f 6e 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 ion.ReadLogNotification.__imp_Re
38a80 61 64 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f adLogRecord.ReadLogRecord.__imp_
38aa0 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 52 65 61 64 4c 6f 67 52 65 73 74 61 72 ReadLogRestartArea.ReadLogRestar
38ac0 74 41 72 65 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 52 65 tArea.__imp_ReadNextLogRecord.Re
38ae0 61 64 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 65 76 69 6f adNextLogRecord.__imp_ReadPrevio
38b00 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 usLogRestartArea.ReadPreviousLog
38b20 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 RestartArea.__imp_RegisterForLog
38b40 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 WriteNotification.RegisterForLog
38b60 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 WriteNotification.__imp_Register
38b80 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 52 65 67 69 73 74 65 72 4d 61 6e 61 ManageableLogClient.RegisterMana
38ba0 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 43 geableLogClient.__imp_RemoveLogC
38bc0 6f 6e 74 61 69 6e 65 72 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d ontainer.RemoveLogContainer.__im
38be0 70 5f 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 52 65 6d 6f 76 65 4c 6f p_RemoveLogContainerSet.RemoveLo
38c00 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c gContainerSet.__imp_RemoveLogPol
38c20 69 63 79 00 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 73 65 72 76 icy.RemoveLogPolicy.__imp_Reserv
38c40 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f eAndAppendLog.ReserveAndAppendLo
38c60 67 00 5f 5f 69 6d 70 5f 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e g.__imp_ReserveAndAppendLogAlign
38c80 65 64 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 5f 5f ed.ReserveAndAppendLogAligned.__
38ca0 69 6d 70 5f 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 53 63 61 6e 4c 6f 67 43 6f 6e imp_ScanLogContainers.ScanLogCon
38cc0 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 4c 6f 67 00 53 65 74 45 6e 64 tainers.__imp_SetEndOfLog.SetEnd
38ce0 4f 66 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 53 65 OfLog.__imp_SetLogArchiveMode.Se
38d00 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 41 72 63 68 tLogArchiveMode.__imp_SetLogArch
38d20 69 76 65 54 61 69 6c 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 5f 5f 69 6d 70 5f iveTail.SetLogArchiveTail.__imp_
38d40 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 79 00 53 65 74 4c 6f 67 46 SetLogFileSizeWithPolicy.SetLogF
38d60 69 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 ileSizeWithPolicy.__imp_Terminat
38d80 65 4c 6f 67 41 72 63 68 69 76 65 00 54 65 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 eLogArchive.TerminateLogArchive.
38da0 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 54 65 72 6d 69 6e 61 74 65 __imp_TerminateReadLog.Terminate
38dc0 52 65 61 64 4c 6f 67 00 5f 5f 69 6d 70 5f 54 72 75 6e 63 61 74 65 4c 6f 67 00 54 72 75 6e 63 61 ReadLog.__imp_TruncateLog.Trunca
38de0 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 4c 6f 67 00 56 61 6c 69 64 61 74 65 teLog.__imp_ValidateLog.Validate
38e00 4c 6f 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 57 72 Log.__imp_WriteLogRestartArea.Wr
38e20 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 iteLogRestartArea.__IMPORT_DESCR
38e40 49 50 54 4f 52 5f 63 6c 75 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_clusapi.__NULL_IMPORT_DESC
38e60 52 49 50 54 4f 52 00 7f 63 6c 75 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..clusapi_NULL_THUNK_DATA.
38e80 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 __imp_AddClusterGroupDependency.
38ea0 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f AddClusterGroupDependency.__imp_
38ec0 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 AddClusterGroupSetDependency.Add
38ee0 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f ClusterGroupSetDependency.__imp_
38f00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 AddClusterGroupToGroupSetDepende
38f20 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 ncy.AddClusterGroupToGroupSetDep
38f40 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 41 64 64 endency.__imp_AddClusterNode.Add
38f60 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 ClusterNode.__imp_AddClusterNode
38f80 45 78 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 Ex.AddClusterNodeEx.__imp_AddClu
38fa0 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 sterResourceDependency.AddCluste
38fc0 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 rResourceDependency.__imp_AddClu
38fe0 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 sterResourceNode.AddClusterResou
39000 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e rceNode.__imp_AddClusterStorageN
39020 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f ode.AddClusterStorageNode.__imp_
39040 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 AddCrossClusterGroupSetDependenc
39060 79 00 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 y.AddCrossClusterGroupSetDepende
39080 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 ncy.__imp_AddResourceToClusterSh
390a0 61 72 65 64 56 6f 6c 75 6d 65 73 00 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 aredVolumes.AddResourceToCluster
390c0 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 43 6c 75 73 74 65 SharedVolumes.__imp_BackupCluste
390e0 72 44 61 74 61 62 61 73 65 00 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 rDatabase.BackupClusterDatabase.
39100 5f 5f 69 6d 70 5f 43 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 43 61 6e __imp_CanResourceBeDependent.Can
39120 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c ResourceBeDependent.__imp_Cancel
39140 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 43 61 6e 63 65 6c 43 6c 75 73 ClusterGroupOperation.CancelClus
39160 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c terGroupOperation.__imp_ChangeCl
39180 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 usterResourceGroup.ChangeCluster
391a0 52 65 73 6f 75 72 63 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 ResourceGroup.__imp_ChangeCluste
391c0 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 rResourceGroupEx.ChangeClusterRe
391e0 73 6f 75 72 63 65 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 sourceGroupEx.__imp_CloseCluster
39200 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 .CloseCluster.__imp_CloseCluster
39220 47 72 6f 75 70 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c Group.CloseClusterGroup.__imp_Cl
39240 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 oseClusterGroupSet.CloseClusterG
39260 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 roupSet.__imp_CloseClusterNetInt
39280 65 72 66 61 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 erface.CloseClusterNetInterface.
392a0 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 43 6c 6f 73 65 43 __imp_CloseClusterNetwork.CloseC
392c0 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 lusterNetwork.__imp_CloseCluster
392e0 4e 6f 64 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 Node.CloseClusterNode.__imp_Clos
39300 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e eClusterNotifyPort.CloseClusterN
39320 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f otifyPort.__imp_CloseClusterReso
39340 75 72 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f urce.CloseClusterResource.__imp_
39360 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c ClusterAddGroupToAffinityRule.Cl
39380 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d usterAddGroupToAffinityRule.__im
393a0 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 43 6c 75 73 p_ClusterAddGroupToGroupSet.Clus
393c0 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 terAddGroupToGroupSet.__imp_Clus
393e0 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 terAddGroupToGroupSetWithDomains
39400 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f .ClusterAddGroupToGroupSetWithDo
39420 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 79 52 75 6c 65 43 mains.__imp_ClusterAffinityRuleC
39440 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f ontrol.ClusterAffinityRuleContro
39460 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 l.__imp_ClusterCloseEnum.Cluster
39480 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d CloseEnum.__imp_ClusterCloseEnum
394a0 45 78 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 Ex.ClusterCloseEnumEx.__imp_Clus
394c0 74 65 72 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f terControl.ClusterControl.__imp_
394e0 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 ClusterCreateAffinityRule.Cluste
39500 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 rCreateAffinityRule.__imp_Cluste
39520 72 45 6e 75 6d 00 43 6c 75 73 74 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 rEnum.ClusterEnum.__imp_ClusterE
39540 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 numEx.ClusterEnumEx.__imp_Cluste
39560 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e rGetEnumCount.ClusterGetEnumCoun
39580 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c t.__imp_ClusterGetEnumCountEx.Cl
395a0 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 usterGetEnumCountEx.__imp_Cluste
395c0 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 rGroupCloseEnum.ClusterGroupClos
395e0 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 eEnum.__imp_ClusterGroupCloseEnu
39600 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d mEx.ClusterGroupCloseEnumEx.__im
39620 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 72 6f p_ClusterGroupControl.ClusterGro
39640 75 70 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d upControl.__imp_ClusterGroupEnum
39660 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 .ClusterGroupEnum.__imp_ClusterG
39680 72 6f 75 70 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 5f 5f roupEnumEx.ClusterGroupEnumEx.__
396a0 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 imp_ClusterGroupGetEnumCount.Clu
396c0 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 sterGroupGetEnumCount.__imp_Clus
396e0 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 47 72 terGroupGetEnumCountEx.ClusterGr
39700 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 oupGetEnumCountEx.__imp_ClusterG
39720 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 roupOpenEnum.ClusterGroupOpenEnu
39740 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 43 m.__imp_ClusterGroupOpenEnumEx.C
39760 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 lusterGroupOpenEnumEx.__imp_Clus
39780 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 terGroupSetCloseEnum.ClusterGrou
397a0 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 pSetCloseEnum.__imp_ClusterGroup
397c0 53 65 74 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 6f SetControl.ClusterGroupSetContro
397e0 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 43 6c 75 73 l.__imp_ClusterGroupSetEnum.Clus
39800 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f terGroupSetEnum.__imp_ClusterGro
39820 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 upSetGetEnumCount.ClusterGroupSe
39840 74 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 tGetEnumCount.__imp_ClusterGroup
39860 53 65 74 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 6e 45 SetOpenEnum.ClusterGroupSetOpenE
39880 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6c 6f num.__imp_ClusterNetInterfaceClo
398a0 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 seEnum.ClusterNetInterfaceCloseE
398c0 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e num.__imp_ClusterNetInterfaceCon
398e0 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 trol.ClusterNetInterfaceControl.
39900 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 43 6c __imp_ClusterNetInterfaceEnum.Cl
39920 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 usterNetInterfaceEnum.__imp_Clus
39940 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e terNetInterfaceOpenEnum.ClusterN
39960 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 etInterfaceOpenEnum.__imp_Cluste
39980 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b rNetworkCloseEnum.ClusterNetwork
399a0 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f CloseEnum.__imp_ClusterNetworkCo
399c0 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d ntrol.ClusterNetworkControl.__im
399e0 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 p_ClusterNetworkEnum.ClusterNetw
39a00 6f 72 6b 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 74 45 orkEnum.__imp_ClusterNetworkGetE
39a20 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f numCount.ClusterNetworkGetEnumCo
39a40 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d unt.__imp_ClusterNetworkOpenEnum
39a60 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c .ClusterNetworkOpenEnum.__imp_Cl
39a80 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c usterNodeCloseEnum.ClusterNodeCl
39aa0 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e oseEnum.__imp_ClusterNodeCloseEn
39ac0 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d umEx.ClusterNodeCloseEnumEx.__im
39ae0 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 6f 64 65 p_ClusterNodeControl.ClusterNode
39b00 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 43 6c Control.__imp_ClusterNodeEnum.Cl
39b20 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 45 usterNodeEnum.__imp_ClusterNodeE
39b40 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c numEx.ClusterNodeEnumEx.__imp_Cl
39b60 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 4e 6f 64 usterNodeGetEnumCount.ClusterNod
39b80 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 eGetEnumCount.__imp_ClusterNodeG
39ba0 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d etEnumCountEx.ClusterNodeGetEnum
39bc0 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 CountEx.__imp_ClusterNodeOpenEnu
39be0 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 m.ClusterNodeOpenEnum.__imp_Clus
39c00 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 terNodeOpenEnumEx.ClusterNodeOpe
39c20 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 63 65 nEnumEx.__imp_ClusterNodeReplace
39c40 6d 65 6e 74 00 43 6c 75 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d ment.ClusterNodeReplacement.__im
39c60 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 p_ClusterOpenEnum.ClusterOpenEnu
39c80 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 m.__imp_ClusterOpenEnumEx.Cluste
39ca0 72 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 rOpenEnumEx.__imp_ClusterRegBatc
39cc0 68 41 64 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f hAddCommand.ClusterRegBatchAddCo
39ce0 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 mmand.__imp_ClusterRegBatchClose
39d00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 Notification.ClusterRegBatchClos
39d20 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 eNotification.__imp_ClusterRegBa
39d40 74 63 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 tchReadCommand.ClusterRegBatchRe
39d60 61 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 adCommand.__imp_ClusterRegCloseB
39d80 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 00 5f 5f 69 6d 70 5f atch.ClusterRegCloseBatch.__imp_
39da0 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 43 6c 75 73 74 65 72 52 65 ClusterRegCloseBatchEx.ClusterRe
39dc0 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c gCloseBatchEx.__imp_ClusterRegCl
39de0 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f oseBatchNotifyPort.ClusterRegClo
39e00 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 seBatchNotifyPort.__imp_ClusterR
39e20 65 67 43 6c 6f 73 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b 65 79 00 5f 5f egCloseKey.ClusterRegCloseKey.__
39e40 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 43 6c 75 imp_ClusterRegCloseReadBatch.Clu
39e60 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 sterRegCloseReadBatch.__imp_Clus
39e80 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 43 6c 75 73 74 65 72 52 65 terRegCloseReadBatchEx.ClusterRe
39ea0 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 gCloseReadBatchEx.__imp_ClusterR
39ec0 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 43 6c 75 73 74 65 72 52 65 67 egCloseReadBatchReply.ClusterReg
39ee0 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 CloseReadBatchReply.__imp_Cluste
39f00 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 rRegCreateBatch.ClusterRegCreate
39f20 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 Batch.__imp_ClusterRegCreateBatc
39f40 68 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 hNotifyPort.ClusterRegCreateBatc
39f60 68 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 hNotifyPort.__imp_ClusterRegCrea
39f80 74 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f teKey.ClusterRegCreateKey.__imp_
39fa0 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 ClusterRegCreateReadBatch.Cluste
39fc0 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 rRegCreateReadBatch.__imp_Cluste
39fe0 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 rRegDeleteKey.ClusterRegDeleteKe
3a000 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 43 6c y.__imp_ClusterRegDeleteValue.Cl
3a020 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 usterRegDeleteValue.__imp_Cluste
3a040 72 52 65 67 45 6e 75 6d 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 5f 5f rRegEnumKey.ClusterRegEnumKey.__
3a060 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 imp_ClusterRegEnumValue.ClusterR
3a080 65 67 45 6e 75 6d 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 egEnumValue.__imp_ClusterRegGetB
3a0a0 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 atchNotification.ClusterRegGetBa
3a0c0 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 tchNotification.__imp_ClusterReg
3a0e0 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 GetKeySecurity.ClusterRegGetKeyS
3a100 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 ecurity.__imp_ClusterRegOpenKey.
3a120 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 ClusterRegOpenKey.__imp_ClusterR
3a140 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e egQueryInfoKey.ClusterRegQueryIn
3a160 66 6f 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 foKey.__imp_ClusterRegQueryValue
3a180 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 .ClusterRegQueryValue.__imp_Clus
3a1a0 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 terRegReadBatchAddCommand.Cluste
3a1c0 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c rRegReadBatchAddCommand.__imp_Cl
3a1e0 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e usterRegReadBatchReplyNextComman
3a200 64 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f d.ClusterRegReadBatchReplyNextCo
3a220 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 mmand.__imp_ClusterRegSetKeySecu
3a240 72 69 74 79 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f rity.ClusterRegSetKeySecurity.__
3a260 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 imp_ClusterRegSetValue.ClusterRe
3a280 67 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 gSetValue.__imp_ClusterRegSyncDa
3a2a0 74 61 62 61 73 65 00 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 73 65 00 5f 5f tabase.ClusterRegSyncDatabase.__
3a2c0 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c imp_ClusterRemoveAffinityRule.Cl
3a2e0 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c usterRemoveAffinityRule.__imp_Cl
3a300 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 usterRemoveGroupFromAffinityRule
3a320 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 .ClusterRemoveGroupFromAffinityR
3a340 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d ule.__imp_ClusterRemoveGroupFrom
3a360 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 GroupSet.ClusterRemoveGroupFromG
3a380 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f roupSet.__imp_ClusterResourceClo
3a3a0 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 seEnum.ClusterResourceCloseEnum.
3a3c0 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 __imp_ClusterResourceCloseEnumEx
3a3e0 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d .ClusterResourceCloseEnumEx.__im
3a400 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 p_ClusterResourceControl.Cluster
3a420 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 ResourceControl.__imp_ClusterRes
3a440 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 ourceControlAsUser.ClusterResour
3a460 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 ceControlAsUser.__imp_ClusterRes
3a480 6f 75 72 63 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 00 5f 5f ourceEnum.ClusterResourceEnum.__
3a4a0 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 imp_ClusterResourceEnumEx.Cluste
3a4c0 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 rResourceEnumEx.__imp_ClusterRes
3a4e0 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ourceGetEnumCount.ClusterResourc
3a500 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 eGetEnumCount.__imp_ClusterResou
3a520 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 rceGetEnumCountEx.ClusterResourc
3a540 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 eGetEnumCountEx.__imp_ClusterRes
3a560 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 ourceOpenEnum.ClusterResourceOpe
3a580 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 nEnum.__imp_ClusterResourceOpenE
3a5a0 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 numEx.ClusterResourceOpenEnumEx.
3a5c0 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e __imp_ClusterResourceTypeCloseEn
3a5e0 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 um.ClusterResourceTypeCloseEnum.
3a600 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c __imp_ClusterResourceTypeControl
3a620 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d .ClusterResourceTypeControl.__im
3a640 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 p_ClusterResourceTypeControlAsUs
3a660 65 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 er.ClusterResourceTypeControlAsU
3a680 73 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 ser.__imp_ClusterResourceTypeEnu
3a6a0 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f m.ClusterResourceTypeEnum.__imp_
3a6c0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 ClusterResourceTypeGetEnumCount.
3a6e0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 ClusterResourceTypeGetEnumCount.
3a700 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 __imp_ClusterResourceTypeOpenEnu
3a720 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f m.ClusterResourceTypeOpenEnum.__
3a740 69 6d 70 5f 43 6c 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 43 6c 75 73 imp_ClusterSetAccountAccess.Clus
3a760 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 terSetAccountAccess.__imp_Cluste
3a780 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 43 6c rSharedVolumeSetSnapshotState.Cl
3a7a0 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 usterSharedVolumeSetSnapshotStat
3a7c0 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c e.__imp_ClusterUpgradeFunctional
3a7e0 4c 65 76 65 6c 00 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 Level.ClusterUpgradeFunctionalLe
3a800 76 65 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 43 72 65 61 74 65 43 6c vel.__imp_CreateCluster.CreateCl
3a820 75 73 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 uster.__imp_CreateClusterAvailab
3a840 69 6c 69 74 79 53 65 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 ilitySet.CreateClusterAvailabili
3a860 74 79 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 43 tySet.__imp_CreateClusterGroup.C
3a880 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c reateClusterGroup.__imp_CreateCl
3a8a0 75 73 74 65 72 47 72 6f 75 70 45 78 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 usterGroupEx.CreateClusterGroupE
3a8c0 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 72 x.__imp_CreateClusterGroupSet.Cr
3a8e0 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 eateClusterGroupSet.__imp_Create
3a900 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 ClusterNameAccount.CreateCluster
3a920 4e 61 6d 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e NameAccount.__imp_CreateClusterN
3a940 6f 74 69 66 79 50 6f 72 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 otifyPort.CreateClusterNotifyPor
3a960 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 t.__imp_CreateClusterNotifyPortV
3a980 32 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 5f 5f 69 6d 2.CreateClusterNotifyPortV2.__im
3a9a0 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 43 6c p_CreateClusterResource.CreateCl
3a9c0 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 usterResource.__imp_CreateCluste
3a9e0 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 rResourceType.CreateClusterResou
3aa00 72 63 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 rceType.__imp_DeleteClusterGroup
3aa20 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 .DeleteClusterGroup.__imp_Delete
3aa40 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f ClusterGroupSet.DeleteClusterGro
3aa60 75 70 53 65 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 upSet.__imp_DeleteClusterResourc
3aa80 65 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 e.DeleteClusterResource.__imp_De
3aaa0 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 44 65 6c 65 74 65 43 6c leteClusterResourceType.DeleteCl
3aac0 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 usterResourceType.__imp_DestroyC
3aae0 6c 75 73 74 65 72 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 luster.DestroyCluster.__imp_Dest
3ab00 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 royClusterGroup.DestroyClusterGr
3ab20 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f oup.__imp_DetermineCNOResTypeFro
3ab40 6d 43 6c 75 73 74 65 72 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d mCluster.DetermineCNOResTypeFrom
3ab60 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 Cluster.__imp_DetermineCNOResTyp
3ab80 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 eFromNodelist.DetermineCNOResTyp
3aba0 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 eFromNodelist.__imp_DetermineClu
3abc0 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 44 65 74 65 72 6d 69 sterCloudTypeFromCluster.Determi
3abe0 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 5f 5f neClusterCloudTypeFromCluster.__
3ac00 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f imp_DetermineClusterCloudTypeFro
3ac20 6d 4e 6f 64 65 6c 69 73 74 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 mNodelist.DetermineClusterCloudT
3ac40 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 5f 5f 69 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 ypeFromNodelist.__imp_EvictClust
3ac60 65 72 4e 6f 64 65 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 45 76 erNode.EvictClusterNode.__imp_Ev
3ac80 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 ictClusterNodeEx.EvictClusterNod
3aca0 65 45 78 00 5f 5f 69 6d 70 5f 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 46 61 eEx.__imp_FailClusterResource.Fa
3acc0 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 ilClusterResource.__imp_GetClust
3ace0 65 72 46 72 6f 6d 47 72 6f 75 70 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 erFromGroup.GetClusterFromGroup.
3ad00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 __imp_GetClusterFromNetInterface
3ad20 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d .GetClusterFromNetInterface.__im
3ad40 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 47 65 74 43 6c 75 73 74 p_GetClusterFromNetwork.GetClust
3ad60 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 erFromNetwork.__imp_GetClusterFr
3ad80 6f 6d 4e 6f 64 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 6f 64 65 00 5f 5f 69 6d 70 5f omNode.GetClusterFromNode.__imp_
3ada0 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 47 65 74 43 6c 75 73 74 65 GetClusterFromResource.GetCluste
3adc0 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 rFromResource.__imp_GetClusterGr
3ade0 6f 75 70 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b 65 79 00 5f 5f 69 6d 70 5f oupKey.GetClusterGroupKey.__imp_
3ae00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 47 GetClusterGroupState.GetClusterG
3ae20 72 6f 75 70 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d roupState.__imp_GetClusterInform
3ae40 61 74 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d ation.GetClusterInformation.__im
3ae60 70 5f 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 5f 5f p_GetClusterKey.GetClusterKey.__
3ae80 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c imp_GetClusterNetInterface.GetCl
3aea0 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 usterNetInterface.__imp_GetClust
3aec0 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 erNetInterfaceKey.GetClusterNetI
3aee0 6e 74 65 72 66 61 63 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 nterfaceKey.__imp_GetClusterNetI
3af00 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 nterfaceState.GetClusterNetInter
3af20 66 61 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 faceState.__imp_GetClusterNetwor
3af40 6b 49 64 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 49 64 00 5f 5f 69 6d 70 5f 47 65 kId.GetClusterNetworkId.__imp_Ge
3af60 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 tClusterNetworkKey.GetClusterNet
3af80 77 6f 72 6b 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 workKey.__imp_GetClusterNetworkS
3afa0 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 5f 5f 69 6d tate.GetClusterNetworkState.__im
3afc0 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 p_GetClusterNodeId.GetClusterNod
3afe0 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 47 65 74 43 eId.__imp_GetClusterNodeKey.GetC
3b000 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f lusterNodeKey.__imp_GetClusterNo
3b020 64 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 74 61 74 65 00 5f 5f 69 6d deState.GetClusterNodeState.__im
3b040 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 p_GetClusterNotify.GetClusterNot
3b060 69 66 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 47 65 74 ify.__imp_GetClusterNotifyV2.Get
3b080 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 ClusterNotifyV2.__imp_GetCluster
3b0a0 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 QuorumResource.GetClusterQuorumR
3b0c0 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 esource.__imp_GetClusterResource
3b0e0 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 52 DependencyExpression.GetClusterR
3b100 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d esourceDependencyExpression.__im
3b120 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 47 65 74 43 6c 75 73 74 p_GetClusterResourceKey.GetClust
3b140 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 erResourceKey.__imp_GetClusterRe
3b160 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f sourceNetworkName.GetClusterReso
3b180 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 urceNetworkName.__imp_GetCluster
3b1a0 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 ResourceState.GetClusterResource
3b1c0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 State.__imp_GetClusterResourceTy
3b1e0 70 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 peKey.GetClusterResourceTypeKey.
3b200 5f 5f 69 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 47 65 74 4e 6f 64 65 __imp_GetNodeCloudTypeDW.GetNode
3b220 43 6c 6f 75 64 54 79 70 65 44 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 CloudTypeDW.__imp_GetNodeCluster
3b240 53 74 61 74 65 00 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f State.GetNodeClusterState.__imp_
3b260 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 47 65 74 4e 6f 74 69 66 79 45 76 GetNotifyEventHandle.GetNotifyEv
3b280 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 entHandle.__imp_IsFileOnClusterS
3b2a0 68 61 72 65 64 56 6f 6c 75 6d 65 00 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 haredVolume.IsFileOnClusterShare
3b2c0 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4d dVolume.__imp_MoveClusterGroup.M
3b2e0 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 oveClusterGroup.__imp_MoveCluste
3b300 72 47 72 6f 75 70 45 78 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d rGroupEx.MoveClusterGroupEx.__im
3b320 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 66 66 6c 69 6e 65 43 6c 75 p_OfflineClusterGroup.OfflineClu
3b340 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 sterGroup.__imp_OfflineClusterGr
3b360 6f 75 70 45 78 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d oupEx.OfflineClusterGroupEx.__im
3b380 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 66 66 6c 69 6e 65 p_OfflineClusterResource.Offline
3b3a0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 ClusterResource.__imp_OfflineClu
3b3c0 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 sterResourceEx.OfflineClusterRes
3b3e0 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 ourceEx.__imp_OnlineClusterGroup
3b400 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 .OnlineClusterGroup.__imp_Online
3b420 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 ClusterGroupEx.OnlineClusterGrou
3b440 70 45 78 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 pEx.__imp_OnlineClusterResource.
3b460 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 OnlineClusterResource.__imp_Onli
3b480 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 neClusterResourceEx.OnlineCluste
3b4a0 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 00 4f 70 rResourceEx.__imp_OpenCluster.Op
3b4c0 65 6e 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 4f 70 enCluster.__imp_OpenClusterEx.Op
3b4e0 65 6e 43 6c 75 73 74 65 72 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f enClusterEx.__imp_OpenClusterGro
3b500 75 70 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c up.OpenClusterGroup.__imp_OpenCl
3b520 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 usterGroupEx.OpenClusterGroupEx.
3b540 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 4f 70 65 6e 43 6c __imp_OpenClusterGroupSet.OpenCl
3b560 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e usterGroupSet.__imp_OpenClusterN
3b580 65 74 49 6e 74 65 72 66 61 63 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 etInterface.OpenClusterNetInterf
3b5a0 61 63 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 ace.__imp_OpenClusterNetInterfac
3b5c0 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f eEx.OpenClusterNetInterfaceEx.__
3b5e0 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 4f 70 65 6e 43 6c 75 73 74 imp_OpenClusterNetwork.OpenClust
3b600 65 72 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f erNetwork.__imp_OpenClusterNetwo
3b620 72 6b 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 5f 5f 69 6d 70 5f rkEx.OpenClusterNetworkEx.__imp_
3b640 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 OpenClusterNode.OpenClusterNode.
3b660 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 4f 70 65 6e 43 6c __imp_OpenClusterNodeById.OpenCl
3b680 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e usterNodeById.__imp_OpenClusterN
3b6a0 6f 64 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 odeEx.OpenClusterNodeEx.__imp_Op
3b6c0 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 enClusterResource.OpenClusterRes
3b6e0 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 ource.__imp_OpenClusterResourceE
3b700 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 50 61 x.OpenClusterResourceEx.__imp_Pa
3b720 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 useClusterNode.PauseClusterNode.
3b740 5f 5f 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 50 61 75 73 65 43 6c __imp_PauseClusterNodeEx.PauseCl
3b760 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 usterNodeEx.__imp_RegisterCluste
3b780 72 4e 6f 74 69 66 79 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f rNotify.RegisterClusterNotify.__
3b7a0 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 52 65 67 69 imp_RegisterClusterNotifyV2.Regi
3b7c0 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 sterClusterNotifyV2.__imp_Regist
3b7e0 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 52 65 erClusterResourceTypeNotifyV2.Re
3b800 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 gisterClusterResourceTypeNotifyV
3b820 32 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 2.__imp_RemoveClusterGroupDepend
3b840 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 ency.RemoveClusterGroupDependenc
3b860 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 y.__imp_RemoveClusterGroupSetDep
3b880 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 endency.RemoveClusterGroupSetDep
3b8a0 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 endency.__imp_RemoveClusterGroup
3b8c0 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 ToGroupSetDependency.RemoveClust
3b8e0 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d erGroupToGroupSetDependency.__im
3b900 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 52 65 6d 6f 76 p_RemoveClusterNameAccount.Remov
3b920 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 eClusterNameAccount.__imp_Remove
3b940 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 ClusterResourceDependency.Remove
3b960 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f ClusterResourceDependency.__imp_
3b980 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 52 65 6d 6f 76 65 RemoveClusterResourceNode.Remove
3b9a0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 ClusterResourceNode.__imp_Remove
3b9c0 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 ClusterStorageNode.RemoveCluster
3b9e0 53 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 StorageNode.__imp_RemoveCrossClu
3ba00 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 72 6f sterGroupSetDependency.RemoveCro
3ba20 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d ssClusterGroupSetDependency.__im
3ba40 70 5f 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 p_RemoveResourceFromClusterShare
3ba60 64 56 6f 6c 75 6d 65 73 00 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 dVolumes.RemoveResourceFromClust
3ba80 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 43 6c 75 erSharedVolumes.__imp_RestartClu
3baa0 73 74 65 72 52 65 73 6f 75 72 63 65 00 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 sterResource.RestartClusterResou
3bac0 72 63 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 rce.__imp_RestoreClusterDatabase
3bae0 00 52 65 73 74 6f 72 65 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 52 65 .RestoreClusterDatabase.__imp_Re
3bb00 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 sumeClusterNode.ResumeClusterNod
3bb20 65 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 52 65 73 75 e.__imp_ResumeClusterNodeEx.Resu
3bb40 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 meClusterNodeEx.__imp_SetCluster
3bb60 47 72 6f 75 70 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 5f 5f GroupName.SetClusterGroupName.__
3bb80 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 53 65 74 43 imp_SetClusterGroupNodeList.SetC
3bba0 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 lusterGroupNodeList.__imp_SetClu
3bbc0 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e sterGroupSetDependencyExpression
3bbe0 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 .SetClusterGroupSetDependencyExp
3bc00 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 53 65 74 ression.__imp_SetClusterName.Set
3bc20 43 6c 75 73 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 ClusterName.__imp_SetClusterNetw
3bc40 6f 72 6b 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f orkName.SetClusterNetworkName.__
3bc60 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 imp_SetClusterNetworkPriorityOrd
3bc80 65 72 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 er.SetClusterNetworkPriorityOrde
3bca0 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 r.__imp_SetClusterQuorumResource
3bcc0 00 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f .SetClusterQuorumResource.__imp_
3bce0 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 SetClusterResourceDependencyExpr
3bd00 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 ession.SetClusterResourceDepende
3bd20 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 ncyExpression.__imp_SetClusterRe
3bd40 73 6f 75 72 63 65 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d sourceName.SetClusterResourceNam
3bd60 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 e.__imp_SetClusterServiceAccount
3bd80 50 61 73 73 77 6f 72 64 00 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e Password.SetClusterServiceAccoun
3bda0 74 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e tPassword.__imp_SetGroupDependen
3bdc0 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 cyExpression.SetGroupDependencyE
3bde0 78 70 72 65 73 73 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f xpression.__IMPORT_DESCRIPTOR_co
3be00 6d 63 74 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 mctl32.__NULL_IMPORT_DESCRIPTOR.
3be20 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .comctl32_NULL_THUNK_DATA.__imp_
3be40 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 43 72 65 61 74 65 4d 61 70 70 65 64 42 CreateMappedBitmap.CreateMappedB
3be60 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 itmap.__imp_CreatePropertySheetP
3be80 61 67 65 41 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 00 5f 5f ageA.CreatePropertySheetPageA.__
3bea0 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 43 72 65 imp_CreatePropertySheetPageW.Cre
3bec0 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 atePropertySheetPageW.__imp_Crea
3bee0 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 teStatusWindowA.CreateStatusWind
3bf00 6f 77 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 43 72 owA.__imp_CreateStatusWindowW.Cr
3bf20 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f eateStatusWindowW.__imp_CreateTo
3bf40 6f 6c 62 61 72 45 78 00 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 5f 5f 69 6d 70 5f 43 72 olbarEx.CreateToolbarEx.__imp_Cr
3bf60 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f eateUpDownControl.CreateUpDownCo
3bf80 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 6c 6f 6e 65 00 44 50 41 5f 43 6c 6f 6e 65 00 ntrol.__imp_DPA_Clone.DPA_Clone.
3bfa0 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 00 44 50 41 5f 43 72 65 61 74 65 00 5f 5f 69 6d __imp_DPA_Create.DPA_Create.__im
3bfc0 70 5f 44 50 41 5f 43 72 65 61 74 65 45 78 00 44 50 41 5f 43 72 65 61 74 65 45 78 00 5f 5f 69 6d p_DPA_CreateEx.DPA_CreateEx.__im
3bfe0 70 5f 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 44 50 41 5f 44 65 6c 65 74 65 41 6c p_DPA_DeleteAllPtrs.DPA_DeleteAl
3c000 6c 50 74 72 73 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 6c 65 74 65 50 74 72 00 44 50 41 5f 44 65 lPtrs.__imp_DPA_DeletePtr.DPA_De
3c020 6c 65 74 65 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 73 74 72 6f 79 00 44 50 41 5f 44 65 letePtr.__imp_DPA_Destroy.DPA_De
3c040 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 stroy.__imp_DPA_DestroyCallback.
3c060 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 45 6e DPA_DestroyCallback.__imp_DPA_En
3c080 75 6d 43 61 6c 6c 62 61 63 6b 00 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d umCallback.DPA_EnumCallback.__im
3c0a0 70 5f 44 50 41 5f 47 65 74 50 74 72 00 44 50 41 5f 47 65 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 p_DPA_GetPtr.DPA_GetPtr.__imp_DP
3c0c0 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 5f 5f A_GetPtrIndex.DPA_GetPtrIndex.__
3c0e0 69 6d 70 5f 44 50 41 5f 47 65 74 53 69 7a 65 00 44 50 41 5f 47 65 74 53 69 7a 65 00 5f 5f 69 6d imp_DPA_GetSize.DPA_GetSize.__im
3c100 70 5f 44 50 41 5f 47 72 6f 77 00 44 50 41 5f 47 72 6f 77 00 5f 5f 69 6d 70 5f 44 50 41 5f 49 6e p_DPA_Grow.DPA_Grow.__imp_DPA_In
3c120 73 65 72 74 50 74 72 00 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f sertPtr.DPA_InsertPtr.__imp_DPA_
3c140 4c 6f 61 64 53 74 72 65 61 6d 00 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f LoadStream.DPA_LoadStream.__imp_
3c160 44 50 41 5f 4d 65 72 67 65 00 44 50 41 5f 4d 65 72 67 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 61 DPA_Merge.DPA_Merge.__imp_DPA_Sa
3c180 76 65 53 74 72 65 61 6d 00 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 44 50 veStream.DPA_SaveStream.__imp_DP
3c1a0 41 5f 53 65 61 72 63 68 00 44 50 41 5f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 A_Search.DPA_Search.__imp_DPA_Se
3c1c0 74 50 74 72 00 44 50 41 5f 53 65 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 6f 72 74 00 44 tPtr.DPA_SetPtr.__imp_DPA_Sort.D
3c1e0 50 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 53 41 5f 43 6c 6f 6e 65 00 44 53 41 5f 43 6c 6f 6e PA_Sort.__imp_DSA_Clone.DSA_Clon
3c200 65 00 5f 5f 69 6d 70 5f 44 53 41 5f 43 72 65 61 74 65 00 44 53 41 5f 43 72 65 61 74 65 00 5f 5f e.__imp_DSA_Create.DSA_Create.__
3c220 69 6d 70 5f 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 44 53 41 5f 44 65 6c 65 74 imp_DSA_DeleteAllItems.DSA_Delet
3c240 65 41 6c 6c 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 44 eAllItems.__imp_DSA_DeleteItem.D
3c260 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 6f 79 00 SA_DeleteItem.__imp_DSA_Destroy.
3c280 44 53 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 6f 79 43 61 6c DSA_Destroy.__imp_DSA_DestroyCal
3c2a0 6c 62 61 63 6b 00 44 53 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f lback.DSA_DestroyCallback.__imp_
3c2c0 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 DSA_EnumCallback.DSA_EnumCallbac
3c2e0 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 49 74 65 6d 00 44 53 41 5f 47 65 74 49 74 65 6d 00 k.__imp_DSA_GetItem.DSA_GetItem.
3c300 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 44 53 41 5f 47 65 74 49 74 65 6d __imp_DSA_GetItemPtr.DSA_GetItem
3c320 50 74 72 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 53 69 7a 65 00 44 53 41 5f 47 65 74 53 69 7a Ptr.__imp_DSA_GetSize.DSA_GetSiz
3c340 65 00 5f 5f 69 6d 70 5f 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 44 53 41 5f 49 6e 73 65 72 e.__imp_DSA_InsertItem.DSA_Inser
3c360 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 53 65 74 49 74 65 6d 00 44 53 41 5f 53 65 74 49 tItem.__imp_DSA_SetItem.DSA_SetI
3c380 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 53 6f 72 74 00 44 53 41 5f 53 6f 72 74 00 5f 5f 69 6d tem.__imp_DSA_Sort.DSA_Sort.__im
3c3a0 70 5f 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f p_DefSubclassProc.DefSubclassPro
3c3c0 63 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 c.__imp_DestroyPropertySheetPage
3c3e0 00 44 65 73 74 72 6f 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 5f 5f 69 6d 70 5f .DestroyPropertySheetPage.__imp_
3c400 44 72 61 77 49 6e 73 65 72 74 00 44 72 61 77 49 6e 73 65 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 DrawInsert.DrawInsert.__imp_Draw
3c420 53 68 61 64 6f 77 54 65 78 74 00 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f ShadowText.DrawShadowText.__imp_
3c440 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 DrawStatusTextA.DrawStatusTextA.
3c460 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 44 72 61 77 53 74 61 74 75 73 __imp_DrawStatusTextW.DrawStatus
3c480 54 65 78 74 57 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 TextW.__imp_FlatSB_EnableScrollB
3c4a0 61 72 00 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f ar.FlatSB_EnableScrollBar.__imp_
3c4c0 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 46 6c 61 74 53 42 5f 47 65 74 53 FlatSB_GetScrollInfo.FlatSB_GetS
3c4e0 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c crollInfo.__imp_FlatSB_GetScroll
3c500 50 6f 73 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c Pos.FlatSB_GetScrollPos.__imp_Fl
3c520 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 atSB_GetScrollProp.FlatSB_GetScr
3c540 6f 6c 6c 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 ollProp.__imp_FlatSB_GetScrollRa
3c560 6e 67 65 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f nge.FlatSB_GetScrollRange.__imp_
3c580 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 46 6c 61 74 53 42 5f 53 65 74 53 FlatSB_SetScrollInfo.FlatSB_SetS
3c5a0 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c crollInfo.__imp_FlatSB_SetScroll
3c5c0 50 6f 73 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c Pos.FlatSB_SetScrollPos.__imp_Fl
3c5e0 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 atSB_SetScrollProp.FlatSB_SetScr
3c600 6f 6c 6c 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 ollProp.__imp_FlatSB_SetScrollRa
3c620 6e 67 65 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f nge.FlatSB_SetScrollRange.__imp_
3c640 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 46 6c 61 74 53 42 5f 53 68 6f 77 FlatSB_ShowScrollBar.FlatSB_Show
3c660 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 ScrollBar.__imp_GetEffectiveClie
3c680 6e 74 52 65 63 74 00 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f ntRect.GetEffectiveClientRect.__
3c6a0 69 6d 70 5f 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 imp_GetMUILanguage.GetMUILanguag
3c6c0 65 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 47 65 74 57 69 6e e.__imp_GetWindowSubclass.GetWin
3c6e0 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 dowSubclass.__imp_HIMAGELIST_Que
3c700 72 79 49 6e 74 65 72 66 61 63 65 00 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 ryInterface.HIMAGELIST_QueryInte
3c720 72 66 61 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 49 6d 61 67 65 4c rface.__imp_ImageList_Add.ImageL
3c740 69 73 74 5f 41 64 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 ist_Add.__imp_ImageList_AddMaske
3c760 64 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 d.ImageList_AddMasked.__imp_Imag
3c780 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 eList_BeginDrag.ImageList_BeginD
3c7a0 72 61 67 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 rag.__imp_ImageList_CoCreateInst
3c7c0 61 6e 63 65 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 ance.ImageList_CoCreateInstance.
3c7e0 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 49 6d 61 67 65 4c 69 73 74 5f 43 __imp_ImageList_Copy.ImageList_C
3c800 6f 70 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 49 6d 61 67 65 opy.__imp_ImageList_Create.Image
3c820 4c 69 73 74 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 List_Create.__imp_ImageList_Dest
3c840 72 6f 79 00 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 roy.ImageList_Destroy.__imp_Imag
3c860 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e eList_DragEnter.ImageList_DragEn
3c880 74 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 49 6d ter.__imp_ImageList_DragLeave.Im
3c8a0 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 ageList_DragLeave.__imp_ImageLis
3c8c0 74 5f 44 72 61 67 4d 6f 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 5f 5f t_DragMove.ImageList_DragMove.__
3c8e0 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 49 6d 61 imp_ImageList_DragShowNolock.Ima
3c900 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6d 61 67 geList_DragShowNolock.__imp_Imag
3c920 65 4c 69 73 74 5f 44 72 61 77 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 00 5f 5f 69 6d 70 5f eList_Draw.ImageList_Draw.__imp_
3c940 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 ImageList_DrawEx.ImageList_DrawE
3c960 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 49 x.__imp_ImageList_DrawIndirect.I
3c980 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 mageList_DrawIndirect.__imp_Imag
3c9a0 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 eList_Duplicate.ImageList_Duplic
3c9c0 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 49 6d 61 67 ate.__imp_ImageList_EndDrag.Imag
3c9e0 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 eList_EndDrag.__imp_ImageList_Ge
3ca00 74 42 6b 43 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f tBkColor.ImageList_GetBkColor.__
3ca20 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 49 6d 61 67 65 imp_ImageList_GetDragImage.Image
3ca40 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 List_GetDragImage.__imp_ImageLis
3ca60 74 5f 47 65 74 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 5f 5f 69 6d t_GetIcon.ImageList_GetIcon.__im
3ca80 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 p_ImageList_GetIconSize.ImageLis
3caa0 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 t_GetIconSize.__imp_ImageList_Ge
3cac0 74 49 6d 61 67 65 43 6f 75 6e 74 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f tImageCount.ImageList_GetImageCo
3cae0 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f unt.__imp_ImageList_GetImageInfo
3cb00 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6d .ImageList_GetImageInfo.__imp_Im
3cb20 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 ageList_LoadImageA.ImageList_Loa
3cb40 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 dImageA.__imp_ImageList_LoadImag
3cb60 65 57 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d eW.ImageList_LoadImageW.__imp_Im
3cb80 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 5f 5f ageList_Merge.ImageList_Merge.__
3cba0 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 imp_ImageList_Read.ImageList_Rea
3cbc0 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 49 6d 61 67 65 4c 69 d.__imp_ImageList_ReadEx.ImageLi
3cbe0 73 74 5f 52 65 61 64 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 st_ReadEx.__imp_ImageList_Remove
3cc00 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 .ImageList_Remove.__imp_ImageLis
3cc20 74 5f 52 65 70 6c 61 63 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 5f 5f 69 6d t_Replace.ImageList_Replace.__im
3cc40 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 p_ImageList_ReplaceIcon.ImageLis
3cc60 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 t_ReplaceIcon.__imp_ImageList_Se
3cc80 74 42 6b 43 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f tBkColor.ImageList_SetBkColor.__
3cca0 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 imp_ImageList_SetDragCursorImage
3ccc0 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 5f 5f .ImageList_SetDragCursorImage.__
3cce0 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c imp_ImageList_SetIconSize.ImageL
3cd00 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f ist_SetIconSize.__imp_ImageList_
3cd20 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 SetImageCount.ImageList_SetImage
3cd40 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 Count.__imp_ImageList_SetOverlay
3cd60 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 Image.ImageList_SetOverlayImage.
3cd80 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 49 6d 61 67 65 4c 69 73 74 5f __imp_ImageList_Write.ImageList_
3cda0 57 72 69 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 49 6d Write.__imp_ImageList_WriteEx.Im
3cdc0 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e ageList_WriteEx.__imp_InitCommon
3cde0 43 6f 6e 74 72 6f 6c 73 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d Controls.InitCommonControls.__im
3ce00 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 49 6e 69 74 43 6f 6d 6d 6f p_InitCommonControlsEx.InitCommo
3ce20 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 nControlsEx.__imp_InitMUILanguag
3ce40 65 00 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 e.InitMUILanguage.__imp_Initiali
3ce60 7a 65 46 6c 61 74 53 42 00 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f zeFlatSB.InitializeFlatSB.__imp_
3ce80 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 5f 5f 69 6d 70 5f LBItemFromPt.LBItemFromPt.__imp_
3cea0 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 5f 5f LoadIconMetric.LoadIconMetric.__
3cec0 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 4c 6f 61 64 49 63 imp_LoadIconWithScaleDown.LoadIc
3cee0 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 5f 5f 69 6d 70 5f 4d 61 6b 65 44 72 61 67 4c 69 onWithScaleDown.__imp_MakeDragLi
3cf00 73 74 00 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 65 6e 75 48 65 6c 70 00 4d st.MakeDragList.__imp_MenuHelp.M
3cf20 65 6e 75 48 65 6c 70 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 50 72 6f enuHelp.__imp_PropertySheetA.Pro
3cf40 70 65 72 74 79 53 68 65 65 74 41 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 pertySheetA.__imp_PropertySheetW
3cf60 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 57 69 6e 64 .PropertySheetW.__imp_RemoveWind
3cf80 6f 77 53 75 62 63 6c 61 73 73 00 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 owSubclass.RemoveWindowSubclass.
3cfa0 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 53 65 74 57 69 6e 64 6f __imp_SetWindowSubclass.SetWindo
3cfc0 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 wSubclass.__imp_ShowHideMenuCtl.
3cfe0 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 5f 5f 69 6d 70 5f 53 74 72 5f 53 65 74 50 74 72 ShowHideMenuCtl.__imp_Str_SetPtr
3d000 57 00 53 74 72 5f 53 65 74 50 74 72 57 00 5f 5f 69 6d 70 5f 54 61 73 6b 44 69 61 6c 6f 67 00 54 W.Str_SetPtrW.__imp_TaskDialog.T
3d020 61 73 6b 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 askDialog.__imp_TaskDialogIndire
3d040 63 74 00 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 55 6e 69 6e ct.TaskDialogIndirect.__imp_Unin
3d060 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 itializeFlatSB.UninitializeFlatS
3d080 42 00 5f 5f 69 6d 70 5f 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 54 72 61 63 6b 4d B.__imp__TrackMouseEvent._TrackM
3d0a0 6f 75 73 65 45 76 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f ouseEvent.__IMPORT_DESCRIPTOR_co
3d0c0 6d 64 6c 67 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 mdlg32.__NULL_IMPORT_DESCRIPTOR.
3d0e0 7f 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .comdlg32_NULL_THUNK_DATA.__imp_
3d100 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 5f 5f 69 6d 70 5f ChooseColorA.ChooseColorA.__imp_
3d120 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 5f 5f 69 6d 70 5f ChooseColorW.ChooseColorW.__imp_
3d140 43 68 6f 6f 73 65 46 6f 6e 74 41 00 43 68 6f 6f 73 65 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 43 68 ChooseFontA.ChooseFontA.__imp_Ch
3d160 6f 6f 73 65 46 6f 6e 74 57 00 43 68 6f 6f 73 65 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d ooseFontW.ChooseFontW.__imp_Comm
3d180 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 DlgExtendedError.CommDlgExtended
3d1a0 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 46 69 6e 64 54 65 78 74 41 00 46 69 6e 64 54 65 78 74 41 00 Error.__imp_FindTextA.FindTextA.
3d1c0 5f 5f 69 6d 70 5f 46 69 6e 64 54 65 78 74 57 00 46 69 6e 64 54 65 78 74 57 00 5f 5f 69 6d 70 5f __imp_FindTextW.FindTextW.__imp_
3d1e0 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d GetFileTitleA.GetFileTitleA.__im
3d200 70 5f 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 5f 5f p_GetFileTitleW.GetFileTitleW.__
3d220 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 imp_GetOpenFileNameA.GetOpenFile
3d240 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 NameA.__imp_GetOpenFileNameW.Get
3d260 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e OpenFileNameW.__imp_GetSaveFileN
3d280 61 6d 65 41 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 ameA.GetSaveFileNameA.__imp_GetS
3d2a0 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f aveFileNameW.GetSaveFileNameW.__
3d2c0 69 6d 70 5f 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 imp_PageSetupDlgA.PageSetupDlgA.
3d2e0 5f 5f 69 6d 70 5f 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 50 61 67 65 53 65 74 75 70 44 6c 67 __imp_PageSetupDlgW.PageSetupDlg
3d300 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 41 00 50 72 69 6e 74 44 6c 67 41 00 5f 5f 69 6d W.__imp_PrintDlgA.PrintDlgA.__im
3d320 70 5f 50 72 69 6e 74 44 6c 67 45 78 41 00 50 72 69 6e 74 44 6c 67 45 78 41 00 5f 5f 69 6d 70 5f p_PrintDlgExA.PrintDlgExA.__imp_
3d340 50 72 69 6e 74 44 6c 67 45 78 57 00 50 72 69 6e 74 44 6c 67 45 78 57 00 5f 5f 69 6d 70 5f 50 72 PrintDlgExW.PrintDlgExW.__imp_Pr
3d360 69 6e 74 44 6c 67 57 00 50 72 69 6e 74 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 54 intDlgW.PrintDlgW.__imp_ReplaceT
3d380 65 78 74 41 00 52 65 70 6c 61 63 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 54 extA.ReplaceTextA.__imp_ReplaceT
3d3a0 65 78 74 57 00 52 65 70 6c 61 63 65 54 65 78 74 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 extW.ReplaceTextW.__IMPORT_DESCR
3d3c0 49 50 54 4f 52 5f 63 6f 6d 70 73 74 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_compstui.__NULL_IMPORT_DES
3d3e0 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 73 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..compstui_NULL_THUNK_DAT
3d400 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 43 A.__imp_CommonPropertySheetUIA.C
3d420 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d ommonPropertySheetUIA.__imp_Comm
3d440 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 57 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 onPropertySheetUIW.CommonPropert
3d460 79 53 68 65 65 74 55 49 57 00 5f 5f 69 6d 70 5f 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 ySheetUIW.__imp_GetCPSUIUserData
3d480 00 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 43 50 53 55 49 .GetCPSUIUserData.__imp_SetCPSUI
3d4a0 55 73 65 72 44 61 74 61 00 53 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 49 4d 50 4f UserData.SetCPSUIUserData.__IMPO
3d4c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 63 6f 72 65 00 5f 5f 4e 55 4c 4c RT_DESCRIPTOR_computecore.__NULL
3d4e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f _IMPORT_DESCRIPTOR..computecore_
3d500 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 63 73 43 61 6e 63 65 6c 4f NULL_THUNK_DATA.__imp_HcsCancelO
3d520 70 65 72 61 74 69 6f 6e 00 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d peration.HcsCancelOperation.__im
3d540 70 5f 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 6c 6f 73 65 p_HcsCloseComputeSystem.HcsClose
3d560 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 4f 70 65 72 ComputeSystem.__imp_HcsCloseOper
3d580 61 74 69 6f 6e 00 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 ation.HcsCloseOperation.__imp_Hc
3d5a0 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 5f 5f sCloseProcess.HcsCloseProcess.__
3d5c0 69 6d 70 5f 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 72 61 imp_HcsCrashComputeSystem.HcsCra
3d5e0 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 43 shComputeSystem.__imp_HcsCreateC
3d600 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 omputeSystem.HcsCreateComputeSys
3d620 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d tem.__imp_HcsCreateComputeSystem
3d640 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 InNamespace.HcsCreateComputeSyst
3d660 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 emInNamespace.__imp_HcsCreateEmp
3d680 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 tyGuestStateFile.HcsCreateEmptyG
3d6a0 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 uestStateFile.__imp_HcsCreateEmp
3d6c0 74 79 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 tyRuntimeStateFile.HcsCreateEmpt
3d6e0 79 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 yRuntimeStateFile.__imp_HcsCreat
3d700 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f eOperation.HcsCreateOperation.__
3d720 69 6d 70 5f 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 48 63 73 43 72 65 61 74 65 50 72 imp_HcsCreateProcess.HcsCreatePr
3d740 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 ocess.__imp_HcsEnumerateComputeS
3d760 79 73 74 65 6d 73 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d ystems.HcsEnumerateComputeSystem
3d780 73 00 5f 5f 69 6d 70 5f 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 s.__imp_HcsEnumerateComputeSyste
3d7a0 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 msInNamespace.HcsEnumerateComput
3d7c0 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 eSystemsInNamespace.__imp_HcsGet
3d7e0 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 47 65 ComputeSystemFromOperation.HcsGe
3d800 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d tComputeSystemFromOperation.__im
3d820 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 73 00 p_HcsGetComputeSystemProperties.
3d840 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f HcsGetComputeSystemProperties.__
3d860 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 48 63 73 47 65 imp_HcsGetOperationContext.HcsGe
3d880 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 tOperationContext.__imp_HcsGetOp
3d8a0 65 72 61 74 69 6f 6e 49 64 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 5f 5f 69 6d erationId.HcsGetOperationId.__im
3d8c0 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 48 63 73 47 65 74 4f 70 p_HcsGetOperationResult.HcsGetOp
3d8e0 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 erationResult.__imp_HcsGetOperat
3d900 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 47 65 74 4f 70 ionResultAndProcessInfo.HcsGetOp
3d920 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 6d erationResultAndProcessInfo.__im
3d940 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 48 63 73 47 65 74 4f 70 65 72 p_HcsGetOperationType.HcsGetOper
3d960 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 46 72 6f ationType.__imp_HcsGetProcessFro
3d980 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 mOperation.HcsGetProcessFromOper
3d9a0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 ation.__imp_HcsGetProcessInfo.Hc
3d9c0 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 sGetProcessInfo.__imp_HcsGetProc
3d9e0 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 essProperties.HcsGetProcessPrope
3da00 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 rties.__imp_HcsGetProcessorCompa
3da20 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 65 00 48 63 73 47 65 74 50 72 6f tibilityFromSavedState.HcsGetPro
3da40 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 cessorCompatibilityFromSavedStat
3da60 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 e.__imp_HcsGetServiceProperties.
3da80 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 HcsGetServiceProperties.__imp_Hc
3daa0 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 sGrantVmAccess.HcsGrantVmAccess.
3dac0 5f 5f 69 6d 70 5f 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 48 63 73 47 __imp_HcsGrantVmGroupAccess.HcsG
3dae0 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 rantVmGroupAccess.__imp_HcsModif
3db00 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 4d 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 yComputeSystem.HcsModifyComputeS
3db20 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 00 48 63 73 ystem.__imp_HcsModifyProcess.Hcs
3db40 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 53 65 72 ModifyProcess.__imp_HcsModifySer
3db60 76 69 63 65 53 65 74 74 69 6e 67 73 00 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 viceSettings.HcsModifyServiceSet
3db80 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d tings.__imp_HcsOpenComputeSystem
3dba0 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 4f .HcsOpenComputeSystem.__imp_HcsO
3dbc0 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 4f penComputeSystemInNamespace.HcsO
3dbe0 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d penComputeSystemInNamespace.__im
3dc00 70 5f 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 p_HcsOpenProcess.HcsOpenProcess.
3dc20 5f 5f 69 6d 70 5f 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 50 __imp_HcsPauseComputeSystem.HcsP
3dc40 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 65 73 75 6d auseComputeSystem.__imp_HcsResum
3dc60 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 52 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 eComputeSystem.HcsResumeComputeS
3dc80 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 48 63 ystem.__imp_HcsRevokeVmAccess.Hc
3dca0 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b 65 56 sRevokeVmAccess.__imp_HcsRevokeV
3dcc0 6d 47 72 6f 75 70 41 63 63 65 73 73 00 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 mGroupAccess.HcsRevokeVmGroupAcc
3dce0 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 ess.__imp_HcsSaveComputeSystem.H
3dd00 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 csSaveComputeSystem.__imp_HcsSet
3dd20 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 43 6f 6d 70 ComputeSystemCallback.HcsSetComp
3dd40 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 uteSystemCallback.__imp_HcsSetOp
3dd60 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 erationCallback.HcsSetOperationC
3dd80 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e allback.__imp_HcsSetOperationCon
3dda0 74 65 78 74 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d text.HcsSetOperationContext.__im
3ddc0 70 5f 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 50 72 p_HcsSetProcessCallback.HcsSetPr
3dde0 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 68 75 74 44 6f 77 6e 43 ocessCallback.__imp_HcsShutDownC
3de00 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 omputeSystem.HcsShutDownComputeS
3de20 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 73 73 00 48 63 73 ystem.__imp_HcsSignalProcess.Hcs
3de40 53 69 67 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 74 61 72 74 43 6f 6d 70 SignalProcess.__imp_HcsStartComp
3de60 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 uteSystem.HcsStartComputeSystem.
3de80 5f 5f 69 6d 70 5f 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 48 63 73 53 75 62 6d __imp_HcsSubmitWerReport.HcsSubm
3dea0 69 74 57 65 72 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 63 73 54 65 72 6d 69 6e 61 74 65 43 6f itWerReport.__imp_HcsTerminateCo
3dec0 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 54 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 mputeSystem.HcsTerminateComputeS
3dee0 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 ystem.__imp_HcsTerminateProcess.
3df00 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 HcsTerminateProcess.__imp_HcsWai
3df20 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 48 63 73 57 61 69 74 46 6f 72 tForComputeSystemExit.HcsWaitFor
3df40 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 ComputeSystemExit.__imp_HcsWaitF
3df60 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 orOperationResult.HcsWaitForOper
3df80 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 ationResult.__imp_HcsWaitForOper
3dfa0 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 57 61 69 ationResultAndProcessInfo.HcsWai
3dfc0 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 tForOperationResultAndProcessInf
3dfe0 6f 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 48 63 o.__imp_HcsWaitForProcessExit.Hc
3e000 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 sWaitForProcessExit.__IMPORT_DES
3e020 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d CRIPTOR_computenetwork.__NULL_IM
3e040 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f PORT_DESCRIPTOR..computenetwork_
3e060 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 45 6e NULL_THUNK_DATA.__imp_HcnCloseEn
3e080 64 70 6f 69 6e 74 00 48 63 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 dpoint.HcnCloseEndpoint.__imp_Hc
3e0a0 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 43 6c 6f nCloseGuestNetworkService.HcnClo
3e0c0 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 seGuestNetworkService.__imp_HcnC
3e0e0 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c loseLoadBalancer.HcnCloseLoadBal
3e100 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 48 63 ancer.__imp_HcnCloseNamespace.Hc
3e120 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4e 65 nCloseNamespace.__imp_HcnCloseNe
3e140 74 77 6f 72 6b 00 48 63 6e 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 43 twork.HcnCloseNetwork.__imp_HcnC
3e160 72 65 61 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f 69 6e 74 00 reateEndpoint.HcnCreateEndpoint.
3e180 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 __imp_HcnCreateGuestNetworkServi
3e1a0 63 65 00 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 ce.HcnCreateGuestNetworkService.
3e1c0 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 43 __imp_HcnCreateLoadBalancer.HcnC
3e1e0 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 reateLoadBalancer.__imp_HcnCreat
3e200 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f eNamespace.HcnCreateNamespace.__
3e220 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 48 63 6e 43 72 65 61 74 65 4e 65 imp_HcnCreateNetwork.HcnCreateNe
3e240 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 twork.__imp_HcnDeleteEndpoint.Hc
3e260 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 47 nDeleteEndpoint.__imp_HcnDeleteG
3e280 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 44 65 6c 65 74 65 47 75 65 73 uestNetworkService.HcnDeleteGues
3e2a0 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4c tNetworkService.__imp_HcnDeleteL
3e2c0 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 oadBalancer.HcnDeleteLoadBalance
3e2e0 72 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 44 65 r.__imp_HcnDeleteNamespace.HcnDe
3e300 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e 65 74 leteNamespace.__imp_HcnDeleteNet
3e320 77 6f 72 6b 00 48 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 45 work.HcnDeleteNetwork.__imp_HcnE
3e340 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e numerateEndpoints.HcnEnumerateEn
3e360 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e dpoints.__imp_HcnEnumerateGuestN
3e380 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e 45 6e 75 6d 65 72 etworkPortReservations.HcnEnumer
3e3a0 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 ateGuestNetworkPortReservations.
3e3c0 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 __imp_HcnEnumerateLoadBalancers.
3e3e0 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 5f 5f 69 6d 70 5f HcnEnumerateLoadBalancers.__imp_
3e400 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 48 63 6e 45 6e 75 6d 65 72 HcnEnumerateNamespaces.HcnEnumer
3e420 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 ateNamespaces.__imp_HcnEnumerate
3e440 4e 65 74 77 6f 72 6b 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 5f 5f Networks.HcnEnumerateNetworks.__
3e460 69 6d 70 5f 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 imp_HcnFreeGuestNetworkPortReser
3e480 76 61 74 69 6f 6e 73 00 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 vations.HcnFreeGuestNetworkPortR
3e4a0 65 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f eservations.__imp_HcnModifyEndpo
3e4c0 69 6e 74 00 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 4d int.HcnModifyEndpoint.__imp_HcnM
3e4e0 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 4d 6f 64 69 odifyGuestNetworkService.HcnModi
3e500 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4d fyGuestNetworkService.__imp_HcnM
3e520 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 odifyLoadBalancer.HcnModifyLoadB
3e540 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 alancer.__imp_HcnModifyNamespace
3e560 00 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 .HcnModifyNamespace.__imp_HcnMod
3e580 69 66 79 4e 65 74 77 6f 72 6b 00 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d ifyNetwork.HcnModifyNetwork.__im
3e5a0 70 5f 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e 74 00 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e p_HcnOpenEndpoint.HcnOpenEndpoin
3e5c0 74 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 4f t.__imp_HcnOpenLoadBalancer.HcnO
3e5e0 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4e 61 6d penLoadBalancer.__imp_HcnOpenNam
3e600 65 73 70 61 63 65 00 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 espace.HcnOpenNamespace.__imp_Hc
3e620 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 48 63 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d nOpenNetwork.HcnOpenNetwork.__im
3e640 70 5f 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e p_HcnQueryEndpointProperties.Hcn
3e660 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 QueryEndpointProperties.__imp_Hc
3e680 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e nQueryLoadBalancerProperties.Hcn
3e6a0 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d QueryLoadBalancerProperties.__im
3e6c0 70 5f 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 48 63 p_HcnQueryNamespaceProperties.Hc
3e6e0 6e 51 75 65 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f nQueryNamespaceProperties.__imp_
3e700 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 HcnQueryNetworkProperties.HcnQue
3e720 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 ryNetworkProperties.__imp_HcnReg
3e740 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b isterGuestNetworkServiceCallback
3e760 00 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 .HcnRegisterGuestNetworkServiceC
3e780 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 allback.__imp_HcnRegisterService
3e7a0 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 Callback.HcnRegisterServiceCallb
3e7c0 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b ack.__imp_HcnReleaseGuestNetwork
3e7e0 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 48 63 6e ServicePortReservationHandle.Hcn
3e800 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 65 ReleaseGuestNetworkServicePortRe
3e820 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 servationHandle.__imp_HcnReserve
3e840 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 00 48 63 6e 52 65 73 65 72 GuestNetworkServicePort.HcnReser
3e860 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 00 5f 5f 69 6d 70 5f veGuestNetworkServicePort.__imp_
3e880 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 HcnReserveGuestNetworkServicePor
3e8a0 74 52 61 6e 67 65 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 tRange.HcnReserveGuestNetworkSer
3e8c0 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 63 6e 55 6e 72 65 67 69 73 74 65 vicePortRange.__imp_HcnUnregiste
3e8e0 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e rGuestNetworkServiceCallback.Hcn
3e900 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c UnregisterGuestNetworkServiceCal
3e920 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 lback.__imp_HcnUnregisterService
3e940 43 61 6c 6c 62 61 63 6b 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c Callback.HcnUnregisterServiceCal
3e960 6c 62 61 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 lback.__IMPORT_DESCRIPTOR_comput
3e980 65 73 74 6f 72 61 67 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f estorage.__NULL_IMPORT_DESCRIPTO
3e9a0 52 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 R..computestorage_NULL_THUNK_DAT
3e9c0 41 00 5f 5f 69 6d 70 5f 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c A.__imp_HcsAttachLayerStorageFil
3e9e0 74 65 72 00 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 ter.HcsAttachLayerStorageFilter.
3ea00 5f 5f 69 6d 70 5f 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 48 63 73 44 65 73 74 72 6f 79 __imp_HcsDestroyLayer.HcsDestroy
3ea20 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 Layer.__imp_HcsDetachLayerStorag
3ea40 65 46 69 6c 74 65 72 00 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c eFilter.HcsDetachLayerStorageFil
3ea60 74 65 72 00 5f 5f 69 6d 70 5f 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 48 63 73 45 78 70 6f ter.__imp_HcsExportLayer.HcsExpo
3ea80 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 rtLayer.__imp_HcsExportLegacyWri
3eaa0 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 tableLayer.HcsExportLegacyWritab
3eac0 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c leLayer.__imp_HcsFormatWritableL
3eae0 61 79 65 72 56 68 64 00 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 ayerVhd.HcsFormatWritableLayerVh
3eb00 64 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 61 74 68 00 d.__imp_HcsGetLayerVhdMountPath.
3eb20 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 61 74 68 00 5f 5f 69 6d 70 5f 48 63 HcsGetLayerVhdMountPath.__imp_Hc
3eb40 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d sImportLayer.HcsImportLayer.__im
3eb60 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 p_HcsInitializeLegacyWritableLay
3eb80 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 er.HcsInitializeLegacyWritableLa
3eba0 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c yer.__imp_HcsInitializeWritableL
3ebc0 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 ayer.HcsInitializeWritableLayer.
3ebe0 5f 5f 69 6d 70 5f 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 48 63 73 53 65 74 __imp_HcsSetupBaseOSLayer.HcsSet
3ec00 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 75 70 42 61 73 65 upBaseOSLayer.__imp_HcsSetupBase
3ec20 4f 53 56 6f 6c 75 6d 65 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 5f 5f OSVolume.HcsSetupBaseOSVolume.__
3ec40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 73 76 63 73 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_comsvcs.__NULL
3ec60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..comsvcs_NULL
3ec80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 41 63 74 69 76 69 _THUNK_DATA.__imp_CoCreateActivi
3eca0 74 79 00 43 6f 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 45 6e 74 65 ty.CoCreateActivity.__imp_CoEnte
3ecc0 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d rServiceDomain.CoEnterServiceDom
3ece0 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 ain.__imp_CoLeaveServiceDomain.C
3ed00 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e oLeaveServiceDomain.__imp_GetMan
3ed20 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 agedExtensions.GetManagedExtensi
3ed40 6f 6e 73 00 5f 5f 69 6d 70 5f 4d 54 53 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 4d 54 53 43 ons.__imp_MTSCreateActivity.MTSC
3ed60 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 52 65 63 79 63 6c 65 53 75 72 72 6f reateActivity.__imp_RecycleSurro
3ed80 67 61 74 65 00 52 65 63 79 63 6c 65 53 75 72 72 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 53 61 66 65 gate.RecycleSurrogate.__imp_Safe
3eda0 52 65 66 00 53 61 66 65 52 65 66 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f Ref.SafeRef.__IMPORT_DESCRIPTOR_
3edc0 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 coremessaging.__NULL_IMPORT_DESC
3ede0 52 49 50 54 4f 52 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RIPTOR..coremessaging_NULL_THUNK
3ee00 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 _DATA.__imp_CreateDispatcherQueu
3ee20 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 eController.CreateDispatcherQueu
3ee40 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f eController.__IMPORT_DESCRIPTOR_
3ee60 63 72 65 64 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 credui.__NULL_IMPORT_DESCRIPTOR.
3ee80 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 .credui_NULL_THUNK_DATA.__imp_Cr
3eea0 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 edPackAuthenticationBufferA.Cred
3eec0 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f PackAuthenticationBufferA.__imp_
3eee0 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 CredPackAuthenticationBufferW.Cr
3ef00 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d edPackAuthenticationBufferW.__im
3ef20 70 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 p_CredUICmdLinePromptForCredenti
3ef40 61 6c 73 41 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 alsA.CredUICmdLinePromptForCrede
3ef60 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 ntialsA.__imp_CredUICmdLinePromp
3ef80 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 tForCredentialsW.CredUICmdLinePr
3efa0 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 omptForCredentialsW.__imp_CredUI
3efc0 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 43 6f 6e 66 69 72 ConfirmCredentialsA.CredUIConfir
3efe0 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 mCredentialsA.__imp_CredUIConfir
3f000 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 mCredentialsW.CredUIConfirmCrede
3f020 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d ntialsW.__imp_CredUIParseUserNam
3f040 65 41 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 eA.CredUIParseUserNameA.__imp_Cr
3f060 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 43 72 65 64 55 49 50 61 72 73 65 55 73 edUIParseUserNameW.CredUIParseUs
3f080 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 erNameW.__imp_CredUIPromptForCre
3f0a0 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 dentialsA.CredUIPromptForCredent
3f0c0 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 ialsA.__imp_CredUIPromptForCrede
3f0e0 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 ntialsW.CredUIPromptForCredentia
3f100 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 lsW.__imp_CredUIPromptForWindows
3f120 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 CredentialsA.CredUIPromptForWind
3f140 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d owsCredentialsA.__imp_CredUIProm
3f160 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 50 ptForWindowsCredentialsW.CredUIP
3f180 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d romptForWindowsCredentialsW.__im
3f1a0 70 5f 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 43 72 65 64 55 49 52 65 61 64 53 p_CredUIReadSSOCredW.CredUIReadS
3f1c0 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 53 74 6f 72 65 53 53 4f 43 72 65 64 SOCredW.__imp_CredUIStoreSSOCred
3f1e0 57 00 43 72 65 64 55 49 53 74 6f 72 65 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 W.CredUIStoreSSOCredW.__imp_Cred
3f200 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 UnPackAuthenticationBufferA.Cred
3f220 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d UnPackAuthenticationBufferA.__im
3f240 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 p_CredUnPackAuthenticationBuffer
3f260 57 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 W.CredUnPackAuthenticationBuffer
3f280 57 00 5f 5f 69 6d 70 5f 53 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 53 73 W.__imp_SspiIsPromptingNeeded.Ss
3f2a0 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 piIsPromptingNeeded.__imp_SspiPr
3f2c0 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 53 73 70 69 50 72 6f 6d 70 74 46 6f omptForCredentialsA.SspiPromptFo
3f2e0 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 6f 6d 70 74 46 6f rCredentialsA.__imp_SspiPromptFo
3f300 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 rCredentialsW.SspiPromptForCrede
3f320 6e 74 69 61 6c 73 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 ntialsW.__IMPORT_DESCRIPTOR_cryp
3f340 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 t32.__NULL_IMPORT_DESCRIPTOR..cr
3f360 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 65 72 74 ypt32_NULL_THUNK_DATA.__imp_Cert
3f380 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 52 4c 43 AddCRLContextToStore.CertAddCRLC
3f3a0 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 52 4c 4c 69 ontextToStore.__imp_CertAddCRLLi
3f3c0 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 nkToStore.CertAddCRLLinkToStore.
3f3e0 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 __imp_CertAddCTLContextToStore.C
3f400 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 ertAddCTLContextToStore.__imp_Ce
3f420 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 4c 69 rtAddCTLLinkToStore.CertAddCTLLi
3f440 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 nkToStore.__imp_CertAddCertifica
3f460 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 teContextToStore.CertAddCertific
3f480 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 ateContextToStore.__imp_CertAddC
3f4a0 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 ertificateLinkToStore.CertAddCer
3f4c0 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 tificateLinkToStore.__imp_CertAd
3f4e0 64 45 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 dEncodedCRLToStore.CertAddEncode
3f500 64 43 52 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 dCRLToStore.__imp_CertAddEncoded
3f520 43 54 4c 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 CTLToStore.CertAddEncodedCTLToSt
3f540 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 ore.__imp_CertAddEncodedCertific
3f560 61 74 65 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 ateToStore.CertAddEncodedCertifi
3f580 63 61 74 65 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 cateToStore.__imp_CertAddEncoded
3f5a0 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 41 64 CertificateToSystemStoreA.CertAd
3f5c0 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 dEncodedCertificateToSystemStore
3f5e0 41 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 A.__imp_CertAddEncodedCertificat
3f600 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 eToSystemStoreW.CertAddEncodedCe
3f620 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 rtificateToSystemStoreW.__imp_Ce
3f640 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 rtAddEnhancedKeyUsageIdentifier.
3f660 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 CertAddEnhancedKeyUsageIdentifie
3f680 72 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 r.__imp_CertAddRefServerOcspResp
3f6a0 6f 6e 73 65 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 onse.CertAddRefServerOcspRespons
3f6c0 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 e.__imp_CertAddRefServerOcspResp
3f6e0 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 onseContext.CertAddRefServerOcsp
3f700 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 65 72 ResponseContext.__imp_CertAddSer
3f720 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 53 65 72 ializedElementToStore.CertAddSer
3f740 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 ializedElementToStore.__imp_Cert
3f760 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 43 65 72 74 41 64 64 53 74 6f 72 AddStoreToCollection.CertAddStor
3f780 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 41 6c 67 49 64 54 6f 4f eToCollection.__imp_CertAlgIdToO
3f7a0 49 44 00 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 ID.CertAlgIdToOID.__imp_CertClos
3f7c0 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 43 6c 6f 73 65 53 65 72 eServerOcspResponse.CertCloseSer
3f7e0 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 verOcspResponse.__imp_CertCloseS
3f800 74 6f 72 65 00 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f tore.CertCloseStore.__imp_CertCo
3f820 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 mpareCertificate.CertCompareCert
3f840 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 ificate.__imp_CertCompareCertifi
3f860 63 61 74 65 4e 61 6d 65 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e cateName.CertCompareCertificateN
3f880 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 ame.__imp_CertCompareIntegerBlob
3f8a0 00 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 65 .CertCompareIntegerBlob.__imp_Ce
3f8c0 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 65 72 74 43 6f 6d 70 61 rtComparePublicKeyInfo.CertCompa
3f8e0 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6e 74 72 6f rePublicKeyInfo.__imp_CertContro
3f900 6c 53 74 6f 72 65 00 43 65 72 74 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 lStore.CertControlStore.__imp_Ce
3f920 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 52 4c rtCreateCRLContext.CertCreateCRL
3f940 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 Context.__imp_CertCreateCTLConte
3f960 78 74 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 xt.CertCreateCTLContext.__imp_Ce
3f980 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 rtCreateCTLEntryFromCertificateC
3f9a0 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e ontextProperties.CertCreateCTLEn
3f9c0 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 tryFromCertificateContextPropert
3f9e0 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 ies.__imp_CertCreateCertificateC
3fa00 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 hainEngine.CertCreateCertificate
3fa20 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 65 72 74 ChainEngine.__imp_CertCreateCert
3fa40 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 ificateContext.CertCreateCertifi
3fa60 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 cateContext.__imp_CertCreateCont
3fa80 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 ext.CertCreateContext.__imp_Cert
3faa0 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 43 72 CreateSelfSignCertificate.CertCr
3fac0 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 eateSelfSignCertificate.__imp_Ce
3fae0 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 rtDeleteCRLFromStore.CertDeleteC
3fb00 52 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 RLFromStore.__imp_CertDeleteCTLF
3fb20 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 romStore.CertDeleteCTLFromStore.
3fb40 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 __imp_CertDeleteCertificateFromS
3fb60 74 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 tore.CertDeleteCertificateFromSt
3fb80 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 ore.__imp_CertDuplicateCRLContex
3fba0 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f t.CertDuplicateCRLContext.__imp_
3fbc0 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c CertDuplicateCTLContext.CertDupl
3fbe0 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 icateCTLContext.__imp_CertDuplic
3fc00 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 44 75 70 6c 69 63 61 74 ateCertificateChain.CertDuplicat
3fc20 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c eCertificateChain.__imp_CertDupl
3fc40 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c icateCertificateContext.CertDupl
3fc60 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 icateCertificateContext.__imp_Ce
3fc80 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 rtDuplicateStore.CertDuplicateSt
3fca0 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 ore.__imp_CertEnumCRLContextProp
3fcc0 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 erties.CertEnumCRLContextPropert
3fce0 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 43 65 ies.__imp_CertEnumCRLsInStore.Ce
3fd00 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d rtEnumCRLsInStore.__imp_CertEnum
3fd20 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 54 4c CTLContextProperties.CertEnumCTL
3fd40 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d ContextProperties.__imp_CertEnum
3fd60 43 54 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 CTLsInStore.CertEnumCTLsInStore.
3fd80 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 __imp_CertEnumCertificateContext
3fda0 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f Properties.CertEnumCertificateCo
3fdc0 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 65 ntextProperties.__imp_CertEnumCe
3fde0 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 rtificatesInStore.CertEnumCertif
3fe00 69 63 61 74 65 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 50 68 79 73 icatesInStore.__imp_CertEnumPhys
3fe20 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 icalStore.CertEnumPhysicalStore.
3fe40 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c __imp_CertEnumSubjectInSortedCTL
3fe60 00 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d .CertEnumSubjectInSortedCTL.__im
3fe80 70 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 53 79 p_CertEnumSystemStore.CertEnumSy
3fea0 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 stemStore.__imp_CertEnumSystemSt
3fec0 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c oreLocation.CertEnumSystemStoreL
3fee0 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 ocation.__imp_CertFindAttribute.
3ff00 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 CertFindAttribute.__imp_CertFind
3ff20 43 52 4c 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 5f 5f CRLInStore.CertFindCRLInStore.__
3ff40 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 imp_CertFindCTLInStore.CertFindC
3ff60 54 4c 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 TLInStore.__imp_CertFindCertific
3ff80 61 74 65 49 6e 43 52 4c 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 ateInCRL.CertFindCertificateInCR
3ffa0 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f L.__imp_CertFindCertificateInSto
3ffc0 72 65 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 5f 5f re.CertFindCertificateInStore.__
3ffe0 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e imp_CertFindChainInStore.CertFin
40000 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 45 78 74 65 dChainInStore.__imp_CertFindExte
40020 6e 73 69 6f 6e 00 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 nsion.CertFindExtension.__imp_Ce
40040 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 5f 5f rtFindRDNAttr.CertFindRDNAttr.__
40060 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 54 4c 00 43 65 72 74 46 69 6e imp_CertFindSubjectInCTL.CertFin
40080 64 53 75 62 6a 65 63 74 49 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a dSubjectInCTL.__imp_CertFindSubj
400a0 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e ectInSortedCTL.CertFindSubjectIn
400c0 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 SortedCTL.__imp_CertFreeCRLConte
400e0 78 74 00 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 xt.CertFreeCRLContext.__imp_Cert
40100 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 FreeCTLContext.CertFreeCTLContex
40120 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e t.__imp_CertFreeCertificateChain
40140 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f .CertFreeCertificateChain.__imp_
40160 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 CertFreeCertificateChainEngine.C
40180 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f ertFreeCertificateChainEngine.__
401a0 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 imp_CertFreeCertificateChainList
401c0 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 5f 5f .CertFreeCertificateChainList.__
401e0 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 imp_CertFreeCertificateContext.C
40200 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ertFreeCertificateContext.__imp_
40220 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 CertFreeServerOcspResponseContex
40240 74 00 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 t.CertFreeServerOcspResponseCont
40260 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 ext.__imp_CertGetCRLContextPrope
40280 72 74 79 00 43 65 72 74 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f rty.CertGetCRLContextProperty.__
402a0 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 43 imp_CertGetCRLFromStore.CertGetC
402c0 52 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 RLFromStore.__imp_CertGetCTLCont
402e0 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f extProperty.CertGetCTLContextPro
40300 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 perty.__imp_CertGetCertificateCh
40320 61 69 6e 00 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d ain.CertGetCertificateChain.__im
40340 70 5f 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 p_CertGetCertificateContextPrope
40360 72 74 79 00 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f rty.CertGetCertificateContextPro
40380 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 perty.__imp_CertGetEnhancedKeyUs
403a0 61 67 65 00 43 65 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d age.CertGetEnhancedKeyUsage.__im
403c0 70 5f 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 47 65 p_CertGetIntendedKeyUsage.CertGe
403e0 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 tIntendedKeyUsage.__imp_CertGetI
40400 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 ssuerCertificateFromStore.CertGe
40420 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d tIssuerCertificateFromStore.__im
40440 70 5f 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 41 00 43 65 72 74 47 65 74 4e 61 6d 65 p_CertGetNameStringA.CertGetName
40460 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 StringA.__imp_CertGetNameStringW
40480 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 .CertGetNameStringW.__imp_CertGe
404a0 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 00 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 tPublicKeyLength.CertGetPublicKe
404c0 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 yLength.__imp_CertGetServerOcspR
404e0 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 esponseContext.CertGetServerOcsp
40500 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 74 6f ResponseContext.__imp_CertGetSto
40520 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 reProperty.CertGetStoreProperty.
40540 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 __imp_CertGetSubjectCertificateF
40560 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 romStore.CertGetSubjectCertifica
40580 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 teFromStore.__imp_CertGetValidUs
405a0 61 67 65 73 00 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 43 65 ages.CertGetValidUsages.__imp_Ce
405c0 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 43 65 rtIsRDNAttrsInCertificateName.Ce
405e0 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f rtIsRDNAttrsInCertificateName.__
40600 69 6d 70 5f 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e 00 43 65 72 74 49 imp_CertIsStrongHashToSign.CertI
40620 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 56 61 sStrongHashToSign.__imp_CertIsVa
40640 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 49 73 56 61 6c 69 64 lidCRLForCertificate.CertIsValid
40660 43 52 4c 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 57 65 CRLForCertificate.__imp_CertIsWe
40680 61 6b 48 61 73 68 00 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 5f 5f 69 6d 70 5f 43 65 72 74 akHash.CertIsWeakHash.__imp_Cert
406a0 4e 61 6d 65 54 6f 53 74 72 41 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f NameToStrA.CertNameToStrA.__imp_
406c0 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 5f 5f CertNameToStrW.CertNameToStrW.__
406e0 69 6d 70 5f 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 imp_CertOIDToAlgId.CertOIDToAlgI
40700 64 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e d.__imp_CertOpenServerOcspRespon
40720 73 65 00 43 65 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f se.CertOpenServerOcspResponse.__
40740 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 imp_CertOpenStore.CertOpenStore.
40760 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 4f __imp_CertOpenSystemStoreA.CertO
40780 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 penSystemStoreA.__imp_CertOpenSy
407a0 73 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 stemStoreW.CertOpenSystemStoreW.
407c0 5f 5f 69 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 00 43 65 72 74 52 44 4e __imp_CertRDNValueToStrA.CertRDN
407e0 56 61 6c 75 65 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f ValueToStrA.__imp_CertRDNValueTo
40800 53 74 72 57 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 StrW.CertRDNValueToStrW.__imp_Ce
40820 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 52 65 67 69 rtRegisterPhysicalStore.CertRegi
40840 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 67 69 sterPhysicalStore.__imp_CertRegi
40860 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 sterSystemStore.CertRegisterSyst
40880 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 emStore.__imp_CertRemoveEnhanced
408a0 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 KeyUsageIdentifier.CertRemoveEnh
408c0 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 43 65 ancedKeyUsageIdentifier.__imp_Ce
408e0 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 43 65 72 74 rtRemoveStoreFromCollection.Cert
40900 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f RemoveStoreFromCollection.__imp_
40920 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 CertResyncCertificateChainEngine
40940 00 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e .CertResyncCertificateChainEngin
40960 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 74 72 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 e.__imp_CertRetrieveLogoOrBiomet
40980 72 69 63 49 6e 66 6f 00 43 65 72 74 52 65 74 72 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 ricInfo.CertRetrieveLogoOrBiomet
409a0 72 69 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 43 65 72 74 ricInfo.__imp_CertSaveStore.Cert
409c0 53 61 76 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 69 66 SaveStore.__imp_CertSelectCertif
409e0 69 63 61 74 65 43 68 61 69 6e 73 00 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 icateChains.CertSelectCertificat
40a00 65 43 68 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 eChains.__imp_CertSerializeCRLSt
40a20 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 oreElement.CertSerializeCRLStore
40a40 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 Element.__imp_CertSerializeCTLSt
40a60 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 oreElement.CertSerializeCTLStore
40a80 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 Element.__imp_CertSerializeCerti
40aa0 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 ficateStoreElement.CertSerialize
40ac0 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 CertificateStoreElement.__imp_Ce
40ae0 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 rtSetCRLContextProperty.CertSetC
40b00 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 RLContextProperty.__imp_CertSetC
40b20 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 TLContextProperty.CertSetCTLCont
40b40 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 65 72 74 69 66 69 extProperty.__imp_CertSetCertifi
40b60 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 cateContextPropertiesFromCTLEntr
40b80 79 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 y.CertSetCertificateContextPrope
40ba0 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 rtiesFromCTLEntry.__imp_CertSetC
40bc0 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 ertificateContextProperty.CertSe
40be0 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d tCertificateContextProperty.__im
40c00 70 5f 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 53 65 p_CertSetEnhancedKeyUsage.CertSe
40c20 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 53 tEnhancedKeyUsage.__imp_CertSetS
40c40 74 6f 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 toreProperty.CertSetStorePropert
40c60 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 43 65 72 74 53 74 72 54 6f y.__imp_CertStrToNameA.CertStrTo
40c80 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 43 65 72 74 53 NameA.__imp_CertStrToNameW.CertS
40ca0 74 72 54 6f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 50 68 trToNameW.__imp_CertUnregisterPh
40cc0 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 50 68 79 73 69 63 ysicalStore.CertUnregisterPhysic
40ce0 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 alStore.__imp_CertUnregisterSyst
40d00 65 6d 53 74 6f 72 65 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 emStore.CertUnregisterSystemStor
40d20 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 e.__imp_CertVerifyCRLRevocation.
40d40 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 CertVerifyCRLRevocation.__imp_Ce
40d60 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 69 rtVerifyCRLTimeValidity.CertVeri
40d80 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 69 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 fyCRLTimeValidity.__imp_CertVeri
40da0 66 79 43 54 4c 55 73 61 67 65 00 43 65 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 5f 5f fyCTLUsage.CertVerifyCTLUsage.__
40dc0 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f imp_CertVerifyCertificateChainPo
40de0 6c 69 63 79 00 43 65 72 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 licy.CertVerifyCertificateChainP
40e00 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e olicy.__imp_CertVerifyRevocation
40e20 00 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 .CertVerifyRevocation.__imp_Cert
40e40 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 VerifySubjectCertificateContext.
40e60 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 CertVerifySubjectCertificateCont
40e80 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 ext.__imp_CertVerifyTimeValidity
40ea0 00 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 5f 5f 69 6d 70 5f 43 65 .CertVerifyTimeValidity.__imp_Ce
40ec0 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e 67 00 43 65 72 74 56 65 72 69 rtVerifyValidityNesting.CertVeri
40ee0 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 fyValidityNesting.__imp_CryptAcq
40f00 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 72 69 76 61 74 65 4b 65 79 00 43 72 79 70 74 41 uireCertificatePrivateKey.CryptA
40f20 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 72 69 76 61 74 65 4b 65 79 00 5f 5f 69 6d cquireCertificatePrivateKey.__im
40f40 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 00 43 72 79 70 74 42 69 6e 61 p_CryptBinaryToStringA.CryptBina
40f60 72 79 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 ryToStringA.__imp_CryptBinaryToS
40f80 74 72 69 6e 67 57 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d tringW.CryptBinaryToStringW.__im
40fa0 70 5f 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 43 72 79 70 74 43 6c 6f p_CryptCloseAsyncHandle.CryptClo
40fc0 73 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 61 74 65 41 seAsyncHandle.__imp_CryptCreateA
40fe0 73 79 6e 63 48 61 6e 64 6c 65 00 43 72 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c syncHandle.CryptCreateAsyncHandl
41000 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 e.__imp_CryptCreateKeyIdentifier
41020 46 72 6f 6d 43 53 50 00 43 72 79 70 74 43 72 65 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 FromCSP.CryptCreateKeyIdentifier
41040 46 72 6f 6d 43 53 50 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 FromCSP.__imp_CryptDecodeMessage
41060 00 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 .CryptDecodeMessage.__imp_CryptD
41080 65 63 6f 64 65 4f 62 6a 65 63 74 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 5f 5f ecodeObject.CryptDecodeObject.__
410a0 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 43 72 79 70 74 44 65 63 imp_CryptDecodeObjectEx.CryptDec
410c0 6f 64 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 41 6e odeObjectEx.__imp_CryptDecryptAn
410e0 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 44 65 63 dVerifyMessageSignature.CryptDec
41100 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f ryptAndVerifyMessageSignature.__
41120 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 44 65 63 imp_CryptDecryptMessage.CryptDec
41140 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a ryptMessage.__imp_CryptEncodeObj
41160 65 63 74 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 ect.CryptEncodeObject.__imp_Cryp
41180 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 tEncodeObjectEx.CryptEncodeObjec
411a0 74 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 tEx.__imp_CryptEncryptMessage.Cr
411c0 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 yptEncryptMessage.__imp_CryptEnu
411e0 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 65 73 00 43 72 79 70 74 45 6e mKeyIdentifierProperties.CryptEn
41200 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f umKeyIdentifierProperties.__imp_
41220 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 45 6e 75 6d 4f 49 CryptEnumOIDFunction.CryptEnumOI
41240 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f DFunction.__imp_CryptEnumOIDInfo
41260 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 .CryptEnumOIDInfo.__imp_CryptExp
41280 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 5f 5f 69 6d 70 5f ortPKCS8.CryptExportPKCS8.__imp_
412a0 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 45 78 CryptExportPublicKeyInfo.CryptEx
412c0 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 portPublicKeyInfo.__imp_CryptExp
412e0 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 ortPublicKeyInfoEx.CryptExportPu
41300 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 blicKeyInfoEx.__imp_CryptExportP
41320 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 ublicKeyInfoFromBCryptKeyHandle.
41340 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 CryptExportPublicKeyInfoFromBCry
41360 70 74 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 ptKeyHandle.__imp_CryptFindCerti
41380 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 ficateKeyProvInfo.CryptFindCerti
413a0 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e ficateKeyProvInfo.__imp_CryptFin
413c0 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 dLocalizedName.CryptFindLocalize
413e0 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 43 72 79 dName.__imp_CryptFindOIDInfo.Cry
41400 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 6f 72 6d 61 74 4f ptFindOIDInfo.__imp_CryptFormatO
41420 62 6a 65 63 74 00 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 bject.CryptFormatObject.__imp_Cr
41440 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 46 yptFreeOIDFunctionAddress.CryptF
41460 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 reeOIDFunctionAddress.__imp_Cryp
41480 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 41 73 79 6e 63 50 61 72 61 tGetAsyncParam.CryptGetAsyncPara
414a0 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 m.__imp_CryptGetDefaultOIDDllLis
414c0 74 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 5f 5f 69 6d t.CryptGetDefaultOIDDllList.__im
414e0 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 p_CryptGetDefaultOIDFunctionAddr
41500 65 73 73 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 ess.CryptGetDefaultOIDFunctionAd
41520 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 dress.__imp_CryptGetKeyIdentifie
41540 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 rProperty.CryptGetKeyIdentifierP
41560 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 roperty.__imp_CryptGetMessageCer
41580 74 69 66 69 63 61 74 65 73 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 tificates.CryptGetMessageCertifi
415a0 63 61 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 cates.__imp_CryptGetMessageSigne
415c0 72 43 6f 75 6e 74 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e rCount.CryptGetMessageSignerCoun
415e0 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 t.__imp_CryptGetOIDFunctionAddre
41600 73 73 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f ss.CryptGetOIDFunctionAddress.__
41620 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 imp_CryptGetOIDFunctionValue.Cry
41640 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 72 79 70 ptGetOIDFunctionValue.__imp_Cryp
41660 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 tHashCertificate.CryptHashCertif
41680 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 icate.__imp_CryptHashCertificate
416a0 32 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 5f 5f 69 6d 70 5f 43 72 2.CryptHashCertificate2.__imp_Cr
416c0 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 00 43 72 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 00 yptHashMessage.CryptHashMessage.
416e0 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 __imp_CryptHashPublicKeyInfo.Cry
41700 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 ptHashPublicKeyInfo.__imp_CryptH
41720 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 ashToBeSigned.CryptHashToBeSigne
41740 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 49 6d d.__imp_CryptImportPKCS8.CryptIm
41760 70 6f 72 74 50 4b 43 53 38 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 portPKCS8.__imp_CryptImportPubli
41780 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 cKeyInfo.CryptImportPublicKeyInf
417a0 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f o.__imp_CryptImportPublicKeyInfo
417c0 45 78 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 5f 5f Ex.CryptImportPublicKeyInfoEx.__
417e0 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 imp_CryptImportPublicKeyInfoEx2.
41800 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 5f 5f 69 6d CryptImportPublicKeyInfoEx2.__im
41820 70 5f 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 74 00 43 72 79 70 74 49 p_CryptInitOIDFunctionSet.CryptI
41840 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 nitOIDFunctionSet.__imp_CryptIns
41860 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 tallDefaultContext.CryptInstallD
41880 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c efaultContext.__imp_CryptInstall
418a0 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f OIDFunctionAddress.CryptInstallO
418c0 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d IDFunctionAddress.__imp_CryptMem
418e0 41 6c 6c 6f 63 00 43 72 79 70 74 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d Alloc.CryptMemAlloc.__imp_CryptM
41900 65 6d 46 72 65 65 00 43 72 79 70 74 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d emFree.CryptMemFree.__imp_CryptM
41920 65 6d 52 65 61 6c 6c 6f 63 00 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f emRealloc.CryptMemRealloc.__imp_
41940 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 43 CryptMsgCalculateEncodedLength.C
41960 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 5f 5f ryptMsgCalculateEncodedLength.__
41980 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6c 6f 73 65 00 43 72 79 70 74 4d 73 67 43 6c 6f 73 65 00 imp_CryptMsgClose.CryptMsgClose.
419a0 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 43 72 79 70 74 4d 73 67 43 6f __imp_CryptMsgControl.CryptMsgCo
419c0 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 ntrol.__imp_CryptMsgCountersign.
419e0 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d CryptMsgCountersign.__imp_CryptM
41a00 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 43 72 79 70 74 4d 73 67 43 6f 75 sgCountersignEncoded.CryptMsgCou
41a20 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 44 75 ntersignEncoded.__imp_CryptMsgDu
41a40 70 6c 69 63 61 74 65 00 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f plicate.CryptMsgDuplicate.__imp_
41a60 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 4c 00 43 72 79 70 74 4d 73 CryptMsgEncodeAndSignCTL.CryptMs
41a80 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 gEncodeAndSignCTL.__imp_CryptMsg
41aa0 47 65 74 41 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 43 72 79 70 74 4d 73 67 47 65 74 41 6e GetAndVerifySigner.CryptMsgGetAn
41ac0 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 50 dVerifySigner.__imp_CryptMsgGetP
41ae0 61 72 61 6d 00 43 72 79 70 74 4d 73 67 47 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 aram.CryptMsgGetParam.__imp_Cryp
41b00 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 tMsgOpenToDecode.CryptMsgOpenToD
41b20 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 ecode.__imp_CryptMsgOpenToEncode
41b40 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 .CryptMsgOpenToEncode.__imp_Cryp
41b60 74 4d 73 67 53 69 67 6e 43 54 4c 00 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 5f 5f 69 6d tMsgSignCTL.CryptMsgSignCTL.__im
41b80 70 5f 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 00 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 00 p_CryptMsgUpdate.CryptMsgUpdate.
41ba0 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 __imp_CryptMsgVerifyCountersigna
41bc0 74 75 72 65 45 6e 63 6f 64 65 64 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 tureEncoded.CryptMsgVerifyCounte
41be0 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 rsignatureEncoded.__imp_CryptMsg
41c00 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 VerifyCountersignatureEncodedEx.
41c20 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e CryptMsgVerifyCountersignatureEn
41c40 63 6f 64 65 64 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 43 codedEx.__imp_CryptProtectData.C
41c60 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 50 72 6f 74 65 ryptProtectData.__imp_CryptProte
41c80 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d ctMemory.CryptProtectMemory.__im
41ca0 70 5f 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 63 74 00 43 72 79 70 74 51 75 65 72 79 4f 62 6a p_CryptQueryObject.CryptQueryObj
41cc0 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 ect.__imp_CryptRegisterDefaultOI
41ce0 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 52 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 DFunction.CryptRegisterDefaultOI
41d00 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 DFunction.__imp_CryptRegisterOID
41d20 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f Function.CryptRegisterOIDFunctio
41d40 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 43 72 79 n.__imp_CryptRegisterOIDInfo.Cry
41d60 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 ptRegisterOIDInfo.__imp_CryptRet
41d80 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 43 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 rieveTimeStamp.CryptRetrieveTime
41da0 53 74 61 6d 70 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 Stamp.__imp_CryptSIPAddProvider.
41dc0 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 CryptSIPAddProvider.__imp_CryptS
41de0 49 50 4c 6f 61 64 00 43 72 79 70 74 53 49 50 4c 6f 61 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 IPLoad.CryptSIPLoad.__imp_CryptS
41e00 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 IPRemoveProvider.CryptSIPRemoveP
41e20 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 rovider.__imp_CryptSIPRetrieveSu
41e40 62 6a 65 63 74 47 75 69 64 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 bjectGuid.CryptSIPRetrieveSubjec
41e60 74 47 75 69 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a tGuid.__imp_CryptSIPRetrieveSubj
41e80 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 43 72 79 70 74 53 49 50 52 65 ectGuidForCatalogFile.CryptSIPRe
41ea0 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 trieveSubjectGuidForCatalogFile.
41ec0 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 72 61 6d 00 43 72 79 70 74 53 65 __imp_CryptSetAsyncParam.CryptSe
41ee0 74 41 73 79 6e 63 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 tAsyncParam.__imp_CryptSetKeyIde
41f00 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 ntifierProperty.CryptSetKeyIdent
41f20 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4f 49 44 46 ifierProperty.__imp_CryptSetOIDF
41f40 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e unctionValue.CryptSetOIDFunction
41f60 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 Value.__imp_CryptSignAndEncodeCe
41f80 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 rtificate.CryptSignAndEncodeCert
41fa0 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 ificate.__imp_CryptSignAndEncryp
41fc0 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 tMessage.CryptSignAndEncryptMess
41fe0 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 43 age.__imp_CryptSignCertificate.C
42000 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 ryptSignCertificate.__imp_CryptS
42020 69 67 6e 4d 65 73 73 61 67 65 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d ignMessage.CryptSignMessage.__im
42040 70 5f 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 43 72 79 70 74 53 p_CryptSignMessageWithKey.CryptS
42060 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 ignMessageWithKey.__imp_CryptStr
42080 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 ingToBinaryA.CryptStringToBinary
420a0 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 43 72 79 A.__imp_CryptStringToBinaryW.Cry
420c0 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 ptStringToBinaryW.__imp_CryptUni
420e0 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 6e 69 6e 73 74 nstallDefaultContext.CryptUninst
42100 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 allDefaultContext.__imp_CryptUnp
42120 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 5f 5f rotectData.CryptUnprotectData.__
42140 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 74 55 6e imp_CryptUnprotectMemory.CryptUn
42160 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 protectMemory.__imp_CryptUnregis
42180 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 72 65 67 terDefaultOIDFunction.CryptUnreg
421a0 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 isterDefaultOIDFunction.__imp_Cr
421c0 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 55 6e yptUnregisterOIDFunction.CryptUn
421e0 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 registerOIDFunction.__imp_CryptU
42200 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 nregisterOIDInfo.CryptUnregister
42220 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 OIDInfo.__imp_CryptUpdateProtect
42240 65 64 53 74 61 74 65 00 43 72 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 edState.CryptUpdateProtectedStat
42260 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 e.__imp_CryptVerifyCertificateSi
42280 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 gnature.CryptVerifyCertificateSi
422a0 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 gnature.__imp_CryptVerifyCertifi
422c0 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 cateSignatureEx.CryptVerifyCerti
422e0 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 ficateSignatureEx.__imp_CryptVer
42300 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 ifyDetachedMessageHash.CryptVeri
42320 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 fyDetachedMessageHash.__imp_Cryp
42340 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 tVerifyDetachedMessageSignature.
42360 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 CryptVerifyDetachedMessageSignat
42380 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 ure.__imp_CryptVerifyMessageHash
423a0 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 .CryptVerifyMessageHash.__imp_Cr
423c0 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 yptVerifyMessageSignature.CryptV
423e0 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 erifyMessageSignature.__imp_Cryp
42400 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 43 tVerifyMessageSignatureWithKey.C
42420 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 4b 65 ryptVerifyMessageSignatureWithKe
42440 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e y.__imp_CryptVerifyTimeStampSign
42460 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 ature.CryptVerifyTimeStampSignat
42480 75 72 65 00 5f 5f 69 6d 70 5f 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 50 46 58 ure.__imp_PFXExportCertStore.PFX
424a0 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 46 58 45 78 70 6f 72 74 43 ExportCertStore.__imp_PFXExportC
424c0 65 72 74 53 74 6f 72 65 45 78 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 ertStoreEx.PFXExportCertStoreEx.
424e0 5f 5f 69 6d 70 5f 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 50 46 58 49 6d 70 6f __imp_PFXImportCertStore.PFXImpo
42500 72 74 43 65 72 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 46 58 49 73 50 46 58 42 6c 6f 62 00 50 rtCertStore.__imp_PFXIsPFXBlob.P
42520 46 58 49 73 50 46 58 42 6c 6f 62 00 5f 5f 69 6d 70 5f 50 46 58 56 65 72 69 66 79 50 61 73 73 77 FXIsPFXBlob.__imp_PFXVerifyPassw
42540 6f 72 64 00 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 ord.PFXVerifyPassword.__IMPORT_D
42560 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_cryptnet.__NULL_IMPORT
42580 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..cryptnet_NULL_THUNK
425a0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 43 72 _DATA.__imp_CryptGetObjectUrl.Cr
425c0 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 yptGetObjectUrl.__imp_CryptInsta
425e0 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 llCancelRetrieval.CryptInstallCa
42600 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 ncelRetrieval.__imp_CryptRetriev
42620 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 eObjectByUrlA.CryptRetrieveObjec
42640 74 42 79 55 72 6c 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 tByUrlA.__imp_CryptRetrieveObjec
42660 74 42 79 55 72 6c 57 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c tByUrlW.CryptRetrieveObjectByUrl
42680 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 W.__imp_CryptUninstallCancelRetr
426a0 69 65 76 61 6c 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 ieval.CryptUninstallCancelRetrie
426c0 76 61 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 75 69 00 val.__IMPORT_DESCRIPTOR_cryptui.
426e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 75 __NULL_IMPORT_DESCRIPTOR..cryptu
42700 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 6c 65 i_NULL_THUNK_DATA.__imp_CertSele
42720 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 43 65 72 74 53 65 6c 65 63 ctionGetSerializedBlob.CertSelec
42740 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 72 79 70 tionGetSerializedBlob.__imp_Cryp
42760 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 tUIDlgCertMgr.CryptUIDlgCertMgr.
42780 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 __imp_CryptUIDlgSelectCertificat
427a0 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 eFromStore.CryptUIDlgSelectCerti
427c0 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 ficateFromStore.__imp_CryptUIDlg
427e0 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 ViewCertificateA.CryptUIDlgViewC
42800 65 72 74 69 66 69 63 61 74 65 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 ertificateA.__imp_CryptUIDlgView
42820 43 65 72 74 69 66 69 63 61 74 65 57 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 CertificateW.CryptUIDlgViewCerti
42840 66 69 63 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 ficateW.__imp_CryptUIDlgViewCont
42860 65 78 74 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ext.CryptUIDlgViewContext.__imp_
42880 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 43 72 79 70 74 55 49 57 69 7a CryptUIWizDigitalSign.CryptUIWiz
428a0 44 69 67 69 74 61 6c 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f DigitalSign.__imp_CryptUIWizExpo
428c0 72 74 00 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 rt.CryptUIWizExport.__imp_CryptU
428e0 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 43 72 79 70 74 IWizFreeDigitalSignContext.Crypt
42900 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d UIWizFreeDigitalSignContext.__im
42920 70 5f 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 43 72 79 70 74 55 49 57 69 7a 49 6d 70 p_CryptUIWizImport.CryptUIWizImp
42940 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 78 6d 6c ort.__IMPORT_DESCRIPTOR_cryptxml
42960 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 .__NULL_IMPORT_DESCRIPTOR..crypt
42980 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 xml_NULL_THUNK_DATA.__imp_CryptX
429a0 6d 6c 41 64 64 4f 62 6a 65 63 74 00 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 5f 5f mlAddObject.CryptXmlAddObject.__
429c0 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 imp_CryptXmlClose.CryptXmlClose.
429e0 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 43 72 __imp_CryptXmlCreateReference.Cr
42a00 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 yptXmlCreateReference.__imp_Cryp
42a20 74 58 6d 6c 44 69 67 65 73 74 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 44 69 67 65 tXmlDigestReference.CryptXmlDige
42a40 73 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 stReference.__imp_CryptXmlEncode
42a60 00 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e .CryptXmlEncode.__imp_CryptXmlEn
42a80 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f umAlgorithmInfo.CryptXmlEnumAlgo
42aa0 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c 67 6f rithmInfo.__imp_CryptXmlFindAlgo
42ac0 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 rithmInfo.CryptXmlFindAlgorithmI
42ae0 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e nfo.__imp_CryptXmlGetAlgorithmIn
42b00 66 6f 00 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d fo.CryptXmlGetAlgorithmInfo.__im
42b20 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 43 72 79 70 74 58 6d 6c p_CryptXmlGetDocContext.CryptXml
42b40 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 52 GetDocContext.__imp_CryptXmlGetR
42b60 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 5f 5f eference.CryptXmlGetReference.__
42b80 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 58 6d imp_CryptXmlGetSignature.CryptXm
42ba0 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 53 lGetSignature.__imp_CryptXmlGetS
42bc0 74 61 74 75 73 00 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 72 tatus.CryptXmlGetStatus.__imp_Cr
42be0 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f 72 6d 73 00 43 72 79 70 74 58 6d 6c 47 65 74 54 yptXmlGetTransforms.CryptXmlGetT
42c00 72 61 6e 73 66 6f 72 6d 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 ransforms.__imp_CryptXmlImportPu
42c20 62 6c 69 63 4b 65 79 00 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 blicKey.CryptXmlImportPublicKey.
42c40 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 43 72 79 70 74 __imp_CryptXmlOpenToDecode.Crypt
42c60 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 XmlOpenToDecode.__imp_CryptXmlOp
42c80 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 enToEncode.CryptXmlOpenToEncode.
42ca0 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 00 43 72 79 70 __imp_CryptXmlSetHMACSecret.Cryp
42cc0 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c tXmlSetHMACSecret.__imp_CryptXml
42ce0 53 69 67 6e 00 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c Sign.CryptXmlSign.__imp_CryptXml
42d00 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 VerifySignature.CryptXmlVerifySi
42d20 67 6e 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 73 63 61 gnature.__IMPORT_DESCRIPTOR_csca
42d40 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 73 63 pi.__NULL_IMPORT_DESCRIPTOR..csc
42d60 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e api_NULL_THUNK_DATA.__imp_Offlin
42d80 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 eFilesEnable.OfflineFilesEnable.
42da0 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 00 4f 66 __imp_OfflineFilesQueryStatus.Of
42dc0 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 66 66 6c flineFilesQueryStatus.__imp_Offl
42de0 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 45 78 00 4f 66 66 6c 69 6e 65 46 69 6c ineFilesQueryStatusEx.OfflineFil
42e00 65 73 51 75 65 72 79 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c esQueryStatusEx.__imp_OfflineFil
42e20 65 73 53 74 61 72 74 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 5f 5f 49 4d 50 4f esStart.OfflineFilesStart.__IMPO
42e40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 32 64 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 RT_DESCRIPTOR_d2d1.__NULL_IMPORT
42e60 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 _DESCRIPTOR..d2d1_NULL_THUNK_DAT
42e80 41 00 5f 5f 69 6d 70 5f 44 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 A.__imp_D2D1ComputeMaximumScaleF
42ea0 61 63 74 6f 72 00 44 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 actor.D2D1ComputeMaximumScaleFac
42ec0 74 6f 72 00 5f 5f 69 6d 70 5f 44 32 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 tor.__imp_D2D1ConvertColorSpace.
42ee0 44 32 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 32 44 31 D2D1ConvertColorSpace.__imp_D2D1
42f00 43 72 65 61 74 65 44 65 76 69 63 65 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f CreateDevice.D2D1CreateDevice.__
42f20 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 44 32 44 31 imp_D2D1CreateDeviceContext.D2D1
42f40 43 72 65 61 74 65 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 CreateDeviceContext.__imp_D2D1Cr
42f60 65 61 74 65 46 61 63 74 6f 72 79 00 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 5f 5f eateFactory.D2D1CreateFactory.__
42f80 69 6d 70 5f 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 imp_D2D1GetGradientMeshInteriorP
42fa0 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 44 32 44 31 47 65 74 47 72 61 64 69 ointsFromCoonsPatch.D2D1GetGradi
42fc0 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 entMeshInteriorPointsFromCoonsPa
42fe0 74 63 68 00 5f 5f 69 6d 70 5f 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 44 32 44 31 49 tch.__imp_D2D1InvertMatrix.D2D1I
43000 6e 76 65 72 74 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e nvertMatrix.__imp_D2D1IsMatrixIn
43020 76 65 72 74 69 62 6c 65 00 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 vertible.D2D1IsMatrixInvertible.
43040 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 44 32 44 31 4d __imp_D2D1MakeRotateMatrix.D2D1M
43060 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 53 6b akeRotateMatrix.__imp_D2D1MakeSk
43080 65 77 4d 61 74 72 69 78 00 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 78 00 5f 5f 69 6d ewMatrix.D2D1MakeSkewMatrix.__im
430a0 70 5f 44 32 44 31 53 69 6e 43 6f 73 00 44 32 44 31 53 69 6e 43 6f 73 00 5f 5f 69 6d 70 5f 44 32 p_D2D1SinCos.D2D1SinCos.__imp_D2
430c0 44 31 54 61 6e 00 44 32 44 31 54 61 6e 00 5f 5f 69 6d 70 5f 44 32 44 31 56 65 63 33 4c 65 6e 67 D1Tan.D2D1Tan.__imp_D2D1Vec3Leng
430e0 74 68 00 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 th.D2D1Vec3Length.__IMPORT_DESCR
43100 49 50 54 4f 52 5f 64 33 64 31 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_d3d10.__NULL_IMPORT_DESCRI
43120 50 54 4f 52 00 7f 64 33 64 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d PTOR..d3d10_NULL_THUNK_DATA.__im
43140 70 5f 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 p_D3D10CompileEffectFromMemory.D
43160 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 3D10CompileEffectFromMemory.__im
43180 70 5f 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 44 33 44 31 30 43 6f 6d 70 69 6c p_D3D10CompileShader.D3D10Compil
431a0 65 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 44 33 eShader.__imp_D3D10CreateBlob.D3
431c0 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 D10CreateBlob.__imp_D3D10CreateD
431e0 65 76 69 63 65 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 evice.D3D10CreateDevice.__imp_D3
43200 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 44 33 44 31 D10CreateDeviceAndSwapChain.D3D1
43220 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 0CreateDeviceAndSwapChain.__imp_
43240 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 D3D10CreateEffectFromMemory.D3D1
43260 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 0CreateEffectFromMemory.__imp_D3
43280 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 D10CreateEffectPoolFromMemory.D3
432a0 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f D10CreateEffectPoolFromMemory.__
432c0 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 44 33 44 31 30 43 imp_D3D10CreateStateBlock.D3D10C
432e0 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 reateStateBlock.__imp_D3D10Disas
43300 73 65 6d 62 6c 65 45 66 66 65 63 74 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 sembleEffect.D3D10DisassembleEff
43320 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 ect.__imp_D3D10DisassembleShader
43340 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 .D3D10DisassembleShader.__imp_D3
43360 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 D10GetGeometryShaderProfile.D3D1
43380 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 0GetGeometryShaderProfile.__imp_
433a0 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 D3D10GetInputAndOutputSignatureB
433c0 6c 6f 62 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 lob.D3D10GetInputAndOutputSignat
433e0 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 49 6e 70 75 74 53 69 67 6e 61 ureBlob.__imp_D3D10GetInputSigna
43400 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 tureBlob.D3D10GetInputSignatureB
43420 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 lob.__imp_D3D10GetOutputSignatur
43440 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f eBlob.D3D10GetOutputSignatureBlo
43460 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 b.__imp_D3D10GetPixelShaderProfi
43480 6c 65 00 44 33 44 31 30 47 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f le.D3D10GetPixelShaderProfile.__
434a0 69 6d 70 5f 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 44 33 44 31 imp_D3D10GetShaderDebugInfo.D3D1
434c0 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 0GetShaderDebugInfo.__imp_D3D10G
434e0 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 56 65 etVertexShaderProfile.D3D10GetVe
43500 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 50 72 65 rtexShaderProfile.__imp_D3D10Pre
43520 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 44 33 44 31 30 50 72 65 70 72 6f 63 65 73 73 53 68 61 processShader.D3D10PreprocessSha
43540 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 44 33 44 der.__imp_D3D10ReflectShader.D3D
43560 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 10ReflectShader.__imp_D3D10State
43580 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 6e 63 65 00 44 33 44 31 30 53 74 61 74 65 42 6c BlockMaskDifference.D3D10StateBl
435a0 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 ockMaskDifference.__imp_D3D10Sta
435c0 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 41 6c 6c 00 44 33 44 31 30 53 74 61 74 65 teBlockMaskDisableAll.D3D10State
435e0 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 41 6c 6c 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 BlockMaskDisableAll.__imp_D3D10S
43600 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 44 33 44 31 tateBlockMaskDisableCapture.D3D1
43620 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 0StateBlockMaskDisableCapture.__
43640 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c imp_D3D10StateBlockMaskEnableAll
43660 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 5f 5f .D3D10StateBlockMaskEnableAll.__
43680 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 imp_D3D10StateBlockMaskEnableCap
436a0 74 75 72 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 ture.D3D10StateBlockMaskEnableCa
436c0 70 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 pture.__imp_D3D10StateBlockMaskG
436e0 65 74 53 65 74 74 69 6e 67 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 etSetting.D3D10StateBlockMaskGet
43700 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 Setting.__imp_D3D10StateBlockMas
43720 6b 49 6e 74 65 72 73 65 63 74 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e kIntersect.D3D10StateBlockMaskIn
43740 74 65 72 73 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 tersect.__imp_D3D10StateBlockMas
43760 6b 55 6e 69 6f 6e 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 kUnion.D3D10StateBlockMaskUnion.
43780 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 5f 31 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_d3d10_1.__NU
437a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 30 5f 31 5f 4e 55 LL_IMPORT_DESCRIPTOR..d3d10_1_NU
437c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 LL_THUNK_DATA.__imp_D3D10CreateD
437e0 65 76 69 63 65 31 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 5f evice1.D3D10CreateDevice1.__imp_
43800 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 44 D3D10CreateDeviceAndSwapChain1.D
43820 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 5f 5f 3D10CreateDeviceAndSwapChain1.__
43840 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 31 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_d3d11.__NULL_I
43860 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..d3d11_NULL_THU
43880 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 NK_DATA.__imp_CreateDirect3D11De
438a0 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 33 viceFromDXGIDevice.CreateDirect3
438c0 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 43 72 D11DeviceFromDXGIDevice.__imp_Cr
438e0 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 eateDirect3D11SurfaceFromDXGISur
43900 66 61 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d face.CreateDirect3D11SurfaceFrom
43920 44 58 47 49 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 DXGISurface.__imp_D3D11CreateDev
43940 69 63 65 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 ice.D3D11CreateDevice.__imp_D3D1
43960 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 44 33 44 31 31 43 1CreateDeviceAndSwapChain.D3D11C
43980 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 33 reateDeviceAndSwapChain.__imp_D3
439a0 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 31 4f 6e 31 32 43 72 65 D11On12CreateDevice.D3D11On12Cre
439c0 61 74 65 44 65 76 69 63 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 ateDevice.__IMPORT_DESCRIPTOR_d3
439e0 64 31 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 d12.__NULL_IMPORT_DESCRIPTOR..d3
43a00 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 d12_NULL_THUNK_DATA.__imp_D3D12C
43a20 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f reateDevice.D3D12CreateDevice.__
43a40 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 imp_D3D12CreateRootSignatureDese
43a60 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 rializer.D3D12CreateRootSignatur
43a80 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 56 eDeserializer.__imp_D3D12CreateV
43aa0 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 ersionedRootSignatureDeserialize
43ac0 72 00 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 r.D3D12CreateVersionedRootSignat
43ae0 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 32 45 6e 61 62 6c ureDeserializer.__imp_D3D12Enabl
43b00 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 44 33 44 31 32 45 6e 61 62 6c eExperimentalFeatures.D3D12Enabl
43b20 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 44 33 44 31 eExperimentalFeatures.__imp_D3D1
43b40 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 44 33 44 31 32 47 65 74 44 65 62 75 67 2GetDebugInterface.D3D12GetDebug
43b60 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 Interface.__imp_D3D12GetInterfac
43b80 65 00 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 e.D3D12GetInterface.__imp_D3D12S
43ba0 65 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 44 33 44 31 32 53 65 72 69 61 erializeRootSignature.D3D12Seria
43bc0 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 72 lizeRootSignature.__imp_D3D12Ser
43be0 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 44 33 44 ializeVersionedRootSignature.D3D
43c00 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 12SerializeVersionedRootSignatur
43c20 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 39 00 5f 5f 4e 55 4c e.__IMPORT_DESCRIPTOR_d3d9.__NUL
43c40 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 L_IMPORT_DESCRIPTOR..d3d9_NULL_T
43c60 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 HUNK_DATA.__imp_D3DPERF_BeginEve
43c80 6e 74 00 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 nt.D3DPERF_BeginEvent.__imp_D3DP
43ca0 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 5f 5f ERF_EndEvent.D3DPERF_EndEvent.__
43cc0 69 6d 70 5f 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 44 33 44 50 45 52 46 5f 47 65 imp_D3DPERF_GetStatus.D3DPERF_Ge
43ce0 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 tStatus.__imp_D3DPERF_QueryRepea
43d00 74 46 72 61 6d 65 00 44 33 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 tFrame.D3DPERF_QueryRepeatFrame.
43d20 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 44 33 44 50 45 52 46 5f __imp_D3DPERF_SetMarker.D3DPERF_
43d40 53 65 74 4d 61 72 6b 65 72 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f SetMarker.__imp_D3DPERF_SetOptio
43d60 6e 73 00 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 33 44 50 ns.D3DPERF_SetOptions.__imp_D3DP
43d80 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 ERF_SetRegion.D3DPERF_SetRegion.
43da0 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 44 69 72 65 63 74 33 44 43 72 __imp_Direct3DCreate9.Direct3DCr
43dc0 65 61 74 65 39 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 44 69 eate9.__imp_Direct3DCreate9Ex.Di
43de0 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 rect3DCreate9Ex.__imp_Direct3DCr
43e00 65 61 74 65 39 4f 6e 31 32 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 5f 5f eate9On12.Direct3DCreate9On12.__
43e20 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 44 69 72 65 63 74 imp_Direct3DCreate9On12Ex.Direct
43e40 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 3DCreate9On12Ex.__IMPORT_DESCRIP
43e60 54 4f 52 5f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 TOR_d3dcompiler_47.__NULL_IMPORT
43e80 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c _DESCRIPTOR..d3dcompiler_47_NULL
43ea0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 00 44 33 44 _THUNK_DATA.__imp_D3DCompile.D3D
43ec0 43 6f 6d 70 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 32 00 44 33 44 43 6f 6d Compile.__imp_D3DCompile2.D3DCom
43ee0 70 69 6c 65 32 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 44 pile2.__imp_D3DCompileFromFile.D
43f00 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 72 3DCompileFromFile.__imp_D3DCompr
43f20 65 73 73 53 68 61 64 65 72 73 00 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f essShaders.D3DCompressShaders.__
43f40 69 6d 70 5f 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 imp_D3DCreateBlob.D3DCreateBlob.
43f60 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 __imp_D3DCreateFunctionLinkingGr
43f80 61 70 68 00 44 33 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 aph.D3DCreateFunctionLinkingGrap
43fa0 68 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 4c 69 6e 6b 65 72 00 44 33 44 43 72 65 61 74 h.__imp_D3DCreateLinker.D3DCreat
43fc0 65 4c 69 6e 6b 65 72 00 5f 5f 69 6d 70 5f 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 eLinker.__imp_D3DDecompressShade
43fe0 72 73 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f 44 33 rs.D3DDecompressShaders.__imp_D3
44000 44 44 69 73 61 73 73 65 6d 62 6c 65 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 5f 5f 69 6d DDisassemble.D3DDisassemble.__im
44020 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 00 44 33 44 44 69 73 61 p_D3DDisassemble10Effect.D3DDisa
44040 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 ssemble10Effect.__imp_D3DDisasse
44060 6d 62 6c 65 31 31 54 72 61 63 65 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 mble11Trace.D3DDisassemble11Trac
44080 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 44 33 44 e.__imp_D3DDisassembleRegion.D3D
440a0 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 42 6c DisassembleRegion.__imp_D3DGetBl
440c0 6f 62 50 61 72 74 00 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 5f 5f 69 6d 70 5f 44 33 44 47 obPart.D3DGetBlobPart.__imp_D3DG
440e0 65 74 44 65 62 75 67 49 6e 66 6f 00 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d etDebugInfo.D3DGetDebugInfo.__im
44100 70 5f 44 33 44 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 p_D3DGetInputAndOutputSignatureB
44120 6c 6f 62 00 44 33 44 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 lob.D3DGetInputAndOutputSignatur
44140 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 eBlob.__imp_D3DGetInputSignature
44160 42 6c 6f 62 00 44 33 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f Blob.D3DGetInputSignatureBlob.__
44180 69 6d 70 5f 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 imp_D3DGetOutputSignatureBlob.D3
441a0 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 DGetOutputSignatureBlob.__imp_D3
441c0 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 74 73 00 44 33 44 47 DGetTraceInstructionOffsets.D3DG
441e0 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 74 73 00 5f 5f 69 6d 70 5f etTraceInstructionOffsets.__imp_
44200 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d D3DLoadModule.D3DLoadModule.__im
44220 70 5f 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 5f 5f p_D3DPreprocess.D3DPreprocess.__
44240 69 6d 70 5f 44 33 44 52 65 61 64 46 69 6c 65 54 6f 42 6c 6f 62 00 44 33 44 52 65 61 64 46 69 6c imp_D3DReadFileToBlob.D3DReadFil
44260 65 54 6f 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 00 44 33 44 52 65 66 6c eToBlob.__imp_D3DReflect.D3DRefl
44280 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 44 33 44 52 ect.__imp_D3DReflectLibrary.D3DR
442a0 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 44 33 44 53 65 74 42 6c 6f 62 50 61 eflectLibrary.__imp_D3DSetBlobPa
442c0 72 74 00 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 5f 5f 69 6d 70 5f 44 33 44 53 74 72 69 70 rt.D3DSetBlobPart.__imp_D3DStrip
442e0 53 68 61 64 65 72 00 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 57 Shader.D3DStripShader.__imp_D3DW
44300 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c riteBlobToFile.D3DWriteBlobToFil
44320 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 73 78 00 5f 5f 4e e.__IMPORT_DESCRIPTOR_d3dcsx.__N
44340 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 63 73 78 5f 4e 55 ULL_IMPORT_DESCRIPTOR..d3dcsx_NU
44360 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 LL_THUNK_DATA.__imp_D3DX11Create
44380 46 46 54 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 FFT.D3DX11CreateFFT.__imp_D3DX11
443a0 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 CreateFFT1DComplex.D3DX11CreateF
443c0 46 54 31 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 FT1DComplex.__imp_D3DX11CreateFF
443e0 54 31 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 5f 5f T1DReal.D3DX11CreateFFT1DReal.__
44400 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 43 6f 6d 70 6c 65 78 00 44 33 44 imp_D3DX11CreateFFT2DComplex.D3D
44420 58 31 31 43 72 65 61 74 65 46 46 54 32 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 X11CreateFFT2DComplex.__imp_D3DX
44440 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 11CreateFFT2DReal.D3DX11CreateFF
44460 54 32 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 T2DReal.__imp_D3DX11CreateFFT3DC
44480 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 omplex.D3DX11CreateFFT3DComplex.
444a0 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 52 65 61 6c 00 44 33 44 58 __imp_D3DX11CreateFFT3DReal.D3DX
444c0 31 31 43 72 65 61 74 65 46 46 54 33 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 11CreateFFT3DReal.__imp_D3DX11Cr
444e0 65 61 74 65 53 63 61 6e 00 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 5f 5f 69 6d 70 5f eateScan.D3DX11CreateScan.__imp_
44500 44 33 44 58 31 31 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 44 33 44 58 31 31 D3DX11CreateSegmentedScan.D3DX11
44520 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 CreateSegmentedScan.__IMPORT_DES
44540 43 52 49 50 54 4f 52 5f 64 61 76 63 6c 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_davclnt.__NULL_IMPORT_DE
44560 53 43 52 49 50 54 4f 52 00 7f 64 61 76 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..davclnt_NULL_THUNK_DAT
44580 41 00 5f 5f 69 6d 70 5f 44 61 76 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 A.__imp_DavCancelConnectionsToSe
445a0 72 76 65 72 00 44 61 76 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 rver.DavCancelConnectionsToServe
445c0 72 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 r.__imp_DavGetTheLockOwnerOfTheF
445e0 69 6c 65 00 44 61 76 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 ile.DavGetTheLockOwnerOfTheFile.
44600 5f 5f 69 6d 70 5f 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 44 61 76 49 6e 76 61 __imp_DavInvalidateCache.DavInva
44620 6c 69 64 61 74 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 44 61 76 52 65 67 69 73 74 65 72 41 75 74 lidateCache.__imp_DavRegisterAut
44640 68 43 61 6c 6c 62 61 63 6b 00 44 61 76 52 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 hCallback.DavRegisterAuthCallbac
44660 6b 00 5f 5f 69 6d 70 5f 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 k.__imp_DavUnregisterAuthCallbac
44680 6b 00 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d k.DavUnregisterAuthCallback.__im
446a0 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f p_NPAddConnection.NPAddConnectio
446c0 6e 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 4e 50 41 64 64 43 6f n.__imp_NPAddConnection3.NPAddCo
446e0 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 nnection3.__imp_NPCancelConnecti
44700 6f 6e 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 43 6c on.NPCancelConnection.__imp_NPCl
44720 6f 73 65 45 6e 75 6d 00 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 50 45 6e 75 6d oseEnum.NPCloseEnum.__imp_NPEnum
44740 52 65 73 6f 75 72 63 65 00 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4e 50 Resource.NPEnumResource.__imp_NP
44760 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 FormatNetworkName.NPFormatNetwor
44780 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 61 70 73 00 4e 50 47 65 74 43 61 70 73 00 kName.__imp_NPGetCaps.NPGetCaps.
447a0 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 47 65 74 43 6f 6e 6e 65 __imp_NPGetConnection.NPGetConne
447c0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 ction.__imp_NPGetResourceInforma
447e0 74 69 6f 6e 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f tion.NPGetResourceInformation.__
44800 69 6d 70 5f 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 4e 50 47 65 74 52 65 73 imp_NPGetResourceParent.NPGetRes
44820 6f 75 72 63 65 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c ourceParent.__imp_NPGetUniversal
44840 4e 61 6d 65 00 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 Name.NPGetUniversalName.__imp_NP
44860 47 65 74 55 73 65 72 00 4e 50 47 65 74 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 50 4f 70 65 6e 45 6e GetUser.NPGetUser.__imp_NPOpenEn
44880 75 6d 00 4e 50 4f 70 65 6e 45 6e 75 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f um.NPOpenEnum.__IMPORT_DESCRIPTO
448a0 52 5f 64 62 67 65 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_dbgeng.__NULL_IMPORT_DESCRIPTO
448c0 52 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f R..dbgeng_NULL_THUNK_DATA.__imp_
448e0 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f DebugConnect.DebugConnect.__imp_
44900 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 DebugConnectWide.DebugConnectWid
44920 65 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 72 65 61 74 65 00 44 65 62 75 67 43 72 65 61 74 65 00 e.__imp_DebugCreate.DebugCreate.
44940 5f 5f 69 6d 70 5f 44 65 62 75 67 43 72 65 61 74 65 45 78 00 44 65 62 75 67 43 72 65 61 74 65 45 __imp_DebugCreateEx.DebugCreateE
44960 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 68 65 6c 70 00 5f 5f x.__IMPORT_DESCRIPTOR_dbghelp.__
44980 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 68 65 6c 70 5f NULL_IMPORT_DESCRIPTOR..dbghelp_
449a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 62 67 48 65 6c 70 43 72 65 NULL_THUNK_DATA.__imp_DbgHelpCre
449c0 61 74 65 55 73 65 72 44 75 6d 70 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d ateUserDump.DbgHelpCreateUserDum
449e0 70 00 5f 5f 69 6d 70 5f 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 44 p.__imp_DbgHelpCreateUserDumpW.D
44a00 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d bgHelpCreateUserDumpW.__imp_Enum
44a20 44 69 72 54 72 65 65 00 45 6e 75 6d 44 69 72 54 72 65 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 DirTree.EnumDirTree.__imp_EnumDi
44a40 72 54 72 65 65 57 00 45 6e 75 6d 44 69 72 54 72 65 65 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 rTreeW.EnumDirTreeW.__imp_Enumer
44a60 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 ateLoadedModules.EnumerateLoaded
44a80 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 Modules.__imp_EnumerateLoadedMod
44aa0 75 6c 65 73 36 34 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 00 ules64.EnumerateLoadedModules64.
44ac0 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 00 45 __imp_EnumerateLoadedModulesEx.E
44ae0 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e numerateLoadedModulesEx.__imp_En
44b00 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 00 45 6e 75 6d 65 72 61 74 umerateLoadedModulesExW.Enumerat
44b20 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 eLoadedModulesExW.__imp_Enumerat
44b40 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 eLoadedModulesW64.EnumerateLoade
44b60 64 4d 6f 64 75 6c 65 73 57 36 34 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 dModulesW64.__imp_FindDebugInfoF
44b80 69 6c 65 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 ile.FindDebugInfoFile.__imp_Find
44ba0 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c DebugInfoFileEx.FindDebugInfoFil
44bc0 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 57 00 46 eEx.__imp_FindDebugInfoFileExW.F
44be0 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 indDebugInfoFileExW.__imp_FindEx
44c00 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 ecutableImage.FindExecutableImag
44c20 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 46 69 e.__imp_FindExecutableImageEx.Fi
44c40 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 ndExecutableImageEx.__imp_FindEx
44c60 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 ecutableImageExW.FindExecutableI
44c80 6d 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 46 69 6e mageExW.__imp_FindFileInPath.Fin
44ca0 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 dFileInPath.__imp_FindFileInSear
44cc0 63 68 50 61 74 68 00 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d chPath.FindFileInSearchPath.__im
44ce0 70 5f 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f p_GetSymLoadError.GetSymLoadErro
44d00 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 r.__imp_GetTimestampForLoadedLib
44d20 72 61 72 79 00 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 rary.GetTimestampForLoadedLibrar
44d40 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 y.__imp_ImageDirectoryEntryToDat
44d60 61 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 5f 5f 69 6d a.ImageDirectoryEntryToData.__im
44d80 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 49 6d p_ImageDirectoryEntryToDataEx.Im
44da0 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f ageDirectoryEntryToDataEx.__imp_
44dc0 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 5f 5f 69 6d ImageNtHeader.ImageNtHeader.__im
44de0 70 5f 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 49 6d 61 67 65 52 76 61 54 6f 53 65 p_ImageRvaToSection.ImageRvaToSe
44e00 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 76 61 54 6f 56 61 00 49 6d 61 67 65 52 76 ction.__imp_ImageRvaToVa.ImageRv
44e20 61 54 6f 56 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 49 aToVa.__imp_ImagehlpApiVersion.I
44e40 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 68 6c 70 magehlpApiVersion.__imp_Imagehlp
44e60 41 70 69 56 65 72 73 69 6f 6e 45 78 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 ApiVersionEx.ImagehlpApiVersionE
44e80 78 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 x.__imp_MakeSureDirectoryPathExi
44ea0 73 74 73 00 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 sts.MakeSureDirectoryPathExists.
44ec0 5f 5f 69 6d 70 5f 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 72 65 61 6d 00 4d 69 6e __imp_MiniDumpReadDumpStream.Min
44ee0 69 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 69 6e 69 44 75 iDumpReadDumpStream.__imp_MiniDu
44f00 6d 70 57 72 69 74 65 44 75 6d 70 00 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 5f 5f mpWriteDump.MiniDumpWriteDump.__
44f20 69 6d 70 5f 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 65 53 65 63 74 69 6f 6e 73 00 52 imp_RangeMapAddPeImageSections.R
44f40 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 65 53 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f angeMapAddPeImageSections.__imp_
44f60 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 5f 5f RangeMapCreate.RangeMapCreate.__
44f80 69 6d 70 5f 52 61 6e 67 65 4d 61 70 46 72 65 65 00 52 61 6e 67 65 4d 61 70 46 72 65 65 00 5f 5f imp_RangeMapFree.RangeMapFree.__
44fa0 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 61 64 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 5f 5f imp_RangeMapRead.RangeMapRead.__
44fc0 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 imp_RangeMapRemove.RangeMapRemov
44fe0 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 52 61 6e 67 65 4d 61 70 57 72 e.__imp_RangeMapWrite.RangeMapWr
45000 69 74 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 ite.__imp_RemoveInvalidModuleLis
45020 74 00 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f t.RemoveInvalidModuleList.__imp_
45040 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 52 65 70 6f 72 74 53 79 ReportSymbolLoadSummary.ReportSy
45060 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 mbolLoadSummary.__imp_SearchTree
45080 46 6f 72 46 69 6c 65 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 00 5f 5f 69 6d 70 5f ForFile.SearchTreeForFile.__imp_
450a0 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 SearchTreeForFileW.SearchTreeFor
450c0 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 FileW.__imp_SetCheckUserInterrup
450e0 74 53 68 61 72 65 64 00 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 tShared.SetCheckUserInterruptSha
45100 72 65 64 00 5f 5f 69 6d 70 5f 53 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 53 65 74 53 79 6d red.__imp_SetSymLoadError.SetSym
45120 4c 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b 00 53 74 61 63 6b 57 LoadError.__imp_StackWalk.StackW
45140 61 6c 6b 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b 36 34 00 53 74 61 63 6b 57 61 6c 6b 36 alk.__imp_StackWalk64.StackWalk6
45160 34 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b 45 78 00 53 74 61 63 6b 57 61 6c 6b 45 78 00 4.__imp_StackWalkEx.StackWalkEx.
45180 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 53 79 6d 41 64 64 53 __imp_SymAddSourceStream.SymAddS
451a0 6f 75 72 63 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 ourceStream.__imp_SymAddSourceSt
451c0 72 65 61 6d 41 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f reamA.SymAddSourceStreamA.__imp_
451e0 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 53 79 6d 41 64 64 53 6f 75 72 63 65 SymAddSourceStreamW.SymAddSource
45200 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 79 6d 62 6f 6c 00 53 79 6d 41 64 StreamW.__imp_SymAddSymbol.SymAd
45220 64 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 53 79 6d 41 dSymbol.__imp_SymAddSymbolW.SymA
45240 64 64 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e ddSymbolW.__imp_SymAddrIncludeIn
45260 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 lineTrace.SymAddrIncludeInlineTr
45280 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 43 6c 65 61 6e 75 70 00 53 79 6d 43 6c 65 61 6e 75 70 00 ace.__imp_SymCleanup.SymCleanup.
452a0 5f 5f 69 6d 70 5f 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 43 __imp_SymCompareInlineTrace.SymC
452c0 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 74 ompareInlineTrace.__imp_SymDelet
452e0 65 53 79 6d 62 6f 6c 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 eSymbol.SymDeleteSymbol.__imp_Sy
45300 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 mDeleteSymbolW.SymDeleteSymbolW.
45320 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 __imp_SymEnumLines.SymEnumLines.
45340 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 __imp_SymEnumLinesW.SymEnumLines
45360 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 53 79 6d 45 6e 75 6d W.__imp_SymEnumProcesses.SymEnum
45380 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c Processes.__imp_SymEnumSourceFil
453a0 65 54 6f 6b 65 6e 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 eTokens.SymEnumSourceFileTokens.
453c0 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 53 79 6d 45 6e 75 6d __imp_SymEnumSourceFiles.SymEnum
453e0 53 6f 75 72 63 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 SourceFiles.__imp_SymEnumSourceF
45400 69 6c 65 73 57 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f ilesW.SymEnumSourceFilesW.__imp_
45420 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 SymEnumSourceLines.SymEnumSource
45440 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 Lines.__imp_SymEnumSourceLinesW.
45460 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 SymEnumSourceLinesW.__imp_SymEnu
45480 6d 53 79 6d 00 53 79 6d 45 6e 75 6d 53 79 6d 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d mSym.SymEnumSym.__imp_SymEnumSym
454a0 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 bols.SymEnumSymbols.__imp_SymEnu
454c0 6d 53 79 6d 62 6f 6c 73 45 78 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 5f 5f 69 6d mSymbolsEx.SymEnumSymbolsEx.__im
454e0 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f p_SymEnumSymbolsExW.SymEnumSymbo
45500 6c 73 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 lsExW.__imp_SymEnumSymbolsForAdd
45520 72 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 r.SymEnumSymbolsForAddr.__imp_Sy
45540 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 mEnumSymbolsForAddrW.SymEnumSymb
45560 6f 6c 73 46 6f 72 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 olsForAddrW.__imp_SymEnumSymbols
45580 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 W.SymEnumSymbolsW.__imp_SymEnumT
455a0 79 70 65 73 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 ypes.SymEnumTypes.__imp_SymEnumT
455c0 79 70 65 73 42 79 4e 61 6d 65 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 5f 5f ypesByName.SymEnumTypesByName.__
455e0 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 53 79 6d 45 6e 75 6d 54 imp_SymEnumTypesByNameW.SymEnumT
45600 79 70 65 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 ypesByNameW.__imp_SymEnumTypesW.
45620 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 SymEnumTypesW.__imp_SymEnumerate
45640 4d 6f 64 75 6c 65 73 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d Modules.SymEnumerateModules.__im
45660 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 53 79 6d 45 6e 75 6d 65 p_SymEnumerateModules64.SymEnume
45680 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 rateModules64.__imp_SymEnumerate
456a0 4d 6f 64 75 6c 65 73 57 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 ModulesW64.SymEnumerateModulesW6
456c0 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 53 79 6d 45 4.__imp_SymEnumerateSymbols.SymE
456e0 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 numerateSymbols.__imp_SymEnumera
45700 74 65 53 79 6d 62 6f 6c 73 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 teSymbols64.SymEnumerateSymbols6
45720 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 53 79 6d 4.__imp_SymEnumerateSymbolsW.Sym
45740 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 EnumerateSymbolsW.__imp_SymEnume
45760 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f rateSymbolsW64.SymEnumerateSymbo
45780 6c 73 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 lsW64.__imp_SymFindDebugInfoFile
457a0 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 .SymFindDebugInfoFile.__imp_SymF
457c0 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e indDebugInfoFileW.SymFindDebugIn
457e0 66 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 foFileW.__imp_SymFindExecutableI
45800 6d 61 67 65 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 5f 5f 69 6d mage.SymFindExecutableImage.__im
45820 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 57 00 53 79 6d 46 69 6e p_SymFindExecutableImageW.SymFin
45840 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 46 dExecutableImageW.__imp_SymFindF
45860 69 6c 65 49 6e 50 61 74 68 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d ileInPath.SymFindFileInPath.__im
45880 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 53 79 6d 46 69 6e 64 46 69 6c 65 p_SymFindFileInPathW.SymFindFile
458a0 49 6e 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 41 64 64 72 00 53 79 6d 46 72 6f InPathW.__imp_SymFromAddr.SymFro
458c0 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 41 64 64 72 57 00 53 79 6d 46 72 6f 6d mAddr.__imp_SymFromAddrW.SymFrom
458e0 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 53 79 6d 46 72 6f 6d AddrW.__imp_SymFromIndex.SymFrom
45900 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 53 79 6d 46 72 6f Index.__imp_SymFromIndexW.SymFro
45920 6d 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 mIndexW.__imp_SymFromInlineConte
45940 78 74 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 xt.SymFromInlineContext.__imp_Sy
45960 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e mFromInlineContextW.SymFromInlin
45980 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 46 eContextW.__imp_SymFromName.SymF
459a0 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 53 79 6d 46 72 romName.__imp_SymFromNameW.SymFr
459c0 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 46 72 omNameW.__imp_SymFromToken.SymFr
459e0 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 46 omToken.__imp_SymFromTokenW.SymF
45a00 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 romTokenW.__imp_SymFunctionTable
45a20 41 63 63 65 73 73 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 5f 5f Access.SymFunctionTableAccess.__
45a40 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 00 53 79 6d imp_SymFunctionTableAccess64.Sym
45a60 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 46 FunctionTableAccess64.__imp_SymF
45a80 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e unctionTableAccess64AccessRoutin
45aa0 65 73 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 es.SymFunctionTableAccess64Acces
45ac0 73 52 6f 75 74 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 sRoutines.__imp_SymGetExtendedOp
45ae0 74 69 6f 6e 00 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f tion.SymGetExtendedOption.__imp_
45b00 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 53 79 6d 47 65 74 46 69 SymGetFileLineOffsets64.SymGetFi
45b20 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 leLineOffsets64.__imp_SymGetHome
45b40 44 69 72 65 63 74 6f 72 79 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 5f 5f Directory.SymGetHomeDirectory.__
45b60 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 53 79 6d 47 65 74 48 imp_SymGetHomeDirectoryW.SymGetH
45b80 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 omeDirectoryW.__imp_SymGetLineFr
45ba0 6f 6d 41 64 64 72 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f omAddr.SymGetLineFromAddr.__imp_
45bc0 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 SymGetLineFromAddr64.SymGetLineF
45be0 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 romAddr64.__imp_SymGetLineFromAd
45c00 64 72 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 36 34 00 5f 5f 69 6d drW64.SymGetLineFromAddrW64.__im
45c20 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 p_SymGetLineFromInlineContext.Sy
45c40 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f mGetLineFromInlineContext.__imp_
45c60 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 53 79 6d SymGetLineFromInlineContextW.Sym
45c80 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f GetLineFromInlineContextW.__imp_
45ca0 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f SymGetLineFromName.SymGetLineFro
45cc0 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 mName.__imp_SymGetLineFromName64
45ce0 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 .SymGetLineFromName64.__imp_SymG
45d00 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d etLineFromNameW64.SymGetLineFrom
45d20 4e 61 6d 65 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 53 79 6d NameW64.__imp_SymGetLineNext.Sym
45d40 47 65 74 4c 69 6e 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 GetLineNext.__imp_SymGetLineNext
45d60 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 64.SymGetLineNext64.__imp_SymGet
45d80 4c 69 6e 65 4e 65 78 74 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 5f 5f LineNextW64.SymGetLineNextW64.__
45da0 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 imp_SymGetLinePrev.SymGetLinePre
45dc0 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 53 79 6d 47 65 74 4c v.__imp_SymGetLinePrev64.SymGetL
45de0 69 6e 65 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 inePrev64.__imp_SymGetLinePrevW6
45e00 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4.SymGetLinePrevW64.__imp_SymGet
45e20 4d 6f 64 75 6c 65 42 61 73 65 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 5f 5f 69 6d ModuleBase.SymGetModuleBase.__im
45e40 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c p_SymGetModuleBase64.SymGetModul
45e60 65 42 61 73 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 53 eBase64.__imp_SymGetModuleInfo.S
45e80 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 ymGetModuleInfo.__imp_SymGetModu
45ea0 6c 65 49 6e 66 6f 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 5f 5f 69 6d leInfo64.SymGetModuleInfo64.__im
45ec0 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 p_SymGetModuleInfoW.SymGetModule
45ee0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 InfoW.__imp_SymGetModuleInfoW64.
45f00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 SymGetModuleInfoW64.__imp_SymGet
45f20 4f 6d 61 70 73 00 53 79 6d 47 65 74 4f 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 70 Omaps.SymGetOmaps.__imp_SymGetOp
45f40 74 69 6f 6e 73 00 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 tions.SymGetOptions.__imp_SymGet
45f60 53 63 6f 70 65 00 53 79 6d 47 65 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 Scope.SymGetScope.__imp_SymGetSc
45f80 6f 70 65 57 00 53 79 6d 47 65 74 53 63 6f 70 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 65 opeW.SymGetScopeW.__imp_SymGetSe
45fa0 61 72 63 68 50 61 74 68 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f archPath.SymGetSearchPath.__imp_
45fc0 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 SymGetSearchPathW.SymGetSearchPa
45fe0 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 00 53 79 6d 47 65 thW.__imp_SymGetSourceFile.SymGe
46000 74 53 6f 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 tSourceFile.__imp_SymGetSourceFi
46020 6c 65 43 68 65 63 6b 73 75 6d 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b leChecksum.SymGetSourceFileCheck
46040 73 75 6d 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 sum.__imp_SymGetSourceFileChecks
46060 75 6d 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 5f 5f umW.SymGetSourceFileChecksumW.__
46080 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 imp_SymGetSourceFileFromToken.Sy
460a0 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 mGetSourceFileFromToken.__imp_Sy
460c0 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 mGetSourceFileFromTokenByTokenNa
460e0 6d 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f me.SymGetSourceFileFromTokenByTo
46100 6b 65 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 kenName.__imp_SymGetSourceFileFr
46120 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 omTokenByTokenNameW.SymGetSource
46140 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f FileFromTokenByTokenNameW.__imp_
46160 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 65 SymGetSourceFileFromTokenW.SymGe
46180 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 tSourceFileFromTokenW.__imp_SymG
461a0 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 etSourceFileToken.SymGetSourceFi
461c0 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f leToken.__imp_SymGetSourceFileTo
461e0 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 kenByTokenName.SymGetSourceFileT
46200 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 okenByTokenName.__imp_SymGetSour
46220 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 53 79 6d 47 65 74 53 6f ceFileTokenByTokenNameW.SymGetSo
46240 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f urceFileTokenByTokenNameW.__imp_
46260 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 SymGetSourceFileTokenW.SymGetSou
46280 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 rceFileTokenW.__imp_SymGetSource
462a0 46 69 6c 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 FileW.SymGetSourceFileW.__imp_Sy
462c0 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 mGetSourceVarFromToken.SymGetSou
462e0 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 rceVarFromToken.__imp_SymGetSour
46300 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 ceVarFromTokenW.SymGetSourceVarF
46320 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 romTokenW.__imp_SymGetSymFromAdd
46340 72 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 r.SymGetSymFromAddr.__imp_SymGet
46360 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 SymFromAddr64.SymGetSymFromAddr6
46380 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 4.__imp_SymGetSymFromName.SymGet
463a0 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e SymFromName.__imp_SymGetSymFromN
463c0 61 6d 65 36 34 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f ame64.SymGetSymFromName64.__imp_
463e0 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 5f 5f 69 6d SymGetSymNext.SymGetSymNext.__im
46400 70 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 p_SymGetSymNext64.SymGetSymNext6
46420 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 53 79 6d 47 65 74 53 79 6d 50 4.__imp_SymGetSymPrev.SymGetSymP
46440 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 50 72 65 76 36 34 00 53 79 6d 47 65 74 rev.__imp_SymGetSymPrev64.SymGet
46460 53 79 6d 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 SymPrev64.__imp_SymGetSymbolFile
46480 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 .SymGetSymbolFile.__imp_SymGetSy
464a0 6d 62 6f 6c 46 69 6c 65 57 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 5f 5f 69 6d mbolFileW.SymGetSymbolFileW.__im
464c0 70 5f 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 54 79 70 65 46 p_SymGetTypeFromName.SymGetTypeF
464e0 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 romName.__imp_SymGetTypeFromName
46500 57 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 W.SymGetTypeFromNameW.__imp_SymG
46520 65 74 54 79 70 65 49 6e 66 6f 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f etTypeInfo.SymGetTypeInfo.__imp_
46540 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 SymGetTypeInfoEx.SymGetTypeInfoE
46560 78 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f 00 53 79 6d 47 65 74 55 x.__imp_SymGetUnwindInfo.SymGetU
46580 6e 77 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 53 79 nwindInfo.__imp_SymInitialize.Sy
465a0 6d 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 mInitialize.__imp_SymInitializeW
465c0 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 .SymInitializeW.__imp_SymLoadMod
465e0 75 6c 65 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d ule.SymLoadModule.__imp_SymLoadM
46600 6f 64 75 6c 65 36 34 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 5f 5f 69 6d 70 5f 53 79 odule64.SymLoadModule64.__imp_Sy
46620 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 5f 5f mLoadModuleEx.SymLoadModuleEx.__
46640 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 imp_SymLoadModuleExW.SymLoadModu
46660 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 53 79 6d leExW.__imp_SymMatchFileName.Sym
46680 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 46 69 6c 65 MatchFileName.__imp_SymMatchFile
466a0 4e 61 6d 65 57 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 NameW.SymMatchFileNameW.__imp_Sy
466c0 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 5f 5f 69 6d mMatchString.SymMatchString.__im
466e0 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 p_SymMatchStringA.SymMatchString
46700 41 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 53 79 6d 4d 61 74 63 68 A.__imp_SymMatchStringW.SymMatch
46720 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 4e 65 78 74 00 53 79 6d 4e 65 78 74 00 5f 5f StringW.__imp_SymNext.SymNext.__
46740 69 6d 70 5f 53 79 6d 4e 65 78 74 57 00 53 79 6d 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 50 imp_SymNextW.SymNextW.__imp_SymP
46760 72 65 76 00 53 79 6d 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 57 00 53 79 6d 50 72 rev.SymPrev.__imp_SymPrevW.SymPr
46780 65 76 57 00 5f 5f 69 6d 70 5f 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 evW.__imp_SymQueryInlineTrace.Sy
467a0 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 66 72 65 mQueryInlineTrace.__imp_SymRefre
467c0 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 shModuleList.SymRefreshModuleLis
467e0 74 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 53 79 6d 52 t.__imp_SymRegisterCallback.SymR
46800 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 egisterCallback.__imp_SymRegiste
46820 72 43 61 6c 6c 62 61 63 6b 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 rCallback64.SymRegisterCallback6
46840 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 53 4.__imp_SymRegisterCallbackW64.S
46860 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 ymRegisterCallbackW64.__imp_SymR
46880 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 53 79 6d egisterFunctionEntryCallback.Sym
468a0 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f RegisterFunctionEntryCallback.__
468c0 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c imp_SymRegisterFunctionEntryCall
468e0 62 61 63 6b 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 back64.SymRegisterFunctionEntryC
46900 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 61 72 63 68 00 53 79 6d 53 65 61 allback64.__imp_SymSearch.SymSea
46920 72 63 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 61 72 63 68 57 00 53 79 6d 53 65 61 72 63 68 57 00 rch.__imp_SymSearchW.SymSearchW.
46940 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 53 79 6d 53 65 74 43 6f 6e 74 65 78 __imp_SymSetContext.SymSetContex
46960 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 53 79 6d t.__imp_SymSetExtendedOption.Sym
46980 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 6f SetExtendedOption.__imp_SymSetHo
469a0 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 meDirectory.SymSetHomeDirectory.
469c0 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 53 79 6d 53 65 __imp_SymSetHomeDirectoryW.SymSe
469e0 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 4f 70 74 69 tHomeDirectoryW.__imp_SymSetOpti
46a00 6f 6e 73 00 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 50 61 ons.SymSetOptions.__imp_SymSetPa
46a20 72 65 6e 74 57 69 6e 64 6f 77 00 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 5f 5f rentWindow.SymSetParentWindow.__
46a40 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 53 79 6d 53 65 74 53 63 imp_SymSetScopeFromAddr.SymSetSc
46a60 6f 70 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f opeFromAddr.__imp_SymSetScopeFro
46a80 6d 49 6e 64 65 78 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d mIndex.SymSetScopeFromIndex.__im
46aa0 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 p_SymSetScopeFromInlineContext.S
46ac0 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ymSetScopeFromInlineContext.__im
46ae0 70 5f 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 p_SymSetSearchPath.SymSetSearchP
46b00 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 57 00 53 79 6d 53 ath.__imp_SymSetSearchPathW.SymS
46b20 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e etSearchPathW.__imp_SymSrvDeltaN
46b40 61 6d 65 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 ame.SymSrvDeltaName.__imp_SymSrv
46b60 44 65 6c 74 61 4e 61 6d 65 57 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 5f 5f 69 6d DeltaNameW.SymSrvDeltaNameW.__im
46b80 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 53 79 6d 53 72 76 47 p_SymSrvGetFileIndexInfo.SymSrvG
46ba0 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 etFileIndexInfo.__imp_SymSrvGetF
46bc0 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 ileIndexInfoW.SymSrvGetFileIndex
46be0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 InfoW.__imp_SymSrvGetFileIndexSt
46c00 72 69 6e 67 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 00 5f 5f ring.SymSrvGetFileIndexString.__
46c20 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 57 00 53 79 imp_SymSrvGetFileIndexStringW.Sy
46c40 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 mSrvGetFileIndexStringW.__imp_Sy
46c60 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 mSrvGetFileIndexes.SymSrvGetFile
46c80 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 Indexes.__imp_SymSrvGetFileIndex
46ca0 65 73 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 57 00 5f 5f 69 6d 70 5f esW.SymSrvGetFileIndexesW.__imp_
46cc0 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 53 79 6d 53 72 76 47 65 74 53 75 70 SymSrvGetSupplement.SymSrvGetSup
46ce0 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e plement.__imp_SymSrvGetSupplemen
46d00 74 57 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 tW.SymSrvGetSupplementW.__imp_Sy
46d20 6d 53 72 76 49 73 53 74 6f 72 65 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 5f 5f 69 6d 70 5f mSrvIsStore.SymSrvIsStore.__imp_
46d40 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 5f 5f SymSrvIsStoreW.SymSrvIsStoreW.__
46d60 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 53 79 6d 53 72 76 53 74 6f 72 65 46 imp_SymSrvStoreFile.SymSrvStoreF
46d80 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 57 00 53 79 6d 53 72 ile.__imp_SymSrvStoreFileW.SymSr
46da0 76 53 74 6f 72 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 vStoreFileW.__imp_SymSrvStoreSup
46dc0 70 6c 65 6d 65 6e 74 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 5f 5f plement.SymSrvStoreSupplement.__
46de0 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 00 53 79 6d 53 72 imp_SymSrvStoreSupplementW.SymSr
46e00 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 vStoreSupplementW.__imp_SymUnDNa
46e20 6d 65 00 53 79 6d 55 6e 44 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 36 34 me.SymUnDName.__imp_SymUnDName64
46e40 00 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 .SymUnDName64.__imp_SymUnloadMod
46e60 75 6c 65 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 6c ule.SymUnloadModule.__imp_SymUnl
46e80 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 5f 5f oadModule64.SymUnloadModule64.__
46ea0 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 55 6e 44 65 63 6f 72 imp_UnDecorateSymbolName.UnDecor
46ec0 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 ateSymbolName.__imp_UnDecorateSy
46ee0 6d 62 6f 6c 4e 61 6d 65 57 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 mbolNameW.UnDecorateSymbolNameW.
46f00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 6d 6f 64 65 6c 00 5f 5f 4e __IMPORT_DESCRIPTOR_dbgmodel.__N
46f20 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 6d 6f 64 65 6c 5f ULL_IMPORT_DESCRIPTOR..dbgmodel_
46f40 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 NULL_THUNK_DATA.__imp_CreateData
46f60 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 ModelManager.CreateDataModelMana
46f80 67 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 69 6d 61 6e 33 32 ger.__IMPORT_DESCRIPTOR_dciman32
46fa0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 63 69 6d 61 .__NULL_IMPORT_DESCRIPTOR..dcima
46fc0 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 43 49 42 65 67 n32_NULL_THUNK_DATA.__imp_DCIBeg
46fe0 69 6e 41 63 63 65 73 73 00 44 43 49 42 65 67 69 6e 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 44 43 inAccess.DCIBeginAccess.__imp_DC
47000 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 ICloseProvider.DCICloseProvider.
47020 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 44 43 49 43 72 65 61 __imp_DCICreateOffscreen.DCICrea
47040 74 65 4f 66 66 73 63 72 65 65 6e 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c teOffscreen.__imp_DCICreateOverl
47060 61 79 00 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 ay.DCICreateOverlay.__imp_DCICre
47080 61 74 65 50 72 69 6d 61 72 79 00 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 72 79 00 5f 5f 69 6d atePrimary.DCICreatePrimary.__im
470a0 70 5f 44 43 49 44 65 73 74 72 6f 79 00 44 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 43 p_DCIDestroy.DCIDestroy.__imp_DC
470c0 49 44 72 61 77 00 44 43 49 44 72 61 77 00 5f 5f 69 6d 70 5f 44 43 49 45 6e 64 41 63 63 65 73 73 IDraw.DCIDraw.__imp_DCIEndAccess
470e0 00 44 43 49 45 6e 64 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 44 43 49 45 6e 75 6d 00 44 43 49 45 .DCIEndAccess.__imp_DCIEnum.DCIE
47100 6e 75 6d 00 5f 5f 69 6d 70 5f 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 44 43 49 4f 70 65 num.__imp_DCIOpenProvider.DCIOpe
47120 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 44 nProvider.__imp_DCISetClipList.D
47140 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 44 65 73 74 69 6e CISetClipList.__imp_DCISetDestin
47160 61 74 69 6f 6e 00 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 43 ation.DCISetDestination.__imp_DC
47180 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 ISetSrcDestClip.DCISetSrcDestCli
471a0 70 00 5f 5f 69 6d 70 5f 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 44 43 52 65 67 p.__imp_GetDCRegionData.GetDCReg
471c0 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 ionData.__imp_GetWindowRegionDat
471e0 61 00 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 57 a.GetWindowRegionData.__imp_WinW
47200 61 74 63 68 43 6c 6f 73 65 00 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 atchClose.WinWatchClose.__imp_Wi
47220 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 57 69 6e 57 61 74 63 68 44 69 nWatchDidStatusChange.WinWatchDi
47240 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 47 65 74 43 dStatusChange.__imp_WinWatchGetC
47260 6c 69 70 4c 69 73 74 00 57 69 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d lipList.WinWatchGetClipList.__im
47280 70 5f 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 p_WinWatchNotify.WinWatchNotify.
472a0 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 __imp_WinWatchOpen.WinWatchOpen.
472c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 6f 6d 70 00 5f 5f 4e 55 4c 4c __IMPORT_DESCRIPTOR_dcomp.__NULL
472e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 _IMPORT_DESCRIPTOR..dcomp_NULL_T
47300 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 HUNK_DATA.__imp_CreatePresentati
47320 6f 6e 46 61 63 74 6f 72 79 00 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 onFactory.CreatePresentationFact
47340 6f 72 79 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 ory.__imp_DCompositionAttachMous
47360 65 44 72 61 67 54 6f 48 77 6e 64 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f eDragToHwnd.DCompositionAttachMo
47380 75 73 65 44 72 61 67 54 6f 48 77 6e 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e useDragToHwnd.__imp_DComposition
473a0 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 44 43 6f 6d 70 6f 73 69 74 AttachMouseWheelToHwnd.DComposit
473c0 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 5f 5f 69 6d 70 5f ionAttachMouseWheelToHwnd.__imp_
473e0 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b DCompositionBoostCompositorClock
47400 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 .DCompositionBoostCompositorCloc
47420 6b 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 k.__imp_DCompositionCreateDevice
47440 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f .DCompositionCreateDevice.__imp_
47460 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 44 43 6f 6d 70 6f DCompositionCreateDevice2.DCompo
47480 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f sitionCreateDevice2.__imp_DCompo
474a0 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e sitionCreateDevice3.DComposition
474c0 43 72 65 61 74 65 44 65 76 69 63 65 33 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e CreateDevice3.__imp_DComposition
474e0 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e CreateSurfaceHandle.DComposition
47500 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f CreateSurfaceHandle.__imp_DCompo
47520 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 sitionGetFrameId.DCompositionGet
47540 46 72 61 6d 65 49 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 FrameId.__imp_DCompositionGetSta
47560 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 tistics.DCompositionGetStatistic
47580 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 s.__imp_DCompositionGetTargetSta
475a0 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 tistics.DCompositionGetTargetSta
475c0 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f tistics.__imp_DCompositionWaitFo
475e0 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 rCompositorClock.DCompositionWai
47600 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 tForCompositorClock.__IMPORT_DES
47620 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_ddraw.__NULL_IMPORT_DESC
47640 52 49 50 54 4f 52 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f RIPTOR..ddraw_NULL_THUNK_DATA.__
47660 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 44 69 72 65 63 74 44 72 61 77 43 imp_DirectDrawCreate.DirectDrawC
47680 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 43 6c 69 70 reate.__imp_DirectDrawCreateClip
476a0 70 65 72 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 72 00 5f 5f 69 6d per.DirectDrawCreateClipper.__im
476c0 70 5f 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 44 69 72 65 63 74 44 72 61 77 43 p_DirectDrawCreateEx.DirectDrawC
476e0 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 reateEx.__imp_DirectDrawEnumerat
47700 65 41 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 eA.DirectDrawEnumerateA.__imp_Di
47720 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 44 69 72 65 63 74 44 72 61 77 45 rectDrawEnumerateExA.DirectDrawE
47740 6e 75 6d 65 72 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d numerateExA.__imp_DirectDrawEnum
47760 65 72 61 74 65 45 78 57 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 erateExW.DirectDrawEnumerateExW.
47780 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 __imp_DirectDrawEnumerateW.Direc
477a0 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 tDrawEnumerateW.__IMPORT_DESCRIP
477c0 54 4f 52 5f 64 65 76 69 63 65 61 63 63 65 73 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 TOR_deviceaccess.__NULL_IMPORT_D
477e0 45 53 43 52 49 50 54 4f 52 00 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 ESCRIPTOR..deviceaccess_NULL_THU
47800 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 76 69 63 65 41 63 63 65 73 73 NK_DATA.__imp_CreateDeviceAccess
47820 49 6e 73 74 61 6e 63 65 00 43 72 65 61 74 65 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 Instance.CreateDeviceAccessInsta
47840 6e 63 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 66 6c 61 79 6f 75 74 nce.__IMPORT_DESCRIPTOR_dflayout
47860 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 66 6c 61 79 .__NULL_IMPORT_DESCRIPTOR..dflay
47880 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 out_NULL_THUNK_DATA.__imp_StgOpe
478a0 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 nLayoutDocfile.StgOpenLayoutDocf
478c0 69 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 ile.__IMPORT_DESCRIPTOR_dhcpcsvc
478e0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 63 .__NULL_IMPORT_DESCRIPTOR..dhcpc
47900 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 68 63 70 43 41 svc_NULL_THUNK_DATA.__imp_DhcpCA
47920 70 69 43 6c 65 61 6e 75 70 00 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f piCleanup.DhcpCApiCleanup.__imp_
47940 44 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 44 68 63 70 43 41 70 69 49 6e 69 74 69 DhcpCApiInitialize.DhcpCApiIniti
47960 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 alize.__imp_DhcpDeRegisterParamC
47980 68 61 6e 67 65 00 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 hange.DhcpDeRegisterParamChange.
479a0 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 6b 00 __imp_DhcpGetOriginalSubnetMask.
479c0 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 6b 00 5f 5f 69 6d 70 5f DhcpGetOriginalSubnetMask.__imp_
479e0 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 44 68 63 70 52 65 67 69 DhcpRegisterParamChange.DhcpRegi
47a00 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 sterParamChange.__imp_DhcpRemove
47a20 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 DNSRegistrations.DhcpRemoveDNSRe
47a40 67 69 73 74 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 71 75 65 73 74 50 61 72 gistrations.__imp_DhcpRequestPar
47a60 61 6d 73 00 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 ams.DhcpRequestParams.__imp_Dhcp
47a80 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 UndoRequestParams.DhcpUndoReques
47aa0 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 4d 63 tParams.__imp_McastApiCleanup.Mc
47ac0 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 53 74 61 72 astApiCleanup.__imp_McastApiStar
47ae0 74 75 70 00 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 45 tup.McastApiStartup.__imp_McastE
47b00 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f numerateScopes.McastEnumerateSco
47b20 70 65 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 47 65 6e 55 49 44 00 4d 63 61 73 74 47 65 6e 55 49 pes.__imp_McastGenUID.McastGenUI
47b40 44 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 4d 63 61 73 D.__imp_McastReleaseAddress.Mcas
47b60 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6e 65 77 tReleaseAddress.__imp_McastRenew
47b80 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f Address.McastRenewAddress.__imp_
47ba0 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 71 75 65 73 74 McastRequestAddress.McastRequest
47bc0 41 64 64 72 65 73 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 Address.__IMPORT_DESCRIPTOR_dhcp
47be0 63 73 76 63 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f csvc6.__NULL_IMPORT_DESCRIPTOR..
47c00 64 68 63 70 63 73 76 63 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f dhcpcsvc6_NULL_THUNK_DATA.__imp_
47c20 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 Dhcpv6CApiCleanup.Dhcpv6CApiClea
47c40 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 44 nup.__imp_Dhcpv6CApiInitialize.D
47c60 68 63 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 hcpv6CApiInitialize.__imp_Dhcpv6
47c80 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 ReleasePrefix.Dhcpv6ReleasePrefi
47ca0 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 66 69 78 00 44 68 63 70 76 36 x.__imp_Dhcpv6RenewPrefix.Dhcpv6
47cc0 52 65 6e 65 77 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 RenewPrefix.__imp_Dhcpv6RequestP
47ce0 61 72 61 6d 73 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f arams.Dhcpv6RequestParams.__imp_
47d00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 44 68 63 70 76 36 52 65 71 75 65 73 Dhcpv6RequestPrefix.Dhcpv6Reques
47d20 74 50 72 65 66 69 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 tPrefix.__IMPORT_DESCRIPTOR_dhcp
47d40 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 sapi.__NULL_IMPORT_DESCRIPTOR..d
47d60 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 68 hcpsapi_NULL_THUNK_DATA.__imp_Dh
47d80 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 5f 5f cpAddFilterV4.DhcpAddFilterV4.__
47da0 69 6d 70 5f 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 44 68 63 70 41 64 64 imp_DhcpAddSecurityGroup.DhcpAdd
47dc0 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 65 72 76 65 SecurityGroup.__imp_DhcpAddServe
47de0 72 00 44 68 63 70 41 64 64 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 r.DhcpAddServer.__imp_DhcpAddSub
47e00 6e 65 74 45 6c 65 6d 65 6e 74 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 netElement.DhcpAddSubnetElement.
47e20 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 __imp_DhcpAddSubnetElementV4.Dhc
47e40 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 pAddSubnetElementV4.__imp_DhcpAd
47e60 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c dSubnetElementV5.DhcpAddSubnetEl
47e80 65 6d 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 ementV5.__imp_DhcpAddSubnetEleme
47ea0 6e 74 56 36 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 5f 5f 69 6d ntV6.DhcpAddSubnetElementV6.__im
47ec0 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 44 68 63 70 41 75 64 69 p_DhcpAuditLogGetParams.DhcpAudi
47ee0 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 tLogGetParams.__imp_DhcpAuditLog
47f00 53 65 74 50 61 72 61 6d 73 00 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 SetParams.DhcpAuditLogSetParams.
47f20 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 44 68 63 70 43 72 65 61 74 65 __imp_DhcpCreateClass.DhcpCreate
47f40 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 44 68 Class.__imp_DhcpCreateClassV6.Dh
47f60 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 cpCreateClassV6.__imp_DhcpCreate
47f80 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 ClientInfo.DhcpCreateClientInfo.
47fa0 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 __imp_DhcpCreateClientInfoV4.Dhc
47fc0 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 pCreateClientInfoV4.__imp_DhcpCr
47fe0 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e eateClientInfoVQ.DhcpCreateClien
48000 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 44 tInfoVQ.__imp_DhcpCreateOption.D
48020 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 hcpCreateOption.__imp_DhcpCreate
48040 4f 70 74 69 6f 6e 56 35 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 5f 5f 69 6d OptionV5.DhcpCreateOptionV5.__im
48060 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 43 72 65 61 74 65 4f p_DhcpCreateOptionV6.DhcpCreateO
48080 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 44 ptionV6.__imp_DhcpCreateSubnet.D
480a0 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 hcpCreateSubnet.__imp_DhcpCreate
480c0 53 75 62 6e 65 74 56 36 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 36 00 5f 5f 69 6d SubnetV6.DhcpCreateSubnetV6.__im
480e0 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 44 68 63 70 43 72 65 61 74 65 53 p_DhcpCreateSubnetVQ.DhcpCreateS
48100 75 62 6e 65 74 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 44 68 ubnetVQ.__imp_DhcpDeleteClass.Dh
48120 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c cpDeleteClass.__imp_DhcpDeleteCl
48140 61 73 73 56 36 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 assV6.DhcpDeleteClassV6.__imp_Dh
48160 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 cpDeleteClientInfo.DhcpDeleteCli
48180 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e entInfo.__imp_DhcpDeleteClientIn
481a0 66 6f 56 36 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d foV6.DhcpDeleteClientInfoV6.__im
481c0 70 5f 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 44 68 63 70 44 65 6c 65 74 65 46 p_DhcpDeleteFilterV4.DhcpDeleteF
481e0 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 44 ilterV4.__imp_DhcpDeleteServer.D
48200 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 hcpDeleteServer.__imp_DhcpDelete
48220 53 75 62 6e 65 74 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 Subnet.DhcpDeleteSubnet.__imp_Dh
48240 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 cpDeleteSubnetV6.DhcpDeleteSubne
48260 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 56 34 tV6.__imp_DhcpDeleteSuperScopeV4
48280 00 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 56 34 00 5f 5f 69 6d 70 5f 44 68 .DhcpDeleteSuperScopeV4.__imp_Dh
482a0 63 70 44 73 43 6c 65 61 6e 75 70 00 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f cpDsCleanup.DhcpDsCleanup.__imp_
482c0 44 68 63 70 44 73 49 6e 69 74 00 44 68 63 70 44 73 49 6e 69 74 00 5f 5f 69 6d 70 5f 44 68 63 70 DhcpDsInit.DhcpDsInit.__imp_Dhcp
482e0 45 6e 75 6d 43 6c 61 73 73 65 73 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 5f 5f 69 6d EnumClasses.DhcpEnumClasses.__im
48300 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 p_DhcpEnumClassesV6.DhcpEnumClas
48320 73 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 44 68 63 sesV6.__imp_DhcpEnumFilterV4.Dhc
48340 70 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 pEnumFilterV4.__imp_DhcpEnumOpti
48360 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f onValues.DhcpEnumOptionValues.__
48380 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 45 imp_DhcpEnumOptionValuesV5.DhcpE
483a0 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d numOptionValuesV5.__imp_DhcpEnum
483c0 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c OptionValuesV6.DhcpEnumOptionVal
483e0 75 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 44 68 63 70 uesV6.__imp_DhcpEnumOptions.Dhcp
48400 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e EnumOptions.__imp_DhcpEnumOption
48420 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 sV5.DhcpEnumOptionsV5.__imp_Dhcp
48440 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 EnumOptionsV6.DhcpEnumOptionsV6.
48460 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 44 68 63 70 45 6e 75 6d 53 65 __imp_DhcpEnumServers.DhcpEnumSe
48480 72 76 65 72 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 rvers.__imp_DhcpEnumSubnetClient
484a0 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 s.DhcpEnumSubnetClients.__imp_Dh
484c0 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 cpEnumSubnetClientsFilterStatusI
484e0 6e 66 6f 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 nfo.DhcpEnumSubnetClientsFilterS
48500 74 61 74 75 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c tatusInfo.__imp_DhcpEnumSubnetCl
48520 69 65 6e 74 73 56 34 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 34 00 ientsV4.DhcpEnumSubnetClientsV4.
48540 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 44 68 __imp_DhcpEnumSubnetClientsV5.Dh
48560 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 cpEnumSubnetClientsV5.__imp_Dhcp
48580 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e EnumSubnetClientsV6.DhcpEnumSubn
485a0 65 74 43 6c 69 65 6e 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 etClientsV6.__imp_DhcpEnumSubnet
485c0 43 6c 69 65 6e 74 73 56 51 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 ClientsVQ.DhcpEnumSubnetClientsV
485e0 51 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 44 Q.__imp_DhcpEnumSubnetElements.D
48600 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 hcpEnumSubnetElements.__imp_Dhcp
48620 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 44 68 63 70 45 6e 75 6d 53 75 62 EnumSubnetElementsV4.DhcpEnumSub
48640 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e netElementsV4.__imp_DhcpEnumSubn
48660 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 etElementsV5.DhcpEnumSubnetEleme
48680 6e 74 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e ntsV5.__imp_DhcpEnumSubnetElemen
486a0 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 5f 5f tsV6.DhcpEnumSubnetElementsV6.__
486c0 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e imp_DhcpEnumSubnets.DhcpEnumSubn
486e0 65 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 44 68 63 70 ets.__imp_DhcpEnumSubnetsV6.Dhcp
48700 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 EnumSubnetsV6.__imp_DhcpGetAllOp
48720 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 tionValues.DhcpGetAllOptionValue
48740 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 s.__imp_DhcpGetAllOptionValuesV6
48760 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 5f 5f 69 6d 70 5f .DhcpGetAllOptionValuesV6.__imp_
48780 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 DhcpGetAllOptions.DhcpGetAllOpti
487a0 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 44 68 ons.__imp_DhcpGetAllOptionsV6.Dh
487c0 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 cpGetAllOptionsV6.__imp_DhcpGetC
487e0 6c 61 73 73 49 6e 66 6f 00 44 68 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f lassInfo.DhcpGetClassInfo.__imp_
48800 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 DhcpGetClientInfo.DhcpGetClientI
48820 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 nfo.__imp_DhcpGetClientInfoV4.Dh
48840 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 cpGetClientInfoV4.__imp_DhcpGetC
48860 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 lientInfoV6.DhcpGetClientInfoV6.
48880 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 47 65 __imp_DhcpGetClientInfoVQ.DhcpGe
488a0 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e tClientInfoVQ.__imp_DhcpGetClien
488c0 74 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 5f 5f tOptions.DhcpGetClientOptions.__
488e0 69 6d 70 5f 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 47 65 74 46 69 6c 74 65 imp_DhcpGetFilterV4.DhcpGetFilte
48900 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 44 68 63 70 47 65 74 rV4.__imp_DhcpGetMibInfo.DhcpGet
48920 4d 69 62 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 44 MibInfo.__imp_DhcpGetMibInfoV5.D
48940 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 hcpGetMibInfoV5.__imp_DhcpGetMib
48960 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 InfoV6.DhcpGetMibInfoV6.__imp_Dh
48980 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 cpGetOptionInfo.DhcpGetOptionInf
489a0 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 o.__imp_DhcpGetOptionInfoV5.Dhcp
489c0 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 GetOptionInfoV5.__imp_DhcpGetOpt
489e0 69 6f 6e 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 5f 5f ionInfoV6.DhcpGetOptionInfoV6.__
48a00 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 47 65 74 4f 70 imp_DhcpGetOptionValue.DhcpGetOp
48a20 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c tionValue.__imp_DhcpGetOptionVal
48a40 75 65 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f ueV5.DhcpGetOptionValueV5.__imp_
48a60 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 47 65 74 4f 70 74 69 DhcpGetOptionValueV6.DhcpGetOpti
48a80 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e onValueV6.__imp_DhcpGetServerBin
48aa0 64 69 6e 67 49 6e 66 6f 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 dingInfo.DhcpGetServerBindingInf
48ac0 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f o.__imp_DhcpGetServerBindingInfo
48ae0 56 36 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 5f 5f V6.DhcpGetServerBindingInfoV6.__
48b00 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 imp_DhcpGetServerSpecificStrings
48b20 00 44 68 63 70 47 65 74 53 65 72 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 5f 5f .DhcpGetServerSpecificStrings.__
48b40 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 imp_DhcpGetSubnetDelayOffer.Dhcp
48b60 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 GetSubnetDelayOffer.__imp_DhcpGe
48b80 74 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 5f 5f tSubnetInfo.DhcpGetSubnetInfo.__
48ba0 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 imp_DhcpGetSubnetInfoV6.DhcpGetS
48bc0 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 ubnetInfoV6.__imp_DhcpGetSubnetI
48be0 6e 66 6f 56 51 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f nfoVQ.DhcpGetSubnetInfoVQ.__imp_
48c00 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 53 DhcpGetSuperScopeInfoV4.DhcpGetS
48c20 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 54 68 72 uperScopeInfoV4.__imp_DhcpGetThr
48c40 65 61 64 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 eadOptions.DhcpGetThreadOptions.
48c60 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 44 68 63 70 47 65 74 56 65 72 73 __imp_DhcpGetVersion.DhcpGetVers
48c80 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e ion.__imp_DhcpHlprAddV4PolicyCon
48ca0 64 69 74 69 6f 6e 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 dition.DhcpHlprAddV4PolicyCondit
48cc0 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 ion.__imp_DhcpHlprAddV4PolicyExp
48ce0 72 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f r.DhcpHlprAddV4PolicyExpr.__imp_
48d00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 48 6c 70 DhcpHlprAddV4PolicyRange.DhcpHlp
48d20 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 rAddV4PolicyRange.__imp_DhcpHlpr
48d40 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 CreateV4Policy.DhcpHlprCreateV4P
48d60 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 olicy.__imp_DhcpHlprCreateV4Poli
48d80 63 79 45 78 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f cyEx.DhcpHlprCreateV4PolicyEx.__
48da0 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 imp_DhcpHlprFindV4DhcpProperty.D
48dc0 68 63 70 48 6c 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f hcpHlprFindV4DhcpProperty.__imp_
48de0 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 DhcpHlprFreeV4DhcpProperty.DhcpH
48e00 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 63 70 lprFreeV4DhcpProperty.__imp_Dhcp
48e20 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 44 68 63 70 HlprFreeV4DhcpPropertyArray.Dhcp
48e40 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f 69 6d HlprFreeV4DhcpPropertyArray.__im
48e60 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 44 68 63 70 48 6c 70 72 46 p_DhcpHlprFreeV4Policy.DhcpHlprF
48e80 72 65 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 reeV4Policy.__imp_DhcpHlprFreeV4
48ea0 50 6f 6c 69 63 79 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 PolicyArray.DhcpHlprFreeV4Policy
48ec0 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 Array.__imp_DhcpHlprFreeV4Policy
48ee0 45 78 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f Ex.DhcpHlprFreeV4PolicyEx.__imp_
48f00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 44 68 63 70 DhcpHlprFreeV4PolicyExArray.Dhcp
48f20 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 HlprFreeV4PolicyExArray.__imp_Dh
48f40 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 44 68 63 70 48 6c 70 cpHlprIsV4PolicySingleUC.DhcpHlp
48f60 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c rIsV4PolicySingleUC.__imp_DhcpHl
48f80 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f prIsV4PolicyValid.DhcpHlprIsV4Po
48fa0 6c 69 63 79 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 licyValid.__imp_DhcpHlprIsV4Poli
48fc0 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 cyWellFormed.DhcpHlprIsV4PolicyW
48fe0 65 6c 6c 46 6f 72 6d 65 64 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 ellFormed.__imp_DhcpHlprModifyV4
49000 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 PolicyExpr.DhcpHlprModifyV4Polic
49020 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 yExpr.__imp_DhcpHlprResetV4Polic
49040 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 yExpr.DhcpHlprResetV4PolicyExpr.
49060 5f 5f 69 6d 70 5f 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 44 68 63 70 4d 6f 64 69 66 79 __imp_DhcpModifyClass.DhcpModify
49080 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 44 68 Class.__imp_DhcpModifyClassV6.Dh
490a0 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 cpModifyClassV6.__imp_DhcpRemove
490c0 4f 70 74 69 6f 6e 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 Option.DhcpRemoveOption.__imp_Dh
490e0 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f cpRemoveOptionV5.DhcpRemoveOptio
49100 6e 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 nV5.__imp_DhcpRemoveOptionV6.Dhc
49120 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 pRemoveOptionV6.__imp_DhcpRemove
49140 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 OptionValue.DhcpRemoveOptionValu
49160 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 e.__imp_DhcpRemoveOptionValueV5.
49180 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 DhcpRemoveOptionValueV5.__imp_Dh
491a0 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 52 65 6d 6f 76 65 cpRemoveOptionValueV6.DhcpRemove
491c0 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 OptionValueV6.__imp_DhcpRemoveSu
491e0 62 6e 65 74 45 6c 65 6d 65 6e 74 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d bnetElement.DhcpRemoveSubnetElem
49200 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e ent.__imp_DhcpRemoveSubnetElemen
49220 74 56 34 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 5f 5f tV4.DhcpRemoveSubnetElementV4.__
49240 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 imp_DhcpRemoveSubnetElementV5.Dh
49260 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 cpRemoveSubnetElementV5.__imp_Dh
49280 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 44 68 63 70 52 65 6d 6f cpRemoveSubnetElementV6.DhcpRemo
492a0 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 70 63 46 veSubnetElementV6.__imp_DhcpRpcF
492c0 72 65 65 4d 65 6d 6f 72 79 00 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d reeMemory.DhcpRpcFreeMemory.__im
492e0 70 5f 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 44 68 63 70 53 63 61 6e 44 61 74 61 62 p_DhcpScanDatabase.DhcpScanDatab
49300 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 41 75 64 69 74 6c 6f 67 50 61 72 61 ase.__imp_DhcpServerAuditlogPara
49320 6d 73 46 72 65 65 00 44 68 63 70 53 65 72 76 65 72 41 75 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 msFree.DhcpServerAuditlogParamsF
49340 72 65 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 42 61 63 6b 75 70 44 61 74 61 62 61 ree.__imp_DhcpServerBackupDataba
49360 73 65 00 44 68 63 70 53 65 72 76 65 72 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 5f 5f 69 6d se.DhcpServerBackupDatabase.__im
49380 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 44 68 63 70 53 65 72 76 65 72 p_DhcpServerGetConfig.DhcpServer
493a0 47 65 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e GetConfig.__imp_DhcpServerGetCon
493c0 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 34 00 5f 5f 69 6d figV4.DhcpServerGetConfigV4.__im
493e0 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 44 68 63 70 53 65 72 76 p_DhcpServerGetConfigV6.DhcpServ
49400 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 erGetConfigV6.__imp_DhcpServerGe
49420 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 tConfigVQ.DhcpServerGetConfigVQ.
49440 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 44 __imp_DhcpServerQueryAttribute.D
49460 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 68 hcpServerQueryAttribute.__imp_Dh
49480 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 44 68 63 70 53 65 72 76 cpServerQueryAttributes.DhcpServ
494a0 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 erQueryAttributes.__imp_DhcpServ
494c0 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 44 68 63 70 53 65 72 erQueryDnsRegCredentials.DhcpSer
494e0 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f verQueryDnsRegCredentials.__imp_
49500 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 44 68 63 70 DhcpServerRedoAuthorization.Dhcp
49520 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 ServerRedoAuthorization.__imp_Dh
49540 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 cpServerRestoreDatabase.DhcpServ
49560 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 erRestoreDatabase.__imp_DhcpServ
49580 65 72 53 65 74 43 6f 6e 66 69 67 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 erSetConfig.DhcpServerSetConfig.
495a0 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 __imp_DhcpServerSetConfigV4.Dhcp
495c0 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 ServerSetConfigV4.__imp_DhcpServ
495e0 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 erSetConfigV6.DhcpServerSetConfi
49600 67 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 gV6.__imp_DhcpServerSetConfigVQ.
49620 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 DhcpServerSetConfigVQ.__imp_Dhcp
49640 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 44 68 63 70 53 ServerSetDnsRegCredentials.DhcpS
49660 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f erverSetDnsRegCredentials.__imp_
49680 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 DhcpServerSetDnsRegCredentialsV5
496a0 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 .DhcpServerSetDnsRegCredentialsV
496c0 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 53 65 5.__imp_DhcpSetClientInfo.DhcpSe
496e0 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 tClientInfo.__imp_DhcpSetClientI
49700 6e 66 6f 56 34 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f nfoV4.DhcpSetClientInfoV4.__imp_
49720 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 43 6c 69 65 6e DhcpSetClientInfoV6.DhcpSetClien
49740 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 tInfoV6.__imp_DhcpSetClientInfoV
49760 51 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 Q.DhcpSetClientInfoVQ.__imp_Dhcp
49780 53 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d SetFilterV4.DhcpSetFilterV4.__im
497a0 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 44 68 63 70 53 65 74 4f 70 74 69 6f p_DhcpSetOptionInfo.DhcpSetOptio
497c0 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 nInfo.__imp_DhcpSetOptionInfoV5.
497e0 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 DhcpSetOptionInfoV5.__imp_DhcpSe
49800 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 tOptionInfoV6.DhcpSetOptionInfoV
49820 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 53 6.__imp_DhcpSetOptionValue.DhcpS
49840 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f etOptionValue.__imp_DhcpSetOptio
49860 6e 56 61 6c 75 65 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f nValueV5.DhcpSetOptionValueV5.__
49880 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 53 65 74 imp_DhcpSetOptionValueV6.DhcpSet
498a0 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f OptionValueV6.__imp_DhcpSetOptio
498c0 6e 56 61 6c 75 65 73 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d nValues.DhcpSetOptionValues.__im
498e0 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 53 65 74 4f p_DhcpSetOptionValuesV5.DhcpSetO
49900 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 ptionValuesV5.__imp_DhcpSetServe
49920 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e rBindingInfo.DhcpSetServerBindin
49940 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 gInfo.__imp_DhcpSetServerBinding
49960 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 InfoV6.DhcpSetServerBindingInfoV
49980 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 6.__imp_DhcpSetSubnetDelayOffer.
499a0 44 68 63 70 53 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 5f 5f 69 6d 70 5f 44 68 DhcpSetSubnetDelayOffer.__imp_Dh
499c0 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 cpSetSubnetInfo.DhcpSetSubnetInf
499e0 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 o.__imp_DhcpSetSubnetInfoV6.Dhcp
49a00 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 SetSubnetInfoV6.__imp_DhcpSetSub
49a20 6e 65 74 49 6e 66 6f 56 51 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 5f 5f netInfoVQ.DhcpSetSubnetInfoVQ.__
49a40 69 6d 70 5f 44 68 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 53 65 74 53 imp_DhcpSetSuperScopeV4.DhcpSetS
49a60 75 70 65 72 53 63 6f 70 65 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 54 68 72 65 61 64 4f uperScopeV4.__imp_DhcpSetThreadO
49a80 70 74 69 6f 6e 73 00 44 68 63 70 53 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d ptions.DhcpSetThreadOptions.__im
49aa0 70 5f 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 56 34 41 64 64 p_DhcpV4AddPolicyRange.DhcpV4Add
49ac0 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 43 6c PolicyRange.__imp_DhcpV4CreateCl
49ae0 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 ientInfo.DhcpV4CreateClientInfo.
49b00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 44 __imp_DhcpV4CreateClientInfoEx.D
49b20 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 68 hcpV4CreateClientInfoEx.__imp_Dh
49b40 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c cpV4CreatePolicy.DhcpV4CreatePol
49b60 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 44 icy.__imp_DhcpV4CreatePolicyEx.D
49b80 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 hcpV4CreatePolicyEx.__imp_DhcpV4
49ba0 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 DeletePolicy.DhcpV4DeletePolicy.
49bc0 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 44 68 63 70 56 34 45 __imp_DhcpV4EnumPolicies.DhcpV4E
49be0 6e 75 6d 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 numPolicies.__imp_DhcpV4EnumPoli
49c00 63 69 65 73 45 78 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 00 5f 5f 69 6d ciesEx.DhcpV4EnumPoliciesEx.__im
49c20 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 56 34 p_DhcpV4EnumSubnetClients.DhcpV4
49c40 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e EnumSubnetClients.__imp_DhcpV4En
49c60 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e umSubnetClientsEx.DhcpV4EnumSubn
49c80 65 74 43 6c 69 65 6e 74 73 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e etClientsEx.__imp_DhcpV4EnumSubn
49ca0 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 etReservations.DhcpV4EnumSubnetR
49cc0 65 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 eservations.__imp_DhcpV4Failover
49ce0 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 AddScopeToRelationship.DhcpV4Fai
49d00 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d loverAddScopeToRelationship.__im
49d20 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 p_DhcpV4FailoverCreateRelationsh
49d40 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 ip.DhcpV4FailoverCreateRelations
49d60 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 hip.__imp_DhcpV4FailoverDeleteRe
49d80 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 lationship.DhcpV4FailoverDeleteR
49da0 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 elationship.__imp_DhcpV4Failover
49dc0 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 DeleteScopeFromRelationship.Dhcp
49de0 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 69 6f V4FailoverDeleteScopeFromRelatio
49e00 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 nship.__imp_DhcpV4FailoverEnumRe
49e20 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c lationship.DhcpV4FailoverEnumRel
49e40 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 ationship.__imp_DhcpV4FailoverGe
49e60 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 tAddressStatus.DhcpV4FailoverGet
49e80 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 AddressStatus.__imp_DhcpV4Failov
49ea0 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 erGetClientInfo.DhcpV4FailoverGe
49ec0 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 tClientInfo.__imp_DhcpV4Failover
49ee0 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 GetRelationship.DhcpV4FailoverGe
49f00 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 tRelationship.__imp_DhcpV4Failov
49f20 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 erGetScopeRelationship.DhcpV4Fai
49f40 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f loverGetScopeRelationship.__imp_
49f60 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 DhcpV4FailoverGetScopeStatistics
49f80 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 .DhcpV4FailoverGetScopeStatistic
49fa0 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 79 73 74 65 6d 54 s.__imp_DhcpV4FailoverGetSystemT
49fc0 69 6d 65 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 ime.DhcpV4FailoverGetSystemTime.
49fe0 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 53 65 74 52 65 6c 61 74 69 6f 6e 73 __imp_DhcpV4FailoverSetRelations
4a000 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 hip.DhcpV4FailoverSetRelationshi
4a020 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 p.__imp_DhcpV4FailoverTriggerAdd
4a040 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 rAllocation.DhcpV4FailoverTrigge
4a060 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 41 rAddrAllocation.__imp_DhcpV4GetA
4a080 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f llOptionValues.DhcpV4GetAllOptio
4a0a0 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 nValues.__imp_DhcpV4GetClientInf
4a0c0 6f 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 o.DhcpV4GetClientInfo.__imp_Dhcp
4a0e0 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e V4GetClientInfoEx.DhcpV4GetClien
4a100 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 46 72 65 65 49 50 41 64 64 tInfoEx.__imp_DhcpV4GetFreeIPAdd
4a120 72 65 73 73 00 44 68 63 70 56 34 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d ress.DhcpV4GetFreeIPAddress.__im
4a140 70 5f 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 47 65 74 p_DhcpV4GetOptionValue.DhcpV4Get
4a160 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 OptionValue.__imp_DhcpV4GetPolic
4a180 79 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 y.DhcpV4GetPolicy.__imp_DhcpV4Ge
4a1a0 74 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d tPolicyEx.DhcpV4GetPolicyEx.__im
4a1c0 70 5f 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 44 p_DhcpV4QueryPolicyEnforcement.D
4a1e0 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f 5f 69 6d hcpV4QueryPolicyEnforcement.__im
4a200 70 5f 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 p_DhcpV4RemoveOptionValue.DhcpV4
4a220 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 52 65 RemoveOptionValue.__imp_DhcpV4Re
4a240 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 movePolicyRange.DhcpV4RemovePoli
4a260 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c cyRange.__imp_DhcpV4SetOptionVal
4a280 75 65 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 ue.DhcpV4SetOptionValue.__imp_Dh
4a2a0 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 56 34 53 65 74 4f 70 74 cpV4SetOptionValues.DhcpV4SetOpt
4a2c0 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 ionValues.__imp_DhcpV4SetPolicy.
4a2e0 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 DhcpV4SetPolicy.__imp_DhcpV4SetP
4a300 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 olicyEnforcement.DhcpV4SetPolicy
4a320 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 Enforcement.__imp_DhcpV4SetPolic
4a340 79 45 78 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 yEx.DhcpV4SetPolicyEx.__imp_Dhcp
4a360 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 36 43 72 65 61 74 65 43 V6CreateClientInfo.DhcpV6CreateC
4a380 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 46 72 65 65 49 50 41 lientInfo.__imp_DhcpV6GetFreeIPA
4a3a0 64 64 72 65 73 73 00 44 68 63 70 56 36 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 5f 5f ddress.DhcpV6GetFreeIPAddress.__
4a3c0 69 6d 70 5f 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 imp_DhcpV6GetStatelessStatistics
4a3e0 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 5f 5f .DhcpV6GetStatelessStatistics.__
4a400 69 6d 70 5f 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d imp_DhcpV6GetStatelessStoreParam
4a420 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 s.DhcpV6GetStatelessStoreParams.
4a440 5f 5f 69 6d 70 5f 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 __imp_DhcpV6SetStatelessStorePar
4a460 61 6d 73 00 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d ams.DhcpV6SetStatelessStoreParam
4a480 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 61 67 6e 6f 73 74 69 63 s.__IMPORT_DESCRIPTOR_diagnostic
4a4a0 64 61 74 61 71 75 65 72 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 dataquery.__NULL_IMPORT_DESCRIPT
4a4c0 4f 52 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 OR..diagnosticdataquery_NULL_THU
4a4e0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 NK_DATA.__imp_DdqCancelDiagnosti
4a500 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 6f 6e 00 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f cRecordOperation.DdqCancelDiagno
4a520 73 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 6c 6f sticRecordOperation.__imp_DdqClo
4a540 73 65 53 65 73 73 69 6f 6e 00 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f seSession.DdqCloseSession.__imp_
4a560 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f DdqCreateSession.DdqCreateSessio
4a580 6e 00 5f 5f 69 6d 70 5f 44 64 71 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f n.__imp_DdqExtractDiagnosticRepo
4a5a0 72 74 00 44 64 71 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f rt.DdqExtractDiagnosticReport.__
4a5c0 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c imp_DdqFreeDiagnosticRecordLocal
4a5e0 65 54 61 67 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 eTags.DdqFreeDiagnosticRecordLoc
4a600 61 6c 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 aleTags.__imp_DdqFreeDiagnosticR
4a620 65 63 6f 72 64 50 61 67 65 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 ecordPage.DdqFreeDiagnosticRecor
4a640 64 50 61 67 65 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 dPage.__imp_DdqFreeDiagnosticRec
4a660 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 44 64 71 46 72 65 65 44 69 61 ordProducerCategories.DdqFreeDia
4a680 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 gnosticRecordProducerCategories.
4a6a0 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f __imp_DdqFreeDiagnosticRecordPro
4a6c0 64 75 63 65 72 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 ducers.DdqFreeDiagnosticRecordPr
4a6e0 6f 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 oducers.__imp_DdqFreeDiagnosticR
4a700 65 70 6f 72 74 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f eport.DdqFreeDiagnosticReport.__
4a720 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 imp_DdqGetDiagnosticDataAccessLe
4a740 76 65 6c 41 6c 6c 6f 77 65 64 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 velAllowed.DdqGetDiagnosticDataA
4a760 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 ccessLevelAllowed.__imp_DdqGetDi
4a780 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 agnosticRecordAtIndex.DdqGetDiag
4a7a0 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 nosticRecordAtIndex.__imp_DdqGet
4a7c0 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 DiagnosticRecordBinaryDistributi
4a7e0 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 42 69 6e 61 72 79 44 on.DdqGetDiagnosticRecordBinaryD
4a800 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 istribution.__imp_DdqGetDiagnost
4a820 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 icRecordCategoryAtIndex.DdqGetDi
4a840 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 5f 5f agnosticRecordCategoryAtIndex.__
4a860 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f imp_DdqGetDiagnosticRecordCatego
4a880 72 79 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 ryCount.DdqGetDiagnosticRecordCa
4a8a0 74 65 67 6f 72 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 tegoryCount.__imp_DdqGetDiagnost
4a8c0 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 icRecordCount.DdqGetDiagnosticRe
4a8e0 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 cordCount.__imp_DdqGetDiagnostic
4a900 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 RecordLocaleTagAtIndex.DdqGetDia
4a920 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 5f 5f gnosticRecordLocaleTagAtIndex.__
4a940 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 imp_DdqGetDiagnosticRecordLocale
4a960 54 61 67 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c TagCount.DdqGetDiagnosticRecordL
4a980 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f ocaleTagCount.__imp_DdqGetDiagno
4a9a0 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 44 64 71 47 65 74 44 69 61 67 6e sticRecordLocaleTags.DdqGetDiagn
4a9c0 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 71 47 osticRecordLocaleTags.__imp_DdqG
4a9e0 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 44 64 71 47 65 74 44 69 61 etDiagnosticRecordPage.DdqGetDia
4aa00 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 gnosticRecordPage.__imp_DdqGetDi
4aa20 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 44 64 71 47 65 74 44 69 61 67 agnosticRecordPayload.DdqGetDiag
4aa40 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 nosticRecordPayload.__imp_DdqGet
4aa60 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 DiagnosticRecordProducerAtIndex.
4aa80 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 DdqGetDiagnosticRecordProducerAt
4aaa0 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f Index.__imp_DdqGetDiagnosticReco
4aac0 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 44 64 71 47 65 74 44 69 61 67 6e rdProducerCategories.DdqGetDiagn
4aae0 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 5f 5f osticRecordProducerCategories.__
4ab00 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 imp_DdqGetDiagnosticRecordProduc
4ab20 65 72 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 erCount.DdqGetDiagnosticRecordPr
4ab40 6f 64 75 63 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 oducerCount.__imp_DdqGetDiagnost
4ab60 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 icRecordProducers.DdqGetDiagnost
4ab80 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 icRecordProducers.__imp_DdqGetDi
4aba0 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f agnosticRecordStats.DdqGetDiagno
4abc0 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 sticRecordStats.__imp_DdqGetDiag
4abe0 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 79 00 44 64 71 47 65 74 44 69 61 67 6e 6f nosticRecordSummary.DdqGetDiagno
4ac00 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 sticRecordSummary.__imp_DdqGetDi
4ac20 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 44 64 agnosticRecordTagDistribution.Dd
4ac40 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 74 72 69 62 75 74 qGetDiagnosticRecordTagDistribut
4ac60 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 ion.__imp_DdqGetDiagnosticReport
4ac80 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 .DdqGetDiagnosticReport.__imp_Dd
4aca0 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 74 49 6e 64 65 78 00 44 64 71 47 qGetDiagnosticReportAtIndex.DdqG
4acc0 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f etDiagnosticReportAtIndex.__imp_
4ace0 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 44 64 71 47 DdqGetDiagnosticReportCount.DdqG
4ad00 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 etDiagnosticReportCount.__imp_Dd
4ad20 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 qGetDiagnosticReportStoreReportC
4ad40 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 ount.DdqGetDiagnosticReportStore
4ad60 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 ReportCount.__imp_DdqGetSessionA
4ad80 63 63 65 73 73 4c 65 76 65 6c 00 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 ccessLevel.DdqGetSessionAccessLe
4ada0 76 65 6c 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 vel.__imp_DdqGetTranscriptConfig
4adc0 75 72 61 74 69 6f 6e 00 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 uration.DdqGetTranscriptConfigur
4ade0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 ation.__imp_DdqIsDiagnosticRecor
4ae00 64 53 61 6d 70 6c 65 64 49 6e 00 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 dSampledIn.DdqIsDiagnosticRecord
4ae20 53 61 6d 70 6c 65 64 49 6e 00 5f 5f 69 6d 70 5f 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 SampledIn.__imp_DdqSetTranscript
4ae40 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f Configuration.DdqSetTranscriptCo
4ae60 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f nfiguration.__IMPORT_DESCRIPTOR_
4ae80 64 69 6e 70 75 74 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 dinput8.__NULL_IMPORT_DESCRIPTOR
4aea0 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ..dinput8_NULL_THUNK_DATA.__imp_
4aec0 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 44 69 72 65 63 74 49 6e 70 75 74 38 43 DirectInput8Create.DirectInput8C
4aee0 72 65 61 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 72 65 63 74 reate.__IMPORT_DESCRIPTOR_direct
4af00 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 72 ml.__NULL_IMPORT_DESCRIPTOR..dir
4af20 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 4d 4c 43 ectml_NULL_THUNK_DATA.__imp_DMLC
4af40 72 65 61 74 65 44 65 76 69 63 65 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d reateDevice.DMLCreateDevice.__im
4af60 70 5f 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 p_DMLCreateDevice1.DMLCreateDevi
4af80 63 65 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6d 70 72 6f 63 65 73 ce1.__IMPORT_DESCRIPTOR_dmproces
4afa0 73 78 6d 6c 66 69 6c 74 65 72 65 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 sxmlfiltered.__NULL_IMPORT_DESCR
4afc0 49 50 54 4f 52 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c IPTOR..dmprocessxmlfiltered_NULL
4afe0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 _THUNK_DATA.__imp_DMProcessConfi
4b000 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 gXMLFiltered.DMProcessConfigXMLF
4b020 69 6c 74 65 72 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6e 73 61 iltered.__IMPORT_DESCRIPTOR_dnsa
4b040 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 6e 73 pi.__NULL_IMPORT_DESCRIPTOR..dns
4b060 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 6e 73 41 63 71 api_NULL_THUNK_DATA.__imp_DnsAcq
4b080 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 44 6e 73 41 63 71 75 69 72 65 43 6f uireContextHandle_A.DnsAcquireCo
4b0a0 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 41 63 71 75 69 72 65 43 6f ntextHandle_A.__imp_DnsAcquireCo
4b0c0 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 ntextHandle_W.DnsAcquireContextH
4b0e0 61 6e 64 6c 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 44 6e 73 andle_W.__imp_DnsCancelQuery.Dns
4b100 43 61 6e 63 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 CancelQuery.__imp_DnsConnectionD
4b120 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e eletePolicyEntries.DnsConnection
4b140 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e DeletePolicyEntries.__imp_DnsCon
4b160 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 nectionDeleteProxyInfo.DnsConnec
4b180 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e tionDeleteProxyInfo.__imp_DnsCon
4b1a0 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f nectionFreeNameList.DnsConnectio
4b1c0 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f nFreeNameList.__imp_DnsConnectio
4b1e0 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 nFreeProxyInfo.DnsConnectionFree
4b200 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 ProxyInfo.__imp_DnsConnectionFre
4b220 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 eProxyInfoEx.DnsConnectionFreePr
4b240 6f 78 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 oxyInfoEx.__imp_DnsConnectionFre
4b260 65 50 72 6f 78 79 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 eProxyList.DnsConnectionFreeProx
4b280 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 yList.__imp_DnsConnectionGetName
4b2a0 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 00 5f 5f List.DnsConnectionGetNameList.__
4b2c0 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 00 44 6e imp_DnsConnectionGetProxyInfo.Dn
4b2e0 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e sConnectionGetProxyInfo.__imp_Dn
4b300 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 sConnectionGetProxyInfoForHostUr
4b320 6c 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f l.DnsConnectionGetProxyInfoForHo
4b340 73 74 55 72 6c 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 stUrl.__imp_DnsConnectionGetProx
4b360 79 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 yList.DnsConnectionGetProxyList.
4b380 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 __imp_DnsConnectionSetPolicyEntr
4b3a0 69 65 73 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 ies.DnsConnectionSetPolicyEntrie
4b3c0 73 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e 66 s.__imp_DnsConnectionSetProxyInf
4b3e0 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d o.DnsConnectionSetProxyInfo.__im
4b400 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c p_DnsConnectionUpdateIfIndexTabl
4b420 65 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c e.DnsConnectionUpdateIfIndexTabl
4b440 65 00 5f 5f 69 6d 70 5f 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 e.__imp_DnsExtractRecordsFromMes
4b460 73 61 67 65 5f 55 54 46 38 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d sage_UTF8.DnsExtractRecordsFromM
4b480 65 73 73 61 67 65 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f essage_UTF8.__imp_DnsExtractReco
4b4a0 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 rdsFromMessage_W.DnsExtractRecor
4b4c0 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 00 44 6e dsFromMessage_W.__imp_DnsFree.Dn
4b4e0 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 72 76 65 72 73 sFree.__imp_DnsFreeCustomServers
4b500 00 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 44 6e 73 46 .DnsFreeCustomServers.__imp_DnsF
4b520 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 5f 5f reeProxyName.DnsFreeProxyName.__
4b540 69 6d 70 5f 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e imp_DnsGetApplicationSettings.Dn
4b560 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e sGetApplicationSettings.__imp_Dn
4b580 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 6e 73 47 65 74 50 72 6f 78 79 sGetProxyInformation.DnsGetProxy
4b5a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 Information.__imp_DnsModifyRecor
4b5c0 64 73 49 6e 53 65 74 5f 41 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f dsInSet_A.DnsModifyRecordsInSet_
4b5e0 41 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 54 A.__imp_DnsModifyRecordsInSet_UT
4b600 46 38 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 54 46 38 00 5f 5f F8.DnsModifyRecordsInSet_UTF8.__
4b620 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 57 00 44 6e 73 4d imp_DnsModifyRecordsInSet_W.DnsM
4b640 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 4e 61 6d odifyRecordsInSet_W.__imp_DnsNam
4b660 65 43 6f 6d 70 61 72 65 5f 41 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 5f 5f 69 6d eCompare_A.DnsNameCompare_A.__im
4b680 70 5f 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 p_DnsNameCompare_W.DnsNameCompar
4b6a0 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 43 6f 6e 66 69 67 00 44 6e 73 51 75 65 72 e_W.__imp_DnsQueryConfig.DnsQuer
4b6c0 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 45 78 00 44 6e 73 51 75 65 72 yConfig.__imp_DnsQueryEx.DnsQuer
4b6e0 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 5f 41 00 44 6e 73 51 75 65 72 79 5f 41 00 yEx.__imp_DnsQuery_A.DnsQuery_A.
4b700 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 44 6e 73 51 75 65 72 79 5f 55 54 46 __imp_DnsQuery_UTF8.DnsQuery_UTF
4b720 38 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 5f 57 00 44 6e 73 51 75 65 72 79 5f 57 00 5f 5f 8.__imp_DnsQuery_W.DnsQuery_W.__
4b740 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f 6d 70 61 72 65 00 44 6e 73 52 65 63 6f 72 64 43 6f imp_DnsRecordCompare.DnsRecordCo
4b760 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 00 44 6e 73 52 mpare.__imp_DnsRecordCopyEx.DnsR
4b780 65 63 6f 72 64 43 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f ecordCopyEx.__imp_DnsRecordSetCo
4b7a0 6d 70 61 72 65 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f mpare.DnsRecordSetCompare.__imp_
4b7c0 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 DnsRecordSetCopyEx.DnsRecordSetC
4b7e0 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 00 44 opyEx.__imp_DnsRecordSetDetach.D
4b800 6e 73 52 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 6c 65 61 nsRecordSetDetach.__imp_DnsRelea
4b820 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 seContextHandle.DnsReleaseContex
4b840 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 tHandle.__imp_DnsReplaceRecordSe
4b860 74 41 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 00 5f 5f 69 6d 70 5f 44 6e tA.DnsReplaceRecordSetA.__imp_Dn
4b880 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 44 6e 73 52 65 70 6c 61 63 65 sReplaceRecordSetUTF8.DnsReplace
4b8a0 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 RecordSetUTF8.__imp_DnsReplaceRe
4b8c0 63 6f 72 64 53 65 74 57 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 5f 5f cordSetW.DnsReplaceRecordSetW.__
4b8e0 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 44 6e 73 53 65 72 76 69 63 65 42 imp_DnsServiceBrowse.DnsServiceB
4b900 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e 63 rowse.__imp_DnsServiceBrowseCanc
4b920 65 6c 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f el.DnsServiceBrowseCancel.__imp_
4b940 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 DnsServiceConstructInstance.DnsS
4b960 65 72 76 69 63 65 43 6f 6e 73 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e erviceConstructInstance.__imp_Dn
4b980 73 53 65 72 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 43 sServiceCopyInstance.DnsServiceC
4b9a0 6f 70 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 opyInstance.__imp_DnsServiceDeRe
4b9c0 67 69 73 74 65 72 00 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d gister.DnsServiceDeRegister.__im
4b9e0 70 5f 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 p_DnsServiceFreeInstance.DnsServ
4ba00 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 iceFreeInstance.__imp_DnsService
4ba20 52 65 67 69 73 74 65 72 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d Register.DnsServiceRegister.__im
4ba40 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 44 6e 73 53 65 p_DnsServiceRegisterCancel.DnsSe
4ba60 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 rviceRegisterCancel.__imp_DnsSer
4ba80 76 69 63 65 52 65 73 6f 6c 76 65 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 5f 5f viceResolve.DnsServiceResolve.__
4baa0 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 44 6e 73 53 imp_DnsServiceResolveCancel.DnsS
4bac0 65 72 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 74 erviceResolveCancel.__imp_DnsSet
4bae0 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e 73 53 65 74 41 70 70 6c 69 63 ApplicationSettings.DnsSetApplic
4bb00 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 61 72 74 4d 75 6c 74 ationSettings.__imp_DnsStartMult
4bb20 69 63 61 73 74 51 75 65 72 79 00 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 icastQuery.DnsStartMulticastQuer
4bb40 79 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 44 6e y.__imp_DnsStopMulticastQuery.Dn
4bb60 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c sStopMulticastQuery.__imp_DnsVal
4bb80 69 64 61 74 65 4e 61 6d 65 5f 41 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 5f 5f idateName_A.DnsValidateName_A.__
4bba0 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 44 6e 73 56 61 6c 69 imp_DnsValidateName_UTF8.DnsVali
4bbc0 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e dateName_UTF8.__imp_DnsValidateN
4bbe0 61 6d 65 5f 57 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e ame_W.DnsValidateName_W.__imp_Dn
4bc00 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 44 6e 73 57 sWriteQuestionToBuffer_UTF8.DnsW
4bc20 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 5f 5f 69 6d 70 5f riteQuestionToBuffer_UTF8.__imp_
4bc40 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 44 6e 73 57 72 DnsWriteQuestionToBuffer_W.DnsWr
4bc60 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 iteQuestionToBuffer_W.__IMPORT_D
4bc80 45 53 43 52 49 50 54 4f 52 5f 64 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_drt.__NULL_IMPORT_DESC
4bca0 52 49 50 54 4f 52 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d RIPTOR..drt_NULL_THUNK_DATA.__im
4bcc0 70 5f 44 72 74 43 6c 6f 73 65 00 44 72 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 72 74 43 6f 6e p_DrtClose.DrtClose.__imp_DrtCon
4bce0 74 69 6e 75 65 53 65 61 72 63 68 00 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 5f 5f tinueSearch.DrtContinueSearch.__
4bd00 69 6d 70 5f 44 72 74 45 6e 64 53 65 61 72 63 68 00 44 72 74 45 6e 64 53 65 61 72 63 68 00 5f 5f imp_DrtEndSearch.DrtEndSearch.__
4bd20 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 00 44 72 74 47 65 74 45 76 65 6e 74 44 imp_DrtGetEventData.DrtGetEventD
4bd40 61 74 61 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 44 72 ata.__imp_DrtGetEventDataSize.Dr
4bd60 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 49 6e tGetEventDataSize.__imp_DrtGetIn
4bd80 73 74 61 6e 63 65 4e 61 6d 65 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 5f 5f stanceName.DrtGetInstanceName.__
4bda0 69 6d 70 5f 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 44 72 74 47 65 imp_DrtGetInstanceNameSize.DrtGe
4bdc0 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 tInstanceNameSize.__imp_DrtGetSe
4bde0 61 72 63 68 50 61 74 68 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f archPath.DrtGetSearchPath.__imp_
4be00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 00 44 72 74 47 65 74 53 65 61 72 63 DrtGetSearchPathSize.DrtGetSearc
4be20 68 50 61 74 68 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 hPathSize.__imp_DrtGetSearchResu
4be40 6c 74 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 44 72 74 47 lt.DrtGetSearchResult.__imp_DrtG
4be60 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 44 72 74 47 65 74 53 65 61 72 63 68 52 etSearchResultSize.DrtGetSearchR
4be80 65 73 75 6c 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 4f 70 65 6e 00 44 72 74 4f 70 65 6e 00 esultSize.__imp_DrtOpen.DrtOpen.
4bea0 5f 5f 69 6d 70 5f 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 44 72 74 52 65 67 69 73 74 65 72 __imp_DrtRegisterKey.DrtRegister
4bec0 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 44 72 74 53 74 61 72 Key.__imp_DrtStartSearch.DrtStar
4bee0 74 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 44 tSearch.__imp_DrtUnregisterKey.D
4bf00 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 55 70 64 61 74 65 4b rtUnregisterKey.__imp_DrtUpdateK
4bf20 65 79 00 44 72 74 55 70 64 61 74 65 4b 65 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ey.DrtUpdateKey.__IMPORT_DESCRIP
4bf40 54 4f 52 5f 64 72 74 70 72 6f 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_drtprov.__NULL_IMPORT_DESCRI
4bf60 50 54 4f 52 00 7f 64 72 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..drtprov_NULL_THUNK_DATA.__
4bf80 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 44 72 74 43 72 65 61 74 imp_DrtCreateDerivedKey.DrtCreat
4bfa0 65 44 65 72 69 76 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 69 76 eDerivedKey.__imp_DrtCreateDeriv
4bfc0 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 43 72 65 61 74 65 44 edKeySecurityProvider.DrtCreateD
4bfe0 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f erivedKeySecurityProvider.__imp_
4c000 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 DrtCreateDnsBootstrapResolver.Dr
4c020 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d tCreateDnsBootstrapResolver.__im
4c040 70 5f 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 p_DrtCreateNullSecurityProvider.
4c060 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f DrtCreateNullSecurityProvider.__
4c080 69 6d 70 5f 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 imp_DrtCreatePnrpBootstrapResolv
4c0a0 65 72 00 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 er.DrtCreatePnrpBootstrapResolve
4c0c0 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 r.__imp_DrtDeleteDerivedKeySecur
4c0e0 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 ityProvider.DrtDeleteDerivedKeyS
4c100 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 ecurityProvider.__imp_DrtDeleteD
4c120 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 44 6e 73 nsBootstrapResolver.DrtDeleteDns
4c140 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 BootstrapResolver.__imp_DrtDelet
4c160 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 44 65 6c 65 74 65 4e eNullSecurityProvider.DrtDeleteN
4c180 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c ullSecurityProvider.__imp_DrtDel
4c1a0 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 etePnrpBootstrapResolver.DrtDele
4c1c0 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 49 4d 50 4f 52 54 tePnrpBootstrapResolver.__IMPORT
4c1e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 74 72 61 6e 73 70 6f 72 74 00 5f 5f 4e 55 4c 4c 5f _DESCRIPTOR_drttransport.__NULL_
4c200 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f IMPORT_DESCRIPTOR..drttransport_
4c220 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 49 NULL_THUNK_DATA.__imp_DrtCreateI
4c240 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 pv6UdpTransport.DrtCreateIpv6Udp
4c260 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 49 70 76 36 55 64 70 Transport.__imp_DrtDeleteIpv6Udp
4c280 54 72 61 6e 73 70 6f 72 74 00 44 72 74 44 65 6c 65 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 Transport.DrtDeleteIpv6UdpTransp
4c2a0 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 6f 75 6e 64 00 5f ort.__IMPORT_DESCRIPTOR_dsound._
4c2c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 6f 75 6e 64 5f _NULL_IMPORT_DESCRIPTOR..dsound_
4c2e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e NULL_THUNK_DATA.__imp_DirectSoun
4c300 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 dCaptureCreate.DirectSoundCaptur
4c320 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 eCreate.__imp_DirectSoundCapture
4c340 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 Create8.DirectSoundCaptureCreate
4c360 38 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 8.__imp_DirectSoundCaptureEnumer
4c380 61 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 ateA.DirectSoundCaptureEnumerate
4c3a0 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 A.__imp_DirectSoundCaptureEnumer
4c3c0 61 74 65 57 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 ateW.DirectSoundCaptureEnumerate
4c3e0 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 44 69 72 65 63 74 W.__imp_DirectSoundCreate.Direct
4c400 53 6f 75 6e 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 SoundCreate.__imp_DirectSoundCre
4c420 61 74 65 38 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 69 ate8.DirectSoundCreate8.__imp_Di
4c440 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 45 rectSoundEnumerateA.DirectSoundE
4c460 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 numerateA.__imp_DirectSoundEnume
4c480 72 61 74 65 57 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d rateW.DirectSoundEnumerateW.__im
4c4a0 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 74 65 00 44 69 p_DirectSoundFullDuplexCreate.Di
4c4c0 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f rectSoundFullDuplexCreate.__imp_
4c4e0 47 65 74 44 65 76 69 63 65 49 44 00 47 65 74 44 65 76 69 63 65 49 44 00 5f 5f 49 4d 50 4f 52 54 GetDeviceID.GetDeviceID.__IMPORT
4c500 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 61 72 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_dsparse.__NULL_IMPOR
4c520 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..dsparse_NULL_THUNK
4c540 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 32 41 00 44 73 43 72 61 63 6b _DATA.__imp_DsCrackSpn2A.DsCrack
4c560 53 70 6e 32 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 32 57 00 44 73 43 72 61 63 6b Spn2A.__imp_DsCrackSpn2W.DsCrack
4c580 53 70 6e 32 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 33 57 00 44 73 43 72 61 63 6b Spn2W.__imp_DsCrackSpn3W.DsCrack
4c5a0 53 70 6e 33 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 34 57 00 44 73 43 72 61 63 6b Spn3W.__imp_DsCrackSpn4W.DsCrack
4c5c0 53 70 6e 34 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 41 00 44 73 43 72 61 63 6b 53 Spn4W.__imp_DsCrackSpnA.DsCrackS
4c5e0 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 57 00 44 73 43 72 61 63 6b 53 70 6e pnA.__imp_DsCrackSpnW.DsCrackSpn
4c600 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 W.__imp_DsCrackUnquotedMangledRd
4c620 6e 41 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 5f 5f nA.DsCrackUnquotedMangledRdnA.__
4c640 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 00 44 imp_DsCrackUnquotedMangledRdnW.D
4c660 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 00 5f 5f 69 6d 70 5f sCrackUnquotedMangledRdnW.__imp_
4c680 44 73 47 65 74 52 64 6e 57 00 44 73 47 65 74 52 64 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 DsGetRdnW.DsGetRdnW.__imp_DsIsMa
4c6a0 6e 67 6c 65 64 44 6e 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 5f 5f 69 6d 70 5f 44 73 ngledDnA.DsIsMangledDnA.__imp_Ds
4c6c0 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 5f 5f 69 6d IsMangledDnW.DsIsMangledDnW.__im
4c6e0 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 44 73 49 73 4d 61 6e 67 6c p_DsIsMangledRdnValueA.DsIsMangl
4c700 65 64 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e edRdnValueA.__imp_DsIsMangledRdn
4c720 56 61 6c 75 65 57 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d ValueW.DsIsMangledRdnValueW.__im
4c740 70 5f 44 73 4d 61 6b 65 53 70 6e 41 00 44 73 4d 61 6b 65 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 p_DsMakeSpnA.DsMakeSpnA.__imp_Ds
4c760 4d 61 6b 65 53 70 6e 57 00 44 73 4d 61 6b 65 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 51 75 6f 74 MakeSpnW.DsMakeSpnW.__imp_DsQuot
4c780 65 52 64 6e 56 61 6c 75 65 41 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d eRdnValueA.DsQuoteRdnValueA.__im
4c7a0 70 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c p_DsQuoteRdnValueW.DsQuoteRdnVal
4c7c0 75 65 57 00 5f 5f 69 6d 70 5f 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 55 ueW.__imp_DsUnquoteRdnValueA.DsU
4c7e0 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 55 6e 71 75 6f 74 65 52 nquoteRdnValueA.__imp_DsUnquoteR
4c800 64 6e 56 61 6c 75 65 57 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 49 4d dnValueW.DsUnquoteRdnValueW.__IM
4c820 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 72 6f 70 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_dsprop.__NULL_IM
4c840 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..dsprop_NULL_THU
4c860 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 NK_DATA.__imp_ADsPropCheckIfWrit
4c880 61 62 6c 65 00 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 61 62 6c 65 00 5f 5f 69 6d able.ADsPropCheckIfWritable.__im
4c8a0 70 5f 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 41 44 73 50 72 6f 70 p_ADsPropCreateNotifyObj.ADsProp
4c8c0 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 47 65 74 CreateNotifyObj.__imp_ADsPropGet
4c8e0 49 6e 69 74 49 6e 66 6f 00 41 44 73 50 72 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 5f 5f 69 6d InitInfo.ADsPropGetInitInfo.__im
4c900 70 5f 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 41 44 73 50 72 6f p_ADsPropSendErrorMessage.ADsPro
4c920 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 pSendErrorMessage.__imp_ADsPropS
4c940 65 74 48 77 6e 64 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 00 5f 5f 69 6d 70 5f 41 44 73 50 etHwnd.ADsPropSetHwnd.__imp_ADsP
4c960 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 41 44 73 50 72 6f 70 53 65 74 48 77 ropSetHwndWithTitle.ADsPropSetHw
4c980 6e 64 57 69 74 68 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 ndWithTitle.__imp_ADsPropShowErr
4c9a0 6f 72 44 69 61 6c 6f 67 00 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 00 orDialog.ADsPropShowErrorDialog.
4c9c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 73 65 63 00 5f 5f 4e 55 4c 4c __IMPORT_DESCRIPTOR_dssec.__NULL
4c9e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 _IMPORT_DESCRIPTOR..dssec_NULL_T
4ca00 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 HUNK_DATA.__imp_DSCreateISecurit
4ca20 79 49 6e 66 6f 4f 62 6a 65 63 74 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 yInfoObject.DSCreateISecurityInf
4ca40 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 oObject.__imp_DSCreateISecurityI
4ca60 6e 66 6f 4f 62 6a 65 63 74 45 78 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 nfoObjectEx.DSCreateISecurityInf
4ca80 6f 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 53 65 63 75 72 69 74 79 oObjectEx.__imp_DSCreateSecurity
4caa0 50 61 67 65 00 44 53 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f Page.DSCreateSecurityPage.__imp_
4cac0 44 53 45 64 69 74 53 65 63 75 72 69 74 79 00 44 53 45 64 69 74 53 65 63 75 72 69 74 79 00 5f 5f DSEditSecurity.DSEditSecurity.__
4cae0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 75 69 65 78 74 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_dsuiext.__NULL
4cb00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..dsuiext_NULL
4cb20 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e _THUNK_DATA.__imp_DsBrowseForCon
4cb40 74 61 69 6e 65 72 41 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f tainerA.DsBrowseForContainerA.__
4cb60 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 44 73 42 72 6f 77 imp_DsBrowseForContainerW.DsBrow
4cb80 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 46 72 69 65 6e seForContainerW.__imp_DsGetFrien
4cba0 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 44 73 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e dlyClassName.DsGetFriendlyClassN
4cbc0 61 6d 65 00 5f 5f 69 6d 70 5f 44 73 47 65 74 49 63 6f 6e 00 44 73 47 65 74 49 63 6f 6e 00 5f 5f ame.__imp_DsGetIcon.DsGetIcon.__
4cbe0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_dwmapi.__NULL_
4cc00 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..dwmapi_NULL_T
4cc20 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 HUNK_DATA.__imp_DwmAttachMilCont
4cc40 65 6e 74 00 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 ent.DwmAttachMilContent.__imp_Dw
4cc60 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 mDefWindowProc.DwmDefWindowProc.
4cc80 5f 5f 69 6d 70 5f 44 77 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 44 77 6d 44 65 74 __imp_DwmDetachMilContent.DwmDet
4cca0 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 42 6c 75 achMilContent.__imp_DwmEnableBlu
4ccc0 72 42 65 68 69 6e 64 57 69 6e 64 6f 77 00 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e rBehindWindow.DwmEnableBlurBehin
4cce0 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 dWindow.__imp_DwmEnableCompositi
4cd00 6f 6e 00 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 on.DwmEnableComposition.__imp_Dw
4cd20 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 5f 5f 69 6d mEnableMMCSS.DwmEnableMMCSS.__im
4cd40 70 5f 44 77 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 44 p_DwmExtendFrameIntoClientArea.D
4cd60 77 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 5f 5f 69 6d wmExtendFrameIntoClientArea.__im
4cd80 70 5f 44 77 6d 46 6c 75 73 68 00 44 77 6d 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 p_DwmFlush.DwmFlush.__imp_DwmGet
4cda0 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 ColorizationColor.DwmGetColoriza
4cdc0 74 69 6f 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f tionColor.__imp_DwmGetCompositio
4cde0 6e 54 69 6d 69 6e 67 49 6e 66 6f 00 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d nTimingInfo.DwmGetCompositionTim
4ce00 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 ingInfo.__imp_DwmGetGraphicsStre
4ce20 61 6d 43 6c 69 65 6e 74 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 43 6c 69 amClient.DwmGetGraphicsStreamCli
4ce40 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 ent.__imp_DwmGetGraphicsStreamTr
4ce60 61 6e 73 66 6f 72 6d 48 69 6e 74 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d ansformHint.DwmGetGraphicsStream
4ce80 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 54 72 61 6e 73 70 TransformHint.__imp_DwmGetTransp
4cea0 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 ortAttributes.DwmGetTransportAtt
4cec0 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 ributes.__imp_DwmGetUnmetTabRequ
4cee0 69 72 65 6d 65 6e 74 73 00 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 irements.DwmGetUnmetTabRequireme
4cf00 6e 74 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 nts.__imp_DwmGetWindowAttribute.
4cf20 44 77 6d 47 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 49 DwmGetWindowAttribute.__imp_DwmI
4cf40 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 44 77 6d 49 6e 76 61 6c 69 nvalidateIconicBitmaps.DwmInvali
4cf60 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 44 77 6d 49 73 43 6f 6d dateIconicBitmaps.__imp_DwmIsCom
4cf80 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e positionEnabled.DwmIsComposition
4cfa0 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 Enabled.__imp_DwmModifyPreviousD
4cfc0 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 xFrameDuration.DwmModifyPrevious
4cfe0 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 51 75 65 72 79 54 68 DxFrameDuration.__imp_DwmQueryTh
4d000 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e umbnailSourceSize.DwmQueryThumbn
4d020 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 77 6d 52 65 67 69 73 74 65 72 54 ailSourceSize.__imp_DwmRegisterT
4d040 68 75 6d 62 6e 61 69 6c 00 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 5f 5f humbnail.DwmRegisterThumbnail.__
4d060 69 6d 70 5f 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 44 77 6d 52 65 6e 64 65 72 47 65 imp_DwmRenderGesture.DwmRenderGe
4d080 73 74 75 72 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f sture.__imp_DwmSetDxFrameDuratio
4d0a0 6e 00 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 n.DwmSetDxFrameDuration.__imp_Dw
4d0c0 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 44 77 6d 53 mSetIconicLivePreviewBitmap.DwmS
4d0e0 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f etIconicLivePreviewBitmap.__imp_
4d100 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 53 65 74 49 63 6f 6e DwmSetIconicThumbnail.DwmSetIcon
4d120 69 63 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 icThumbnail.__imp_DwmSetPresentP
4d140 61 72 61 6d 65 74 65 72 73 00 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d 65 74 65 72 arameters.DwmSetPresentParameter
4d160 73 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 s.__imp_DwmSetWindowAttribute.Dw
4d180 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 68 6f mSetWindowAttribute.__imp_DwmSho
4d1a0 77 43 6f 6e 74 61 63 74 00 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 wContact.DwmShowContact.__imp_Dw
4d1c0 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 mTetherContact.DwmTetherContact.
4d1e0 5f 5f 69 6d 70 5f 44 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 44 __imp_DwmTransitionOwnedWindow.D
4d200 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 wmTransitionOwnedWindow.__imp_Dw
4d220 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 55 6e 72 65 67 69 73 74 mUnregisterThumbnail.DwmUnregist
4d240 65 72 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 erThumbnail.__imp_DwmUpdateThumb
4d260 6e 61 69 6c 50 72 6f 70 65 72 74 69 65 73 00 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 nailProperties.DwmUpdateThumbnai
4d280 6c 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f lProperties.__IMPORT_DESCRIPTOR_
4d2a0 64 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 dwrite.__NULL_IMPORT_DESCRIPTOR.
4d2c0 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 57 .dwrite_NULL_THUNK_DATA.__imp_DW
4d2e0 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 44 57 72 69 74 65 43 72 65 61 74 65 46 61 riteCreateFactory.DWriteCreateFa
4d300 63 74 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 6d 70 ctory.__IMPORT_DESCRIPTOR_dxcomp
4d320 69 6c 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 iler.__NULL_IMPORT_DESCRIPTOR..d
4d340 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f xcompiler_NULL_THUNK_DATA.__imp_
4d360 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 DxcCreateInstance.DxcCreateInsta
4d380 6e 63 65 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 44 78 63 nce.__imp_DxcCreateInstance2.Dxc
4d3a0 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 CreateInstance2.__IMPORT_DESCRIP
4d3c0 54 4f 52 5f 64 78 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_dxcore.__NULL_IMPORT_DESCRIP
4d3e0 54 4f 52 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d TOR..dxcore_NULL_THUNK_DATA.__im
4d400 70 5f 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 74 65 72 46 61 63 74 6f 72 79 00 44 58 43 p_DXCoreCreateAdapterFactory.DXC
4d420 6f 72 65 43 72 65 61 74 65 41 64 61 70 74 65 72 46 61 63 74 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 oreCreateAdapterFactory.__IMPORT
4d440 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 67 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 _DESCRIPTOR_dxgi.__NULL_IMPORT_D
4d460 45 53 43 52 49 50 54 4f 52 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ESCRIPTOR..dxgi_NULL_THUNK_DATA.
4d480 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 43 72 65 61 74 65 44 58 __imp_CreateDXGIFactory.CreateDX
4d4a0 47 49 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 GIFactory.__imp_CreateDXGIFactor
4d4c0 79 31 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 5f 5f 69 6d 70 5f 43 72 65 61 y1.CreateDXGIFactory1.__imp_Crea
4d4e0 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 teDXGIFactory2.CreateDXGIFactory
4d500 32 00 5f 5f 69 6d 70 5f 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 2.__imp_DXGIDeclareAdapterRemova
4d520 6c 53 75 70 70 6f 72 74 00 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 lSupport.DXGIDeclareAdapterRemov
4d540 61 6c 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 alSupport.__imp_DXGIGetDebugInte
4d560 72 66 61 63 65 31 00 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 5f 5f rface1.DXGIGetDebugInterface1.__
4d580 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 76 61 32 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_dxva2.__NULL_I
4d5a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..dxva2_NULL_THU
4d5c0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 65 73 NK_DATA.__imp_CapabilitiesReques
4d5e0 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 43 61 70 61 62 69 6c 69 74 69 tAndCapabilitiesReply.Capabiliti
4d600 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 5f 5f esRequestAndCapabilitiesReply.__
4d620 69 6d 70 5f 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e imp_DXVA2CreateDirect3DDeviceMan
4d640 61 67 65 72 39 00 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d ager9.DXVA2CreateDirect3DDeviceM
4d660 61 6e 61 67 65 72 39 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 anager9.__imp_DXVA2CreateVideoSe
4d680 72 76 69 63 65 00 44 58 56 41 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 5f 5f rvice.DXVA2CreateVideoService.__
4d6a0 69 6d 70 5f 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 44 58 56 41 48 44 5f 43 imp_DXVAHD_CreateDevice.DXVAHD_C
4d6c0 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 reateDevice.__imp_DegaussMonitor
4d6e0 00 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 68 79 .DegaussMonitor.__imp_DestroyPhy
4d700 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 sicalMonitor.DestroyPhysicalMoni
4d720 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 tor.__imp_DestroyPhysicalMonitor
4d740 73 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 5f 5f 69 6d 70 5f s.DestroyPhysicalMonitors.__imp_
4d760 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 47 65 74 43 GetCapabilitiesStringLength.GetC
4d780 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 apabilitiesStringLength.__imp_Ge
4d7a0 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 tMonitorBrightness.GetMonitorBri
4d7c0 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 ghtness.__imp_GetMonitorCapabili
4d7e0 74 69 65 73 00 47 65 74 4d 6f 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d ties.GetMonitorCapabilities.__im
4d800 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 47 65 74 p_GetMonitorColorTemperature.Get
4d820 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 MonitorColorTemperature.__imp_Ge
4d840 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 tMonitorContrast.GetMonitorContr
4d860 61 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 ast.__imp_GetMonitorDisplayAreaP
4d880 6f 73 69 74 69 6f 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 osition.GetMonitorDisplayAreaPos
4d8a0 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 ition.__imp_GetMonitorDisplayAre
4d8c0 61 53 69 7a 65 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 aSize.GetMonitorDisplayAreaSize.
4d8e0 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 __imp_GetMonitorRedGreenOrBlueDr
4d900 69 76 65 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 ive.GetMonitorRedGreenOrBlueDriv
4d920 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 e.__imp_GetMonitorRedGreenOrBlue
4d940 47 61 69 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 Gain.GetMonitorRedGreenOrBlueGai
4d960 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 n.__imp_GetMonitorTechnologyType
4d980 00 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 5f 5f 69 6d 70 5f .GetMonitorTechnologyType.__imp_
4d9a0 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 GetNumberOfPhysicalMonitorsFromH
4d9c0 4d 4f 4e 49 54 4f 52 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 MONITOR.GetNumberOfPhysicalMonit
4d9e0 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f orsFromHMONITOR.__imp_GetNumberO
4da00 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 fPhysicalMonitorsFromIDirect3DDe
4da20 76 69 63 65 39 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 vice9.GetNumberOfPhysicalMonitor
4da40 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 5f 5f 69 6d 70 5f 47 65 74 50 sFromIDirect3DDevice9.__imp_GetP
4da60 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 47 65 74 50 hysicalMonitorsFromHMONITOR.GetP
4da80 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d hysicalMonitorsFromHMONITOR.__im
4daa0 70 5f 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 p_GetPhysicalMonitorsFromIDirect
4dac0 33 44 44 65 76 69 63 65 39 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 3DDevice9.GetPhysicalMonitorsFro
4dae0 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 69 6e mIDirect3DDevice9.__imp_GetTimin
4db00 67 52 65 70 6f 72 74 00 47 65 74 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 gReport.GetTimingReport.__imp_Ge
4db20 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 47 65 tVCPFeatureAndVCPFeatureReply.Ge
4db40 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 5f 5f tVCPFeatureAndVCPFeatureReply.__
4db60 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 4f imp_OPMGetVideoOutputForTarget.O
4db80 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f PMGetVideoOutputForTarget.__imp_
4dba0 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 4f OPMGetVideoOutputsFromHMONITOR.O
4dbc0 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f PMGetVideoOutputsFromHMONITOR.__
4dbe0 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 imp_OPMGetVideoOutputsFromIDirec
4dc00 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 t3DDevice9Object.OPMGetVideoOutp
4dc20 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 5f 5f utsFromIDirect3DDevice9Object.__
4dc40 69 6d 70 5f 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 imp_RestoreMonitorFactoryColorDe
4dc60 66 61 75 6c 74 73 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f faults.RestoreMonitorFactoryColo
4dc80 72 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 rDefaults.__imp_RestoreMonitorFa
4dca0 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 ctoryDefaults.RestoreMonitorFact
4dcc0 6f 72 79 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e oryDefaults.__imp_SaveCurrentMon
4dce0 69 74 6f 72 53 65 74 74 69 6e 67 73 00 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f 72 53 itorSettings.SaveCurrentMonitorS
4dd00 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 ettings.__imp_SaveCurrentSetting
4dd20 73 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 4d s.SaveCurrentSettings.__imp_SetM
4dd40 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 onitorBrightness.SetMonitorBrigh
4dd60 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 tness.__imp_SetMonitorColorTempe
4dd80 72 61 74 75 72 65 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 rature.SetMonitorColorTemperatur
4dda0 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 53 65 74 4d 6f e.__imp_SetMonitorContrast.SetMo
4ddc0 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 69 nitorContrast.__imp_SetMonitorDi
4dde0 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 splayAreaPosition.SetMonitorDisp
4de00 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 layAreaPosition.__imp_SetMonitor
4de20 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 DisplayAreaSize.SetMonitorDispla
4de40 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 yAreaSize.__imp_SetMonitorRedGre
4de60 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e enOrBlueDrive.SetMonitorRedGreen
4de80 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 OrBlueDrive.__imp_SetMonitorRedG
4dea0 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 reenOrBlueGain.SetMonitorRedGree
4dec0 6e 4f 72 42 6c 75 65 47 61 69 6e 00 5f 5f 69 6d 70 5f 53 65 74 56 43 50 46 65 61 74 75 72 65 00 nOrBlueGain.__imp_SetVCPFeature.
4dee0 53 65 74 56 43 50 46 65 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f SetVCPFeature.__IMPORT_DESCRIPTO
4df00 52 5f 65 61 70 70 63 66 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_eappcfg.__NULL_IMPORT_DESCRIPT
4df20 4f 52 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..eappcfg_NULL_THUNK_DATA.__im
4df40 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 45 61 70 48 p_EapHostPeerConfigBlob2Xml.EapH
4df60 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 5f 5f 69 6d 70 5f 45 61 70 48 ostPeerConfigBlob2Xml.__imp_EapH
4df80 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 45 61 70 48 6f 73 74 50 65 65 ostPeerConfigXml2Blob.EapHostPee
4dfa0 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 rConfigXml2Blob.__imp_EapHostPee
4dfc0 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 45 61 70 48 6f 73 74 50 65 65 72 rCredentialsXml2Blob.EapHostPeer
4dfe0 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 CredentialsXml2Blob.__imp_EapHos
4e000 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 tPeerFreeErrorMemory.EapHostPeer
4e020 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 FreeErrorMemory.__imp_EapHostPee
4e040 72 46 72 65 65 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 rFreeMemory.EapHostPeerFreeMemor
4e060 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 y.__imp_EapHostPeerGetMethodProp
4e080 65 72 74 69 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 65 erties.EapHostPeerGetMethodPrope
4e0a0 72 74 69 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 rties.__imp_EapHostPeerGetMethod
4e0c0 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 45 61 s.EapHostPeerGetMethods.__imp_Ea
4e0e0 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 49 00 45 61 70 48 6f 73 74 50 pHostPeerInvokeConfigUI.EapHostP
4e100 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 eerInvokeConfigUI.__imp_EapHostP
4e120 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 eerInvokeIdentityUI.EapHostPeerI
4e140 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 nvokeIdentityUI.__imp_EapHostPee
4e160 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 rInvokeInteractiveUI.EapHostPeer
4e180 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 InvokeInteractiveUI.__imp_EapHos
4e1a0 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 tPeerQueryCredentialInputFields.
4e1c0 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 EapHostPeerQueryCredentialInputF
4e1e0 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 ields.__imp_EapHostPeerQueryInte
4e200 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 ractiveUIInputFields.EapHostPeer
4e220 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f QueryInteractiveUIInputFields.__
4e240 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e imp_EapHostPeerQueryUIBlobFromIn
4e260 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 teractiveUIInputFields.EapHostPe
4e280 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e erQueryUIBlobFromInteractiveUIIn
4e2a0 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 putFields.__imp_EapHostPeerQuery
4e2c0 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 UserBlobFromCredentialInputField
4e2e0 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 s.EapHostPeerQueryUserBlobFromCr
4e300 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 edentialInputFields.__IMPORT_DES
4e320 43 52 49 50 54 4f 52 5f 65 61 70 70 70 72 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_eappprxy.__NULL_IMPORT_D
4e340 45 53 43 52 49 50 54 4f 52 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..eappprxy_NULL_THUNK_D
4e360 41 54 41 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f ATA.__imp_EapHostPeerBeginSessio
4e380 6e 00 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f n.EapHostPeerBeginSession.__imp_
4e3a0 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 45 61 70 48 6f EapHostPeerClearConnection.EapHo
4e3c0 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 stPeerClearConnection.__imp_EapH
4e3e0 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 ostPeerEndSession.EapHostPeerEnd
4e400 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 Session.__imp_EapHostPeerFreeEap
4e420 45 72 72 6f 72 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 5f 5f Error.EapHostPeerFreeEapError.__
4e440 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 imp_EapHostPeerFreeRuntimeMemory
4e460 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 5f 5f .EapHostPeerFreeRuntimeMemory.__
4e480 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 45 61 70 imp_EapHostPeerGetAuthStatus.Eap
4e4a0 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 61 70 48 HostPeerGetAuthStatus.__imp_EapH
4e4c0 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 ostPeerGetDataToUnplumbCredentia
4e4e0 6c 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 ls.EapHostPeerGetDataToUnplumbCr
4e500 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e edentials.__imp_EapHostPeerGetEn
4e520 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e cryptedPassword.EapHostPeerGetEn
4e540 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 cryptedPassword.__imp_EapHostPee
4e560 72 47 65 74 49 64 65 6e 74 69 74 79 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 rGetIdentity.EapHostPeerGetIdent
4e580 69 74 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 ity.__imp_EapHostPeerGetResponse
4e5a0 41 74 74 72 69 62 75 74 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 Attributes.EapHostPeerGetRespons
4e5c0 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 eAttributes.__imp_EapHostPeerGet
4e5e0 52 65 73 75 6c 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 5f 5f 69 6d Result.EapHostPeerGetResult.__im
4e600 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 45 61 70 48 6f p_EapHostPeerGetSendPacket.EapHo
4e620 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 stPeerGetSendPacket.__imp_EapHos
4e640 74 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 tPeerGetUIContext.EapHostPeerGet
4e660 55 49 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 UIContext.__imp_EapHostPeerIniti
4e680 61 6c 69 7a 65 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d alize.EapHostPeerInitialize.__im
4e6a0 70 5f 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b p_EapHostPeerProcessReceivedPack
4e6c0 65 74 00 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 et.EapHostPeerProcessReceivedPac
4e6e0 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 ket.__imp_EapHostPeerSetResponse
4e700 41 74 74 72 69 62 75 74 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 Attributes.EapHostPeerSetRespons
4e720 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 eAttributes.__imp_EapHostPeerSet
4e740 55 49 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 UIContext.EapHostPeerSetUIContex
4e760 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 t.__imp_EapHostPeerUninitialize.
4e780 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 49 4d 50 4f 52 54 EapHostPeerUninitialize.__IMPORT
4e7a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 66 73 77 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_efswrt.__NULL_IMPORT
4e7c0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..efswrt_NULL_THUNK_D
4e7e0 41 54 41 00 5f 5f 69 6d 70 5f 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 ATA.__imp_ProtectFileToEnterpris
4e800 65 49 64 65 6e 74 69 74 79 00 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 eIdentity.ProtectFileToEnterpris
4e820 65 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 55 6e eIdentity.__imp_UnprotectFile.Un
4e840 70 72 6f 74 65 63 74 46 69 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f protectFile.__IMPORT_DESCRIPTOR_
4e860 65 6c 73 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 elscore.__NULL_IMPORT_DESCRIPTOR
4e880 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ..elscore_NULL_THUNK_DATA.__imp_
4e8a0 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 MappingDoAction.MappingDoAction.
4e8c0 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 4d 61 70 __imp_MappingFreePropertyBag.Map
4e8e0 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e pingFreePropertyBag.__imp_Mappin
4e900 67 46 72 65 65 53 65 72 76 69 63 65 73 00 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 gFreeServices.MappingFreeService
4e920 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 4d 61 70 70 69 s.__imp_MappingGetServices.Mappi
4e940 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 52 65 63 6f 67 ngGetServices.__imp_MappingRecog
4e960 6e 69 7a 65 54 65 78 74 00 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 5f 5f nizeText.MappingRecognizeText.__
4e980 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 73 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_esent.__NULL_I
4e9a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..esent_NULL_THU
4e9c0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 4a 65 74 41 NK_DATA.__imp_JetAddColumnA.JetA
4e9e0 64 64 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 4a 65 ddColumnA.__imp_JetAddColumnW.Je
4ea00 74 41 64 64 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 tAddColumnW.__imp_JetAttachDatab
4ea20 61 73 65 32 41 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f ase2A.JetAttachDatabase2A.__imp_
4ea40 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 41 74 74 61 63 68 44 61 74 JetAttachDatabase2W.JetAttachDat
4ea60 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 abase2W.__imp_JetAttachDatabaseA
4ea80 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 .JetAttachDatabaseA.__imp_JetAtt
4eaa0 61 63 68 44 61 74 61 62 61 73 65 57 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 achDatabaseW.JetAttachDatabaseW.
4eac0 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 41 00 4a 65 74 42 61 63 6b 75 70 41 00 5f 5f 69 6d __imp_JetBackupA.JetBackupA.__im
4eae0 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 42 61 63 6b 75 70 49 6e p_JetBackupInstanceA.JetBackupIn
4eb00 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 stanceA.__imp_JetBackupInstanceW
4eb20 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 .JetBackupInstanceW.__imp_JetBac
4eb40 6b 75 70 57 00 4a 65 74 42 61 63 6b 75 70 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 kupW.JetBackupW.__imp_JetBeginEx
4eb60 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 ternalBackup.JetBeginExternalBac
4eb80 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 kup.__imp_JetBeginExternalBackup
4eba0 49 6e 73 74 61 6e 63 65 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 Instance.JetBeginExternalBackupI
4ebc0 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 4a nstance.__imp_JetBeginSessionA.J
4ebe0 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 etBeginSessionA.__imp_JetBeginSe
4ec00 73 73 69 6f 6e 57 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4a 65 ssionW.JetBeginSessionW.__imp_Je
4ec20 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 tBeginTransaction.JetBeginTransa
4ec40 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 ction.__imp_JetBeginTransaction2
4ec60 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4a 65 74 42 .JetBeginTransaction2.__imp_JetB
4ec80 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 eginTransaction3.JetBeginTransac
4eca0 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 73 65 00 4a 65 74 tion3.__imp_JetCloseDatabase.Jet
4ecc0 43 6c 6f 73 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 CloseDatabase.__imp_JetCloseFile
4ece0 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 .JetCloseFile.__imp_JetCloseFile
4ed00 49 6e 73 74 61 6e 63 65 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f Instance.JetCloseFileInstance.__
4ed20 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 imp_JetCloseTable.JetCloseTable.
4ed40 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 43 6f __imp_JetCommitTransaction.JetCo
4ed60 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 mmitTransaction.__imp_JetCommitT
4ed80 72 61 6e 73 61 63 74 69 6f 6e 32 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e ransaction2.JetCommitTransaction
4eda0 32 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 63 74 41 00 4a 65 74 43 6f 6d 70 61 63 74 41 00 2.__imp_JetCompactA.JetCompactA.
4edc0 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 63 74 57 00 4a 65 74 43 6f 6d 70 61 63 74 57 00 5f 5f __imp_JetCompactW.JetCompactW.__
4ede0 69 6d 70 5f 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 4a 65 74 43 6f 6d 70 75 74 65 53 74 imp_JetComputeStats.JetComputeSt
4ee00 61 74 73 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 ats.__imp_JetConfigureProcessFor
4ee20 43 72 61 73 68 44 75 6d 70 00 4a 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 CrashDump.JetConfigureProcessFor
4ee40 43 72 61 73 68 44 75 6d 70 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 CrashDump.__imp_JetCreateDatabas
4ee60 65 32 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 e2A.JetCreateDatabase2A.__imp_Je
4ee80 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 tCreateDatabase2W.JetCreateDatab
4eea0 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 41 00 4a ase2W.__imp_JetCreateDatabaseA.J
4eec0 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 etCreateDatabaseA.__imp_JetCreat
4eee0 65 44 61 74 61 62 61 73 65 57 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 5f 5f eDatabaseW.JetCreateDatabaseW.__
4ef00 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 4a 65 74 43 72 65 61 74 65 49 6e imp_JetCreateIndex2A.JetCreateIn
4ef20 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 4a 65 74 dex2A.__imp_JetCreateIndex2W.Jet
4ef40 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 CreateIndex2W.__imp_JetCreateInd
4ef60 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 ex3A.JetCreateIndex3A.__imp_JetC
4ef80 72 65 61 74 65 49 6e 64 65 78 33 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 5f 5f reateIndex3W.JetCreateIndex3W.__
4efa0 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 61 74 65 49 6e imp_JetCreateIndex4A.JetCreateIn
4efc0 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 4a 65 74 dex4A.__imp_JetCreateIndex4W.Jet
4efe0 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 CreateIndex4W.__imp_JetCreateInd
4f000 65 78 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 exA.JetCreateIndexA.__imp_JetCre
4f020 61 74 65 49 6e 64 65 78 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f ateIndexW.JetCreateIndexW.__imp_
4f040 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 74 43 72 65 61 74 65 49 6e 73 JetCreateInstance2A.JetCreateIns
4f060 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 tance2A.__imp_JetCreateInstance2
4f080 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 W.JetCreateInstance2W.__imp_JetC
4f0a0 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 reateInstanceA.JetCreateInstance
4f0c0 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 43 72 A.__imp_JetCreateInstanceW.JetCr
4f0e0 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 eateInstanceW.__imp_JetCreateTab
4f100 6c 65 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 leA.JetCreateTableA.__imp_JetCre
4f120 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 4a 65 74 43 72 65 61 74 65 54 ateTableColumnIndex2A.JetCreateT
4f140 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 ableColumnIndex2A.__imp_JetCreat
4f160 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 eTableColumnIndex2W.JetCreateTab
4f180 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 leColumnIndex2W.__imp_JetCreateT
4f1a0 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 ableColumnIndex3A.JetCreateTable
4f1c0 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 ColumnIndex3A.__imp_JetCreateTab
4f1e0 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f leColumnIndex3W.JetCreateTableCo
4f200 6c 75 6d 6e 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 lumnIndex3W.__imp_JetCreateTable
4f220 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 ColumnIndex4A.JetCreateTableColu
4f240 6d 6e 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f mnIndex4A.__imp_JetCreateTableCo
4f260 6c 75 6d 6e 49 6e 64 65 78 34 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e lumnIndex4W.JetCreateTableColumn
4f280 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 Index4W.__imp_JetCreateTableColu
4f2a0 6d 6e 49 6e 64 65 78 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 mnIndexA.JetCreateTableColumnInd
4f2c0 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e exA.__imp_JetCreateTableColumnIn
4f2e0 64 65 78 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 dexW.JetCreateTableColumnIndexW.
4f300 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 4a 65 74 43 72 65 61 74 65 54 __imp_JetCreateTableW.JetCreateT
4f320 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 4a 65 74 44 ableW.__imp_JetDefragment2A.JetD
4f340 65 66 72 61 67 6d 65 6e 74 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 efragment2A.__imp_JetDefragment2
4f360 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 W.JetDefragment2W.__imp_JetDefra
4f380 67 6d 65 6e 74 33 41 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 5f 5f 69 6d 70 5f 4a 65 gment3A.JetDefragment3A.__imp_Je
4f3a0 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 5f 5f tDefragment3W.JetDefragment3W.__
4f3c0 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 imp_JetDefragmentA.JetDefragment
4f3e0 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 4a 65 74 44 65 66 72 61 67 A.__imp_JetDefragmentW.JetDefrag
4f400 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 00 4a 65 74 44 65 6c 65 74 65 00 mentW.__imp_JetDelete.JetDelete.
4f420 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 4a 65 74 44 65 6c 65 74 __imp_JetDeleteColumn2A.JetDelet
4f440 65 43 6f 6c 75 6d 6e 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 eColumn2A.__imp_JetDeleteColumn2
4f460 57 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c W.JetDeleteColumn2W.__imp_JetDel
4f480 65 74 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d eteColumnA.JetDeleteColumnA.__im
4f4a0 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 p_JetDeleteColumnW.JetDeleteColu
4f4c0 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 41 00 4a 65 74 44 65 6c mnW.__imp_JetDeleteIndexA.JetDel
4f4e0 65 74 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 eteIndexA.__imp_JetDeleteIndexW.
4f500 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 54 JetDeleteIndexW.__imp_JetDeleteT
4f520 61 62 6c 65 41 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 ableA.JetDeleteTableA.__imp_JetD
4f540 65 6c 65 74 65 54 61 62 6c 65 57 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d eleteTableW.JetDeleteTableW.__im
4f560 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 44 65 74 61 63 68 44 p_JetDetachDatabase2A.JetDetachD
4f580 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 atabase2A.__imp_JetDetachDatabas
4f5a0 65 32 57 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 e2W.JetDetachDatabase2W.__imp_Je
4f5c0 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 tDetachDatabaseA.JetDetachDataba
4f5e0 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 57 00 4a 65 74 seA.__imp_JetDetachDatabaseW.Jet
4f600 44 65 74 61 63 68 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 43 75 72 73 DetachDatabaseW.__imp_JetDupCurs
4f620 6f 72 00 4a 65 74 44 75 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 53 65 73 73 or.JetDupCursor.__imp_JetDupSess
4f640 69 6f 6e 00 4a 65 74 44 75 70 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c ion.JetDupSession.__imp_JetEnabl
4f660 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e eMultiInstanceA.JetEnableMultiIn
4f680 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 stanceA.__imp_JetEnableMultiInst
4f6a0 61 6e 63 65 57 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 5f 5f anceW.JetEnableMultiInstanceW.__
4f6c0 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 45 6e 64 45 imp_JetEndExternalBackup.JetEndE
4f6e0 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e xternalBackup.__imp_JetEndExtern
4f700 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 alBackupInstance.JetEndExternalB
4f720 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e ackupInstance.__imp_JetEndExtern
4f740 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c alBackupInstance2.JetEndExternal
4f760 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 53 65 73 73 BackupInstance2.__imp_JetEndSess
4f780 69 6f 6e 00 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 75 6d 65 ion.JetEndSession.__imp_JetEnume
4f7a0 72 61 74 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 rateColumns.JetEnumerateColumns.
4f7c0 5f 5f 69 6d 70 5f 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 4a 65 74 45 73 63 72 6f 77 55 __imp_JetEscrowUpdate.JetEscrowU
4f7e0 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 41 pdate.__imp_JetExternalRestore2A
4f800 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 .JetExternalRestore2A.__imp_JetE
4f820 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 xternalRestore2W.JetExternalRest
4f840 6f 72 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 ore2W.__imp_JetExternalRestoreA.
4f860 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 JetExternalRestoreA.__imp_JetExt
4f880 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 ernalRestoreW.JetExternalRestore
4f8a0 57 00 5f 5f 69 6d 70 5f 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 4a 65 74 46 72 65 65 42 75 66 W.__imp_JetFreeBuffer.JetFreeBuf
4f8c0 66 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 41 00 4a 65 74 47 fer.__imp_JetGetAttachInfoA.JetG
4f8e0 65 74 41 74 74 61 63 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 etAttachInfoA.__imp_JetGetAttach
4f900 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e InfoInstanceA.JetGetAttachInfoIn
4f920 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e stanceA.__imp_JetGetAttachInfoIn
4f940 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 stanceW.JetGetAttachInfoInstance
4f960 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 4a 65 74 47 65 74 W.__imp_JetGetAttachInfoW.JetGet
4f980 41 74 74 61 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b AttachInfoW.__imp_JetGetBookmark
4f9a0 00 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 6f 6c 75 .JetGetBookmark.__imp_JetGetColu
4f9c0 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f mnInfoA.JetGetColumnInfoA.__imp_
4f9e0 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e JetGetColumnInfoW.JetGetColumnIn
4fa00 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 4a 65 foW.__imp_JetGetCurrentIndexA.Je
4fa20 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 tGetCurrentIndexA.__imp_JetGetCu
4fa40 72 72 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 rrentIndexW.JetGetCurrentIndexW.
4fa60 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 4a 65 74 47 65 74 43 75 72 __imp_JetGetCursorInfo.JetGetCur
4fa80 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 sorInfo.__imp_JetGetDatabaseFile
4faa0 49 6e 66 6f 41 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 5f 5f InfoA.JetGetDatabaseFileInfoA.__
4fac0 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 57 00 4a 65 74 47 imp_JetGetDatabaseFileInfoW.JetG
4fae0 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 etDatabaseFileInfoW.__imp_JetGet
4fb00 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f DatabaseInfoA.JetGetDatabaseInfo
4fb20 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 4a 65 74 47 A.__imp_JetGetDatabaseInfoW.JetG
4fb40 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 45 72 72 6f etDatabaseInfoW.__imp_JetGetErro
4fb60 72 49 6e 66 6f 57 00 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 rInfoW.JetGetErrorInfoW.__imp_Je
4fb80 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 tGetIndexInfoA.JetGetIndexInfoA.
4fba0 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 64 __imp_JetGetIndexInfoW.JetGetInd
4fbc0 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f exInfoW.__imp_JetGetInstanceInfo
4fbe0 41 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 A.JetGetInstanceInfoA.__imp_JetG
4fc00 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e etInstanceInfoW.JetGetInstanceIn
4fc20 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 6f foW.__imp_JetGetInstanceMiscInfo
4fc40 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 .JetGetInstanceMiscInfo.__imp_Je
4fc60 74 47 65 74 4c 53 00 4a 65 74 47 65 74 4c 53 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 63 6b tGetLS.JetGetLS.__imp_JetGetLock
4fc80 00 4a 65 74 47 65 74 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 41 .JetGetLock.__imp_JetGetLogInfoA
4fca0 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 .JetGetLogInfoA.__imp_JetGetLogI
4fcc0 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 nfoInstance2A.JetGetLogInfoInsta
4fce0 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 nce2A.__imp_JetGetLogInfoInstanc
4fd00 65 32 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 57 00 5f 5f 69 6d e2W.JetGetLogInfoInstance2W.__im
4fd20 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 4c p_JetGetLogInfoInstanceA.JetGetL
4fd40 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 ogInfoInstanceA.__imp_JetGetLogI
4fd60 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e nfoInstanceW.JetGetLogInfoInstan
4fd80 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 4a 65 74 47 65 74 4c ceW.__imp_JetGetLogInfoW.JetGetL
4fda0 6f 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 ogInfoW.__imp_JetGetObjectInfoA.
4fdc0 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4f 62 JetGetObjectInfoA.__imp_JetGetOb
4fde0 6a 65 63 74 49 6e 66 6f 57 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 5f 5f 69 6d jectInfoW.JetGetObjectInfoW.__im
4fe00 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 65 74 52 65 63 p_JetGetRecordPosition.JetGetRec
4fe20 6f 72 64 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 ordPosition.__imp_JetGetRecordSi
4fe40 7a 65 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 ze.JetGetRecordSize.__imp_JetGet
4fe60 52 65 63 6f 72 64 53 69 7a 65 32 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 5f 5f RecordSize2.JetGetRecordSize2.__
4fe80 69 6d 70 5f 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b imp_JetGetSecondaryIndexBookmark
4fea0 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f .JetGetSecondaryIndexBookmark.__
4fec0 69 6d 70 5f 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 4a 65 74 47 65 imp_JetGetSessionParameter.JetGe
4fee0 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 tSessionParameter.__imp_JetGetSy
4ff00 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d stemParameterA.JetGetSystemParam
4ff20 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 eterA.__imp_JetGetSystemParamete
4ff40 72 57 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 5f 5f 69 6d 70 5f rW.JetGetSystemParameterW.__imp_
4ff60 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 JetGetTableColumnInfoA.JetGetTab
4ff80 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 leColumnInfoA.__imp_JetGetTableC
4ffa0 6f 6c 75 6d 6e 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f olumnInfoW.JetGetTableColumnInfo
4ffc0 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 W.__imp_JetGetTableIndexInfoA.Je
4ffe0 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 tGetTableIndexInfoA.__imp_JetGet
50000 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 TableIndexInfoW.JetGetTableIndex
50020 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 4a 65 74 InfoW.__imp_JetGetTableInfoA.Jet
50040 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 GetTableInfoA.__imp_JetGetTableI
50060 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 nfoW.JetGetTableInfoW.__imp_JetG
50080 65 74 54 68 72 65 61 64 53 74 61 74 73 00 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 etThreadStats.JetGetThreadStats.
500a0 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 __imp_JetGetTruncateLogInfoInsta
500c0 6e 63 65 41 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e nceA.JetGetTruncateLogInfoInstan
500e0 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 ceA.__imp_JetGetTruncateLogInfoI
50100 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e nstanceW.JetGetTruncateLogInfoIn
50120 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 4a 65 74 47 stanceW.__imp_JetGetVersion.JetG
50140 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 etVersion.__imp_JetGotoBookmark.
50160 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 50 6f 73 JetGotoBookmark.__imp_JetGotoPos
50180 69 74 69 6f 6e 00 4a 65 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 ition.JetGotoPosition.__imp_JetG
501a0 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 6f 74 otoSecondaryIndexBookmark.JetGot
501c0 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 oSecondaryIndexBookmark.__imp_Je
501e0 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 5f 5f tGrowDatabase.JetGrowDatabase.__
50200 69 6d 70 5f 4a 65 74 49 64 6c 65 00 4a 65 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 64 imp_JetIdle.JetIdle.__imp_JetInd
50220 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e exRecordCount.JetIndexRecordCoun
50240 74 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 00 4a 65 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4a 65 t.__imp_JetInit.JetInit.__imp_Je
50260 74 49 6e 69 74 32 00 4a 65 74 49 6e 69 74 32 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 33 41 00 tInit2.JetInit2.__imp_JetInit3A.
50280 4a 65 74 49 6e 69 74 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 33 57 00 4a 65 74 49 6e 69 JetInit3A.__imp_JetInit3W.JetIni
502a0 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 73 00 4a 65 t3W.__imp_JetIntersectIndexes.Je
502c0 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 4a 65 74 4d 61 6b 65 4b tIntersectIndexes.__imp_JetMakeK
502e0 65 79 00 4a 65 74 4d 61 6b 65 4b 65 79 00 5f 5f 69 6d 70 5f 4a 65 74 4d 6f 76 65 00 4a 65 74 4d ey.JetMakeKey.__imp_JetMove.JetM
50300 6f 76 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 4a 65 74 ove.__imp_JetOSSnapshotAbort.Jet
50320 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 OSSnapshotAbort.__imp_JetOSSnaps
50340 68 6f 74 45 6e 64 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 5f 5f 69 6d 70 5f 4a 65 hotEnd.JetOSSnapshotEnd.__imp_Je
50360 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 tOSSnapshotFreezeA.JetOSSnapshot
50380 46 72 65 65 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a FreezeA.__imp_JetOSSnapshotFreez
503a0 65 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 57 00 5f 5f 69 6d 70 5f 4a 65 eW.JetOSSnapshotFreezeW.__imp_Je
503c0 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 4a 65 74 4f 53 53 tOSSnapshotGetFreezeInfoA.JetOSS
503e0 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f napshotGetFreezeInfoA.__imp_JetO
50400 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 4a 65 74 4f 53 53 6e 61 SSnapshotGetFreezeInfoW.JetOSSna
50420 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 pshotGetFreezeInfoW.__imp_JetOSS
50440 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 napshotPrepare.JetOSSnapshotPrep
50460 61 72 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e are.__imp_JetOSSnapshotPrepareIn
50480 73 74 61 6e 63 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 stance.JetOSSnapshotPrepareInsta
504a0 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 77 00 4a 65 74 4f nce.__imp_JetOSSnapshotThaw.JetO
504c0 53 53 6e 61 70 73 68 6f 74 54 68 61 77 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f SSnapshotThaw.__imp_JetOSSnapsho
504e0 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 tTruncateLog.JetOSSnapshotTrunca
50500 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 teLog.__imp_JetOSSnapshotTruncat
50520 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 eLogInstance.JetOSSnapshotTrunca
50540 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 teLogInstance.__imp_JetOpenDatab
50560 61 73 65 41 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f aseA.JetOpenDatabaseA.__imp_JetO
50580 70 65 6e 44 61 74 61 62 61 73 65 57 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f penDatabaseW.JetOpenDatabaseW.__
505a0 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 5f 5f imp_JetOpenFileA.JetOpenFileA.__
505c0 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 4f 70 65 6e imp_JetOpenFileInstanceA.JetOpen
505e0 46 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 FileInstanceA.__imp_JetOpenFileI
50600 6e 73 74 61 6e 63 65 57 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f nstanceW.JetOpenFileInstanceW.__
50620 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 5f 5f imp_JetOpenFileW.JetOpenFileW.__
50640 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 imp_JetOpenTableA.JetOpenTableA.
50660 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 __imp_JetOpenTableW.JetOpenTable
50680 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e W.__imp_JetOpenTempTable.JetOpen
506a0 54 65 6d 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 TempTable.__imp_JetOpenTempTable
506c0 32 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 2.JetOpenTempTable2.__imp_JetOpe
506e0 6e 54 65 6d 70 54 61 62 6c 65 33 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 5f 5f nTempTable3.JetOpenTempTable3.__
50700 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 4a 65 74 4f 70 65 imp_JetOpenTemporaryTable.JetOpe
50720 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d nTemporaryTable.__imp_JetOpenTem
50740 70 6f 72 61 72 79 54 61 62 6c 65 32 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 poraryTable2.JetOpenTemporaryTab
50760 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 4a 65 74 50 72 le2.__imp_JetPrepareUpdate.JetPr
50780 65 70 61 72 65 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 epareUpdate.__imp_JetPrereadInde
507a0 78 52 61 6e 67 65 73 00 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 5f 5f xRanges.JetPrereadIndexRanges.__
507c0 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 00 4a 65 74 50 72 65 72 65 61 64 4b 65 79 imp_JetPrereadKeys.JetPrereadKey
507e0 73 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 69 6c 65 00 4a 65 74 52 65 61 64 46 69 6c 65 00 s.__imp_JetReadFile.JetReadFile.
50800 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 52 65 61 __imp_JetReadFileInstance.JetRea
50820 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 67 69 73 74 65 72 43 dFileInstance.__imp_JetRegisterC
50840 61 6c 6c 62 61 63 6b 00 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d allback.JetRegisterCallback.__im
50860 70 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 p_JetRenameColumnA.JetRenameColu
50880 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 52 65 mnA.__imp_JetRenameColumnW.JetRe
508a0 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 nameColumnW.__imp_JetRenameTable
508c0 41 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d A.JetRenameTableA.__imp_JetRenam
508e0 65 54 61 62 6c 65 57 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 eTableW.JetRenameTableW.__imp_Je
50900 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 52 65 73 65 74 53 65 73 tResetSessionContext.JetResetSes
50920 73 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 sionContext.__imp_JetResetTableS
50940 65 71 75 65 6e 74 69 61 6c 00 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 equential.JetResetTableSequentia
50960 6c 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 4a 65 74 52 65 73 l.__imp_JetResizeDatabase.JetRes
50980 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 41 00 4a izeDatabase.__imp_JetRestore2A.J
509a0 65 74 52 65 73 74 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 57 00 4a etRestore2A.__imp_JetRestore2W.J
509c0 65 74 52 65 73 74 6f 72 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 41 00 4a 65 etRestore2W.__imp_JetRestoreA.Je
509e0 74 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e tRestoreA.__imp_JetRestoreInstan
50a00 63 65 41 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 ceA.JetRestoreInstanceA.__imp_Je
50a20 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 tRestoreInstanceW.JetRestoreInst
50a40 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 57 00 4a 65 74 52 65 73 74 6f anceW.__imp_JetRestoreW.JetResto
50a60 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 00 4a 65 74 52 reW.__imp_JetRetrieveColumn.JetR
50a80 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 43 etrieveColumn.__imp_JetRetrieveC
50aa0 6f 6c 75 6d 6e 73 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f olumns.JetRetrieveColumns.__imp_
50ac0 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 5f 5f JetRetrieveKey.JetRetrieveKey.__
50ae0 69 6d 70 5f 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 5f 5f 69 6d imp_JetRollback.JetRollback.__im
50b00 70 5f 4a 65 74 53 65 65 6b 00 4a 65 74 53 65 65 6b 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f p_JetSeek.JetSeek.__imp_JetSetCo
50b20 6c 75 6d 6e 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f lumn.JetSetColumn.__imp_JetSetCo
50b40 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 lumnDefaultValueA.JetSetColumnDe
50b60 66 61 75 6c 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 faultValueA.__imp_JetSetColumnDe
50b80 66 61 75 6c 74 56 61 6c 75 65 57 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 faultValueW.JetSetColumnDefaultV
50ba0 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 4a 65 74 53 65 74 alueW.__imp_JetSetColumns.JetSet
50bc0 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 Columns.__imp_JetSetCurrentIndex
50be0 32 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 2A.JetSetCurrentIndex2A.__imp_Je
50c00 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 tSetCurrentIndex2W.JetSetCurrent
50c20 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 Index2W.__imp_JetSetCurrentIndex
50c40 33 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 3A.JetSetCurrentIndex3A.__imp_Je
50c60 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 tSetCurrentIndex3W.JetSetCurrent
50c80 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 Index3W.__imp_JetSetCurrentIndex
50ca0 34 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 4A.JetSetCurrentIndex4A.__imp_Je
50cc0 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 tSetCurrentIndex4W.JetSetCurrent
50ce0 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 Index4W.__imp_JetSetCurrentIndex
50d00 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 A.JetSetCurrentIndexA.__imp_JetS
50d20 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 etCurrentIndexW.JetSetCurrentInd
50d40 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 4a 65 74 exW.__imp_JetSetCursorFilter.Jet
50d60 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 SetCursorFilter.__imp_JetSetData
50d80 62 61 73 65 53 69 7a 65 41 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 5f 5f baseSizeA.JetSetDatabaseSizeA.__
50da0 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 4a 65 74 53 65 74 44 61 imp_JetSetDatabaseSizeW.JetSetDa
50dc0 74 61 62 61 73 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e tabaseSizeW.__imp_JetSetIndexRan
50de0 67 65 00 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 ge.JetSetIndexRange.__imp_JetSet
50e00 4c 53 00 4a 65 74 53 65 74 4c 53 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 LS.JetSetLS.__imp_JetSetSessionC
50e20 6f 6e 74 65 78 74 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ontext.JetSetSessionContext.__im
50e40 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 4a 65 74 53 65 74 53 p_JetSetSessionParameter.JetSetS
50e60 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 79 73 74 essionParameter.__imp_JetSetSyst
50e80 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 emParameterA.JetSetSystemParamet
50ea0 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 erA.__imp_JetSetSystemParameterW
50ec0 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 5f 5f 69 6d 70 5f 4a 65 .JetSetSystemParameterW.__imp_Je
50ee0 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 4a 65 74 53 65 74 54 61 62 6c 65 53 tSetTableSequential.JetSetTableS
50f00 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 4a 65 equential.__imp_JetStopBackup.Je
50f20 74 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 tStopBackup.__imp_JetStopBackupI
50f40 6e 73 74 61 6e 63 65 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f nstance.JetStopBackupInstance.__
50f60 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 imp_JetStopService.JetStopServic
50f80 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 4a e.__imp_JetStopServiceInstance.J
50fa0 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 etStopServiceInstance.__imp_JetS
50fc0 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 4a 65 74 53 74 6f 70 53 65 72 76 69 topServiceInstance2.JetStopServi
50fe0 63 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 54 65 72 6d 00 4a 65 74 54 65 72 ceInstance2.__imp_JetTerm.JetTer
51000 6d 00 5f 5f 69 6d 70 5f 4a 65 74 54 65 72 6d 32 00 4a 65 74 54 65 72 6d 32 00 5f 5f 69 6d 70 5f m.__imp_JetTerm2.JetTerm2.__imp_
51020 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f JetTruncateLog.JetTruncateLog.__
51040 69 6d 70 5f 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 4a 65 74 54 72 imp_JetTruncateLogInstance.JetTr
51060 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 55 6e 72 65 67 uncateLogInstance.__imp_JetUnreg
51080 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 isterCallback.JetUnregisterCallb
510a0 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 61 74 65 00 4a 65 74 55 70 64 61 74 65 00 5f 5f ack.__imp_JetUpdate.JetUpdate.__
510c0 69 6d 70 5f 4a 65 74 55 70 64 61 74 65 32 00 4a 65 74 55 70 64 61 74 65 32 00 5f 5f 49 4d 50 4f imp_JetUpdate2.JetUpdate2.__IMPO
510e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 76 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_evr.__NULL_IMPORT_
51100 44 45 53 43 52 49 50 54 4f 52 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 DESCRIPTOR..evr_NULL_THUNK_DATA.
51120 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 4d 46 43 72 65 61 74 __imp_MFCreateVideoMixer.MFCreat
51140 65 56 69 64 65 6f 4d 69 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d eVideoMixer.__imp_MFCreateVideoM
51160 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 ixerAndPresenter.MFCreateVideoMi
51180 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 xerAndPresenter.__imp_MFCreateVi
511a0 64 65 6f 50 72 65 73 65 6e 74 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e deoPresenter.MFCreateVideoPresen
511c0 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c ter.__imp_MFCreateVideoSampleAll
511e0 6f 63 61 74 6f 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 ocator.MFCreateVideoSampleAlloca
51200 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f tor.__imp_MFCreateVideoSampleFro
51220 6d 53 75 72 66 61 63 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d mSurface.MFCreateVideoSampleFrom
51240 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 4d 46 47 Surface.__imp_MFGetPlaneSize.MFG
51260 65 74 50 6c 61 6e 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 etPlaneSize.__imp_MFIsFormatYUV.
51280 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f MFIsFormatYUV.__IMPORT_DESCRIPTO
512a0 52 5f 66 61 75 6c 74 72 65 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_faultrep.__NULL_IMPORT_DESCRIP
512c0 54 4f 52 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f TOR..faultrep_NULL_THUNK_DATA.__
512e0 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 41 64 imp_AddERExcludedApplicationA.Ad
51300 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 dERExcludedApplicationA.__imp_Ad
51320 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 57 00 41 64 64 45 52 45 78 63 dERExcludedApplicationW.AddERExc
51340 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 46 61 ludedApplicationW.__imp_ReportFa
51360 75 6c 74 00 52 65 70 6f 72 74 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 48 ult.ReportFault.__imp_WerReportH
51380 61 6e 67 00 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ang.WerReportHang.__IMPORT_DESCR
513a0 49 50 54 4f 52 5f 66 68 73 76 63 63 74 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_fhsvcctl.__NULL_IMPORT_DES
513c0 43 52 49 50 54 4f 52 00 7f 66 68 73 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..fhsvcctl_NULL_THUNK_DAT
513e0 41 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 46 68 53 A.__imp_FhServiceBlockBackup.FhS
51400 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 erviceBlockBackup.__imp_FhServic
51420 65 43 6c 6f 73 65 50 69 70 65 00 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 50 69 70 65 00 5f 5f eClosePipe.FhServiceClosePipe.__
51440 69 6d 70 5f 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 46 68 53 65 72 76 69 63 65 4f imp_FhServiceOpenPipe.FhServiceO
51460 70 65 6e 50 69 70 65 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e penPipe.__imp_FhServiceReloadCon
51480 66 69 67 75 72 61 74 69 6f 6e 00 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 figuration.FhServiceReloadConfig
514a0 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b uration.__imp_FhServiceStartBack
514c0 75 70 00 46 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 up.FhServiceStartBackup.__imp_Fh
514e0 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 ServiceStopBackup.FhServiceStopB
51500 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b ackup.__imp_FhServiceUnblockBack
51520 75 70 00 46 68 53 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 49 4d 50 4f up.FhServiceUnblockBackup.__IMPO
51540 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6c 74 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_fltlib.__NULL_IMPO
51560 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..fltlib_NULL_THUNK
51580 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 41 74 74 61 63 68 00 46 69 6c 74 65 72 41 _DATA.__imp_FilterAttach.FilterA
515a0 74 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 ttach.__imp_FilterAttachAtAltitu
515c0 64 65 00 46 69 6c 74 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 5f 5f 69 6d 70 5f de.FilterAttachAtAltitude.__imp_
515e0 46 69 6c 74 65 72 43 6c 6f 73 65 00 46 69 6c 74 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 FilterClose.FilterClose.__imp_Fi
51600 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 46 69 6c lterConnectCommunicationPort.Fil
51620 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d terConnectCommunicationPort.__im
51640 70 5f 46 69 6c 74 65 72 43 72 65 61 74 65 00 46 69 6c 74 65 72 43 72 65 61 74 65 00 5f 5f 69 6d p_FilterCreate.FilterCreate.__im
51660 70 5f 46 69 6c 74 65 72 44 65 74 61 63 68 00 46 69 6c 74 65 72 44 65 74 61 63 68 00 5f 5f 69 6d p_FilterDetach.FilterDetach.__im
51680 70 5f 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 p_FilterFindClose.FilterFindClos
516a0 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 46 69 e.__imp_FilterFindFirst.FilterFi
516c0 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 46 69 6c ndFirst.__imp_FilterFindNext.Fil
516e0 74 65 72 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 terFindNext.__imp_FilterGetDosNa
51700 6d 65 00 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 me.FilterGetDosName.__imp_Filter
51720 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 GetInformation.FilterGetInformat
51740 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 46 69 6c 74 65 ion.__imp_FilterGetMessage.Filte
51760 72 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 rGetMessage.__imp_FilterInstance
51780 43 6c 6f 73 65 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f Close.FilterInstanceClose.__imp_
517a0 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 00 46 69 6c 74 65 72 49 6e 73 74 61 FilterInstanceCreate.FilterInsta
517c0 6e 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 nceCreate.__imp_FilterInstanceFi
517e0 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 ndClose.FilterInstanceFindClose.
51800 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 46 69 __imp_FilterInstanceFindFirst.Fi
51820 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 lterInstanceFindFirst.__imp_Filt
51840 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 erInstanceFindNext.FilterInstanc
51860 65 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 eFindNext.__imp_FilterInstanceGe
51880 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e tInformation.FilterInstanceGetIn
518a0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 4c 6f 61 64 00 46 69 6c 74 65 formation.__imp_FilterLoad.Filte
518c0 72 4c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 00 46 rLoad.__imp_FilterReplyMessage.F
518e0 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 53 65 ilterReplyMessage.__imp_FilterSe
51900 6e 64 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d ndMessage.FilterSendMessage.__im
51920 70 5f 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 5f 5f 69 6d p_FilterUnload.FilterUnload.__im
51940 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 56 6f p_FilterVolumeFindClose.FilterVo
51960 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 lumeFindClose.__imp_FilterVolume
51980 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 FindFirst.FilterVolumeFindFirst.
519a0 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 __imp_FilterVolumeFindNext.Filte
519c0 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 rVolumeFindNext.__imp_FilterVolu
519e0 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 meInstanceFindClose.FilterVolume
51a00 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f InstanceFindClose.__imp_FilterVo
51a20 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 56 6f 6c 75 lumeInstanceFindFirst.FilterVolu
51a40 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 meInstanceFindFirst.__imp_Filter
51a60 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 56 6f 6c VolumeInstanceFindNext.FilterVol
51a80 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 umeInstanceFindNext.__IMPORT_DES
51aa0 43 52 49 50 54 4f 52 5f 66 6f 6e 74 73 75 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_fontsub.__NULL_IMPORT_DE
51ac0 53 43 52 49 50 54 4f 52 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..fontsub_NULL_THUNK_DAT
51ae0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 43 72 65 61 74 65 A.__imp_CreateFontPackage.Create
51b00 46 6f 6e 74 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 FontPackage.__imp_MergeFontPacka
51b20 67 65 00 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ge.MergeFontPackage.__IMPORT_DES
51b40 43 52 49 50 54 4f 52 5f 66 77 70 75 63 6c 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_fwpuclnt.__NULL_IMPORT_D
51b60 45 53 43 52 49 50 54 4f 52 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..fwpuclnt_NULL_THUNK_D
51b80 41 54 41 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 46 77 70 6d 43 61 ATA.__imp_FwpmCalloutAdd0.FwpmCa
51ba0 6c 6c 6f 75 74 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 lloutAdd0.__imp_FwpmCalloutCreat
51bc0 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e eEnumHandle0.FwpmCalloutCreateEn
51be0 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 umHandle0.__imp_FwpmCalloutDelet
51c00 65 42 79 49 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f eById0.FwpmCalloutDeleteById0.__
51c20 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d imp_FwpmCalloutDeleteByKey0.Fwpm
51c40 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 CalloutDeleteByKey0.__imp_FwpmCa
51c60 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c lloutDestroyEnumHandle0.FwpmCall
51c80 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d outDestroyEnumHandle0.__imp_Fwpm
51ca0 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 5f 5f CalloutEnum0.FwpmCalloutEnum0.__
51cc0 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 46 77 70 6d 43 61 6c 6c imp_FwpmCalloutGetById0.FwpmCall
51ce0 6f 75 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 outGetById0.__imp_FwpmCalloutGet
51d00 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d ByKey0.FwpmCalloutGetByKey0.__im
51d20 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 p_FwpmCalloutGetSecurityInfoByKe
51d40 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b y0.FwpmCalloutGetSecurityInfoByK
51d60 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 65 63 75 72 69 74 79 ey0.__imp_FwpmCalloutSetSecurity
51d80 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 65 63 75 72 69 74 InfoByKey0.FwpmCalloutSetSecurit
51da0 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 yInfoByKey0.__imp_FwpmCalloutSub
51dc0 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 scribeChanges0.FwpmCalloutSubscr
51de0 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 ibeChanges0.__imp_FwpmCalloutSub
51e00 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 scriptionsGet0.FwpmCalloutSubscr
51e20 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 iptionsGet0.__imp_FwpmCalloutUns
51e40 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 ubscribeChanges0.FwpmCalloutUnsu
51e60 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 bscribeChanges0.__imp_FwpmConnec
51e80 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 tionCreateEnumHandle0.FwpmConnec
51ea0 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d tionCreateEnumHandle0.__imp_Fwpm
51ec0 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 ConnectionDestroyEnumHandle0.Fwp
51ee0 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f mConnectionDestroyEnumHandle0.__
51f00 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 46 77 70 6d 43 6f 6e 6e imp_FwpmConnectionEnum0.FwpmConn
51f20 65 63 74 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e ectionEnum0.__imp_FwpmConnection
51f40 47 65 74 42 79 49 64 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 00 GetById0.FwpmConnectionGetById0.
51f60 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 __imp_FwpmConnectionGetSecurityI
51f80 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e nfo0.FwpmConnectionGetSecurityIn
51fa0 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 72 fo0.__imp_FwpmConnectionSetSecur
51fc0 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 72 69 ityInfo0.FwpmConnectionSetSecuri
51fe0 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 75 62 73 tyInfo0.__imp_FwpmConnectionSubs
52000 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 cribe0.FwpmConnectionSubscribe0.
52020 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 __imp_FwpmConnectionUnsubscribe0
52040 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d .FwpmConnectionUnsubscribe0.__im
52060 70 5f 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 46 p_FwpmDynamicKeywordSubscribe0.F
52080 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d wpmDynamicKeywordSubscribe0.__im
520a0 70 5f 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 p_FwpmDynamicKeywordUnsubscribe0
520c0 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 .FwpmDynamicKeywordUnsubscribe0.
520e0 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 46 77 70 6d 45 6e 67 69 6e __imp_FwpmEngineClose0.FwpmEngin
52100 65 43 6c 6f 73 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f eClose0.__imp_FwpmEngineGetOptio
52120 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f 46 77 n0.FwpmEngineGetOption0.__imp_Fw
52140 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 45 6e 67 pmEngineGetSecurityInfo0.FwpmEng
52160 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e ineGetSecurityInfo0.__imp_FwpmEn
52180 67 69 6e 65 4f 70 65 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 5f 5f 69 6d 70 5f gineOpen0.FwpmEngineOpen0.__imp_
521a0 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 53 FwpmEngineSetOption0.FwpmEngineS
521c0 65 74 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 etOption0.__imp_FwpmEngineSetSec
521e0 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 urityInfo0.FwpmEngineSetSecurity
52200 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 46 77 70 6d 46 Info0.__imp_FwpmFilterAdd0.FwpmF
52220 69 6c 74 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 43 72 65 61 74 65 ilterAdd0.__imp_FwpmFilterCreate
52240 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c 74 65 72 43 72 65 61 74 65 45 6e 75 6d EnumHandle0.FwpmFilterCreateEnum
52260 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 Handle0.__imp_FwpmFilterDeleteBy
52280 49 64 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f Id0.FwpmFilterDeleteById0.__imp_
522a0 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 FwpmFilterDeleteByKey0.FwpmFilte
522c0 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 rDeleteByKey0.__imp_FwpmFilterDe
522e0 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 stroyEnumHandle0.FwpmFilterDestr
52300 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 45 6e oyEnumHandle0.__imp_FwpmFilterEn
52320 75 6d 30 00 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 um0.FwpmFilterEnum0.__imp_FwpmFi
52340 6c 74 65 72 47 65 74 42 79 49 64 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 lterGetById0.FwpmFilterGetById0.
52360 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 46 69 __imp_FwpmFilterGetByKey0.FwpmFi
52380 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 lterGetByKey0.__imp_FwpmFilterGe
523a0 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 tSecurityInfoByKey0.FwpmFilterGe
523c0 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 tSecurityInfoByKey0.__imp_FwpmFi
523e0 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 46 69 lterSetSecurityInfoByKey0.FwpmFi
52400 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f lterSetSecurityInfoByKey0.__imp_
52420 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d FwpmFilterSubscribeChanges0.Fwpm
52440 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 FilterSubscribeChanges0.__imp_Fw
52460 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 46 69 pmFilterSubscriptionsGet0.FwpmFi
52480 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d lterSubscriptionsGet0.__imp_Fwpm
524a0 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 46 69 FilterUnsubscribeChanges0.FwpmFi
524c0 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 lterUnsubscribeChanges0.__imp_Fw
524e0 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 5f 5f pmFreeMemory0.FwpmFreeMemory0.__
52500 69 6d 70 5f 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 46 77 imp_FwpmGetAppIdFromFileName0.Fw
52520 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 5f 5f 69 6d 70 5f 46 77 pmGetAppIdFromFileName0.__imp_Fw
52540 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 pmIPsecTunnelAdd0.FwpmIPsecTunne
52560 6c 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 lAdd0.__imp_FwpmIPsecTunnelAdd1.
52580 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 FwpmIPsecTunnelAdd1.__imp_FwpmIP
525a0 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 secTunnelAdd2.FwpmIPsecTunnelAdd
525c0 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 46 77 70 6d 2.__imp_FwpmIPsecTunnelAdd3.Fwpm
525e0 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 IPsecTunnelAdd3.__imp_FwpmIPsecT
52600 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 unnelDeleteByKey0.FwpmIPsecTunne
52620 6c 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 43 72 65 lDeleteByKey0.__imp_FwpmLayerCre
52640 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 65 72 43 72 65 61 74 65 45 6e ateEnumHandle0.FwpmLayerCreateEn
52660 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 44 65 73 74 72 6f 79 umHandle0.__imp_FwpmLayerDestroy
52680 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d EnumHandle0.FwpmLayerDestroyEnum
526a0 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 70 Handle0.__imp_FwpmLayerEnum0.Fwp
526c0 6d 4c 61 79 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 mLayerEnum0.__imp_FwpmLayerGetBy
526e0 49 64 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d Id0.FwpmLayerGetById0.__imp_Fwpm
52700 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 LayerGetByKey0.FwpmLayerGetByKey
52720 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 0.__imp_FwpmLayerGetSecurityInfo
52740 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 ByKey0.FwpmLayerGetSecurityInfoB
52760 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 yKey0.__imp_FwpmLayerSetSecurity
52780 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 InfoByKey0.FwpmLayerSetSecurityI
527a0 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 nfoByKey0.__imp_FwpmNetEventCrea
527c0 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 teEnumHandle0.FwpmNetEventCreate
527e0 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 EnumHandle0.__imp_FwpmNetEventDe
52800 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 stroyEnumHandle0.FwpmNetEventDes
52820 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 troyEnumHandle0.__imp_FwpmNetEve
52840 6e 74 45 6e 75 6d 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f ntEnum0.FwpmNetEventEnum0.__imp_
52860 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e FwpmNetEventEnum1.FwpmNetEventEn
52880 75 6d 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 46 77 70 6d um1.__imp_FwpmNetEventEnum2.Fwpm
528a0 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 NetEventEnum2.__imp_FwpmNetEvent
528c0 45 6e 75 6d 33 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 5f 5f 69 6d 70 5f 46 77 Enum3.FwpmNetEventEnum3.__imp_Fw
528e0 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d pmNetEventEnum4.FwpmNetEventEnum
52900 34 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 46 77 70 6d 4e 65 4.__imp_FwpmNetEventEnum5.FwpmNe
52920 74 45 76 65 6e 74 45 6e 75 6d 35 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 tEventEnum5.__imp_FwpmNetEventSu
52940 62 73 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 bscribe0.FwpmNetEventSubscribe0.
52960 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 46 77 70 __imp_FwpmNetEventSubscribe1.Fwp
52980 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 mNetEventSubscribe1.__imp_FwpmNe
529a0 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 tEventSubscribe2.FwpmNetEventSub
529c0 73 63 72 69 62 65 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 scribe2.__imp_FwpmNetEventSubscr
529e0 69 62 65 33 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 33 00 5f 5f 69 6d ibe3.FwpmNetEventSubscribe3.__im
52a00 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 46 77 70 6d 4e 65 74 p_FwpmNetEventSubscribe4.FwpmNet
52a20 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 EventSubscribe4.__imp_FwpmNetEve
52a40 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ntSubscriptionsGet0.FwpmNetEvent
52a60 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 SubscriptionsGet0.__imp_FwpmNetE
52a80 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 ventUnsubscribe0.FwpmNetEventUns
52aa0 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 ubscribe0.__imp_FwpmNetEventsGet
52ac0 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 53 65 SecurityInfo0.FwpmNetEventsGetSe
52ae0 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 curityInfo0.__imp_FwpmNetEventsS
52b00 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 65 74 etSecurityInfo0.FwpmNetEventsSet
52b20 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 SecurityInfo0.__imp_FwpmProvider
52b40 41 64 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d Add0.FwpmProviderAdd0.__imp_Fwpm
52b60 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ProviderContextAdd0.FwpmProvider
52b80 43 6f 6e 74 65 78 74 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f ContextAdd0.__imp_FwpmProviderCo
52ba0 6e 74 65 78 74 41 64 64 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 ntextAdd1.FwpmProviderContextAdd
52bc0 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 1.__imp_FwpmProviderContextAdd2.
52be0 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 FwpmProviderContextAdd2.__imp_Fw
52c00 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 33 00 46 77 70 6d 50 72 6f 76 69 64 pmProviderContextAdd3.FwpmProvid
52c20 65 72 43 6f 6e 74 65 78 74 41 64 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 erContextAdd3.__imp_FwpmProvider
52c40 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f ContextCreateEnumHandle0.FwpmPro
52c60 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f viderContextCreateEnumHandle0.__
52c80 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 imp_FwpmProviderContextDeleteByI
52ca0 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 d0.FwpmProviderContextDeleteById
52cc0 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 0.__imp_FwpmProviderContextDelet
52ce0 65 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 eByKey0.FwpmProviderContextDelet
52d00 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 eByKey0.__imp_FwpmProviderContex
52d20 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 tDestroyEnumHandle0.FwpmProvider
52d40 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f ContextDestroyEnumHandle0.__imp_
52d60 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 46 77 70 6d 50 72 6f FwpmProviderContextEnum0.FwpmPro
52d80 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 viderContextEnum0.__imp_FwpmProv
52da0 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e iderContextEnum1.FwpmProviderCon
52dc0 74 65 78 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 textEnum1.__imp_FwpmProviderCont
52de0 65 78 74 45 6e 75 6d 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d extEnum2.FwpmProviderContextEnum
52e00 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 2.__imp_FwpmProviderContextEnum3
52e20 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 5f 5f 69 6d 70 5f .FwpmProviderContextEnum3.__imp_
52e40 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 46 77 70 6d FwpmProviderContextGetById0.Fwpm
52e60 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 ProviderContextGetById0.__imp_Fw
52e80 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 46 77 70 6d 50 72 pmProviderContextGetById1.FwpmPr
52ea0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d oviderContextGetById1.__imp_Fwpm
52ec0 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 32 00 46 77 70 6d 50 72 6f 76 ProviderContextGetById2.FwpmProv
52ee0 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 iderContextGetById2.__imp_FwpmPr
52f00 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 33 00 46 77 70 6d 50 72 6f 76 69 64 oviderContextGetById3.FwpmProvid
52f20 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 erContextGetById3.__imp_FwpmProv
52f40 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 iderContextGetByKey0.FwpmProvide
52f60 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 rContextGetByKey0.__imp_FwpmProv
52f80 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 46 77 70 6d 50 72 6f 76 69 64 65 iderContextGetByKey1.FwpmProvide
52fa0 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 rContextGetByKey1.__imp_FwpmProv
52fc0 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 46 77 70 6d 50 72 6f 76 69 64 65 iderContextGetByKey2.FwpmProvide
52fe0 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 rContextGetByKey2.__imp_FwpmProv
53000 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 46 77 70 6d 50 72 6f 76 69 64 65 iderContextGetByKey3.FwpmProvide
53020 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 rContextGetByKey3.__imp_FwpmProv
53040 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 iderContextGetSecurityInfoByKey0
53060 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 .FwpmProviderContextGetSecurityI
53080 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 nfoByKey0.__imp_FwpmProviderCont
530a0 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f extSetSecurityInfoByKey0.FwpmPro
530c0 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 viderContextSetSecurityInfoByKey
530e0 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 0.__imp_FwpmProviderContextSubsc
53100 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 ribeChanges0.FwpmProviderContext
53120 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 SubscribeChanges0.__imp_FwpmProv
53140 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 iderContextSubscriptionsGet0.Fwp
53160 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 mProviderContextSubscriptionsGet
53180 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 55 6e 73 75 62 0.__imp_FwpmProviderContextUnsub
531a0 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 scribeChanges0.FwpmProviderConte
531c0 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d xtUnsubscribeChanges0.__imp_Fwpm
531e0 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 ProviderCreateEnumHandle0.FwpmPr
53200 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 oviderCreateEnumHandle0.__imp_Fw
53220 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 pmProviderDeleteByKey0.FwpmProvi
53240 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 derDeleteByKey0.__imp_FwpmProvid
53260 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 erDestroyEnumHandle0.FwpmProvide
53280 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 rDestroyEnumHandle0.__imp_FwpmPr
532a0 6f 76 69 64 65 72 45 6e 75 6d 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 5f 5f oviderEnum0.FwpmProviderEnum0.__
532c0 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 50 72 imp_FwpmProviderGetByKey0.FwpmPr
532e0 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 oviderGetByKey0.__imp_FwpmProvid
53300 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 erGetSecurityInfoByKey0.FwpmProv
53320 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f iderGetSecurityInfoByKey0.__imp_
53340 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 FwpmProviderSetSecurityInfoByKey
53360 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 0.FwpmProviderSetSecurityInfoByK
53380 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 ey0.__imp_FwpmProviderSubscribeC
533a0 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 61 hanges0.FwpmProviderSubscribeCha
533c0 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 nges0.__imp_FwpmProviderSubscrip
533e0 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 74 69 tionsGet0.FwpmProviderSubscripti
53400 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 onsGet0.__imp_FwpmProviderUnsubs
53420 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 cribeChanges0.FwpmProviderUnsubs
53440 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 43 cribeChanges0.__imp_FwpmSessionC
53460 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 reateEnumHandle0.FwpmSessionCrea
53480 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 44 teEnumHandle0.__imp_FwpmSessionD
534a0 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 estroyEnumHandle0.FwpmSessionDes
534c0 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f troyEnumHandle0.__imp_FwpmSessio
534e0 6e 45 6e 75 6d 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 nEnum0.FwpmSessionEnum0.__imp_Fw
53500 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 00 pmSubLayerAdd0.FwpmSubLayerAdd0.
53520 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 __imp_FwpmSubLayerCreateEnumHand
53540 6c 65 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 le0.FwpmSubLayerCreateEnumHandle
53560 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 0.__imp_FwpmSubLayerDeleteByKey0
53580 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f .FwpmSubLayerDeleteByKey0.__imp_
535a0 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 FwpmSubLayerDestroyEnumHandle0.F
535c0 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f wpmSubLayerDestroyEnumHandle0.__
535e0 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 70 6d 53 75 62 4c 61 79 imp_FwpmSubLayerEnum0.FwpmSubLay
53600 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b erEnum0.__imp_FwpmSubLayerGetByK
53620 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f ey0.FwpmSubLayerGetByKey0.__imp_
53640 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 FwpmSubLayerGetSecurityInfoByKey
53660 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 0.FwpmSubLayerGetSecurityInfoByK
53680 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 ey0.__imp_FwpmSubLayerSetSecurit
536a0 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 yInfoByKey0.FwpmSubLayerSetSecur
536c0 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 ityInfoByKey0.__imp_FwpmSubLayer
536e0 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 SubscribeChanges0.FwpmSubLayerSu
53700 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 bscribeChanges0.__imp_FwpmSubLay
53720 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 erSubscriptionsGet0.FwpmSubLayer
53740 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c SubscriptionsGet0.__imp_FwpmSubL
53760 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 53 75 62 4c ayerUnsubscribeChanges0.FwpmSubL
53780 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 ayerUnsubscribeChanges0.__imp_Fw
537a0 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 pmSystemPortsGet0.FwpmSystemPort
537c0 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 sGet0.__imp_FwpmSystemPortsSubsc
537e0 72 69 62 65 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 ribe0.FwpmSystemPortsSubscribe0.
53800 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 __imp_FwpmSystemPortsUnsubscribe
53820 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 0.FwpmSystemPortsUnsubscribe0.__
53840 69 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 46 77 70 6d 54 72 imp_FwpmTransactionAbort0.FwpmTr
53860 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 ansactionAbort0.__imp_FwpmTransa
53880 63 74 69 6f 6e 42 65 67 69 6e 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e ctionBegin0.FwpmTransactionBegin
538a0 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 46 0.__imp_FwpmTransactionCommit0.F
538c0 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d wpmTransactionCommit0.__imp_Fwpm
538e0 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 76 53 77 69 74 vSwitchEventSubscribe0.FwpmvSwit
53900 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 chEventSubscribe0.__imp_FwpmvSwi
53920 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 76 53 77 69 74 63 68 tchEventUnsubscribe0.FwpmvSwitch
53940 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 EventUnsubscribe0.__imp_FwpmvSwi
53960 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 76 53 tchEventsGetSecurityInfo0.FwpmvS
53980 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d witchEventsGetSecurityInfo0.__im
539a0 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e p_FwpmvSwitchEventsSetSecurityIn
539c0 66 6f 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 fo0.FwpmvSwitchEventsSetSecurity
539e0 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 74 79 Info0.__imp_IPsecDospGetSecurity
53a00 49 6e 66 6f 30 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 Info0.IPsecDospGetSecurityInfo0.
53a20 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 50 __imp_IPsecDospGetStatistics0.IP
53a40 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 secDospGetStatistics0.__imp_IPse
53a60 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 44 6f 73 70 53 cDospSetSecurityInfo0.IPsecDospS
53a80 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 etSecurityInfo0.__imp_IPsecDospS
53aa0 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 44 6f 73 70 53 tateCreateEnumHandle0.IPsecDospS
53ac0 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 tateCreateEnumHandle0.__imp_IPse
53ae0 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 cDospStateDestroyEnumHandle0.IPs
53b00 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f ecDospStateDestroyEnumHandle0.__
53b20 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 49 50 73 65 63 44 6f 73 imp_IPsecDospStateEnum0.IPsecDos
53b40 70 53 74 61 74 65 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 74 53 74 61 74 69 73 pStateEnum0.__imp_IPsecGetStatis
53b60 74 69 63 73 30 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f tics0.IPsecGetStatistics0.__imp_
53b80 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 49 50 73 65 63 47 65 74 53 74 61 74 IPsecGetStatistics1.IPsecGetStat
53ba0 69 73 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 istics1.__imp_IPsecKeyManagerAdd
53bc0 41 6e 64 52 65 67 69 73 74 65 72 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 AndRegister0.IPsecKeyManagerAddA
53be0 6e 64 52 65 67 69 73 74 65 72 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 ndRegister0.__imp_IPsecKeyManage
53c00 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 49 50 73 65 63 4b 65 79 4d rGetSecurityInfoByKey0.IPsecKeyM
53c20 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d anagerGetSecurityInfoByKey0.__im
53c40 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f p_IPsecKeyManagerSetSecurityInfo
53c60 42 79 4b 65 79 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 ByKey0.IPsecKeyManagerSetSecurit
53c80 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 yInfoByKey0.__imp_IPsecKeyManage
53ca0 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 6c 65 74 65 30 00 49 50 73 65 63 4b 65 79 4d 61 rUnregisterAndDelete0.IPsecKeyMa
53cc0 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 6c 65 74 65 30 00 5f 5f 69 6d 70 5f nagerUnregisterAndDelete0.__imp_
53ce0 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 00 49 50 73 65 63 4b 65 79 4d 61 6e IPsecKeyManagersGet0.IPsecKeyMan
53d00 61 67 65 72 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 agersGet0.__imp_IPsecSaContextAd
53d20 64 49 6e 62 6f 75 6e 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 dInbound0.IPsecSaContextAddInbou
53d40 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 nd0.__imp_IPsecSaContextAddInbou
53d60 6e 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 5f 5f nd1.IPsecSaContextAddInbound1.__
53d80 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 49 imp_IPsecSaContextAddOutbound0.I
53da0 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f PsecSaContextAddOutbound0.__imp_
53dc0 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 31 00 49 50 73 65 63 IPsecSaContextAddOutbound1.IPsec
53de0 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 SaContextAddOutbound1.__imp_IPse
53e00 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 cSaContextCreate0.IPsecSaContext
53e20 43 72 65 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 Create0.__imp_IPsecSaContextCrea
53e40 74 65 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 5f 5f 69 6d 70 5f te1.IPsecSaContextCreate1.__imp_
53e60 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 IPsecSaContextCreateEnumHandle0.
53e80 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 IPsecSaContextCreateEnumHandle0.
53ea0 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 __imp_IPsecSaContextDeleteById0.
53ec0 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f IPsecSaContextDeleteById0.__imp_
53ee0 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 IPsecSaContextDestroyEnumHandle0
53f00 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 .IPsecSaContextDestroyEnumHandle
53f20 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 49 50 73 65 0.__imp_IPsecSaContextEnum0.IPse
53f40 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e cSaContextEnum0.__imp_IPsecSaCon
53f60 74 65 78 74 45 6e 75 6d 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 5f 5f textEnum1.IPsecSaContextEnum1.__
53f80 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 49 50 73 65 63 53 imp_IPsecSaContextExpire0.IPsecS
53fa0 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e aContextExpire0.__imp_IPsecSaCon
53fc0 74 65 78 74 47 65 74 42 79 49 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 textGetById0.IPsecSaContextGetBy
53fe0 49 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 Id0.__imp_IPsecSaContextGetById1
54000 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 49 50 .IPsecSaContextGetById1.__imp_IP
54020 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 secSaContextGetSpi0.IPsecSaConte
54040 78 74 47 65 74 53 70 69 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 xtGetSpi0.__imp_IPsecSaContextGe
54060 74 53 70 69 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 5f 5f 69 6d tSpi1.IPsecSaContextGetSpi1.__im
54080 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 49 50 73 65 63 53 61 43 p_IPsecSaContextSetSpi0.IPsecSaC
540a0 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 ontextSetSpi0.__imp_IPsecSaConte
540c0 78 74 53 75 62 73 63 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 xtSubscribe0.IPsecSaContextSubsc
540e0 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 ribe0.__imp_IPsecSaContextSubscr
54100 69 70 74 69 6f 6e 73 47 65 74 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 iptionsGet0.IPsecSaContextSubscr
54120 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 iptionsGet0.__imp_IPsecSaContext
54140 55 6e 73 75 62 73 63 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 Unsubscribe0.IPsecSaContextUnsub
54160 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 70 64 61 scribe0.__imp_IPsecSaContextUpda
54180 74 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 5f 5f 69 6d 70 5f te0.IPsecSaContextUpdate0.__imp_
541a0 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 IPsecSaCreateEnumHandle0.IPsecSa
541c0 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 CreateEnumHandle0.__imp_IPsecSaD
541e0 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 44 62 47 65 74 53 65 bGetSecurityInfo0.IPsecSaDbGetSe
54200 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 53 65 74 53 65 curityInfo0.__imp_IPsecSaDbSetSe
54220 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 curityInfo0.IPsecSaDbSetSecurity
54240 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 Info0.__imp_IPsecSaDestroyEnumHa
54260 6e 64 6c 65 30 00 49 50 73 65 63 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 ndle0.IPsecSaDestroyEnumHandle0.
54280 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 6d 30 00 49 50 73 65 63 53 61 45 6e 75 6d 30 00 __imp_IPsecSaEnum0.IPsecSaEnum0.
542a0 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 6d 31 00 49 50 73 65 63 53 61 45 6e 75 6d 31 00 __imp_IPsecSaEnum1.IPsecSaEnum1.
542c0 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 6b 65 65 78 __imp_IkeextGetStatistics0.Ikeex
542e0 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 tGetStatistics0.__imp_IkeextGetS
54300 74 61 74 69 73 74 69 63 73 31 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 tatistics1.IkeextGetStatistics1.
54320 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 __imp_IkeextSaCreateEnumHandle0.
54340 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f IkeextSaCreateEnumHandle0.__imp_
54360 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 6b 65 65 78 IkeextSaDbGetSecurityInfo0.Ikeex
54380 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 tSaDbGetSecurityInfo0.__imp_Ikee
543a0 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 6b 65 65 78 74 53 61 44 xtSaDbSetSecurityInfo0.IkeextSaD
543c0 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 bSetSecurityInfo0.__imp_IkeextSa
543e0 44 65 6c 65 74 65 42 79 49 64 30 00 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 DeleteById0.IkeextSaDeleteById0.
54400 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 __imp_IkeextSaDestroyEnumHandle0
54420 00 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d .IkeextSaDestroyEnumHandle0.__im
54440 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 5f 5f p_IkeextSaEnum0.IkeextSaEnum0.__
54460 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 imp_IkeextSaEnum1.IkeextSaEnum1.
54480 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 49 6b 65 65 78 74 53 61 45 6e 75 6d __imp_IkeextSaEnum2.IkeextSaEnum
544a0 32 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 49 6b 65 65 78 74 53 2.__imp_IkeextSaGetById0.IkeextS
544c0 61 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 31 aGetById0.__imp_IkeextSaGetById1
544e0 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 .IkeextSaGetById1.__imp_IkeextSa
54500 47 65 74 42 79 49 64 32 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 5f 5f 69 6d 70 5f GetById2.IkeextSaGetById2.__imp_
54520 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 57 53 WSADeleteSocketPeerTargetName.WS
54540 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 5f 5f 69 6d ADeleteSocketPeerTargetName.__im
54560 70 5f 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 00 57 53 41 49 6d p_WSAImpersonateSocketPeer.WSAIm
54580 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 00 5f 5f 69 6d 70 5f 57 53 41 51 75 65 personateSocketPeer.__imp_WSAQue
545a0 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 rySocketSecurity.WSAQuerySocketS
545c0 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 57 53 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 ecurity.__imp_WSARevertImpersona
545e0 74 69 6f 6e 00 57 53 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d tion.WSARevertImpersonation.__im
54600 70 5f 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 57 53 41 p_WSASetSocketPeerTargetName.WSA
54620 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 SetSocketPeerTargetName.__imp_WS
54640 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 57 53 41 53 65 74 53 6f 63 6b 65 74 53 ASetSocketSecurity.WSASetSocketS
54660 65 63 75 72 69 74 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 78 73 75 ecurity.__IMPORT_DESCRIPTOR_fxsu
54680 74 69 6c 69 74 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 tility.__NULL_IMPORT_DESCRIPTOR.
546a0 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d .fxsutility_NULL_THUNK_DATA.__im
546c0 70 5f 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 43 61 6e 53 65 6e 64 54 p_CanSendToFaxRecipient.CanSendT
546e0 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 6e 64 54 6f 46 61 78 52 65 63 oFaxRecipient.__imp_SendToFaxRec
54700 69 70 69 65 6e 74 00 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 5f 5f 49 4d 50 4f ipient.SendToFaxRecipient.__IMPO
54720 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 64 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RT_DESCRIPTOR_gdi32.__NULL_IMPOR
54740 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 T_DESCRIPTOR..gdi32_NULL_THUNK_D
54760 41 54 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 44 6f 63 00 41 62 6f 72 74 44 6f 63 00 5f 5f 69 6d ATA.__imp_AbortDoc.AbortDoc.__im
54780 70 5f 41 62 6f 72 74 50 61 74 68 00 41 62 6f 72 74 50 61 74 68 00 5f 5f 69 6d 70 5f 41 64 64 46 p_AbortPath.AbortPath.__imp_AddF
547a0 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 ontMemResourceEx.AddFontMemResou
547c0 72 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 41 64 64 rceEx.__imp_AddFontResourceA.Add
547e0 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 FontResourceA.__imp_AddFontResou
54800 72 63 65 45 78 41 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f rceExA.AddFontResourceExA.__imp_
54820 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 AddFontResourceExW.AddFontResour
54840 63 65 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 41 64 64 ceExW.__imp_AddFontResourceW.Add
54860 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 41 6e 67 6c 65 41 72 63 00 41 6e 67 FontResourceW.__imp_AngleArc.Ang
54880 6c 65 41 72 63 00 5f 5f 69 6d 70 5f 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 41 6e 69 6d 61 leArc.__imp_AnimatePalette.Anima
548a0 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 41 72 63 00 41 72 63 00 5f 5f 69 6d 70 5f 41 72 tePalette.__imp_Arc.Arc.__imp_Ar
548c0 63 54 6f 00 41 72 63 54 6f 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c cTo.ArcTo.__imp_BRUSHOBJ_hGetCol
548e0 6f 72 54 72 61 6e 73 66 6f 72 6d 00 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 orTransform.BRUSHOBJ_hGetColorTr
54900 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 ansform.__imp_BRUSHOBJ_pvAllocRb
54920 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 5f 5f 69 6d rush.BRUSHOBJ_pvAllocRbrush.__im
54940 70 5f 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f p_BRUSHOBJ_pvGetRbrush.BRUSHOBJ_
54960 70 76 47 65 74 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 pvGetRbrush.__imp_BRUSHOBJ_ulGet
54980 42 72 75 73 68 43 6f 6c 6f 72 00 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f BrushColor.BRUSHOBJ_ulGetBrushCo
549a0 6c 6f 72 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 74 68 00 42 65 67 69 6e 50 61 74 68 00 5f 5f lor.__imp_BeginPath.BeginPath.__
549c0 69 6d 70 5f 42 69 74 42 6c 74 00 42 69 74 42 6c 74 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f imp_BitBlt.BitBlt.__imp_CLIPOBJ_
549e0 62 45 6e 75 6d 00 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 bEnum.CLIPOBJ_bEnum.__imp_CLIPOB
54a00 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 J_cEnumStart.CLIPOBJ_cEnumStart.
54a20 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 43 4c 49 50 4f 42 4a __imp_CLIPOBJ_ppoGetPath.CLIPOBJ
54a40 5f 70 70 6f 47 65 74 50 61 74 68 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 43 00 43 61 6e 63 65 _ppoGetPath.__imp_CancelDC.Cance
54a60 6c 44 43 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 43 68 65 lDC.__imp_CheckColorsInGamut.Che
54a80 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 50 69 78 65 ckColorsInGamut.__imp_ChoosePixe
54aa0 6c 46 6f 72 6d 61 74 00 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f lFormat.ChoosePixelFormat.__imp_
54ac0 43 68 6f 72 64 00 43 68 6f 72 64 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 Chord.Chord.__imp_CloseEnhMetaFi
54ae0 6c 65 00 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 46 le.CloseEnhMetaFile.__imp_CloseF
54b00 69 67 75 72 65 00 43 6c 6f 73 65 46 69 67 75 72 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 4d 65 74 igure.CloseFigure.__imp_CloseMet
54b20 61 46 69 6c 65 00 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 43 aFile.CloseMetaFile.__imp_ColorC
54b40 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 orrectPalette.ColorCorrectPalett
54b60 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 43 6f 6c 6f 72 e.__imp_ColorMatchToTarget.Color
54b80 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 52 67 6e 00 43 MatchToTarget.__imp_CombineRgn.C
54ba0 6f 6d 62 69 6e 65 52 67 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d ombineRgn.__imp_CombineTransform
54bc0 00 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 6f 70 79 45 6e 68 4d .CombineTransform.__imp_CopyEnhM
54be0 65 74 61 46 69 6c 65 41 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f etaFileA.CopyEnhMetaFileA.__imp_
54c00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 CopyEnhMetaFileW.CopyEnhMetaFile
54c20 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 43 6f 70 79 4d 65 74 61 46 69 W.__imp_CopyMetaFileA.CopyMetaFi
54c40 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 43 6f 70 79 4d 65 74 61 leA.__imp_CopyMetaFileW.CopyMeta
54c60 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 42 FileW.__imp_CreateBitmap.CreateB
54c80 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 itmap.__imp_CreateBitmapIndirect
54ca0 00 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 .CreateBitmapIndirect.__imp_Crea
54cc0 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 teBrushIndirect.CreateBrushIndir
54ce0 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 65 61 ect.__imp_CreateColorSpaceA.Crea
54d00 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 teColorSpaceA.__imp_CreateColorS
54d20 70 61 63 65 57 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 paceW.CreateColorSpaceW.__imp_Cr
54d40 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 43 6f 6d 70 61 eateCompatibleBitmap.CreateCompa
54d60 74 69 62 6c 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 tibleBitmap.__imp_CreateCompatib
54d80 6c 65 44 43 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 5f 5f 69 6d 70 5f 43 72 leDC.CreateCompatibleDC.__imp_Cr
54da0 65 61 74 65 44 43 41 00 43 72 65 61 74 65 44 43 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 43 eateDCA.CreateDCA.__imp_CreateDC
54dc0 57 00 43 72 65 61 74 65 44 43 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 50 61 74 74 65 W.CreateDCW.__imp_CreateDIBPatte
54de0 72 6e 42 72 75 73 68 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f 5f rnBrush.CreateDIBPatternBrush.__
54e00 69 6d 70 5f 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 43 72 65 61 imp_CreateDIBPatternBrushPt.Crea
54e20 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 teDIBPatternBrushPt.__imp_Create
54e40 44 49 42 53 65 63 74 69 6f 6e 00 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 5f 5f 69 6d DIBSection.CreateDIBSection.__im
54e60 70 5f 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 p_CreateDIBitmap.CreateDIBitmap.
54e80 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 6d 61 70 00 43 72 __imp_CreateDiscardableBitmap.Cr
54ea0 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 eateDiscardableBitmap.__imp_Crea
54ec0 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 teEllipticRgn.CreateEllipticRgn.
54ee0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 74 00 __imp_CreateEllipticRgnIndirect.
54f00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f CreateEllipticRgnIndirect.__imp_
54f20 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 CreateEnhMetaFileA.CreateEnhMeta
54f40 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 43 FileA.__imp_CreateEnhMetaFileW.C
54f60 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f reateEnhMetaFileW.__imp_CreateFo
54f80 6e 74 41 00 43 72 65 61 74 65 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 ntA.CreateFontA.__imp_CreateFont
54fa0 49 6e 64 69 72 65 63 74 41 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 5f 5f IndirectA.CreateFontIndirectA.__
54fc0 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 43 72 65 61 74 65 imp_CreateFontIndirectExA.Create
54fe0 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 FontIndirectExA.__imp_CreateFont
55000 49 6e 64 69 72 65 63 74 45 78 57 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 IndirectExW.CreateFontIndirectEx
55020 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 57 00 43 72 65 61 W.__imp_CreateFontIndirectW.Crea
55040 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 teFontIndirectW.__imp_CreateFont
55060 57 00 43 72 65 61 74 65 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 6c 66 74 6f W.CreateFontW.__imp_CreateHalfto
55080 6e 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 nePalette.CreateHalftonePalette.
550a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 00 43 72 65 61 74 65 48 61 74 __imp_CreateHatchBrush.CreateHat
550c0 63 68 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 43 41 00 43 72 65 61 74 65 49 43 chBrush.__imp_CreateICA.CreateIC
550e0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 43 57 00 43 72 65 61 74 65 49 43 57 00 5f 5f 69 6d A.__imp_CreateICW.CreateICW.__im
55100 70 5f 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 p_CreateMetaFileA.CreateMetaFile
55120 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 43 72 65 61 74 65 4d 65 A.__imp_CreateMetaFileW.CreateMe
55140 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 43 72 65 61 taFileW.__imp_CreatePalette.Crea
55160 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 tePalette.__imp_CreatePatternBru
55180 73 68 00 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 sh.CreatePatternBrush.__imp_Crea
551a0 74 65 50 65 6e 00 43 72 65 61 74 65 50 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 6e 49 tePen.CreatePen.__imp_CreatePenI
551c0 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f ndirect.CreatePenIndirect.__imp_
551e0 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 43 72 65 61 74 65 50 6f 6c 79 50 CreatePolyPolygonRgn.CreatePolyP
55200 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e olygonRgn.__imp_CreatePolygonRgn
55220 00 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 .CreatePolygonRgn.__imp_CreateRe
55240 63 74 52 67 6e 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ctRgn.CreateRectRgn.__imp_Create
55260 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 RectRgnIndirect.CreateRectRgnInd
55280 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e 00 43 irect.__imp_CreateRoundRectRgn.C
552a0 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 reateRoundRectRgn.__imp_CreateSc
552c0 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 43 72 65 61 74 65 53 63 61 6c 61 62 alableFontResourceA.CreateScalab
552e0 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c leFontResourceA.__imp_CreateScal
55300 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 ableFontResourceW.CreateScalable
55320 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 6f 6c 69 64 42 FontResourceW.__imp_CreateSolidB
55340 72 75 73 68 00 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 5f 5f 69 6d 70 5f 44 50 74 6f rush.CreateSolidBrush.__imp_DPto
55360 4c 50 00 44 50 74 6f 4c 50 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 LP.DPtoLP.__imp_DeleteColorSpace
55380 00 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 44 43 .DeleteColorSpace.__imp_DeleteDC
553a0 00 44 65 6c 65 74 65 44 43 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c .DeleteDC.__imp_DeleteEnhMetaFil
553c0 65 00 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 e.DeleteEnhMetaFile.__imp_Delete
553e0 4d 65 74 61 46 69 6c 65 00 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 MetaFile.DeleteMetaFile.__imp_De
55400 6c 65 74 65 4f 62 6a 65 63 74 00 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 65 leteObject.DeleteObject.__imp_De
55420 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 scribePixelFormat.DescribePixelF
55440 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 44 72 61 77 45 73 63 61 70 65 00 44 72 61 77 45 73 63 61 70 ormat.__imp_DrawEscape.DrawEscap
55460 65 00 5f 5f 69 6d 70 5f 45 6c 6c 69 70 73 65 00 45 6c 6c 69 70 73 65 00 5f 5f 69 6d 70 5f 45 6e e.__imp_Ellipse.Ellipse.__imp_En
55480 64 44 6f 63 00 45 6e 64 44 6f 63 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 00 45 6e 64 50 61 67 dDoc.EndDoc.__imp_EndPage.EndPag
554a0 65 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 74 68 00 45 6e 64 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e e.__imp_EndPath.EndPath.__imp_En
554c0 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 gAcquireSemaphore.EngAcquireSema
554e0 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 45 6e 67 41 6c 70 phore.__imp_EngAlphaBlend.EngAlp
55500 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 haBlend.__imp_EngAssociateSurfac
55520 65 00 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 42 e.EngAssociateSurface.__imp_EngB
55540 69 74 42 6c 74 00 45 6e 67 42 69 74 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 68 65 63 6b 41 62 itBlt.EngBitBlt.__imp_EngCheckAb
55560 6f 72 74 00 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 6d 70 75 ort.EngCheckAbort.__imp_EngCompu
55580 74 65 47 6c 79 70 68 53 65 74 00 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 5f 5f teGlyphSet.EngComputeGlyphSet.__
555a0 69 6d 70 5f 45 6e 67 43 6f 70 79 42 69 74 73 00 45 6e 67 43 6f 70 79 42 69 74 73 00 5f 5f 69 6d imp_EngCopyBits.EngCopyBits.__im
555c0 70 5f 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 p_EngCreateBitmap.EngCreateBitma
555e0 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 45 6e 67 43 72 65 61 74 65 43 p.__imp_EngCreateClip.EngCreateC
55600 6c 69 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 lip.__imp_EngCreateDeviceBitmap.
55620 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 EngCreateDeviceBitmap.__imp_EngC
55640 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 reateDeviceSurface.EngCreateDevi
55660 63 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 ceSurface.__imp_EngCreatePalette
55680 00 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 .EngCreatePalette.__imp_EngCreat
556a0 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f eSemaphore.EngCreateSemaphore.__
556c0 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 imp_EngDeleteClip.EngDeleteClip.
556e0 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 45 6e 67 44 65 6c 65 74 65 __imp_EngDeletePalette.EngDelete
55700 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 50 61 74 68 00 45 6e 67 44 Palette.__imp_EngDeletePath.EngD
55720 65 6c 65 74 65 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f eletePath.__imp_EngDeleteSemapho
55740 72 65 00 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 re.EngDeleteSemaphore.__imp_EngD
55760 65 6c 65 74 65 53 75 72 66 61 63 65 00 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 5f 5f eleteSurface.EngDeleteSurface.__
55780 69 6d 70 5f 45 6e 67 45 72 61 73 65 53 75 72 66 61 63 65 00 45 6e 67 45 72 61 73 65 53 75 72 66 imp_EngEraseSurface.EngEraseSurf
557a0 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 69 6c 6c 50 61 74 68 00 45 6e 67 46 69 6c 6c 50 61 74 ace.__imp_EngFillPath.EngFillPat
557c0 68 00 5f 5f 69 6d 70 5f 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 45 6e 67 46 69 6e 64 52 h.__imp_EngFindResource.EngFindR
557e0 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 72 65 65 4d 6f 64 75 6c 65 00 45 6e 67 46 esource.__imp_EngFreeModule.EngF
55800 72 65 65 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 reeModule.__imp_EngGetCurrentCod
55820 65 50 61 67 65 00 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d ePage.EngGetCurrentCodePage.__im
55840 70 5f 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 45 6e 67 47 65 74 44 72 69 76 65 72 4e p_EngGetDriverName.EngGetDriverN
55860 61 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e ame.__imp_EngGetPrinterDataFileN
55880 61 6d 65 00 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 5f 5f ame.EngGetPrinterDataFileName.__
558a0 69 6d 70 5f 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 45 6e 67 47 72 61 64 69 65 6e 74 46 imp_EngGradientFill.EngGradientF
558c0 69 6c 6c 00 5f 5f 69 6d 70 5f 45 6e 67 4c 69 6e 65 54 6f 00 45 6e 67 4c 69 6e 65 54 6f 00 5f 5f ill.__imp_EngLineTo.EngLineTo.__
558e0 69 6d 70 5f 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 imp_EngLoadModule.EngLoadModule.
55900 5f 5f 69 6d 70 5f 45 6e 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 45 6e 67 4c 6f 63 6b 53 75 72 66 __imp_EngLockSurface.EngLockSurf
55920 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 ace.__imp_EngMarkBandingSurface.
55940 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d EngMarkBandingSurface.__imp_EngM
55960 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 ultiByteToUnicodeN.EngMultiByteT
55980 6f 55 6e 69 63 6f 64 65 4e 00 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 oUnicodeN.__imp_EngMultiByteToWi
559a0 64 65 43 68 61 72 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f deChar.EngMultiByteToWideChar.__
559c0 69 6d 70 5f 45 6e 67 50 61 69 6e 74 00 45 6e 67 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 67 50 imp_EngPaint.EngPaint.__imp_EngP
559e0 6c 67 42 6c 74 00 45 6e 67 50 6c 67 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 51 75 65 72 79 45 4d lgBlt.EngPlgBlt.__imp_EngQueryEM
55a00 46 49 6e 66 6f 00 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 6e 67 51 FInfo.EngQueryEMFInfo.__imp_EngQ
55a20 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 ueryLocalTime.EngQueryLocalTime.
55a40 5f 5f 69 6d 70 5f 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 52 65 6c __imp_EngReleaseSemaphore.EngRel
55a60 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 6c easeSemaphore.__imp_EngStretchBl
55a80 74 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 t.EngStretchBlt.__imp_EngStretch
55aa0 42 6c 74 52 4f 50 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 5f 5f 69 6d 70 5f 45 6e BltROP.EngStretchBltROP.__imp_En
55ac0 67 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 gStrokeAndFillPath.EngStrokeAndF
55ae0 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 45 6e 67 53 illPath.__imp_EngStrokePath.EngS
55b00 74 72 6f 6b 65 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 54 65 78 74 4f 75 74 00 45 6e 67 54 65 trokePath.__imp_EngTextOut.EngTe
55b20 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 45 6e xtOut.__imp_EngTransparentBlt.En
55b40 67 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 69 63 6f 64 65 gTransparentBlt.__imp_EngUnicode
55b60 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 ToMultiByteN.EngUnicodeToMultiBy
55b80 74 65 4e 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 45 6e 67 55 6e teN.__imp_EngUnlockSurface.EngUn
55ba0 6c 6f 63 6b 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d lockSurface.__imp_EngWideCharToM
55bc0 75 6c 74 69 42 79 74 65 00 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 ultiByte.EngWideCharToMultiByte.
55be0 5f 5f 69 6d 70 5f 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c 65 00 45 6e 75 6d 45 6e 68 4d 65 74 __imp_EnumEnhMetaFile.EnumEnhMet
55c00 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 45 6e aFile.__imp_EnumFontFamiliesA.En
55c20 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 umFontFamiliesA.__imp_EnumFontFa
55c40 6d 69 6c 69 65 73 45 78 41 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 5f 5f miliesExA.EnumFontFamiliesExA.__
55c60 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 57 00 45 6e 75 6d 46 6f 6e 74 imp_EnumFontFamiliesExW.EnumFont
55c80 46 61 6d 69 6c 69 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 FamiliesExW.__imp_EnumFontFamili
55ca0 65 73 57 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d esW.EnumFontFamiliesW.__imp_Enum
55cc0 46 6f 6e 74 73 41 00 45 6e 75 6d 46 6f 6e 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 FontsA.EnumFontsA.__imp_EnumFont
55ce0 73 57 00 45 6e 75 6d 46 6f 6e 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 sW.EnumFontsW.__imp_EnumICMProfi
55d00 6c 65 73 41 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d lesA.EnumICMProfilesA.__imp_Enum
55d20 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 5f 5f ICMProfilesW.EnumICMProfilesW.__
55d40 69 6d 70 5f 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 5f 5f imp_EnumMetaFile.EnumMetaFile.__
55d60 69 6d 70 5f 45 6e 75 6d 4f 62 6a 65 63 74 73 00 45 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d imp_EnumObjects.EnumObjects.__im
55d80 70 5f 45 71 75 61 6c 52 67 6e 00 45 71 75 61 6c 52 67 6e 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 p_EqualRgn.EqualRgn.__imp_Escape
55da0 00 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 45 78 .Escape.__imp_ExcludeClipRect.Ex
55dc0 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 74 65 50 65 6e cludeClipRect.__imp_ExtCreatePen
55de0 00 45 78 74 43 72 65 61 74 65 50 65 6e 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 74 65 52 65 67 .ExtCreatePen.__imp_ExtCreateReg
55e00 69 6f 6e 00 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 74 45 73 63 ion.ExtCreateRegion.__imp_ExtEsc
55e20 61 70 65 00 45 78 74 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 45 78 74 46 6c 6f 6f 64 46 69 6c 6c ape.ExtEscape.__imp_ExtFloodFill
55e40 00 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 78 74 53 65 6c 65 63 74 43 6c 69 .ExtFloodFill.__imp_ExtSelectCli
55e60 70 52 67 6e 00 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 74 54 pRgn.ExtSelectClipRgn.__imp_ExtT
55e80 65 78 74 4f 75 74 41 00 45 78 74 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 45 78 74 54 65 78 extOutA.ExtTextOutA.__imp_ExtTex
55ea0 74 4f 75 74 57 00 45 78 74 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f tOutW.ExtTextOutW.__imp_FONTOBJ_
55ec0 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 cGetAllGlyphHandles.FONTOBJ_cGet
55ee0 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 47 AllGlyphHandles.__imp_FONTOBJ_cG
55f00 65 74 47 6c 79 70 68 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 00 5f 5f 69 6d etGlyphs.FONTOBJ_cGetGlyphs.__im
55f20 70 5f 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 41 74 74 72 73 00 46 4f 4e 54 4f p_FONTOBJ_pQueryGlyphAttrs.FONTO
55f40 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 41 74 74 72 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 BJ_pQueryGlyphAttrs.__imp_FONTOB
55f60 4a 5f 70 66 64 67 00 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 J_pfdg.FONTOBJ_pfdg.__imp_FONTOB
55f80 4a 5f 70 69 66 69 00 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 J_pifi.FONTOBJ_pifi.__imp_FONTOB
55fa0 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 46 4f 4e 54 4f 42 4a 5f 70 76 54 J_pvTrueTypeFontFile.FONTOBJ_pvT
55fc0 72 75 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 78 rueTypeFontFile.__imp_FONTOBJ_px
55fe0 6f 47 65 74 58 66 6f 72 6d 00 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 5f 5f oGetXform.FONTOBJ_pxoGetXform.__
56000 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 46 4f 4e 54 4f 42 4a 5f 76 47 65 imp_FONTOBJ_vGetInfo.FONTOBJ_vGe
56020 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 69 6c 6c 50 61 74 68 00 46 69 6c 6c 50 61 74 68 00 5f 5f tInfo.__imp_FillPath.FillPath.__
56040 69 6d 70 5f 46 69 6c 6c 52 67 6e 00 46 69 6c 6c 52 67 6e 00 5f 5f 69 6d 70 5f 46 69 78 42 72 75 imp_FillRgn.FillRgn.__imp_FixBru
56060 73 68 4f 72 67 45 78 00 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 46 6c 61 74 shOrgEx.FixBrushOrgEx.__imp_Flat
56080 74 65 6e 50 61 74 68 00 46 6c 61 74 74 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 46 6c 6f 6f 64 46 tenPath.FlattenPath.__imp_FloodF
560a0 69 6c 6c 00 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 67 6e 00 46 72 61 ill.FloodFill.__imp_FrameRgn.Fra
560c0 6d 65 52 67 6e 00 5f 5f 69 6d 70 5f 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 47 64 69 41 6c 70 meRgn.__imp_GdiAlphaBlend.GdiAlp
560e0 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 64 69 43 6f 6d 6d 65 6e 74 00 47 64 69 43 6f 6d 6d haBlend.__imp_GdiComment.GdiComm
56100 65 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 ent.__imp_GdiDeleteSpoolFileHand
56120 6c 65 00 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d le.GdiDeleteSpoolFileHandle.__im
56140 70 5f 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 5f 5f 69 6d p_GdiEndDocEMF.GdiEndDocEMF.__im
56160 70 5f 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 5f 5f p_GdiEndPageEMF.GdiEndPageEMF.__
56180 69 6d 70 5f 47 64 69 46 6c 75 73 68 00 47 64 69 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 47 64 69 47 imp_GdiFlush.GdiFlush.__imp_GdiG
561a0 65 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 5f 5f etBatchLimit.GdiGetBatchLimit.__
561c0 69 6d 70 5f 47 64 69 47 65 74 44 43 00 47 64 69 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 64 69 47 imp_GdiGetDC.GdiGetDC.__imp_GdiG
561e0 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 47 64 69 47 65 74 44 65 76 6d 6f 64 65 46 6f etDevmodeForPage.GdiGetDevmodeFo
56200 72 50 61 67 65 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 65 43 6f 75 6e 74 00 47 64 69 47 rPage.__imp_GdiGetPageCount.GdiG
56220 65 74 50 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 etPageCount.__imp_GdiGetPageHand
56240 6c 65 00 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 le.GdiGetPageHandle.__imp_GdiGet
56260 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 SpoolFileHandle.GdiGetSpoolFileH
56280 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 47 64 69 47 andle.__imp_GdiGradientFill.GdiG
562a0 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 radientFill.__imp_GdiPlayPageEMF
562c0 00 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 52 65 73 65 74 44 43 .GdiPlayPageEMF.__imp_GdiResetDC
562e0 45 4d 46 00 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 53 65 74 42 61 EMF.GdiResetDCEMF.__imp_GdiSetBa
56300 74 63 68 4c 69 6d 69 74 00 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f tchLimit.GdiSetBatchLimit.__imp_
56320 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 5f 5f GdiStartDocEMF.GdiStartDocEMF.__
56340 69 6d 70 5f 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 47 64 69 53 74 61 72 74 50 61 67 65 imp_GdiStartPageEMF.GdiStartPage
56360 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 47 64 69 54 EMF.__imp_GdiTransparentBlt.GdiT
56380 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 41 72 63 44 69 72 65 63 74 ransparentBlt.__imp_GetArcDirect
563a0 69 6f 6e 00 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 73 70 ion.GetArcDirection.__imp_GetAsp
563c0 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 ectRatioFilterEx.GetAspectRatioF
563e0 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 47 65 74 42 ilterEx.__imp_GetBitmapBits.GetB
56400 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 itmapBits.__imp_GetBitmapDimensi
56420 6f 6e 45 78 00 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f onEx.GetBitmapDimensionEx.__imp_
56440 47 65 74 42 6b 43 6f 6c 6f 72 00 47 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 42 GetBkColor.GetBkColor.__imp_GetB
56460 6b 4d 6f 64 65 00 47 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 42 6f 75 6e 64 73 52 kMode.GetBkMode.__imp_GetBoundsR
56480 65 63 74 00 47 65 74 42 6f 75 6e 64 73 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 42 72 75 73 68 ect.GetBoundsRect.__imp_GetBrush
564a0 4f 72 67 45 78 00 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 OrgEx.GetBrushOrgEx.__imp_GetCha
564c0 72 41 42 43 57 69 64 74 68 73 41 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 41 00 5f 5f rABCWidthsA.GetCharABCWidthsA.__
564e0 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 41 00 47 65 74 43 68 imp_GetCharABCWidthsFloatA.GetCh
56500 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 arABCWidthsFloatA.__imp_GetCharA
56520 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 BCWidthsFloatW.GetCharABCWidthsF
56540 6c 6f 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 47 65 loatW.__imp_GetCharABCWidthsI.Ge
56560 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 tCharABCWidthsI.__imp_GetCharABC
56580 57 69 64 74 68 73 57 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 5f 5f 69 6d 70 5f WidthsW.GetCharABCWidthsW.__imp_
565a0 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 GetCharWidth32A.GetCharWidth32A.
565c0 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 47 65 74 43 68 61 72 57 69 64 __imp_GetCharWidth32W.GetCharWid
565e0 74 68 33 32 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 41 00 47 65 74 43 68 61 th32W.__imp_GetCharWidthA.GetCha
56600 72 57 69 64 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 rWidthA.__imp_GetCharWidthFloatA
56620 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 .GetCharWidthFloatA.__imp_GetCha
56640 72 57 69 64 74 68 46 6c 6f 61 74 57 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 rWidthFloatW.GetCharWidthFloatW.
56660 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 49 00 47 65 74 43 68 61 72 57 69 64 74 68 __imp_GetCharWidthI.GetCharWidth
56680 49 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 57 00 47 65 74 43 68 61 72 57 69 64 I.__imp_GetCharWidthW.GetCharWid
566a0 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 thW.__imp_GetCharacterPlacementA
566c0 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 .GetCharacterPlacementA.__imp_Ge
566e0 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 57 00 47 65 74 43 68 61 72 61 63 74 65 tCharacterPlacementW.GetCharacte
56700 72 50 6c 61 63 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 42 6f 78 00 47 65 74 rPlacementW.__imp_GetClipBox.Get
56720 43 6c 69 70 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 52 67 6e 00 47 65 74 43 6c 69 70 ClipBox.__imp_GetClipRgn.GetClip
56740 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 Rgn.__imp_GetColorAdjustment.Get
56760 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 53 70 ColorAdjustment.__imp_GetColorSp
56780 61 63 65 00 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 ace.GetColorSpace.__imp_GetCurre
567a0 6e 74 4f 62 6a 65 63 74 00 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ntObject.GetCurrentObject.__imp_
567c0 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 47 65 74 43 75 72 72 65 6e 74 50 GetCurrentPositionEx.GetCurrentP
567e0 6f 73 69 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 ositionEx.__imp_GetDCBrushColor.
56800 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 43 4f 72 67 45 78 GetDCBrushColor.__imp_GetDCOrgEx
56820 00 47 65 74 44 43 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 .GetDCOrgEx.__imp_GetDCPenColor.
56840 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 43 6f 6c 6f 72 54 GetDCPenColor.__imp_GetDIBColorT
56860 61 62 6c 65 00 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 44 able.GetDIBColorTable.__imp_GetD
56880 49 42 69 74 73 00 47 65 74 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 43 IBits.GetDIBits.__imp_GetDeviceC
568a0 61 70 73 00 47 65 74 44 65 76 69 63 65 43 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 aps.GetDeviceCaps.__imp_GetDevic
568c0 65 47 61 6d 6d 61 52 61 6d 70 00 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 5f 5f eGammaRamp.GetDeviceGammaRamp.__
568e0 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 47 65 74 45 6e 68 4d 65 74 61 46 69 imp_GetEnhMetaFileA.GetEnhMetaFi
56900 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 leA.__imp_GetEnhMetaFileBits.Get
56920 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 EnhMetaFileBits.__imp_GetEnhMeta
56940 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 FileDescriptionA.GetEnhMetaFileD
56960 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 escriptionA.__imp_GetEnhMetaFile
56980 44 65 73 63 72 69 70 74 69 6f 6e 57 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 DescriptionW.GetEnhMetaFileDescr
569a0 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 iptionW.__imp_GetEnhMetaFileHead
569c0 65 72 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 47 65 er.GetEnhMetaFileHeader.__imp_Ge
569e0 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 45 6e tEnhMetaFilePaletteEntries.GetEn
56a00 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 hMetaFilePaletteEntries.__imp_Ge
56a20 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 45 6e 68 4d 65 tEnhMetaFilePixelFormat.GetEnhMe
56a40 74 61 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 taFilePixelFormat.__imp_GetEnhMe
56a60 74 61 46 69 6c 65 57 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 taFileW.GetEnhMetaFileW.__imp_Ge
56a80 74 46 6f 6e 74 44 61 74 61 00 47 65 74 46 6f 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 46 tFontData.GetFontData.__imp_GetF
56aa0 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 ontLanguageInfo.GetFontLanguageI
56ac0 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 47 nfo.__imp_GetFontUnicodeRanges.G
56ae0 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 etFontUnicodeRanges.__imp_GetGly
56b00 70 68 49 6e 64 69 63 65 73 41 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 5f 5f 69 6d phIndicesA.GetGlyphIndicesA.__im
56b20 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 p_GetGlyphIndicesW.GetGlyphIndic
56b40 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 47 65 74 47 6c esW.__imp_GetGlyphOutlineA.GetGl
56b60 79 70 68 4f 75 74 6c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e yphOutlineA.__imp_GetGlyphOutlin
56b80 65 57 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 72 61 eW.GetGlyphOutlineW.__imp_GetGra
56ba0 70 68 69 63 73 4d 6f 64 65 00 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f phicsMode.GetGraphicsMode.__imp_
56bc0 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f GetICMProfileA.GetICMProfileA.__
56be0 69 6d 70 5f 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 imp_GetICMProfileW.GetICMProfile
56c00 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 41 00 47 65 74 4b 65 72 6e W.__imp_GetKerningPairsA.GetKern
56c20 69 6e 67 50 61 69 72 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 ingPairsA.__imp_GetKerningPairsW
56c40 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 79 6f 75 .GetKerningPairsW.__imp_GetLayou
56c60 74 00 47 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 t.GetLayout.__imp_GetLogColorSpa
56c80 63 65 41 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4c ceA.GetLogColorSpaceA.__imp_GetL
56ca0 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 ogColorSpaceW.GetLogColorSpaceW.
56cc0 5f 5f 69 6d 70 5f 47 65 74 4d 61 70 4d 6f 64 65 00 47 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d __imp_GetMapMode.GetMapMode.__im
56ce0 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 41 00 47 65 74 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d p_GetMetaFileA.GetMetaFileA.__im
56d00 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 47 65 74 4d 65 74 61 46 69 6c 65 42 p_GetMetaFileBitsEx.GetMetaFileB
56d20 69 74 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 57 00 47 65 74 4d 65 74 61 itsEx.__imp_GetMetaFileW.GetMeta
56d40 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 52 67 6e 00 47 65 74 4d 65 74 61 52 67 FileW.__imp_GetMetaRgn.GetMetaRg
56d60 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 47 65 74 4d 69 74 65 72 4c 69 n.__imp_GetMiterLimit.GetMiterLi
56d80 6d 69 74 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 47 65 74 4e 65 61 mit.__imp_GetNearestColor.GetNea
56da0 72 65 73 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 restColor.__imp_GetNearestPalett
56dc0 65 49 6e 64 65 78 00 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 5f 5f eIndex.GetNearestPaletteIndex.__
56de0 69 6d 70 5f 47 65 74 4f 62 6a 65 63 74 41 00 47 65 74 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f imp_GetObjectA.GetObjectA.__imp_
56e00 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 5f 5f 69 6d GetObjectType.GetObjectType.__im
56e20 70 5f 47 65 74 4f 62 6a 65 63 74 57 00 47 65 74 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 47 65 p_GetObjectW.GetObjectW.__imp_Ge
56e40 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 41 00 47 65 74 4f 75 74 6c 69 6e 65 54 tOutlineTextMetricsA.GetOutlineT
56e60 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 extMetricsA.__imp_GetOutlineText
56e80 4d 65 74 72 69 63 73 57 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 MetricsW.GetOutlineTextMetricsW.
56ea0 5f 5f 69 6d 70 5f 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 50 61 6c 65 74 __imp_GetPaletteEntries.GetPalet
56ec0 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 74 68 00 47 65 74 50 61 74 68 00 teEntries.__imp_GetPath.GetPath.
56ee0 5f 5f 69 6d 70 5f 47 65 74 50 69 78 65 6c 00 47 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f 47 65 __imp_GetPixel.GetPixel.__imp_Ge
56f00 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d tPixelFormat.GetPixelFormat.__im
56f20 70 5f 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 p_GetPolyFillMode.GetPolyFillMod
56f40 65 00 5f 5f 69 6d 70 5f 47 65 74 52 4f 50 32 00 47 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 47 65 e.__imp_GetROP2.GetROP2.__imp_Ge
56f60 74 52 61 6e 64 6f 6d 52 67 6e 00 47 65 74 52 61 6e 64 6f 6d 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 tRandomRgn.GetRandomRgn.__imp_Ge
56f80 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 tRasterizerCaps.GetRasterizerCap
56fa0 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 52 65 67 69 6f 6e 44 s.__imp_GetRegionData.GetRegionD
56fc0 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 67 6e 42 6f 78 00 47 65 74 52 67 6e 42 6f 78 00 5f 5f ata.__imp_GetRgnBox.GetRgnBox.__
56fe0 69 6d 70 5f 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 imp_GetStockObject.GetStockObjec
57000 74 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 47 65 74 53 74 72 t.__imp_GetStretchBltMode.GetStr
57020 65 74 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 etchBltMode.__imp_GetSystemPalet
57040 74 65 45 6e 74 72 69 65 73 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 teEntries.GetSystemPaletteEntrie
57060 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 47 65 74 53 s.__imp_GetSystemPaletteUse.GetS
57080 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 41 6c 69 ystemPaletteUse.__imp_GetTextAli
570a0 67 6e 00 47 65 74 54 65 78 74 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 gn.GetTextAlign.__imp_GetTextCha
570c0 72 61 63 74 65 72 45 78 74 72 61 00 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 racterExtra.GetTextCharacterExtr
570e0 61 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 47 65 74 54 65 78 74 43 68 a.__imp_GetTextCharset.GetTextCh
57100 61 72 73 65 74 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 47 arset.__imp_GetTextCharsetInfo.G
57120 65 74 54 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 etTextCharsetInfo.__imp_GetTextC
57140 6f 6c 6f 72 00 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 olor.GetTextColor.__imp_GetTextE
57160 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 xtentExPointA.GetTextExtentExPoi
57180 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 ntA.__imp_GetTextExtentExPointI.
571a0 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f 47 65 74 54 GetTextExtentExPointI.__imp_GetT
571c0 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 extExtentExPointW.GetTextExtentE
571e0 78 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 xPointW.__imp_GetTextExtentPoint
57200 33 32 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 5f 5f 69 6d 70 5f 32A.GetTextExtentPoint32A.__imp_
57220 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 47 65 74 54 65 78 74 45 78 74 GetTextExtentPoint32W.GetTextExt
57240 65 6e 74 50 6f 69 6e 74 33 32 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 entPoint32W.__imp_GetTextExtentP
57260 6f 69 6e 74 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f ointA.GetTextExtentPointA.__imp_
57280 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 47 65 74 54 65 78 74 45 78 74 65 6e GetTextExtentPointI.GetTextExten
572a0 74 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 tPointI.__imp_GetTextExtentPoint
572c0 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 W.GetTextExtentPointW.__imp_GetT
572e0 65 78 74 46 61 63 65 41 00 47 65 74 54 65 78 74 46 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 extFaceA.GetTextFaceA.__imp_GetT
57300 65 78 74 46 61 63 65 57 00 47 65 74 54 65 78 74 46 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 extFaceW.GetTextFaceW.__imp_GetT
57320 65 78 74 4d 65 74 72 69 63 73 41 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d extMetricsA.GetTextMetricsA.__im
57340 70 5f 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 p_GetTextMetricsW.GetTextMetrics
57360 57 00 5f 5f 69 6d 70 5f 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 47 65 74 56 69 65 77 W.__imp_GetViewportExtEx.GetView
57380 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 portExtEx.__imp_GetViewportOrgEx
573a0 00 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 4d 65 .GetViewportOrgEx.__imp_GetWinMe
573c0 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f taFileBits.GetWinMetaFileBits.__
573e0 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 47 65 74 57 69 6e 64 6f 77 45 78 74 45 imp_GetWindowExtEx.GetWindowExtE
57400 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 47 65 74 57 69 6e 64 6f 77 x.__imp_GetWindowOrgEx.GetWindow
57420 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 47 65 OrgEx.__imp_GetWorldTransform.Ge
57440 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 48 54 5f 47 65 74 38 42 50 50 tWorldTransform.__imp_HT_Get8BPP
57460 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 FormatPalette.HT_Get8BPPFormatPa
57480 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 lette.__imp_HT_Get8BPPMaskPalett
574a0 65 00 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 49 6e e.HT_Get8BPPMaskPalette.__imp_In
574c0 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 tersectClipRect.IntersectClipRec
574e0 74 00 5f 5f 69 6d 70 5f 49 6e 76 65 72 74 52 67 6e 00 49 6e 76 65 72 74 52 67 6e 00 5f 5f 69 6d t.__imp_InvertRgn.InvertRgn.__im
57500 70 5f 4c 50 74 6f 44 50 00 4c 50 74 6f 44 50 00 5f 5f 69 6d 70 5f 4c 69 6e 65 44 44 41 00 4c 69 p_LPtoDP.LPtoDP.__imp_LineDDA.Li
57520 6e 65 44 44 41 00 5f 5f 69 6d 70 5f 4c 69 6e 65 54 6f 00 4c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f neDDA.__imp_LineTo.LineTo.__imp_
57540 4d 61 73 6b 42 6c 74 00 4d 61 73 6b 42 6c 74 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 57 6f 72 6c MaskBlt.MaskBlt.__imp_ModifyWorl
57560 64 54 72 61 6e 73 66 6f 72 6d 00 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 dTransform.ModifyWorldTransform.
57580 5f 5f 69 6d 70 5f 4d 6f 76 65 54 6f 45 78 00 4d 6f 76 65 54 6f 45 78 00 5f 5f 69 6d 70 5f 4f 66 __imp_MoveToEx.MoveToEx.__imp_Of
575a0 66 73 65 74 43 6c 69 70 52 67 6e 00 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f fsetClipRgn.OffsetClipRgn.__imp_
575c0 4f 66 66 73 65 74 52 67 6e 00 4f 66 66 73 65 74 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 OffsetRgn.OffsetRgn.__imp_Offset
575e0 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 ViewportOrgEx.OffsetViewportOrgE
57600 78 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 4f 66 66 73 65 74 x.__imp_OffsetWindowOrgEx.Offset
57620 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 WindowOrgEx.__imp_PATHOBJ_bEnum.
57640 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 PATHOBJ_bEnum.__imp_PATHOBJ_bEnu
57660 6d 43 6c 69 70 4c 69 6e 65 73 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 mClipLines.PATHOBJ_bEnumClipLine
57680 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 50 41 54 48 4f s.__imp_PATHOBJ_vEnumStart.PATHO
576a0 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e 75 BJ_vEnumStart.__imp_PATHOBJ_vEnu
576c0 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 mStartClipLines.PATHOBJ_vEnumSta
576e0 72 74 43 6c 69 70 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f rtClipLines.__imp_PATHOBJ_vGetBo
57700 75 6e 64 73 00 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 50 61 unds.PATHOBJ_vGetBounds.__imp_Pa
57720 69 6e 74 52 67 6e 00 50 61 69 6e 74 52 67 6e 00 5f 5f 69 6d 70 5f 50 61 74 42 6c 74 00 50 61 74 intRgn.PaintRgn.__imp_PatBlt.Pat
57740 42 6c 74 00 5f 5f 69 6d 70 5f 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 50 61 74 68 54 6f 52 65 67 Blt.__imp_PathToRegion.PathToReg
57760 69 6f 6e 00 5f 5f 69 6d 70 5f 50 69 65 00 50 69 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 45 6e 68 4d ion.__imp_Pie.Pie.__imp_PlayEnhM
57780 65 74 61 46 69 6c 65 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 6c etaFile.PlayEnhMetaFile.__imp_Pl
577a0 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 ayEnhMetaFileRecord.PlayEnhMetaF
577c0 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 50 6c 61 ileRecord.__imp_PlayMetaFile.Pla
577e0 79 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f yMetaFile.__imp_PlayMetaFileReco
57800 72 64 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 6c 67 42 rd.PlayMetaFileRecord.__imp_PlgB
57820 6c 74 00 50 6c 67 42 6c 74 00 5f 5f 69 6d 70 5f 50 6f 6c 79 42 65 7a 69 65 72 00 50 6f 6c 79 42 lt.PlgBlt.__imp_PolyBezier.PolyB
57840 65 7a 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 50 6f 6c 79 42 65 7a ezier.__imp_PolyBezierTo.PolyBez
57860 69 65 72 54 6f 00 5f 5f 69 6d 70 5f 50 6f 6c 79 44 72 61 77 00 50 6f 6c 79 44 72 61 77 00 5f 5f ierTo.__imp_PolyDraw.PolyDraw.__
57880 69 6d 70 5f 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d imp_PolyPolygon.PolyPolygon.__im
578a0 70 5f 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 5f 5f 69 6d p_PolyPolyline.PolyPolyline.__im
578c0 70 5f 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d p_PolyTextOutA.PolyTextOutA.__im
578e0 70 5f 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d p_PolyTextOutW.PolyTextOutW.__im
57900 70 5f 50 6f 6c 79 67 6f 6e 00 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 p_Polygon.Polygon.__imp_Polyline
57920 00 50 6f 6c 79 6c 69 6e 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 54 6f 00 50 6f 6c 79 6c .Polyline.__imp_PolylineTo.Polyl
57940 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 50 74 49 6e 52 65 67 69 6f 6e 00 50 74 49 6e 52 65 67 69 6f ineTo.__imp_PtInRegion.PtInRegio
57960 6e 00 5f 5f 69 6d 70 5f 50 74 56 69 73 69 62 6c 65 00 50 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d n.__imp_PtVisible.PtVisible.__im
57980 70 5f 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 p_RealizePalette.RealizePalette.
579a0 5f 5f 69 6d 70 5f 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 __imp_RectInRegion.RectInRegion.
579c0 5f 5f 69 6d 70 5f 52 65 63 74 56 69 73 69 62 6c 65 00 52 65 63 74 56 69 73 69 62 6c 65 00 5f 5f __imp_RectVisible.RectVisible.__
579e0 69 6d 70 5f 52 65 63 74 61 6e 67 6c 65 00 52 65 63 74 61 6e 67 6c 65 00 5f 5f 69 6d 70 5f 52 65 imp_Rectangle.Rectangle.__imp_Re
57a00 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 52 65 6d 6f 76 65 46 6f 6e 74 moveFontMemResourceEx.RemoveFont
57a20 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 MemResourceEx.__imp_RemoveFontRe
57a40 73 6f 75 72 63 65 41 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d sourceA.RemoveFontResourceA.__im
57a60 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 52 65 6d 6f 76 65 46 6f p_RemoveFontResourceExA.RemoveFo
57a80 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 ntResourceExA.__imp_RemoveFontRe
57aa0 73 6f 75 72 63 65 45 78 57 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 sourceExW.RemoveFontResourceExW.
57ac0 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 52 65 6d 6f 76 65 __imp_RemoveFontResourceW.Remove
57ae0 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 43 41 00 52 65 73 FontResourceW.__imp_ResetDCA.Res
57b00 65 74 44 43 41 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 43 57 00 52 65 73 65 74 44 43 57 00 5f 5f etDCA.__imp_ResetDCW.ResetDCW.__
57b20 69 6d 70 5f 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 imp_ResizePalette.ResizePalette.
57b40 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 44 43 00 52 65 73 74 6f 72 65 44 43 00 5f 5f 69 6d 70 5f __imp_RestoreDC.RestoreDC.__imp_
57b60 52 6f 75 6e 64 52 65 63 74 00 52 6f 75 6e 64 52 65 63 74 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a RoundRect.RoundRect.__imp_STROBJ
57b80 5f 62 45 6e 75 6d 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a _bEnum.STROBJ_bEnum.__imp_STROBJ
57ba0 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d _bEnumPositionsOnly.STROBJ_bEnum
57bc0 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 47 65 74 41 PositionsOnly.__imp_STROBJ_bGetA
57be0 64 76 61 6e 63 65 57 69 64 74 68 73 00 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 dvanceWidths.STROBJ_bGetAdvanceW
57c00 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 idths.__imp_STROBJ_dwGetCodePage
57c20 00 53 54 52 4f 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 53 54 52 4f .STROBJ_dwGetCodePage.__imp_STRO
57c40 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 BJ_vEnumStart.STROBJ_vEnumStart.
57c60 5f 5f 69 6d 70 5f 53 61 76 65 44 43 00 53 61 76 65 44 43 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 56 __imp_SaveDC.SaveDC.__imp_ScaleV
57c80 69 65 77 70 6f 72 74 45 78 74 45 78 00 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 iewportExtEx.ScaleViewportExtEx.
57ca0 5f 5f 69 6d 70 5f 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 53 63 61 6c 65 57 69 6e 64 __imp_ScaleWindowExtEx.ScaleWind
57cc0 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 00 53 65 6c owExtEx.__imp_SelectClipPath.Sel
57ce0 65 63 74 43 6c 69 70 50 61 74 68 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 ectClipPath.__imp_SelectClipRgn.
57d00 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 4f 62 6a 65 63 74 SelectClipRgn.__imp_SelectObject
57d20 00 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 50 61 6c 65 74 74 .SelectObject.__imp_SelectPalett
57d40 65 00 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 53 65 74 41 62 6f 72 74 50 72 e.SelectPalette.__imp_SetAbortPr
57d60 6f 63 00 53 65 74 41 62 6f 72 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 65 74 41 72 63 44 69 72 65 oc.SetAbortProc.__imp_SetArcDire
57d80 63 74 69 6f 6e 00 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 42 ction.SetArcDirection.__imp_SetB
57da0 69 74 6d 61 70 42 69 74 73 00 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 itmapBits.SetBitmapBits.__imp_Se
57dc0 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 53 65 74 42 69 74 6d 61 70 44 69 6d 65 tBitmapDimensionEx.SetBitmapDime
57de0 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 53 65 74 42 6b 43 6f nsionEx.__imp_SetBkColor.SetBkCo
57e00 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 42 6b 4d 6f 64 65 00 53 65 74 42 6b 4d 6f 64 65 00 5f 5f lor.__imp_SetBkMode.SetBkMode.__
57e20 69 6d 70 5f 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 imp_SetBoundsRect.SetBoundsRect.
57e40 5f 5f 69 6d 70 5f 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 53 65 74 42 72 75 73 68 4f 72 67 45 __imp_SetBrushOrgEx.SetBrushOrgE
57e60 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 53 65 74 43 6f x.__imp_SetColorAdjustment.SetCo
57e80 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 53 70 61 63 lorAdjustment.__imp_SetColorSpac
57ea0 65 00 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 53 65 74 44 43 42 72 75 73 68 e.SetColorSpace.__imp_SetDCBrush
57ec0 43 6f 6c 6f 72 00 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 Color.SetDCBrushColor.__imp_SetD
57ee0 43 50 65 6e 43 6f 6c 6f 72 00 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 CPenColor.SetDCPenColor.__imp_Se
57f00 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 tDIBColorTable.SetDIBColorTable.
57f20 5f 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 73 00 53 65 74 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f __imp_SetDIBits.SetDIBits.__imp_
57f40 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 SetDIBitsToDevice.SetDIBitsToDev
57f60 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 53 65 74 ice.__imp_SetDeviceGammaRamp.Set
57f80 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 68 4d 65 74 61 DeviceGammaRamp.__imp_SetEnhMeta
57fa0 46 69 6c 65 42 69 74 73 00 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d FileBits.SetEnhMetaFileBits.__im
57fc0 70 5f 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 p_SetGraphicsMode.SetGraphicsMod
57fe0 65 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 4d 6f 64 65 00 53 65 74 49 43 4d 4d 6f 64 65 00 5f 5f e.__imp_SetICMMode.SetICMMode.__
58000 69 6d 70 5f 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 imp_SetICMProfileA.SetICMProfile
58020 41 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 53 65 74 49 43 4d 50 72 6f A.__imp_SetICMProfileW.SetICMPro
58040 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 79 6f 75 74 00 53 65 74 4c 61 79 6f 75 74 00 fileW.__imp_SetLayout.SetLayout.
58060 5f 5f 69 6d 70 5f 53 65 74 4d 61 70 4d 6f 64 65 00 53 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d __imp_SetMapMode.SetMapMode.__im
58080 70 5f 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 p_SetMapperFlags.SetMapperFlags.
580a0 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 53 65 74 4d 65 74 61 46 __imp_SetMetaFileBitsEx.SetMetaF
580c0 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 61 52 67 6e 00 53 65 74 4d 65 ileBitsEx.__imp_SetMetaRgn.SetMe
580e0 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 53 65 74 4d 69 74 taRgn.__imp_SetMiterLimit.SetMit
58100 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 erLimit.__imp_SetPaletteEntries.
58120 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c SetPaletteEntries.__imp_SetPixel
58140 00 53 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 53 .SetPixel.__imp_SetPixelFormat.S
58160 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 56 00 53 65 etPixelFormat.__imp_SetPixelV.Se
58180 74 50 69 78 65 6c 56 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 53 65 tPixelV.__imp_SetPolyFillMode.Se
581a0 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 52 4f 50 32 00 53 65 74 52 tPolyFillMode.__imp_SetROP2.SetR
581c0 4f 50 32 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 52 67 6e 00 53 65 74 52 65 63 74 52 67 6e 00 OP2.__imp_SetRectRgn.SetRectRgn.
581e0 5f 5f 69 6d 70 5f 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 53 65 74 53 74 72 65 74 __imp_SetStretchBltMode.SetStret
58200 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 chBltMode.__imp_SetSystemPalette
58220 55 73 65 00 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 5f 5f 69 6d 70 5f 53 65 Use.SetSystemPaletteUse.__imp_Se
58240 74 54 65 78 74 41 6c 69 67 6e 00 53 65 74 54 65 78 74 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 53 65 tTextAlign.SetTextAlign.__imp_Se
58260 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 53 65 74 54 65 78 74 43 68 61 72 61 tTextCharacterExtra.SetTextChara
58280 63 74 65 72 45 78 74 72 61 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 53 65 74 cterExtra.__imp_SetTextColor.Set
582a0 54 65 78 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 TextColor.__imp_SetTextJustifica
582c0 74 69 6f 6e 00 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f tion.SetTextJustification.__imp_
582e0 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 SetViewportExtEx.SetViewportExtE
58300 78 00 5f 5f 69 6d 70 5f 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 53 65 74 56 69 65 77 x.__imp_SetViewportOrgEx.SetView
58320 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 portOrgEx.__imp_SetWinMetaFileBi
58340 74 73 00 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 57 ts.SetWinMetaFileBits.__imp_SetW
58360 69 6e 64 6f 77 45 78 74 45 78 00 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f indowExtEx.SetWindowExtEx.__imp_
58380 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f SetWindowOrgEx.SetWindowOrgEx.__
583a0 69 6d 70 5f 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 53 65 74 57 6f 72 6c 64 54 72 imp_SetWorldTransform.SetWorldTr
583c0 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 41 00 53 74 61 72 74 44 6f 63 ansform.__imp_StartDocA.StartDoc
583e0 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 57 00 53 74 61 72 74 44 6f 63 57 00 5f 5f 69 6d A.__imp_StartDocW.StartDocW.__im
58400 70 5f 53 74 61 72 74 50 61 67 65 00 53 74 61 72 74 50 61 67 65 00 5f 5f 69 6d 70 5f 53 74 72 65 p_StartPage.StartPage.__imp_Stre
58420 74 63 68 42 6c 74 00 53 74 72 65 74 63 68 42 6c 74 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 44 tchBlt.StretchBlt.__imp_StretchD
58440 49 42 69 74 73 00 53 74 72 65 74 63 68 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 53 74 72 6f 6b 65 IBits.StretchDIBits.__imp_Stroke
58460 41 6e 64 46 69 6c 6c 50 61 74 68 00 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f AndFillPath.StrokeAndFillPath.__
58480 69 6d 70 5f 53 74 72 6f 6b 65 50 61 74 68 00 53 74 72 6f 6b 65 50 61 74 68 00 5f 5f 69 6d 70 5f imp_StrokePath.StrokePath.__imp_
584a0 53 77 61 70 42 75 66 66 65 72 73 00 53 77 61 70 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 54 65 SwapBuffers.SwapBuffers.__imp_Te
584c0 78 74 4f 75 74 41 00 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 57 00 54 xtOutA.TextOutA.__imp_TextOutW.T
584e0 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e extOutW.__imp_TranslateCharsetIn
58500 66 6f 00 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 6e fo.TranslateCharsetInfo.__imp_Un
58520 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 5f 5f realizeObject.UnrealizeObject.__
58540 69 6d 70 5f 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 5f 5f imp_UpdateColors.UpdateColors.__
58560 69 6d 70 5f 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 41 00 55 70 64 61 74 65 49 43 4d 52 65 imp_UpdateICMRegKeyA.UpdateICMRe
58580 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 55 70 64 gKeyA.__imp_UpdateICMRegKeyW.Upd
585a0 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 57 69 64 65 6e 50 61 74 68 00 57 69 ateICMRegKeyW.__imp_WidenPath.Wi
585c0 64 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f denPath.__imp_XFORMOBJ_bApplyXfo
585e0 72 6d 00 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 46 rm.XFORMOBJ_bApplyXform.__imp_XF
58600 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 ORMOBJ_iGetXform.XFORMOBJ_iGetXf
58620 6f 72 6d 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 58 orm.__imp_XLATEOBJ_cGetPalette.X
58640 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f LATEOBJ_cGetPalette.__imp_XLATEO
58660 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 58 4c 41 54 45 4f 42 4a 5f 68 BJ_hGetColorTransform.XLATEOBJ_h
58680 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a GetColorTransform.__imp_XLATEOBJ
586a0 5f 69 58 6c 61 74 65 00 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 5f 5f 69 6d 70 5f 58 4c _iXlate.XLATEOBJ_iXlate.__imp_XL
586c0 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f ATEOBJ_piVector.XLATEOBJ_piVecto
586e0 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 6c 75 33 32 00 5f 5f 4e 55 r.__IMPORT_DESCRIPTOR_glu32.__NU
58700 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..glu32_NULL
58720 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 _THUNK_DATA.__imp_gluBeginCurve.
58740 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 50 6f 6c 79 gluBeginCurve.__imp_gluBeginPoly
58760 67 6f 6e 00 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 gon.gluBeginPolygon.__imp_gluBeg
58780 69 6e 53 75 72 66 61 63 65 00 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f inSurface.gluBeginSurface.__imp_
587a0 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 5f 5f 69 6d 70 5f gluBeginTrim.gluBeginTrim.__imp_
587c0 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d gluBuild1DMipmaps.gluBuild1DMipm
587e0 61 70 73 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 67 6c 75 42 aps.__imp_gluBuild2DMipmaps.gluB
58800 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 5f 5f 69 6d 70 5f 67 6c 75 43 79 6c 69 6e 64 65 72 00 uild2DMipmaps.__imp_gluCylinder.
58820 67 6c 75 43 79 6c 69 6e 64 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 gluCylinder.__imp_gluDeleteNurbs
58840 52 65 6e 64 65 72 65 72 00 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 Renderer.gluDeleteNurbsRenderer.
58860 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 67 6c 75 44 65 6c 65 74 65 __imp_gluDeleteQuadric.gluDelete
58880 51 75 61 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 67 6c 75 44 Quadric.__imp_gluDeleteTess.gluD
588a0 65 6c 65 74 65 54 65 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 44 69 73 6b 00 67 6c 75 44 69 73 6b 00 eleteTess.__imp_gluDisk.gluDisk.
588c0 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 43 75 72 76 65 00 67 6c 75 45 6e 64 43 75 72 76 65 00 5f 5f __imp_gluEndCurve.gluEndCurve.__
588e0 69 6d 70 5f 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 imp_gluEndPolygon.gluEndPolygon.
58900 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 67 6c 75 45 6e 64 53 75 72 66 61 63 __imp_gluEndSurface.gluEndSurfac
58920 65 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 54 72 69 6d 00 67 6c 75 45 6e 64 54 72 69 6d 00 5f 5f e.__imp_gluEndTrim.gluEndTrim.__
58940 69 6d 70 5f 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 67 6c 75 45 72 72 6f 72 53 74 72 69 6e imp_gluErrorString.gluErrorStrin
58960 67 00 5f 5f 69 6d 70 5f 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 g.__imp_gluErrorUnicodeStringEXT
58980 00 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 5f 5f 69 6d 70 5f .gluErrorUnicodeStringEXT.__imp_
589a0 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 47 65 74 4e 75 72 62 73 50 gluGetNurbsProperty.gluGetNurbsP
589c0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 53 74 72 69 6e 67 00 67 6c 75 47 65 roperty.__imp_gluGetString.gluGe
589e0 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 tString.__imp_gluGetTessProperty
58a00 00 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f 61 .gluGetTessProperty.__imp_gluLoa
58a20 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e dSamplingMatrices.gluLoadSamplin
58a40 67 4d 61 74 72 69 63 65 73 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f 6f 6b 41 74 00 67 6c 75 4c 6f 6f gMatrices.__imp_gluLookAt.gluLoo
58a60 6b 41 74 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c kAt.__imp_gluNewNurbsRenderer.gl
58a80 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 51 75 uNewNurbsRenderer.__imp_gluNewQu
58aa0 61 64 72 69 63 00 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 adric.gluNewQuadric.__imp_gluNew
58ac0 54 65 73 73 00 67 6c 75 4e 65 77 54 65 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 78 74 43 6f 6e Tess.gluNewTess.__imp_gluNextCon
58ae0 74 6f 75 72 00 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 tour.gluNextContour.__imp_gluNur
58b00 62 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d bsCallback.gluNurbsCallback.__im
58b20 70 5f 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 5f 5f p_gluNurbsCurve.gluNurbsCurve.__
58b40 69 6d 70 5f 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 4e 75 72 62 73 50 72 6f imp_gluNurbsProperty.gluNurbsPro
58b60 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 67 6c 75 4e perty.__imp_gluNurbsSurface.gluN
58b80 75 72 62 73 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 4f 72 74 68 6f 32 44 00 67 6c 75 urbsSurface.__imp_gluOrtho2D.glu
58ba0 4f 72 74 68 6f 32 44 00 5f 5f 69 6d 70 5f 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 67 6c 75 Ortho2D.__imp_gluPartialDisk.glu
58bc0 50 61 72 74 69 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 PartialDisk.__imp_gluPerspective
58be0 00 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 50 69 63 6b 4d 61 74 .gluPerspective.__imp_gluPickMat
58c00 72 69 78 00 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 75 50 72 6f 6a 65 rix.gluPickMatrix.__imp_gluProje
58c20 63 74 00 67 6c 75 50 72 6f 6a 65 63 74 00 5f 5f 69 6d 70 5f 67 6c 75 50 77 6c 43 75 72 76 65 00 ct.gluProject.__imp_gluPwlCurve.
58c40 67 6c 75 50 77 6c 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c gluPwlCurve.__imp_gluQuadricCall
58c60 62 61 63 6b 00 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c back.gluQuadricCallback.__imp_gl
58c80 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 uQuadricDrawStyle.gluQuadricDraw
58ca0 53 74 79 6c 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 67 6c Style.__imp_gluQuadricNormals.gl
58cc0 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 uQuadricNormals.__imp_gluQuadric
58ce0 4f 72 69 65 6e 74 61 74 69 6f 6e 00 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f Orientation.gluQuadricOrientatio
58d00 6e 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 00 67 6c 75 51 75 61 n.__imp_gluQuadricTexture.gluQua
58d20 64 72 69 63 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 dricTexture.__imp_gluScaleImage.
58d40 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 67 6c 75 53 70 68 65 72 65 00 67 6c gluScaleImage.__imp_gluSphere.gl
58d60 75 53 70 68 65 72 65 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 uSphere.__imp_gluTessBeginContou
58d80 72 00 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 54 r.gluTessBeginContour.__imp_gluT
58da0 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 essBeginPolygon.gluTessBeginPoly
58dc0 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 54 65 73 gon.__imp_gluTessCallback.gluTes
58de0 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 sCallback.__imp_gluTessEndContou
58e00 72 00 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 r.gluTessEndContour.__imp_gluTes
58e20 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f 5f sEndPolygon.gluTessEndPolygon.__
58e40 69 6d 70 5f 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 imp_gluTessNormal.gluTessNormal.
58e60 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 54 65 73 73 50 72 6f __imp_gluTessProperty.gluTessPro
58e80 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 67 6c 75 54 65 73 perty.__imp_gluTessVertex.gluTes
58ea0 73 56 65 72 74 65 78 00 5f 5f 69 6d 70 5f 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 67 6c 75 55 6e sVertex.__imp_gluUnProject.gluUn
58ec0 50 72 6f 6a 65 63 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 70 65 64 Project.__IMPORT_DESCRIPTOR_gped
58ee0 69 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 70 65 it.__NULL_IMPORT_DESCRIPTOR..gpe
58f00 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 72 6f 77 73 65 dit_NULL_THUNK_DATA.__imp_Browse
58f20 46 6f 72 47 50 4f 00 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ForGPO.BrowseForGPO.__imp_Create
58f40 47 50 4f 4c 69 6e 6b 00 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 44 65 6c 65 GPOLink.CreateGPOLink.__imp_Dele
58f60 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 teAllGPOLinks.DeleteAllGPOLinks.
58f80 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 44 65 6c 65 74 65 47 50 4f 4c 69 6e __imp_DeleteGPOLink.DeleteGPOLin
58fa0 6b 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 45 78 70 6f 72 74 52 53 6f k.__imp_ExportRSoPData.ExportRSo
58fc0 50 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 49 6d 70 6f 72 PData.__imp_ImportRSoPData.Impor
58fe0 74 52 53 6f 50 44 61 74 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 69 tRSoPData.__IMPORT_DESCRIPTOR_hi
59000 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 69 64 5f d.__NULL_IMPORT_DESCRIPTOR..hid_
59020 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 46 6c 75 73 68 NULL_THUNK_DATA.__imp_HidD_Flush
59040 51 75 65 75 65 00 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 69 64 44 Queue.HidD_FlushQueue.__imp_HidD
59060 5f 46 72 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 48 69 64 44 5f 46 72 65 65 50 72 65 70 _FreePreparsedData.HidD_FreePrep
59080 61 72 73 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 arsedData.__imp_HidD_GetAttribut
590a0 65 73 00 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 44 es.HidD_GetAttributes.__imp_HidD
590c0 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 _GetConfiguration.HidD_GetConfig
590e0 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 48 69 uration.__imp_HidD_GetFeature.Hi
59100 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 48 69 64 47 dD_GetFeature.__imp_HidD_GetHidG
59120 75 69 64 00 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 uid.HidD_GetHidGuid.__imp_HidD_G
59140 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 64 53 etIndexedString.HidD_GetIndexedS
59160 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 6f 72 74 00 tring.__imp_HidD_GetInputReport.
59180 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 HidD_GetInputReport.__imp_HidD_G
591a0 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 4d 61 6e etManufacturerString.HidD_GetMan
591c0 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 73 ufacturerString.__imp_HidD_GetMs
591e0 47 65 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 GenreDescriptor.HidD_GetMsGenreD
59200 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 escriptor.__imp_HidD_GetNumInput
59220 42 75 66 66 65 72 73 00 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 Buffers.HidD_GetNumInputBuffers.
59240 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 6f 72 __imp_HidD_GetPhysicalDescriptor
59260 00 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d .HidD_GetPhysicalDescriptor.__im
59280 70 5f 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 74 61 00 48 69 64 44 5f 47 65 74 p_HidD_GetPreparsedData.HidD_Get
592a0 50 72 65 70 61 72 73 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 6f 64 PreparsedData.__imp_HidD_GetProd
592c0 75 63 74 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 uctString.HidD_GetProductString.
592e0 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 __imp_HidD_GetSerialNumberString
59300 00 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d .HidD_GetSerialNumberString.__im
59320 70 5f 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 69 64 44 5f 53 65 74 p_HidD_SetConfiguration.HidD_Set
59340 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 46 65 61 74 Configuration.__imp_HidD_SetFeat
59360 75 72 65 00 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 ure.HidD_SetFeature.__imp_HidD_S
59380 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 48 69 64 44 5f 53 65 74 4e 75 6d 49 6e 70 etNumInputBuffers.HidD_SetNumInp
593a0 75 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 utBuffers.__imp_HidD_SetOutputRe
593c0 70 6f 72 74 00 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f port.HidD_SetOutputReport.__imp_
593e0 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 48 69 64 50 5f 47 65 74 42 75 74 74 HidP_GetButtonArray.HidP_GetButt
59400 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 onArray.__imp_HidP_GetButtonCaps
59420 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 .HidP_GetButtonCaps.__imp_HidP_G
59440 65 74 43 61 70 73 00 48 69 64 50 5f 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 etCaps.HidP_GetCaps.__imp_HidP_G
59460 65 74 44 61 74 61 00 48 69 64 50 5f 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 etData.HidP_GetData.__imp_HidP_G
59480 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 75 74 65 73 00 48 69 64 50 5f 47 65 74 45 78 74 etExtendedAttributes.HidP_GetExt
594a0 65 6e 64 65 64 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 4c 69 endedAttributes.__imp_HidP_GetLi
594c0 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f nkCollectionNodes.HidP_GetLinkCo
594e0 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 63 61 6c llectionNodes.__imp_HidP_GetScal
59500 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 edUsageValue.HidP_GetScaledUsage
59520 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 74 74 Value.__imp_HidP_GetSpecificButt
59540 6f 6e 43 61 70 73 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 70 onCaps.HidP_GetSpecificButtonCap
59560 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 s.__imp_HidP_GetSpecificValueCap
59580 73 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 00 5f 5f 69 6d s.HidP_GetSpecificValueCaps.__im
595a0 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 47 65 74 55 73 61 p_HidP_GetUsageValue.HidP_GetUsa
595c0 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 geValue.__imp_HidP_GetUsageValue
595e0 41 72 72 61 79 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 5f 5f Array.HidP_GetUsageValueArray.__
59600 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 imp_HidP_GetUsages.HidP_GetUsage
59620 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 45 78 00 48 69 64 50 5f 47 65 s.__imp_HidP_GetUsagesEx.HidP_Ge
59640 74 55 73 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 tUsagesEx.__imp_HidP_GetValueCap
59660 73 00 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 49 s.HidP_GetValueCaps.__imp_HidP_I
59680 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 00 48 69 64 50 5f 49 6e 69 74 69 61 nitializeReportForID.HidP_Initia
596a0 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 44 61 lizeReportForID.__imp_HidP_MaxDa
596c0 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e taListLength.HidP_MaxDataListLen
596e0 67 74 68 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 gth.__imp_HidP_MaxUsageListLengt
59700 68 00 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f h.HidP_MaxUsageListLength.__imp_
59720 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 48 69 64 50 5f 53 65 74 42 75 74 74 HidP_SetButtonArray.HidP_SetButt
59740 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 44 61 74 61 00 48 69 64 50 5f onArray.__imp_HidP_SetData.HidP_
59760 53 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 53 63 61 6c 65 64 55 73 61 67 SetData.__imp_HidP_SetScaledUsag
59780 65 56 61 6c 75 65 00 48 69 64 50 5f 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 eValue.HidP_SetScaledUsageValue.
597a0 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 53 65 __imp_HidP_SetUsageValue.HidP_Se
597c0 74 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 tUsageValue.__imp_HidP_SetUsageV
597e0 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 alueArray.HidP_SetUsageValueArra
59800 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 48 69 64 50 5f 53 65 74 55 y.__imp_HidP_SetUsages.HidP_SetU
59820 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 sages.__imp_HidP_TranslateUsages
59840 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 ToI8042ScanCodes.HidP_TranslateU
59860 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 sagesToI8042ScanCodes.__imp_HidP
59880 5f 55 6e 73 65 74 55 73 61 67 65 73 00 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 5f 5f _UnsetUsages.HidP_UnsetUsages.__
598a0 69 6d 70 5f 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e 63 65 00 48 69 64 imp_HidP_UsageListDifference.Hid
598c0 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 P_UsageListDifference.__IMPORT_D
598e0 45 53 43 52 49 50 54 4f 52 5f 68 6c 69 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ESCRIPTOR_hlink.__NULL_IMPORT_DE
59900 53 43 52 49 50 54 4f 52 00 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 SCRIPTOR..hlink_NULL_THUNK_DATA.
59920 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 6c 6f 6e 65 00 48 6c 69 6e 6b 43 6c 6f 6e 65 00 5f 5f 69 6d __imp_HlinkClone.HlinkClone.__im
59940 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 48 6c 69 6e 6b p_HlinkCreateBrowseContext.Hlink
59960 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 CreateBrowseContext.__imp_HlinkC
59980 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 48 6c 69 6e 6b 43 72 65 61 reateExtensionServices.HlinkCrea
599a0 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 teExtensionServices.__imp_HlinkC
599c0 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 reateFromData.HlinkCreateFromDat
599e0 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 a.__imp_HlinkCreateFromMoniker.H
59a00 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e linkCreateFromMoniker.__imp_Hlin
59a20 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f kCreateFromString.HlinkCreateFro
59a40 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 mString.__imp_HlinkCreateShortcu
59a60 74 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e t.HlinkCreateShortcut.__imp_Hlin
59a80 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b kCreateShortcutFromMoniker.Hlink
59aa0 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f CreateShortcutFromMoniker.__imp_
59ac0 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c HlinkCreateShortcutFromString.Hl
59ae0 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d inkCreateShortcutFromString.__im
59b00 70 5f 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b p_HlinkGetSpecialReference.Hlink
59b20 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 GetSpecialReference.__imp_HlinkG
59b40 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 etValueFromParams.HlinkGetValueF
59b60 72 6f 6d 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 romParams.__imp_HlinkIsShortcut.
59b80 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 HlinkIsShortcut.__imp_HlinkNavig
59ba0 61 74 65 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 ate.HlinkNavigate.__imp_HlinkNav
59bc0 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 4e 61 76 69 igateToStringReference.HlinkNavi
59be0 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e gateToStringReference.__imp_Hlin
59c00 6b 4f 6e 4e 61 76 69 67 61 74 65 00 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d kOnNavigate.HlinkOnNavigate.__im
59c20 70 5f 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 48 6c 69 6e 6b 4f 6e 52 p_HlinkOnRenameDocument.HlinkOnR
59c40 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 50 61 72 73 65 44 69 enameDocument.__imp_HlinkParseDi
59c60 73 70 6c 61 79 4e 61 6d 65 00 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 splayName.HlinkParseDisplayName.
59c80 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 48 6c 69 __imp_HlinkPreprocessMoniker.Hli
59ca0 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 51 nkPreprocessMoniker.__imp_HlinkQ
59cc0 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c 69 6e 6b 51 75 65 72 79 43 72 65 ueryCreateFromData.HlinkQueryCre
59ce0 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f ateFromData.__imp_HlinkResolveMo
59d00 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 nikerForData.HlinkResolveMoniker
59d20 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 ForData.__imp_HlinkResolveShortc
59d40 75 74 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c ut.HlinkResolveShortcut.__imp_Hl
59d60 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e inkResolveShortcutToMoniker.Hlin
59d80 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f kResolveShortcutToMoniker.__imp_
59da0 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 48 6c 69 HlinkResolveShortcutToString.Hli
59dc0 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f nkResolveShortcutToString.__imp_
59de0 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 48 6c 69 6e 6b 52 HlinkResolveStringForData.HlinkR
59e00 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 esolveStringForData.__imp_HlinkS
59e20 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 53 65 74 53 70 65 63 69 etSpecialReference.HlinkSetSpeci
59e40 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 alReference.__imp_HlinkTranslate
59e60 55 52 4c 00 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 5f 5f 69 6d 70 5f 48 6c 69 6e URL.HlinkTranslateURL.__imp_Hlin
59e80 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 kUpdateStackItem.HlinkUpdateStac
59ea0 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 4f 6c kItem.__imp_OleSaveToStreamEx.Ol
59ec0 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 eSaveToStreamEx.__IMPORT_DESCRIP
59ee0 54 4f 52 5f 68 72 74 66 61 70 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_hrtfapo.__NULL_IMPORT_DESCRI
59f00 50 54 4f 52 00 7f 68 72 74 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..hrtfapo_NULL_THUNK_DATA.__
59f20 69 6d 70 5f 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 imp_CreateHrtfApo.CreateHrtfApo.
59f40 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 74 74 70 61 70 69 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_httpapi.__NU
59f60 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 74 74 70 61 70 69 5f 4e 55 LL_IMPORT_DESCRIPTOR..httpapi_NU
59f80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 46 72 61 67 6d LL_THUNK_DATA.__imp_HttpAddFragm
59fa0 65 6e 74 54 6f 43 61 63 68 65 00 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 entToCache.HttpAddFragmentToCach
59fc0 65 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 55 72 6c 00 48 74 74 70 41 64 64 55 72 6c 00 5f 5f e.__imp_HttpAddUrl.HttpAddUrl.__
59fe0 69 6d 70 5f 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 48 74 74 70 41 64 64 imp_HttpAddUrlToUrlGroup.HttpAdd
5a000 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 61 6e 63 65 6c 48 74 UrlToUrlGroup.__imp_HttpCancelHt
5a020 74 70 52 65 71 75 65 73 74 00 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 tpRequest.HttpCancelHttpRequest.
5a040 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 __imp_HttpCloseRequestQueue.Http
5a060 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 CloseRequestQueue.__imp_HttpClos
5a080 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 eServerSession.HttpCloseServerSe
5a0a0 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 48 74 ssion.__imp_HttpCloseUrlGroup.Ht
5a0c0 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 tpCloseUrlGroup.__imp_HttpCreate
5a0e0 48 74 74 70 48 61 6e 64 6c 65 00 48 74 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 HttpHandle.HttpCreateHttpHandle.
5a100 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 __imp_HttpCreateRequestQueue.Htt
5a120 70 43 72 65 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 pCreateRequestQueue.__imp_HttpCr
5a140 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 48 74 74 70 43 72 65 61 74 65 53 65 72 76 eateServerSession.HttpCreateServ
5a160 65 72 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 72 6f erSession.__imp_HttpCreateUrlGro
5a180 75 70 00 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 up.HttpCreateUrlGroup.__imp_Http
5a1a0 44 65 63 6c 61 72 65 50 75 73 68 00 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 5f 5f 69 6d DeclarePush.HttpDeclarePush.__im
5a1c0 70 5f 48 74 74 70 44 65 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 78 00 48 74 74 70 44 65 6c 65 p_HttpDelegateRequestEx.HttpDele
5a1e0 67 61 74 65 52 65 71 75 65 73 74 45 78 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c 65 74 65 53 65 gateRequestEx.__imp_HttpDeleteSe
5a200 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 44 65 6c 65 74 65 53 65 72 rviceConfiguration.HttpDeleteSer
5a220 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 46 69 6e 64 viceConfiguration.__imp_HttpFind
5a240 55 72 6c 47 72 6f 75 70 49 64 00 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 5f 5f UrlGroupId.HttpFindUrlGroupId.__
5a260 69 6d 70 5f 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 48 74 74 70 46 imp_HttpFlushResponseCache.HttpF
5a280 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 47 65 74 45 lushResponseCache.__imp_HttpGetE
5a2a0 78 74 65 6e 73 69 6f 6e 00 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f xtension.HttpGetExtension.__imp_
5a2c0 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f HttpInitialize.HttpInitialize.__
5a2e0 69 6d 70 5f 48 74 74 70 49 73 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 48 74 74 70 49 imp_HttpIsFeatureSupported.HttpI
5a300 73 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 50 72 65 70 sFeatureSupported.__imp_HttpPrep
5a320 61 72 65 55 72 6c 00 48 74 74 70 50 72 65 70 61 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 areUrl.HttpPrepareUrl.__imp_Http
5a340 51 75 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 QueryRequestQueueProperty.HttpQu
5a360 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 eryRequestQueueProperty.__imp_Ht
5a380 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 74 74 tpQueryServerSessionProperty.Htt
5a3a0 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d pQueryServerSessionProperty.__im
5a3c0 70 5f 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 p_HttpQueryServiceConfiguration.
5a3e0 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f HttpQueryServiceConfiguration.__
5a400 69 6d 70 5f 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 48 74 imp_HttpQueryUrlGroupProperty.Ht
5a420 74 70 51 75 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 tpQueryUrlGroupProperty.__imp_Ht
5a440 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 48 74 74 70 52 65 61 64 tpReadFragmentFromCache.HttpRead
5a460 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 FragmentFromCache.__imp_HttpRece
5a480 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 48 74 74 70 52 65 63 65 69 76 65 iveClientCertificate.HttpReceive
5a4a0 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 ClientCertificate.__imp_HttpRece
5a4c0 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 iveHttpRequest.HttpReceiveHttpRe
5a4e0 71 75 65 73 74 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e quest.__imp_HttpReceiveRequestEn
5a500 74 69 74 79 42 6f 64 79 00 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 tityBody.HttpReceiveRequestEntit
5a520 79 42 6f 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 48 74 74 70 52 65 yBody.__imp_HttpRemoveUrl.HttpRe
5a540 6d 6f 76 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 moveUrl.__imp_HttpRemoveUrlFromU
5a560 72 6c 47 72 6f 75 70 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 rlGroup.HttpRemoveUrlFromUrlGrou
5a580 70 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 48 74 74 p.__imp_HttpSendHttpResponse.Htt
5a5a0 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 pSendHttpResponse.__imp_HttpSend
5a5c0 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 70 53 65 6e 64 52 65 73 70 6f ResponseEntityBody.HttpSendRespo
5a5e0 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 52 65 71 75 65 nseEntityBody.__imp_HttpSetReque
5a600 73 74 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 stProperty.HttpSetRequestPropert
5a620 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 y.__imp_HttpSetRequestQueuePrope
5a640 72 74 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 rty.HttpSetRequestQueueProperty.
5a660 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 __imp_HttpSetServerSessionProper
5a680 74 79 00 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 ty.HttpSetServerSessionProperty.
5a6a0 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f __imp_HttpSetServiceConfiguratio
5a6c0 6e 00 48 74 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f n.HttpSetServiceConfiguration.__
5a6e0 69 6d 70 5f 48 74 74 70 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 48 74 74 70 imp_HttpSetUrlGroupProperty.Http
5a700 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 68 SetUrlGroupProperty.__imp_HttpSh
5a720 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 53 68 75 74 64 6f 77 6e 52 utdownRequestQueue.HttpShutdownR
5a740 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 54 65 72 6d 69 6e 61 74 65 00 equestQueue.__imp_HttpTerminate.
5a760 48 74 74 70 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 55 70 64 61 74 65 53 65 HttpTerminate.__imp_HttpUpdateSe
5a780 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 55 70 64 61 74 65 53 65 72 rviceConfiguration.HttpUpdateSer
5a7a0 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 viceConfiguration.__imp_HttpWait
5a7c0 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 ForDemandStart.HttpWaitForDemand
5a7e0 53 74 61 72 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 Start.__imp_HttpWaitForDisconnec
5a800 74 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 48 74 t.HttpWaitForDisconnect.__imp_Ht
5a820 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 48 74 74 70 57 61 69 74 46 6f tpWaitForDisconnectEx.HttpWaitFo
5a840 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f rDisconnectEx.__IMPORT_DESCRIPTO
5a860 52 5f 69 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_icm32.__NULL_IMPORT_DESCRIPTOR
5a880 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 4d ..icm32_NULL_THUNK_DATA.__imp_CM
5a8a0 43 68 65 63 6b 43 6f 6c 6f 72 73 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f CheckColors.CMCheckColors.__imp_
5a8c0 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 43 4d 43 68 65 63 6b 43 6f 6c 6f CMCheckColorsInGamut.CMCheckColo
5a8e0 72 73 49 6e 47 61 6d 75 74 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 52 47 42 73 00 43 4d 43 68 rsInGamut.__imp_CMCheckRGBs.CMCh
5a900 65 63 6b 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 eckRGBs.__imp_CMConvertColorName
5a920 54 6f 49 6e 64 65 78 00 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 ToIndex.CMConvertColorNameToInde
5a940 78 00 5f 5f 69 6d 70 5f 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d x.__imp_CMConvertIndexToColorNam
5a960 65 00 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d e.CMConvertIndexToColorName.__im
5a980 70 5f 43 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 43 4d 43 72 p_CMCreateDeviceLinkProfile.CMCr
5a9a0 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 eateDeviceLinkProfile.__imp_CMCr
5a9c0 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 eateMultiProfileTransform.CMCrea
5a9e0 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d teMultiProfileTransform.__imp_CM
5aa00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f CreateProfile.CMCreateProfile.__
5aa20 69 6d 70 5f 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 43 4d 43 72 65 61 74 65 50 72 6f imp_CMCreateProfileW.CMCreatePro
5aa40 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d fileW.__imp_CMCreateTransform.CM
5aa60 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 CreateTransform.__imp_CMCreateTr
5aa80 61 6e 73 66 6f 72 6d 45 78 74 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 ansformExt.CMCreateTransformExt.
5aaa0 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 43 4d 43 72 __imp_CMCreateTransformExtW.CMCr
5aac0 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 eateTransformExtW.__imp_CMCreate
5aae0 54 72 61 6e 73 66 6f 72 6d 57 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f TransformW.CMCreateTransformW.__
5ab00 69 6d 70 5f 43 4d 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 44 65 6c 65 74 65 54 72 imp_CMDeleteTransform.CMDeleteTr
5ab20 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 47 65 74 49 6e 66 6f 00 43 4d 47 65 74 49 6e 66 ansform.__imp_CMGetInfo.CMGetInf
5ab40 6f 00 5f 5f 69 6d 70 5f 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 43 4d o.__imp_CMGetNamedProfileInfo.CM
5ab60 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d 49 73 50 72 GetNamedProfileInfo.__imp_CMIsPr
5ab80 6f 66 69 6c 65 56 61 6c 69 64 00 43 4d 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 5f 5f 69 6d ofileValid.CMIsProfileValid.__im
5aba0 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 43 p_CMTranslateColors.CMTranslateC
5abc0 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 43 4d 54 72 61 olors.__imp_CMTranslateRGB.CMTra
5abe0 6e 73 6c 61 74 65 52 47 42 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 00 nslateRGB.__imp_CMTranslateRGBs.
5ac00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 CMTranslateRGBs.__imp_CMTranslat
5ac20 65 52 47 42 73 45 78 74 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 5f 5f 49 4d eRGBsExt.CMTranslateRGBsExt.__IM
5ac40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 PORT_DESCRIPTOR_icmui.__NULL_IMP
5ac60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ORT_DESCRIPTOR..icmui_NULL_THUNK
5ac80 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 _DATA.__imp_SetupColorMatchingA.
5aca0 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 SetupColorMatchingA.__imp_SetupC
5acc0 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 olorMatchingW.SetupColorMatching
5ace0 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 75 00 5f 5f 4e 55 4c 4c W.__IMPORT_DESCRIPTOR_icu.__NULL
5ad00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 _IMPORT_DESCRIPTOR..icu_NULL_THU
5ad20 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 NK_DATA.__imp_UCNV_FROM_U_CALLBA
5ad40 43 4b 5f 45 53 43 41 50 45 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 CK_ESCAPE.UCNV_FROM_U_CALLBACK_E
5ad60 53 43 41 50 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b SCAPE.__imp_UCNV_FROM_U_CALLBACK
5ad80 5f 53 4b 49 50 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 _SKIP.UCNV_FROM_U_CALLBACK_SKIP.
5ada0 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 __imp_UCNV_FROM_U_CALLBACK_STOP.
5adc0 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f UCNV_FROM_U_CALLBACK_STOP.__imp_
5ade0 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 UCNV_FROM_U_CALLBACK_SUBSTITUTE.
5ae00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 UCNV_FROM_U_CALLBACK_SUBSTITUTE.
5ae20 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 __imp_UCNV_TO_U_CALLBACK_ESCAPE.
5ae40 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 5f UCNV_TO_U_CALLBACK_ESCAPE.__imp_
5ae60 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 55 43 4e 56 5f 54 4f 5f UCNV_TO_U_CALLBACK_SKIP.UCNV_TO_
5ae80 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f U_CALLBACK_SKIP.__imp_UCNV_TO_U_
5aea0 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b CALLBACK_STOP.UCNV_TO_U_CALLBACK
5aec0 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 _STOP.__imp_UCNV_TO_U_CALLBACK_S
5aee0 55 42 53 54 49 54 55 54 45 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 UBSTITUTE.UCNV_TO_U_CALLBACK_SUB
5af00 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 5f 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 75 5f STITUTE.__imp_u_UCharsToChars.u_
5af20 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 5f 61 75 73 74 72 63 70 79 00 75 UCharsToChars.__imp_u_austrcpy.u
5af40 5f 61 75 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 61 75 73 74 72 6e 63 70 79 00 75 5f 61 75 _austrcpy.__imp_u_austrncpy.u_au
5af60 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 63 6c 6f 73 65 00 75 5f 63 61 74 63 6c strncpy.__imp_u_catclose.u_catcl
5af80 6f 73 65 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 67 65 74 73 00 75 5f 63 61 74 67 65 74 73 00 5f 5f ose.__imp_u_catgets.u_catgets.__
5afa0 69 6d 70 5f 75 5f 63 61 74 6f 70 65 6e 00 75 5f 63 61 74 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 5f imp_u_catopen.u_catopen.__imp_u_
5afc0 63 68 61 72 41 67 65 00 75 5f 63 68 61 72 41 67 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 charAge.u_charAge.__imp_u_charDi
5afe0 67 69 74 56 61 6c 75 65 00 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f gitValue.u_charDigitValue.__imp_
5b000 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 u_charDirection.u_charDirection.
5b020 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 75 5f 63 68 61 72 46 72 6f 6d 4e __imp_u_charFromName.u_charFromN
5b040 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 75 5f 63 68 61 72 4d 69 72 ame.__imp_u_charMirror.u_charMir
5b060 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 4e 61 6d 65 00 75 5f 63 68 61 72 4e 61 6d 65 00 ror.__imp_u_charName.u_charName.
5b080 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 54 79 70 65 00 75 5f 63 68 61 72 54 79 70 65 00 5f 5f 69 6d __imp_u_charType.u_charType.__im
5b0a0 70 5f 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 p_u_charsToUChars.u_charsToUChar
5b0c0 73 00 5f 5f 69 6d 70 5f 75 5f 63 6c 65 61 6e 75 70 00 75 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d s.__imp_u_cleanup.u_cleanup.__im
5b0e0 70 5f 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 5f 5f p_u_countChar32.u_countChar32.__
5b100 69 6d 70 5f 75 5f 64 69 67 69 74 00 75 5f 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d imp_u_digit.u_digit.__imp_u_enum
5b120 43 68 61 72 4e 61 6d 65 73 00 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f CharNames.u_enumCharNames.__imp_
5b140 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 u_enumCharTypes.u_enumCharTypes.
5b160 5f 5f 69 6d 70 5f 75 5f 65 72 72 6f 72 4e 61 6d 65 00 75 5f 65 72 72 6f 72 4e 61 6d 65 00 5f 5f __imp_u_errorName.u_errorName.__
5b180 69 6d 70 5f 75 5f 66 6f 6c 64 43 61 73 65 00 75 5f 66 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f imp_u_foldCase.u_foldCase.__imp_
5b1a0 75 5f 66 6f 72 44 69 67 69 74 00 75 5f 66 6f 72 44 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 66 6f u_forDigit.u_forDigit.__imp_u_fo
5b1c0 72 6d 61 74 4d 65 73 73 61 67 65 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d rmatMessage.u_formatMessage.__im
5b1e0 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 66 6f 72 p_u_formatMessageWithError.u_for
5b200 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 42 matMessageWithError.__imp_u_getB
5b220 69 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 idiPairedBracket.u_getBidiPaired
5b240 42 72 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 Bracket.__imp_u_getBinaryPropert
5b260 79 53 65 74 00 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d ySet.u_getBinaryPropertySet.__im
5b280 70 5f 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 75 5f 67 65 74 43 6f 6d 62 69 p_u_getCombiningClass.u_getCombi
5b2a0 6e 69 6e 67 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e ningClass.__imp_u_getDataVersion
5b2c0 00 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 46 43 5f .u_getDataVersion.__imp_u_getFC_
5b2e0 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 NFKC_Closure.u_getFC_NFKC_Closur
5b300 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 75 5f 67 65 e.__imp_u_getIntPropertyMap.u_ge
5b320 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 tIntPropertyMap.__imp_u_getIntPr
5b340 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d opertyMaxValue.u_getIntPropertyM
5b360 61 78 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 axValue.__imp_u_getIntPropertyMi
5b380 6e 56 61 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 nValue.u_getIntPropertyMinValue.
5b3a0 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 5f 67 65 __imp_u_getIntPropertyValue.u_ge
5b3c0 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 4e 75 6d tIntPropertyValue.__imp_u_getNum
5b3e0 65 72 69 63 56 61 6c 75 65 00 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 5f 5f 69 6d ericValue.u_getNumericValue.__im
5b400 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 75 5f 67 65 74 50 72 6f 70 65 72 74 p_u_getPropertyEnum.u_getPropert
5b420 79 45 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 75 5f yEnum.__imp_u_getPropertyName.u_
5b440 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 getPropertyName.__imp_u_getPrope
5b460 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 rtyValueEnum.u_getPropertyValueE
5b480 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 num.__imp_u_getPropertyValueName
5b4a0 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f .u_getPropertyValueName.__imp_u_
5b4c0 67 65 74 55 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 getUnicodeVersion.u_getUnicodeVe
5b4e0 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 56 65 rsion.__imp_u_getVersion.u_getVe
5b500 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 rsion.__imp_u_hasBinaryProperty.
5b520 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 75 5f 69 6e 69 74 u_hasBinaryProperty.__imp_u_init
5b540 00 75 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 75 5f .u_init.__imp_u_isIDIgnorable.u_
5b560 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 50 61 72 74 00 75 isIDIgnorable.__imp_u_isIDPart.u
5b580 5f 69 73 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 53 74 61 72 74 00 75 5f 69 73 _isIDPart.__imp_u_isIDStart.u_is
5b5a0 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 75 5f 69 IDStart.__imp_u_isISOControl.u_i
5b5c0 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 sISOControl.__imp_u_isJavaIDPart
5b5e0 00 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 49 44 .u_isJavaIDPart.__imp_u_isJavaID
5b600 53 74 61 72 74 00 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 Start.u_isJavaIDStart.__imp_u_is
5b620 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 JavaSpaceChar.u_isJavaSpaceChar.
5b640 5f 5f 69 6d 70 5f 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 __imp_u_isMirrored.u_isMirrored.
5b660 5f 5f 69 6d 70 5f 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 75 5f 69 73 55 41 6c 70 68 61 __imp_u_isUAlphabetic.u_isUAlpha
5b680 62 65 74 69 63 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 75 5f 69 73 55 betic.__imp_u_isULowercase.u_isU
5b6a0 4c 6f 77 65 72 63 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 75 Lowercase.__imp_u_isUUppercase.u
5b6c0 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 57 68 69 74 65 53 70 _isUUppercase.__imp_u_isUWhiteSp
5b6e0 61 63 65 00 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 57 68 ace.u_isUWhiteSpace.__imp_u_isWh
5b700 69 74 65 73 70 61 63 65 00 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f itespace.u_isWhitespace.__imp_u_
5b720 69 73 61 6c 6e 75 6d 00 75 5f 69 73 61 6c 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 70 68 isalnum.u_isalnum.__imp_u_isalph
5b740 61 00 75 5f 69 73 61 6c 70 68 61 00 5f 5f 69 6d 70 5f 75 5f 69 73 62 61 73 65 00 75 5f 69 73 62 a.u_isalpha.__imp_u_isbase.u_isb
5b760 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 62 6c 61 6e 6b 00 75 5f 69 73 62 6c 61 6e 6b 00 5f 5f ase.__imp_u_isblank.u_isblank.__
5b780 69 6d 70 5f 75 5f 69 73 63 6e 74 72 6c 00 75 5f 69 73 63 6e 74 72 6c 00 5f 5f 69 6d 70 5f 75 5f imp_u_iscntrl.u_iscntrl.__imp_u_
5b7a0 69 73 64 65 66 69 6e 65 64 00 75 5f 69 73 64 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 isdefined.u_isdefined.__imp_u_is
5b7c0 64 69 67 69 74 00 75 5f 69 73 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 67 72 61 70 68 00 digit.u_isdigit.__imp_u_isgraph.
5b7e0 75 5f 69 73 67 72 61 70 68 00 5f 5f 69 6d 70 5f 75 5f 69 73 6c 6f 77 65 72 00 75 5f 69 73 6c 6f u_isgraph.__imp_u_islower.u_islo
5b800 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 72 69 6e 74 00 75 5f 69 73 70 72 69 6e 74 00 5f 5f wer.__imp_u_isprint.u_isprint.__
5b820 69 6d 70 5f 75 5f 69 73 70 75 6e 63 74 00 75 5f 69 73 70 75 6e 63 74 00 5f 5f 69 6d 70 5f 75 5f imp_u_ispunct.u_ispunct.__imp_u_
5b840 69 73 73 70 61 63 65 00 75 5f 69 73 73 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 74 69 74 6c isspace.u_isspace.__imp_u_istitl
5b860 65 00 75 5f 69 73 74 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 75 70 70 65 72 00 75 5f 69 73 e.u_istitle.__imp_u_isupper.u_is
5b880 75 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 78 64 69 67 69 74 00 75 5f 69 73 78 64 69 67 69 upper.__imp_u_isxdigit.u_isxdigi
5b8a0 74 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 75 5f 6d 65 6d 63 61 73 65 63 6d t.__imp_u_memcasecmp.u_memcasecm
5b8c0 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 68 72 00 75 5f 6d 65 6d 63 68 72 00 5f 5f 69 6d 70 5f p.__imp_u_memchr.u_memchr.__imp_
5b8e0 75 5f 6d 65 6d 63 68 72 33 32 00 75 5f 6d 65 6d 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 u_memchr32.u_memchr32.__imp_u_me
5b900 6d 63 6d 70 00 75 5f 6d 65 6d 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 mcmp.u_memcmp.__imp_u_memcmpCode
5b920 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 PointOrder.u_memcmpCodePointOrde
5b940 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 70 79 00 75 5f 6d 65 6d 63 70 79 00 5f 5f 69 6d 70 5f r.__imp_u_memcpy.u_memcpy.__imp_
5b960 75 5f 6d 65 6d 6d 6f 76 65 00 75 5f 6d 65 6d 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 u_memmove.u_memmove.__imp_u_memr
5b980 63 68 72 00 75 5f 6d 65 6d 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 63 68 72 33 32 00 chr.u_memrchr.__imp_u_memrchr32.
5b9a0 75 5f 6d 65 6d 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 73 65 74 00 75 5f 6d 65 6d u_memrchr32.__imp_u_memset.u_mem
5b9c0 73 65 74 00 5f 5f 69 6d 70 5f 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 75 5f 70 61 72 73 65 set.__imp_u_parseMessage.u_parse
5b9e0 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 Message.__imp_u_parseMessageWith
5ba00 45 72 72 6f 72 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f Error.u_parseMessageWithError.__
5ba20 69 6d 70 5f 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 75 5f 73 65 74 4d 65 imp_u_setMemoryFunctions.u_setMe
5ba40 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 5f 73 68 61 70 65 41 72 61 62 69 moryFunctions.__imp_u_shapeArabi
5ba60 63 00 75 5f 73 68 61 70 65 41 72 61 62 69 63 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 61 73 65 43 c.u_shapeArabic.__imp_u_strCaseC
5ba80 6f 6d 70 61 72 65 00 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 5f ompare.u_strCaseCompare.__imp_u_
5baa0 73 74 72 43 6f 6d 70 61 72 65 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 5f strCompare.u_strCompare.__imp_u_
5bac0 73 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 strCompareIter.u_strCompareIter.
5bae0 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 75 5f 73 74 72 46 69 6e 64 46 69 __imp_u_strFindFirst.u_strFindFi
5bb00 72 73 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 75 5f 73 74 72 46 69 6e rst.__imp_u_strFindLast.u_strFin
5bb20 64 4c 61 73 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 75 5f 73 74 72 46 dLast.__imp_u_strFoldCase.u_strF
5bb40 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 oldCase.__imp_u_strFromJavaModif
5bb60 69 65 64 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 iedUTF8WithSub.u_strFromJavaModi
5bb80 66 69 65 64 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 fiedUTF8WithSub.__imp_u_strFromU
5bba0 54 46 33 32 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 TF32.u_strFromUTF32.__imp_u_strF
5bbc0 72 6f 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 romUTF32WithSub.u_strFromUTF32Wi
5bbe0 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 75 5f 73 74 72 46 thSub.__imp_u_strFromUTF8.u_strF
5bc00 72 6f 6d 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 romUTF8.__imp_u_strFromUTF8Lenie
5bc20 6e 74 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 5f nt.u_strFromUTF8Lenient.__imp_u_
5bc40 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 strFromUTF8WithSub.u_strFromUTF8
5bc60 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 75 5f 73 74 72 WithSub.__imp_u_strFromWCS.u_str
5bc80 46 72 6f 6d 57 43 53 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 FromWCS.__imp_u_strHasMoreChar32
5bca0 54 68 61 6e 00 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 5f 5f 69 6d Than.u_strHasMoreChar32Than.__im
5bcc0 70 5f 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 75 5f 73 74 72 54 p_u_strToJavaModifiedUTF8.u_strT
5bce0 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4c oJavaModifiedUTF8.__imp_u_strToL
5bd00 6f 77 65 72 00 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 54 ower.u_strToLower.__imp_u_strToT
5bd20 69 74 6c 65 00 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 itle.u_strToTitle.__imp_u_strToU
5bd40 54 46 33 32 00 75 5f 73 74 72 54 6f 55 54 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 TF32.u_strToUTF32.__imp_u_strToU
5bd60 54 46 33 32 57 69 74 68 53 75 62 00 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 TF32WithSub.u_strToUTF32WithSub.
5bd80 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 38 00 75 5f 73 74 72 54 6f 55 54 46 38 00 5f 5f __imp_u_strToUTF8.u_strToUTF8.__
5bda0 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 54 6f 55 54 imp_u_strToUTF8WithSub.u_strToUT
5bdc0 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 70 70 65 72 00 75 5f 73 F8WithSub.__imp_u_strToUpper.u_s
5bde0 74 72 54 6f 55 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 57 43 53 00 75 5f 73 74 72 trToUpper.__imp_u_strToWCS.u_str
5be00 54 6f 57 43 53 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 61 73 65 63 6d 70 00 75 5f 73 74 72 63 61 ToWCS.__imp_u_strcasecmp.u_strca
5be20 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 61 74 00 75 5f 73 74 72 63 61 74 00 5f 5f secmp.__imp_u_strcat.u_strcat.__
5be40 69 6d 70 5f 75 5f 73 74 72 63 68 72 00 75 5f 73 74 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 imp_u_strchr.u_strchr.__imp_u_st
5be60 72 63 68 72 33 32 00 75 5f 73 74 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 6d 70 rchr32.u_strchr32.__imp_u_strcmp
5be80 00 75 5f 73 74 72 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e .u_strcmp.__imp_u_strcmpCodePoin
5bea0 74 4f 72 64 65 72 00 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f tOrder.u_strcmpCodePointOrder.__
5bec0 69 6d 70 5f 75 5f 73 74 72 63 70 79 00 75 5f 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 imp_u_strcpy.u_strcpy.__imp_u_st
5bee0 72 63 73 70 6e 00 75 5f 73 74 72 63 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6c 65 6e 00 75 rcspn.u_strcspn.__imp_u_strlen.u
5bf00 5f 73 74 72 6c 65 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 75 5f 73 74 _strlen.__imp_u_strncasecmp.u_st
5bf20 72 6e 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 61 74 00 75 5f 73 74 72 6e rncasecmp.__imp_u_strncat.u_strn
5bf40 63 61 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d 70 00 75 5f 73 74 72 6e 63 6d 70 00 5f 5f cat.__imp_u_strncmp.u_strncmp.__
5bf60 69 6d 70 5f 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 74 imp_u_strncmpCodePointOrder.u_st
5bf80 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e rncmpCodePointOrder.__imp_u_strn
5bfa0 63 70 79 00 75 5f 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 70 62 72 6b 00 75 5f cpy.u_strncpy.__imp_u_strpbrk.u_
5bfc0 73 74 72 70 62 72 6b 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 63 68 72 00 75 5f 73 74 72 72 63 68 strpbrk.__imp_u_strrchr.u_strrch
5bfe0 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 63 68 72 33 32 00 75 5f 73 74 72 72 63 68 72 33 32 00 r.__imp_u_strrchr32.u_strrchr32.
5c000 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 73 74 72 00 75 5f 73 74 72 72 73 74 72 00 5f 5f 69 6d 70 5f __imp_u_strrstr.u_strrstr.__imp_
5c020 75 5f 73 74 72 73 70 6e 00 75 5f 73 74 72 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 74 72 u_strspn.u_strspn.__imp_u_strstr
5c040 00 75 5f 73 74 72 73 74 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 74 6f 6b 5f 72 00 75 5f 73 74 72 .u_strstr.__imp_u_strtok_r.u_str
5c060 74 6f 6b 5f 72 00 5f 5f 69 6d 70 5f 75 5f 74 6f 6c 6f 77 65 72 00 75 5f 74 6f 6c 6f 77 65 72 00 tok_r.__imp_u_tolower.u_tolower.
5c080 5f 5f 69 6d 70 5f 75 5f 74 6f 74 69 74 6c 65 00 75 5f 74 6f 74 69 74 6c 65 00 5f 5f 69 6d 70 5f __imp_u_totitle.u_totitle.__imp_
5c0a0 75 5f 74 6f 75 70 70 65 72 00 75 5f 74 6f 75 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 u_toupper.u_toupper.__imp_u_uast
5c0c0 72 63 70 79 00 75 5f 75 61 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 72 6e 63 70 rcpy.u_uastrcpy.__imp_u_uastrncp
5c0e0 79 00 75 5f 75 61 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 75 6e 65 73 63 61 70 65 00 75 y.u_uastrncpy.__imp_u_unescape.u
5c100 5f 75 6e 65 73 63 61 70 65 00 5f 5f 69 6d 70 5f 75 5f 75 6e 65 73 63 61 70 65 41 74 00 75 5f 75 _unescape.__imp_u_unescapeAt.u_u
5c120 6e 65 73 63 61 70 65 41 74 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 nescapeAt.__imp_u_versionFromStr
5c140 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f ing.u_versionFromString.__imp_u_
5c160 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d versionFromUString.u_versionFrom
5c180 55 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 UString.__imp_u_versionToString.
5c1a0 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 u_versionToString.__imp_u_vforma
5c1c0 74 4d 65 73 73 61 67 65 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f tMessage.u_vformatMessage.__imp_
5c1e0 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 76 66 6f 72 u_vformatMessageWithError.u_vfor
5c200 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 matMessageWithError.__imp_u_vpar
5c220 73 65 4d 65 73 73 61 67 65 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f seMessage.u_vparseMessage.__imp_
5c240 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 76 70 61 72 73 u_vparseMessageWithError.u_vpars
5c260 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6c eMessageWithError.__imp_ubidi_cl
5c280 6f 73 65 00 75 62 69 64 69 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6f 75 6e ose.ubidi_close.__imp_ubidi_coun
5c2a0 74 50 61 72 61 67 72 61 70 68 73 00 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 tParagraphs.ubidi_countParagraph
5c2c0 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 75 62 69 64 69 5f 63 6f s.__imp_ubidi_countRuns.ubidi_co
5c2e0 75 6e 74 52 75 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 untRuns.__imp_ubidi_getBaseDirec
5c300 74 69 6f 6e 00 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d tion.ubidi_getBaseDirection.__im
5c320 70 5f 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 64 69 5f 67 p_ubidi_getClassCallback.ubidi_g
5c340 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 43 etClassCallback.__imp_ubidi_getC
5c360 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a ustomizedClass.ubidi_getCustomiz
5c380 65 64 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e edClass.__imp_ubidi_getDirection
5c3a0 00 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f .ubidi_getDirection.__imp_ubidi_
5c3c0 67 65 74 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f getLength.ubidi_getLength.__imp_
5c3e0 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 ubidi_getLevelAt.ubidi_getLevelA
5c400 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 75 62 69 64 69 5f 67 65 t.__imp_ubidi_getLevels.ubidi_ge
5c420 74 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e tLevels.__imp_ubidi_getLogicalIn
5c440 64 65 78 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f dex.ubidi_getLogicalIndex.__imp_
5c460 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 ubidi_getLogicalMap.ubidi_getLog
5c480 69 63 61 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 icalMap.__imp_ubidi_getLogicalRu
5c4a0 6e 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 n.ubidi_getLogicalRun.__imp_ubid
5c4c0 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 i_getParaLevel.ubidi_getParaLeve
5c4e0 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 75 62 69 64 69 l.__imp_ubidi_getParagraph.ubidi
5c500 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 _getParagraph.__imp_ubidi_getPar
5c520 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 agraphByIndex.ubidi_getParagraph
5c540 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 ByIndex.__imp_ubidi_getProcessed
5c560 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 Length.ubidi_getProcessedLength.
5c580 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 75 62 __imp_ubidi_getReorderingMode.ub
5c5a0 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 idi_getReorderingMode.__imp_ubid
5c5c0 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 75 62 69 64 69 5f 67 65 74 i_getReorderingOptions.ubidi_get
5c5e0 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 ReorderingOptions.__imp_ubidi_ge
5c600 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e tResultLength.ubidi_getResultLen
5c620 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 75 62 69 64 69 5f 67 65 gth.__imp_ubidi_getText.ubidi_ge
5c640 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 65 78 tText.__imp_ubidi_getVisualIndex
5c660 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 .ubidi_getVisualIndex.__imp_ubid
5c680 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 i_getVisualMap.ubidi_getVisualMa
5c6a0 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 75 62 69 64 69 p.__imp_ubidi_getVisualRun.ubidi
5c6c0 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 6e 76 65 72 74 _getVisualRun.__imp_ubidi_invert
5c6e0 4d 61 70 00 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f Map.ubidi_invertMap.__imp_ubidi_
5c700 69 73 49 6e 76 65 72 73 65 00 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f isInverse.ubidi_isInverse.__imp_
5c720 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 ubidi_isOrderParagraphsLTR.ubidi
5c740 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 _isOrderParagraphsLTR.__imp_ubid
5c760 69 5f 6f 70 65 6e 00 75 62 69 64 69 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 70 i_open.ubidi_open.__imp_ubidi_op
5c780 65 6e 53 69 7a 65 64 00 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 62 enSized.ubidi_openSized.__imp_ub
5c7a0 69 64 69 5f 6f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 5f 6f 72 64 idi_orderParagraphsLTR.ubidi_ord
5c7c0 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 72 65 6f 72 erParagraphsLTR.__imp_ubidi_reor
5c7e0 64 65 72 4c 6f 67 69 63 61 6c 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 derLogical.ubidi_reorderLogical.
5c800 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 75 62 69 64 69 5f __imp_ubidi_reorderVisual.ubidi_
5c820 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 43 6c 61 reorderVisual.__imp_ubidi_setCla
5c840 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 ssCallback.ubidi_setClassCallbac
5c860 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 62 69 64 69 5f 73 k.__imp_ubidi_setContext.ubidi_s
5c880 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 etContext.__imp_ubidi_setInverse
5c8a0 00 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 .ubidi_setInverse.__imp_ubidi_se
5c8c0 74 4c 69 6e 65 00 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f tLine.ubidi_setLine.__imp_ubidi_
5c8e0 73 65 74 50 61 72 61 00 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 5f 5f 69 6d 70 5f 75 62 69 64 setPara.ubidi_setPara.__imp_ubid
5c900 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 75 62 69 64 69 5f 73 65 74 52 65 6f i_setReorderingMode.ubidi_setReo
5c920 72 64 65 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 rderingMode.__imp_ubidi_setReord
5c940 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 eringOptions.ubidi_setReordering
5c960 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 Options.__imp_ubidi_writeReorder
5c980 65 64 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 5f 5f 69 6d 70 5f 75 62 ed.ubidi_writeReordered.__imp_ub
5c9a0 69 64 69 5f 77 72 69 74 65 52 65 76 65 72 73 65 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 65 idi_writeReverse.ubidi_writeReve
5c9c0 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 75 rse.__imp_ubiditransform_close.u
5c9e0 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 biditransform_close.__imp_ubidit
5ca00 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 ransform_open.ubiditransform_ope
5ca20 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d n.__imp_ubiditransform_transform
5ca40 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f .ubiditransform_transform.__imp_
5ca60 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 5f 5f ublock_getCode.ublock_getCode.__
5ca80 69 6d 70 5f 75 62 72 6b 5f 63 6c 6f 73 65 00 75 62 72 6b 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f imp_ubrk_close.ubrk_close.__imp_
5caa0 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 63 6f 75 6e 74 41 76 ubrk_countAvailable.ubrk_countAv
5cac0 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 75 62 72 6b 5f ailable.__imp_ubrk_current.ubrk_
5cae0 63 75 72 72 65 6e 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 66 69 72 73 74 00 75 62 72 6b 5f 66 69 current.__imp_ubrk_first.ubrk_fi
5cb00 72 73 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 75 62 72 6b 5f 66 6f rst.__imp_ubrk_following.ubrk_fo
5cb20 6c 6c 6f 77 69 6e 67 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 llowing.__imp_ubrk_getAvailable.
5cb40 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 ubrk_getAvailable.__imp_ubrk_get
5cb60 42 69 6e 61 72 79 52 75 6c 65 73 00 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 BinaryRules.ubrk_getBinaryRules.
5cb80 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 62 72 6b 5f __imp_ubrk_getLocaleByType.ubrk_
5cba0 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 52 75 getLocaleByType.__imp_ubrk_getRu
5cbc0 6c 65 53 74 61 74 75 73 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d leStatus.ubrk_getRuleStatus.__im
5cbe0 70 5f 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 75 62 72 6b 5f 67 65 74 p_ubrk_getRuleStatusVec.ubrk_get
5cc00 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 69 73 42 6f 75 6e 64 RuleStatusVec.__imp_ubrk_isBound
5cc20 61 72 79 00 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6c ary.ubrk_isBoundary.__imp_ubrk_l
5cc40 61 73 74 00 75 62 72 6b 5f 6c 61 73 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6e 65 78 74 00 75 62 ast.ubrk_last.__imp_ubrk_next.ub
5cc60 72 6b 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 00 75 62 72 6b 5f 6f 70 65 rk_next.__imp_ubrk_open.ubrk_ope
5cc80 6e 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 75 62 72 n.__imp_ubrk_openBinaryRules.ubr
5cca0 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 k_openBinaryRules.__imp_ubrk_ope
5ccc0 6e 52 75 6c 65 73 00 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b nRules.ubrk_openRules.__imp_ubrk
5cce0 5f 70 72 65 63 65 64 69 6e 67 00 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f _preceding.ubrk_preceding.__imp_
5cd00 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d ubrk_previous.ubrk_previous.__im
5cd20 70 5f 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 75 62 72 6b 5f 72 65 66 72 65 73 68 p_ubrk_refreshUText.ubrk_refresh
5cd40 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 75 62 72 6b 5f UText.__imp_ubrk_safeClone.ubrk_
5cd60 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 65 74 54 65 78 74 00 75 62 72 safeClone.__imp_ubrk_setText.ubr
5cd80 6b 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 75 62 k_setText.__imp_ubrk_setUText.ub
5cda0 72 6b 5f 73 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 61 64 64 00 75 63 61 6c 5f rk_setUText.__imp_ucal_add.ucal_
5cdc0 61 64 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 65 61 72 00 75 63 61 6c 5f 63 6c 65 61 72 00 add.__imp_ucal_clear.ucal_clear.
5cde0 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 75 63 61 6c 5f 63 6c 65 61 72 __imp_ucal_clearField.ucal_clear
5ce00 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f 6e 65 00 75 63 61 6c 5f 63 6c 6f 6e Field.__imp_ucal_clone.ucal_clon
5ce20 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f 73 65 00 75 63 61 6c 5f 63 6c 6f 73 65 00 5f 5f e.__imp_ucal_close.ucal_close.__
5ce40 69 6d 70 5f 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 6c 5f 63 6f 75 imp_ucal_countAvailable.ucal_cou
5ce60 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e ntAvailable.__imp_ucal_equivalen
5ce80 74 54 6f 00 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 5f 5f 69 6d 70 5f 75 63 61 6c tTo.ucal_equivalentTo.__imp_ucal
5cea0 5f 67 65 74 00 75 63 61 6c 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 74 74 72 _get.ucal_get.__imp_ucal_getAttr
5cec0 69 62 75 74 65 00 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 ibute.ucal_getAttribute.__imp_uc
5cee0 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c al_getAvailable.ucal_getAvailabl
5cf00 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e e.__imp_ucal_getCanonicalTimeZon
5cf20 65 49 44 00 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 eID.ucal_getCanonicalTimeZoneID.
5cf40 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 75 63 61 6c 5f 67 65 __imp_ucal_getDSTSavings.ucal_ge
5cf60 74 44 53 54 53 61 76 69 6e 67 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 tDSTSavings.__imp_ucal_getDayOfW
5cf80 65 65 6b 54 79 70 65 00 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 5f 5f eekType.ucal_getDayOfWeekType.__
5cfa0 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c imp_ucal_getDefaultTimeZone.ucal
5cfc0 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 _getDefaultTimeZone.__imp_ucal_g
5cfe0 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 etFieldDifference.ucal_getFieldD
5d000 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 ifference.__imp_ucal_getGregoria
5d020 6e 43 68 61 6e 67 65 00 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 nChange.ucal_getGregorianChange.
5d040 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f __imp_ucal_getHostTimeZone.ucal_
5d060 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4b 65 getHostTimeZone.__imp_ucal_getKe
5d080 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 61 6c 5f 67 65 74 4b 65 79 ywordValuesForLocale.ucal_getKey
5d0a0 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 wordValuesForLocale.__imp_ucal_g
5d0c0 65 74 4c 69 6d 69 74 00 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 63 61 6c etLimit.ucal_getLimit.__imp_ucal
5d0e0 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 _getLocaleByType.ucal_getLocaleB
5d100 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f yType.__imp_ucal_getMillis.ucal_
5d120 67 65 74 4d 69 6c 6c 69 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4e 6f 77 00 75 63 61 6c getMillis.__imp_ucal_getNow.ucal
5d140 5f 67 65 74 4e 6f 77 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 _getNow.__imp_ucal_getTZDataVers
5d160 69 6f 6e 00 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f ion.ucal_getTZDataVersion.__imp_
5d180 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 61 6c ucal_getTimeZoneDisplayName.ucal
5d1a0 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 _getTimeZoneDisplayName.__imp_uc
5d1c0 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e al_getTimeZoneID.ucal_getTimeZon
5d1e0 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 eID.__imp_ucal_getTimeZoneIDForW
5d200 69 6e 64 6f 77 73 49 44 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 indowsID.ucal_getTimeZoneIDForWi
5d220 6e 64 6f 77 73 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 ndowsID.__imp_ucal_getTimeZoneTr
5d240 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 ansitionDate.ucal_getTimeZoneTra
5d260 6e 73 69 74 69 6f 6e 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 79 70 65 00 75 nsitionDate.__imp_ucal_getType.u
5d280 63 61 6c 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e cal_getType.__imp_ucal_getWeeken
5d2a0 64 54 72 61 6e 73 69 74 69 6f 6e 00 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 dTransition.ucal_getWeekendTrans
5d2c0 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a ition.__imp_ucal_getWindowsTimeZ
5d2e0 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 oneID.ucal_getWindowsTimeZoneID.
5d300 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 75 63 61 6c 5f 69 __imp_ucal_inDaylightTime.ucal_i
5d320 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 73 53 65 74 00 75 nDaylightTime.__imp_ucal_isSet.u
5d340 63 61 6c 5f 69 73 53 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 75 cal_isSet.__imp_ucal_isWeekend.u
5d360 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 00 75 63 cal_isWeekend.__imp_ucal_open.uc
5d380 61 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 al_open.__imp_ucal_openCountryTi
5d3a0 6d 65 5a 6f 6e 65 73 00 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 meZones.ucal_openCountryTimeZone
5d3c0 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 s.__imp_ucal_openTimeZoneIDEnume
5d3e0 72 61 74 69 6f 6e 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 ration.ucal_openTimeZoneIDEnumer
5d400 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 75 ation.__imp_ucal_openTimeZones.u
5d420 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 72 6f 6c cal_openTimeZones.__imp_ucal_rol
5d440 6c 00 75 63 61 6c 5f 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 00 75 63 61 6c 5f l.ucal_roll.__imp_ucal_set.ucal_
5d460 73 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 63 61 6c set.__imp_ucal_setAttribute.ucal
5d480 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 61 74 65 _setAttribute.__imp_ucal_setDate
5d4a0 00 75 63 61 6c 5f 73 65 74 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 61 74 65 .ucal_setDate.__imp_ucal_setDate
5d4c0 54 69 6d 65 00 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c Time.ucal_setDateTime.__imp_ucal
5d4e0 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 73 65 74 44 65 66 61 _setDefaultTimeZone.ucal_setDefa
5d500 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 ultTimeZone.__imp_ucal_setGregor
5d520 69 61 6e 43 68 61 6e 67 65 00 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 ianChange.ucal_setGregorianChang
5d540 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f 73 65 74 4d e.__imp_ucal_setMillis.ucal_setM
5d560 69 6c 6c 69 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 illis.__imp_ucal_setTimeZone.uca
5d580 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 63 6c 6f l_setTimeZone.__imp_ucasemap_clo
5d5a0 73 65 00 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 se.ucasemap_close.__imp_ucasemap
5d5c0 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 _getBreakIterator.ucasemap_getBr
5d5e0 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f eakIterator.__imp_ucasemap_getLo
5d600 63 61 6c 65 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 cale.ucasemap_getLocale.__imp_uc
5d620 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 asemap_getOptions.ucasemap_getOp
5d640 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 75 63 61 73 65 6d tions.__imp_ucasemap_open.ucasem
5d660 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 ap_open.__imp_ucasemap_setBreakI
5d680 74 65 72 61 74 6f 72 00 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f terator.ucasemap_setBreakIterato
5d6a0 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 75 63 61 73 65 r.__imp_ucasemap_setLocale.ucase
5d6c0 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 map_setLocale.__imp_ucasemap_set
5d6e0 4f 70 74 69 6f 6e 73 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d Options.ucasemap_setOptions.__im
5d700 70 5f 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 p_ucasemap_toTitle.ucasemap_toTi
5d720 74 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 tle.__imp_ucasemap_utf8FoldCase.
5d740 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 63 61 73 ucasemap_utf8FoldCase.__imp_ucas
5d760 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f emap_utf8ToLower.ucasemap_utf8To
5d780 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 Lower.__imp_ucasemap_utf8ToTitle
5d7a0 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 .ucasemap_utf8ToTitle.__imp_ucas
5d7c0 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f emap_utf8ToUpper.ucasemap_utf8To
5d7e0 55 70 70 65 72 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 75 63 66 70 6f 73 5f Upper.__imp_ucfpos_close.ucfpos_
5d800 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 close.__imp_ucfpos_constrainCate
5d820 67 6f 72 79 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 5f 5f gory.ucfpos_constrainCategory.__
5d840 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 75 63 66 70 6f 73 imp_ucfpos_constrainField.ucfpos
5d860 5f 63 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 _constrainField.__imp_ucfpos_get
5d880 43 61 74 65 67 6f 72 79 00 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d Category.ucfpos_getCategory.__im
5d8a0 70 5f 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c p_ucfpos_getField.ucfpos_getFiel
5d8c0 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 75 63 66 70 6f 73 d.__imp_ucfpos_getIndexes.ucfpos
5d8e0 5f 67 65 74 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 _getIndexes.__imp_ucfpos_getInt6
5d900 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 4IterationContext.ucfpos_getInt6
5d920 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 6d 4IterationContext.__imp_ucfpos_m
5d940 61 74 63 68 65 73 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 atchesField.ucfpos_matchesField.
5d960 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 6f 70 65 6e 00 75 63 66 70 6f 73 5f 6f 70 65 6e 00 5f 5f __imp_ucfpos_open.ucfpos_open.__
5d980 69 6d 70 5f 75 63 66 70 6f 73 5f 72 65 73 65 74 00 75 63 66 70 6f 73 5f 72 65 73 65 74 00 5f 5f imp_ucfpos_reset.ucfpos_reset.__
5d9a0 69 6d 70 5f 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 imp_ucfpos_setInt64IterationCont
5d9c0 65 78 74 00 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 ext.ucfpos_setInt64IterationCont
5d9e0 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 75 63 66 70 6f 73 ext.__imp_ucfpos_setState.ucfpos
5da00 5f 73 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 _setState.__imp_ucnv_cbFromUWrit
5da20 65 42 79 74 65 73 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 5f 5f eBytes.ucnv_cbFromUWriteBytes.__
5da40 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 75 63 6e 76 5f 63 62 imp_ucnv_cbFromUWriteSub.ucnv_cb
5da60 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 FromUWriteSub.__imp_ucnv_cbFromU
5da80 57 72 69 74 65 55 43 68 61 72 73 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 WriteUChars.ucnv_cbFromUWriteUCh
5daa0 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 75 63 6e ars.__imp_ucnv_cbToUWriteSub.ucn
5dac0 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 54 6f 55 v_cbToUWriteSub.__imp_ucnv_cbToU
5dae0 57 72 69 74 65 55 43 68 61 72 73 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 WriteUChars.ucnv_cbToUWriteUChar
5db00 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6c 6f 73 65 00 75 63 6e 76 5f 63 6c 6f 73 65 00 5f 5f s.__imp_ucnv_close.ucnv_close.__
5db20 69 6d 70 5f 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 75 63 6e 76 5f 63 6f 6d 70 61 imp_ucnv_compareNames.ucnv_compa
5db40 72 65 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 75 63 6e 76 5f reNames.__imp_ucnv_convert.ucnv_
5db60 63 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 75 63 6e convert.__imp_ucnv_convertEx.ucn
5db80 76 5f 63 6f 6e 76 65 72 74 45 78 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 v_convertEx.__imp_ucnv_countAlia
5dba0 73 65 73 00 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 ses.ucnv_countAliases.__imp_ucnv
5dbc0 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 _countAvailable.ucnv_countAvaila
5dbe0 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 75 63 ble.__imp_ucnv_countStandards.uc
5dc00 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 64 65 74 nv_countStandards.__imp_ucnv_det
5dc20 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 00 75 63 6e 76 5f 64 65 74 65 63 74 55 ectUnicodeSignature.ucnv_detectU
5dc40 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 69 78 46 69 nicodeSignature.__imp_ucnv_fixFi
5dc60 6c 65 53 65 70 61 72 61 74 6f 72 00 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f leSeparator.ucnv_fixFileSeparato
5dc80 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 75 63 6e 76 5f 66 6c 75 r.__imp_ucnv_flushCache.ucnv_flu
5dca0 73 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d shCache.__imp_ucnv_fromAlgorithm
5dcc0 69 63 00 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 ic.ucnv_fromAlgorithmic.__imp_uc
5dce0 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 5f 5f nv_fromUChars.ucnv_fromUChars.__
5dd00 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 75 63 6e 76 5f imp_ucnv_fromUCountPending.ucnv_
5dd20 66 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f fromUCountPending.__imp_ucnv_fro
5dd40 6d 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f mUnicode.ucnv_fromUnicode.__imp_
5dd60 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 5f 5f 69 6d ucnv_getAlias.ucnv_getAlias.__im
5dd80 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 p_ucnv_getAliases.ucnv_getAliase
5dda0 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 75 63 s.__imp_ucnv_getAvailableName.uc
5ddc0 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 nv_getAvailableName.__imp_ucnv_g
5dde0 65 74 43 43 53 49 44 00 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 5f 5f 69 6d 70 5f 75 63 6e 76 etCCSID.ucnv_getCCSID.__imp_ucnv
5de00 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 _getCanonicalName.ucnv_getCanoni
5de20 63 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d calName.__imp_ucnv_getDefaultNam
5de40 65 00 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 e.ucnv_getDefaultName.__imp_ucnv
5de60 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e _getDisplayName.ucnv_getDisplayN
5de80 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 ame.__imp_ucnv_getFromUCallBack.
5dea0 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 ucnv_getFromUCallBack.__imp_ucnv
5dec0 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 _getInvalidChars.ucnv_getInvalid
5dee0 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 Chars.__imp_ucnv_getInvalidUChar
5df00 73 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 s.ucnv_getInvalidUChars.__imp_uc
5df20 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 nv_getMaxCharSize.ucnv_getMaxCha
5df40 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 rSize.__imp_ucnv_getMinCharSize.
5df60 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 ucnv_getMinCharSize.__imp_ucnv_g
5df80 65 74 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 etName.ucnv_getName.__imp_ucnv_g
5dfa0 65 74 4e 65 78 74 55 43 68 61 72 00 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 5f 5f etNextUChar.ucnv_getNextUChar.__
5dfc0 69 6d 70 5f 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 75 63 6e 76 5f 67 65 74 50 6c 61 imp_ucnv_getPlatform.ucnv_getPla
5dfe0 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 75 63 6e tform.__imp_ucnv_getStandard.ucn
5e000 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 6e v_getStandard.__imp_ucnv_getStan
5e020 64 61 72 64 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 5f 5f dardName.ucnv_getStandardName.__
5e040 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 75 63 6e 76 5f 67 65 74 53 74 61 imp_ucnv_getStarters.ucnv_getSta
5e060 72 74 65 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 72 73 00 75 rters.__imp_ucnv_getSubstChars.u
5e080 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 cnv_getSubstChars.__imp_ucnv_get
5e0a0 54 6f 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 ToUCallBack.ucnv_getToUCallBack.
5e0c0 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 54 79 70 65 00 75 63 6e 76 5f 67 65 74 54 79 70 65 00 __imp_ucnv_getType.ucnv_getType.
5e0e0 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 75 63 6e 76 5f 67 65 __imp_ucnv_getUnicodeSet.ucnv_ge
5e100 74 55 6e 69 63 6f 64 65 53 65 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f tUnicodeSet.__imp_ucnv_isAmbiguo
5e120 75 73 00 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 us.ucnv_isAmbiguous.__imp_ucnv_i
5e140 73 46 69 78 65 64 57 69 64 74 68 00 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 5f 5f sFixedWidth.ucnv_isFixedWidth.__
5e160 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 00 75 63 6e 76 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 imp_ucnv_open.ucnv_open.__imp_uc
5e180 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 nv_openAllNames.ucnv_openAllName
5e1a0 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 75 63 6e 76 5f 6f 70 65 6e s.__imp_ucnv_openCCSID.ucnv_open
5e1c0 43 43 53 49 44 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 75 63 6e CCSID.__imp_ucnv_openPackage.ucn
5e1e0 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 53 74 61 v_openPackage.__imp_ucnv_openSta
5e200 6e 64 61 72 64 4e 61 6d 65 73 00 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 ndardNames.ucnv_openStandardName
5e220 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 55 00 75 63 6e 76 5f 6f 70 65 6e 55 00 5f 5f s.__imp_ucnv_openU.ucnv_openU.__
5e240 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 00 75 63 6e 76 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f imp_ucnv_reset.ucnv_reset.__imp_
5e260 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 72 65 73 65 74 ucnv_resetFromUnicode.ucnv_reset
5e280 46 72 6f 6d 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e FromUnicode.__imp_ucnv_resetToUn
5e2a0 69 63 6f 64 65 00 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f icode.ucnv_resetToUnicode.__imp_
5e2c0 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f ucnv_safeClone.ucnv_safeClone.__
5e2e0 69 6d 70 5f 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 75 63 6e 76 5f 73 65 74 imp_ucnv_setDefaultName.ucnv_set
5e300 44 65 66 61 75 6c 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 DefaultName.__imp_ucnv_setFallba
5e320 63 6b 00 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 ck.ucnv_setFallback.__imp_ucnv_s
5e340 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c etFromUCallBack.ucnv_setFromUCal
5e360 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 75 lBack.__imp_ucnv_setSubstChars.u
5e380 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 cnv_setSubstChars.__imp_ucnv_set
5e3a0 53 75 62 73 74 53 74 72 69 6e 67 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 SubstString.ucnv_setSubstString.
5e3c0 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 73 __imp_ucnv_setToUCallBack.ucnv_s
5e3e0 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 etToUCallBack.__imp_ucnv_toAlgor
5e400 69 74 68 6d 69 63 00 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f ithmic.ucnv_toAlgorithmic.__imp_
5e420 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 5f 5f 69 6d ucnv_toUChars.ucnv_toUChars.__im
5e440 70 5f 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 75 63 6e 76 5f 74 6f 55 43 p_ucnv_toUCountPending.ucnv_toUC
5e460 6f 75 6e 74 50 65 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 ountPending.__imp_ucnv_toUnicode
5e480 00 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 75 73 65 73 46 .ucnv_toUnicode.__imp_ucnv_usesF
5e4a0 61 6c 6c 62 61 63 6b 00 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f allback.ucnv_usesFallback.__imp_
5e4c0 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d ucnvsel_close.ucnvsel_close.__im
5e4e0 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 5f 5f 69 6d p_ucnvsel_open.ucnvsel_open.__im
5e500 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 75 63 6e p_ucnvsel_openFromSerialized.ucn
5e520 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 63 vsel_openFromSerialized.__imp_uc
5e540 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 75 63 6e 76 73 65 6c 5f 73 65 nvsel_selectForString.ucnvsel_se
5e560 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 6c 65 lectForString.__imp_ucnvsel_sele
5e580 63 74 46 6f 72 55 54 46 38 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 ctForUTF8.ucnvsel_selectForUTF8.
5e5a0 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 75 63 6e 76 73 65 6c 5f __imp_ucnvsel_serialize.ucnvsel_
5e5c0 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 serialize.__imp_ucol_cloneBinary
5e5e0 00 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f .ucol_cloneBinary.__imp_ucol_clo
5e600 73 65 00 75 63 6f 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c se.ucol_close.__imp_ucol_closeEl
5e620 65 6d 65 6e 74 73 00 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f ements.ucol_closeElements.__imp_
5e640 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 ucol_countAvailable.ucol_countAv
5e660 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 65 71 75 61 6c 00 75 63 6f 6c 5f 65 71 ailable.__imp_ucol_equal.ucol_eq
5e680 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 63 6f 6c ual.__imp_ucol_getAttribute.ucol
5e6a0 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 41 76 61 69 _getAttribute.__imp_ucol_getAvai
5e6c0 6c 61 62 6c 65 00 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 lable.ucol_getAvailable.__imp_uc
5e6e0 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f ol_getBound.ucol_getBound.__imp_
5e700 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e ucol_getContractionsAndExpansion
5e720 73 00 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 s.ucol_getContractionsAndExpansi
5e740 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 ons.__imp_ucol_getDisplayName.uc
5e760 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 ol_getDisplayName.__imp_ucol_get
5e780 45 71 75 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 45 EquivalentReorderCodes.ucol_getE
5e7a0 71 75 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c quivalentReorderCodes.__imp_ucol
5e7c0 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 75 63 6f 6c 5f 67 65 _getFunctionalEquivalent.ucol_ge
5e7e0 74 46 75 6e 63 74 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c tFunctionalEquivalent.__imp_ucol
5e800 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 _getKeywordValues.ucol_getKeywor
5e820 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c dValues.__imp_ucol_getKeywordVal
5e840 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 uesForLocale.ucol_getKeywordValu
5e860 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 esForLocale.__imp_ucol_getKeywor
5e880 64 73 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 ds.ucol_getKeywords.__imp_ucol_g
5e8a0 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 etLocaleByType.ucol_getLocaleByT
5e8c0 79 70 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 75 ype.__imp_ucol_getMaxExpansion.u
5e8e0 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 col_getMaxExpansion.__imp_ucol_g
5e900 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c etMaxVariable.ucol_getMaxVariabl
5e920 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f 67 65 74 4f e.__imp_ucol_getOffset.ucol_getO
5e940 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 ffset.__imp_ucol_getReorderCodes
5e960 00 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c .ucol_getReorderCodes.__imp_ucol
5e980 5f 67 65 74 52 75 6c 65 73 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 _getRules.ucol_getRules.__imp_uc
5e9a0 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 5f 5f ol_getRulesEx.ucol_getRulesEx.__
5e9c0 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 75 63 6f 6c 5f 67 65 74 53 6f 72 74 imp_ucol_getSortKey.ucol_getSort
5e9e0 4b 65 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 75 63 6f 6c 5f Key.__imp_ucol_getStrength.ucol_
5ea00 67 65 74 53 74 72 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 getStrength.__imp_ucol_getTailor
5ea20 65 64 53 65 74 00 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 74 00 5f 5f 69 6d 70 5f edSet.ucol_getTailoredSet.__imp_
5ea40 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 ucol_getUCAVersion.ucol_getUCAVe
5ea60 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 rsion.__imp_ucol_getVariableTop.
5ea80 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 ucol_getVariableTop.__imp_ucol_g
5eaa0 65 74 56 65 72 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f etVersion.ucol_getVersion.__imp_
5eac0 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 5f 5f 69 6d 70 5f ucol_greater.ucol_greater.__imp_
5eae0 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 ucol_greaterOrEqual.ucol_greater
5eb00 4f 72 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 75 OrEqual.__imp_ucol_keyHashCode.u
5eb20 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6d 65 72 67 65 col_keyHashCode.__imp_ucol_merge
5eb40 53 6f 72 74 6b 65 79 73 00 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 5f 5f 69 6d Sortkeys.ucol_mergeSortkeys.__im
5eb60 70 5f 75 63 6f 6c 5f 6e 65 78 74 00 75 63 6f 6c 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c p_ucol_next.ucol_next.__imp_ucol
5eb80 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 _nextSortKeyPart.ucol_nextSortKe
5eba0 79 50 61 72 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 00 75 63 6f 6c 5f 6f 70 65 6e 00 yPart.__imp_ucol_open.ucol_open.
5ebc0 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 __imp_ucol_openAvailableLocales.
5ebe0 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f ucol_openAvailableLocales.__imp_
5ec00 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 ucol_openBinary.ucol_openBinary.
5ec20 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 75 63 6f 6c 5f 6f 70 65 __imp_ucol_openElements.ucol_ope
5ec40 6e 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 75 nElements.__imp_ucol_openRules.u
5ec60 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 65 76 69 6f 75 col_openRules.__imp_ucol_previou
5ec80 73 00 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 69 6d 61 s.ucol_previous.__imp_ucol_prima
5eca0 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f ryOrder.ucol_primaryOrder.__imp_
5ecc0 75 63 6f 6c 5f 72 65 73 65 74 00 75 63 6f 6c 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c ucol_reset.ucol_reset.__imp_ucol
5ece0 5f 73 61 66 65 43 6c 6f 6e 65 00 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f _safeClone.ucol_safeClone.__imp_
5ed00 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 ucol_secondaryOrder.ucol_seconda
5ed20 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 ryOrder.__imp_ucol_setAttribute.
5ed40 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 ucol_setAttribute.__imp_ucol_set
5ed60 4d 61 78 56 61 72 69 61 62 6c 65 00 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 MaxVariable.ucol_setMaxVariable.
5ed80 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f 73 65 74 4f 66 66 __imp_ucol_setOffset.ucol_setOff
5eda0 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 set.__imp_ucol_setReorderCodes.u
5edc0 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 col_setReorderCodes.__imp_ucol_s
5ede0 65 74 53 74 72 65 6e 67 74 68 00 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 5f 5f 69 6d etStrength.ucol_setStrength.__im
5ee00 70 5f 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d p_ucol_setText.ucol_setText.__im
5ee20 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 5f 5f 69 6d p_ucol_strcoll.ucol_strcoll.__im
5ee40 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 p_ucol_strcollIter.ucol_strcollI
5ee60 74 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 75 63 6f 6c 5f ter.__imp_ucol_strcollUTF8.ucol_
5ee80 73 74 72 63 6f 6c 6c 55 54 46 38 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f strcollUTF8.__imp_ucol_tertiaryO
5eea0 72 64 65 72 00 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 rder.ucol_tertiaryOrder.__imp_uc
5eec0 70 6d 61 70 5f 67 65 74 00 75 63 70 6d 61 70 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 70 6d 61 70 pmap_get.ucpmap_get.__imp_ucpmap
5eee0 5f 67 65 74 52 61 6e 67 65 00 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f _getRange.ucpmap_getRange.__imp_
5ef00 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d ucptrie_close.ucptrie_close.__im
5ef20 70 5f 75 63 70 74 72 69 65 5f 67 65 74 00 75 63 70 74 72 69 65 5f 67 65 74 00 5f 5f 69 6d 70 5f p_ucptrie_get.ucptrie_get.__imp_
5ef40 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 ucptrie_getRange.ucptrie_getRang
5ef60 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 75 63 70 74 72 69 65 5f e.__imp_ucptrie_getType.ucptrie_
5ef80 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 getType.__imp_ucptrie_getValueWi
5efa0 64 74 68 00 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 5f 5f 69 6d 70 5f dth.ucptrie_getValueWidth.__imp_
5efc0 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 75 63 70 74 72 ucptrie_internalSmallIndex.ucptr
5efe0 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 ie_internalSmallIndex.__imp_ucpt
5f000 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 75 63 70 74 72 69 65 rie_internalSmallU8Index.ucptrie
5f020 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 _internalSmallU8Index.__imp_ucpt
5f040 72 69 65 5f 69 6e 74 65 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f rie_internalU8PrevIndex.ucptrie_
5f060 69 6e 74 65 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 internalU8PrevIndex.__imp_ucptri
5f080 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f e_openFromBinary.ucptrie_openFro
5f0a0 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 75 mBinary.__imp_ucptrie_toBinary.u
5f0c0 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 63 6c 6f cptrie_toBinary.__imp_ucsdet_clo
5f0e0 73 65 00 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 65 74 se.ucsdet_close.__imp_ucsdet_det
5f100 65 63 74 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 ect.ucsdet_detect.__imp_ucsdet_d
5f120 65 74 65 63 74 41 6c 6c 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 5f 5f 69 6d 70 5f etectAll.ucsdet_detectAll.__imp_
5f140 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c 74 65 72 00 75 63 73 64 65 74 5f ucsdet_enableInputFilter.ucsdet_
5f160 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 enableInputFilter.__imp_ucsdet_g
5f180 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 75 63 73 64 65 74 5f 67 etAllDetectableCharsets.ucsdet_g
5f1a0 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 5f 5f 69 6d 70 5f 75 63 etAllDetectableCharsets.__imp_uc
5f1c0 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 75 63 73 64 65 74 5f 67 65 74 43 6f 6e sdet_getConfidence.ucsdet_getCon
5f1e0 66 69 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 fidence.__imp_ucsdet_getLanguage
5f200 00 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 .ucsdet_getLanguage.__imp_ucsdet
5f220 5f 67 65 74 4e 61 6d 65 00 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 _getName.ucsdet_getName.__imp_uc
5f240 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 sdet_getUChars.ucsdet_getUChars.
5f260 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 __imp_ucsdet_isInputFilterEnable
5f280 64 00 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f d.ucsdet_isInputFilterEnabled.__
5f2a0 69 6d 70 5f 75 63 73 64 65 74 5f 6f 70 65 6e 00 75 63 73 64 65 74 5f 6f 70 65 6e 00 5f 5f 69 6d imp_ucsdet_open.ucsdet_open.__im
5f2c0 70 5f 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 75 63 73 p_ucsdet_setDeclaredEncoding.ucs
5f2e0 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 det_setDeclaredEncoding.__imp_uc
5f300 73 64 65 74 5f 73 65 74 54 65 78 74 00 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d sdet_setText.ucsdet_setText.__im
5f320 70 5f 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 63 6f p_ucurr_countCurrencies.ucurr_co
5f340 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 66 6f 72 4c 6f 63 untCurrencies.__imp_ucurr_forLoc
5f360 61 6c 65 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f ale.ucurr_forLocale.__imp_ucurr_
5f380 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 forLocaleAndDate.ucurr_forLocale
5f3a0 41 6e 64 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 AndDate.__imp_ucurr_getDefaultFr
5f3c0 61 63 74 69 6f 6e 44 69 67 69 74 73 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 actionDigits.ucurr_getDefaultFra
5f3e0 63 74 69 6f 6e 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 ctionDigits.__imp_ucurr_getDefau
5f400 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 75 63 75 72 72 5f 67 ltFractionDigitsForUsage.ucurr_g
5f420 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 etDefaultFractionDigitsForUsage.
5f440 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c __imp_ucurr_getKeywordValuesForL
5f460 6f 63 61 6c 65 00 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c ocale.ucurr_getKeywordValuesForL
5f480 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 75 63 75 72 72 5f ocale.__imp_ucurr_getName.ucurr_
5f4a0 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f getName.__imp_ucurr_getNumericCo
5f4c0 64 65 00 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 de.ucurr_getNumericCode.__imp_uc
5f4e0 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 urr_getPluralName.ucurr_getPlura
5f500 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 lName.__imp_ucurr_getRoundingInc
5f520 72 65 6d 65 6e 74 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e rement.ucurr_getRoundingIncremen
5f540 74 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 t.__imp_ucurr_getRoundingIncreme
5f560 6e 74 46 6f 72 55 73 61 67 65 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 ntForUsage.ucurr_getRoundingIncr
5f580 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 69 73 41 76 61 69 ementForUsage.__imp_ucurr_isAvai
5f5a0 6c 61 62 6c 65 00 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 lable.ucurr_isAvailable.__imp_uc
5f5c0 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 6f 70 65 6e urr_openISOCurrencies.ucurr_open
5f5e0 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 72 65 67 69 73 74 ISOCurrencies.__imp_ucurr_regist
5f600 65 72 00 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 75 6e er.ucurr_register.__imp_ucurr_un
5f620 72 65 67 69 73 74 65 72 00 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f register.ucurr_unregister.__imp_
5f640 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 61 64 6f 70 udat_adoptNumberFormat.udat_adop
5f660 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 74 4e 75 tNumberFormat.__imp_udat_adoptNu
5f680 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 mberFormatForFields.udat_adoptNu
5f6a0 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 mberFormatForFields.__imp_udat_a
5f6c0 70 70 6c 79 50 61 74 74 65 72 6e 00 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f pplyPattern.udat_applyPattern.__
5f6e0 69 6d 70 5f 75 64 61 74 5f 63 6c 6f 6e 65 00 75 64 61 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f imp_udat_clone.udat_clone.__imp_
5f700 75 64 61 74 5f 63 6c 6f 73 65 00 75 64 61 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 udat_close.udat_close.__imp_udat
5f720 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 _countAvailable.udat_countAvaila
5f740 62 6c 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 ble.__imp_udat_countSymbols.udat
5f760 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 00 _countSymbols.__imp_udat_format.
5f780 75 64 61 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c udat_format.__imp_udat_formatCal
5f7a0 65 6e 64 61 72 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f endar.udat_formatCalendar.__imp_
5f7c0 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 75 64 61 udat_formatCalendarForFields.uda
5f7e0 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f t_formatCalendarForFields.__imp_
5f800 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 66 6f 72 6d 61 74 udat_formatForFields.udat_format
5f820 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 ForFields.__imp_udat_get2DigitYe
5f840 61 72 53 74 61 72 74 00 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 arStart.udat_get2DigitYearStart.
5f860 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 64 61 74 5f 67 65 74 __imp_udat_getAvailable.udat_get
5f880 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 Available.__imp_udat_getBooleanA
5f8a0 74 74 72 69 62 75 74 65 00 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 ttribute.udat_getBooleanAttribut
5f8c0 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 67 65 e.__imp_udat_getCalendar.udat_ge
5f8e0 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 tCalendar.__imp_udat_getContext.
5f900 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4c 6f udat_getContext.__imp_udat_getLo
5f920 63 61 6c 65 42 79 54 79 70 65 00 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 caleByType.udat_getLocaleByType.
5f940 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f __imp_udat_getNumberFormat.udat_
5f960 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4e 75 getNumberFormat.__imp_udat_getNu
5f980 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 mberFormatForField.udat_getNumbe
5f9a0 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 53 79 rFormatForField.__imp_udat_getSy
5f9c0 6d 62 6f 6c 73 00 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 mbols.udat_getSymbols.__imp_udat
5f9e0 5f 69 73 4c 65 6e 69 65 6e 74 00 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f _isLenient.udat_isLenient.__imp_
5fa00 75 64 61 74 5f 6f 70 65 6e 00 75 64 61 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 udat_open.udat_open.__imp_udat_p
5fa20 61 72 73 65 00 75 64 61 74 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 73 65 arse.udat_parse.__imp_udat_parse
5fa40 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d Calendar.udat_parseCalendar.__im
5fa60 70 5f 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 75 64 61 74 5f 73 p_udat_set2DigitYearStart.udat_s
5fa80 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 et2DigitYearStart.__imp_udat_set
5faa0 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e BooleanAttribute.udat_setBoolean
5fac0 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 Attribute.__imp_udat_setCalendar
5fae0 00 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 .udat_setCalendar.__imp_udat_set
5fb00 43 6f 6e 74 65 78 74 00 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 Context.udat_setContext.__imp_ud
5fb20 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 5f 5f at_setLenient.udat_setLenient.__
5fb40 69 6d 70 5f 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 73 65 imp_udat_setNumberFormat.udat_se
5fb60 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 53 79 6d 62 tNumberFormat.__imp_udat_setSymb
5fb80 6f 6c 73 00 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 74 ols.udat_setSymbols.__imp_udat_t
5fba0 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 oCalendarDateField.udat_toCalend
5fbc0 61 72 44 61 74 65 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e arDateField.__imp_udat_toPattern
5fbe0 00 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 61 64 64 .udat_toPattern.__imp_udatpg_add
5fc00 50 61 74 74 65 72 6e 00 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f Pattern.udatpg_addPattern.__imp_
5fc20 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f udatpg_clone.udatpg_clone.__imp_
5fc40 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f udatpg_close.udatpg_close.__imp_
5fc60 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 70 udatpg_getAppendItemFormat.udatp
5fc80 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 g_getAppendItemFormat.__imp_udat
5fca0 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 41 pg_getAppendItemName.udatpg_getA
5fcc0 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 61 ppendItemName.__imp_udatpg_getBa
5fce0 73 65 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f seSkeleton.udatpg_getBaseSkeleto
5fd00 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 75 64 n.__imp_udatpg_getBestPattern.ud
5fd20 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 atpg_getBestPattern.__imp_udatpg
5fd40 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 _getBestPatternWithOptions.udatp
5fd60 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d g_getBestPatternWithOptions.__im
5fd80 70 5f 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 64 61 74 70 p_udatpg_getDateTimeFormat.udatp
5fda0 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 g_getDateTimeFormat.__imp_udatpg
5fdc0 5f 67 65 74 44 65 63 69 6d 61 6c 00 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 5f 5f _getDecimal.udatpg_getDecimal.__
5fde0 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 imp_udatpg_getFieldDisplayName.u
5fe00 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f datpg_getFieldDisplayName.__imp_
5fe20 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 75 64 61 udatpg_getPatternForSkeleton.uda
5fe40 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f tpg_getPatternForSkeleton.__imp_
5fe60 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 53 6b 65 udatpg_getSkeleton.udatpg_getSke
5fe80 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 00 75 64 61 74 70 67 5f 6f leton.__imp_udatpg_open.udatpg_o
5fea0 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f pen.__imp_udatpg_openBaseSkeleto
5fec0 6e 73 00 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 5f 5f 69 6d ns.udatpg_openBaseSkeletons.__im
5fee0 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d p_udatpg_openEmpty.udatpg_openEm
5ff00 70 74 79 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 00 75 pty.__imp_udatpg_openSkeletons.u
5ff20 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 datpg_openSkeletons.__imp_udatpg
5ff40 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 _replaceFieldTypes.udatpg_replac
5ff60 65 46 69 65 6c 64 54 79 70 65 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 eFieldTypes.__imp_udatpg_replace
5ff80 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 67 5f 72 65 70 FieldTypesWithOptions.udatpg_rep
5ffa0 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f laceFieldTypesWithOptions.__imp_
5ffc0 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 70 udatpg_setAppendItemFormat.udatp
5ffe0 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 g_setAppendItemFormat.__imp_udat
60000 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 73 65 74 41 pg_setAppendItemName.udatpg_setA
60020 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 44 61 ppendItemName.__imp_udatpg_setDa
60040 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 teTimeFormat.udatpg_setDateTimeF
60060 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 75 64 ormat.__imp_udatpg_setDecimal.ud
60080 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f atpg_setDecimal.__imp_udtitvfmt_
600a0 63 6c 6f 73 65 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 74 69 close.udtitvfmt_close.__imp_udti
600c0 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 tvfmt_closeResult.udtitvfmt_clos
600e0 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 75 eResult.__imp_udtitvfmt_format.u
60100 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f dtitvfmt_format.__imp_udtitvfmt_
60120 6f 70 65 6e 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 open.udtitvfmt_open.__imp_udtitv
60140 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 fmt_openResult.udtitvfmt_openRes
60160 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 ult.__imp_udtitvfmt_resultAsValu
60180 65 00 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f e.udtitvfmt_resultAsValue.__imp_
601a0 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 65 uenum_close.uenum_close.__imp_ue
601c0 6e 75 6d 5f 63 6f 75 6e 74 00 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 num_count.uenum_count.__imp_uenu
601e0 6d 5f 6e 65 78 74 00 75 65 6e 75 6d 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 m_next.uenum_next.__imp_uenum_op
60200 65 6e 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 6f enCharStringsEnumeration.uenum_o
60220 70 65 6e 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f penCharStringsEnumeration.__imp_
60240 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f uenum_openUCharStringsEnumeratio
60260 6e 00 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 n.uenum_openUCharStringsEnumerat
60280 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 72 65 73 65 74 00 75 65 6e 75 6d 5f 72 65 73 65 ion.__imp_uenum_reset.uenum_rese
602a0 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 75 6e 65 78 74 00 75 65 6e 75 6d 5f 75 6e 65 78 74 00 t.__imp_uenum_unext.uenum_unext.
602c0 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 75 66 69 65 6c 64 __imp_ufieldpositer_close.ufield
602e0 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 positer_close.__imp_ufieldposite
60300 72 5f 6e 65 78 74 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f r_next.ufieldpositer_next.__imp_
60320 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 ufieldpositer_open.ufieldpositer
60340 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 63 6c 6f 73 65 00 75 66 6d 74 5f 63 6c 6f 73 _open.__imp_ufmt_close.ufmt_clos
60360 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 e.__imp_ufmt_getArrayItemByIndex
60380 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f .ufmt_getArrayItemByIndex.__imp_
603a0 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 75 66 6d 74 5f 67 65 74 41 72 72 61 ufmt_getArrayLength.ufmt_getArra
603c0 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 61 74 65 00 75 66 6d 74 5f yLength.__imp_ufmt_getDate.ufmt_
603e0 67 65 74 44 61 74 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 getDate.__imp_ufmt_getDecNumChar
60400 73 00 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 66 6d 74 s.ufmt_getDecNumChars.__imp_ufmt
60420 5f 67 65 74 44 6f 75 62 6c 65 00 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f _getDouble.ufmt_getDouble.__imp_
60440 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 5f 5f 69 6d ufmt_getInt64.ufmt_getInt64.__im
60460 70 5f 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 5f 5f 69 6d p_ufmt_getLong.ufmt_getLong.__im
60480 70 5f 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 p_ufmt_getObject.ufmt_getObject.
604a0 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 54 79 70 65 00 75 66 6d 74 5f 67 65 74 54 79 70 65 00 __imp_ufmt_getType.ufmt_getType.
604c0 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 75 66 6d 74 5f 67 65 74 55 43 68 __imp_ufmt_getUChars.ufmt_getUCh
604e0 61 72 73 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 75 66 6d 74 5f 69 73 ars.__imp_ufmt_isNumeric.ufmt_is
60500 4e 75 6d 65 72 69 63 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 6f 70 65 6e 00 75 66 6d 74 5f 6f 70 65 Numeric.__imp_ufmt_open.ufmt_ope
60520 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 75 66 6d 74 76 61 n.__imp_ufmtval_getString.ufmtva
60540 6c 5f 67 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f l_getString.__imp_ufmtval_nextPo
60560 73 69 74 69 6f 6e 00 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d sition.ufmtval_nextPosition.__im
60580 70 5f 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 75 67 65 6e 64 65 72 5f 67 65 p_ugender_getInstance.ugender_ge
605a0 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 tInstance.__imp_ugender_getListG
605c0 65 6e 64 65 72 00 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 5f 5f 69 6d ender.ugender_getListGender.__im
605e0 70 5f 75 69 64 6e 61 5f 63 6c 6f 73 65 00 75 69 64 6e 61 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f p_uidna_close.uidna_close.__imp_
60600 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f uidna_labelToASCII.uidna_labelTo
60620 41 53 43 49 49 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 ASCII.__imp_uidna_labelToASCII_U
60640 54 46 38 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d TF8.uidna_labelToASCII_UTF8.__im
60660 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 6e 61 5f 6c 61 62 p_uidna_labelToUnicode.uidna_lab
60680 65 6c 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 elToUnicode.__imp_uidna_labelToU
606a0 6e 69 63 6f 64 65 55 54 46 38 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 nicodeUTF8.uidna_labelToUnicodeU
606c0 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 75 69 64 6e TF8.__imp_uidna_nameToASCII.uidn
606e0 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f a_nameToASCII.__imp_uidna_nameTo
60700 41 53 43 49 49 5f 55 54 46 38 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 ASCII_UTF8.uidna_nameToASCII_UTF
60720 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 6e 8.__imp_uidna_nameToUnicode.uidn
60740 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 a_nameToUnicode.__imp_uidna_name
60760 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 ToUnicodeUTF8.uidna_nameToUnicod
60780 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 75 69 64 6e eUTF8.__imp_uidna_openUTS46.uidn
607a0 61 5f 6f 70 65 6e 55 54 53 34 36 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 a_openUTS46.__imp_uiter_current3
607c0 32 00 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 67 65 2.uiter_current32.__imp_uiter_ge
607e0 74 53 74 61 74 65 00 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 69 74 65 tState.uiter_getState.__imp_uite
60800 72 5f 6e 65 78 74 33 32 00 75 69 74 65 72 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 r_next32.uiter_next32.__imp_uite
60820 72 5f 70 72 65 76 69 6f 75 73 33 32 00 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 00 5f 5f r_previous32.uiter_previous32.__
60840 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 75 69 74 65 72 5f 73 65 74 53 74 61 74 imp_uiter_setState.uiter_setStat
60860 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 75 69 74 65 72 5f 73 65 e.__imp_uiter_setString.uiter_se
60880 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 75 tString.__imp_uiter_setUTF16BE.u
608a0 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 55 iter_setUTF16BE.__imp_uiter_setU
608c0 54 46 38 00 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 63 6c 6f TF8.uiter_setUTF8.__imp_uldn_clo
608e0 73 65 00 75 6c 64 6e 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 se.uldn_close.__imp_uldn_getCont
60900 65 78 74 00 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 ext.uldn_getContext.__imp_uldn_g
60920 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 etDialectHandling.uldn_getDialec
60940 74 48 61 6e 64 6c 69 6e 67 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 75 tHandling.__imp_uldn_getLocale.u
60960 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 44 69 73 70 ldn_getLocale.__imp_uldn_keyDisp
60980 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d layName.uldn_keyDisplayName.__im
609a0 70 5f 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f p_uldn_keyValueDisplayName.uldn_
609c0 6b 65 79 56 61 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c keyValueDisplayName.__imp_uldn_l
609e0 61 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 anguageDisplayName.uldn_language
60a00 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 DisplayName.__imp_uldn_localeDis
60a20 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 playName.uldn_localeDisplayName.
60a40 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f 70 65 6e 00 75 6c 64 6e 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f __imp_uldn_open.uldn_open.__imp_
60a60 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 uldn_openForContext.uldn_openFor
60a80 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 Context.__imp_uldn_regionDisplay
60aa0 4e 61 6d 65 00 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d Name.uldn_regionDisplayName.__im
60ac0 70 5f 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 p_uldn_scriptCodeDisplayName.uld
60ae0 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c n_scriptCodeDisplayName.__imp_ul
60b00 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 dn_scriptDisplayName.uldn_script
60b20 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 DisplayName.__imp_uldn_variantDi
60b40 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d splayName.uldn_variantDisplayNam
60b60 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 75 6c 69 73 74 66 6d 74 5f e.__imp_ulistfmt_close.ulistfmt_
60b80 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 close.__imp_ulistfmt_closeResult
60ba0 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 .ulistfmt_closeResult.__imp_ulis
60bc0 74 66 6d 74 5f 66 6f 72 6d 61 74 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d tfmt_format.ulistfmt_format.__im
60be0 70 5f 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 p_ulistfmt_formatStringsToResult
60c00 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 00 .ulistfmt_formatStringsToResult.
60c20 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 __imp_ulistfmt_open.ulistfmt_ope
60c40 6e 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 75 6c 69 n.__imp_ulistfmt_openForType.uli
60c60 73 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 stfmt_openForType.__imp_ulistfmt
60c80 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 _openResult.ulistfmt_openResult.
60ca0 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 6c 69 __imp_ulistfmt_resultAsValue.uli
60cc0 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 stfmt_resultAsValue.__imp_uloc_a
60ce0 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 cceptLanguage.uloc_acceptLanguag
60d00 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 e.__imp_uloc_acceptLanguageFromH
60d20 54 54 50 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 TTP.uloc_acceptLanguageFromHTTP.
60d40 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 75 6c 6f 63 __imp_uloc_addLikelySubtags.uloc
60d60 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 63 61 6e _addLikelySubtags.__imp_uloc_can
60d80 6f 6e 69 63 61 6c 69 7a 65 00 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d onicalize.uloc_canonicalize.__im
60da0 70 5f 75 6c 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 63 6f 75 6e 74 p_uloc_countAvailable.uloc_count
60dc0 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 Available.__imp_uloc_forLanguage
60de0 54 61 67 00 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 5f 5f 69 6d 70 5f 75 6c Tag.uloc_forLanguageTag.__imp_ul
60e00 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c oc_getAvailable.uloc_getAvailabl
60e20 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 e.__imp_uloc_getBaseName.uloc_ge
60e40 74 42 61 73 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 tBaseName.__imp_uloc_getCharacte
60e60 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 rOrientation.uloc_getCharacterOr
60e80 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 ientation.__imp_uloc_getCountry.
60ea0 75 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 65 uloc_getCountry.__imp_uloc_getDe
60ec0 66 61 75 6c 74 00 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 fault.uloc_getDefault.__imp_uloc
60ee0 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c _getDisplayCountry.uloc_getDispl
60f00 61 79 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b ayCountry.__imp_uloc_getDisplayK
60f20 65 79 77 6f 72 64 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 5f 5f eyword.uloc_getDisplayKeyword.__
60f40 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 imp_uloc_getDisplayKeywordValue.
60f60 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d uloc_getDisplayKeywordValue.__im
60f80 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 p_uloc_getDisplayLanguage.uloc_g
60fa0 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 etDisplayLanguage.__imp_uloc_get
60fc0 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 DisplayName.uloc_getDisplayName.
60fe0 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 75 6c 6f 63 __imp_uloc_getDisplayScript.uloc
61000 5f 67 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 _getDisplayScript.__imp_uloc_get
61020 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 DisplayVariant.uloc_getDisplayVa
61040 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 riant.__imp_uloc_getISO3Country.
61060 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 uloc_getISO3Country.__imp_uloc_g
61080 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 etISO3Language.uloc_getISO3Langu
610a0 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 75 age.__imp_uloc_getISOCountries.u
610c0 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 loc_getISOCountries.__imp_uloc_g
610e0 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 etISOLanguages.uloc_getISOLangua
61100 67 65 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 ges.__imp_uloc_getKeywordValue.u
61120 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 loc_getKeywordValue.__imp_uloc_g
61140 65 74 4c 43 49 44 00 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 etLCID.uloc_getLCID.__imp_uloc_g
61160 65 74 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d etLanguage.uloc_getLanguage.__im
61180 70 5f 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 6c 6f 63 5f 67 p_uloc_getLineOrientation.uloc_g
611a0 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 etLineOrientation.__imp_uloc_get
611c0 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c LocaleForLCID.uloc_getLocaleForL
611e0 43 49 44 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 4e CID.__imp_uloc_getName.uloc_getN
61200 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 75 6c 6f 63 5f 67 65 ame.__imp_uloc_getParent.uloc_ge
61220 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 75 6c 6f tParent.__imp_uloc_getScript.ulo
61240 63 5f 67 65 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e c_getScript.__imp_uloc_getVarian
61260 74 00 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 69 73 52 t.uloc_getVariant.__imp_uloc_isR
61280 69 67 68 74 54 6f 4c 65 66 74 00 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f ightToLeft.uloc_isRightToLeft.__
612a0 69 6d 70 5f 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 00 75 6c 6f 63 5f 6d 69 imp_uloc_minimizeSubtags.uloc_mi
612c0 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 nimizeSubtags.__imp_uloc_openAva
612e0 69 6c 61 62 6c 65 42 79 54 79 70 65 00 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 ilableByType.uloc_openAvailableB
61300 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 75 6c yType.__imp_uloc_openKeywords.ul
61320 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 73 65 74 44 65 oc_openKeywords.__imp_uloc_setDe
61340 66 61 75 6c 74 00 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 fault.uloc_setDefault.__imp_uloc
61360 5f 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 _setKeywordValue.uloc_setKeyword
61380 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 75 Value.__imp_uloc_toLanguageTag.u
613a0 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c loc_toLanguageTag.__imp_uloc_toL
613c0 65 67 61 63 79 4b 65 79 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 5f 5f 69 6d 70 5f egacyKey.uloc_toLegacyKey.__imp_
613e0 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 uloc_toLegacyType.uloc_toLegacyT
61400 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 ype.__imp_uloc_toUnicodeLocaleKe
61420 79 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 5f 5f 69 6d 70 5f y.uloc_toUnicodeLocaleKey.__imp_
61440 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 75 6c 6f 63 5f 74 6f uloc_toUnicodeLocaleType.uloc_to
61460 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 UnicodeLocaleType.__imp_ulocdata
61480 5f 63 6c 6f 73 65 00 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 _close.ulocdata_close.__imp_uloc
614a0 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 data_getCLDRVersion.ulocdata_get
614c0 43 4c 44 52 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 CLDRVersion.__imp_ulocdata_getDe
614e0 6c 69 6d 69 74 65 72 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 5f 5f limiter.ulocdata_getDelimiter.__
61500 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 53 65 74 00 75 6c 6f 63 imp_ulocdata_getExemplarSet.uloc
61520 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 53 65 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 data_getExemplarSet.__imp_ulocda
61540 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 75 6c 6f 63 64 ta_getLocaleDisplayPattern.ulocd
61560 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d ata_getLocaleDisplayPattern.__im
61580 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 75 6c p_ulocdata_getLocaleSeparator.ul
615a0 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f ocdata_getLocaleSeparator.__imp_
615c0 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 75 6c ulocdata_getMeasurementSystem.ul
615e0 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 5f 5f 69 6d ocdata_getMeasurementSystem.__im
61600 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 75 6c 6f 63 64 p_ulocdata_getNoSubstitute.ulocd
61620 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 ata_getNoSubstitute.__imp_ulocda
61640 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 ta_getPaperSize.ulocdata_getPape
61660 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 75 6c 6f 63 64 61 rSize.__imp_ulocdata_open.ulocda
61680 74 61 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 ta_open.__imp_ulocdata_setNoSubs
616a0 74 69 74 75 74 65 00 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 titute.ulocdata_setNoSubstitute.
616c0 5f 5f 69 6d 70 5f 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 6d 73 67 5f 61 70 70 __imp_umsg_applyPattern.umsg_app
616e0 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 lyPattern.__imp_umsg_autoQuoteAp
61700 6f 73 74 72 6f 70 68 65 00 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 ostrophe.umsg_autoQuoteApostroph
61720 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f 6e 65 00 75 6d 73 67 5f 63 6c 6f 6e 65 00 5f 5f e.__imp_umsg_clone.umsg_clone.__
61740 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f 73 65 00 75 6d 73 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f imp_umsg_close.umsg_close.__imp_
61760 75 6d 73 67 5f 66 6f 72 6d 61 74 00 75 6d 73 67 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6d umsg_format.umsg_format.__imp_um
61780 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d sg_getLocale.umsg_getLocale.__im
617a0 70 5f 75 6d 73 67 5f 6f 70 65 6e 00 75 6d 73 67 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 p_umsg_open.umsg_open.__imp_umsg
617c0 5f 70 61 72 73 65 00 75 6d 73 67 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 73 65 74 _parse.umsg_parse.__imp_umsg_set
617e0 4c 6f 63 61 6c 65 00 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 Locale.umsg_setLocale.__imp_umsg
61800 5f 74 6f 50 61 74 74 65 72 6e 00 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f _toPattern.umsg_toPattern.__imp_
61820 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f umsg_vformat.umsg_vformat.__imp_
61840 75 6d 73 67 5f 76 70 61 72 73 65 00 75 6d 73 67 5f 76 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d umsg_vparse.umsg_vparse.__imp_um
61860 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 75 6d 75 74 utablecptrie_buildImmutable.umut
61880 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 5f 5f 69 6d 70 5f ablecptrie_buildImmutable.__imp_
618a0 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 75 6d 75 74 61 62 6c 65 63 70 74 umutablecptrie_clone.umutablecpt
618c0 72 69 65 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 rie_clone.__imp_umutablecptrie_c
618e0 6c 6f 73 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f lose.umutablecptrie_close.__imp_
61900 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 75 6d 75 74 61 62 umutablecptrie_fromUCPMap.umutab
61920 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 lecptrie_fromUCPMap.__imp_umutab
61940 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 75 6d 75 74 61 62 6c 65 63 70 74 lecptrie_fromUCPTrie.umutablecpt
61960 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 rie_fromUCPTrie.__imp_umutablecp
61980 74 72 69 65 5f 67 65 74 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 5f 5f 69 6d trie_get.umutablecptrie_get.__im
619a0 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 75 6d 75 74 61 62 p_umutablecptrie_getRange.umutab
619c0 6c 65 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 lecptrie_getRange.__imp_umutable
619e0 63 70 74 72 69 65 5f 6f 70 65 6e 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 cptrie_open.umutablecptrie_open.
61a00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 00 75 6d 75 74 61 62 6c __imp_umutablecptrie_set.umutabl
61a20 65 63 70 74 72 69 65 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 ecptrie_set.__imp_umutablecptrie
61a40 5f 73 65 74 52 61 6e 67 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 _setRange.umutablecptrie_setRang
61a60 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 61 70 70 e.__imp_unorm2_append.unorm2_app
61a80 65 6e 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 75 6e 6f 72 6d 32 5f 63 6c end.__imp_unorm2_close.unorm2_cl
61aa0 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 75 6e 6f ose.__imp_unorm2_composePair.uno
61ac0 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 rm2_composePair.__imp_unorm2_get
61ae0 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 CombiningClass.unorm2_getCombini
61b00 6e 67 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 ngClass.__imp_unorm2_getDecompos
61b20 69 74 69 6f 6e 00 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f ition.unorm2_getDecomposition.__
61b40 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 imp_unorm2_getInstance.unorm2_ge
61b60 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 tInstance.__imp_unorm2_getNFCIns
61b80 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d tance.unorm2_getNFCInstance.__im
61ba0 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 p_unorm2_getNFDInstance.unorm2_g
61bc0 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 etNFDInstance.__imp_unorm2_getNF
61be0 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b KCCasefoldInstance.unorm2_getNFK
61c00 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 CCasefoldInstance.__imp_unorm2_g
61c20 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 etNFKCInstance.unorm2_getNFKCIns
61c40 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e tance.__imp_unorm2_getNFKDInstan
61c60 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f ce.unorm2_getNFKDInstance.__imp_
61c80 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 75 6e 6f 72 6d unorm2_getRawDecomposition.unorm
61ca0 32 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 2_getRawDecomposition.__imp_unor
61cc0 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f m2_hasBoundaryAfter.unorm2_hasBo
61ce0 75 6e 64 61 72 79 41 66 74 65 72 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e undaryAfter.__imp_unorm2_hasBoun
61d00 64 61 72 79 42 65 66 6f 72 65 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 daryBefore.unorm2_hasBoundaryBef
61d20 6f 72 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 75 6e 6f 72 6d 32 5f ore.__imp_unorm2_isInert.unorm2_
61d40 69 73 49 6e 65 72 74 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 isInert.__imp_unorm2_isNormalize
61d60 64 00 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 d.unorm2_isNormalized.__imp_unor
61d80 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 5f 5f m2_normalize.unorm2_normalize.__
61da0 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 imp_unorm2_normalizeSecondAndApp
61dc0 65 6e 64 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 end.unorm2_normalizeSecondAndApp
61de0 65 6e 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 75 6e end.__imp_unorm2_openFiltered.un
61e00 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 71 orm2_openFiltered.__imp_unorm2_q
61e20 75 69 63 6b 43 68 65 63 6b 00 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 5f 5f 69 6d uickCheck.unorm2_quickCheck.__im
61e40 70 5f 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 75 6e 6f 72 6d p_unorm2_spanQuickCheckYes.unorm
61e60 32 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 5f 2_spanQuickCheckYes.__imp_unorm_
61e80 63 6f 6d 70 61 72 65 00 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d compare.unorm_compare.__imp_unum
61ea0 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 _applyPattern.unum_applyPattern.
61ec0 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 6e 65 00 75 6e 75 6d 5f 63 6c 6f 6e 65 00 5f 5f 69 6d __imp_unum_clone.unum_clone.__im
61ee0 70 5f 75 6e 75 6d 5f 63 6c 6f 73 65 00 75 6e 75 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e p_unum_close.unum_close.__imp_un
61f00 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 um_countAvailable.unum_countAvai
61f20 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 75 6e 75 6d 5f 66 6f 72 lable.__imp_unum_format.unum_for
61f40 6d 61 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 75 6e 75 mat.__imp_unum_formatDecimal.unu
61f60 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 m_formatDecimal.__imp_unum_forma
61f80 74 44 6f 75 62 6c 65 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f tDouble.unum_formatDouble.__imp_
61fa0 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 75 6e 75 6d 5f 66 unum_formatDoubleCurrency.unum_f
61fc0 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 ormatDoubleCurrency.__imp_unum_f
61fe0 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 ormatDoubleForFields.unum_format
62000 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 DoubleForFields.__imp_unum_forma
62020 74 49 6e 74 36 34 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 6e tInt64.unum_formatInt64.__imp_un
62040 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 75 6e 75 6d 5f 66 6f 72 6d 61 um_formatUFormattable.unum_forma
62060 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 74 74 72 tUFormattable.__imp_unum_getAttr
62080 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e ibute.unum_getAttribute.__imp_un
620a0 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c um_getAvailable.unum_getAvailabl
620c0 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d 5f 67 65 74 e.__imp_unum_getContext.unum_get
620e0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 Context.__imp_unum_getDoubleAttr
62100 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f ibute.unum_getDoubleAttribute.__
62120 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 6e 75 6d 5f 67 65 imp_unum_getLocaleByType.unum_ge
62140 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 53 79 6d 62 tLocaleByType.__imp_unum_getSymb
62160 6f 6c 00 75 6e 75 6d 5f 67 65 74 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 ol.unum_getSymbol.__imp_unum_get
62180 54 65 78 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 TextAttribute.unum_getTextAttrib
621a0 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 6f 70 65 6e 00 75 6e 75 6d 5f 6f 70 65 6e 00 5f 5f ute.__imp_unum_open.unum_open.__
621c0 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 00 75 6e 75 6d 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f imp_unum_parse.unum_parse.__imp_
621e0 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 unum_parseDecimal.unum_parseDeci
62200 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 75 6e 75 6d 5f mal.__imp_unum_parseDouble.unum_
62220 70 61 72 73 65 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 parseDouble.__imp_unum_parseDoub
62240 6c 65 43 75 72 72 65 6e 63 79 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 leCurrency.unum_parseDoubleCurre
62260 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 75 6e 75 6d 5f 70 ncy.__imp_unum_parseInt64.unum_p
62280 61 72 73 65 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 arseInt64.__imp_unum_parseToUFor
622a0 6d 61 74 74 61 62 6c 65 00 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c mattable.unum_parseToUFormattabl
622c0 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 e.__imp_unum_setAttribute.unum_s
622e0 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 etAttribute.__imp_unum_setContex
62300 74 00 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 t.unum_setContext.__imp_unum_set
62320 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 DoubleAttribute.unum_setDoubleAt
62340 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 75 6e 75 tribute.__imp_unum_setSymbol.unu
62360 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 m_setSymbol.__imp_unum_setTextAt
62380 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f tribute.unum_setTextAttribute.__
623a0 69 6d 70 5f 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 imp_unum_toPattern.unum_toPatter
623c0 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 n.__imp_unumf_close.unumf_close.
623e0 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 6e 75 6d 66 5f 63 6c __imp_unumf_closeResult.unumf_cl
62400 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 oseResult.__imp_unumf_formatDeci
62420 6d 61 6c 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e mal.unumf_formatDecimal.__imp_un
62440 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 umf_formatDouble.unumf_formatDou
62460 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 75 6e 75 6d 66 5f ble.__imp_unumf_formatInt.unumf_
62480 66 6f 72 6d 61 74 49 6e 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 formatInt.__imp_unumf_openForSke
624a0 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c letonAndLocale.unumf_openForSkel
624c0 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f etonAndLocale.__imp_unumf_openFo
624e0 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 75 6e 75 6d rSkeletonAndLocaleWithError.unum
62500 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 f_openForSkeletonAndLocaleWithEr
62520 72 6f 72 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 6e 75 6d 66 ror.__imp_unumf_openResult.unumf
62540 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 _openResult.__imp_unumf_resultAs
62560 56 61 6c 75 65 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f Value.unumf_resultAsValue.__imp_
62580 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 unumf_resultGetAllFieldPositions
625a0 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e .unumf_resultGetAllFieldPosition
625c0 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 s.__imp_unumf_resultNextFieldPos
625e0 69 74 69 6f 6e 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 ition.unumf_resultNextFieldPosit
62600 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 75 ion.__imp_unumf_resultToString.u
62620 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 numf_resultToString.__imp_unumsy
62640 73 5f 63 6c 6f 73 65 00 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d s_close.unumsys_close.__imp_unum
62660 73 79 73 5f 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 sys_getDescription.unumsys_getDe
62680 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 scription.__imp_unumsys_getName.
626a0 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 unumsys_getName.__imp_unumsys_ge
626c0 74 52 61 64 69 78 00 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 5f 5f 69 6d 70 5f 75 6e tRadix.unumsys_getRadix.__imp_un
626e0 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 6e 75 6d 73 79 73 5f 69 73 41 6c umsys_isAlgorithmic.unumsys_isAl
62700 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 75 6e 75 gorithmic.__imp_unumsys_open.unu
62720 6d 73 79 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 msys_open.__imp_unumsys_openAvai
62740 6c 61 62 6c 65 4e 61 6d 65 73 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 lableNames.unumsys_openAvailable
62760 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 75 Names.__imp_unumsys_openByName.u
62780 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 numsys_openByName.__imp_uplrules
627a0 5f 63 6c 6f 73 65 00 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 _close.uplrules_close.__imp_uplr
627c0 75 6c 65 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 ules_getKeywords.uplrules_getKey
627e0 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 75 70 6c 72 75 6c words.__imp_uplrules_open.uplrul
62800 65 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 es_open.__imp_uplrules_openForTy
62820 70 65 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 70 pe.uplrules_openForType.__imp_up
62840 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 5f 5f lrules_select.uplrules_select.__
62860 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 75 70 6c imp_uplrules_selectFormatted.upl
62880 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 5f 5f 69 6d 70 5f 75 72 65 67 rules_selectFormatted.__imp_ureg
628a0 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 75 72 65 67 65 78 5f 61 70 70 65 ex_appendReplacement.uregex_appe
628c0 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e ndReplacement.__imp_uregex_appen
628e0 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 dReplacementUText.uregex_appendR
62900 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 eplacementUText.__imp_uregex_app
62920 65 6e 64 54 61 69 6c 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 5f 5f 69 6d 70 5f endTail.uregex_appendTail.__imp_
62940 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 74 00 75 72 65 67 65 78 5f 61 70 uregex_appendTailUText.uregex_ap
62960 70 65 6e 64 54 61 69 6c 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 63 6c 6f 6e 65 pendTailUText.__imp_uregex_clone
62980 00 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 63 6c 6f 73 65 .uregex_clone.__imp_uregex_close
629a0 00 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 65 6e 64 00 75 .uregex_close.__imp_uregex_end.u
629c0 72 65 67 65 78 5f 65 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 65 6e 64 36 34 00 75 72 65 regex_end.__imp_uregex_end64.ure
629e0 67 65 78 5f 65 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 00 75 72 65 67 gex_end64.__imp_uregex_find.ureg
62a00 65 78 5f 66 69 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 75 72 65 67 ex_find.__imp_uregex_find64.ureg
62a20 65 78 5f 66 69 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 ex_find64.__imp_uregex_findNext.
62a40 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 6c 61 uregex_findNext.__imp_uregex_fla
62a60 67 73 00 75 72 65 67 65 78 5f 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 gs.uregex_flags.__imp_uregex_get
62a80 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 67 65 74 46 FindProgressCallback.uregex_getF
62aa0 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 indProgressCallback.__imp_uregex
62ac0 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 _getMatchCallback.uregex_getMatc
62ae0 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c hCallback.__imp_uregex_getStackL
62b00 69 6d 69 74 00 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f imit.uregex_getStackLimit.__imp_
62b20 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 5f 5f uregex_getText.uregex_getText.__
62b40 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 67 imp_uregex_getTimeLimit.uregex_g
62b60 65 74 54 69 6d 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 etTimeLimit.__imp_uregex_getUTex
62b80 74 00 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 t.uregex_getUText.__imp_uregex_g
62ba0 72 6f 75 70 00 75 72 65 67 65 78 5f 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 roup.uregex_group.__imp_uregex_g
62bc0 72 6f 75 70 43 6f 75 6e 74 00 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d roupCount.uregex_groupCount.__im
62be0 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 75 72 p_uregex_groupNumberFromCName.ur
62c00 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f egex_groupNumberFromCName.__imp_
62c20 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 75 72 65 67 65 uregex_groupNumberFromName.urege
62c40 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 67 x_groupNumberFromName.__imp_ureg
62c60 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 ex_groupUText.uregex_groupUText.
62c80 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 __imp_uregex_hasAnchoringBounds.
62ca0 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f uregex_hasAnchoringBounds.__imp_
62cc0 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 67 uregex_hasTransparentBounds.ureg
62ce0 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 ex_hasTransparentBounds.__imp_ur
62d00 65 67 65 78 5f 68 69 74 45 6e 64 00 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 5f 5f 69 6d 70 5f egex_hitEnd.uregex_hitEnd.__imp_
62d20 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 uregex_lookingAt.uregex_lookingA
62d40 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 75 72 65 67 65 t.__imp_uregex_lookingAt64.urege
62d60 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 63 68 x_lookingAt64.__imp_uregex_match
62d80 65 73 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d es.uregex_matches.__imp_uregex_m
62da0 61 74 63 68 65 73 36 34 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 5f 5f 69 6d 70 5f atches64.uregex_matches64.__imp_
62dc0 75 72 65 67 65 78 5f 6f 70 65 6e 00 75 72 65 67 65 78 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 uregex_open.uregex_open.__imp_ur
62de0 65 67 65 78 5f 6f 70 65 6e 43 00 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 5f 5f 69 6d 70 5f 75 72 egex_openC.uregex_openC.__imp_ur
62e00 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 egex_openUText.uregex_openUText.
62e20 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 00 75 72 65 67 65 78 5f 70 61 74 74 __imp_uregex_pattern.uregex_patt
62e40 65 72 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 75 72 ern.__imp_uregex_patternUText.ur
62e60 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 egex_patternUText.__imp_uregex_r
62e80 65 66 72 65 73 68 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 efreshUText.uregex_refreshUText.
62ea0 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 75 72 65 67 65 78 5f 72 65 __imp_uregex_regionEnd.uregex_re
62ec0 67 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 gionEnd.__imp_uregex_regionEnd64
62ee0 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 .uregex_regionEnd64.__imp_uregex
62f00 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 _regionStart.uregex_regionStart.
62f20 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 34 00 75 72 65 67 65 __imp_uregex_regionStart64.urege
62f40 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 x_regionStart64.__imp_uregex_rep
62f60 6c 61 63 65 41 6c 6c 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 5f 5f 69 6d 70 5f laceAll.uregex_replaceAll.__imp_
62f80 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 uregex_replaceAllUText.uregex_re
62fa0 70 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 placeAllUText.__imp_uregex_repla
62fc0 63 65 46 69 72 73 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 5f 5f 69 6d ceFirst.uregex_replaceFirst.__im
62fe0 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 75 72 65 67 65 p_uregex_replaceFirstUText.urege
63000 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 x_replaceFirstUText.__imp_uregex
63020 5f 72 65 71 75 69 72 65 45 6e 64 00 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 5f 5f _requireEnd.uregex_requireEnd.__
63040 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 73 65 74 00 75 72 65 67 65 78 5f 72 65 73 65 74 00 5f 5f imp_uregex_reset.uregex_reset.__
63060 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 75 72 65 67 65 78 5f 72 65 73 65 74 36 imp_uregex_reset64.uregex_reset6
63080 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 4.__imp_uregex_setFindProgressCa
630a0 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c llback.uregex_setFindProgressCal
630c0 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 lback.__imp_uregex_setMatchCallb
630e0 61 63 6b 00 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d ack.uregex_setMatchCallback.__im
63100 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 p_uregex_setRegion.uregex_setReg
63120 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 75 72 65 ion.__imp_uregex_setRegion64.ure
63140 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 gex_setRegion64.__imp_uregex_set
63160 52 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 RegionAndStart.uregex_setRegionA
63180 6e 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d ndStart.__imp_uregex_setStackLim
631a0 69 74 00 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 it.uregex_setStackLimit.__imp_ur
631c0 65 67 65 78 5f 73 65 74 54 65 78 74 00 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d egex_setText.uregex_setText.__im
631e0 70 5f 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 74 p_uregex_setTimeLimit.uregex_set
63200 54 69 6d 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 TimeLimit.__imp_uregex_setUText.
63220 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 70 6c uregex_setUText.__imp_uregex_spl
63240 69 74 00 75 72 65 67 65 78 5f 73 70 6c 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 70 6c it.uregex_split.__imp_uregex_spl
63260 69 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f itUText.uregex_splitUText.__imp_
63280 75 72 65 67 65 78 5f 73 74 61 72 74 00 75 72 65 67 65 78 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f uregex_start.uregex_start.__imp_
632a0 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 5f 5f uregex_start64.uregex_start64.__
632c0 69 6d 70 5f 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 75 72 imp_uregex_useAnchoringBounds.ur
632e0 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 egex_useAnchoringBounds.__imp_ur
63300 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 67 65 78 egex_useTransparentBounds.uregex
63320 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 _useTransparentBounds.__imp_ureg
63340 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 5f 5f ion_areEqual.uregion_areEqual.__
63360 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 75 72 65 67 69 6f 6e 5f 63 6f 6e imp_uregion_contains.uregion_con
63380 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 tains.__imp_uregion_getAvailable
633a0 00 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 72 65 67 .uregion_getAvailable.__imp_ureg
633c0 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 00 75 72 65 67 69 6f 6e 5f ion_getContainedRegions.uregion_
633e0 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f getContainedRegions.__imp_uregio
63400 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 75 72 65 67 n_getContainedRegionsOfType.ureg
63420 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 5f 5f ion_getContainedRegionsOfType.__
63440 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 imp_uregion_getContainingRegion.
63460 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 5f 5f 69 6d uregion_getContainingRegion.__im
63480 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 p_uregion_getContainingRegionOfT
634a0 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f ype.uregion_getContainingRegionO
634c0 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f fType.__imp_uregion_getNumericCo
634e0 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f de.uregion_getNumericCode.__imp_
63500 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 75 72 65 67 69 uregion_getPreferredValues.uregi
63520 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 on_getPreferredValues.__imp_ureg
63540 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 ion_getRegionCode.uregion_getReg
63560 69 6f 6e 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 ionCode.__imp_uregion_getRegionF
63580 72 6f 6d 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 romCode.uregion_getRegionFromCod
635a0 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d e.__imp_uregion_getRegionFromNum
635c0 65 72 69 63 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 ericCode.uregion_getRegionFromNu
635e0 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 mericCode.__imp_uregion_getType.
63600 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d uregion_getType.__imp_ureldatefm
63620 74 5f 63 6c 6f 73 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f t_close.ureldatefmt_close.__imp_
63640 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 ureldatefmt_closeResult.ureldate
63660 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d fmt_closeResult.__imp_ureldatefm
63680 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 75 72 65 6c 64 61 74 65 66 6d 74 t_combineDateAndTime.ureldatefmt
636a0 5f 63 6f 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 _combineDateAndTime.__imp_urelda
636c0 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 tefmt_format.ureldatefmt_format.
636e0 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 00 __imp_ureldatefmt_formatNumeric.
63700 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 00 5f 5f 69 6d 70 5f ureldatefmt_formatNumeric.__imp_
63720 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c ureldatefmt_formatNumericToResul
63740 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 t.ureldatefmt_formatNumericToRes
63760 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 ult.__imp_ureldatefmt_formatToRe
63780 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 sult.ureldatefmt_formatToResult.
637a0 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 75 72 65 6c 64 61 74 65 66 __imp_ureldatefmt_open.ureldatef
637c0 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 mt_open.__imp_ureldatefmt_openRe
637e0 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d sult.ureldatefmt_openResult.__im
63800 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 72 65 6c p_ureldatefmt_resultAsValue.urel
63820 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 72 65 73 datefmt_resultAsValue.__imp_ures
63840 5f 63 6c 6f 73 65 00 75 72 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 _close.ures_close.__imp_ures_get
63860 42 69 6e 61 72 79 00 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 72 65 73 Binary.ures_getBinary.__imp_ures
63880 5f 67 65 74 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 5f 5f 69 6d _getByIndex.ures_getByIndex.__im
638a0 70 5f 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 5f 5f p_ures_getByKey.ures_getByKey.__
638c0 69 6d 70 5f 75 72 65 73 5f 67 65 74 49 6e 74 00 75 72 65 73 5f 67 65 74 49 6e 74 00 5f 5f 69 6d imp_ures_getInt.ures_getInt.__im
638e0 70 5f 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 75 72 65 73 5f 67 65 74 49 6e 74 56 p_ures_getIntVector.ures_getIntV
63900 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4b 65 79 00 75 72 65 73 5f 67 65 74 ector.__imp_ures_getKey.ures_get
63920 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 Key.__imp_ures_getLocaleByType.u
63940 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 res_getLocaleByType.__imp_ures_g
63960 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 etNextResource.ures_getNextResou
63980 72 63 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 75 72 65 rce.__imp_ures_getNextString.ure
639a0 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 69 s_getNextString.__imp_ures_getSi
639c0 7a 65 00 75 72 65 73 5f 67 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 ze.ures_getSize.__imp_ures_getSt
639e0 72 69 6e 67 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 ring.ures_getString.__imp_ures_g
63a00 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 etStringByIndex.ures_getStringBy
63a20 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 Index.__imp_ures_getStringByKey.
63a40 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 ures_getStringByKey.__imp_ures_g
63a60 65 74 54 79 70 65 00 75 72 65 73 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 etType.ures_getType.__imp_ures_g
63a80 65 74 55 49 6e 74 00 75 72 65 73 5f 67 65 74 55 49 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 etUInt.ures_getUInt.__imp_ures_g
63aa0 65 74 55 54 46 38 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 etUTF8String.ures_getUTF8String.
63ac0 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 __imp_ures_getUTF8StringByIndex.
63ae0 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f ures_getUTF8StringByIndex.__imp_
63b00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 ures_getUTF8StringByKey.ures_get
63b20 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 56 65 UTF8StringByKey.__imp_ures_getVe
63b40 72 73 69 6f 6e 00 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 rsion.ures_getVersion.__imp_ures
63b60 5f 68 61 73 4e 65 78 74 00 75 72 65 73 5f 68 61 73 4e 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 73 _hasNext.ures_hasNext.__imp_ures
63b80 5f 6f 70 65 6e 00 75 72 65 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 41 _open.ures_open.__imp_ures_openA
63ba0 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 vailableLocales.ures_openAvailab
63bc0 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 leLocales.__imp_ures_openDirect.
63be0 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 55 ures_openDirect.__imp_ures_openU
63c00 00 75 72 65 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 .ures_openU.__imp_ures_resetIter
63c20 61 74 6f 72 00 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 ator.ures_resetIterator.__imp_us
63c40 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 75 73 63 72 69 cript_breaksBetweenLetters.uscri
63c60 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 5f 5f 69 6d 70 5f 75 73 pt_breaksBetweenLetters.__imp_us
63c80 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 5f 5f cript_getCode.uscript_getCode.__
63ca0 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 4e imp_uscript_getName.uscript_getN
63cc0 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e ame.__imp_uscript_getSampleStrin
63ce0 67 00 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f g.uscript_getSampleString.__imp_
63d00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 uscript_getScript.uscript_getScr
63d20 69 70 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e ipt.__imp_uscript_getScriptExten
63d40 73 69 6f 6e 73 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e sions.uscript_getScriptExtension
63d60 73 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 75 73 63 s.__imp_uscript_getShortName.usc
63d80 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f ript_getShortName.__imp_uscript_
63da0 67 65 74 55 73 61 67 65 00 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 5f 5f 69 6d 70 5f getUsage.uscript_getUsage.__imp_
63dc0 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 uscript_hasScript.uscript_hasScr
63de0 69 70 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 75 73 63 72 69 70 ipt.__imp_uscript_isCased.uscrip
63e00 74 5f 69 73 43 61 73 65 64 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 t_isCased.__imp_uscript_isRightT
63e20 6f 4c 65 66 74 00 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d oLeft.uscript_isRightToLeft.__im
63e40 70 5f 75 73 65 61 72 63 68 5f 63 6c 6f 73 65 00 75 73 65 61 72 63 68 5f 63 6c 6f 73 65 00 5f 5f p_usearch_close.usearch_close.__
63e60 69 6d 70 5f 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 imp_usearch_first.usearch_first.
63e80 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 75 73 65 61 72 63 68 5f __imp_usearch_following.usearch_
63ea0 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 following.__imp_usearch_getAttri
63ec0 62 75 74 65 00 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f bute.usearch_getAttribute.__imp_
63ee0 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 63 68 usearch_getBreakIterator.usearch
63f00 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f _getBreakIterator.__imp_usearch_
63f20 67 65 74 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 getCollator.usearch_getCollator.
63f40 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 75 __imp_usearch_getMatchedLength.u
63f60 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 73 search_getMatchedLength.__imp_us
63f80 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 74 00 75 73 65 61 72 63 68 5f 67 65 earch_getMatchedStart.usearch_ge
63fa0 74 4d 61 74 63 68 65 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d tMatchedStart.__imp_usearch_getM
63fc0 61 74 63 68 65 64 54 65 78 74 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 atchedText.usearch_getMatchedTex
63fe0 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 t.__imp_usearch_getOffset.usearc
64000 68 5f 67 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 h_getOffset.__imp_usearch_getPat
64020 74 65 72 6e 00 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 tern.usearch_getPattern.__imp_us
64040 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 5f 5f earch_getText.usearch_getText.__
64060 69 6d 70 5f 75 73 65 61 72 63 68 5f 6c 61 73 74 00 75 73 65 61 72 63 68 5f 6c 61 73 74 00 5f 5f imp_usearch_last.usearch_last.__
64080 69 6d 70 5f 75 73 65 61 72 63 68 5f 6e 65 78 74 00 75 73 65 61 72 63 68 5f 6e 65 78 74 00 5f 5f imp_usearch_next.usearch_next.__
640a0 69 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 5f 5f imp_usearch_open.usearch_open.__
640c0 69 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 75 73 65 imp_usearch_openFromCollator.use
640e0 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 arch_openFromCollator.__imp_usea
64100 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 rch_preceding.usearch_preceding.
64120 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 75 73 65 61 72 63 68 5f 70 __imp_usearch_previous.usearch_p
64140 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 75 73 65 61 revious.__imp_usearch_reset.usea
64160 72 63 68 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 rch_reset.__imp_usearch_setAttri
64180 62 75 74 65 00 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f bute.usearch_setAttribute.__imp_
641a0 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 63 68 usearch_setBreakIterator.usearch
641c0 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f _setBreakIterator.__imp_usearch_
641e0 73 65 74 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 setCollator.usearch_setCollator.
64200 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 68 5f __imp_usearch_setOffset.usearch_
64220 73 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 setOffset.__imp_usearch_setPatte
64240 72 6e 00 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 rn.usearch_setPattern.__imp_usea
64260 72 63 68 5f 73 65 74 54 65 78 74 00 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d rch_setText.usearch_setText.__im
64280 70 5f 75 73 65 74 5f 61 64 64 00 75 73 65 74 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 p_uset_add.uset_add.__imp_uset_a
642a0 64 64 41 6c 6c 00 75 73 65 74 5f 61 64 64 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 ddAll.uset_addAll.__imp_uset_add
642c0 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 AllCodePoints.uset_addAllCodePoi
642e0 6e 74 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 75 73 65 74 5f 61 64 64 nts.__imp_uset_addRange.uset_add
64300 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 75 73 65 74 5f Range.__imp_uset_addString.uset_
64320 61 64 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f addString.__imp_uset_applyIntPro
64340 70 65 72 74 79 56 61 6c 75 65 00 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 pertyValue.uset_applyIntProperty
64360 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 73 Value.__imp_uset_applyPattern.us
64380 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 et_applyPattern.__imp_uset_apply
643a0 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 PropertyAlias.uset_applyProperty
643c0 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 68 61 72 41 74 00 75 73 65 74 5f 63 68 61 Alias.__imp_uset_charAt.uset_cha
643e0 72 41 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 65 61 72 00 75 73 65 74 5f 63 6c 65 61 72 00 rAt.__imp_uset_clear.uset_clear.
64400 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 00 75 73 65 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d __imp_uset_clone.uset_clone.__im
64420 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 75 73 65 74 5f 63 6c 6f 6e 65 41 p_uset_cloneAsThawed.uset_cloneA
64440 73 54 68 61 77 65 64 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 73 65 00 75 73 65 74 5f 63 6c sThawed.__imp_uset_close.uset_cl
64460 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 75 73 65 74 5f 63 6c ose.__imp_uset_closeOver.uset_cl
64480 6f 73 65 4f 76 65 72 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 75 73 65 74 5f oseOver.__imp_uset_compact.uset_
644a0 63 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 75 73 compact.__imp_uset_complement.us
644c0 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 6c 65 6d et_complement.__imp_uset_complem
644e0 65 6e 74 41 6c 6c 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 5f 5f 69 6d 70 5f entAll.uset_complementAll.__imp_
64500 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d uset_contains.uset_contains.__im
64520 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 p_uset_containsAll.uset_contains
64540 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f All.__imp_uset_containsAllCodePo
64560 69 6e 74 73 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 ints.uset_containsAllCodePoints.
64580 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 75 73 65 74 5f 63 6f 6e __imp_uset_containsNone.uset_con
645a0 74 61 69 6e 73 4e 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e tainsNone.__imp_uset_containsRan
645c0 67 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 ge.uset_containsRange.__imp_uset
645e0 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 _containsSome.uset_containsSome.
64600 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 75 73 65 74 5f 63 __imp_uset_containsString.uset_c
64620 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 65 71 75 61 6c 73 00 ontainsString.__imp_uset_equals.
64640 75 73 65 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 66 72 65 65 7a 65 00 75 73 uset_equals.__imp_uset_freeze.us
64660 65 74 5f 66 72 65 65 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 49 74 65 6d 00 75 73 65 et_freeze.__imp_uset_getItem.use
64680 74 5f 67 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e t_getItem.__imp_uset_getItemCoun
646a0 74 00 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 t.uset_getItemCount.__imp_uset_g
646c0 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c etSerializedRange.uset_getSerial
646e0 69 7a 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a izedRange.__imp_uset_getSerializ
64700 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 edRangeCount.uset_getSerializedR
64720 61 6e 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a angeCount.__imp_uset_getSerializ
64740 65 64 53 65 74 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 5f 5f 69 6d edSet.uset_getSerializedSet.__im
64760 70 5f 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 5f 5f 69 6d p_uset_indexOf.uset_indexOf.__im
64780 70 5f 75 73 65 74 5f 69 73 45 6d 70 74 79 00 75 73 65 74 5f 69 73 45 6d 70 74 79 00 5f 5f 69 6d p_uset_isEmpty.uset_isEmpty.__im
647a0 70 5f 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 5f 5f p_uset_isFrozen.uset_isFrozen.__
647c0 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 00 75 73 65 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 imp_uset_open.uset_open.__imp_us
647e0 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 5f 5f 69 6d et_openEmpty.uset_openEmpty.__im
64800 70 5f 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 p_uset_openPattern.uset_openPatt
64820 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e ern.__imp_uset_openPatternOption
64840 73 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f s.uset_openPatternOptions.__imp_
64860 75 73 65 74 5f 72 65 6d 6f 76 65 00 75 73 65 74 5f 72 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 73 uset_remove.uset_remove.__imp_us
64880 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 5f 5f 69 6d et_removeAll.uset_removeAll.__im
648a0 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 75 73 65 74 5f 72 65 6d p_uset_removeAllStrings.uset_rem
648c0 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 52 oveAllStrings.__imp_uset_removeR
648e0 61 6e 67 65 00 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 ange.uset_removeRange.__imp_uset
64900 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 _removeString.uset_removeString.
64920 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 75 73 65 74 __imp_uset_resemblesPattern.uset
64940 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 _resemblesPattern.__imp_uset_ret
64960 61 69 6e 00 75 73 65 74 5f 72 65 74 61 69 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 61 69 ain.uset_retain.__imp_uset_retai
64980 6e 41 6c 6c 00 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 nAll.uset_retainAll.__imp_uset_s
649a0 65 72 69 61 6c 69 7a 65 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 erialize.uset_serialize.__imp_us
649c0 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 75 73 65 74 5f 73 65 72 69 61 et_serializedContains.uset_seria
649e0 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 74 00 75 73 65 lizedContains.__imp_uset_set.use
64a00 74 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f t_set.__imp_uset_setSerializedTo
64a20 4f 6e 65 00 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 5f 5f 69 6d One.uset_setSerializedToOne.__im
64a40 70 5f 75 73 65 74 5f 73 69 7a 65 00 75 73 65 74 5f 73 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 p_uset_size.uset_size.__imp_uset
64a60 5f 73 70 61 6e 00 75 73 65 74 5f 73 70 61 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 42 _span.uset_span.__imp_uset_spanB
64a80 61 63 6b 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 ack.uset_spanBack.__imp_uset_spa
64aa0 6e 42 61 63 6b 55 54 46 38 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 5f 5f 69 6d nBackUTF8.uset_spanBackUTF8.__im
64ac0 70 5f 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 5f 5f p_uset_spanUTF8.uset_spanUTF8.__
64ae0 69 6d 70 5f 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 75 73 65 74 5f 74 6f 50 61 74 74 65 72 imp_uset_toPattern.uset_toPatter
64b00 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 75 73 70 n.__imp_uspoof_areConfusable.usp
64b20 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 61 oof_areConfusable.__imp_uspoof_a
64b40 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 reConfusableUTF8.uspoof_areConfu
64b60 73 61 62 6c 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 75 73 70 sableUTF8.__imp_uspoof_check.usp
64b80 6f 6f 66 5f 63 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 75 73 oof_check.__imp_uspoof_check2.us
64ba0 70 6f 6f 66 5f 63 68 65 63 6b 32 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 poof_check2.__imp_uspoof_check2U
64bc0 54 46 38 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f TF8.uspoof_check2UTF8.__imp_uspo
64be0 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 5f 5f of_checkUTF8.uspoof_checkUTF8.__
64c00 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 5f 5f imp_uspoof_clone.uspoof_clone.__
64c20 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 5f 5f imp_uspoof_close.uspoof_close.__
64c40 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c 74 00 75 73 70 6f imp_uspoof_closeCheckResult.uspo
64c60 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 of_closeCheckResult.__imp_uspoof
64c80 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 _getAllowedChars.uspoof_getAllow
64ca0 65 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c edChars.__imp_uspoof_getAllowedL
64cc0 6f 63 61 6c 65 73 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 ocales.uspoof_getAllowedLocales.
64ce0 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b __imp_uspoof_getCheckResultCheck
64d00 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 5f 5f s.uspoof_getCheckResultChecks.__
64d20 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 imp_uspoof_getCheckResultNumeric
64d40 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 s.uspoof_getCheckResultNumerics.
64d60 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 __imp_uspoof_getCheckResultRestr
64d80 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c ictionLevel.uspoof_getCheckResul
64da0 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 tRestrictionLevel.__imp_uspoof_g
64dc0 65 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f etChecks.uspoof_getChecks.__imp_
64de0 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 75 73 70 6f 6f 66 5f 67 65 uspoof_getInclusionSet.uspoof_ge
64e00 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 tInclusionSet.__imp_uspoof_getRe
64e20 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 commendedSet.uspoof_getRecommend
64e40 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f edSet.__imp_uspoof_getRestrictio
64e60 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 nLevel.uspoof_getRestrictionLeve
64e80 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 75 73 70 6f 6f l.__imp_uspoof_getSkeleton.uspoo
64ea0 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 53 6b f_getSkeleton.__imp_uspoof_getSk
64ec0 65 6c 65 74 6f 6e 55 54 46 38 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 eletonUTF8.uspoof_getSkeletonUTF
64ee0 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 8.__imp_uspoof_open.uspoof_open.
64f00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 00 75 73 70 __imp_uspoof_openCheckResult.usp
64f20 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 oof_openCheckResult.__imp_uspoof
64f40 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 _openFromSerialized.uspoof_openF
64f60 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 romSerialized.__imp_uspoof_openF
64f80 72 6f 6d 53 6f 75 72 63 65 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 romSource.uspoof_openFromSource.
64fa0 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 75 73 70 6f 6f 66 5f 73 65 __imp_uspoof_serialize.uspoof_se
64fc0 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 rialize.__imp_uspoof_setAllowedC
64fe0 68 61 72 73 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d hars.uspoof_setAllowedChars.__im
65000 70 5f 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 70 6f 6f p_uspoof_setAllowedLocales.uspoo
65020 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 f_setAllowedLocales.__imp_uspoof
65040 5f 73 65 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 5f 5f 69 6d _setChecks.uspoof_setChecks.__im
65060 70 5f 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 p_uspoof_setRestrictionLevel.usp
65080 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 oof_setRestrictionLevel.__imp_us
650a0 70 72 65 70 5f 63 6c 6f 73 65 00 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 prep_close.usprep_close.__imp_us
650c0 70 72 65 70 5f 6f 70 65 6e 00 75 73 70 72 65 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 72 prep_open.usprep_open.__imp_uspr
650e0 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 ep_openByType.usprep_openByType.
65100 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 75 73 70 72 65 70 5f 70 72 65 70 __imp_usprep_prepare.usprep_prep
65120 61 72 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 75 74 65 78 74 5f 63 are.__imp_utext_char32At.utext_c
65140 68 61 72 33 32 41 74 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6c 6f 6e 65 00 75 74 65 78 74 5f har32At.__imp_utext_clone.utext_
65160 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6c 6f 73 65 00 75 74 65 78 74 5f 63 6c clone.__imp_utext_close.utext_cl
65180 6f 73 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6f 70 79 00 75 74 65 78 74 5f 63 6f 70 79 00 ose.__imp_utext_copy.utext_copy.
651a0 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 75 74 65 78 74 5f 63 75 72 72 __imp_utext_current32.utext_curr
651c0 65 6e 74 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 65 71 75 61 6c 73 00 75 74 65 78 74 5f 65 ent32.__imp_utext_equals.utext_e
651e0 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 75 74 65 78 74 5f quals.__imp_utext_extract.utext_
65200 65 78 74 72 61 63 74 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 66 72 65 65 7a 65 00 75 74 65 78 74 extract.__imp_utext_freeze.utext
65220 5f 66 72 65 65 7a 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 _freeze.__imp_utext_getNativeInd
65240 65 78 00 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 ex.utext_getNativeIndex.__imp_ut
65260 65 78 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 ext_getPreviousNativeIndex.utext
65280 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 _getPreviousNativeIndex.__imp_ut
652a0 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 61 00 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 ext_hasMetaData.utext_hasMetaDat
652c0 61 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 a.__imp_utext_isLengthExpensive.
652e0 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 5f 5f 69 6d 70 5f 75 74 utext_isLengthExpensive.__imp_ut
65300 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 ext_isWritable.utext_isWritable.
65320 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 75 74 65 78 74 5f 6d 6f __imp_utext_moveIndex32.utext_mo
65340 76 65 49 6e 64 65 78 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 veIndex32.__imp_utext_nativeLeng
65360 74 68 00 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 74 65 78 th.utext_nativeLength.__imp_utex
65380 74 5f 6e 65 78 74 33 32 00 75 74 65 78 74 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 t_next32.utext_next32.__imp_utex
653a0 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 5f 5f t_next32From.utext_next32From.__
653c0 69 6d 70 5f 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 75 74 65 78 74 5f 6f 70 65 6e 55 imp_utext_openUChars.utext_openU
653e0 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 75 74 65 78 74 Chars.__imp_utext_openUTF8.utext
65400 5f 6f 70 65 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 _openUTF8.__imp_utext_previous32
65420 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 70 72 .utext_previous32.__imp_utext_pr
65440 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f evious32From.utext_previous32Fro
65460 6d 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 75 74 65 78 74 5f 72 65 70 6c m.__imp_utext_replace.utext_repl
65480 61 63 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 75 ace.__imp_utext_setNativeIndex.u
654a0 74 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f text_setNativeIndex.__imp_utext_
654c0 73 65 74 75 70 00 75 74 65 78 74 5f 73 65 74 75 70 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 61 70 70 setup.utext_setup.__imp_utf8_app
654e0 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 endCharSafeBody.utf8_appendCharS
65500 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 afeBody.__imp_utf8_back1SafeBody
65520 00 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 6e .utf8_back1SafeBody.__imp_utf8_n
65540 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 extCharSafeBody.utf8_nextCharSaf
65560 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 eBody.__imp_utf8_prevCharSafeBod
65580 79 00 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 y.utf8_prevCharSafeBody.__imp_ut
655a0 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e mscale_fromInt64.utmscale_fromIn
655c0 74 36 34 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 t64.__imp_utmscale_getTimeScaleV
655e0 61 6c 75 65 00 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 alue.utmscale_getTimeScaleValue.
65600 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 75 74 6d 73 63 61 6c 65 5f __imp_utmscale_toInt64.utmscale_
65620 74 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 75 74 72 61 toInt64.__imp_utrace_format.utra
65640 63 65 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e ce_format.__imp_utrace_functionN
65660 61 6d 65 00 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 74 ame.utrace_functionName.__imp_ut
65680 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 race_getFunctions.utrace_getFunc
656a0 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 75 74 72 61 tions.__imp_utrace_getLevel.utra
656c0 63 65 5f 67 65 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 ce_getLevel.__imp_utrace_setFunc
656e0 74 69 6f 6e 73 00 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f tions.utrace_setFunctions.__imp_
65700 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 6c 00 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 6c 00 utrace_setLevel.utrace_setLevel.
65720 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 75 74 72 61 63 65 5f 76 66 6f 72 __imp_utrace_vformat.utrace_vfor
65740 6d 61 74 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 75 74 72 61 6e 73 5f 63 6c mat.__imp_utrans_clone.utrans_cl
65760 6f 6e 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 75 74 72 61 6e 73 5f 63 6c one.__imp_utrans_close.utrans_cl
65780 6f 73 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 ose.__imp_utrans_countAvailableI
657a0 44 73 00 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 73 00 5f 5f 69 6d Ds.utrans_countAvailableIDs.__im
657c0 70 5f 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 75 74 72 61 6e 73 5f 67 65 74 p_utrans_getSourceSet.utrans_get
657e0 53 6f 75 72 63 65 53 65 74 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 SourceSet.__imp_utrans_getUnicod
65800 65 49 44 00 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 5f 5f 69 6d 70 5f 75 74 eID.utrans_getUnicodeID.__imp_ut
65820 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 5f 5f 69 6d rans_openIDs.utrans_openIDs.__im
65840 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 75 74 72 61 6e 73 5f 6f 70 65 6e p_utrans_openInverse.utrans_open
65860 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 75 74 72 61 6e Inverse.__imp_utrans_openU.utran
65880 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 75 74 s_openU.__imp_utrans_register.ut
658a0 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 73 65 74 46 69 rans_register.__imp_utrans_setFi
658c0 6c 74 65 72 00 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 74 72 61 lter.utrans_setFilter.__imp_utra
658e0 6e 73 5f 74 6f 52 75 6c 65 73 00 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 5f 5f 69 6d 70 5f ns_toRules.utrans_toRules.__imp_
65900 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 5f 5f 69 6d 70 5f utrans_trans.utrans_trans.__imp_
65920 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 00 75 74 72 61 6e 73 5f 74 utrans_transIncremental.utrans_t
65940 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 ransIncremental.__imp_utrans_tra
65960 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 nsIncrementalUChars.utrans_trans
65980 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 IncrementalUChars.__imp_utrans_t
659a0 72 61 6e 73 55 43 68 61 72 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 5f 5f ransUChars.utrans_transUChars.__
659c0 69 6d 70 5f 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 75 74 72 61 6e 73 5f 75 imp_utrans_unregisterID.utrans_u
659e0 6e 72 65 67 69 73 74 65 72 49 44 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f nregisterID.__IMPORT_DESCRIPTOR_
65a00 69 6d 61 67 65 68 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f imagehlp.__NULL_IMPORT_DESCRIPTO
65a20 52 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d R..imagehlp_NULL_THUNK_DATA.__im
65a40 70 5f 42 69 6e 64 49 6d 61 67 65 00 42 69 6e 64 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 42 69 6e 64 p_BindImage.BindImage.__imp_Bind
65a60 49 6d 61 67 65 45 78 00 42 69 6e 64 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 53 ImageEx.BindImageEx.__imp_CheckS
65a80 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 umMappedFile.CheckSumMappedFile.
65aa0 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 __imp_GetImageConfigInformation.
65ac0 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f GetImageConfigInformation.__imp_
65ae0 47 65 74 49 6d 61 67 65 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 47 65 74 49 6d 61 GetImageUnusedHeaderBytes.GetIma
65b00 67 65 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 41 geUnusedHeaderBytes.__imp_ImageA
65b20 64 64 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 ddCertificate.ImageAddCertificat
65b40 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 e.__imp_ImageEnumerateCertificat
65b60 65 73 00 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f es.ImageEnumerateCertificates.__
65b80 69 6d 70 5f 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 49 6d 61 67 imp_ImageGetCertificateData.Imag
65ba0 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 eGetCertificateData.__imp_ImageG
65bc0 65 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 72 00 49 6d 61 67 65 47 65 74 43 65 72 74 etCertificateHeader.ImageGetCert
65be0 69 66 69 63 61 74 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 44 69 67 65 ificateHeader.__imp_ImageGetDige
65c00 73 74 53 74 72 65 61 6d 00 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 5f 5f stStream.ImageGetDigestStream.__
65c20 69 6d 70 5f 49 6d 61 67 65 4c 6f 61 64 00 49 6d 61 67 65 4c 6f 61 64 00 5f 5f 69 6d 70 5f 49 6d imp_ImageLoad.ImageLoad.__imp_Im
65c40 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 61 67 65 52 65 6d 6f 76 65 ageRemoveCertificate.ImageRemove
65c60 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 55 6e 6c 6f 61 64 00 49 6d Certificate.__imp_ImageUnload.Im
65c80 61 67 65 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 4d 61 70 41 6e 64 4c 6f 61 64 00 4d 61 70 41 6e ageUnload.__imp_MapAndLoad.MapAn
65ca0 64 4c 6f 61 64 00 5f 5f 69 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 dLoad.__imp_MapFileAndCheckSumA.
65cc0 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 5f 5f 69 6d 70 5f 4d 61 70 46 69 6c MapFileAndCheckSumA.__imp_MapFil
65ce0 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d eAndCheckSumW.MapFileAndCheckSum
65d00 57 00 5f 5f 69 6d 70 5f 52 65 42 61 73 65 49 6d 61 67 65 00 52 65 42 61 73 65 49 6d 61 67 65 00 W.__imp_ReBaseImage.ReBaseImage.
65d20 5f 5f 69 6d 70 5f 52 65 42 61 73 65 49 6d 61 67 65 36 34 00 52 65 42 61 73 65 49 6d 61 67 65 36 __imp_ReBaseImage64.ReBaseImage6
65d40 34 00 5f 5f 69 6d 70 5f 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 4.__imp_SetImageConfigInformatio
65d60 6e 00 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d n.SetImageConfigInformation.__im
65d80 70 5f 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 p_TouchFileTimes.TouchFileTimes.
65da0 5f 5f 69 6d 70 5f 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 __imp_UnMapAndLoad.UnMapAndLoad.
65dc0 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 55 70 64 61 74 65 __imp_UpdateDebugInfoFile.Update
65de0 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 65 62 75 67 49 DebugInfoFile.__imp_UpdateDebugI
65e00 6e 66 6f 46 69 6c 65 45 78 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 nfoFileEx.UpdateDebugInfoFileEx.
65e20 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 67 75 74 69 6c 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_imgutil.__NU
65e40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 LL_IMPORT_DESCRIPTOR..imgutil_NU
65e60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 75 74 65 49 6e 76 43 4d LL_THUNK_DATA.__imp_ComputeInvCM
65e80 41 50 00 43 6f 6d 70 75 74 65 49 6e 76 43 4d 41 50 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 44 AP.ComputeInvCMAP.__imp_CreateDD
65ea0 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 rawSurfaceOnDIB.CreateDDrawSurfa
65ec0 63 65 4f 6e 44 49 42 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 43 72 65 61 ceOnDIB.__imp_CreateMIMEMap.Crea
65ee0 74 65 4d 49 4d 45 4d 61 70 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 00 44 65 63 6f teMIMEMap.__imp_DecodeImage.Deco
65f00 64 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 44 65 63 6f deImage.__imp_DecodeImageEx.Deco
65f20 64 65 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 44 69 74 68 65 72 54 6f 38 00 44 69 74 68 65 72 deImageEx.__imp_DitherTo8.Dither
65f40 54 6f 38 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 73 00 47 65 74 4d To8.__imp_GetMaxMIMEIDBytes.GetM
65f60 61 78 4d 49 4d 45 49 44 42 79 74 65 73 00 5f 5f 69 6d 70 5f 49 64 65 6e 74 69 66 79 4d 49 4d 45 axMIMEIDBytes.__imp_IdentifyMIME
65f80 54 79 70 65 00 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 5f 5f 69 6d 70 5f 53 6e 69 66 Type.IdentifyMIMEType.__imp_Snif
65fa0 66 53 74 72 65 61 6d 00 53 6e 69 66 66 53 74 72 65 61 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 fStream.SniffStream.__IMPORT_DES
65fc0 43 52 49 50 54 4f 52 5f 69 6d 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_imm32.__NULL_IMPORT_DESC
65fe0 52 49 50 54 4f 52 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f RIPTOR..imm32_NULL_THUNK_DATA.__
66000 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 49 6d 6d 41 73 73 6f 63 imp_ImmAssociateContext.ImmAssoc
66020 69 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f iateContext.__imp_ImmAssociateCo
66040 6e 74 65 78 74 45 78 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 5f 5f ntextEx.ImmAssociateContextEx.__
66060 69 6d 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 49 6d 6d 43 6f 6e 66 69 67 75 72 imp_ImmConfigureIMEA.ImmConfigur
66080 65 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 49 6d 6d eIMEA.__imp_ImmConfigureIMEW.Imm
660a0 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 43 6f 6e ConfigureIMEW.__imp_ImmCreateCon
660c0 74 65 78 74 00 49 6d 6d 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 43 text.ImmCreateContext.__imp_ImmC
660e0 72 65 61 74 65 49 4d 43 43 00 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d reateIMCC.ImmCreateIMCC.__imp_Im
66100 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 43 72 65 61 74 65 53 6f 66 mCreateSoftKeyboard.ImmCreateSof
66120 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 tKeyboard.__imp_ImmDestroyContex
66140 74 00 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 t.ImmDestroyContext.__imp_ImmDes
66160 74 72 6f 79 49 4d 43 43 00 49 6d 6d 44 65 73 74 72 6f 79 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d troyIMCC.ImmDestroyIMCC.__imp_Im
66180 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 44 65 73 74 72 6f 79 53 mDestroySoftKeyboard.ImmDestroyS
661a0 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 oftKeyboard.__imp_ImmDisableIME.
661c0 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 4c 65 ImmDisableIME.__imp_ImmDisableLe
661e0 67 61 63 79 49 4d 45 00 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 5f 5f 69 6d gacyIME.ImmDisableLegacyIME.__im
66200 70 5f 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 49 6d 6d p_ImmDisableTextFrameService.Imm
66220 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 6d DisableTextFrameService.__imp_Im
66240 6d 45 6e 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f mEnumInputContext.ImmEnumInputCo
66260 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 ntext.__imp_ImmEnumRegisterWordA
66280 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 .ImmEnumRegisterWordA.__imp_ImmE
662a0 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 numRegisterWordW.ImmEnumRegister
662c0 57 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 45 73 63 61 70 65 41 00 49 6d 6d 45 73 63 61 70 65 WordW.__imp_ImmEscapeA.ImmEscape
662e0 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 73 63 61 70 65 57 00 49 6d 6d 45 73 63 61 70 65 57 00 5f 5f A.__imp_ImmEscapeW.ImmEscapeW.__
66300 69 6d 70 5f 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 49 6d 6d 47 65 6e 65 72 61 imp_ImmGenerateMessage.ImmGenera
66320 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c teMessage.__imp_ImmGetCandidateL
66340 69 73 74 41 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f istA.ImmGetCandidateListA.__imp_
66360 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 49 6d 6d 47 65 74 ImmGetCandidateListCountA.ImmGet
66380 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 CandidateListCountA.__imp_ImmGet
663a0 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 CandidateListCountW.ImmGetCandid
663c0 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 ateListCountW.__imp_ImmGetCandid
663e0 61 74 65 4c 69 73 74 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 5f 5f ateListW.ImmGetCandidateListW.__
66400 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d 47 65 74 imp_ImmGetCandidateWindow.ImmGet
66420 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 CandidateWindow.__imp_ImmGetComp
66440 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f ositionFontA.ImmGetCompositionFo
66460 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 ntA.__imp_ImmGetCompositionFontW
66480 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d .ImmGetCompositionFontW.__imp_Im
664a0 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 49 6d 6d 47 65 74 43 6f 6d mGetCompositionStringA.ImmGetCom
664c0 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 positionStringA.__imp_ImmGetComp
664e0 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e ositionStringW.ImmGetComposition
66500 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 StringW.__imp_ImmGetCompositionW
66520 69 6e 64 6f 77 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 5f 5f indow.ImmGetCompositionWindow.__
66540 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 imp_ImmGetContext.ImmGetContext.
66560 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 49 6d 6d 47 __imp_ImmGetConversionListA.ImmG
66580 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f etConversionListA.__imp_ImmGetCo
665a0 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 nversionListW.ImmGetConversionLi
665c0 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 stW.__imp_ImmGetConversionStatus
665e0 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d .ImmGetConversionStatus.__imp_Im
66600 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 mGetDefaultIMEWnd.ImmGetDefaultI
66620 4d 45 57 6e 64 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 00 49 MEWnd.__imp_ImmGetDescriptionA.I
66640 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 mmGetDescriptionA.__imp_ImmGetDe
66660 73 63 72 69 70 74 69 6f 6e 57 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f scriptionW.ImmGetDescriptionW.__
66680 69 6d 70 5f 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 49 6d 6d 47 65 74 47 75 69 64 65 imp_ImmGetGuideLineA.ImmGetGuide
666a0 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 00 49 6d 6d LineA.__imp_ImmGetGuideLineW.Imm
666c0 47 65 74 47 75 69 64 65 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 48 6f 74 4b 65 79 GetGuideLineW.__imp_ImmGetHotKey
666e0 00 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 43 4c 6f .ImmGetHotKey.__imp_ImmGetIMCCLo
66700 63 6b 43 6f 75 6e 74 00 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d ckCount.ImmGetIMCCLockCount.__im
66720 70 5f 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 p_ImmGetIMCCSize.ImmGetIMCCSize.
66740 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 49 6d 6d 47 65 74 49 __imp_ImmGetIMCLockCount.ImmGetI
66760 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e MCLockCount.__imp_ImmGetIMEFileN
66780 61 6d 65 41 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 49 6d ameA.ImmGetIMEFileNameA.__imp_Im
667a0 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 mGetIMEFileNameW.ImmGetIMEFileNa
667c0 6d 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 49 6d meW.__imp_ImmGetImeMenuItemsA.Im
667e0 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 6d mGetImeMenuItemsA.__imp_ImmGetIm
66800 65 4d 65 6e 75 49 74 65 6d 73 57 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 eMenuItemsW.ImmGetImeMenuItemsW.
66820 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 49 6d 6d 47 65 74 4f 70 65 __imp_ImmGetOpenStatus.ImmGetOpe
66840 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 49 6d 6d nStatus.__imp_ImmGetProperty.Imm
66860 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 GetProperty.__imp_ImmGetRegister
66880 57 6f 72 64 53 74 79 6c 65 41 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 WordStyleA.ImmGetRegisterWordSty
668a0 6c 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c leA.__imp_ImmGetRegisterWordStyl
668c0 65 57 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 5f 5f 69 6d eW.ImmGetRegisterWordStyleW.__im
668e0 70 5f 49 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 47 65 74 53 74 p_ImmGetStatusWindowPos.ImmGetSt
66900 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 56 69 72 74 75 61 atusWindowPos.__imp_ImmGetVirtua
66920 6c 4b 65 79 00 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 49 lKey.ImmGetVirtualKey.__imp_ImmI
66940 6e 73 74 61 6c 6c 49 4d 45 41 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 5f 5f 69 6d 70 5f nstallIMEA.ImmInstallIMEA.__imp_
66960 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 5f 5f ImmInstallIMEW.ImmInstallIMEW.__
66980 69 6d 70 5f 49 6d 6d 49 73 49 4d 45 00 49 6d 6d 49 73 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 49 imp_ImmIsIME.ImmIsIME.__imp_ImmI
669a0 73 55 49 4d 65 73 73 61 67 65 41 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d sUIMessageA.ImmIsUIMessageA.__im
669c0 70 5f 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 p_ImmIsUIMessageW.ImmIsUIMessage
669e0 57 00 5f 5f 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 00 49 6d 6d 4c 6f 63 6b 49 4d 43 00 5f 5f W.__imp_ImmLockIMC.ImmLockIMC.__
66a00 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d imp_ImmLockIMCC.ImmLockIMCC.__im
66a20 70 5f 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 5f 5f 69 6d p_ImmNotifyIME.ImmNotifyIME.__im
66a40 70 5f 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 5f 5f p_ImmReSizeIMCC.ImmReSizeIMCC.__
66a60 69 6d 70 5f 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 52 65 67 69 73 74 65 72 imp_ImmRegisterWordA.ImmRegister
66a80 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d WordA.__imp_ImmRegisterWordW.Imm
66aa0 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 6c 65 61 73 65 43 6f RegisterWordW.__imp_ImmReleaseCo
66ac0 6e 74 65 78 74 00 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d ntext.ImmReleaseContext.__imp_Im
66ae0 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 mRequestMessageA.ImmRequestMessa
66b00 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 49 6d 6d geA.__imp_ImmRequestMessageW.Imm
66b20 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 61 6e 64 RequestMessageW.__imp_ImmSetCand
66b40 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f idateWindow.ImmSetCandidateWindo
66b60 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 49 w.__imp_ImmSetCompositionFontA.I
66b80 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 mmSetCompositionFontA.__imp_ImmS
66ba0 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 etCompositionFontW.ImmSetComposi
66bc0 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f tionFontW.__imp_ImmSetCompositio
66be0 6e 53 74 72 69 6e 67 41 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 nStringA.ImmSetCompositionString
66c00 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 A.__imp_ImmSetCompositionStringW
66c20 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f .ImmSetCompositionStringW.__imp_
66c40 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 53 65 74 43 6f ImmSetCompositionWindow.ImmSetCo
66c60 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6e 76 mpositionWindow.__imp_ImmSetConv
66c80 65 72 73 69 6f 6e 53 74 61 74 75 73 00 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 ersionStatus.ImmSetConversionSta
66ca0 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 49 6d 6d 53 65 74 48 6f 74 tus.__imp_ImmSetHotKey.ImmSetHot
66cc0 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 49 6d 6d 53 65 Key.__imp_ImmSetOpenStatus.ImmSe
66ce0 74 4f 70 65 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 tOpenStatus.__imp_ImmSetStatusWi
66d00 6e 64 6f 77 50 6f 73 00 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 5f 5f ndowPos.ImmSetStatusWindowPos.__
66d20 69 6d 70 5f 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 53 68 6f 77 53 imp_ImmShowSoftKeyboard.ImmShowS
66d40 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 oftKeyboard.__imp_ImmSimulateHot
66d60 4b 65 79 00 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 55 Key.ImmSimulateHotKey.__imp_ImmU
66d80 6e 6c 6f 63 6b 49 4d 43 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 00 5f 5f 69 6d 70 5f 49 6d 6d 55 nlockIMC.ImmUnlockIMC.__imp_ImmU
66da0 6e 6c 6f 63 6b 49 4d 43 43 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d nlockIMCC.ImmUnlockIMCC.__imp_Im
66dc0 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f mUnregisterWordA.ImmUnregisterWo
66de0 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d rdA.__imp_ImmUnregisterWordW.Imm
66e00 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 UnregisterWordW.__IMPORT_DESCRIP
66e20 54 4f 52 5f 69 6e 66 6f 63 61 72 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 TOR_infocardapi.__NULL_IMPORT_DE
66e40 53 43 52 49 50 54 4f 52 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b SCRIPTOR..infocardapi_NULL_THUNK
66e60 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 43 6c _DATA.__imp_CloseCryptoHandle.Cl
66e80 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 00 44 65 oseCryptoHandle.__imp_Decrypt.De
66ea0 63 72 79 70 74 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 00 45 6e 63 72 79 70 74 00 5f 5f 69 6d crypt.__imp_Encrypt.Encrypt.__im
66ec0 70 5f 46 72 65 65 54 6f 6b 65 6e 00 46 72 65 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 6e 65 p_FreeToken.FreeToken.__imp_Gene
66ee0 72 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b 65 rateDerivedKey.GenerateDerivedKe
66f00 79 00 5f 5f 69 6d 70 5f 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 47 65 74 42 72 6f 77 73 y.__imp_GetBrowserToken.GetBrows
66f20 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d erToken.__imp_GetCryptoTransform
66f40 00 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 .GetCryptoTransform.__imp_GetKey
66f60 65 64 48 61 73 68 00 47 65 74 4b 65 79 65 64 48 61 73 68 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 6b edHash.GetKeyedHash.__imp_GetTok
66f80 65 6e 00 47 65 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 48 61 73 68 43 6f 72 65 00 48 61 73 68 43 en.GetToken.__imp_HashCore.HashC
66fa0 6f 72 65 00 5f 5f 69 6d 70 5f 48 61 73 68 46 69 6e 61 6c 00 48 61 73 68 46 69 6e 61 6c 00 5f 5f ore.__imp_HashFinal.HashFinal.__
66fc0 69 6d 70 5f 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 49 6d 70 6f 72 74 imp_ImportInformationCard.Import
66fe0 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 5f 5f 69 6d 70 5f 4d 61 6e 61 67 65 43 61 72 64 InformationCard.__imp_ManageCard
67000 53 70 61 63 65 00 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 5f 5f 69 6d 70 5f 53 69 67 6e Space.ManageCardSpace.__imp_Sign
67020 48 61 73 68 00 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 42 6c 6f Hash.SignHash.__imp_TransformBlo
67040 63 6b 00 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 ck.TransformBlock.__imp_Transfor
67060 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 mFinalBlock.TransformFinalBlock.
67080 5f 5f 69 6d 70 5f 56 65 72 69 66 79 48 61 73 68 00 56 65 72 69 66 79 48 61 73 68 00 5f 5f 49 4d __imp_VerifyHash.VerifyHash.__IM
670a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f 4e 55 4c PORT_DESCRIPTOR_inkobjcore.__NUL
670c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f L_IMPORT_DESCRIPTOR..inkobjcore_
670e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 53 74 72 6f 6b 65 00 NULL_THUNK_DATA.__imp_AddStroke.
67100 41 64 64 53 74 72 6f 6b 65 00 5f 5f 69 6d 70 5f 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 AddStroke.__imp_AddWordsToWordLi
67120 73 74 00 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 64 76 69 st.AddWordsToWordList.__imp_Advi
67140 73 65 49 6e 6b 43 68 61 6e 67 65 00 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 5f 5f 69 6d seInkChange.AdviseInkChange.__im
67160 70 5f 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f p_CreateContext.CreateContext.__
67180 69 6d 70 5f 43 72 65 61 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 43 72 65 61 74 65 52 65 63 6f 67 imp_CreateRecognizer.CreateRecog
671a0 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 44 65 73 74 72 nizer.__imp_DestroyContext.Destr
671c0 6f 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a 65 oyContext.__imp_DestroyRecognize
671e0 72 00 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f r.DestroyRecognizer.__imp_Destro
67200 79 57 6f 72 64 4c 69 73 74 00 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f yWordList.DestroyWordList.__imp_
67220 45 6e 64 49 6e 6b 49 6e 70 75 74 00 45 6e 64 49 6e 6b 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 47 65 EndInkInput.EndInkInput.__imp_Ge
67240 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 tAllRecognizers.GetAllRecognizer
67260 73 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 47 65 74 42 s.__imp_GetBestResultString.GetB
67280 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 74 74 69 63 65 estResultString.__imp_GetLattice
672a0 50 74 72 00 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 66 74 53 Ptr.GetLatticePtr.__imp_GetLeftS
672c0 65 70 61 72 61 74 6f 72 00 47 65 74 4c 65 66 74 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f eparator.GetLeftSeparator.__imp_
672e0 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 GetRecoAttributes.GetRecoAttribu
67300 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 tes.__imp_GetResultPropertyList.
67320 47 65 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 52 GetResultPropertyList.__imp_GetR
67340 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 ightSeparator.GetRightSeparator.
67360 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 47 65 74 55 6e 69 63 6f 64 __imp_GetUnicodeRanges.GetUnicod
67380 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 eRanges.__imp_IsStringSupported.
673a0 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 61 63 68 IsStringSupported.__imp_LoadCach
673c0 65 64 41 74 74 72 69 62 75 74 65 73 00 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 edAttributes.LoadCachedAttribute
673e0 73 00 5f 5f 69 6d 70 5f 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 4d 61 6b 65 57 6f 72 64 4c 69 73 s.__imp_MakeWordList.MakeWordLis
67400 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 00 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 53 65 t.__imp_Process.Process.__imp_Se
67420 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 53 65 74 45 6e 61 62 6c 65 64 tEnabledUnicodeRanges.SetEnabled
67440 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 46 61 63 74 6f 69 64 00 53 UnicodeRanges.__imp_SetFactoid.S
67460 65 74 46 61 63 74 6f 69 64 00 5f 5f 69 6d 70 5f 53 65 74 46 6c 61 67 73 00 53 65 74 46 6c 61 67 etFactoid.__imp_SetFlags.SetFlag
67480 73 00 5f 5f 69 6d 70 5f 53 65 74 47 75 69 64 65 00 53 65 74 47 75 69 64 65 00 5f 5f 69 6d 70 5f s.__imp_SetGuide.SetGuide.__imp_
674a0 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 5f 5f SetTextContext.SetTextContext.__
674c0 69 6d 70 5f 53 65 74 57 6f 72 64 4c 69 73 74 00 53 65 74 57 6f 72 64 4c 69 73 74 00 5f 5f 49 4d imp_SetWordList.SetWordList.__IM
674e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 70 68 6c 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_iphlpapi.__NULL_
67500 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..iphlpapi_NULL
67520 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 49 50 41 64 64 72 65 73 73 00 41 _THUNK_DATA.__imp_AddIPAddress.A
67540 64 64 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 ddIPAddress.__imp_CancelIPChange
67560 4e 6f 74 69 66 79 00 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d Notify.CancelIPChangeNotify.__im
67580 70 5f 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 43 61 6e 63 65 6c 4d p_CancelMibChangeNotify2.CancelM
675a0 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 5f 5f 69 6d 70 5f 43 61 70 74 75 72 65 49 6e 74 ibChangeNotify2.__imp_CaptureInt
675c0 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 43 61 70 erfaceHardwareCrossTimestamp.Cap
675e0 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 tureInterfaceHardwareCrossTimest
67600 61 6d 70 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 amp.__imp_ConvertCompartmentGuid
67620 54 6f 49 64 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 ToId.ConvertCompartmentGuidToId.
67640 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 __imp_ConvertCompartmentIdToGuid
67660 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 5f 5f 69 6d .ConvertCompartmentIdToGuid.__im
67680 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 43 6f p_ConvertInterfaceAliasToLuid.Co
676a0 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f nvertInterfaceAliasToLuid.__imp_
676c0 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 43 6f 6e 76 65 ConvertInterfaceGuidToLuid.Conve
676e0 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 rtInterfaceGuidToLuid.__imp_Conv
67700 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 ertInterfaceIndexToLuid.ConvertI
67720 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 nterfaceIndexToLuid.__imp_Conver
67740 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 43 6f 6e 76 65 72 74 49 6e 74 tInterfaceLuidToAlias.ConvertInt
67760 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 erfaceLuidToAlias.__imp_ConvertI
67780 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 nterfaceLuidToGuid.ConvertInterf
677a0 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 aceLuidToGuid.__imp_ConvertInter
677c0 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 faceLuidToIndex.ConvertInterface
677e0 4c 75 69 64 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 LuidToIndex.__imp_ConvertInterfa
67800 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 ceLuidToNameA.ConvertInterfaceLu
67820 69 64 54 6f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 idToNameA.__imp_ConvertInterface
67840 4c 75 69 64 54 6f 4e 61 6d 65 57 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 LuidToNameW.ConvertInterfaceLuid
67860 54 6f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 ToNameW.__imp_ConvertInterfaceNa
67880 6d 65 54 6f 4c 75 69 64 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f meToLuidA.ConvertInterfaceNameTo
678a0 4c 75 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 LuidA.__imp_ConvertInterfaceName
678c0 54 6f 4c 75 69 64 57 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 ToLuidW.ConvertInterfaceNameToLu
678e0 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 idW.__imp_ConvertIpv4MaskToLengt
67900 68 00 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f h.ConvertIpv4MaskToLength.__imp_
67920 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 43 6f 6e 76 65 72 74 4c ConvertLengthToIpv4Mask.ConvertL
67940 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 79 63 engthToIpv4Mask.__imp_CreateAnyc
67960 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 astIpAddressEntry.CreateAnycastI
67980 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 46 6f 72 77 pAddressEntry.__imp_CreateIpForw
679a0 61 72 64 45 6e 74 72 79 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f ardEntry.CreateIpForwardEntry.__
679c0 69 6d 70 5f 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 43 72 65 61 74 65 imp_CreateIpForwardEntry2.Create
679e0 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e 65 IpForwardEntry2.__imp_CreateIpNe
67a00 74 45 6e 74 72 79 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 tEntry.CreateIpNetEntry.__imp_Cr
67a20 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 eateIpNetEntry2.CreateIpNetEntry
67a40 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 2.__imp_CreatePersistentTcpPortR
67a60 65 73 65 72 76 61 74 69 6f 6e 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f eservation.CreatePersistentTcpPo
67a80 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 rtReservation.__imp_CreatePersis
67aa0 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 43 72 65 61 74 65 50 65 72 tentUdpPortReservation.CreatePer
67ac0 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f sistentUdpPortReservation.__imp_
67ae0 43 72 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 43 72 65 61 74 65 50 72 6f 78 79 41 CreateProxyArpEntry.CreateProxyA
67b00 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 rpEntry.__imp_CreateSortedAddres
67b20 73 50 61 69 72 73 00 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 sPairs.CreateSortedAddressPairs.
67b40 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 __imp_CreateUnicastIpAddressEntr
67b60 79 00 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f y.CreateUnicastIpAddressEntry.__
67b80 69 6d 70 5f 44 65 6c 65 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 imp_DeleteAnycastIpAddressEntry.
67ba0 44 65 6c 65 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d DeleteAnycastIpAddressEntry.__im
67bc0 70 5f 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 73 00 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 p_DeleteIPAddress.DeleteIPAddres
67be0 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 44 65 6c s.__imp_DeleteIpForwardEntry.Del
67c00 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 eteIpForwardEntry.__imp_DeleteIp
67c20 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 ForwardEntry2.DeleteIpForwardEnt
67c40 72 79 32 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 44 65 6c 65 74 ry2.__imp_DeleteIpNetEntry.Delet
67c60 65 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 eIpNetEntry.__imp_DeleteIpNetEnt
67c80 72 79 32 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 44 65 6c 65 ry2.DeleteIpNetEntry2.__imp_Dele
67ca0 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 44 tePersistentTcpPortReservation.D
67cc0 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f eletePersistentTcpPortReservatio
67ce0 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 n.__imp_DeletePersistentUdpPortR
67d00 65 73 65 72 76 61 74 69 6f 6e 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f eservation.DeletePersistentUdpPo
67d20 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 78 79 41 rtReservation.__imp_DeleteProxyA
67d40 72 70 45 6e 74 72 79 00 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 5f 5f 69 6d rpEntry.DeleteProxyArpEntry.__im
67d60 70 5f 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 44 65 p_DeleteUnicastIpAddressEntry.De
67d80 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f leteUnicastIpAddressEntry.__imp_
67da0 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 DisableMediaSense.DisableMediaSe
67dc0 6e 73 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 45 6e 61 62 6c 65 52 6f 75 nse.__imp_EnableRouter.EnableRou
67de0 74 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 46 6c 75 73 68 49 ter.__imp_FlushIpNetTable.FlushI
67e00 70 4e 65 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 pNetTable.__imp_FlushIpNetTable2
67e20 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 50 .FlushIpNetTable2.__imp_FlushIpP
67e40 61 74 68 54 61 62 6c 65 00 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f athTable.FlushIpPathTable.__imp_
67e60 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 FreeDnsSettings.FreeDnsSettings.
67e80 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 46 __imp_FreeInterfaceDnsSettings.F
67ea0 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 46 72 reeInterfaceDnsSettings.__imp_Fr
67ec0 65 65 4d 69 62 54 61 62 6c 65 00 46 72 65 65 4d 69 62 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 eeMibTable.FreeMibTable.__imp_Ge
67ee0 74 41 64 61 70 74 65 72 49 6e 64 65 78 00 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 78 00 5f 5f tAdapterIndex.GetAdapterIndex.__
67f00 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 47 65 74 41 64 61 70 74 65 imp_GetAdapterOrderMap.GetAdapte
67f20 72 4f 72 64 65 72 4d 61 70 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 rOrderMap.__imp_GetAdaptersAddre
67f40 73 73 65 73 00 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 5f 5f 69 6d 70 5f sses.GetAdaptersAddresses.__imp_
67f60 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 GetAdaptersInfo.GetAdaptersInfo.
67f80 5f 5f 69 6d 70 5f 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 __imp_GetAnycastIpAddressEntry.G
67fa0 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 etAnycastIpAddressEntry.__imp_Ge
67fc0 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 41 6e 79 63 61 73 tAnycastIpAddressTable.GetAnycas
67fe0 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 tIpAddressTable.__imp_GetBestInt
68000 65 72 66 61 63 65 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 erface.GetBestInterface.__imp_Ge
68020 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 tBestInterfaceEx.GetBestInterfac
68040 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 6f 75 74 65 00 47 65 74 42 65 73 74 52 6f eEx.__imp_GetBestRoute.GetBestRo
68060 75 74 65 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 47 65 74 42 65 73 74 52 ute.__imp_GetBestRoute2.GetBestR
68080 6f 75 74 65 32 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 oute2.__imp_GetCurrentThreadComp
680a0 61 72 74 6d 65 6e 74 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 artmentId.GetCurrentThreadCompar
680c0 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f tmentId.__imp_GetCurrentThreadCo
680e0 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 mpartmentScope.GetCurrentThreadC
68100 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 ompartmentScope.__imp_GetDefault
68120 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d CompartmentId.GetDefaultCompartm
68140 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 47 65 74 44 6e entId.__imp_GetDnsSettings.GetDn
68160 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 sSettings.__imp_GetExtendedTcpTa
68180 62 6c 65 00 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 ble.GetExtendedTcpTable.__imp_Ge
681a0 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 tExtendedUdpTable.GetExtendedUdp
681c0 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 47 Table.__imp_GetFriendlyIfIndex.G
681e0 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6d 70 53 etFriendlyIfIndex.__imp_GetIcmpS
68200 74 61 74 69 73 74 69 63 73 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d tatistics.GetIcmpStatistics.__im
68220 70 5f 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 49 63 6d 70 53 74 61 p_GetIcmpStatisticsEx.GetIcmpSta
68240 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 00 47 65 74 49 66 tisticsEx.__imp_GetIfEntry.GetIf
68260 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 32 00 47 65 74 49 66 45 6e 74 Entry.__imp_GetIfEntry2.GetIfEnt
68280 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 47 65 74 49 66 45 6e 74 ry2.__imp_GetIfEntry2Ex.GetIfEnt
682a0 72 79 32 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 ry2Ex.__imp_GetIfStackTable.GetI
682c0 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 00 47 65 74 fStackTable.__imp_GetIfTable.Get
682e0 49 66 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 32 00 47 65 74 49 66 54 IfTable.__imp_GetIfTable2.GetIfT
68300 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 47 65 74 49 66 54 able2.__imp_GetIfTable2Ex.GetIfT
68320 61 62 6c 65 32 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 able2Ex.__imp_GetInterfaceActive
68340 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 6e 74 65 72 66 61 TimestampCapabilities.GetInterfa
68360 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f ceActiveTimestampCapabilities.__
68380 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 47 65 74 49 imp_GetInterfaceDnsSettings.GetI
683a0 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 nterfaceDnsSettings.__imp_GetInt
683c0 65 72 66 61 63 65 49 6e 66 6f 00 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 5f 5f 69 6d erfaceInfo.GetInterfaceInfo.__im
683e0 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 p_GetInterfaceSupportedTimestamp
68400 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 Capabilities.GetInterfaceSupport
68420 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 edTimestampCapabilities.__imp_Ge
68440 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 6e 76 65 72 74 65 tInvertedIfStackTable.GetInverte
68460 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 41 64 64 72 54 61 62 dIfStackTable.__imp_GetIpAddrTab
68480 6c 65 00 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 45 72 72 le.GetIpAddrTable.__imp_GetIpErr
684a0 6f 72 53 74 72 69 6e 67 00 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f orString.GetIpErrorString.__imp_
684c0 47 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 47 65 74 49 70 46 6f 72 77 61 72 64 45 GetIpForwardEntry2.GetIpForwardE
684e0 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 47 65 ntry2.__imp_GetIpForwardTable.Ge
68500 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 tIpForwardTable.__imp_GetIpForwa
68520 72 64 54 61 62 6c 65 32 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 5f 5f 69 6d rdTable2.GetIpForwardTable2.__im
68540 70 5f 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 47 65 74 49 70 49 6e 74 65 72 p_GetIpInterfaceEntry.GetIpInter
68560 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 faceEntry.__imp_GetIpInterfaceTa
68580 62 6c 65 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 ble.GetIpInterfaceTable.__imp_Ge
685a0 74 49 70 4e 65 74 45 6e 74 72 79 32 00 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d tIpNetEntry2.GetIpNetEntry2.__im
685c0 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 5f 5f p_GetIpNetTable.GetIpNetTable.__
685e0 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 imp_GetIpNetTable2.GetIpNetTable
68600 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 2.__imp_GetIpNetworkConnectionBa
68620 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e ndwidthEstimates.GetIpNetworkCon
68640 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 5f 5f 69 6d 70 5f nectionBandwidthEstimates.__imp_
68660 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 5f 5f GetIpPathEntry.GetIpPathEntry.__
68680 69 6d 70 5f 47 65 74 49 70 50 61 74 68 54 61 62 6c 65 00 47 65 74 49 70 50 61 74 68 54 61 62 6c imp_GetIpPathTable.GetIpPathTabl
686a0 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 49 70 53 74 61 e.__imp_GetIpStatistics.GetIpSta
686c0 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 tistics.__imp_GetIpStatisticsEx.
686e0 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 43 6f GetIpStatisticsEx.__imp_GetJobCo
68700 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 mpartmentId.GetJobCompartmentId.
68720 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 __imp_GetMulticastIpAddressEntry
68740 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d .GetMulticastIpAddressEntry.__im
68760 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 p_GetMulticastIpAddressTable.Get
68780 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 MulticastIpAddressTable.__imp_Ge
687a0 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 47 65 74 4e 65 74 77 tNetworkConnectivityHint.GetNetw
687c0 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 orkConnectivityHint.__imp_GetNet
687e0 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 65 workConnectivityHintForInterface
68800 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 49 6e .GetNetworkConnectivityHintForIn
68820 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 terface.__imp_GetNetworkInformat
68840 69 6f 6e 00 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f ion.GetNetworkInformation.__imp_
68860 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d GetNetworkParams.GetNetworkParam
68880 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 73 00 47 65 s.__imp_GetNumberOfInterfaces.Ge
688a0 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e tNumberOfInterfaces.__imp_GetOwn
688c0 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 47 65 74 4f 77 6e 65 72 4d erModuleFromPidAndInfo.GetOwnerM
688e0 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e oduleFromPidAndInfo.__imp_GetOwn
68900 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f erModuleFromTcp6Entry.GetOwnerMo
68920 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 duleFromTcp6Entry.__imp_GetOwner
68940 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c ModuleFromTcpEntry.GetOwnerModul
68960 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 eFromTcpEntry.__imp_GetOwnerModu
68980 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 leFromUdp6Entry.GetOwnerModuleFr
689a0 6f 6d 55 64 70 36 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 omUdp6Entry.__imp_GetOwnerModule
689c0 46 72 6f 6d 55 64 70 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 FromUdpEntry.GetOwnerModuleFromU
689e0 64 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 dpEntry.__imp_GetPerAdapterInfo.
68a00 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 54 63 GetPerAdapterInfo.__imp_GetPerTc
68a20 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 47 65 74 50 65 72 54 63 70 36 43 6f 6e p6ConnectionEStats.GetPerTcp6Con
68a40 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 54 63 70 43 6f 6e nectionEStats.__imp_GetPerTcpCon
68a60 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f nectionEStats.GetPerTcpConnectio
68a80 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 47 65 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 nEStats.__imp_GetRTTAndHopCount.
68aa0 47 65 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 65 73 73 69 GetRTTAndHopCount.__imp_GetSessi
68ac0 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 onCompartmentId.GetSessionCompar
68ae0 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 00 47 65 74 54 63 tmentId.__imp_GetTcp6Table.GetTc
68b00 70 36 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 47 65 74 54 p6Table.__imp_GetTcp6Table2.GetT
68b20 63 70 36 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 cp6Table2.__imp_GetTcpStatistics
68b40 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 .GetTcpStatistics.__imp_GetTcpSt
68b60 61 74 69 73 74 69 63 73 45 78 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f atisticsEx.GetTcpStatisticsEx.__
68b80 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 47 65 74 54 63 70 53 74 imp_GetTcpStatisticsEx2.GetTcpSt
68ba0 61 74 69 73 74 69 63 73 45 78 32 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 54 61 62 6c 65 00 47 65 atisticsEx2.__imp_GetTcpTable.Ge
68bc0 74 54 63 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 54 61 62 6c 65 32 00 47 65 74 tTcpTable.__imp_GetTcpTable2.Get
68be0 54 63 70 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 47 65 TcpTable2.__imp_GetTeredoPort.Ge
68c00 74 54 65 72 65 64 6f 50 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 36 54 61 62 6c 65 00 47 tTeredoPort.__imp_GetUdp6Table.G
68c20 65 74 55 64 70 36 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 etUdp6Table.__imp_GetUdpStatisti
68c40 63 73 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 cs.GetUdpStatistics.__imp_GetUdp
68c60 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 00 StatisticsEx.GetUdpStatisticsEx.
68c80 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 47 65 74 55 64 70 __imp_GetUdpStatisticsEx2.GetUdp
68ca0 53 74 61 74 69 73 74 69 63 73 45 78 32 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 54 61 62 6c 65 00 StatisticsEx2.__imp_GetUdpTable.
68cc0 47 65 74 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f GetUdpTable.__imp_GetUniDirectio
68ce0 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c nalAdapterInfo.GetUniDirectional
68d00 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 AdapterInfo.__imp_GetUnicastIpAd
68d20 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e dressEntry.GetUnicastIpAddressEn
68d40 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 try.__imp_GetUnicastIpAddressTab
68d60 6c 65 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d le.GetUnicastIpAddressTable.__im
68d80 70 5f 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c p_Icmp6CreateFile.Icmp6CreateFil
68da0 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 49 63 6d 70 36 50 e.__imp_Icmp6ParseReplies.Icmp6P
68dc0 61 72 73 65 52 65 70 6c 69 65 73 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 arseReplies.__imp_Icmp6SendEcho2
68de0 00 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 5f 5f 69 6d 70 5f 49 63 6d 70 43 6c 6f 73 65 48 .Icmp6SendEcho2.__imp_IcmpCloseH
68e00 61 6e 64 6c 65 00 49 63 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 andle.IcmpCloseHandle.__imp_Icmp
68e20 43 72 65 61 74 65 46 69 6c 65 00 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f CreateFile.IcmpCreateFile.__imp_
68e40 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 IcmpParseReplies.IcmpParseReplie
68e60 73 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 49 63 6d 70 53 65 6e 64 45 63 68 s.__imp_IcmpSendEcho.IcmpSendEch
68e80 6f 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 49 63 6d 70 53 65 6e 64 45 63 o.__imp_IcmpSendEcho2.IcmpSendEc
68ea0 68 6f 32 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 49 63 6d 70 53 65 ho2.__imp_IcmpSendEcho2Ex.IcmpSe
68ec0 6e 64 45 63 68 6f 32 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 ndEcho2Ex.__imp_InitializeIpForw
68ee0 61 72 64 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 ardEntry.InitializeIpForwardEntr
68f00 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 y.__imp_InitializeIpInterfaceEnt
68f20 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f ry.InitializeIpInterfaceEntry.__
68f40 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e imp_InitializeUnicastIpAddressEn
68f60 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e try.InitializeUnicastIpAddressEn
68f80 74 72 79 00 5f 5f 69 6d 70 5f 49 70 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 49 70 52 65 6c try.__imp_IpReleaseAddress.IpRel
68fa0 65 61 73 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 easeAddress.__imp_IpRenewAddress
68fc0 00 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 .IpRenewAddress.__imp_LookupPers
68fe0 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 4c 6f 6f 6b 75 70 50 istentTcpPortReservation.LookupP
69000 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d ersistentTcpPortReservation.__im
69020 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 p_LookupPersistentUdpPortReserva
69040 74 69 6f 6e 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 tion.LookupPersistentUdpPortRese
69060 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 rvation.__imp_NhpAllocateAndGetI
69080 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 4e 68 70 41 6c 6c 6f 63 61 74 nterfaceInfoFromStack.NhpAllocat
690a0 65 41 6e 64 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 5f 5f eAndGetInterfaceInfoFromStack.__
690c0 69 6d 70 5f 4e 6f 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 41 64 64 72 43 imp_NotifyAddrChange.NotifyAddrC
690e0 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 hange.__imp_NotifyIpInterfaceCha
69100 6e 67 65 00 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 5f 5f 69 6d nge.NotifyIpInterfaceChange.__im
69120 70 5f 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 p_NotifyNetworkConnectivityHintC
69140 68 61 6e 67 65 00 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 hange.NotifyNetworkConnectivityH
69160 69 6e 74 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 intChange.__imp_NotifyRouteChang
69180 65 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 e.NotifyRouteChange.__imp_Notify
691a0 52 6f 75 74 65 43 68 61 6e 67 65 32 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 RouteChange2.NotifyRouteChange2.
691c0 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 __imp_NotifyStableUnicastIpAddre
691e0 73 73 54 61 62 6c 65 00 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 ssTable.NotifyStableUnicastIpAdd
69200 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 ressTable.__imp_NotifyTeredoPort
69220 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 5f 5f Change.NotifyTeredoPortChange.__
69240 69 6d 70 5f 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e 67 65 imp_NotifyUnicastIpAddressChange
69260 00 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e 67 65 00 5f 5f .NotifyUnicastIpAddressChange.__
69280 69 6d 70 5f 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 50 66 41 64 imp_PfAddFiltersToInterface.PfAd
692a0 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 41 64 64 47 dFiltersToInterface.__imp_PfAddG
692c0 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 50 66 41 64 64 47 6c 6f 62 lobalFilterToInterface.PfAddGlob
692e0 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 42 69 6e 64 alFilterToInterface.__imp_PfBind
69300 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 50 66 42 69 6e 64 49 6e 74 65 72 InterfaceToIPAddress.PfBindInter
69320 66 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 faceToIPAddress.__imp_PfBindInte
69340 72 66 61 63 65 54 6f 49 6e 64 65 78 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e rfaceToIndex.PfBindInterfaceToIn
69360 64 65 78 00 5f 5f 69 6d 70 5f 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 50 66 43 72 dex.__imp_PfCreateInterface.PfCr
69380 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 44 65 6c 65 74 65 49 6e 74 65 eateInterface.__imp_PfDeleteInte
693a0 72 66 61 63 65 00 50 66 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 rface.PfDeleteInterface.__imp_Pf
693c0 44 65 6c 65 74 65 4c 6f 67 00 50 66 44 65 6c 65 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 66 47 65 DeleteLog.PfDeleteLog.__imp_PfGe
693e0 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 50 66 47 65 74 49 6e 74 65 72 66 tInterfaceStatistics.PfGetInterf
69400 61 63 65 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 50 66 4d 61 6b 65 4c 6f 67 00 50 66 aceStatistics.__imp_PfMakeLog.Pf
69420 4d 61 6b 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 50 66 MakeLog.__imp_PfRebindFilters.Pf
69440 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 RebindFilters.__imp_PfRemoveFilt
69460 65 72 48 61 6e 64 6c 65 73 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 erHandles.PfRemoveFilterHandles.
69480 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 __imp_PfRemoveFiltersFromInterfa
694a0 63 65 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 ce.PfRemoveFiltersFromInterface.
694c0 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e __imp_PfRemoveGlobalFilterFromIn
694e0 74 65 72 66 61 63 65 00 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d terface.PfRemoveGlobalFilterFrom
69500 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 50 Interface.__imp_PfSetLogBuffer.P
69520 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 66 54 65 73 74 50 61 63 6b 65 74 fSetLogBuffer.__imp_PfTestPacket
69540 00 50 66 54 65 73 74 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 66 55 6e 42 69 6e 64 49 6e 74 65 .PfTestPacket.__imp_PfUnBindInte
69560 72 66 61 63 65 00 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 52 65 rface.PfUnBindInterface.__imp_Re
69580 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 gisterInterfaceTimestampConfigCh
695a0 61 6e 67 65 00 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 ange.RegisterInterfaceTimestampC
695c0 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 49 70 4e 65 74 45 6e onfigChange.__imp_ResolveIpNetEn
695e0 74 72 79 32 00 52 65 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 52 65 try2.ResolveIpNetEntry2.__imp_Re
69600 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 5f 5f solveNeighbor.ResolveNeighbor.__
69620 69 6d 70 5f 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 52 65 73 74 6f 72 65 4d 65 64 imp_RestoreMediaSense.RestoreMed
69640 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 65 6e 64 41 52 50 00 53 65 6e 64 41 52 50 00 5f 5f iaSense.__imp_SendARP.SendARP.__
69660 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 imp_SetCurrentThreadCompartmentI
69680 64 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 d.SetCurrentThreadCompartmentId.
696a0 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e __imp_SetCurrentThreadCompartmen
696c0 74 53 63 6f 70 65 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 tScope.SetCurrentThreadCompartme
696e0 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 53 65 74 ntScope.__imp_SetDnsSettings.Set
69700 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 49 66 45 6e 74 72 79 00 53 65 74 DnsSettings.__imp_SetIfEntry.Set
69720 49 66 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 IfEntry.__imp_SetInterfaceDnsSet
69740 74 69 6e 67 73 00 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f tings.SetInterfaceDnsSettings.__
69760 69 6d 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 53 65 74 49 70 46 6f 72 77 61 imp_SetIpForwardEntry.SetIpForwa
69780 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 rdEntry.__imp_SetIpForwardEntry2
697a0 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 53 65 74 49 70 49 .SetIpForwardEntry2.__imp_SetIpI
697c0 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 nterfaceEntry.SetIpInterfaceEntr
697e0 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 53 65 74 49 70 4e 65 74 45 6e y.__imp_SetIpNetEntry.SetIpNetEn
69800 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 53 65 74 49 70 4e 65 try.__imp_SetIpNetEntry2.SetIpNe
69820 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 53 65 tEntry2.__imp_SetIpStatistics.Se
69840 74 49 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 74 69 73 74 tIpStatistics.__imp_SetIpStatist
69860 69 63 73 45 78 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 53 65 icsEx.SetIpStatisticsEx.__imp_Se
69880 74 49 70 54 54 4c 00 53 65 74 49 70 54 54 4c 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 43 6f 6d 70 tIpTTL.SetIpTTL.__imp_SetJobComp
698a0 61 72 74 6d 65 6e 74 49 64 00 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f artmentId.SetJobCompartmentId.__
698c0 69 6d 70 5f 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 4e 65 74 imp_SetNetworkInformation.SetNet
698e0 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 70 36 workInformation.__imp_SetPerTcp6
69900 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 ConnectionEStats.SetPerTcp6Conne
69920 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 ctionEStats.__imp_SetPerTcpConne
69940 63 74 69 6f 6e 45 53 74 61 74 73 00 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 ctionEStats.SetPerTcpConnectionE
69960 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e Stats.__imp_SetSessionCompartmen
69980 74 49 64 00 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d tId.SetSessionCompartmentId.__im
699a0 70 5f 53 65 74 54 63 70 45 6e 74 72 79 00 53 65 74 54 63 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f p_SetTcpEntry.SetTcpEntry.__imp_
699c0 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 53 65 74 55 6e 69 63 SetUnicastIpAddressEntry.SetUnic
699e0 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 6e 65 6e 61 62 6c 65 astIpAddressEntry.__imp_Unenable
69a00 52 6f 75 74 65 72 00 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 72 65 Router.UnenableRouter.__imp_Unre
69a20 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 gisterInterfaceTimestampConfigCh
69a40 61 6e 67 65 00 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d ange.UnregisterInterfaceTimestam
69a60 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 69 66 5f 69 6e 64 65 78 74 6f 6e 61 pConfigChange.__imp_if_indextona
69a80 6d 65 00 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 69 66 5f 6e 61 6d 65 74 me.if_indextoname.__imp_if_namet
69aa0 6f 69 6e 64 65 78 00 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 oindex.if_nametoindex.__IMPORT_D
69ac0 45 53 43 52 49 50 54 4f 52 5f 69 73 63 73 69 64 73 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_iscsidsc.__NULL_IMPORT
69ae0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..iscsidsc_NULL_THUNK
69b00 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 41 64 64 49 53 _DATA.__imp_AddISNSServerA.AddIS
69b20 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 41 NSServerA.__imp_AddISNSServerW.A
69b40 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e ddISNSServerW.__imp_AddIScsiConn
69b60 65 63 74 69 6f 6e 41 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d ectionA.AddIScsiConnectionA.__im
69b80 70 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 41 64 64 49 53 63 73 69 43 6f p_AddIScsiConnectionW.AddIScsiCo
69ba0 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 nnectionW.__imp_AddIScsiSendTarg
69bc0 65 74 50 6f 72 74 61 6c 41 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 etPortalA.AddIScsiSendTargetPort
69be0 61 6c 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 alA.__imp_AddIScsiSendTargetPort
69c00 61 6c 57 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f alW.AddIScsiSendTargetPortalW.__
69c20 69 6d 70 5f 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 41 64 64 49 53 63 imp_AddIScsiStaticTargetA.AddISc
69c40 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 74 siStaticTargetA.__imp_AddIScsiSt
69c60 61 74 69 63 54 61 72 67 65 74 57 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 aticTargetW.AddIScsiStaticTarget
69c80 57 00 5f 5f 69 6d 70 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 W.__imp_AddPersistentIScsiDevice
69ca0 41 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d A.AddPersistentIScsiDeviceA.__im
69cc0 70 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 41 64 64 50 p_AddPersistentIScsiDeviceW.AddP
69ce0 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 41 64 64 52 ersistentIScsiDeviceW.__imp_AddR
69d00 61 64 69 75 73 53 65 72 76 65 72 41 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 5f 5f adiusServerA.AddRadiusServerA.__
69d20 69 6d 70 5f 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 57 00 41 64 64 52 61 64 69 75 73 53 65 imp_AddRadiusServerW.AddRadiusSe
69d40 72 76 65 72 57 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 rverW.__imp_ClearPersistentIScsi
69d60 44 65 76 69 63 65 73 00 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 Devices.ClearPersistentIScsiDevi
69d80 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 ces.__imp_GetDevicesForIScsiSess
69da0 69 6f 6e 41 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 ionA.GetDevicesForIScsiSessionA.
69dc0 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 __imp_GetDevicesForIScsiSessionW
69de0 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d .GetDevicesForIScsiSessionW.__im
69e00 70 5f 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e p_GetIScsiIKEInfoA.GetIScsiIKEIn
69e20 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 47 65 74 49 53 foA.__imp_GetIScsiIKEInfoW.GetIS
69e40 63 73 69 49 4b 45 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 csiIKEInfoW.__imp_GetIScsiInitia
69e60 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f torNodeNameA.GetIScsiInitiatorNo
69e80 64 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e deNameA.__imp_GetIScsiInitiatorN
69ea0 6f 64 65 4e 61 6d 65 57 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 odeNameW.GetIScsiInitiatorNodeNa
69ec0 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 47 meW.__imp_GetIScsiSessionListA.G
69ee0 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 etIScsiSessionListA.__imp_GetISc
69f00 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c siSessionListEx.GetIScsiSessionL
69f20 69 73 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 istEx.__imp_GetIScsiSessionListW
69f40 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 49 .GetIScsiSessionListW.__imp_GetI
69f60 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 49 53 63 73 69 54 ScsiTargetInformationA.GetIScsiT
69f80 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 argetInformationA.__imp_GetIScsi
69fa0 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 49 53 63 73 69 54 61 72 67 65 TargetInformationW.GetIScsiTarge
69fc0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 56 65 72 73 tInformationW.__imp_GetIScsiVers
69fe0 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e ionInformation.GetIScsiVersionIn
6a000 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 formation.__imp_LoginIScsiTarget
6a020 41 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 A.LoginIScsiTargetA.__imp_LoginI
6a040 53 63 73 69 54 61 72 67 65 74 57 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 5f 5f ScsiTargetW.LoginIScsiTargetW.__
6a060 69 6d 70 5f 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 67 65 74 00 4c 6f 67 6f 75 74 49 53 63 73 imp_LogoutIScsiTarget.LogoutIScs
6a080 69 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 iTarget.__imp_RefreshISNSServerA
6a0a0 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 .RefreshISNSServerA.__imp_Refres
6a0c0 68 49 53 4e 53 53 65 72 76 65 72 57 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 hISNSServerW.RefreshISNSServerW.
6a0e0 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 __imp_RefreshIScsiSendTargetPort
6a100 61 6c 41 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c alA.RefreshIScsiSendTargetPortal
6a120 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f A.__imp_RefreshIScsiSendTargetPo
6a140 72 74 61 6c 57 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 rtalW.RefreshIScsiSendTargetPort
6a160 61 6c 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 52 65 6d 6f alW.__imp_RemoveISNSServerA.Remo
6a180 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 veISNSServerA.__imp_RemoveISNSSe
6a1a0 72 76 65 72 57 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 rverW.RemoveISNSServerW.__imp_Re
6a1c0 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 65 6d 6f 76 65 49 53 63 73 69 43 moveIScsiConnection.RemoveIScsiC
6a1e0 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 onnection.__imp_RemoveIScsiPersi
6a200 73 74 65 6e 74 54 61 72 67 65 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 stentTargetA.RemoveIScsiPersiste
6a220 6e 74 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 ntTargetA.__imp_RemoveIScsiPersi
6a240 73 74 65 6e 74 54 61 72 67 65 74 57 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 stentTargetW.RemoveIScsiPersiste
6a260 6e 74 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 ntTargetW.__imp_RemoveIScsiSendT
6a280 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 argetPortalA.RemoveIScsiSendTarg
6a2a0 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 etPortalA.__imp_RemoveIScsiSendT
6a2c0 61 72 67 65 74 50 6f 72 74 61 6c 57 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 argetPortalW.RemoveIScsiSendTarg
6a2e0 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 etPortalW.__imp_RemoveIScsiStati
6a300 63 54 61 72 67 65 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 cTargetA.RemoveIScsiStaticTarget
6a320 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 A.__imp_RemoveIScsiStaticTargetW
6a340 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f .RemoveIScsiStaticTargetW.__imp_
6a360 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 52 65 6d RemovePersistentIScsiDeviceA.Rem
6a380 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f ovePersistentIScsiDeviceA.__imp_
6a3a0 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 52 65 6d RemovePersistentIScsiDeviceW.Rem
6a3c0 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f ovePersistentIScsiDeviceW.__imp_
6a3e0 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 52 65 6d 6f 76 65 52 61 64 69 75 73 RemoveRadiusServerA.RemoveRadius
6a400 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 ServerA.__imp_RemoveRadiusServer
6a420 57 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 70 6f W.RemoveRadiusServerW.__imp_Repo
6a440 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 52 65 70 rtActiveIScsiTargetMappingsA.Rep
6a460 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 5f 5f ortActiveIScsiTargetMappingsA.__
6a480 69 6d 70 5f 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 imp_ReportActiveIScsiTargetMappi
6a4a0 6e 67 73 57 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 ngsW.ReportActiveIScsiTargetMapp
6a4c0 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 ingsW.__imp_ReportISNSServerList
6a4e0 41 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 A.ReportISNSServerListA.__imp_Re
6a500 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 49 53 4e 53 53 65 portISNSServerListW.ReportISNSSe
6a520 72 76 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 rverListW.__imp_ReportIScsiIniti
6a540 61 74 6f 72 4c 69 73 74 41 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 atorListA.ReportIScsiInitiatorLi
6a560 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 stA.__imp_ReportIScsiInitiatorLi
6a580 73 74 57 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 5f 5f stW.ReportIScsiInitiatorListW.__
6a5a0 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 imp_ReportIScsiPersistentLoginsA
6a5c0 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 5f 5f .ReportIScsiPersistentLoginsA.__
6a5e0 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 imp_ReportIScsiPersistentLoginsW
6a600 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 5f 5f .ReportIScsiPersistentLoginsW.__
6a620 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 imp_ReportIScsiSendTargetPortals
6a640 41 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 A.ReportIScsiSendTargetPortalsA.
6a660 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 __imp_ReportIScsiSendTargetPorta
6a680 6c 73 45 78 41 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 lsExA.ReportIScsiSendTargetPorta
6a6a0 6c 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 lsExA.__imp_ReportIScsiSendTarge
6a6c0 74 50 6f 72 74 61 6c 73 45 78 57 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 tPortalsExW.ReportIScsiSendTarge
6a6e0 74 50 6f 72 74 61 6c 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e tPortalsExW.__imp_ReportIScsiSen
6a700 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 dTargetPortalsW.ReportIScsiSendT
6a720 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 argetPortalsW.__imp_ReportIScsiT
6a740 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 argetPortalsA.ReportIScsiTargetP
6a760 6f 72 74 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 ortalsA.__imp_ReportIScsiTargetP
6a780 6f 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 ortalsW.ReportIScsiTargetPortals
6a7a0 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 52 65 70 6f W.__imp_ReportIScsiTargetsA.Repo
6a7c0 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 rtIScsiTargetsA.__imp_ReportIScs
6a7e0 69 54 61 72 67 65 74 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 5f 5f iTargetsW.ReportIScsiTargetsW.__
6a800 69 6d 70 5f 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 imp_ReportPersistentIScsiDevices
6a820 41 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 A.ReportPersistentIScsiDevicesA.
6a840 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 __imp_ReportPersistentIScsiDevic
6a860 65 73 57 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 esW.ReportPersistentIScsiDevices
6a880 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 W.__imp_ReportRadiusServerListA.
6a8a0 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 ReportRadiusServerListA.__imp_Re
6a8c0 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 52 61 64 69 portRadiusServerListW.ReportRadi
6a8e0 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 49 6e 71 75 usServerListW.__imp_SendScsiInqu
6a900 69 72 79 00 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 iry.SendScsiInquiry.__imp_SendSc
6a920 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 53 65 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 siReadCapacity.SendScsiReadCapac
6a940 69 74 79 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 53 65 6e ity.__imp_SendScsiReportLuns.Sen
6a960 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 47 72 dScsiReportLuns.__imp_SetIScsiGr
6a980 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 oupPresharedKey.SetIScsiGroupPre
6a9a0 73 68 61 72 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 sharedKey.__imp_SetIScsiIKEInfoA
6a9c0 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 .SetIScsiIKEInfoA.__imp_SetIScsi
6a9e0 49 4b 45 49 6e 66 6f 57 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f IKEInfoW.SetIScsiIKEInfoW.__imp_
6aa00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 SetIScsiInitiatorCHAPSharedSecre
6aa20 74 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 t.SetIScsiInitiatorCHAPSharedSec
6aa40 72 65 74 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e ret.__imp_SetIScsiInitiatorNodeN
6aa60 61 6d 65 41 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 ameA.SetIScsiInitiatorNodeNameA.
6aa80 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 __imp_SetIScsiInitiatorNodeNameW
6aaa0 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 5f 5f 69 6d .SetIScsiInitiatorNodeNameW.__im
6aac0 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 p_SetIScsiInitiatorRADIUSSharedS
6aae0 65 63 72 65 74 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 ecret.SetIScsiInitiatorRADIUSSha
6ab00 72 65 64 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f redSecret.__imp_SetIScsiTunnelMo
6ab20 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f deOuterAddressA.SetIScsiTunnelMo
6ab40 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 deOuterAddressA.__imp_SetIScsiTu
6ab60 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 53 65 74 49 53 63 73 69 54 75 nnelModeOuterAddressW.SetIScsiTu
6ab80 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 nnelModeOuterAddressW.__imp_Setu
6aba0 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 53 65 74 75 70 50 65 72 pPersistentIScsiDevices.SetupPer
6abc0 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 sistentIScsiDevices.__imp_SetupP
6abe0 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 53 65 74 75 70 50 65 72 73 69 ersistentIScsiVolumes.SetupPersi
6ac00 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 stentIScsiVolumes.__IMPORT_DESCR
6ac20 49 50 54 4f 52 5f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 IPTOR_isolatedwindowsenvironment
6ac40 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f utils.__NULL_IMPORT_DESCRIPTOR..
6ac60 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f isolatedwindowsenvironmentutils_
6ac80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 NULL_THUNK_DATA.__imp_IsProcessI
6aca0 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 49 73 50 72 nIsolatedWindowsEnvironment.IsPr
6acc0 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e ocessInIsolatedWindowsEnvironmen
6ace0 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 33 32 00 5f t.__IMPORT_DESCRIPTOR_kernel32._
6ad00 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 6e 65 6c 33 _NULL_IMPORT_DESCRIPTOR..kernel3
6ad20 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 2_NULL_THUNK_DATA.__imp_AcquireS
6ad40 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 RWLockExclusive.AcquireSRWLockEx
6ad60 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 clusive.__imp_AcquireSRWLockShar
6ad80 65 64 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 41 63 ed.AcquireSRWLockShared.__imp_Ac
6ada0 74 69 76 61 74 65 41 63 74 43 74 78 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f 5f 69 6d tivateActCtx.ActivateActCtx.__im
6adc0 70 5f 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 p_ActivatePackageVirtualizationC
6ade0 6f 6e 74 65 78 74 00 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 ontext.ActivatePackageVirtualiza
6ae00 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 41 00 41 64 64 41 74 tionContext.__imp_AddAtomA.AddAt
6ae20 6f 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 57 00 41 64 64 41 74 6f 6d 57 00 5f 5f 69 6d omA.__imp_AddAtomW.AddAtomW.__im
6ae40 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 p_AddConsoleAliasA.AddConsoleAli
6ae60 61 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 41 64 64 43 6f asA.__imp_AddConsoleAliasW.AddCo
6ae80 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 nsoleAliasW.__imp_AddDllDirector
6aea0 79 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 41 64 64 49 6e 74 65 67 y.AddDllDirectory.__imp_AddInteg
6aec0 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 rityLabelToBoundaryDescriptor.Ad
6aee0 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 dIntegrityLabelToBoundaryDescrip
6af00 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 52 65 66 41 63 74 43 74 78 00 41 64 64 52 65 66 41 63 74 tor.__imp_AddRefActCtx.AddRefAct
6af20 43 74 78 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 Ctx.__imp_AddResourceAttributeAc
6af40 65 00 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 5f 5f 69 6d 70 5f e.AddResourceAttributeAce.__imp_
6af60 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 53 49 AddSIDToBoundaryDescriptor.AddSI
6af80 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 53 DToBoundaryDescriptor.__imp_AddS
6afa0 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 copedPolicyIDAce.AddScopedPolicy
6afc0 49 44 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 IDAce.__imp_AddSecureMemoryCache
6afe0 43 61 6c 6c 62 61 63 6b 00 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c Callback.AddSecureMemoryCacheCal
6b000 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 lback.__imp_AddVectoredContinueH
6b020 61 6e 64 6c 65 72 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 andler.AddVectoredContinueHandle
6b040 72 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 r.__imp_AddVectoredExceptionHand
6b060 6c 65 72 00 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 ler.AddVectoredExceptionHandler.
6b080 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 __imp_AllocConsole.AllocConsole.
6b0a0 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 __imp_AllocateUserPhysicalPages.
6b0c0 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f AllocateUserPhysicalPages.__imp_
6b0e0 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 41 6c AllocateUserPhysicalPagesNuma.Al
6b100 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 5f 5f 69 6d locateUserPhysicalPagesNuma.__im
6b120 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 41 70 70 50 6f 6c 69 63 p_AppPolicyGetClrCompat.AppPolic
6b140 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 yGetClrCompat.__imp_AppPolicyGet
6b160 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 CreateFileAccess.AppPolicyGetCre
6b180 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 ateFileAccess.__imp_AppPolicyGet
6b1a0 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 41 70 70 50 6f 6c 69 63 79 47 65 74 LifecycleManagement.AppPolicyGet
6b1c0 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c LifecycleManagement.__imp_AppPol
6b1e0 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e icyGetMediaFoundationCodecLoadin
6b200 67 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 g.AppPolicyGetMediaFoundationCod
6b220 65 63 4c 6f 61 64 69 6e 67 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 ecLoading.__imp_AppPolicyGetProc
6b240 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 41 70 70 50 6f 6c 69 63 79 47 65 essTerminationMethod.AppPolicyGe
6b260 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f tProcessTerminationMethod.__imp_
6b280 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 AppPolicyGetShowDeveloperDiagnos
6b2a0 74 69 63 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 tic.AppPolicyGetShowDeveloperDia
6b2c0 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 gnostic.__imp_AppPolicyGetThread
6b2e0 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 41 70 70 50 6f 6c 69 63 79 47 65 74 54 InitializationType.AppPolicyGetT
6b300 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 41 70 hreadInitializationType.__imp_Ap
6b320 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 41 70 70 50 6f 6c 69 pPolicyGetWindowingModel.AppPoli
6b340 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 41 70 70 6c 69 63 cyGetWindowingModel.__imp_Applic
6b360 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 41 70 70 6c 69 63 61 74 69 6f ationRecoveryFinished.Applicatio
6b380 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 5f 5f 69 6d 70 5f 41 70 70 6c 69 63 61 74 nRecoveryFinished.__imp_Applicat
6b3a0 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 41 70 70 6c 69 63 61 74 69 6f ionRecoveryInProgress.Applicatio
6b3c0 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 41 72 65 46 69 6c nRecoveryInProgress.__imp_AreFil
6b3e0 65 41 70 69 73 41 4e 53 49 00 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 5f 5f 69 6d 70 5f eApisANSI.AreFileApisANSI.__imp_
6b400 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 41 72 65 53 68 6f 72 74 4e 61 6d AreShortNamesEnabled.AreShortNam
6b420 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a esEnabled.__imp_AssignProcessToJ
6b440 6f 62 4f 62 6a 65 63 74 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 obObject.AssignProcessToJobObjec
6b460 74 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 41 74 74 61 63 68 43 6f 6e 73 t.__imp_AttachConsole.AttachCons
6b480 6f 6c 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 52 65 61 64 00 42 61 63 6b 75 70 52 65 61 64 00 ole.__imp_BackupRead.BackupRead.
6b4a0 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 53 65 65 6b 00 42 61 63 6b 75 70 53 65 65 6b 00 5f 5f 69 6d __imp_BackupSeek.BackupSeek.__im
6b4c0 70 5f 42 61 63 6b 75 70 57 72 69 74 65 00 42 61 63 6b 75 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f p_BackupWrite.BackupWrite.__imp_
6b4e0 42 65 65 70 00 42 65 65 70 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 Beep.Beep.__imp_BeginUpdateResou
6b500 72 63 65 41 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f rceA.BeginUpdateResourceA.__imp_
6b520 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 42 65 67 69 6e 55 70 64 61 74 65 BeginUpdateResourceW.BeginUpdate
6b540 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e ResourceW.__imp_BindIoCompletion
6b560 43 61 6c 6c 62 61 63 6b 00 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 Callback.BindIoCompletionCallbac
6b580 6b 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 42 75 69 6c 64 43 6f 6d 6d 44 k.__imp_BuildCommDCBA.BuildCommD
6b5a0 43 42 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 CBA.__imp_BuildCommDCBAndTimeout
6b5c0 73 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 5f 5f 69 6d sA.BuildCommDCBAndTimeoutsA.__im
6b5e0 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 42 75 69 6c 64 p_BuildCommDCBAndTimeoutsW.Build
6b600 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 CommDCBAndTimeoutsW.__imp_BuildC
6b620 6f 6d 6d 44 43 42 57 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c ommDCBW.BuildCommDCBW.__imp_Call
6b640 4e 61 6d 65 64 50 69 70 65 41 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f NamedPipeA.CallNamedPipeA.__imp_
6b660 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f CallNamedPipeW.CallNamedPipeW.__
6b680 69 6d 70 5f 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 43 61 6c 6c 62 61 63 6b 4d imp_CallbackMayRunLong.CallbackM
6b6a0 61 79 52 75 6e 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 ayRunLong.__imp_CancelDeviceWake
6b6c0 75 70 52 65 71 75 65 73 74 00 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 upRequest.CancelDeviceWakeupRequ
6b6e0 65 73 74 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f 00 43 61 6e 63 65 6c 49 6f 00 5f 5f 69 6d est.__imp_CancelIo.CancelIo.__im
6b700 70 5f 43 61 6e 63 65 6c 49 6f 45 78 00 43 61 6e 63 65 6c 49 6f 45 78 00 5f 5f 69 6d 70 5f 43 61 p_CancelIoEx.CancelIoEx.__imp_Ca
6b720 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e ncelSynchronousIo.CancelSynchron
6b740 6f 75 73 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 ousIo.__imp_CancelThreadpoolIo.C
6b760 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 69 ancelThreadpoolIo.__imp_CancelTi
6b780 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 merQueueTimer.CancelTimerQueueTi
6b7a0 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 43 61 mer.__imp_CancelWaitableTimer.Ca
6b7c0 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 65 69 70 49 73 4f 70 ncelWaitableTimer.__imp_CeipIsOp
6b7e0 74 65 64 49 6e 00 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 tedIn.CeipIsOptedIn.__imp_Change
6b800 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 TimerQueueTimer.ChangeTimerQueue
6b820 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 43 Timer.__imp_CheckIsMSIXPackage.C
6b840 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d heckIsMSIXPackage.__imp_CheckNam
6b860 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f eLegalDOS8Dot3A.CheckNameLegalDO
6b880 53 38 44 6f 74 33 41 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 S8Dot3A.__imp_CheckNameLegalDOS8
6b8a0 44 6f 74 33 57 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 5f 5f Dot3W.CheckNameLegalDOS8Dot3W.__
6b8c0 69 6d 70 5f 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 43 imp_CheckRemoteDebuggerPresent.C
6b8e0 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f heckRemoteDebuggerPresent.__imp_
6b900 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 43 68 65 63 6b 54 6f 6b 65 6e 43 CheckTokenCapability.CheckTokenC
6b920 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 apability.__imp_CheckTokenMember
6b940 73 68 69 70 45 78 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 5f 5f shipEx.CheckTokenMembershipEx.__
6b960 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 imp_ClearCommBreak.ClearCommBrea
6b980 6b 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 43 6c 65 61 72 43 6f 6d 6d k.__imp_ClearCommError.ClearComm
6b9a0 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 48 61 6e Error.__imp_CloseHandle.CloseHan
6b9c0 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 43 6c 6f 73 65 dle.__imp_ClosePackageInfo.Close
6b9e0 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 PackageInfo.__imp_ClosePrivateNa
6ba00 6d 65 73 70 61 63 65 00 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f mespace.ClosePrivateNamespace.__
6ba20 69 6d 70 5f 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 6c 6f 73 65 50 73 65 75 imp_ClosePseudoConsole.ClosePseu
6ba40 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 doConsole.__imp_CloseThreadpool.
6ba60 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 CloseThreadpool.__imp_CloseThrea
6ba80 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f dpoolCleanupGroup.CloseThreadpoo
6baa0 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 lCleanupGroup.__imp_CloseThreadp
6bac0 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 43 6c 6f 73 65 54 68 72 65 oolCleanupGroupMembers.CloseThre
6bae0 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f adpoolCleanupGroupMembers.__imp_
6bb00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f CloseThreadpoolIo.CloseThreadpoo
6bb20 6c 49 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 lIo.__imp_CloseThreadpoolTimer.C
6bb40 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 loseThreadpoolTimer.__imp_CloseT
6bb60 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 hreadpoolWait.CloseThreadpoolWai
6bb80 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 6c 6f 73 t.__imp_CloseThreadpoolWork.Clos
6bba0 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 eThreadpoolWork.__imp_CommConfig
6bbc0 44 69 61 6c 6f 67 41 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f DialogA.CommConfigDialogA.__imp_
6bbe0 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c CommConfigDialogW.CommConfigDial
6bc00 6f 67 57 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 43 6f 6d 70 61 72 ogW.__imp_CompareFileTime.Compar
6bc20 65 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 43 eFileTime.__imp_CompareStringA.C
6bc40 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e ompareStringA.__imp_CompareStrin
6bc60 67 45 78 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 gEx.CompareStringEx.__imp_Compar
6bc80 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 eStringOrdinal.CompareStringOrdi
6bca0 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 43 6f 6d 70 61 72 65 nal.__imp_CompareStringW.Compare
6bcc0 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 43 StringW.__imp_ConnectNamedPipe.C
6bce0 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 43 6f 6e 74 69 6e 75 65 44 65 onnectNamedPipe.__imp_ContinueDe
6bd00 62 75 67 45 76 65 6e 74 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d bugEvent.ContinueDebugEvent.__im
6bd20 70 5f 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 43 6f 6e 76 65 72 74 44 65 p_ConvertDefaultLocale.ConvertDe
6bd40 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f faultLocale.__imp_ConvertFiberTo
6bd60 54 68 72 65 61 64 00 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d Thread.ConvertFiberToThread.__im
6bd80 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 43 6f 6e 76 65 72 74 54 68 p_ConvertThreadToFiber.ConvertTh
6bda0 72 65 61 64 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 readToFiber.__imp_ConvertThreadT
6bdc0 6f 46 69 62 65 72 45 78 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 oFiberEx.ConvertThreadToFiberEx.
6bde0 5f 5f 69 6d 70 5f 43 6f 70 79 43 6f 6e 74 65 78 74 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f __imp_CopyContext.CopyContext.__
6be00 69 6d 70 5f 43 6f 70 79 46 69 6c 65 32 00 43 6f 70 79 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 43 6f imp_CopyFile2.CopyFile2.__imp_Co
6be20 70 79 46 69 6c 65 41 00 43 6f 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 pyFileA.CopyFileA.__imp_CopyFile
6be40 45 78 41 00 43 6f 70 79 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 ExA.CopyFileExA.__imp_CopyFileEx
6be60 57 00 43 6f 70 79 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e W.CopyFileExW.__imp_CopyFileTran
6be80 73 61 63 74 65 64 41 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d sactedA.CopyFileTransactedA.__im
6bea0 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 6f 70 79 46 69 6c 65 54 72 p_CopyFileTransactedW.CopyFileTr
6bec0 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 57 00 43 6f 70 79 46 69 ansactedW.__imp_CopyFileW.CopyFi
6bee0 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 4c 5a 46 69 6c 65 00 43 6f 70 79 4c 5a 46 69 6c 65 00 leW.__imp_CopyLZFile.CopyLZFile.
6bf00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 41 00 43 72 65 61 74 65 41 63 74 43 74 78 __imp_CreateActCtxA.CreateActCtx
6bf20 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 57 00 43 72 65 61 74 65 41 63 74 43 A.__imp_CreateActCtxW.CreateActC
6bf40 74 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 txW.__imp_CreateBoundaryDescript
6bf60 6f 72 41 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f orA.CreateBoundaryDescriptorA.__
6bf80 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 72 imp_CreateBoundaryDescriptorW.Cr
6bfa0 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 72 eateBoundaryDescriptorW.__imp_Cr
6bfc0 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 43 72 65 61 74 65 43 6f eateConsoleScreenBuffer.CreateCo
6bfe0 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 nsoleScreenBuffer.__imp_CreateDi
6c000 72 65 63 74 6f 72 79 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f rectoryA.CreateDirectoryA.__imp_
6c020 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f CreateDirectoryExA.CreateDirecto
6c040 72 79 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 43 ryExA.__imp_CreateDirectoryExW.C
6c060 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 reateDirectoryExW.__imp_CreateDi
6c080 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f rectoryTransactedA.CreateDirecto
6c0a0 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 ryTransactedA.__imp_CreateDirect
6c0c0 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 oryTransactedW.CreateDirectoryTr
6c0e0 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 ansactedW.__imp_CreateDirectoryW
6c100 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e .CreateDirectoryW.__imp_CreateEn
6c120 63 6c 61 76 65 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 clave.CreateEnclave.__imp_Create
6c140 45 76 65 6e 74 41 00 43 72 65 61 74 65 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 EventA.CreateEventA.__imp_Create
6c160 45 76 65 6e 74 45 78 41 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 EventExA.CreateEventExA.__imp_Cr
6c180 65 61 74 65 45 76 65 6e 74 45 78 57 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 5f 5f 69 6d eateEventExW.CreateEventExW.__im
6c1a0 70 5f 43 72 65 61 74 65 45 76 65 6e 74 57 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 5f 5f 69 6d p_CreateEventW.CreateEventW.__im
6c1c0 70 5f 43 72 65 61 74 65 46 69 62 65 72 00 43 72 65 61 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f p_CreateFiber.CreateFiber.__imp_
6c1e0 43 72 65 61 74 65 46 69 62 65 72 45 78 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 5f 5f 69 6d CreateFiberEx.CreateFiberEx.__im
6c200 70 5f 43 72 65 61 74 65 46 69 6c 65 32 00 43 72 65 61 74 65 46 69 6c 65 32 00 5f 5f 69 6d 70 5f p_CreateFile2.CreateFile2.__imp_
6c220 43 72 65 61 74 65 46 69 6c 65 41 00 43 72 65 61 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 CreateFileA.CreateFileA.__imp_Cr
6c240 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 eateFileMappingA.CreateFileMappi
6c260 6e 67 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 ngA.__imp_CreateFileMappingFromA
6c280 70 70 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d pp.CreateFileMappingFromApp.__im
6c2a0 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 43 72 65 61 74 65 46 p_CreateFileMappingNumaA.CreateF
6c2c0 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 ileMappingNumaA.__imp_CreateFile
6c2e0 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 MappingNumaW.CreateFileMappingNu
6c300 6d 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 43 72 65 maW.__imp_CreateFileMappingW.Cre
6c320 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 ateFileMappingW.__imp_CreateFile
6c340 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 TransactedA.CreateFileTransacted
6c360 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 A.__imp_CreateFileTransactedW.Cr
6c380 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 eateFileTransactedW.__imp_Create
6c3a0 46 69 6c 65 57 00 43 72 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 FileW.CreateFileW.__imp_CreateHa
6c3c0 72 64 4c 69 6e 6b 41 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 rdLinkA.CreateHardLinkA.__imp_Cr
6c3e0 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 48 61 eateHardLinkTransactedA.CreateHa
6c400 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 rdLinkTransactedA.__imp_CreateHa
6c420 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b rdLinkTransactedW.CreateHardLink
6c440 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b TransactedW.__imp_CreateHardLink
6c460 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f W.CreateHardLinkW.__imp_CreateIo
6c480 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f CompletionPort.CreateIoCompletio
6c4a0 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 43 72 65 nPort.__imp_CreateJobObjectA.Cre
6c4c0 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a ateJobObjectA.__imp_CreateJobObj
6c4e0 65 63 74 57 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 ectW.CreateJobObjectW.__imp_Crea
6c500 74 65 4a 6f 62 53 65 74 00 43 72 65 61 74 65 4a 6f 62 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 teJobSet.CreateJobSet.__imp_Crea
6c520 74 65 4d 61 69 6c 73 6c 6f 74 41 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 5f 5f 69 6d teMailslotA.CreateMailslotA.__im
6c540 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 p_CreateMailslotW.CreateMailslot
6c560 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 W.__imp_CreateMemoryResourceNoti
6c580 66 69 63 61 74 69 6f 6e 00 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 fication.CreateMemoryResourceNot
6c5a0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 41 00 43 72 65 ification.__imp_CreateMutexA.Cre
6c5c0 61 74 65 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 43 ateMutexA.__imp_CreateMutexExA.C
6c5e0 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 reateMutexExA.__imp_CreateMutexE
6c600 78 57 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 xW.CreateMutexExW.__imp_CreateMu
6c620 74 65 78 57 00 43 72 65 61 74 65 4d 75 74 65 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 texW.CreateMutexW.__imp_CreateNa
6c640 6d 65 64 50 69 70 65 41 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f medPipeA.CreateNamedPipeA.__imp_
6c660 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 CreateNamedPipeW.CreateNamedPipe
6c680 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 W.__imp_CreatePackageVirtualizat
6c6a0 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 ionContext.CreatePackageVirtuali
6c6c0 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 69 70 65 00 43 zationContext.__imp_CreatePipe.C
6c6e0 72 65 61 74 65 50 69 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d reatePipe.__imp_CreatePrivateNam
6c700 65 73 70 61 63 65 41 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 espaceA.CreatePrivateNamespaceA.
6c720 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 43 72 __imp_CreatePrivateNamespaceW.Cr
6c740 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 eatePrivateNamespaceW.__imp_Crea
6c760 74 65 50 72 6f 63 65 73 73 41 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 5f 5f 69 6d 70 5f teProcessA.CreateProcessA.__imp_
6c780 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 5f 5f CreateProcessW.CreateProcessW.__
6c7a0 69 6d 70 5f 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 72 65 61 74 65 50 73 imp_CreatePseudoConsole.CreatePs
6c7c0 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 eudoConsole.__imp_CreateRemoteTh
6c7e0 72 65 61 64 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 read.CreateRemoteThread.__imp_Cr
6c800 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 eateRemoteThreadEx.CreateRemoteT
6c820 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 43 hreadEx.__imp_CreateSemaphoreA.C
6c840 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 reateSemaphoreA.__imp_CreateSema
6c860 70 68 6f 72 65 45 78 41 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 5f 5f 69 6d phoreExA.CreateSemaphoreExA.__im
6c880 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 43 72 65 61 74 65 53 65 6d 61 70 p_CreateSemaphoreExW.CreateSemap
6c8a0 68 6f 72 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 43 horeExW.__imp_CreateSemaphoreW.C
6c8c0 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 reateSemaphoreW.__imp_CreateSymb
6c8e0 6f 6c 69 63 4c 69 6e 6b 41 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 5f 5f olicLinkA.CreateSymbolicLinkA.__
6c900 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 imp_CreateSymbolicLinkTransacted
6c920 41 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 A.CreateSymbolicLinkTransactedA.
6c940 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 __imp_CreateSymbolicLinkTransact
6c960 65 64 57 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 edW.CreateSymbolicLinkTransacted
6c980 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 43 72 65 61 W.__imp_CreateSymbolicLinkW.Crea
6c9a0 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 70 65 teSymbolicLinkW.__imp_CreateTape
6c9c0 50 61 72 74 69 74 69 6f 6e 00 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f Partition.CreateTapePartition.__
6c9e0 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 00 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f imp_CreateThread.CreateThread.__
6ca00 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 72 65 61 74 65 54 68 72 65 61 imp_CreateThreadpool.CreateThrea
6ca20 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 dpool.__imp_CreateThreadpoolClea
6ca40 6e 75 70 47 72 6f 75 70 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 nupGroup.CreateThreadpoolCleanup
6ca60 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 Group.__imp_CreateThreadpoolIo.C
6ca80 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 reateThreadpoolIo.__imp_CreateTh
6caa0 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 readpoolTimer.CreateThreadpoolTi
6cac0 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 mer.__imp_CreateThreadpoolWait.C
6cae0 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 reateThreadpoolWait.__imp_Create
6cb00 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 ThreadpoolWork.CreateThreadpoolW
6cb20 6f 72 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 43 72 65 61 74 ork.__imp_CreateTimerQueue.Creat
6cb40 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 eTimerQueue.__imp_CreateTimerQue
6cb60 75 65 54 69 6d 65 72 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f ueTimer.CreateTimerQueueTimer.__
6cb80 69 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 43 72 65 imp_CreateToolhelp32Snapshot.Cre
6cba0 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 43 72 65 61 ateToolhelp32Snapshot.__imp_Crea
6cbc0 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 43 72 65 61 74 65 55 6d 73 43 6f 6d teUmsCompletionList.CreateUmsCom
6cbe0 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 pletionList.__imp_CreateUmsThrea
6cc00 64 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 dContext.CreateUmsThreadContext.
6cc20 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 43 72 65 61 74 __imp_CreateWaitableTimerA.Creat
6cc40 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 eWaitableTimerA.__imp_CreateWait
6cc60 61 62 6c 65 54 69 6d 65 72 45 78 41 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 ableTimerExA.CreateWaitableTimer
6cc80 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 ExA.__imp_CreateWaitableTimerExW
6cca0 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 5f 5f 69 6d 70 5f 43 72 .CreateWaitableTimerExW.__imp_Cr
6ccc0 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 43 72 65 61 74 65 57 61 69 74 61 62 6c eateWaitableTimerW.CreateWaitabl
6cce0 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 44 eTimerW.__imp_DeactivateActCtx.D
6cd00 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 eactivateActCtx.__imp_Deactivate
6cd20 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 61 PackageVirtualizationContext.Dea
6cd40 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 ctivatePackageVirtualizationCont
6cd60 65 78 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 44 65 62 ext.__imp_DebugActiveProcess.Deb
6cd80 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 ugActiveProcess.__imp_DebugActiv
6cda0 65 50 72 6f 63 65 73 73 53 74 6f 70 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 eProcessStop.DebugActiveProcessS
6cdc0 74 6f 70 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 72 65 61 6b 00 44 65 62 75 67 42 72 65 61 6b 00 top.__imp_DebugBreak.DebugBreak.
6cde0 5f 5f 69 6d 70 5f 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 44 65 62 75 67 42 72 65 __imp_DebugBreakProcess.DebugBre
6ce00 61 6b 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b akProcess.__imp_DebugSetProcessK
6ce20 69 6c 6c 4f 6e 45 78 69 74 00 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 illOnExit.DebugSetProcessKillOnE
6ce40 78 69 74 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 50 6f xit.__imp_DecodePointer.DecodePo
6ce60 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 inter.__imp_DecodeSystemPointer.
6ce80 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 66 69 6e 65 DecodeSystemPointer.__imp_Define
6cea0 44 6f 73 44 65 76 69 63 65 41 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d DosDeviceA.DefineDosDeviceA.__im
6cec0 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 p_DefineDosDeviceW.DefineDosDevi
6cee0 63 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 74 6f 6d 00 44 65 6c 65 74 65 41 74 6f 6d 00 ceW.__imp_DeleteAtom.DeleteAtom.
6cf00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 44 __imp_DeleteBoundaryDescriptor.D
6cf20 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 eleteBoundaryDescriptor.__imp_De
6cf40 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 44 65 6c 65 74 65 43 72 69 74 69 63 leteCriticalSection.DeleteCritic
6cf60 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 62 65 72 00 44 65 6c 65 alSection.__imp_DeleteFiber.Dele
6cf80 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 41 00 44 65 6c 65 74 65 teFiber.__imp_DeleteFileA.Delete
6cfa0 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 FileA.__imp_DeleteFileTransacted
6cfc0 41 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 44 65 A.DeleteFileTransactedA.__imp_De
6cfe0 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 44 65 6c 65 74 65 46 69 6c 65 54 72 leteFileTransactedW.DeleteFileTr
6d000 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 57 00 44 65 6c 65 ansactedW.__imp_DeleteFileW.Dele
6d020 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 teFileW.__imp_DeleteProcThreadAt
6d040 74 72 69 62 75 74 65 4c 69 73 74 00 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 tributeList.DeleteProcThreadAttr
6d060 69 62 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a ibuteList.__imp_DeleteSynchroniz
6d080 61 74 69 6f 6e 42 61 72 72 69 65 72 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 ationBarrier.DeleteSynchronizati
6d0a0 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 onBarrier.__imp_DeleteTimerQueue
6d0c0 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 .DeleteTimerQueue.__imp_DeleteTi
6d0e0 6d 65 72 51 75 65 75 65 45 78 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 5f 5f merQueueEx.DeleteTimerQueueEx.__
6d100 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 44 65 6c 65 74 65 imp_DeleteTimerQueueTimer.Delete
6d120 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 43 TimerQueueTimer.__imp_DeleteUmsC
6d140 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f ompletionList.DeleteUmsCompletio
6d160 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 nList.__imp_DeleteUmsThreadConte
6d180 78 74 00 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f xt.DeleteUmsThreadContext.__imp_
6d1a0 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 44 65 6c 65 74 65 56 6f DeleteVolumeMountPointA.DeleteVo
6d1c0 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 lumeMountPointA.__imp_DeleteVolu
6d1e0 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 meMountPointW.DeleteVolumeMountP
6d200 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e ointW.__imp_DequeueUmsCompletion
6d220 4c 69 73 74 49 74 65 6d 73 00 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 ListItems.DequeueUmsCompletionLi
6d240 73 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 44 65 stItems.__imp_DeviceIoControl.De
6d260 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 viceIoControl.__imp_DisableThrea
6d280 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 dLibraryCalls.DisableThreadLibra
6d2a0 72 79 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 ryCalls.__imp_DisableThreadProfi
6d2c0 6c 69 6e 67 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d ling.DisableThreadProfiling.__im
6d2e0 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 p_DisassociateCurrentThreadFromC
6d300 61 6c 6c 62 61 63 6b 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 allback.DisassociateCurrentThrea
6d320 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 69 73 63 61 72 64 56 69 72 74 75 dFromCallback.__imp_DiscardVirtu
6d340 61 6c 4d 65 6d 6f 72 79 00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f alMemory.DiscardVirtualMemory.__
6d360 69 6d 70 5f 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 44 69 73 63 6f 6e 6e 65 imp_DisconnectNamedPipe.Disconne
6d380 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 ctNamedPipe.__imp_DnsHostnameToC
6d3a0 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 omputerNameA.DnsHostnameToComput
6d3c0 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 erNameA.__imp_DnsHostnameToCompu
6d3e0 74 65 72 4e 61 6d 65 45 78 57 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 terNameExW.DnsHostnameToComputer
6d400 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 NameExW.__imp_DnsHostnameToCompu
6d420 74 65 72 4e 61 6d 65 57 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 terNameW.DnsHostnameToComputerNa
6d440 6d 65 57 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 meW.__imp_DosDateTimeToFileTime.
6d460 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 75 70 6c DosDateTimeToFileTime.__imp_Dupl
6d480 69 63 61 74 65 48 61 6e 64 6c 65 00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d icateHandle.DuplicateHandle.__im
6d4a0 70 5f 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e p_DuplicatePackageVirtualization
6d4c0 43 6f 6e 74 65 78 74 00 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 Context.DuplicatePackageVirtuali
6d4e0 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 50 72 6f 63 65 73 zationContext.__imp_EnableProces
6d500 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 45 6e 61 62 6c 65 50 72 sOptionalXStateFeatures.EnablePr
6d520 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d ocessOptionalXStateFeatures.__im
6d540 70 5f 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 45 6e 61 62 6c 65 54 68 p_EnableThreadProfiling.EnableTh
6d560 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 readProfiling.__imp_EncodePointe
6d580 72 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 53 79 73 74 r.EncodePointer.__imp_EncodeSyst
6d5a0 65 6d 50 6f 69 6e 74 65 72 00 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f emPointer.EncodeSystemPointer.__
6d5c0 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 45 6e 64 55 70 64 61 74 65 imp_EndUpdateResourceA.EndUpdate
6d5e0 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 ResourceA.__imp_EndUpdateResourc
6d600 65 57 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 45 6e 74 65 eW.EndUpdateResourceW.__imp_Ente
6d620 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 rCriticalSection.EnterCriticalSe
6d640 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e ction.__imp_EnterSynchronization
6d660 42 61 72 72 69 65 72 00 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 Barrier.EnterSynchronizationBarr
6d680 69 65 72 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 ier.__imp_EnterUmsSchedulingMode
6d6a0 00 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 6e .EnterUmsSchedulingMode.__imp_En
6d6c0 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f umCalendarInfoA.EnumCalendarInfo
6d6e0 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 45 6e 75 6d A.__imp_EnumCalendarInfoExA.Enum
6d700 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 CalendarInfoExA.__imp_EnumCalend
6d720 61 72 49 6e 66 6f 45 78 45 78 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 arInfoExEx.EnumCalendarInfoExEx.
6d740 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 45 6e 75 6d 43 61 __imp_EnumCalendarInfoExW.EnumCa
6d760 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 lendarInfoExW.__imp_EnumCalendar
6d780 49 6e 66 6f 57 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 6e InfoW.EnumCalendarInfoW.__imp_En
6d7a0 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 umDateFormatsA.EnumDateFormatsA.
6d7c0 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 45 6e 75 6d 44 61 74 __imp_EnumDateFormatsExA.EnumDat
6d7e0 65 46 6f 72 6d 61 74 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 eFormatsExA.__imp_EnumDateFormat
6d800 73 45 78 45 78 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 5f 5f 69 6d 70 5f sExEx.EnumDateFormatsExEx.__imp_
6d820 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 EnumDateFormatsExW.EnumDateForma
6d840 74 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 tsExW.__imp_EnumDateFormatsW.Enu
6d860 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 mDateFormatsW.__imp_EnumLanguage
6d880 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c GroupLocalesA.EnumLanguageGroupL
6d8a0 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c ocalesA.__imp_EnumLanguageGroupL
6d8c0 6f 63 61 6c 65 73 57 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 ocalesW.EnumLanguageGroupLocales
6d8e0 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 45 W.__imp_EnumResourceLanguagesA.E
6d900 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d numResourceLanguagesA.__imp_Enum
6d920 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 ResourceLanguagesExA.EnumResourc
6d940 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 eLanguagesExA.__imp_EnumResource
6d960 4c 61 6e 67 75 61 67 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 LanguagesExW.EnumResourceLanguag
6d980 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 esExW.__imp_EnumResourceLanguage
6d9a0 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f sW.EnumResourceLanguagesW.__imp_
6d9c0 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e EnumResourceNamesA.EnumResourceN
6d9e0 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 amesA.__imp_EnumResourceNamesExA
6da00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d .EnumResourceNamesExA.__imp_Enum
6da20 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d ResourceNamesExW.EnumResourceNam
6da40 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 45 esExW.__imp_EnumResourceNamesW.E
6da60 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f numResourceNamesW.__imp_EnumReso
6da80 75 72 63 65 54 79 70 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 5f 5f urceTypesA.EnumResourceTypesA.__
6daa0 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 45 6e 75 6d 52 65 73 imp_EnumResourceTypesExA.EnumRes
6dac0 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 ourceTypesExA.__imp_EnumResource
6dae0 54 79 70 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 5f 5f TypesExW.EnumResourceTypesExW.__
6db00 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 imp_EnumResourceTypesW.EnumResou
6db20 72 63 65 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 rceTypesW.__imp_EnumSystemCodePa
6db40 67 65 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 5f 5f 69 6d 70 5f gesA.EnumSystemCodePagesA.__imp_
6db60 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 43 EnumSystemCodePagesW.EnumSystemC
6db80 6f 64 65 50 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 odePagesW.__imp_EnumSystemFirmwa
6dba0 72 65 54 61 62 6c 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 reTables.EnumSystemFirmwareTable
6dbc0 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 45 6e 75 6d 53 79 73 74 s.__imp_EnumSystemGeoID.EnumSyst
6dbe0 65 6d 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 emGeoID.__imp_EnumSystemGeoNames
6dc00 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 .EnumSystemGeoNames.__imp_EnumSy
6dc20 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 stemLanguageGroupsA.EnumSystemLa
6dc40 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 nguageGroupsA.__imp_EnumSystemLa
6dc60 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 nguageGroupsW.EnumSystemLanguage
6dc80 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 GroupsW.__imp_EnumSystemLocalesA
6dca0 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 .EnumSystemLocalesA.__imp_EnumSy
6dcc0 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 stemLocalesEx.EnumSystemLocalesE
6dce0 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d 53 x.__imp_EnumSystemLocalesW.EnumS
6dd00 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d ystemLocalesW.__imp_EnumTimeForm
6dd20 61 74 73 41 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d atsA.EnumTimeFormatsA.__imp_Enum
6dd40 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 TimeFormatsEx.EnumTimeFormatsEx.
6dd60 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 54 69 6d 65 46 __imp_EnumTimeFormatsW.EnumTimeF
6dd80 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 45 ormatsW.__imp_EnumUILanguagesA.E
6dda0 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 numUILanguagesA.__imp_EnumUILang
6ddc0 75 61 67 65 73 57 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 72 uagesW.EnumUILanguagesW.__imp_Er
6dde0 61 73 65 54 61 70 65 00 45 72 61 73 65 54 61 70 65 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 43 6f aseTape.EraseTape.__imp_EscapeCo
6de00 6d 6d 46 75 6e 63 74 69 6f 6e 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 5f 5f mmFunction.EscapeCommFunction.__
6de20 69 6d 70 5f 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 45 78 65 63 75 74 65 55 6d 73 54 imp_ExecuteUmsThread.ExecuteUmsT
6de40 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 69 74 50 72 6f 63 65 73 73 00 45 78 69 74 50 72 6f 63 hread.__imp_ExitProcess.ExitProc
6de60 65 73 73 00 5f 5f 69 6d 70 5f 45 78 69 74 54 68 72 65 61 64 00 45 78 69 74 54 68 72 65 61 64 00 ess.__imp_ExitThread.ExitThread.
6de80 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 __imp_ExpandEnvironmentStringsA.
6dea0 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f ExpandEnvironmentStringsA.__imp_
6dec0 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 45 78 70 61 6e 64 ExpandEnvironmentStringsW.Expand
6dee0 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 EnvironmentStringsW.__imp_Expung
6df00 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 45 78 70 75 6e 67 65 43 eConsoleCommandHistoryA.ExpungeC
6df20 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 45 78 70 75 onsoleCommandHistoryA.__imp_Expu
6df40 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 45 78 70 75 6e 67 ngeConsoleCommandHistoryW.Expung
6df60 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 61 eConsoleCommandHistoryW.__imp_Fa
6df80 74 61 6c 41 70 70 45 78 69 74 41 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 5f 5f 69 6d 70 5f talAppExitA.FatalAppExitA.__imp_
6dfa0 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 5f 5f 69 6d FatalAppExitW.FatalAppExitW.__im
6dfc0 70 5f 46 61 74 61 6c 45 78 69 74 00 46 61 74 61 6c 45 78 69 74 00 5f 5f 69 6d 70 5f 46 69 6c 65 p_FatalExit.FatalExit.__imp_File
6dfe0 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 TimeToDosDateTime.FileTimeToDosD
6e000 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c ateTime.__imp_FileTimeToLocalFil
6e020 65 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f eTime.FileTimeToLocalFileTime.__
6e040 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 46 69 6c 65 54 69 6d imp_FileTimeToSystemTime.FileTim
6e060 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f eToSystemTime.__imp_FillConsoleO
6e080 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 utputAttribute.FillConsoleOutput
6e0a0 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 Attribute.__imp_FillConsoleOutpu
6e0c0 74 43 68 61 72 61 63 74 65 72 41 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 tCharacterA.FillConsoleOutputCha
6e0e0 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 racterA.__imp_FillConsoleOutputC
6e100 68 61 72 61 63 74 65 72 57 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 haracterW.FillConsoleOutputChara
6e120 63 74 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 cterW.__imp_FindActCtxSectionGui
6e140 64 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 5f 5f 69 6d 70 5f 46 69 d.FindActCtxSectionGuid.__imp_Fi
6e160 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 46 69 6e 64 41 63 74 43 74 ndActCtxSectionStringA.FindActCt
6e180 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 xSectionStringA.__imp_FindActCtx
6e1a0 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e SectionStringW.FindActCtxSection
6e1c0 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 41 00 46 69 6e 64 41 74 6f 6d StringW.__imp_FindAtomA.FindAtom
6e1e0 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 57 00 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d A.__imp_FindAtomW.FindAtomW.__im
6e200 70 5f 46 69 6e 64 43 6c 6f 73 65 00 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 p_FindClose.FindClose.__imp_Find
6e220 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 CloseChangeNotification.FindClos
6e240 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 eChangeNotification.__imp_FindFi
6e260 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 46 69 6e 64 46 69 72 73 74 rstChangeNotificationA.FindFirst
6e280 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 ChangeNotificationA.__imp_FindFi
6e2a0 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 46 69 6e 64 46 69 72 73 74 rstChangeNotificationW.FindFirst
6e2c0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 ChangeNotificationW.__imp_FindFi
6e2e0 72 73 74 46 69 6c 65 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 rstFileA.FindFirstFileA.__imp_Fi
6e300 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 ndFirstFileExA.FindFirstFileExA.
6e320 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 46 69 6e 64 46 69 72 73 74 __imp_FindFirstFileExW.FindFirst
6e340 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 FileExW.__imp_FindFirstFileNameT
6e360 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e ransactedW.FindFirstFileNameTran
6e380 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 sactedW.__imp_FindFirstFileNameW
6e3a0 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 .FindFirstFileNameW.__imp_FindFi
6e3c0 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 rstFileTransactedA.FindFirstFile
6e3e0 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 TransactedA.__imp_FindFirstFileT
6e400 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 ransactedW.FindFirstFileTransact
6e420 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 69 6e 64 46 69 72 edW.__imp_FindFirstFileW.FindFir
6e440 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 stFileW.__imp_FindFirstStreamTra
6e460 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 nsactedW.FindFirstStreamTransact
6e480 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 46 69 6e 64 46 edW.__imp_FindFirstStreamW.FindF
6e4a0 69 72 73 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d irstStreamW.__imp_FindFirstVolum
6e4c0 65 41 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 eA.FindFirstVolumeA.__imp_FindFi
6e4e0 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 46 69 72 73 74 56 6f rstVolumeMountPointA.FindFirstVo
6e500 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 lumeMountPointA.__imp_FindFirstV
6e520 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 olumeMountPointW.FindFirstVolume
6e540 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d MountPointW.__imp_FindFirstVolum
6e560 65 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c eW.FindFirstVolumeW.__imp_FindNL
6e580 53 53 74 72 69 6e 67 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 69 6e 64 SString.FindNLSString.__imp_Find
6e5a0 4e 4c 53 53 74 72 69 6e 67 45 78 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d NLSStringEx.FindNLSStringEx.__im
6e5c0 70 5f 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e p_FindNextChangeNotification.Fin
6e5e0 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 dNextChangeNotification.__imp_Fi
6e600 6e 64 4e 65 78 74 46 69 6c 65 41 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f ndNextFileA.FindNextFileA.__imp_
6e620 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 FindNextFileNameW.FindNextFileNa
6e640 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 46 69 6e 64 4e 65 78 74 meW.__imp_FindNextFileW.FindNext
6e660 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 46 69 6e 64 FileW.__imp_FindNextStreamW.Find
6e680 4e 65 78 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 NextStreamW.__imp_FindNextVolume
6e6a0 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 A.FindNextVolumeA.__imp_FindNext
6e6c0 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 VolumeMountPointA.FindNextVolume
6e6e0 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 MountPointA.__imp_FindNextVolume
6e700 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 MountPointW.FindNextVolumeMountP
6e720 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 ointW.__imp_FindNextVolumeW.Find
6e740 4e 65 78 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 NextVolumeW.__imp_FindPackagesBy
6e760 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b PackageFamily.FindPackagesByPack
6e780 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 46 69 ageFamily.__imp_FindResourceA.Fi
6e7a0 6e 64 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 ndResourceA.__imp_FindResourceEx
6e7c0 41 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f A.FindResourceExA.__imp_FindReso
6e7e0 75 72 63 65 45 78 57 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 urceExW.FindResourceExW.__imp_Fi
6e800 6e 64 52 65 73 6f 75 72 63 65 57 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f ndResourceW.FindResourceW.__imp_
6e820 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 FindStringOrdinal.FindStringOrdi
6e840 6e 61 6c 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 46 69 6e 64 56 6f nal.__imp_FindVolumeClose.FindVo
6e860 6c 75 6d 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 lumeClose.__imp_FindVolumeMountP
6e880 6f 69 6e 74 43 6c 6f 73 65 00 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c ointClose.FindVolumeMountPointCl
6e8a0 6f 73 65 00 5f 5f 69 6d 70 5f 46 6c 73 41 6c 6c 6f 63 00 46 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d ose.__imp_FlsAlloc.FlsAlloc.__im
6e8c0 70 5f 46 6c 73 46 72 65 65 00 46 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 46 6c 73 47 65 74 56 61 p_FlsFree.FlsFree.__imp_FlsGetVa
6e8e0 6c 75 65 00 46 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 53 65 74 56 61 6c 75 lue.FlsGetValue.__imp_FlsSetValu
6e900 65 00 46 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 e.FlsSetValue.__imp_FlushConsole
6e920 49 6e 70 75 74 42 75 66 66 65 72 00 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 InputBuffer.FlushConsoleInputBuf
6e940 66 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 fer.__imp_FlushFileBuffers.Flush
6e960 46 69 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 FileBuffers.__imp_FlushInstructi
6e980 6f 6e 43 61 63 68 65 00 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 5f 5f onCache.FlushInstructionCache.__
6e9a0 69 6d 70 5f 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 46 6c 75 imp_FlushProcessWriteBuffers.Flu
6e9c0 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 shProcessWriteBuffers.__imp_Flus
6e9e0 68 56 69 65 77 4f 66 46 69 6c 65 00 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d hViewOfFile.FlushViewOfFile.__im
6ea00 70 5f 46 6f 6c 64 53 74 72 69 6e 67 41 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f p_FoldStringA.FoldStringA.__imp_
6ea20 46 6f 6c 64 53 74 72 69 6e 67 57 00 46 6f 6c 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 6f FoldStringW.FoldStringW.__imp_Fo
6ea40 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 46 6f 72 6d 61 rmatApplicationUserModelId.Forma
6ea60 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 46 6f tApplicationUserModelId.__imp_Fo
6ea80 72 6d 61 74 4d 65 73 73 61 67 65 41 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d rmatMessageA.FormatMessageA.__im
6eaa0 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 p_FormatMessageW.FormatMessageW.
6eac0 5f 5f 69 6d 70 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 00 46 72 65 65 43 6f 6e 73 6f 6c 65 00 5f 5f __imp_FreeConsole.FreeConsole.__
6eae0 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 46 72 65 65 imp_FreeEnvironmentStringsA.Free
6eb00 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e EnvironmentStringsA.__imp_FreeEn
6eb20 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e vironmentStringsW.FreeEnvironmen
6eb40 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 00 46 72 65 65 tStringsW.__imp_FreeLibrary.Free
6eb60 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 Library.__imp_FreeLibraryAndExit
6eb80 54 68 72 65 61 64 00 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 Thread.FreeLibraryAndExitThread.
6eba0 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 __imp_FreeLibraryWhenCallbackRet
6ebc0 75 72 6e 73 00 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 urns.FreeLibraryWhenCallbackRetu
6ebe0 72 6e 73 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 46 72 rns.__imp_FreeMemoryJobObject.Fr
6ec00 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 46 72 65 65 52 65 73 6f eeMemoryJobObject.__imp_FreeReso
6ec20 75 72 63 65 00 46 72 65 65 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 72 65 65 55 73 65 72 urce.FreeResource.__imp_FreeUser
6ec40 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 PhysicalPages.FreeUserPhysicalPa
6ec60 67 65 73 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 ges.__imp_GenerateConsoleCtrlEve
6ec80 6e 74 00 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 5f 5f 69 6d nt.GenerateConsoleCtrlEvent.__im
6eca0 70 5f 47 65 74 41 43 50 00 47 65 74 41 43 50 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 p_GetACP.GetACP.__imp_GetActiveP
6ecc0 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 rocessorCount.GetActiveProcessor
6ece0 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 Count.__imp_GetActiveProcessorGr
6ed00 6f 75 70 43 6f 75 6e 74 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 oupCount.GetActiveProcessorGroup
6ed20 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 47 Count.__imp_GetAppContainerAce.G
6ed40 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f etAppContainerAce.__imp_GetAppCo
6ed60 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 47 65 74 41 70 70 43 6f 6e ntainerNamedObjectPath.GetAppCon
6ed80 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 tainerNamedObjectPath.__imp_GetA
6eda0 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 47 65 74 41 70 pplicationRecoveryCallback.GetAp
6edc0 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f plicationRecoveryCallback.__imp_
6ede0 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 47 65 GetApplicationRestartSettings.Ge
6ee00 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d tApplicationRestartSettings.__im
6ee20 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 41 p_GetApplicationUserModelId.GetA
6ee40 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 41 pplicationUserModelId.__imp_GetA
6ee60 74 6f 6d 4e 61 6d 65 41 00 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 tomNameA.GetAtomNameA.__imp_GetA
6ee80 74 6f 6d 4e 61 6d 65 57 00 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 42 tomNameW.GetAtomNameW.__imp_GetB
6eea0 69 6e 61 72 79 54 79 70 65 41 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 5f 5f 69 6d 70 5f inaryTypeA.GetBinaryTypeA.__imp_
6eec0 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 5f 5f GetBinaryTypeW.GetBinaryTypeW.__
6eee0 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 00 47 65 74 43 50 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 imp_GetCPInfo.GetCPInfo.__imp_Ge
6ef00 74 43 50 49 6e 66 6f 45 78 41 00 47 65 74 43 50 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 tCPInfoExA.GetCPInfoExA.__imp_Ge
6ef20 74 43 50 49 6e 66 6f 45 78 57 00 47 65 74 43 50 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 tCPInfoExW.GetCPInfoExW.__imp_Ge
6ef40 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 47 65 74 43 61 63 68 65 64 53 69 67 tCachedSigningLevel.GetCachedSig
6ef60 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 ningLevel.__imp_GetCalendarInfoA
6ef80 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e .GetCalendarInfoA.__imp_GetCalen
6efa0 64 61 72 49 6e 66 6f 45 78 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 5f 5f 69 6d darInfoEx.GetCalendarInfoEx.__im
6efc0 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e p_GetCalendarInfoW.GetCalendarIn
6efe0 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 47 65 74 43 6f 6d 6d 43 foW.__imp_GetCommConfig.GetCommC
6f000 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 47 65 74 43 6f 6d 6d 4d onfig.__imp_GetCommMask.GetCommM
6f020 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 47 65 74 ask.__imp_GetCommModemStatus.Get
6f040 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 72 6f CommModemStatus.__imp_GetCommPro
6f060 70 65 72 74 69 65 73 00 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f perties.GetCommProperties.__imp_
6f080 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f GetCommState.GetCommState.__imp_
6f0a0 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 GetCommTimeouts.GetCommTimeouts.
6f0c0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 47 65 74 43 6f 6d 6d 61 6e 64 __imp_GetCommandLineA.GetCommand
6f0e0 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 47 65 74 43 LineA.__imp_GetCommandLineW.GetC
6f100 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 ommandLineW.__imp_GetCompressedF
6f120 69 6c 65 53 69 7a 65 41 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 ileSizeA.GetCompressedFileSizeA.
6f140 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 __imp_GetCompressedFileSizeTrans
6f160 61 63 74 65 64 41 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e actedA.GetCompressedFileSizeTran
6f180 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 sactedA.__imp_GetCompressedFileS
6f1a0 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 izeTransactedW.GetCompressedFile
6f1c0 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 SizeTransactedW.__imp_GetCompres
6f1e0 73 65 64 46 69 6c 65 53 69 7a 65 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 sedFileSizeW.GetCompressedFileSi
6f200 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 43 6f zeW.__imp_GetComputerNameA.GetCo
6f220 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d mputerNameA.__imp_GetComputerNam
6f240 65 45 78 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 eExA.GetComputerNameExA.__imp_Ge
6f260 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 tComputerNameExW.GetComputerName
6f280 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 43 6f ExW.__imp_GetComputerNameW.GetCo
6f2a0 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 mputerNameW.__imp_GetConsoleAlia
6f2c0 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e sA.GetConsoleAliasA.__imp_GetCon
6f2e0 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 soleAliasExesA.GetConsoleAliasEx
6f300 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e esA.__imp_GetConsoleAliasExesLen
6f320 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 gthA.GetConsoleAliasExesLengthA.
6f340 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 __imp_GetConsoleAliasExesLengthW
6f360 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d .GetConsoleAliasExesLengthW.__im
6f380 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c p_GetConsoleAliasExesW.GetConsol
6f3a0 65 41 6c 69 61 73 45 78 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 eAliasExesW.__imp_GetConsoleAlia
6f3c0 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e sW.GetConsoleAliasW.__imp_GetCon
6f3e0 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 soleAliasesA.GetConsoleAliasesA.
6f400 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 47 __imp_GetConsoleAliasesLengthA.G
6f420 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 etConsoleAliasesLengthA.__imp_Ge
6f440 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c tConsoleAliasesLengthW.GetConsol
6f460 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 eAliasesLengthW.__imp_GetConsole
6f480 41 6c 69 61 73 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 5f 5f 69 6d AliasesW.GetConsoleAliasesW.__im
6f4a0 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d p_GetConsoleCP.GetConsoleCP.__im
6f4c0 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 47 65 74 43 p_GetConsoleCommandHistoryA.GetC
6f4e0 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 onsoleCommandHistoryA.__imp_GetC
6f500 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 47 65 74 43 onsoleCommandHistoryLengthA.GetC
6f520 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 5f 5f 69 6d onsoleCommandHistoryLengthA.__im
6f540 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 p_GetConsoleCommandHistoryLength
6f560 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 W.GetConsoleCommandHistoryLength
6f580 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 W.__imp_GetConsoleCommandHistory
6f5a0 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d W.GetConsoleCommandHistoryW.__im
6f5c0 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c p_GetConsoleCursorInfo.GetConsol
6f5e0 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 eCursorInfo.__imp_GetConsoleDisp
6f600 6c 61 79 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f layMode.GetConsoleDisplayMode.__
6f620 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 47 65 74 43 6f 6e 73 6f 6c imp_GetConsoleFontSize.GetConsol
6f640 65 46 6f 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 eFontSize.__imp_GetConsoleHistor
6f660 79 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d yInfo.GetConsoleHistoryInfo.__im
6f680 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 p_GetConsoleMode.GetConsoleMode.
6f6a0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 47 __imp_GetConsoleOriginalTitleA.G
6f6c0 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 etConsoleOriginalTitleA.__imp_Ge
6f6e0 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c tConsoleOriginalTitleW.GetConsol
6f700 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 eOriginalTitleW.__imp_GetConsole
6f720 4f 75 74 70 75 74 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d OutputCP.GetConsoleOutputCP.__im
6f740 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 47 65 74 43 6f 6e 73 6f p_GetConsoleProcessList.GetConso
6f760 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 leProcessList.__imp_GetConsoleSc
6f780 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 reenBufferInfo.GetConsoleScreenB
6f7a0 75 66 66 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e ufferInfo.__imp_GetConsoleScreen
6f7c0 42 75 66 66 65 72 49 6e 66 6f 45 78 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 BufferInfoEx.GetConsoleScreenBuf
6f7e0 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 ferInfoEx.__imp_GetConsoleSelect
6f800 69 6f 6e 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 ionInfo.GetConsoleSelectionInfo.
6f820 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f 6c __imp_GetConsoleTitleA.GetConsol
6f840 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 47 eTitleA.__imp_GetConsoleTitleW.G
6f860 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 etConsoleTitleW.__imp_GetConsole
6f880 57 69 6e 64 6f 77 00 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 Window.GetConsoleWindow.__imp_Ge
6f8a0 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d tCurrencyFormatA.GetCurrencyForm
6f8c0 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 47 65 atA.__imp_GetCurrencyFormatEx.Ge
6f8e0 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 tCurrencyFormatEx.__imp_GetCurre
6f900 6e 63 79 46 6f 72 6d 61 74 57 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 5f 5f ncyFormatW.GetCurrencyFormatW.__
6f920 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 47 65 74 43 75 72 72 65 6e 74 41 imp_GetCurrentActCtx.GetCurrentA
6f940 63 74 43 74 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f ctCtx.__imp_GetCurrentApplicatio
6f960 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 nUserModelId.GetCurrentApplicati
6f980 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f onUserModelId.__imp_GetCurrentCo
6f9a0 6e 73 6f 6c 65 46 6f 6e 74 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 nsoleFont.GetCurrentConsoleFont.
6f9c0 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 47 65 __imp_GetCurrentConsoleFontEx.Ge
6f9e0 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 tCurrentConsoleFontEx.__imp_GetC
6fa00 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 urrentDirectoryA.GetCurrentDirec
6fa20 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 toryA.__imp_GetCurrentDirectoryW
6fa40 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 .GetCurrentDirectoryW.__imp_GetC
6fa60 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 43 75 72 72 65 urrentPackageFamilyName.GetCurre
6fa80 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 ntPackageFamilyName.__imp_GetCur
6faa0 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 50 61 rentPackageFullName.GetCurrentPa
6fac0 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 ckageFullName.__imp_GetCurrentPa
6fae0 63 6b 61 67 65 49 64 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d ckageId.GetCurrentPackageId.__im
6fb00 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 43 75 72 72 65 p_GetCurrentPackageInfo.GetCurre
6fb20 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 ntPackageInfo.__imp_GetCurrentPa
6fb40 63 6b 61 67 65 50 61 74 68 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 ckagePath.GetCurrentPackagePath.
6fb60 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a __imp_GetCurrentPackageVirtualiz
6fb80 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 ationContext.GetCurrentPackageVi
6fba0 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 rtualizationContext.__imp_GetCur
6fbc0 72 65 6e 74 50 72 6f 63 65 73 73 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f rentProcess.GetCurrentProcess.__
6fbe0 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 43 75 72 72 65 imp_GetCurrentProcessId.GetCurre
6fc00 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 ntProcessId.__imp_GetCurrentProc
6fc20 65 73 73 6f 72 4e 75 6d 62 65 72 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e essorNumber.GetCurrentProcessorN
6fc40 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e umber.__imp_GetCurrentProcessorN
6fc60 75 6d 62 65 72 45 78 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 umberEx.GetCurrentProcessorNumbe
6fc80 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 47 65 74 43 75 rEx.__imp_GetCurrentThread.GetCu
6fca0 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 rrentThread.__imp_GetCurrentThre
6fcc0 61 64 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 adId.GetCurrentThreadId.__imp_Ge
6fce0 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 47 65 74 43 75 72 tCurrentThreadStackLimits.GetCur
6fd00 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 rentThreadStackLimits.__imp_GetC
6fd20 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 urrentUmsThread.GetCurrentUmsThr
6fd40 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 47 65 74 44 61 74 65 ead.__imp_GetDateFormatA.GetDate
6fd60 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 47 65 FormatA.__imp_GetDateFormatEx.Ge
6fd80 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 tDateFormatEx.__imp_GetDateForma
6fda0 74 57 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 tW.GetDateFormatW.__imp_GetDefau
6fdc0 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 ltCommConfigA.GetDefaultCommConf
6fde0 69 67 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 igA.__imp_GetDefaultCommConfigW.
6fe00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 47 65 74 44 GetDefaultCommConfigW.__imp_GetD
6fe20 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 evicePowerState.GetDevicePowerSt
6fe40 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 47 65 74 44 ate.__imp_GetDiskFreeSpaceA.GetD
6fe60 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 iskFreeSpaceA.__imp_GetDiskFreeS
6fe80 70 61 63 65 45 78 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d paceExA.GetDiskFreeSpaceExA.__im
6fea0 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 47 65 74 44 69 73 6b 46 72 65 p_GetDiskFreeSpaceExW.GetDiskFre
6fec0 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 eSpaceExW.__imp_GetDiskFreeSpace
6fee0 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 W.GetDiskFreeSpaceW.__imp_GetDis
6ff00 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 kSpaceInformationA.GetDiskSpaceI
6ff20 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e nformationA.__imp_GetDiskSpaceIn
6ff40 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 formationW.GetDiskSpaceInformati
6ff60 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 6c onW.__imp_GetDllDirectoryA.GetDl
6ff80 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 lDirectoryA.__imp_GetDllDirector
6ffa0 79 57 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 yW.GetDllDirectoryW.__imp_GetDri
6ffc0 76 65 54 79 70 65 41 00 47 65 74 44 72 69 76 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 veTypeA.GetDriveTypeA.__imp_GetD
6ffe0 72 69 76 65 54 79 70 65 57 00 47 65 74 44 72 69 76 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 riveTypeW.GetDriveTypeW.__imp_Ge
70000 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 tDurationFormat.GetDurationForma
70020 74 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 47 65 74 44 t.__imp_GetDurationFormatEx.GetD
70040 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 urationFormatEx.__imp_GetDynamic
70060 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 44 79 6e 61 6d 69 63 54 69 TimeZoneInformation.GetDynamicTi
70080 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c meZoneInformation.__imp_GetEnabl
700a0 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 edXStateFeatures.GetEnabledXStat
700c0 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 eFeatures.__imp_GetEnvironmentSt
700e0 72 69 6e 67 73 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d rings.GetEnvironmentStrings.__im
70100 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 47 65 74 45 6e 76 69 p_GetEnvironmentStringsW.GetEnvi
70120 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e ronmentStringsW.__imp_GetEnviron
70140 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 mentVariableA.GetEnvironmentVari
70160 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 ableA.__imp_GetEnvironmentVariab
70180 6c 65 57 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d leW.GetEnvironmentVariableW.__im
701a0 70 5f 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d p_GetErrorMode.GetErrorMode.__im
701c0 70 5f 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 47 65 74 45 78 69 74 43 6f 64 65 p_GetExitCodeProcess.GetExitCode
701e0 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 Process.__imp_GetExitCodeThread.
70200 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e GetExitCodeThread.__imp_GetExpan
70220 64 65 64 4e 61 6d 65 41 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f dedNameA.GetExpandedNameA.__imp_
70240 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 GetExpandedNameW.GetExpandedName
70260 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 47 65 74 46 69 W.__imp_GetFileAttributesA.GetFi
70280 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 leAttributesA.__imp_GetFileAttri
702a0 62 75 74 65 73 45 78 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f butesExA.GetFileAttributesExA.__
702c0 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 47 65 74 46 69 6c 65 imp_GetFileAttributesExW.GetFile
702e0 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 AttributesExW.__imp_GetFileAttri
70300 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 butesTransactedA.GetFileAttribut
70320 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 esTransactedA.__imp_GetFileAttri
70340 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 butesTransactedW.GetFileAttribut
70360 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 esTransactedW.__imp_GetFileAttri
70380 62 75 74 65 73 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f butesW.GetFileAttributesW.__imp_
703a0 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 47 65 74 46 GetFileBandwidthReservation.GetF
703c0 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 ileBandwidthReservation.__imp_Ge
703e0 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 tFileInformationByHandle.GetFile
70400 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c InformationByHandle.__imp_GetFil
70420 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 47 65 74 46 69 6c 65 49 6e eInformationByHandleEx.GetFileIn
70440 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c formationByHandleEx.__imp_GetFil
70460 65 4d 55 49 49 6e 66 6f 00 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 eMUIInfo.GetFileMUIInfo.__imp_Ge
70480 74 46 69 6c 65 4d 55 49 50 61 74 68 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 5f 5f 69 6d tFileMUIPath.GetFileMUIPath.__im
704a0 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 00 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f p_GetFileSize.GetFileSize.__imp_
704c0 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 5f 5f 69 6d GetFileSizeEx.GetFileSizeEx.__im
704e0 70 5f 47 65 74 46 69 6c 65 54 69 6d 65 00 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f p_GetFileTime.GetFileTime.__imp_
70500 47 65 74 46 69 6c 65 54 79 70 65 00 47 65 74 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 GetFileType.GetFileType.__imp_Ge
70520 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 47 65 74 46 69 6e 61 6c tFinalPathNameByHandleA.GetFinal
70540 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c PathNameByHandleA.__imp_GetFinal
70560 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 PathNameByHandleW.GetFinalPathNa
70580 6d 65 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 meByHandleW.__imp_GetFirmwareEnv
705a0 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 ironmentVariableA.GetFirmwareEnv
705c0 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 ironmentVariableA.__imp_GetFirmw
705e0 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 47 65 74 46 69 72 areEnvironmentVariableExA.GetFir
70600 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d mwareEnvironmentVariableExA.__im
70620 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 p_GetFirmwareEnvironmentVariable
70640 45 78 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 ExW.GetFirmwareEnvironmentVariab
70660 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 leExW.__imp_GetFirmwareEnvironme
70680 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 ntVariableW.GetFirmwareEnvironme
706a0 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 ntVariableW.__imp_GetFirmwareTyp
706c0 65 00 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 e.GetFirmwareType.__imp_GetFullP
706e0 61 74 68 4e 61 6d 65 41 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f athNameA.GetFullPathNameA.__imp_
70700 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 75 GetFullPathNameTransactedA.GetFu
70720 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 46 llPathNameTransactedA.__imp_GetF
70740 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 75 6c 6c 50 61 ullPathNameTransactedW.GetFullPa
70760 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 thNameTransactedW.__imp_GetFullP
70780 61 74 68 4e 61 6d 65 57 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f athNameW.GetFullPathNameW.__imp_
707a0 47 65 74 47 65 6f 49 6e 66 6f 41 00 47 65 74 47 65 6f 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 GetGeoInfoA.GetGeoInfoA.__imp_Ge
707c0 74 47 65 6f 49 6e 66 6f 45 78 00 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 tGeoInfoEx.GetGeoInfoEx.__imp_Ge
707e0 74 47 65 6f 49 6e 66 6f 57 00 47 65 74 47 65 6f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 48 tGeoInfoW.GetGeoInfoW.__imp_GetH
70800 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d andleInformation.GetHandleInform
70820 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 ation.__imp_GetLargePageMinimum.
70840 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 GetLargePageMinimum.__imp_GetLar
70860 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 47 65 74 4c 61 72 67 65 73 74 gestConsoleWindowSize.GetLargest
70880 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 45 ConsoleWindowSize.__imp_GetLastE
708a0 72 72 6f 72 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c rror.GetLastError.__imp_GetLocal
708c0 54 69 6d 65 00 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c Time.GetLocalTime.__imp_GetLocal
708e0 65 49 6e 66 6f 41 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4c eInfoA.GetLocaleInfoA.__imp_GetL
70900 6f 63 61 6c 65 49 6e 66 6f 45 78 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 5f 5f 69 6d ocaleInfoEx.GetLocaleInfoEx.__im
70920 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 p_GetLocaleInfoW.GetLocaleInfoW.
70940 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 47 65 __imp_GetLogicalDriveStringsA.Ge
70960 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4c tLogicalDriveStringsA.__imp_GetL
70980 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 ogicalDriveStringsW.GetLogicalDr
709a0 69 76 65 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 iveStringsW.__imp_GetLogicalDriv
709c0 65 73 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 es.GetLogicalDrives.__imp_GetLog
709e0 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4c 6f 67 69 icalProcessorInformation.GetLogi
70a00 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 calProcessorInformation.__imp_Ge
70a20 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 47 tLogicalProcessorInformationEx.G
70a40 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 etLogicalProcessorInformationEx.
70a60 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 47 65 74 4c 6f 6e 67 50 61 __imp_GetLongPathNameA.GetLongPa
70a80 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 thNameA.__imp_GetLongPathNameTra
70aa0 6e 73 61 63 74 65 64 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 nsactedA.GetLongPathNameTransact
70ac0 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 edA.__imp_GetLongPathNameTransac
70ae0 74 65 64 57 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 tedW.GetLongPathNameTransactedW.
70b00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 47 65 74 4c 6f 6e 67 50 61 __imp_GetLongPathNameW.GetLongPa
70b20 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 thNameW.__imp_GetMachineTypeAttr
70b40 69 62 75 74 65 73 00 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 65 73 00 ibutes.GetMachineTypeAttributes.
70b60 5f 5f 69 6d 70 5f 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 47 65 74 4d 61 69 6c 73 6c 6f __imp_GetMailslotInfo.GetMailslo
70b80 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 tInfo.__imp_GetMaximumProcessorC
70ba0 6f 75 6e 74 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f ount.GetMaximumProcessorCount.__
70bc0 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e imp_GetMaximumProcessorGroupCoun
70be0 74 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 t.GetMaximumProcessorGroupCount.
70c00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 __imp_GetMemoryErrorHandlingCapa
70c20 62 69 6c 69 74 69 65 73 00 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 bilities.GetMemoryErrorHandlingC
70c40 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e apabilities.__imp_GetModuleFileN
70c60 61 6d 65 41 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 ameA.GetModuleFileNameA.__imp_Ge
70c80 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 tModuleFileNameW.GetModuleFileNa
70ca0 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 47 65 74 4d 6f meW.__imp_GetModuleHandleA.GetMo
70cc0 64 75 6c 65 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c duleHandleA.__imp_GetModuleHandl
70ce0 65 45 78 41 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 eExA.GetModuleHandleExA.__imp_Ge
70d00 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 tModuleHandleExW.GetModuleHandle
70d20 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 47 65 74 4d 6f ExW.__imp_GetModuleHandleW.GetMo
70d40 64 75 6c 65 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 duleHandleW.__imp_GetNLSVersion.
70d60 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f GetNLSVersion.__imp_GetNLSVersio
70d80 6e 45 78 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d nEx.GetNLSVersionEx.__imp_GetNam
70da0 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 4e 61 6d edPipeClientComputerNameA.GetNam
70dc0 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f edPipeClientComputerNameA.__imp_
70de0 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 GetNamedPipeClientComputerNameW.
70e00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 GetNamedPipeClientComputerNameW.
70e20 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 __imp_GetNamedPipeClientProcessI
70e40 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f d.GetNamedPipeClientProcessId.__
70e60 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 imp_GetNamedPipeClientSessionId.
70e80 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d GetNamedPipeClientSessionId.__im
70ea0 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 47 65 74 4e 61 p_GetNamedPipeHandleStateA.GetNa
70ec0 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d medPipeHandleStateA.__imp_GetNam
70ee0 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 edPipeHandleStateW.GetNamedPipeH
70f00 61 6e 64 6c 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e andleStateW.__imp_GetNamedPipeIn
70f20 66 6f 00 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d fo.GetNamedPipeInfo.__imp_GetNam
70f40 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 edPipeServerProcessId.GetNamedPi
70f60 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 peServerProcessId.__imp_GetNamed
70f80 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 PipeServerSessionId.GetNamedPipe
70fa0 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 74 69 76 65 53 ServerSessionId.__imp_GetNativeS
70fc0 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f ystemInfo.GetNativeSystemInfo.__
70fe0 69 6d 70 5f 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 47 65 74 4e 65 78 74 55 6d imp_GetNextUmsListItem.GetNextUm
71000 73 4c 69 73 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 sListItem.__imp_GetNumaAvailable
71020 4d 65 6d 6f 72 79 4e 6f 64 65 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 MemoryNode.GetNumaAvailableMemor
71040 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f yNode.__imp_GetNumaAvailableMemo
71060 72 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e ryNodeEx.GetNumaAvailableMemoryN
71080 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 odeEx.__imp_GetNumaHighestNodeNu
710a0 6d 62 65 72 00 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 5f 5f mber.GetNumaHighestNodeNumber.__
710c0 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 imp_GetNumaNodeNumberFromHandle.
710e0 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d GetNumaNodeNumberFromHandle.__im
71100 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 47 65 74 4e 75 p_GetNumaNodeProcessorMask.GetNu
71120 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d maNodeProcessorMask.__imp_GetNum
71140 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 aNodeProcessorMask2.GetNumaNodeP
71160 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 rocessorMask2.__imp_GetNumaNodeP
71180 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 rocessorMaskEx.GetNumaNodeProces
711a0 73 6f 72 4d 61 73 6b 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 sorMaskEx.__imp_GetNumaProcessor
711c0 4e 6f 64 65 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f Node.GetNumaProcessorNode.__imp_
711e0 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 GetNumaProcessorNodeEx.GetNumaPr
71200 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 ocessorNodeEx.__imp_GetNumaProxi
71220 6d 69 74 79 4e 6f 64 65 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 5f 5f mityNode.GetNumaProximityNode.__
71240 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 imp_GetNumaProximityNodeEx.GetNu
71260 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 maProximityNodeEx.__imp_GetNumbe
71280 72 46 6f 72 6d 61 74 41 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f rFormatA.GetNumberFormatA.__imp_
712a0 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 GetNumberFormatEx.GetNumberForma
712c0 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 47 65 74 4e 75 tEx.__imp_GetNumberFormatW.GetNu
712e0 6d 62 65 72 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e mberFormatW.__imp_GetNumberOfCon
71300 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f soleInputEvents.GetNumberOfConso
71320 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 leInputEvents.__imp_GetNumberOfC
71340 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f onsoleMouseButtons.GetNumberOfCo
71360 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4f 45 4d 43 50 nsoleMouseButtons.__imp_GetOEMCP
71380 00 47 65 74 4f 45 4d 43 50 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 .GetOEMCP.__imp_GetOverlappedRes
713a0 75 6c 74 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 ult.GetOverlappedResult.__imp_Ge
713c0 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 47 65 74 4f 76 65 72 6c 61 70 70 65 tOverlappedResultEx.GetOverlappe
713e0 64 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 dResultEx.__imp_GetPackageApplic
71400 61 74 69 6f 6e 49 64 73 00 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 ationIds.GetPackageApplicationId
71420 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 s.__imp_GetPackageFamilyName.Get
71440 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 PackageFamilyName.__imp_GetPacka
71460 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f geFullName.GetPackageFullName.__
71480 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 5f 5f imp_GetPackageId.GetPackageId.__
714a0 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 imp_GetPackageInfo.GetPackageInf
714c0 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 47 65 74 50 61 63 6b 61 67 o.__imp_GetPackagePath.GetPackag
714e0 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c ePath.__imp_GetPackagePathByFull
71500 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f Name.GetPackagePathByFullName.__
71520 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 47 imp_GetPackagesByPackageFamily.G
71540 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f etPackagesByPackageFamily.__imp_
71560 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f GetPhysicallyInstalledSystemMemo
71580 72 79 00 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d ry.GetPhysicallyInstalledSystemM
715a0 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 47 65 74 emory.__imp_GetPriorityClass.Get
715c0 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 PriorityClass.__imp_GetPrivatePr
715e0 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 ofileIntA.GetPrivateProfileIntA.
71600 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 __imp_GetPrivateProfileIntW.GetP
71620 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 rivateProfileIntW.__imp_GetPriva
71640 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 teProfileSectionA.GetPrivateProf
71660 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 ileSectionA.__imp_GetPrivateProf
71680 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 ileSectionNamesA.GetPrivateProfi
716a0 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 leSectionNamesA.__imp_GetPrivate
716c0 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 47 65 74 50 72 69 76 61 74 65 50 ProfileSectionNamesW.GetPrivateP
716e0 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 rofileSectionNamesW.__imp_GetPri
71700 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 50 72 69 76 61 74 65 50 72 vateProfileSectionW.GetPrivatePr
71720 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 ofileSectionW.__imp_GetPrivatePr
71740 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 ofileStringA.GetPrivateProfileSt
71760 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 ringA.__imp_GetPrivateProfileStr
71780 69 6e 67 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f ingW.GetPrivateProfileStringW.__
717a0 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 47 65 74 imp_GetPrivateProfileStructA.Get
717c0 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 PrivateProfileStructA.__imp_GetP
717e0 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 47 65 74 50 72 69 76 61 74 65 50 rivateProfileStructW.GetPrivateP
71800 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 41 64 64 72 65 rofileStructW.__imp_GetProcAddre
71820 73 73 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 ss.GetProcAddress.__imp_GetProce
71840 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 ssAffinityMask.GetProcessAffinit
71860 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 yMask.__imp_GetProcessDEPPolicy.
71880 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f GetProcessDEPPolicy.__imp_GetPro
718a0 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 50 72 6f 63 65 73 cessDefaultCpuSetMasks.GetProces
718c0 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f sDefaultCpuSetMasks.__imp_GetPro
718e0 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 cessDefaultCpuSets.GetProcessDef
71900 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 aultCpuSets.__imp_GetProcessGrou
71920 70 41 66 66 69 6e 69 74 79 00 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 pAffinity.GetProcessGroupAffinit
71940 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 47 65 y.__imp_GetProcessHandleCount.Ge
71960 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f tProcessHandleCount.__imp_GetPro
71980 63 65 73 73 48 65 61 70 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 5f 5f 69 6d 70 5f 47 65 cessHeap.GetProcessHeap.__imp_Ge
719a0 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 5f 5f tProcessHeaps.GetProcessHeaps.__
719c0 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 50 72 6f 63 65 73 73 49 64 00 5f 5f imp_GetProcessId.GetProcessId.__
719e0 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 47 65 74 50 72 6f 63 imp_GetProcessIdOfThread.GetProc
71a00 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 6e essIdOfThread.__imp_GetProcessIn
71a20 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 formation.GetProcessInformation.
71a40 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 47 65 74 50 72 __imp_GetProcessIoCounters.GetPr
71a60 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 ocessIoCounters.__imp_GetProcess
71a80 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 MitigationPolicy.GetProcessMitig
71aa0 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 ationPolicy.__imp_GetProcessPref
71ac0 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 erredUILanguages.GetProcessPrefe
71ae0 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 rredUILanguages.__imp_GetProcess
71b00 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 PriorityBoost.GetProcessPriority
71b20 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 Boost.__imp_GetProcessShutdownPa
71b40 72 61 6d 65 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d rameters.GetProcessShutdownParam
71b60 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 47 65 74 50 eters.__imp_GetProcessTimes.GetP
71b80 72 6f 63 65 73 73 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 rocessTimes.__imp_GetProcessVers
71ba0 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 ion.GetProcessVersion.__imp_GetP
71bc0 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 47 65 74 50 72 6f 63 65 73 73 57 rocessWorkingSetSize.GetProcessW
71be0 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f orkingSetSize.__imp_GetProcessWo
71c00 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 rkingSetSizeEx.GetProcessWorking
71c20 53 65 74 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 SetSizeEx.__imp_GetProcessesInVi
71c40 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 50 72 6f 63 65 73 73 65 73 rtualizationContext.GetProcesses
71c60 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 InVirtualizationContext.__imp_Ge
71c80 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 47 65 74 50 72 6f tProcessorSystemCycleTime.GetPro
71ca0 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 cessorSystemCycleTime.__imp_GetP
71cc0 72 6f 64 75 63 74 49 6e 66 6f 00 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f roductInfo.GetProductInfo.__imp_
71ce0 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f GetProfileIntA.GetProfileIntA.__
71d00 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 imp_GetProfileIntW.GetProfileInt
71d20 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 W.__imp_GetProfileSectionA.GetPr
71d40 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 ofileSectionA.__imp_GetProfileSe
71d60 63 74 69 6f 6e 57 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f ctionW.GetProfileSectionW.__imp_
71d80 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 GetProfileStringA.GetProfileStri
71da0 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 ngA.__imp_GetProfileStringW.GetP
71dc0 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d rofileStringW.__imp_GetQueuedCom
71de0 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f pletionStatus.GetQueuedCompletio
71e00 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f nStatus.__imp_GetQueuedCompletio
71e20 6e 53 74 61 74 75 73 45 78 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 nStatusEx.GetQueuedCompletionSta
71e40 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 47 65 tusEx.__imp_GetShortPathNameA.Ge
71e60 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 tShortPathNameA.__imp_GetShortPa
71e80 74 68 4e 61 6d 65 57 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f thNameW.GetShortPathNameW.__imp_
71ea0 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 GetStagedPackagePathByFullName.G
71ec0 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f etStagedPackagePathByFullName.__
71ee0 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 47 65 74 53 74 61 72 74 75 70 49 6e imp_GetStartupInfoA.GetStartupIn
71f00 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 47 65 74 53 74 61 foA.__imp_GetStartupInfoW.GetSta
71f20 72 74 75 70 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 64 48 61 6e 64 6c 65 00 47 65 74 rtupInfoW.__imp_GetStdHandle.Get
71f40 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 StdHandle.__imp_GetStringScripts
71f60 00 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e .GetStringScripts.__imp_GetStrin
71f80 67 54 79 70 65 41 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 gTypeA.GetStringTypeA.__imp_GetS
71fa0 74 72 69 6e 67 54 79 70 65 45 78 41 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 5f 5f tringTypeExA.GetStringTypeExA.__
71fc0 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 47 65 74 53 74 72 69 6e 67 54 79 imp_GetStringTypeExW.GetStringTy
71fe0 70 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 47 65 74 53 74 peExW.__imp_GetStringTypeW.GetSt
72000 72 69 6e 67 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 ringTypeW.__imp_GetSystemCpuSetI
72020 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d nformation.GetSystemCpuSetInform
72040 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 47 ation.__imp_GetSystemDEPPolicy.G
72060 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 etSystemDEPPolicy.__imp_GetSyste
72080 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 mDefaultLCID.GetSystemDefaultLCI
720a0 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 47 D.__imp_GetSystemDefaultLangID.G
720c0 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 53 etSystemDefaultLangID.__imp_GetS
720e0 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 53 79 73 74 65 6d ystemDefaultLocaleName.GetSystem
72100 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 DefaultLocaleName.__imp_GetSyste
72120 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 mDefaultUILanguage.GetSystemDefa
72140 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 ultUILanguage.__imp_GetSystemDir
72160 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d ectoryA.GetSystemDirectoryA.__im
72180 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 44 p_GetSystemDirectoryW.GetSystemD
721a0 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 irectoryW.__imp_GetSystemFileCac
721c0 68 65 53 69 7a 65 00 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f heSize.GetSystemFileCacheSize.__
721e0 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 47 65 74 53 79 imp_GetSystemFirmwareTable.GetSy
72200 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 stemFirmwareTable.__imp_GetSyste
72220 6d 49 6e 66 6f 00 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 mInfo.GetSystemInfo.__imp_GetSys
72240 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 79 73 74 temLeapSecondInformation.GetSyst
72260 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 emLeapSecondInformation.__imp_Ge
72280 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 47 65 74 53 79 73 74 65 6d 50 6f 77 65 tSystemPowerStatus.GetSystemPowe
722a0 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 rStatus.__imp_GetSystemPreferred
722c0 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 UILanguages.GetSystemPreferredUI
722e0 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 Languages.__imp_GetSystemRegistr
72300 79 51 75 6f 74 61 00 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 5f 5f yQuota.GetSystemRegistryQuota.__
72320 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 imp_GetSystemTime.GetSystemTime.
72340 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 __imp_GetSystemTimeAdjustment.Ge
72360 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 tSystemTimeAdjustment.__imp_GetS
72380 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d ystemTimeAsFileTime.GetSystemTim
723a0 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 eAsFileTime.__imp_GetSystemTimeP
723c0 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 reciseAsFileTime.GetSystemTimePr
723e0 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 eciseAsFileTime.__imp_GetSystemT
72400 69 6d 65 73 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 imes.GetSystemTimes.__imp_GetSys
72420 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 57 69 temWindowsDirectoryA.GetSystemWi
72440 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 ndowsDirectoryA.__imp_GetSystemW
72460 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 indowsDirectoryW.GetSystemWindow
72480 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 sDirectoryW.__imp_GetSystemWow64
724a0 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f DirectoryA.GetSystemWow64Directo
724c0 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 ryA.__imp_GetSystemWow64Director
724e0 79 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d yW.GetSystemWow64DirectoryW.__im
72500 70 5f 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 54 61 70 65 50 61 72 61 6d p_GetTapeParameters.GetTapeParam
72520 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 eters.__imp_GetTapePosition.GetT
72540 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 53 74 61 74 75 73 00 apePosition.__imp_GetTapeStatus.
72560 47 65 74 54 61 70 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e GetTapeStatus.__imp_GetTempFileN
72580 61 6d 65 41 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 ameA.GetTempFileNameA.__imp_GetT
725a0 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 5f 5f empFileNameW.GetTempFileNameW.__
725c0 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 imp_GetTempPath2A.GetTempPath2A.
725e0 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 47 65 74 54 65 6d 70 50 61 74 68 32 __imp_GetTempPath2W.GetTempPath2
72600 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 41 00 47 65 74 54 65 6d 70 50 61 74 68 W.__imp_GetTempPathA.GetTempPath
72620 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 57 00 47 65 74 54 65 6d 70 50 61 74 68 A.__imp_GetTempPathW.GetTempPath
72640 57 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 47 65 74 54 68 72 65 W.__imp_GetThreadContext.GetThre
72660 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 adContext.__imp_GetThreadDescrip
72680 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f tion.GetThreadDescription.__imp_
726a0 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 GetThreadEnabledXStateFeatures.G
726c0 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f etThreadEnabledXStateFeatures.__
726e0 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 54 68 72 65 61 64 imp_GetThreadErrorMode.GetThread
72700 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 ErrorMode.__imp_GetThreadGroupAf
72720 66 69 6e 69 74 79 00 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f finity.GetThreadGroupAffinity.__
72740 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 47 65 74 54 68 imp_GetThreadIOPendingFlag.GetTh
72760 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 readIOPendingFlag.__imp_GetThrea
72780 64 49 64 00 47 65 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 dId.GetThreadId.__imp_GetThreadI
727a0 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 dealProcessorEx.GetThreadIdealPr
727c0 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 ocessorEx.__imp_GetThreadInforma
727e0 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f tion.GetThreadInformation.__imp_
72800 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 GetThreadLocale.GetThreadLocale.
72820 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 __imp_GetThreadPreferredUILangua
72840 67 65 73 00 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 ges.GetThreadPreferredUILanguage
72860 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 47 65 74 54 68 72 s.__imp_GetThreadPriority.GetThr
72880 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 eadPriority.__imp_GetThreadPrior
728a0 69 74 79 42 6f 6f 73 74 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 ityBoost.GetThreadPriorityBoost.
728c0 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 __imp_GetThreadSelectedCpuSetMas
728e0 6b 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 ks.GetThreadSelectedCpuSetMasks.
72900 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 47 __imp_GetThreadSelectedCpuSets.G
72920 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 etThreadSelectedCpuSets.__imp_Ge
72940 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 47 65 74 54 68 72 65 61 64 53 65 tThreadSelectorEntry.GetThreadSe
72960 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 lectorEntry.__imp_GetThreadTimes
72980 00 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 55 .GetThreadTimes.__imp_GetThreadU
729a0 49 4c 61 6e 67 75 61 67 65 00 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f ILanguage.GetThreadUILanguage.__
729c0 69 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f 5f imp_GetTickCount.GetTickCount.__
729e0 69 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 imp_GetTickCount64.GetTickCount6
72a00 34 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 47 65 74 54 69 6d 65 46 6f 4.__imp_GetTimeFormatA.GetTimeFo
72a20 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 47 65 74 54 rmatA.__imp_GetTimeFormatEx.GetT
72a40 69 6d 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 imeFormatEx.__imp_GetTimeFormatW
72a60 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e .GetTimeFormatW.__imp_GetTimeZon
72a80 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 eInformation.GetTimeZoneInformat
72aa0 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ion.__imp_GetTimeZoneInformation
72ac0 46 6f 72 59 65 61 72 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f ForYear.GetTimeZoneInformationFo
72ae0 72 59 65 61 72 00 5f 5f 69 6d 70 5f 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 47 65 rYear.__imp_GetUILanguageInfo.Ge
72b00 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 6d 73 43 6f 6d 70 tUILanguageInfo.__imp_GetUmsComp
72b20 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e letionListEvent.GetUmsCompletion
72b40 4c 69 73 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 ListEvent.__imp_GetUmsSystemThre
72b60 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 adInformation.GetUmsSystemThread
72b80 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 Information.__imp_GetUserDefault
72ba0 47 65 6f 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 00 5f 5f GeoName.GetUserDefaultGeoName.__
72bc0 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 55 73 65 72 44 65 imp_GetUserDefaultLCID.GetUserDe
72be0 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 faultLCID.__imp_GetUserDefaultLa
72c00 6e 67 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f ngID.GetUserDefaultLangID.__imp_
72c20 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 55 73 65 72 GetUserDefaultLocaleName.GetUser
72c40 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 DefaultLocaleName.__imp_GetUserD
72c60 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 efaultUILanguage.GetUserDefaultU
72c80 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 47 65 6f 49 44 00 47 65 74 ILanguage.__imp_GetUserGeoID.Get
72ca0 55 73 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 UserGeoID.__imp_GetUserPreferred
72cc0 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 UILanguages.GetUserPreferredUILa
72ce0 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 00 47 65 74 56 65 72 73 nguages.__imp_GetVersion.GetVers
72d00 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 47 65 74 56 65 72 73 69 ion.__imp_GetVersionExA.GetVersi
72d20 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 47 65 74 56 65 72 onExA.__imp_GetVersionExW.GetVer
72d40 73 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 sionExW.__imp_GetVolumeInformati
72d60 6f 6e 41 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f onA.GetVolumeInformationA.__imp_
72d80 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 47 65 GetVolumeInformationByHandleW.Ge
72da0 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d tVolumeInformationByHandleW.__im
72dc0 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 56 6f 6c 75 6d p_GetVolumeInformationW.GetVolum
72de0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d eInformationW.__imp_GetVolumeNam
72e00 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 47 65 74 56 6f 6c 75 6d 65 4e eForVolumeMountPointA.GetVolumeN
72e20 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 ameForVolumeMountPointA.__imp_Ge
72e40 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 tVolumeNameForVolumeMountPointW.
72e60 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 GetVolumeNameForVolumeMountPoint
72e80 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 47 65 74 56 6f W.__imp_GetVolumePathNameA.GetVo
72ea0 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 lumePathNameA.__imp_GetVolumePat
72ec0 68 4e 61 6d 65 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f hNameW.GetVolumePathNameW.__imp_
72ee0 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 GetVolumePathNamesForVolumeNameA
72f00 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 .GetVolumePathNamesForVolumeName
72f20 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c A.__imp_GetVolumePathNamesForVol
72f40 75 6d 65 4e 61 6d 65 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f umeNameW.GetVolumePathNamesForVo
72f60 6c 75 6d 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 lumeNameW.__imp_GetWindowsDirect
72f80 6f 72 79 41 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f oryA.GetWindowsDirectoryA.__imp_
72fa0 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 57 69 6e 64 6f 77 73 44 GetWindowsDirectoryW.GetWindowsD
72fc0 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 57 72 69 74 65 57 61 74 63 68 00 47 65 irectoryW.__imp_GetWriteWatch.Ge
72fe0 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 47 65 74 58 53 74 61 74 65 46 65 61 74 75 tWriteWatch.__imp_GetXStateFeatu
73000 72 65 73 4d 61 73 6b 00 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f resMask.GetXStateFeaturesMask.__
73020 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d imp_GlobalAddAtomA.GlobalAddAtom
73040 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 47 6c 6f 62 61 6c 41 A.__imp_GlobalAddAtomExA.GlobalA
73060 64 64 41 74 6f 6d 45 78 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 ddAtomExA.__imp_GlobalAddAtomExW
73080 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 .GlobalAddAtomExW.__imp_GlobalAd
730a0 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 dAtomW.GlobalAddAtomW.__imp_Glob
730c0 61 6c 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c alAlloc.GlobalAlloc.__imp_Global
730e0 43 6f 6d 70 61 63 74 00 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 47 6c 6f 62 Compact.GlobalCompact.__imp_Glob
73100 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f alDeleteAtom.GlobalDeleteAtom.__
73120 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 imp_GlobalFindAtomA.GlobalFindAt
73140 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c omA.__imp_GlobalFindAtomW.Global
73160 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 78 00 47 6c 6f 62 61 6c FindAtomW.__imp_GlobalFix.Global
73180 46 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 6c 61 67 73 00 47 6c 6f 62 61 6c 46 6c 61 67 Fix.__imp_GlobalFlags.GlobalFlag
731a0 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 72 65 65 00 47 6c 6f 62 61 6c 46 72 65 65 00 5f 5f s.__imp_GlobalFree.GlobalFree.__
731c0 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 6c 6f 62 61 6c 47 65 74 imp_GlobalGetAtomNameA.GlobalGet
731e0 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d AtomNameA.__imp_GlobalGetAtomNam
73200 65 57 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 eW.GlobalGetAtomNameW.__imp_Glob
73220 61 6c 48 61 6e 64 6c 65 00 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 alHandle.GlobalHandle.__imp_Glob
73240 61 6c 4c 6f 63 6b 00 47 6c 6f 62 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 alLock.GlobalLock.__imp_GlobalMe
73260 6d 6f 72 79 53 74 61 74 75 73 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 5f 5f moryStatus.GlobalMemoryStatus.__
73280 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 47 6c 6f 62 61 6c 4d imp_GlobalMemoryStatusEx.GlobalM
732a0 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f emoryStatusEx.__imp_GlobalReAllo
732c0 63 00 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 53 69 7a 65 c.GlobalReAlloc.__imp_GlobalSize
732e0 00 47 6c 6f 62 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 47 .GlobalSize.__imp_GlobalUnWire.G
73300 6c 6f 62 61 6c 55 6e 57 69 72 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 66 69 78 00 47 6c lobalUnWire.__imp_GlobalUnfix.Gl
73320 6f 62 61 6c 55 6e 66 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 47 6c 6f obalUnfix.__imp_GlobalUnlock.Glo
73340 62 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 57 69 72 65 00 47 6c 6f 62 61 balUnlock.__imp_GlobalWire.Globa
73360 6c 57 69 72 65 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 46 69 72 73 74 00 48 65 61 70 33 32 46 69 lWire.__imp_Heap32First.Heap32Fi
73380 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 48 65 61 70 33 32 rst.__imp_Heap32ListFirst.Heap32
733a0 4c 69 73 74 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 48 ListFirst.__imp_Heap32ListNext.H
733c0 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4e 65 78 74 00 48 eap32ListNext.__imp_Heap32Next.H
733e0 65 61 70 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 41 6c 6c 6f 63 00 48 65 61 70 41 6c eap32Next.__imp_HeapAlloc.HeapAl
73400 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 43 6f 6d 70 61 63 74 00 48 65 61 70 43 6f 6d 70 61 63 loc.__imp_HeapCompact.HeapCompac
73420 74 00 5f 5f 69 6d 70 5f 48 65 61 70 43 72 65 61 74 65 00 48 65 61 70 43 72 65 61 74 65 00 5f 5f t.__imp_HeapCreate.HeapCreate.__
73440 69 6d 70 5f 48 65 61 70 44 65 73 74 72 6f 79 00 48 65 61 70 44 65 73 74 72 6f 79 00 5f 5f 69 6d imp_HeapDestroy.HeapDestroy.__im
73460 70 5f 48 65 61 70 46 72 65 65 00 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 48 65 61 70 4c 6f p_HeapFree.HeapFree.__imp_HeapLo
73480 63 6b 00 48 65 61 70 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 ck.HeapLock.__imp_HeapQueryInfor
734a0 6d 61 74 69 6f 6e 00 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d mation.HeapQueryInformation.__im
734c0 70 5f 48 65 61 70 52 65 41 6c 6c 6f 63 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f p_HeapReAlloc.HeapReAlloc.__imp_
734e0 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 53 65 74 49 6e 66 6f 72 6d HeapSetInformation.HeapSetInform
73500 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 53 69 7a 65 00 48 65 61 70 53 69 7a 65 00 5f 5f ation.__imp_HeapSize.HeapSize.__
73520 69 6d 70 5f 48 65 61 70 53 75 6d 6d 61 72 79 00 48 65 61 70 53 75 6d 6d 61 72 79 00 5f 5f 69 6d imp_HeapSummary.HeapSummary.__im
73540 70 5f 48 65 61 70 55 6e 6c 6f 63 6b 00 48 65 61 70 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 48 65 p_HeapUnlock.HeapUnlock.__imp_He
73560 61 70 56 61 6c 69 64 61 74 65 00 48 65 61 70 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 48 65 apValidate.HeapValidate.__imp_He
73580 61 70 57 61 6c 6b 00 48 65 61 70 57 61 6c 6b 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 4e 61 6d 65 70 apWalk.HeapWalk.__imp_IdnToNamep
735a0 72 65 70 55 6e 69 63 6f 64 65 00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 repUnicode.IdnToNameprepUnicode.
735c0 5f 5f 69 6d 70 5f 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c __imp_InitAtomTable.InitAtomTabl
735e0 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 e.__imp_InitOnceBeginInitialize.
73600 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e InitOnceBeginInitialize.__imp_In
73620 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 itOnceComplete.InitOnceComplete.
73640 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 49 6e 69 74 4f 6e __imp_InitOnceExecuteOnce.InitOn
73660 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 ceExecuteOnce.__imp_InitOnceInit
73680 69 61 6c 69 7a 65 00 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f ialize.InitOnceInitialize.__imp_
736a0 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 49 6e 69 74 InitializeConditionVariable.Init
736c0 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e ializeConditionVariable.__imp_In
736e0 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 itializeContext.InitializeContex
73700 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 49 6e 69 74 69 t.__imp_InitializeContext2.Initi
73720 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 alizeContext2.__imp_InitializeCr
73740 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c iticalSection.InitializeCritical
73760 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c Section.__imp_InitializeCritical
73780 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 SectionAndSpinCount.InitializeCr
737a0 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f iticalSectionAndSpinCount.__imp_
737c0 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 49 6e 69 74 InitializeCriticalSectionEx.Init
737e0 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 49 6e ializeCriticalSectionEx.__imp_In
73800 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 itializeEnclave.InitializeEnclav
73820 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 e.__imp_InitializeProcThreadAttr
73840 69 62 75 74 65 4c 69 73 74 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 ibuteList.InitializeProcThreadAt
73860 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 tributeList.__imp_InitializeSLis
73880 74 48 65 61 64 00 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f tHead.InitializeSListHead.__imp_
738a0 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c InitializeSRWLock.InitializeSRWL
738c0 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 ock.__imp_InitializeSynchronizat
738e0 69 6f 6e 42 61 72 72 69 65 72 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 ionBarrier.InitializeSynchroniza
73900 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 tionBarrier.__imp_InstallELAMCer
73920 74 69 66 69 63 61 74 65 49 6e 66 6f 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 tificateInfo.InstallELAMCertific
73940 61 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c ateInfo.__imp_InterlockedFlushSL
73960 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f ist.InterlockedFlushSList.__imp_
73980 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f InterlockedPopEntrySList.Interlo
739a0 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 ckedPopEntrySList.__imp_Interloc
739c0 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 kedPushEntrySList.InterlockedPus
739e0 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 hEntrySList.__imp_InterlockedPus
73a00 68 4c 69 73 74 53 4c 69 73 74 45 78 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 hListSListEx.InterlockedPushList
73a20 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 49 73 42 61 64 43 6f 64 65 50 74 72 00 49 73 42 61 64 SListEx.__imp_IsBadCodePtr.IsBad
73a40 43 6f 64 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 49 CodePtr.__imp_IsBadHugeReadPtr.I
73a60 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 57 sBadHugeReadPtr.__imp_IsBadHugeW
73a80 72 69 74 65 50 74 72 00 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f ritePtr.IsBadHugeWritePtr.__imp_
73aa0 49 73 42 61 64 52 65 61 64 50 74 72 00 49 73 42 61 64 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f IsBadReadPtr.IsBadReadPtr.__imp_
73ac0 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 IsBadStringPtrA.IsBadStringPtrA.
73ae0 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 49 73 42 61 64 53 74 72 69 6e __imp_IsBadStringPtrW.IsBadStrin
73b00 67 50 74 72 57 00 5f 5f 69 6d 70 5f 49 73 42 61 64 57 72 69 74 65 50 74 72 00 49 73 42 61 64 57 gPtrW.__imp_IsBadWritePtr.IsBadW
73b20 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 49 73 44 ritePtr.__imp_IsDBCSLeadByte.IsD
73b40 42 43 53 4c 65 61 64 42 79 74 65 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 BCSLeadByte.__imp_IsDBCSLeadByte
73b60 45 78 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 5f 5f 69 6d 70 5f 49 73 44 65 62 75 Ex.IsDBCSLeadByteEx.__imp_IsDebu
73b80 67 67 65 72 50 72 65 73 65 6e 74 00 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f ggerPresent.IsDebuggerPresent.__
73ba0 69 6d 70 5f 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 49 73 45 6e 63 imp_IsEnclaveTypeSupported.IsEnc
73bc0 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 4e 4c 53 44 65 66 laveTypeSupported.__imp_IsNLSDef
73be0 69 6e 65 64 53 74 72 69 6e 67 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 5f 5f inedString.IsNLSDefinedString.__
73c00 69 6d 70 5f 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 49 73 4e 61 74 69 76 65 56 68 64 42 imp_IsNativeVhdBoot.IsNativeVhdB
73c20 6f 6f 74 00 5f 5f 69 6d 70 5f 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 49 73 4e oot.__imp_IsNormalizedString.IsN
73c40 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 43 ormalizedString.__imp_IsProcessC
73c60 72 69 74 69 63 61 6c 00 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 5f 5f 69 6d 70 5f ritical.IsProcessCritical.__imp_
73c80 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 5f IsProcessInJob.IsProcessInJob.__
73ca0 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 49 73 imp_IsProcessorFeaturePresent.Is
73cc0 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 ProcessorFeaturePresent.__imp_Is
73ce0 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 49 73 53 79 73 74 65 6d 52 65 SystemResumeAutomatic.IsSystemRe
73d00 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 41 46 69 62 sumeAutomatic.__imp_IsThreadAFib
73d20 65 72 00 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 er.IsThreadAFiber.__imp_IsThread
73d40 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 poolTimerSet.IsThreadpoolTimerSe
73d60 74 00 5f 5f 69 6d 70 5f 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 t.__imp_IsUserCetAvailableInEnvi
73d80 72 6f 6e 6d 65 6e 74 00 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 ronment.IsUserCetAvailableInEnvi
73da0 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 49 73 ronment.__imp_IsValidCodePage.Is
73dc0 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 61 6e 67 75 ValidCodePage.__imp_IsValidLangu
73de0 61 67 65 47 72 6f 75 70 00 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 5f 5f ageGroup.IsValidLanguageGroup.__
73e00 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 imp_IsValidLocale.IsValidLocale.
73e20 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 49 73 56 61 6c 69 64 4c __imp_IsValidLocaleName.IsValidL
73e40 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f ocaleName.__imp_IsValidNLSVersio
73e60 6e 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 n.IsValidNLSVersion.__imp_IsWow6
73e80 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 49 73 57 6f 77 36 34 47 75 4GuestMachineSupported.IsWow64Gu
73ea0 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 estMachineSupported.__imp_IsWow6
73ec0 34 50 72 6f 63 65 73 73 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 4Process.IsWow64Process.__imp_Is
73ee0 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 5f 5f Wow64Process2.IsWow64Process2.__
73f00 69 6d 70 5f 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 45 6d 70 74 79 57 imp_K32EmptyWorkingSet.K32EmptyW
73f20 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 orkingSet.__imp_K32EnumDeviceDri
73f40 76 65 72 73 00 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f vers.K32EnumDeviceDrivers.__imp_
73f60 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c K32EnumPageFilesA.K32EnumPageFil
73f80 65 73 41 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 4b 33 32 45 esA.__imp_K32EnumPageFilesW.K32E
73fa0 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 numPageFilesW.__imp_K32EnumProce
73fc0 73 73 4d 6f 64 75 6c 65 73 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 ssModules.K32EnumProcessModules.
73fe0 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 4b 33 __imp_K32EnumProcessModulesEx.K3
74000 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 45 2EnumProcessModulesEx.__imp_K32E
74020 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f numProcesses.K32EnumProcesses.__
74040 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 imp_K32GetDeviceDriverBaseNameA.
74060 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d K32GetDeviceDriverBaseNameA.__im
74080 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 4b 33 p_K32GetDeviceDriverBaseNameW.K3
740a0 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 2GetDeviceDriverBaseNameW.__imp_
740c0 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 K32GetDeviceDriverFileNameA.K32G
740e0 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 etDeviceDriverFileNameA.__imp_K3
74100 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 2GetDeviceDriverFileNameW.K32Get
74120 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 DeviceDriverFileNameW.__imp_K32G
74140 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 etMappedFileNameA.K32GetMappedFi
74160 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 leNameA.__imp_K32GetMappedFileNa
74180 6d 65 57 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f meW.K32GetMappedFileNameW.__imp_
741a0 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 6f 64 75 K32GetModuleBaseNameA.K32GetModu
741c0 6c 65 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 leBaseNameA.__imp_K32GetModuleBa
741e0 73 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 5f 5f seNameW.K32GetModuleBaseNameW.__
74200 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 4b 33 32 47 imp_K32GetModuleFileNameExA.K32G
74220 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 etModuleFileNameExA.__imp_K32Get
74240 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 ModuleFileNameExW.K32GetModuleFi
74260 6c 65 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f leNameExW.__imp_K32GetModuleInfo
74280 72 6d 61 74 69 6f 6e 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 rmation.K32GetModuleInformation.
742a0 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 4b 33 32 47 __imp_K32GetPerformanceInfo.K32G
742c0 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 etPerformanceInfo.__imp_K32GetPr
742e0 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 50 72 6f 63 65 73 ocessImageFileNameA.K32GetProces
74300 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 sImageFileNameA.__imp_K32GetProc
74320 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 essImageFileNameW.K32GetProcessI
74340 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 mageFileNameW.__imp_K32GetProces
74360 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 sMemoryInfo.K32GetProcessMemoryI
74380 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 4b 33 32 47 65 74 nfo.__imp_K32GetWsChanges.K32Get
743a0 57 73 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 WsChanges.__imp_K32GetWsChangesE
743c0 78 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 49 6e 69 x.K32GetWsChangesEx.__imp_K32Ini
743e0 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 4b 33 32 49 6e 69 74 tializeProcessForWsWatch.K32Init
74400 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 5f 5f 69 6d 70 5f 4b 33 ializeProcessForWsWatch.__imp_K3
74420 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 2QueryWorkingSet.K32QueryWorking
74440 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 4b Set.__imp_K32QueryWorkingSetEx.K
74460 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 5f 5f 69 6d 70 5f 4c 43 49 44 54 6f 32QueryWorkingSetEx.__imp_LCIDTo
74480 4c 6f 63 61 6c 65 4e 61 6d 65 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d LocaleName.LCIDToLocaleName.__im
744a0 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 5f 5f 69 6d p_LCMapStringA.LCMapStringA.__im
744c0 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 5f 5f p_LCMapStringEx.LCMapStringEx.__
744e0 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 5f 5f imp_LCMapStringW.LCMapStringW.__
74500 69 6d 70 5f 4c 5a 43 6c 6f 73 65 00 4c 5a 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4c 5a 43 6f 70 79 imp_LZClose.LZClose.__imp_LZCopy
74520 00 4c 5a 43 6f 70 79 00 5f 5f 69 6d 70 5f 4c 5a 44 6f 6e 65 00 4c 5a 44 6f 6e 65 00 5f 5f 69 6d .LZCopy.__imp_LZDone.LZDone.__im
74540 70 5f 4c 5a 49 6e 69 74 00 4c 5a 49 6e 69 74 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 p_LZInit.LZInit.__imp_LZOpenFile
74560 41 00 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 A.LZOpenFileA.__imp_LZOpenFileW.
74580 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 5a 52 65 61 64 00 4c 5a 52 65 61 64 00 LZOpenFileW.__imp_LZRead.LZRead.
745a0 5f 5f 69 6d 70 5f 4c 5a 53 65 65 6b 00 4c 5a 53 65 65 6b 00 5f 5f 69 6d 70 5f 4c 5a 53 74 61 72 __imp_LZSeek.LZSeek.__imp_LZStar
745c0 74 00 4c 5a 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 t.LZStart.__imp_LeaveCriticalSec
745e0 74 69 6f 6e 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f tion.LeaveCriticalSection.__imp_
74600 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b LeaveCriticalSectionWhenCallback
74620 52 65 74 75 72 6e 73 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e Returns.LeaveCriticalSectionWhen
74640 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 CallbackReturns.__imp_LoadEnclav
74660 65 44 61 74 61 00 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 6f 61 64 eData.LoadEnclaveData.__imp_Load
74680 4c 69 62 72 61 72 79 41 00 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 LibraryA.LoadLibraryA.__imp_Load
746a0 4c 69 62 72 61 72 79 45 78 41 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 5f 5f 69 6d 70 5f LibraryExA.LoadLibraryExA.__imp_
746c0 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 5f 5f LoadLibraryExW.LoadLibraryExW.__
746e0 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 5f 5f imp_LoadLibraryW.LoadLibraryW.__
74700 69 6d 70 5f 4c 6f 61 64 4d 6f 64 75 6c 65 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f imp_LoadModule.LoadModule.__imp_
74720 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 4c 6f 61 64 50 61 63 6b 61 67 65 64 LoadPackagedLibrary.LoadPackaged
74740 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 4c 6f 61 64 52 Library.__imp_LoadResource.LoadR
74760 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 41 6c 6c 6f 63 00 4c 6f 63 61 6c 41 6c esource.__imp_LocalAlloc.LocalAl
74780 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 4c 6f 63 61 6c 43 6f 6d 70 loc.__imp_LocalCompact.LocalComp
747a0 61 63 74 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d act.__imp_LocalFileTimeToFileTim
747c0 65 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f e.LocalFileTimeToFileTime.__imp_
747e0 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 4c LocalFileTimeToLocalSystemTime.L
74800 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f ocalFileTimeToLocalSystemTime.__
74820 69 6d 70 5f 4c 6f 63 61 6c 46 6c 61 67 73 00 4c 6f 63 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f imp_LocalFlags.LocalFlags.__imp_
74840 4c 6f 63 61 6c 46 72 65 65 00 4c 6f 63 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 48 LocalFree.LocalFree.__imp_LocalH
74860 61 6e 64 6c 65 00 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 4c 6f 63 andle.LocalHandle.__imp_LocalLoc
74880 6b 00 4c 6f 63 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 4c k.LocalLock.__imp_LocalReAlloc.L
748a0 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 4c 6f ocalReAlloc.__imp_LocalShrink.Lo
748c0 63 61 6c 53 68 72 69 6e 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 69 7a 65 00 4c 6f 63 61 6c 53 calShrink.__imp_LocalSize.LocalS
748e0 69 7a 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c ize.__imp_LocalSystemTimeToLocal
74900 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 FileTime.LocalSystemTimeToLocalF
74920 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 4c 6f 63 61 6c 55 ileTime.__imp_LocalUnlock.LocalU
74940 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 4c 6f 63 nlock.__imp_LocaleNameToLCID.Loc
74960 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 aleNameToLCID.__imp_LocateXState
74980 46 65 61 74 75 72 65 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 5f 5f 69 6d Feature.LocateXStateFeature.__im
749a0 70 5f 4c 6f 63 6b 46 69 6c 65 00 4c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 p_LockFile.LockFile.__imp_LockFi
749c0 6c 65 45 78 00 4c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 52 65 73 6f 75 72 leEx.LockFileEx.__imp_LockResour
749e0 63 65 00 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 ce.LockResource.__imp_MapUserPhy
74a00 73 69 63 61 6c 50 61 67 65 73 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 sicalPages.MapUserPhysicalPages.
74a20 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 __imp_MapUserPhysicalPagesScatte
74a40 72 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 5f 5f r.MapUserPhysicalPagesScatter.__
74a60 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 imp_MapViewOfFile.MapViewOfFile.
74a80 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 4d 61 70 56 69 65 77 4f 66 46 __imp_MapViewOfFileEx.MapViewOfF
74aa0 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 ileEx.__imp_MapViewOfFileExNuma.
74ac0 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 MapViewOfFileExNuma.__imp_MapVie
74ae0 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d wOfFileFromApp.MapViewOfFileFrom
74b00 41 70 70 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 4d 6f 64 75 6c 65 33 32 App.__imp_Module32First.Module32
74b20 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 4d 6f 64 75 6c First.__imp_Module32FirstW.Modul
74b40 65 33 32 46 69 72 73 74 57 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 4d 6f 64 e32FirstW.__imp_Module32Next.Mod
74b60 75 6c 65 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 4d 6f ule32Next.__imp_Module32NextW.Mo
74b80 64 75 6c 65 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 41 00 4d 6f 76 65 dule32NextW.__imp_MoveFileA.Move
74ba0 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 45 78 41 00 4d 6f 76 65 46 69 6c 65 FileA.__imp_MoveFileExA.MoveFile
74bc0 45 78 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 45 78 57 00 4d 6f 76 65 46 69 6c 65 45 78 ExA.__imp_MoveFileExW.MoveFileEx
74be0 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 4d 6f 76 65 W.__imp_MoveFileTransactedA.Move
74c00 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 FileTransactedA.__imp_MoveFileTr
74c20 61 6e 73 61 63 74 65 64 57 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f ansactedW.MoveFileTransactedW.__
74c40 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 00 4d 6f 76 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 6f imp_MoveFileW.MoveFileW.__imp_Mo
74c60 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 veFileWithProgressA.MoveFileWith
74c80 50 72 6f 67 72 65 73 73 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 ProgressA.__imp_MoveFileWithProg
74ca0 72 65 73 73 57 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 5f 5f 69 6d ressW.MoveFileWithProgressW.__im
74cc0 70 5f 4d 75 6c 44 69 76 00 4d 75 6c 44 69 76 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 42 79 74 65 54 p_MulDiv.MulDiv.__imp_MultiByteT
74ce0 6f 57 69 64 65 43 68 61 72 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f oWideChar.MultiByteToWideChar.__
74d00 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 imp_NeedCurrentDirectoryForExePa
74d20 74 68 41 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 thA.NeedCurrentDirectoryForExePa
74d40 74 68 41 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f thA.__imp_NeedCurrentDirectoryFo
74d60 72 45 78 65 50 61 74 68 57 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f rExePathW.NeedCurrentDirectoryFo
74d80 72 45 78 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 rExePathW.__imp_NormalizeString.
74da0 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 49 4c 61 NormalizeString.__imp_NotifyUILa
74dc0 6e 67 75 61 67 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 nguageChange.NotifyUILanguageCha
74de0 6e 67 65 00 5f 5f 69 6d 70 5f 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 4f 4f 42 45 43 6f 6d 70 6c nge.__imp_OOBEComplete.OOBECompl
74e00 65 74 65 00 5f 5f 69 6d 70 5f 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4f 66 66 ete.__imp_OfferVirtualMemory.Off
74e20 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 41 erVirtualMemory.__imp_OpenEventA
74e40 00 4f 70 65 6e 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 57 00 4f 70 65 .OpenEventA.__imp_OpenEventW.Ope
74e60 6e 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 00 4f 70 65 6e 46 69 6c 65 00 nEventW.__imp_OpenFile.OpenFile.
74e80 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 __imp_OpenFileById.OpenFileById.
74ea0 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 4f 70 65 6e 46 69 6c 65 4d __imp_OpenFileMappingA.OpenFileM
74ec0 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 4f appingA.__imp_OpenFileMappingW.O
74ee0 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a penFileMappingW.__imp_OpenJobObj
74f00 65 63 74 41 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f ectA.OpenJobObjectA.__imp_OpenJo
74f20 62 4f 62 6a 65 63 74 57 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 4f 70 bObjectW.OpenJobObjectW.__imp_Op
74f40 65 6e 4d 75 74 65 78 41 00 4f 70 65 6e 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 enMutexA.OpenMutexA.__imp_OpenMu
74f60 74 65 78 57 00 4f 70 65 6e 4d 75 74 65 78 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 texW.OpenMutexW.__imp_OpenPackag
74f80 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 eInfoByFullName.OpenPackageInfoB
74fa0 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 yFullName.__imp_OpenPrivateNames
74fc0 70 61 63 65 41 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d paceA.OpenPrivateNamespaceA.__im
74fe0 70 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 4f 70 65 6e 50 72 69 76 p_OpenPrivateNamespaceW.OpenPriv
75000 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 00 ateNamespaceW.__imp_OpenProcess.
75020 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 OpenProcess.__imp_OpenSemaphoreA
75040 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 .OpenSemaphoreA.__imp_OpenSemaph
75060 6f 72 65 57 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 oreW.OpenSemaphoreW.__imp_OpenTh
75080 72 65 61 64 00 4f 70 65 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 61 62 read.OpenThread.__imp_OpenWaitab
750a0 6c 65 54 69 6d 65 72 41 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d leTimerA.OpenWaitableTimerA.__im
750c0 70 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 4f 70 65 6e 57 61 69 74 61 62 6c p_OpenWaitableTimerW.OpenWaitabl
750e0 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 eTimerW.__imp_OutputDebugStringA
75100 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 .OutputDebugStringA.__imp_Output
75120 44 65 62 75 67 53 74 72 69 6e 67 57 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 DebugStringW.OutputDebugStringW.
75140 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e __imp_PackageFamilyNameFromFullN
75160 61 6d 65 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d ame.PackageFamilyNameFromFullNam
75180 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 e.__imp_PackageFamilyNameFromId.
751a0 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 50 61 PackageFamilyNameFromId.__imp_Pa
751c0 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e ckageFullNameFromId.PackageFullN
751e0 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c ameFromId.__imp_PackageIdFromFul
75200 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d lName.PackageIdFromFullName.__im
75220 70 5f 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 p_PackageNameAndPublisherIdFromF
75240 61 6d 69 6c 79 4e 61 6d 65 00 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 amilyName.PackageNameAndPublishe
75260 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 72 73 65 41 70 70 rIdFromFamilyName.__imp_ParseApp
75280 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 50 61 72 73 65 41 70 70 6c 69 63 61 licationUserModelId.ParseApplica
752a0 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c tionUserModelId.__imp_PeekConsol
752c0 65 49 6e 70 75 74 41 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f eInputA.PeekConsoleInputA.__imp_
752e0 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 PeekConsoleInputW.PeekConsoleInp
75300 75 74 57 00 5f 5f 69 6d 70 5f 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 50 65 65 6b 4e 61 6d 65 utW.__imp_PeekNamedPipe.PeekName
75320 64 50 69 70 65 00 5f 5f 69 6d 70 5f 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e dPipe.__imp_PostQueuedCompletion
75340 53 74 61 74 75 73 00 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 Status.PostQueuedCompletionStatu
75360 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 s.__imp_PowerClearRequest.PowerC
75380 6c 65 61 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 learRequest.__imp_PowerCreateReq
753a0 75 65 73 74 00 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f uest.PowerCreateRequest.__imp_Po
753c0 77 65 72 53 65 74 52 65 71 75 65 73 74 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 5f 5f werSetRequest.PowerSetRequest.__
753e0 69 6d 70 5f 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 50 72 65 66 65 74 imp_PrefetchVirtualMemory.Prefet
75400 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 54 61 70 chVirtualMemory.__imp_PrepareTap
75420 65 00 50 72 65 70 61 72 65 54 61 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 e.PrepareTape.__imp_Process32Fir
75440 73 74 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 st.Process32First.__imp_Process3
75460 32 46 69 72 73 74 57 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 5f 5f 69 6d 70 5f 50 72 2FirstW.Process32FirstW.__imp_Pr
75480 6f 63 65 73 73 33 32 4e 65 78 74 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f ocess32Next.Process32Next.__imp_
754a0 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 5f 5f Process32NextW.Process32NextW.__
754c0 69 6d 70 5f 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 50 72 6f 63 65 73 73 imp_ProcessIdToSessionId.Process
754e0 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 50 73 73 43 61 70 74 75 72 65 53 6e IdToSessionId.__imp_PssCaptureSn
75500 61 70 73 68 6f 74 00 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f apshot.PssCaptureSnapshot.__imp_
75520 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 50 73 73 44 75 70 6c 69 63 61 74 PssDuplicateSnapshot.PssDuplicat
75540 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 eSnapshot.__imp_PssFreeSnapshot.
75560 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 51 75 65 72 79 53 6e PssFreeSnapshot.__imp_PssQuerySn
75580 61 70 73 68 6f 74 00 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 apshot.PssQuerySnapshot.__imp_Ps
755a0 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 sWalkMarkerCreate.PssWalkMarkerC
755c0 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 50 73 reate.__imp_PssWalkMarkerFree.Ps
755e0 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 sWalkMarkerFree.__imp_PssWalkMar
75600 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 kerGetPosition.PssWalkMarkerGetP
75620 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 osition.__imp_PssWalkMarkerSeekT
75640 6f 42 65 67 69 6e 6e 69 6e 67 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 oBeginning.PssWalkMarkerSeekToBe
75660 67 69 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f ginning.__imp_PssWalkMarkerSetPo
75680 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 sition.PssWalkMarkerSetPosition.
756a0 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 50 73 73 57 61 6c 6b 53 6e 61 __imp_PssWalkSnapshot.PssWalkSna
756c0 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 75 6c 73 65 45 76 65 6e 74 00 50 75 6c 73 65 45 76 65 6e pshot.__imp_PulseEvent.PulseEven
756e0 74 00 5f 5f 69 6d 70 5f 50 75 72 67 65 43 6f 6d 6d 00 50 75 72 67 65 43 6f 6d 6d 00 5f 5f 69 6d t.__imp_PurgeComm.PurgeComm.__im
75700 70 5f 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 51 75 65 72 79 41 63 74 43 p_QueryActCtxSettingsW.QueryActC
75720 74 78 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 57 00 51 txSettingsW.__imp_QueryActCtxW.Q
75740 75 65 72 79 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 ueryActCtxW.__imp_QueryDepthSLis
75760 74 00 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 t.QueryDepthSList.__imp_QueryDos
75780 44 65 76 69 63 65 41 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 51 75 DeviceA.QueryDosDeviceA.__imp_Qu
757a0 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 5f 5f eryDosDeviceW.QueryDosDeviceW.__
757c0 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 51 imp_QueryFullProcessImageNameA.Q
757e0 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f ueryFullProcessImageNameA.__imp_
75800 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 51 75 65 72 79 QueryFullProcessImageNameW.Query
75820 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 FullProcessImageNameW.__imp_Quer
75840 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 49 64 6c yIdleProcessorCycleTime.QueryIdl
75860 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 eProcessorCycleTime.__imp_QueryI
75880 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 51 75 65 72 79 49 64 6c dleProcessorCycleTimeEx.QueryIdl
758a0 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 eProcessorCycleTimeEx.__imp_Quer
758c0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 6e 66 6f 72 yInformationJobObject.QueryInfor
758e0 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 61 74 mationJobObject.__imp_QueryIoRat
75900 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 eControlInformationJobObject.Que
75920 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a ryIoRateControlInformationJobObj
75940 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 ect.__imp_QueryMemoryResourceNot
75960 69 66 69 63 61 74 69 6f 6e 00 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 ification.QueryMemoryResourceNot
75980 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 ification.__imp_QueryPerformance
759a0 43 6f 75 6e 74 65 72 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 Counter.QueryPerformanceCounter.
759c0 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 __imp_QueryPerformanceFrequency.
759e0 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f QueryPerformanceFrequency.__imp_
75a00 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 51 QueryProcessAffinityUpdateMode.Q
75a20 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f ueryProcessAffinityUpdateMode.__
75a40 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 50 imp_QueryProcessCycleTime.QueryP
75a60 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 74 65 rocessCycleTime.__imp_QueryProte
75a80 63 74 65 64 50 6f 6c 69 63 79 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 ctedPolicy.QueryProtectedPolicy.
75aa0 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 __imp_QueryThreadCycleTime.Query
75ac0 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 ThreadCycleTime.__imp_QueryThrea
75ae0 64 50 72 6f 66 69 6c 69 6e 67 00 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 dProfiling.QueryThreadProfiling.
75b00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d __imp_QueryThreadpoolStackInform
75b20 61 74 69 6f 6e 00 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d ation.QueryThreadpoolStackInform
75b40 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d ation.__imp_QueryUmsThreadInform
75b60 61 74 69 6f 6e 00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ation.QueryUmsThreadInformation.
75b80 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 __imp_QueryUnbiasedInterruptTime
75ba0 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d .QueryUnbiasedInterruptTime.__im
75bc0 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 00 51 75 65 75 65 55 73 65 72 41 50 43 00 5f 5f 69 6d p_QueueUserAPC.QueueUserAPC.__im
75be0 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 32 00 51 75 65 75 65 55 73 65 72 41 50 43 32 00 5f 5f p_QueueUserAPC2.QueueUserAPC2.__
75c00 69 6d 70 5f 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 51 75 65 75 65 55 73 65 72 57 imp_QueueUserWorkItem.QueueUserW
75c20 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 61 69 orkItem.__imp_RaiseException.Rai
75c40 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 seException.__imp_RaiseFailFastE
75c60 78 63 65 70 74 69 6f 6e 00 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 xception.RaiseFailFastException.
75c80 5f 5f 69 6d 70 5f 52 65 4f 70 65 6e 46 69 6c 65 00 52 65 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d __imp_ReOpenFile.ReOpenFile.__im
75ca0 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d p_ReadConsoleA.ReadConsoleA.__im
75cc0 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 p_ReadConsoleInputA.ReadConsoleI
75ce0 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 52 65 nputA.__imp_ReadConsoleInputW.Re
75d00 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c adConsoleInputW.__imp_ReadConsol
75d20 65 4f 75 74 70 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d eOutputA.ReadConsoleOutputA.__im
75d40 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 52 65 61 p_ReadConsoleOutputAttribute.Rea
75d60 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 52 65 dConsoleOutputAttribute.__imp_Re
75d80 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 52 65 61 64 43 6f adConsoleOutputCharacterA.ReadCo
75da0 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 61 64 nsoleOutputCharacterA.__imp_Read
75dc0 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 52 65 61 64 43 6f 6e 73 ConsoleOutputCharacterW.ReadCons
75de0 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f oleOutputCharacterW.__imp_ReadCo
75e00 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 nsoleOutputW.ReadConsoleOutputW.
75e20 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 __imp_ReadConsoleW.ReadConsoleW.
75e40 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 52 65 __imp_ReadDirectoryChangesExW.Re
75e60 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 61 64 adDirectoryChangesExW.__imp_Read
75e80 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 DirectoryChangesW.ReadDirectoryC
75ea0 68 61 6e 67 65 73 57 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 00 52 65 61 64 46 69 6c 65 00 hangesW.__imp_ReadFile.ReadFile.
75ec0 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 45 78 00 52 65 61 64 46 69 6c 65 45 78 00 5f 5f 69 6d __imp_ReadFileEx.ReadFileEx.__im
75ee0 70 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 p_ReadFileScatter.ReadFileScatte
75f00 72 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 52 65 61 64 50 72 r.__imp_ReadProcessMemory.ReadPr
75f20 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 ocessMemory.__imp_ReadThreadProf
75f40 69 6c 69 6e 67 44 61 74 61 00 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 ilingData.ReadThreadProfilingDat
75f60 61 00 5f 5f 69 6d 70 5f 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 52 65 63 a.__imp_ReclaimVirtualMemory.Rec
75f80 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 laimVirtualMemory.__imp_Register
75fa0 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 ApplicationRecoveryCallback.Regi
75fc0 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 sterApplicationRecoveryCallback.
75fe0 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 __imp_RegisterApplicationRestart
76000 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d .RegisterApplicationRestart.__im
76020 70 5f 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 p_RegisterBadMemoryNotification.
76040 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f RegisterBadMemoryNotification.__
76060 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 imp_RegisterWaitForSingleObject.
76080 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d RegisterWaitForSingleObject.__im
760a0 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 p_RegisterWaitUntilOOBECompleted
760c0 00 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 .RegisterWaitUntilOOBECompleted.
760e0 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 52 65 6c 65 61 73 65 41 63 74 43 74 __imp_ReleaseActCtx.ReleaseActCt
76100 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 00 52 65 6c 65 61 73 65 4d 75 74 65 x.__imp_ReleaseMutex.ReleaseMute
76120 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b x.__imp_ReleaseMutexWhenCallback
76140 52 65 74 75 72 6e 73 00 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b Returns.ReleaseMutexWhenCallback
76160 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 Returns.__imp_ReleasePackageVirt
76180 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 ualizationContext.ReleasePackage
761a0 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 6c 65 VirtualizationContext.__imp_Rele
761c0 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 65 6c 65 61 73 65 53 52 57 4c 6f aseSRWLockExclusive.ReleaseSRWLo
761e0 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b ckExclusive.__imp_ReleaseSRWLock
76200 53 68 61 72 65 64 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d Shared.ReleaseSRWLockShared.__im
76220 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 p_ReleaseSemaphore.ReleaseSemaph
76240 6f 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 ore.__imp_ReleaseSemaphoreWhenCa
76260 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 llbackReturns.ReleaseSemaphoreWh
76280 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 enCallbackReturns.__imp_RemoveDi
762a0 72 65 63 74 6f 72 79 41 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f rectoryA.RemoveDirectoryA.__imp_
762c0 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 6d 6f 76 RemoveDirectoryTransactedA.Remov
762e0 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f eDirectoryTransactedA.__imp_Remo
76300 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 6d 6f 76 65 44 69 72 veDirectoryTransactedW.RemoveDir
76320 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 ectoryTransactedW.__imp_RemoveDi
76340 72 65 63 74 6f 72 79 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f rectoryW.RemoveDirectoryW.__imp_
76360 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 RemoveDllDirectory.RemoveDllDire
76380 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 ctory.__imp_RemoveSecureMemoryCa
763a0 63 68 65 43 61 6c 6c 62 61 63 6b 00 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 cheCallback.RemoveSecureMemoryCa
763c0 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 cheCallback.__imp_RemoveVectored
763e0 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f ContinueHandler.RemoveVectoredCo
76400 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 ntinueHandler.__imp_RemoveVector
76420 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 edExceptionHandler.RemoveVectore
76440 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 dExceptionHandler.__imp_ReplaceF
76460 69 6c 65 41 00 52 65 70 6c 61 63 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 ileA.ReplaceFileA.__imp_ReplaceF
76480 69 6c 65 57 00 52 65 70 6c 61 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 50 ileW.ReplaceFileW.__imp_ReplaceP
764a0 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 artitionUnit.ReplacePartitionUni
764c0 74 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 52 65 71 75 t.__imp_RequestDeviceWakeup.Requ
764e0 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 74 57 61 6b estDeviceWakeup.__imp_RequestWak
76500 65 75 70 4c 61 74 65 6e 63 79 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 eupLatency.RequestWakeupLatency.
76520 5f 5f 69 6d 70 5f 52 65 73 65 74 45 76 65 6e 74 00 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d __imp_ResetEvent.ResetEvent.__im
76540 70 5f 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 52 65 73 65 74 57 72 69 74 65 57 61 74 63 p_ResetWriteWatch.ResetWriteWatc
76560 68 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 52 65 73 69 h.__imp_ResizePseudoConsole.Resi
76580 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4c 6f 63 zePseudoConsole.__imp_ResolveLoc
765a0 61 6c 65 4e 61 6d 65 00 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f aleName.ResolveLocaleName.__imp_
765c0 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 RestoreThreadPreferredUILanguage
765e0 73 00 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 s.RestoreThreadPreferredUILangua
76600 67 65 73 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 54 68 72 65 61 64 00 52 65 73 75 6d 65 54 68 72 ges.__imp_ResumeThread.ResumeThr
76620 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 ead.__imp_RtlAddFunctionTable.Rt
76640 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 lAddFunctionTable.__imp_RtlCaptu
76660 72 65 43 6f 6e 74 65 78 74 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d reContext.RtlCaptureContext.__im
76680 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 52 74 6c 43 61 70 74 75 72 65 43 p_RtlCaptureContext2.RtlCaptureC
766a0 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 ontext2.__imp_RtlCaptureStackBac
766c0 6b 54 72 61 63 65 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 kTrace.RtlCaptureStackBackTrace.
766e0 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 52 74 6c 43 6f 6d 70 61 72 __imp_RtlCompareMemory.RtlCompar
76700 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 eMemory.__imp_RtlDeleteFunctionT
76720 61 62 6c 65 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d able.RtlDeleteFunctionTable.__im
76740 70 5f 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 p_RtlInstallFunctionTableCallbac
76760 6b 00 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 k.RtlInstallFunctionTableCallbac
76780 6b 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 52 k.__imp_RtlLookupFunctionEntry.R
767a0 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 50 tlLookupFunctionEntry.__imp_RtlP
767c0 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 cToFileHeader.RtlPcToFileHeader.
767e0 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 74 6c 52 61 69 73 65 __imp_RtlRaiseException.RtlRaise
76800 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 Exception.__imp_RtlRestoreContex
76820 74 00 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 t.RtlRestoreContext.__imp_RtlUnw
76840 69 6e 64 00 52 74 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 45 78 00 ind.RtlUnwind.__imp_RtlUnwindEx.
76860 52 74 6c 55 6e 77 69 6e 64 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 RtlUnwindEx.__imp_RtlVirtualUnwi
76880 6e 64 00 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c nd.RtlVirtualUnwind.__imp_Scroll
768a0 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f ConsoleScreenBufferA.ScrollConso
768c0 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 leScreenBufferA.__imp_ScrollCons
768e0 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 oleScreenBufferW.ScrollConsoleSc
76900 72 65 65 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 41 00 53 65 reenBufferW.__imp_SearchPathA.Se
76920 61 72 63 68 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 57 00 53 65 61 72 archPathA.__imp_SearchPathW.Sear
76940 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 chPathW.__imp_SetCachedSigningLe
76960 76 65 6c 00 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f vel.SetCachedSigningLevel.__imp_
76980 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f SetCalendarInfoA.SetCalendarInfo
769a0 41 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 53 65 74 43 61 6c 65 A.__imp_SetCalendarInfoW.SetCale
769c0 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 53 65 74 ndarInfoW.__imp_SetCommBreak.Set
769e0 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 53 65 CommBreak.__imp_SetCommConfig.Se
76a00 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 53 65 tCommConfig.__imp_SetCommMask.Se
76a20 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 53 65 74 tCommMask.__imp_SetCommState.Set
76a40 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 CommState.__imp_SetCommTimeouts.
76a60 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 SetCommTimeouts.__imp_SetCompute
76a80 72 4e 61 6d 65 41 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 rNameA.SetComputerNameA.__imp_Se
76aa0 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d tComputerNameEx2W.SetComputerNam
76ac0 65 45 78 32 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 53 eEx2W.__imp_SetComputerNameExA.S
76ae0 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 etComputerNameExA.__imp_SetCompu
76b00 74 65 72 4e 61 6d 65 45 78 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f terNameExW.SetComputerNameExW.__
76b20 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 53 65 74 43 6f 6d 70 75 74 65 72 imp_SetComputerNameW.SetComputer
76b40 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 NameW.__imp_SetConsoleActiveScre
76b60 65 6e 42 75 66 66 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 enBuffer.SetConsoleActiveScreenB
76b80 75 66 66 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 53 65 74 43 6f 6e 73 uffer.__imp_SetConsoleCP.SetCons
76ba0 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 oleCP.__imp_SetConsoleCtrlHandle
76bc0 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 r.SetConsoleCtrlHandler.__imp_Se
76be0 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 tConsoleCursorInfo.SetConsoleCur
76c00 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f sorInfo.__imp_SetConsoleCursorPo
76c20 73 69 74 69 6f 6e 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 sition.SetConsoleCursorPosition.
76c40 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 53 65 74 43 __imp_SetConsoleDisplayMode.SetC
76c60 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f onsoleDisplayMode.__imp_SetConso
76c80 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 leHistoryInfo.SetConsoleHistoryI
76ca0 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 53 65 74 43 6f 6e 73 nfo.__imp_SetConsoleMode.SetCons
76cc0 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 oleMode.__imp_SetConsoleNumberOf
76ce0 43 6f 6d 6d 61 6e 64 73 41 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d CommandsA.SetConsoleNumberOfComm
76d00 61 6e 64 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f andsA.__imp_SetConsoleNumberOfCo
76d20 6d 6d 61 6e 64 73 57 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e mmandsW.SetConsoleNumberOfComman
76d40 64 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 53 65 74 dsW.__imp_SetConsoleOutputCP.Set
76d60 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 ConsoleOutputCP.__imp_SetConsole
76d80 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 ScreenBufferInfoEx.SetConsoleScr
76da0 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 eenBufferInfoEx.__imp_SetConsole
76dc0 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 ScreenBufferSize.SetConsoleScree
76de0 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 nBufferSize.__imp_SetConsoleText
76e00 41 74 74 72 69 62 75 74 65 00 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 Attribute.SetConsoleTextAttribut
76e20 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 53 65 74 43 6f 6e 73 e.__imp_SetConsoleTitleA.SetCons
76e40 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 oleTitleA.__imp_SetConsoleTitleW
76e60 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f .SetConsoleTitleW.__imp_SetConso
76e80 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 leWindowInfo.SetConsoleWindowInf
76ea0 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f o.__imp_SetCriticalSectionSpinCo
76ec0 75 6e 74 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 unt.SetCriticalSectionSpinCount.
76ee0 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 53 65 __imp_SetCurrentConsoleFontEx.Se
76f00 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 tCurrentConsoleFontEx.__imp_SetC
76f20 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 urrentDirectoryA.SetCurrentDirec
76f40 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 toryA.__imp_SetCurrentDirectoryW
76f60 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 44 .SetCurrentDirectoryW.__imp_SetD
76f80 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d efaultCommConfigA.SetDefaultComm
76fa0 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 ConfigA.__imp_SetDefaultCommConf
76fc0 69 67 57 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f igW.SetDefaultCommConfigW.__imp_
76fe0 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 53 65 74 44 65 66 61 SetDefaultDllDirectories.SetDefa
77000 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 ultDllDirectories.__imp_SetDllDi
77020 72 65 63 74 6f 72 79 41 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f rectoryA.SetDllDirectoryA.__imp_
77040 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 SetDllDirectoryW.SetDllDirectory
77060 57 00 5f 5f 69 6d 70 5f 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d W.__imp_SetDynamicTimeZoneInform
77080 61 74 69 6f 6e 00 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 ation.SetDynamicTimeZoneInformat
770a0 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 53 65 74 45 6e 64 4f 66 46 ion.__imp_SetEndOfFile.SetEndOfF
770c0 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 ile.__imp_SetEnvironmentStringsA
770e0 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 53 65 .SetEnvironmentStringsA.__imp_Se
77100 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 53 65 74 45 6e 76 69 72 6f 6e 6d tEnvironmentStringsW.SetEnvironm
77120 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 entStringsW.__imp_SetEnvironment
77140 56 61 72 69 61 62 6c 65 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 VariableA.SetEnvironmentVariable
77160 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 A.__imp_SetEnvironmentVariableW.
77180 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 SetEnvironmentVariableW.__imp_Se
771a0 74 45 72 72 6f 72 4d 6f 64 65 00 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 tErrorMode.SetErrorMode.__imp_Se
771c0 74 45 76 65 6e 74 00 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 57 68 tEvent.SetEvent.__imp_SetEventWh
771e0 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 enCallbackReturns.SetEventWhenCa
77200 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 llbackReturns.__imp_SetFileApisT
77220 6f 41 4e 53 49 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 5f 5f 69 6d 70 5f 53 65 oANSI.SetFileApisToANSI.__imp_Se
77240 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 tFileApisToOEM.SetFileApisToOEM.
77260 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 46 69 6c 65 __imp_SetFileAttributesA.SetFile
77280 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 AttributesA.__imp_SetFileAttribu
772a0 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 tesTransactedA.SetFileAttributes
772c0 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 TransactedA.__imp_SetFileAttribu
772e0 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 tesTransactedW.SetFileAttributes
77300 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 TransactedW.__imp_SetFileAttribu
77320 74 65 73 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 tesW.SetFileAttributesW.__imp_Se
77340 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 53 65 74 46 69 6c tFileBandwidthReservation.SetFil
77360 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 46 eBandwidthReservation.__imp_SetF
77380 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 53 ileCompletionNotificationModes.S
773a0 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 etFileCompletionNotificationMode
773c0 73 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 s.__imp_SetFileInformationByHand
773e0 6c 65 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f le.SetFileInformationByHandle.__
77400 69 6d 70 5f 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 53 65 74 imp_SetFileIoOverlappedRange.Set
77420 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 65 74 46 FileIoOverlappedRange.__imp_SetF
77440 69 6c 65 50 6f 69 6e 74 65 72 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f ilePointer.SetFilePointer.__imp_
77460 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 SetFilePointerEx.SetFilePointerE
77480 78 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 53 65 74 46 69 6c x.__imp_SetFileShortNameA.SetFil
774a0 65 53 68 6f 72 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 eShortNameA.__imp_SetFileShortNa
774c0 6d 65 57 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 46 meW.SetFileShortNameW.__imp_SetF
774e0 69 6c 65 54 69 6d 65 00 53 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c ileTime.SetFileTime.__imp_SetFil
77500 65 56 61 6c 69 64 44 61 74 61 00 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 5f 5f 69 6d eValidData.SetFileValidData.__im
77520 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 p_SetFirmwareEnvironmentVariable
77540 41 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 A.SetFirmwareEnvironmentVariable
77560 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 A.__imp_SetFirmwareEnvironmentVa
77580 72 69 61 62 6c 65 45 78 41 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 riableExA.SetFirmwareEnvironment
775a0 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 VariableExA.__imp_SetFirmwareEnv
775c0 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 53 65 74 46 69 72 6d 77 61 72 65 45 ironmentVariableExW.SetFirmwareE
775e0 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 46 nvironmentVariableExW.__imp_SetF
77600 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 46 irmwareEnvironmentVariableW.SetF
77620 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d irmwareEnvironmentVariableW.__im
77640 70 5f 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 p_SetHandleCount.SetHandleCount.
77660 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 48 61 __imp_SetHandleInformation.SetHa
77680 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 66 6f 72 6d 61 ndleInformation.__imp_SetInforma
776a0 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f tionJobObject.SetInformationJobO
776c0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f bject.__imp_SetIoRateControlInfo
776e0 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f rmationJobObject.SetIoRateContro
77700 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 4c lInformationJobObject.__imp_SetL
77720 61 73 74 45 72 72 6f 72 00 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4c astError.SetLastError.__imp_SetL
77740 6f 63 61 6c 54 69 6d 65 00 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 4c ocalTime.SetLocalTime.__imp_SetL
77760 6f 63 61 6c 65 49 6e 66 6f 41 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f ocaleInfoA.SetLocaleInfoA.__imp_
77780 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 5f 5f SetLocaleInfoW.SetLocaleInfoW.__
777a0 69 6d 70 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 imp_SetMailslotInfo.SetMailslotI
777c0 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 nfo.__imp_SetMessageWaitingIndic
777e0 61 74 6f 72 00 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 ator.SetMessageWaitingIndicator.
77800 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 53 65 __imp_SetNamedPipeHandleState.Se
77820 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 50 tNamedPipeHandleState.__imp_SetP
77840 72 69 6f 72 69 74 79 43 6c 61 73 73 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f riorityClass.SetPriorityClass.__
77860 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 50 72 imp_SetProcessAffinityMask.SetPr
77880 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 ocessAffinityMask.__imp_SetProce
778a0 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 53 65 74 50 72 6f 63 65 73 73 41 ssAffinityUpdateMode.SetProcessA
778c0 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 ffinityUpdateMode.__imp_SetProce
778e0 73 73 44 45 50 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 ssDEPPolicy.SetProcessDEPPolicy.
77900 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 __imp_SetProcessDefaultCpuSetMas
77920 6b 73 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 ks.SetProcessDefaultCpuSetMasks.
77940 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 53 __imp_SetProcessDefaultCpuSets.S
77960 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 etProcessDefaultCpuSets.__imp_Se
77980 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 tProcessDynamicEHContinuationTar
779a0 67 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 gets.SetProcessDynamicEHContinua
779c0 74 69 6f 6e 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 tionTargets.__imp_SetProcessDyna
779e0 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 53 micEnforcedCetCompatibleRanges.S
77a00 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 etProcessDynamicEnforcedCetCompa
77a20 74 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f tibleRanges.__imp_SetProcessInfo
77a40 72 6d 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f rmation.SetProcessInformation.__
77a60 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 53 imp_SetProcessMitigationPolicy.S
77a80 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f etProcessMitigationPolicy.__imp_
77aa0 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 SetProcessPreferredUILanguages.S
77ac0 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f etProcessPreferredUILanguages.__
77ae0 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 50 imp_SetProcessPriorityBoost.SetP
77b00 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f rocessPriorityBoost.__imp_SetPro
77b20 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 50 72 6f 63 65 73 cessShutdownParameters.SetProces
77b40 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f sShutdownParameters.__imp_SetPro
77b60 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 cessWorkingSetSize.SetProcessWor
77b80 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b kingSetSize.__imp_SetProcessWork
77ba0 69 6e 67 53 65 74 53 69 7a 65 45 78 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 ingSetSizeEx.SetProcessWorkingSe
77bc0 74 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 tSizeEx.__imp_SetProtectedPolicy
77be0 00 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 53 65 61 .SetProtectedPolicy.__imp_SetSea
77c00 72 63 68 50 61 74 68 4d 6f 64 65 00 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 5f 5f rchPathMode.SetSearchPathMode.__
77c20 69 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f imp_SetStdHandle.SetStdHandle.__
77c40 69 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 53 65 74 53 74 64 48 61 6e 64 6c 65 45 imp_SetStdHandleEx.SetStdHandleE
77c60 78 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 53 x.__imp_SetSystemFileCacheSize.S
77c80 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 53 etSystemFileCacheSize.__imp_SetS
77ca0 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 ystemPowerState.SetSystemPowerSt
77cc0 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 53 65 74 53 79 73 74 65 ate.__imp_SetSystemTime.SetSyste
77ce0 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d mTime.__imp_SetSystemTimeAdjustm
77d00 65 6e 74 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d ent.SetSystemTimeAdjustment.__im
77d20 70 5f 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 54 61 70 65 50 61 72 61 6d p_SetTapeParameters.SetTapeParam
77d40 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 53 65 74 54 eters.__imp_SetTapePosition.SetT
77d60 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 41 66 66 69 6e apePosition.__imp_SetThreadAffin
77d80 69 74 79 4d 61 73 6b 00 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f ityMask.SetThreadAffinityMask.__
77da0 69 6d 70 5f 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 61 64 43 6f imp_SetThreadContext.SetThreadCo
77dc0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e ntext.__imp_SetThreadDescription
77de0 00 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 .SetThreadDescription.__imp_SetT
77e00 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 hreadErrorMode.SetThreadErrorMod
77e20 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 e.__imp_SetThreadExecutionState.
77e40 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 SetThreadExecutionState.__imp_Se
77e60 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 53 65 74 54 68 72 65 61 64 47 72 tThreadGroupAffinity.SetThreadGr
77e80 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c oupAffinity.__imp_SetThreadIdeal
77ea0 50 72 6f 63 65 73 73 6f 72 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f Processor.SetThreadIdealProcesso
77ec0 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 r.__imp_SetThreadIdealProcessorE
77ee0 78 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d x.SetThreadIdealProcessorEx.__im
77f00 70 5f 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 p_SetThreadInformation.SetThread
77f20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c Information.__imp_SetThreadLocal
77f40 65 00 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 e.SetThreadLocale.__imp_SetThrea
77f60 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 74 54 68 72 65 61 64 50 dPreferredUILanguages.SetThreadP
77f80 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 referredUILanguages.__imp_SetThr
77fa0 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 53 65 74 54 68 72 65 eadPreferredUILanguages2.SetThre
77fc0 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 5f 5f 69 6d 70 5f 53 65 adPreferredUILanguages2.__imp_Se
77fe0 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 tThreadPriority.SetThreadPriorit
78000 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 y.__imp_SetThreadPriorityBoost.S
78020 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 54 etThreadPriorityBoost.__imp_SetT
78040 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 54 68 72 65 hreadSelectedCpuSetMasks.SetThre
78060 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 54 adSelectedCpuSetMasks.__imp_SetT
78080 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 53 65 74 54 68 72 65 61 64 53 65 hreadSelectedCpuSets.SetThreadSe
780a0 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 74 61 lectedCpuSets.__imp_SetThreadSta
780c0 63 6b 47 75 61 72 61 6e 74 65 65 00 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e ckGuarantee.SetThreadStackGuaran
780e0 74 65 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 53 65 tee.__imp_SetThreadUILanguage.Se
78100 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 tThreadUILanguage.__imp_SetThrea
78120 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 70 dpoolStackInformation.SetThreadp
78140 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 oolStackInformation.__imp_SetThr
78160 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f eadpoolThreadMaximum.SetThreadpo
78180 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 olThreadMaximum.__imp_SetThreadp
781a0 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 oolThreadMinimum.SetThreadpoolTh
781c0 72 65 61 64 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 readMinimum.__imp_SetThreadpoolT
781e0 69 6d 65 72 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 imer.SetThreadpoolTimer.__imp_Se
78200 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c tThreadpoolTimerEx.SetThreadpool
78220 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 TimerEx.__imp_SetThreadpoolWait.
78240 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 SetThreadpoolWait.__imp_SetThrea
78260 64 70 6f 6f 6c 57 61 69 74 45 78 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 dpoolWaitEx.SetThreadpoolWaitEx.
78280 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 __imp_SetTimeZoneInformation.Set
782a0 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d TimeZoneInformation.__imp_SetTim
782c0 65 72 51 75 65 75 65 54 69 6d 65 72 00 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 erQueueTimer.SetTimerQueueTimer.
782e0 5f 5f 69 6d 70 5f 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 __imp_SetUmsThreadInformation.Se
78300 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 55 tUmsThreadInformation.__imp_SetU
78320 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 53 65 74 55 6e 68 61 6e nhandledExceptionFilter.SetUnhan
78340 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 dledExceptionFilter.__imp_SetUse
78360 72 47 65 6f 49 44 00 53 65 74 55 73 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 rGeoID.SetUserGeoID.__imp_SetUse
78380 72 47 65 6f 4e 61 6d 65 00 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 rGeoName.SetUserGeoName.__imp_Se
783a0 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 5f 5f tVolumeLabelA.SetVolumeLabelA.__
783c0 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 imp_SetVolumeLabelW.SetVolumeLab
783e0 65 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 53 elW.__imp_SetVolumeMountPointA.S
78400 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c etVolumeMountPointA.__imp_SetVol
78420 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 umeMountPointW.SetVolumeMountPoi
78440 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 53 65 74 57 61 ntW.__imp_SetWaitableTimer.SetWa
78460 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d itableTimer.__imp_SetWaitableTim
78480 65 72 45 78 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 erEx.SetWaitableTimerEx.__imp_Se
784a0 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 53 65 74 58 53 74 61 74 65 46 65 61 tXStateFeaturesMask.SetXStateFea
784c0 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 00 53 65 74 75 70 43 turesMask.__imp_SetupComm.SetupC
784e0 6f 6d 6d 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 53 69 omm.__imp_SignalObjectAndWait.Si
78500 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 5f 5f 69 6d 70 5f 53 69 7a 65 6f 66 52 65 gnalObjectAndWait.__imp_SizeofRe
78520 73 6f 75 72 63 65 00 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 6c 65 65 source.SizeofResource.__imp_Slee
78540 70 00 53 6c 65 65 70 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 p.Sleep.__imp_SleepConditionVari
78560 61 62 6c 65 43 53 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 ableCS.SleepConditionVariableCS.
78580 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 __imp_SleepConditionVariableSRW.
785a0 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 5f 5f 69 6d 70 5f SleepConditionVariableSRW.__imp_
785c0 53 6c 65 65 70 45 78 00 53 6c 65 65 70 45 78 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 68 72 65 61 SleepEx.SleepEx.__imp_StartThrea
785e0 64 70 6f 6f 6c 49 6f 00 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f dpoolIo.StartThreadpoolIo.__imp_
78600 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 53 75 62 6d 69 74 54 68 72 65 61 SubmitThreadpoolWork.SubmitThrea
78620 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 53 75 dpoolWork.__imp_SuspendThread.Su
78640 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 spendThread.__imp_SwitchToFiber.
78660 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 72 65 SwitchToFiber.__imp_SwitchToThre
78680 61 64 00 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 ad.SwitchToThread.__imp_SystemTi
786a0 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d meToFileTime.SystemTimeToFileTim
786c0 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f e.__imp_SystemTimeToTzSpecificLo
786e0 63 61 6c 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f calTime.SystemTimeToTzSpecificLo
78700 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 calTime.__imp_SystemTimeToTzSpec
78720 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 ificLocalTimeEx.SystemTimeToTzSp
78740 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 ecificLocalTimeEx.__imp_Terminat
78760 65 4a 6f 62 4f 62 6a 65 63 74 00 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f eJobObject.TerminateJobObject.__
78780 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 54 65 72 6d 69 6e 61 74 65 50 72 imp_TerminateProcess.TerminatePr
787a0 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 54 65 72 6d ocess.__imp_TerminateThread.Term
787c0 69 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 46 69 72 73 74 00 inateThread.__imp_Thread32First.
787e0 54 68 72 65 61 64 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 4e 65 78 74 Thread32First.__imp_Thread32Next
78800 00 54 68 72 65 61 64 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 54 6c 73 41 6c 6c 6f 63 00 54 6c 73 .Thread32Next.__imp_TlsAlloc.Tls
78820 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 54 6c 73 46 72 65 65 00 54 6c 73 46 72 65 65 00 5f 5f 69 6d Alloc.__imp_TlsFree.TlsFree.__im
78840 70 5f 54 6c 73 47 65 74 56 61 6c 75 65 00 54 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f p_TlsGetValue.TlsGetValue.__imp_
78860 54 6c 73 53 65 74 56 61 6c 75 65 00 54 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6f TlsSetValue.TlsSetValue.__imp_To
78880 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 54 6f 6f 6c 68 65 olhelp32ReadProcessMemory.Toolhe
788a0 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 72 61 6e lp32ReadProcessMemory.__imp_Tran
788c0 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 sactNamedPipe.TransactNamedPipe.
788e0 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 54 72 61 6e 73 6d 69 74 43 __imp_TransmitCommChar.TransmitC
78900 6f 6d 6d 43 68 61 72 00 5f 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 ommChar.__imp_TryAcquireSRWLockE
78920 78 63 6c 75 73 69 76 65 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 xclusive.TryAcquireSRWLockExclus
78940 69 76 65 00 5f 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 ive.__imp_TryAcquireSRWLockShare
78960 64 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f d.TryAcquireSRWLockShared.__imp_
78980 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 54 72 79 45 6e 74 65 72 TryEnterCriticalSection.TryEnter
789a0 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 79 53 75 62 6d 69 74 54 CriticalSection.__imp_TrySubmitT
789c0 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 hreadpoolCallback.TrySubmitThrea
789e0 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f dpoolCallback.__imp_TzSpecificLo
78a00 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 54 7a 53 70 65 63 69 66 69 63 4c 6f calTimeToSystemTime.TzSpecificLo
78a20 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 calTimeToSystemTime.__imp_TzSpec
78a40 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 54 7a 53 70 ificLocalTimeToSystemTimeEx.TzSp
78a60 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 5f 5f ecificLocalTimeToSystemTimeEx.__
78a80 69 6d 70 5f 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 55 6d 73 54 68 72 65 61 64 59 69 65 6c imp_UmsThreadYield.UmsThreadYiel
78aa0 64 00 5f 5f 69 6d 70 5f 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 d.__imp_UnhandledExceptionFilter
78ac0 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f .UnhandledExceptionFilter.__imp_
78ae0 55 6e 6c 6f 63 6b 46 69 6c 65 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f UnlockFile.UnlockFile.__imp_Unlo
78b00 63 6b 46 69 6c 65 45 78 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6d 61 ckFileEx.UnlockFileEx.__imp_Unma
78b20 70 56 69 65 77 4f 66 46 69 6c 65 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d pViewOfFile.UnmapViewOfFile.__im
78b40 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 p_UnmapViewOfFileEx.UnmapViewOfF
78b60 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f ileEx.__imp_UnregisterApplicatio
78b80 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c nRecoveryCallback.UnregisterAppl
78ba0 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 6e icationRecoveryCallback.__imp_Un
78bc0 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 55 6e 72 65 67 registerApplicationRestart.Unreg
78be0 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 55 6e isterApplicationRestart.__imp_Un
78c00 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e registerBadMemoryNotification.Un
78c20 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f registerBadMemoryNotification.__
78c40 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 imp_UnregisterWait.UnregisterWai
78c60 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 55 6e 72 65 67 69 73 t.__imp_UnregisterWaitEx.Unregis
78c80 74 65 72 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e terWaitEx.__imp_UnregisterWaitUn
78ca0 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 tilOOBECompleted.UnregisterWaitU
78cc0 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 ntilOOBECompleted.__imp_UpdatePr
78ce0 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 ocThreadAttribute.UpdateProcThre
78d00 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 adAttribute.__imp_UpdateResource
78d20 41 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 A.UpdateResourceA.__imp_UpdateRe
78d40 73 6f 75 72 63 65 57 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 56 65 sourceW.UpdateResourceW.__imp_Ve
78d60 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 rLanguageNameA.VerLanguageNameA.
78d80 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 56 65 72 4c 61 6e 67 75 61 __imp_VerLanguageNameW.VerLangua
78da0 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 geNameW.__imp_VerSetConditionMas
78dc0 6b 00 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f 5f 69 6d 70 5f 56 65 72 69 k.VerSetConditionMask.__imp_Veri
78de0 66 79 53 63 72 69 70 74 73 00 56 65 72 69 66 79 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 56 65 fyScripts.VerifyScripts.__imp_Ve
78e00 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e rifyVersionInfoA.VerifyVersionIn
78e20 66 6f 41 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 56 65 72 foA.__imp_VerifyVersionInfoW.Ver
78e40 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c ifyVersionInfoW.__imp_VirtualAll
78e60 6f 63 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c oc.VirtualAlloc.__imp_VirtualAll
78e80 6f 63 45 78 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 ocEx.VirtualAllocEx.__imp_Virtua
78ea0 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 lAllocExNuma.VirtualAllocExNuma.
78ec0 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 00 56 69 72 74 75 61 6c 46 72 65 65 00 5f 5f __imp_VirtualFree.VirtualFree.__
78ee0 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 imp_VirtualFreeEx.VirtualFreeEx.
78f00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 4c 6f 63 6b 00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 5f 5f __imp_VirtualLock.VirtualLock.__
78f20 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 imp_VirtualProtect.VirtualProtec
78f40 74 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 56 69 72 74 75 61 6c t.__imp_VirtualProtectEx.Virtual
78f60 50 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 00 56 69 72 ProtectEx.__imp_VirtualQuery.Vir
78f80 74 75 61 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 56 tualQuery.__imp_VirtualQueryEx.V
78fa0 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 irtualQueryEx.__imp_VirtualUnloc
78fc0 6b 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 41 63 74 69 k.VirtualUnlock.__imp_WTSGetActi
78fe0 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 57 54 53 47 65 74 41 63 74 69 76 65 43 veConsoleSessionId.WTSGetActiveC
79000 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 61 69 74 43 6f 6d 6d 45 76 onsoleSessionId.__imp_WaitCommEv
79020 65 6e 74 00 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 ent.WaitCommEvent.__imp_WaitForD
79040 65 62 75 67 45 76 65 6e 74 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d ebugEvent.WaitForDebugEvent.__im
79060 70 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 57 61 69 74 46 6f 72 44 65 62 p_WaitForDebugEventEx.WaitForDeb
79080 75 67 45 76 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f ugEventEx.__imp_WaitForMultipleO
790a0 62 6a 65 63 74 73 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f bjects.WaitForMultipleObjects.__
790c0 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 57 61 69 imp_WaitForMultipleObjectsEx.Wai
790e0 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 tForMultipleObjectsEx.__imp_Wait
79100 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a ForSingleObject.WaitForSingleObj
79120 65 63 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 ect.__imp_WaitForSingleObjectEx.
79140 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 WaitForSingleObjectEx.__imp_Wait
79160 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 ForThreadpoolIoCallbacks.WaitFor
79180 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 ThreadpoolIoCallbacks.__imp_Wait
791a0 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 ForThreadpoolTimerCallbacks.Wait
791c0 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d ForThreadpoolTimerCallbacks.__im
791e0 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 p_WaitForThreadpoolWaitCallbacks
79200 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 .WaitForThreadpoolWaitCallbacks.
79220 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 __imp_WaitForThreadpoolWorkCallb
79240 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 acks.WaitForThreadpoolWorkCallba
79260 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 57 61 69 74 4e 61 6d cks.__imp_WaitNamedPipeA.WaitNam
79280 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 57 61 69 edPipeA.__imp_WaitNamedPipeW.Wai
792a0 74 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 tNamedPipeW.__imp_WakeAllConditi
792c0 6f 6e 56 61 72 69 61 62 6c 65 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 onVariable.WakeAllConditionVaria
792e0 62 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 ble.__imp_WakeConditionVariable.
79300 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 47 WakeConditionVariable.__imp_WerG
79320 65 74 46 6c 61 67 73 00 57 65 72 47 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 etFlags.WerGetFlags.__imp_WerReg
79340 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 72 52 65 67 69 73 74 isterAdditionalProcess.WerRegist
79360 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 erAdditionalProcess.__imp_WerReg
79380 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 57 65 72 52 65 67 69 73 74 65 72 41 70 70 isterAppLocalDump.WerRegisterApp
793a0 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f LocalDump.__imp_WerRegisterCusto
793c0 6d 4d 65 74 61 64 61 74 61 00 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 mMetadata.WerRegisterCustomMetad
793e0 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d ata.__imp_WerRegisterExcludedMem
79400 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f oryBlock.WerRegisterExcludedMemo
79420 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 ryBlock.__imp_WerRegisterFile.We
79440 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 4d rRegisterFile.__imp_WerRegisterM
79460 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 emoryBlock.WerRegisterMemoryBloc
79480 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 k.__imp_WerRegisterRuntimeExcept
794a0 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 ionModule.WerRegisterRuntimeExce
794c0 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 73 00 57 65 ptionModule.__imp_WerSetFlags.We
794e0 72 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 rSetFlags.__imp_WerUnregisterAdd
79500 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 itionalProcess.WerUnregisterAddi
79520 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 tionalProcess.__imp_WerUnregiste
79540 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f rAppLocalDump.WerUnregisterAppLo
79560 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f calDump.__imp_WerUnregisterCusto
79580 6d 4d 65 74 61 64 61 74 61 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 mMetadata.WerUnregisterCustomMet
795a0 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 adata.__imp_WerUnregisterExclude
795c0 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 dMemoryBlock.WerUnregisterExclud
795e0 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 edMemoryBlock.__imp_WerUnregiste
79600 72 46 69 6c 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 rFile.WerUnregisterFile.__imp_We
79620 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 rUnregisterMemoryBlock.WerUnregi
79640 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 sterMemoryBlock.__imp_WerUnregis
79660 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 72 55 6e 72 terRuntimeExceptionModule.WerUnr
79680 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f egisterRuntimeExceptionModule.__
796a0 69 6d 70 5f 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 57 69 64 65 43 68 61 72 imp_WideCharToMultiByte.WideChar
796c0 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 45 78 65 63 00 57 69 6e 45 78 65 ToMultiByte.__imp_WinExec.WinExe
796e0 63 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 c.__imp_Wow64DisableWow64FsRedir
79700 65 63 74 69 6f 6e 00 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 ection.Wow64DisableWow64FsRedire
79720 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 ction.__imp_Wow64EnableWow64FsRe
79740 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 direction.Wow64EnableWow64FsRedi
79760 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 rection.__imp_Wow64GetThreadCont
79780 65 78 74 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ext.Wow64GetThreadContext.__imp_
797a0 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 57 6f 77 36 Wow64GetThreadSelectorEntry.Wow6
797c0 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 4GetThreadSelectorEntry.__imp_Wo
797e0 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 w64RevertWow64FsRedirection.Wow6
79800 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4RevertWow64FsRedirection.__imp_
79820 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 53 65 74 54 68 Wow64SetThreadContext.Wow64SetTh
79840 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 readContext.__imp_Wow64SuspendTh
79860 72 65 61 64 00 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 57 72 read.Wow64SuspendThread.__imp_Wr
79880 69 74 65 43 6f 6e 73 6f 6c 65 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f iteConsoleA.WriteConsoleA.__imp_
798a0 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 WriteConsoleInputA.WriteConsoleI
798c0 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 57 nputA.__imp_WriteConsoleInputW.W
798e0 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e riteConsoleInputW.__imp_WriteCon
79900 73 6f 6c 65 4f 75 74 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 soleOutputA.WriteConsoleOutputA.
79920 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 __imp_WriteConsoleOutputAttribut
79940 65 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f e.WriteConsoleOutputAttribute.__
79960 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 imp_WriteConsoleOutputCharacterA
79980 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f .WriteConsoleOutputCharacterA.__
799a0 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 imp_WriteConsoleOutputCharacterW
799c0 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f .WriteConsoleOutputCharacterW.__
799e0 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 57 72 69 74 65 43 6f 6e imp_WriteConsoleOutputW.WriteCon
79a00 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 soleOutputW.__imp_WriteConsoleW.
79a20 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 00 57 72 WriteConsoleW.__imp_WriteFile.Wr
79a40 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 45 78 00 57 72 69 74 65 46 iteFile.__imp_WriteFileEx.WriteF
79a60 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 57 72 69 74 ileEx.__imp_WriteFileGather.Writ
79a80 65 46 69 6c 65 47 61 74 68 65 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 eFileGather.__imp_WritePrivatePr
79aa0 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c ofileSectionA.WritePrivateProfil
79ac0 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 eSectionA.__imp_WritePrivateProf
79ae0 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 ileSectionW.WritePrivateProfileS
79b00 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c ectionW.__imp_WritePrivateProfil
79b20 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 eStringA.WritePrivateProfileStri
79b40 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 ngA.__imp_WritePrivateProfileStr
79b60 69 6e 67 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 ingW.WritePrivateProfileStringW.
79b80 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 __imp_WritePrivateProfileStructA
79ba0 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d .WritePrivateProfileStructA.__im
79bc0 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 57 72 69 p_WritePrivateProfileStructW.Wri
79be0 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 57 72 tePrivateProfileStructW.__imp_Wr
79c00 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d iteProcessMemory.WriteProcessMem
79c20 6f 72 79 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 ory.__imp_WriteProfileSectionA.W
79c40 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 riteProfileSectionA.__imp_WriteP
79c60 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 rofileSectionW.WriteProfileSecti
79c80 6f 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 onW.__imp_WriteProfileStringA.Wr
79ca0 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f iteProfileStringA.__imp_WritePro
79cc0 66 69 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 fileStringW.WriteProfileStringW.
79ce0 5f 5f 69 6d 70 5f 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 57 72 69 74 65 54 61 70 65 6d 61 72 __imp_WriteTapemark.WriteTapemar
79d00 6b 00 5f 5f 69 6d 70 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5a 6f 6d 62 69 66 79 41 63 74 k.__imp_ZombifyActCtx.ZombifyAct
79d20 43 74 78 00 5f 5f 69 6d 70 5f 5f 68 72 65 61 64 00 5f 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 68 Ctx.__imp__hread._hread.__imp__h
79d40 77 72 69 74 65 00 5f 68 77 72 69 74 65 00 5f 5f 69 6d 70 5f 5f 6c 63 6c 6f 73 65 00 5f 6c 63 6c write._hwrite.__imp__lclose._lcl
79d60 6f 73 65 00 5f 5f 69 6d 70 5f 5f 6c 63 72 65 61 74 00 5f 6c 63 72 65 61 74 00 5f 5f 69 6d 70 5f ose.__imp__lcreat._lcreat.__imp_
79d80 5f 6c 6c 73 65 65 6b 00 5f 6c 6c 73 65 65 6b 00 5f 5f 69 6d 70 5f 5f 6c 6f 70 65 6e 00 5f 6c 6f _llseek._llseek.__imp__lopen._lo
79da0 70 65 6e 00 5f 5f 69 6d 70 5f 5f 6c 72 65 61 64 00 5f 6c 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 6c pen.__imp__lread._lread.__imp__l
79dc0 77 72 69 74 65 00 5f 6c 77 72 69 74 65 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 41 00 6c 73 74 write._lwrite.__imp_lstrcatA.lst
79de0 72 63 61 74 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 57 00 6c 73 74 72 63 61 74 57 00 5f 5f rcatA.__imp_lstrcatW.lstrcatW.__
79e00 69 6d 70 5f 6c 73 74 72 63 6d 70 41 00 6c 73 74 72 63 6d 70 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 imp_lstrcmpA.lstrcmpA.__imp_lstr
79e20 63 6d 70 57 00 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 41 00 6c 73 cmpW.lstrcmpW.__imp_lstrcmpiA.ls
79e40 74 72 63 6d 70 69 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 57 00 6c 73 74 72 63 6d 70 69 trcmpiA.__imp_lstrcmpiW.lstrcmpi
79e60 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 41 00 6c 73 74 72 63 70 79 41 00 5f 5f 69 6d 70 5f W.__imp_lstrcpyA.lstrcpyA.__imp_
79e80 6c 73 74 72 63 70 79 57 00 6c 73 74 72 63 70 79 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e lstrcpyW.lstrcpyW.__imp_lstrcpyn
79ea0 41 00 6c 73 74 72 63 70 79 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 57 00 6c 73 74 72 A.lstrcpynA.__imp_lstrcpynW.lstr
79ec0 63 70 79 6e 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 41 00 6c 73 74 72 6c 65 6e 41 00 5f 5f cpynW.__imp_lstrlenA.lstrlenA.__
79ee0 69 6d 70 5f 6c 73 74 72 6c 65 6e 57 00 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 75 61 77 5f imp_lstrlenW.lstrlenW.__imp_uaw_
79f00 6c 73 74 72 63 6d 70 57 00 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 75 61 77 5f lstrcmpW.uaw_lstrcmpW.__imp_uaw_
79f20 6c 73 74 72 63 6d 70 69 57 00 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 75 61 lstrcmpiW.uaw_lstrcmpiW.__imp_ua
79f40 77 5f 6c 73 74 72 6c 65 6e 57 00 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 75 61 w_lstrlenW.uaw_lstrlenW.__imp_ua
79f60 77 5f 77 63 73 63 68 72 00 75 61 77 5f 77 63 73 63 68 72 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 w_wcschr.uaw_wcschr.__imp_uaw_wc
79f80 73 63 70 79 00 75 61 77 5f 77 63 73 63 70 79 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 69 63 6d scpy.uaw_wcscpy.__imp_uaw_wcsicm
79fa0 70 00 75 61 77 5f 77 63 73 69 63 6d 70 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 6c 65 6e 00 75 p.uaw_wcsicmp.__imp_uaw_wcslen.u
79fc0 61 77 5f 77 63 73 6c 65 6e 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 72 63 68 72 00 75 61 77 5f aw_wcslen.__imp_uaw_wcsrchr.uaw_
79fe0 77 63 73 72 63 68 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e wcsrchr.__IMPORT_DESCRIPTOR_kern
7a000 65 6c 62 61 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 elbase.__NULL_IMPORT_DESCRIPTOR.
7a020 7f 6b 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d .kernelbase_NULL_THUNK_DATA.__im
7a040 70 5f 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 50 61 63 6b 61 67 p_AddPackageDependency.AddPackag
7a060 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 eDependency.__imp_DeletePackageD
7a080 65 70 65 6e 64 65 6e 63 79 00 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 ependency.DeletePackageDependenc
7a0a0 79 00 5f 5f 69 6d 70 5f 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 y.__imp_GetIdForPackageDependenc
7a0c0 79 43 6f 6e 74 65 78 74 00 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e yContext.GetIdForPackageDependen
7a0e0 63 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 cyContext.__imp_GetResolvedPacka
7a100 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 47 geFullNameForPackageDependency.G
7a120 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b etResolvedPackageFullNameForPack
7a140 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 61 63 6b 61 67 ageDependency.__imp_RemovePackag
7a160 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 eDependency.RemovePackageDepende
7a180 6e 63 79 00 5f 5f 69 6d 70 5f 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 ncy.__imp_TryCreatePackageDepend
7a1a0 65 6e 63 79 00 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 ency.TryCreatePackageDependency.
7a1c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 79 63 72 65 64 6d 67 72 00 5f __IMPORT_DESCRIPTOR_keycredmgr._
7a1e0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 79 63 72 65 64 _NULL_IMPORT_DESCRIPTOR..keycred
7a200 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 mgr_NULL_THUNK_DATA.__imp_KeyCre
7a220 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 65 dentialManagerFreeInformation.Ke
7a240 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f yCredentialManagerFreeInformatio
7a260 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 49 n.__imp_KeyCredentialManagerGetI
7a280 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 nformation.KeyCredentialManagerG
7a2a0 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 etInformation.__imp_KeyCredentia
7a2c0 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 lManagerGetOperationErrorStates.
7a2e0 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e KeyCredentialManagerGetOperation
7a300 45 72 72 6f 72 53 74 61 74 65 73 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d ErrorStates.__imp_KeyCredentialM
7a320 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 anagerShowUIOperation.KeyCredent
7a340 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f ialManagerShowUIOperation.__IMPO
7a360 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 75 73 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_ksuser.__NULL_IMPO
7a380 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..ksuser_NULL_THUNK
7a3a0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 4b 73 _DATA.__imp_KsCreateAllocator.Ks
7a3c0 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 41 6c CreateAllocator.__imp_KsCreateAl
7a3e0 6c 6f 63 61 74 6f 72 32 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 5f 5f 69 6d locator2.KsCreateAllocator2.__im
7a400 70 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 5f 5f p_KsCreateClock.KsCreateClock.__
7a420 69 6d 70 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b imp_KsCreateClock2.KsCreateClock
7a440 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 50 69 6e 00 4b 73 43 72 65 61 74 65 50 69 6e 00 2.__imp_KsCreatePin.KsCreatePin.
7a460 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 50 69 6e 32 00 4b 73 43 72 65 61 74 65 50 69 6e 32 00 __imp_KsCreatePin2.KsCreatePin2.
7a480 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4b 73 43 72 65 __imp_KsCreateTopologyNode.KsCre
7a4a0 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 54 6f ateTopologyNode.__imp_KsCreateTo
7a4c0 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 pologyNode2.KsCreateTopologyNode
7a4e0 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 74 6d 77 33 32 00 5f 5f 4e 2.__IMPORT_DESCRIPTOR_ktmw32.__N
7a500 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 74 6d 77 33 32 5f 4e 55 ULL_IMPORT_DESCRIPTOR..ktmw32_NU
7a520 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 LL_THUNK_DATA.__imp_CommitComple
7a540 74 65 00 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 45 6e te.CommitComplete.__imp_CommitEn
7a560 6c 69 73 74 6d 65 6e 74 00 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f listment.CommitEnlistment.__imp_
7a580 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 CommitTransaction.CommitTransact
7a5a0 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 ion.__imp_CommitTransactionAsync
7a5c0 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 43 72 .CommitTransactionAsync.__imp_Cr
7a5e0 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 eateEnlistment.CreateEnlistment.
7a600 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 43 72 65 61 __imp_CreateResourceManager.Crea
7a620 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 teResourceManager.__imp_CreateTr
7a640 61 6e 73 61 63 74 69 6f 6e 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d ansaction.CreateTransaction.__im
7a660 70 5f 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 43 72 65 61 74 p_CreateTransactionManager.Creat
7a680 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 eTransactionManager.__imp_GetCur
7a6a0 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 47 65 74 43 rentClockTransactionManager.GetC
7a6c0 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f urrentClockTransactionManager.__
7a6e0 69 6d 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e imp_GetEnlistmentId.GetEnlistmen
7a700 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 tId.__imp_GetEnlistmentRecoveryI
7a720 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 nformation.GetEnlistmentRecovery
7a740 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f Information.__imp_GetNotificatio
7a760 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e nResourceManager.GetNotification
7a780 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 69 63 ResourceManager.__imp_GetNotific
7a7a0 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e 63 00 47 65 74 4e 6f 74 ationResourceManagerAsync.GetNot
7a7c0 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e 63 00 5f 5f ificationResourceManagerAsync.__
7a7e0 69 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 47 65 74 54 72 61 6e 73 61 63 74 imp_GetTransactionId.GetTransact
7a800 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d ionId.__imp_GetTransactionInform
7a820 61 74 69 6f 6e 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ation.GetTransactionInformation.
7a840 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 47 65 __imp_GetTransactionManagerId.Ge
7a860 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e tTransactionManagerId.__imp_Open
7a880 45 6e 6c 69 73 74 6d 65 6e 74 00 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f Enlistment.OpenEnlistment.__imp_
7a8a0 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 4f 70 65 6e 52 65 73 6f 75 72 63 65 OpenResourceManager.OpenResource
7a8c0 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4f 70 Manager.__imp_OpenTransaction.Op
7a8e0 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 enTransaction.__imp_OpenTransact
7a900 69 6f 6e 4d 61 6e 61 67 65 72 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 ionManager.OpenTransactionManage
7a920 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 r.__imp_OpenTransactionManagerBy
7a940 49 64 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 64 00 5f 5f Id.OpenTransactionManagerById.__
7a960 69 6d 70 5f 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 50 72 65 50 72 65 70 61 72 imp_PrePrepareComplete.PrePrepar
7a980 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 eComplete.__imp_PrePrepareEnlist
7a9a0 6d 65 6e 74 00 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f ment.PrePrepareEnlistment.__imp_
7a9c0 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 PrepareComplete.PrepareComplete.
7a9e0 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 70 61 72 65 45 __imp_PrepareEnlistment.PrepareE
7aa00 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 nlistment.__imp_ReadOnlyEnlistme
7aa20 6e 74 00 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 63 6f nt.ReadOnlyEnlistment.__imp_Reco
7aa40 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 verEnlistment.RecoverEnlistment.
7aa60 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 52 65 63 __imp_RecoverResourceManager.Rec
7aa80 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 overResourceManager.__imp_Recove
7aaa0 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 72 54 72 61 6e 73 rTransactionManager.RecoverTrans
7aac0 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 6e 61 6d 65 54 72 61 6e 73 61 actionManager.__imp_RenameTransa
7aae0 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 ctionManager.RenameTransactionMa
7ab00 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 52 6f 6c nager.__imp_RollbackComplete.Rol
7ab20 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 lbackComplete.__imp_RollbackEnli
7ab40 73 74 6d 65 6e 74 00 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f stment.RollbackEnlistment.__imp_
7ab60 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e RollbackTransaction.RollbackTran
7ab80 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f saction.__imp_RollbackTransactio
7aba0 6e 41 73 79 6e 63 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 nAsync.RollbackTransactionAsync.
7abc0 5f 5f 69 6d 70 5f 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 __imp_RollforwardTransactionMana
7abe0 67 65 72 00 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 ger.RollforwardTransactionManage
7ac00 72 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 r.__imp_SetEnlistmentRecoveryInf
7ac20 6f 72 6d 61 74 69 6f 6e 00 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e ormation.SetEnlistmentRecoveryIn
7ac40 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 formation.__imp_SetResourceManag
7ac60 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 erCompletionPort.SetResourceMana
7ac80 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 6e 73 gerCompletionPort.__imp_SetTrans
7aca0 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e actionInformation.SetTransaction
7acc0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a Information.__imp_SinglePhaseRej
7ace0 65 63 74 00 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 ect.SinglePhaseReject.__IMPORT_D
7ad00 45 53 43 52 49 50 54 4f 52 5f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 4e 55 ESCRIPTOR_licenseprotection.__NU
7ad20 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6c 69 63 65 6e 73 65 70 72 6f LL_IMPORT_DESCRIPTOR..licensepro
7ad40 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 65 tection_NULL_THUNK_DATA.__imp_Re
7ad60 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 52 gisterLicenseKeyWithExpiration.R
7ad80 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 egisterLicenseKeyWithExpiration.
7ada0 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 __imp_ValidateLicenseKeyProtecti
7adc0 6f 6e 00 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 on.ValidateLicenseKeyProtection.
7ade0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 6f 61 64 70 65 72 66 00 5f 5f 4e __IMPORT_DESCRIPTOR_loadperf.__N
7ae00 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6c 6f 61 64 70 65 72 66 5f ULL_IMPORT_DESCRIPTOR..loadperf_
7ae20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 50 65 72 66 NULL_THUNK_DATA.__imp_BackupPerf
7ae40 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 42 61 63 6b 75 70 50 65 72 66 52 65 67 69 73 74 RegistryToFileW.BackupPerfRegist
7ae60 72 79 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 ryToFileW.__imp_InstallPerfDllA.
7ae80 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 72 InstallPerfDllA.__imp_InstallPer
7aea0 66 44 6c 6c 57 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 fDllW.InstallPerfDllW.__imp_Load
7aec0 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 4c 6f 61 64 50 65 72 66 PerfCounterTextStringsA.LoadPerf
7aee0 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 65 CounterTextStringsA.__imp_LoadPe
7af00 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 4c 6f 61 64 50 65 72 66 43 6f rfCounterTextStringsW.LoadPerfCo
7af20 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 50 unterTextStringsW.__imp_RestoreP
7af40 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 52 65 73 74 6f 72 65 50 65 72 66 erfRegistryFromFileW.RestorePerf
7af60 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 RegistryFromFileW.__imp_SetServi
7af80 63 65 41 73 54 72 75 73 74 65 64 41 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 ceAsTrustedA.SetServiceAsTrusted
7afa0 41 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 53 65 74 A.__imp_SetServiceAsTrustedW.Set
7afc0 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 50 65 ServiceAsTrustedW.__imp_UnloadPe
7afe0 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 55 6e 6c 6f 61 64 50 65 72 66 rfCounterTextStringsA.UnloadPerf
7b000 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 CounterTextStringsA.__imp_Unload
7b020 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 55 6e 6c 6f 61 64 50 65 PerfCounterTextStringsW.UnloadPe
7b040 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 55 70 64 61 rfCounterTextStringsW.__imp_Upda
7b060 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 tePerfNameFilesA.UpdatePerfNameF
7b080 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 ilesA.__imp_UpdatePerfNameFilesW
7b0a0 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 .UpdatePerfNameFilesW.__IMPORT_D
7b0c0 45 53 43 52 49 50 54 4f 52 5f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 ESCRIPTOR_magnification.__NULL_I
7b0e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f MPORT_DESCRIPTOR..magnification_
7b100 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 43 6f 6c 6f NULL_THUNK_DATA.__imp_MagGetColo
7b120 72 45 66 66 65 63 74 00 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f rEffect.MagGetColorEffect.__imp_
7b140 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 47 MagGetFullscreenColorEffect.MagG
7b160 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 etFullscreenColorEffect.__imp_Ma
7b180 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 46 75 gGetFullscreenTransform.MagGetFu
7b1a0 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6d llscreenTransform.__imp_MagGetIm
7b1c0 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 47 65 74 49 6d 61 67 65 53 63 ageScalingCallback.MagGetImageSc
7b1e0 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6e 70 75 74 54 alingCallback.__imp_MagGetInputT
7b200 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f ransform.MagGetInputTransform.__
7b220 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 4d 61 67 47 65 imp_MagGetWindowFilterList.MagGe
7b240 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 tWindowFilterList.__imp_MagGetWi
7b260 6e 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 5f 5f ndowSource.MagGetWindowSource.__
7b280 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 imp_MagGetWindowTransform.MagGet
7b2a0 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 49 6e 69 74 69 61 6c WindowTransform.__imp_MagInitial
7b2c0 69 7a 65 00 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 43 6f ize.MagInitialize.__imp_MagSetCo
7b2e0 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d lorEffect.MagSetColorEffect.__im
7b300 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 p_MagSetFullscreenColorEffect.Ma
7b320 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f gSetFullscreenColorEffect.__imp_
7b340 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 MagSetFullscreenTransform.MagSet
7b360 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 FullscreenTransform.__imp_MagSet
7b380 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 53 65 74 49 6d 61 67 65 ImageScalingCallback.MagSetImage
7b3a0 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 49 6e 70 75 ScalingCallback.__imp_MagSetInpu
7b3c0 74 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 tTransform.MagSetInputTransform.
7b3e0 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 4d 61 67 __imp_MagSetWindowFilterList.Mag
7b400 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 SetWindowFilterList.__imp_MagSet
7b420 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 WindowSource.MagSetWindowSource.
7b440 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 __imp_MagSetWindowTransform.MagS
7b460 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 68 6f 77 53 etWindowTransform.__imp_MagShowS
7b480 79 73 74 65 6d 43 75 72 73 6f 72 00 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 ystemCursor.MagShowSystemCursor.
7b4a0 5f 5f 69 6d 70 5f 4d 61 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 4d 61 67 55 6e 69 6e 69 74 69 __imp_MagUninitialize.MagUniniti
7b4c0 61 6c 69 7a 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 70 69 33 32 alize.__IMPORT_DESCRIPTOR_mapi32
7b4e0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 61 70 69 33 .__NULL_IMPORT_DESCRIPTOR..mapi3
7b500 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 44 69 73 2_NULL_THUNK_DATA.__imp_BuildDis
7b520 70 6c 61 79 54 61 62 6c 65 00 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 5f 5f 69 6d playTable.BuildDisplayTable.__im
7b540 70 5f 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 43 68 61 6e 67 65 49 64 6c 65 52 6f p_ChangeIdleRoutine.ChangeIdleRo
7b560 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 43 6c 6f utine.__imp_CloseIMsgSession.Clo
7b580 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 50 72 6f 70 00 seIMsgSession.__imp_CreateIProp.
7b5a0 43 72 65 61 74 65 49 50 72 6f 70 00 5f 5f 69 6d 70 5f 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c CreateIProp.__imp_DeinitMapiUtil
7b5c0 00 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 .DeinitMapiUtil.__imp_Deregister
7b5e0 49 64 6c 65 52 6f 75 74 69 6e 65 00 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e IdleRoutine.DeregisterIdleRoutin
7b600 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 45 6e 61 62 6c 65 e.__imp_EnableIdleRoutine.Enable
7b620 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 46 45 71 75 61 6c 4e 61 6d 65 73 00 46 45 IdleRoutine.__imp_FEqualNames.FE
7b640 71 75 61 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 qualNames.__imp_FPropCompareProp
7b660 00 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 43 6f 6e .FPropCompareProp.__imp_FPropCon
7b680 74 61 69 6e 73 50 72 6f 70 00 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 5f 5f 69 6d tainsProp.FPropContainsProp.__im
7b6a0 70 5f 46 50 72 6f 70 45 78 69 73 74 73 00 46 50 72 6f 70 45 78 69 73 74 73 00 5f 5f 69 6d 70 5f p_FPropExists.FPropExists.__imp_
7b6c0 46 72 65 65 50 61 64 72 6c 69 73 74 00 46 72 65 65 50 61 64 72 6c 69 73 74 00 5f 5f 69 6d 70 5f FreePadrlist.FreePadrlist.__imp_
7b6e0 46 72 65 65 50 72 6f 77 73 00 46 72 65 65 50 72 6f 77 73 00 5f 5f 69 6d 70 5f 46 74 41 64 64 46 FreeProws.FreeProws.__imp_FtAddF
7b700 74 00 46 74 41 64 64 46 74 00 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 77 00 46 74 4d 75 6c 44 77 00 t.FtAddFt.__imp_FtMulDw.FtMulDw.
7b720 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 77 44 77 00 46 74 4d 75 6c 44 77 44 77 00 5f 5f 69 6d 70 5f __imp_FtMulDwDw.FtMulDwDw.__imp_
7b740 46 74 4e 65 67 46 74 00 46 74 4e 65 67 46 74 00 5f 5f 69 6d 70 5f 46 74 53 75 62 46 74 00 46 74 FtNegFt.FtNegFt.__imp_FtSubFt.Ft
7b760 53 75 62 46 74 00 5f 5f 69 6d 70 5f 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 SubFt.__imp_FtgRegisterIdleRouti
7b780 6e 65 00 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f ne.FtgRegisterIdleRoutine.__imp_
7b7a0 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 47 65 74 41 74 74 72 69 62 49 4d 73 GetAttribIMsgOnIStg.GetAttribIMs
7b7c0 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 gOnIStg.__imp_GetTnefStreamCodep
7b7e0 61 67 65 00 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 5f 5f 69 6d 70 5f age.GetTnefStreamCodepage.__imp_
7b800 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f HrAddColumns.HrAddColumns.__imp_
7b820 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 5f 5f HrAddColumnsEx.HrAddColumnsEx.__
7b840 69 6d 70 5f 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 48 72 41 6c 6c 6f 63 41 64 76 imp_HrAllocAdviseSink.HrAllocAdv
7b860 69 73 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 iseSink.__imp_HrDispatchNotifica
7b880 74 69 6f 6e 73 00 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f tions.HrDispatchNotifications.__
7b8a0 69 6d 70 5f 48 72 47 65 74 4f 6e 65 50 72 6f 70 00 48 72 47 65 74 4f 6e 65 50 72 6f 70 00 5f 5f imp_HrGetOneProp.HrGetOneProp.__
7b8c0 69 6d 70 5f 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 48 72 49 53 74 6f 72 imp_HrIStorageFromStream.HrIStor
7b8e0 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 48 72 51 75 65 72 79 41 6c 6c 52 6f ageFromStream.__imp_HrQueryAllRo
7b900 77 73 00 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 5f 5f 69 6d 70 5f 48 72 53 65 74 4f 6e 65 ws.HrQueryAllRows.__imp_HrSetOne
7b920 50 72 6f 70 00 48 72 53 65 74 4f 6e 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 48 72 54 68 69 73 54 68 Prop.HrSetOneProp.__imp_HrThisTh
7b940 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b 00 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 readAdviseSink.HrThisThreadAdvis
7b960 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 4c 50 72 eSink.__imp_LPropCompareProp.LPr
7b980 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 4c 70 56 61 6c 46 69 6e 64 50 72 6f opCompareProp.__imp_LpValFindPro
7b9a0 70 00 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f 4d 41 50 49 44 65 69 6e 69 74 p.LpValFindProp.__imp_MAPIDeinit
7b9c0 49 64 6c 65 00 4d 41 50 49 44 65 69 6e 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 41 50 49 46 72 Idle.MAPIDeinitIdle.__imp_MAPIFr
7b9e0 65 65 42 75 66 66 65 72 00 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 41 eeBuffer.MAPIFreeBuffer.__imp_MA
7ba00 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 4d 41 50 49 47 65 74 44 65 66 61 75 6c PIGetDefaultMalloc.MAPIGetDefaul
7ba20 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 4d 41 50 49 49 tMalloc.__imp_MAPIInitIdle.MAPII
7ba40 6e 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 4d 61 nitIdle.__imp_MapStorageSCode.Ma
7ba60 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4d 73 67 4f 6e 49 53 pStorageSCode.__imp_OpenIMsgOnIS
7ba80 74 67 00 4f 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4d 73 67 tg.OpenIMsgOnIStg.__imp_OpenIMsg
7baa0 53 65 73 73 69 6f 6e 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 Session.OpenIMsgSession.__imp_Op
7bac0 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 enStreamOnFile.OpenStreamOnFile.
7bae0 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 4f 70 65 6e 54 6e 65 66 53 74 72 __imp_OpenTnefStream.OpenTnefStr
7bb00 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 00 4f 70 65 6e 54 eam.__imp_OpenTnefStreamEx.OpenT
7bb20 6e 65 66 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 nefStreamEx.__imp_PpropFindProp.
7bb40 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f 50 72 6f 70 43 6f 70 79 4d 6f 72 65 PpropFindProp.__imp_PropCopyMore
7bb60 00 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 5f 5f 69 6d 70 5f 52 54 46 53 79 6e 63 00 52 54 46 53 .PropCopyMore.__imp_RTFSync.RTFS
7bb80 79 6e 63 00 5f 5f 69 6d 70 5f 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 ync.__imp_ScCopyNotifications.Sc
7bba0 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 70 79 50 72 CopyNotifications.__imp_ScCopyPr
7bbc0 6f 70 73 00 53 63 43 6f 70 79 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 4e 6f 74 ops.ScCopyProps.__imp_ScCountNot
7bbe0 69 66 69 63 61 74 69 6f 6e 73 00 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 ifications.ScCountNotifications.
7bc00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 50 72 6f 70 73 00 53 63 43 6f 75 6e 74 50 72 6f 70 73 00 __imp_ScCountProps.ScCountProps.
7bc20 5f 5f 69 6d 70 5f 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 00 __imp_ScCreateConversationIndex.
7bc40 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f ScCreateConversationIndex.__imp_
7bc60 53 63 44 75 70 50 72 6f 70 73 65 74 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 5f 5f 69 6d 70 5f ScDupPropset.ScDupPropset.__imp_
7bc80 53 63 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 53 63 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 5f 5f ScInitMapiUtil.ScInitMapiUtil.__
7bca0 69 6d 70 5f 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 53 63 4c 6f 63 61 6c 50 61 imp_ScLocalPathFromUNC.ScLocalPa
7bcc0 74 68 46 72 6f 6d 55 4e 43 00 5f 5f 69 6d 70 5f 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 thFromUNC.__imp_ScRelocNotificat
7bce0 69 6f 6e 73 00 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f ions.ScRelocNotifications.__imp_
7bd00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 5f 5f 69 6d 70 5f ScRelocProps.ScRelocProps.__imp_
7bd20 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 68 00 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 61 ScUNCFromLocalPath.ScUNCFromLoca
7bd40 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 lPath.__imp_SetAttribIMsgOnIStg.
7bd60 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 SetAttribIMsgOnIStg.__imp_SzFind
7bd80 43 68 00 53 7a 46 69 6e 64 43 68 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 53 Ch.SzFindCh.__imp_SzFindLastCh.S
7bda0 7a 46 69 6e 64 4c 61 73 74 43 68 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 53 7a 00 53 7a 46 69 6e zFindLastCh.__imp_SzFindSz.SzFin
7bdc0 64 53 7a 00 5f 5f 69 6d 70 5f 55 46 72 6f 6d 53 7a 00 55 46 72 6f 6d 53 7a 00 5f 5f 69 6d 70 5f dSz.__imp_UFromSz.UFromSz.__imp_
7bde0 55 6c 41 64 64 52 65 66 00 55 6c 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 55 6c 50 72 6f 70 53 69 UlAddRef.UlAddRef.__imp_UlPropSi
7be00 7a 65 00 55 6c 50 72 6f 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 6c 52 65 6c 65 61 73 65 00 55 6c ze.UlPropSize.__imp_UlRelease.Ul
7be20 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 Release.__imp_WrapCompressedRTFS
7be40 74 72 65 61 6d 00 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 5f 5f tream.WrapCompressedRTFStream.__
7be60 69 6d 70 5f 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 57 72 61 70 53 74 6f 72 65 45 6e imp_WrapStoreEntryID.WrapStoreEn
7be80 74 72 79 49 44 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 6c 6f 63 tryID.__IMPORT_DESCRIPTOR_mdmloc
7bea0 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 almanagement.__NULL_IMPORT_DESCR
7bec0 49 50 54 4f 52 00 7f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 IPTOR..mdmlocalmanagement_NULL_T
7bee0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 HUNK_DATA.__imp_ApplyLocalManage
7bf00 6d 65 6e 74 53 79 6e 63 4d 4c 00 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 mentSyncML.ApplyLocalManagementS
7bf20 79 6e 63 4d 4c 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f yncML.__imp_RegisterDeviceWithLo
7bf40 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 calManagement.RegisterDeviceWith
7bf60 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 LocalManagement.__imp_Unregister
7bf80 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 55 6e 72 65 67 69 DeviceWithLocalManagement.Unregi
7bfa0 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f sterDeviceWithLocalManagement.__
7bfc0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f IMPORT_DESCRIPTOR_mdmregistratio
7bfe0 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 64 6d 72 n.__NULL_IMPORT_DESCRIPTOR..mdmr
7c000 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d egistration_NULL_THUNK_DATA.__im
7c020 70 5f 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 44 69 73 63 p_DiscoverManagementService.Disc
7c040 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 73 63 overManagementService.__imp_Disc
7c060 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 44 69 73 63 6f 76 65 72 overManagementServiceEx.Discover
7c080 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 ManagementServiceEx.__imp_GetDev
7c0a0 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 47 65 74 44 65 76 69 63 iceManagementConfigInfo.GetDevic
7c0c0 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 44 eManagementConfigInfo.__imp_GetD
7c0e0 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 47 65 74 44 65 76 69 63 65 52 eviceRegistrationInfo.GetDeviceR
7c100 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 6d egistrationInfo.__imp_GetManagem
7c120 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 entAppHyperlink.GetManagementApp
7c140 48 79 70 65 72 6c 69 6e 6b 00 5f 5f 69 6d 70 5f 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 Hyperlink.__imp_IsDeviceRegister
7c160 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 edWithManagement.IsDeviceRegiste
7c180 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 4d 61 6e 61 67 65 redWithManagement.__imp_IsManage
7c1a0 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 49 73 4d 61 6e 61 67 65 mentRegistrationAllowed.IsManage
7c1c0 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 mentRegistrationAllowed.__imp_Is
7c1e0 4d 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 49 73 4d 64 6d 55 78 57 69 MdmUxWithoutAadAllowed.IsMdmUxWi
7c200 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 thoutAadAllowed.__imp_RegisterDe
7c220 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 52 65 67 69 73 74 65 72 44 65 76 69 63 viceWithManagement.RegisterDevic
7c240 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 eWithManagement.__imp_RegisterDe
7c260 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 6e viceWithManagementUsingAADCreden
7c280 74 69 61 6c 73 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 tials.RegisterDeviceWithManageme
7c2a0 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 ntUsingAADCredentials.__imp_Regi
7c2c0 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 sterDeviceWithManagementUsingAAD
7c2e0 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 DeviceCredentials.RegisterDevice
7c300 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 WithManagementUsingAADDeviceCred
7c320 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 entials.__imp_RegisterDeviceWith
7c340 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 ManagementUsingAADDeviceCredenti
7c360 61 6c 73 32 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e als2.RegisterDeviceWithManagemen
7c380 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 5f 5f 69 6d tUsingAADDeviceCredentials2.__im
7c3a0 70 5f 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 p_SetDeviceManagementConfigInfo.
7c3c0 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 5f 5f SetDeviceManagementConfigInfo.__
7c3e0 69 6d 70 5f 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 53 65 74 4d 61 6e 61 imp_SetManagedExternally.SetMana
7c400 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 gedExternally.__imp_UnregisterDe
7c420 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 viceWithManagement.UnregisterDev
7c440 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 iceWithManagement.__IMPORT_DESCR
7c460 49 50 54 4f 52 5f 6d 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f IPTOR_mf.__NULL_IMPORT_DESCRIPTO
7c480 52 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 R..mf_NULL_THUNK_DATA.__imp_Crea
7c4a0 74 65 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 43 72 65 61 74 65 4e 61 6d 65 64 teNamedPropertyStore.CreateNamed
7c4c0 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 33 47 50 4d PropertyStore.__imp_MFCreate3GPM
7c4e0 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 5f 5f ediaSink.MFCreate3GPMediaSink.__
7c500 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 imp_MFCreateAC3MediaSink.MFCreat
7c520 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 44 54 53 eAC3MediaSink.__imp_MFCreateADTS
7c540 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 MediaSink.MFCreateADTSMediaSink.
7c560 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 4d 46 43 __imp_MFCreateASFContentInfo.MFC
7c580 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 reateASFContentInfo.__imp_MFCrea
7c5a0 74 65 41 53 46 49 6e 64 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 teASFIndexer.MFCreateASFIndexer.
7c5c0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 __imp_MFCreateASFIndexerByteStre
7c5e0 61 6d 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 am.MFCreateASFIndexerByteStream.
7c600 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 __imp_MFCreateASFMediaSink.MFCre
7c620 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 ateASFMediaSink.__imp_MFCreateAS
7c640 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 FMediaSinkActivate.MFCreateASFMe
7c660 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 diaSinkActivate.__imp_MFCreateAS
7c680 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 FMultiplexer.MFCreateASFMultiple
7c6a0 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 4d 46 43 xer.__imp_MFCreateASFProfile.MFC
7c6c0 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 reateASFProfile.__imp_MFCreateAS
7c6e0 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 FProfileFromPresentationDescript
7c700 6f 72 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 or.MFCreateASFProfileFromPresent
7c720 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 ationDescriptor.__imp_MFCreateAS
7c740 46 53 70 6c 69 74 74 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 5f 5f FSplitter.MFCreateASFSplitter.__
7c760 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 4d 46 imp_MFCreateASFStreamSelector.MF
7c780 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 CreateASFStreamSelector.__imp_MF
7c7a0 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 CreateASFStreamingMediaSink.MFCr
7c7c0 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f eateASFStreamingMediaSink.__imp_
7c7e0 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 41 63 74 MFCreateASFStreamingMediaSinkAct
7c800 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 ivate.MFCreateASFStreamingMediaS
7c820 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 inkActivate.__imp_MFCreateAggreg
7c840 61 74 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 ateSource.MFCreateAggregateSourc
7c860 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 4d 46 e.__imp_MFCreateAudioRenderer.MF
7c880 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 CreateAudioRenderer.__imp_MFCrea
7c8a0 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 teAudioRendererActivate.MFCreate
7c8c0 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 AudioRendererActivate.__imp_MFCr
7c8e0 65 61 74 65 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 4d 46 43 72 65 61 74 65 43 72 65 64 eateCredentialCache.MFCreateCred
7c900 65 6e 74 69 61 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 entialCache.__imp_MFCreateDevice
7c920 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 5f 5f 69 6d Source.MFCreateDeviceSource.__im
7c940 70 5f 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 4d p_MFCreateDeviceSourceActivate.M
7c960 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 5f 5f 69 6d FCreateDeviceSourceActivate.__im
7c980 70 5f 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f p_MFCreateEncryptedMediaExtensio
7c9a0 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 nsStoreActivate.MFCreateEncrypte
7c9c0 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 5f 5f dMediaExtensionsStoreActivate.__
7c9e0 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 imp_MFCreateFMPEG4MediaSink.MFCr
7ca00 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 eateFMPEG4MediaSink.__imp_MFCrea
7ca20 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 teMP3MediaSink.MFCreateMP3MediaS
7ca40 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b ink.__imp_MFCreateMPEG4MediaSink
7ca60 00 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 .MFCreateMPEG4MediaSink.__imp_MF
7ca80 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 CreateMediaSession.MFCreateMedia
7caa0 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 4d 46 Session.__imp_MFCreateMuxSink.MF
7cac0 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4e 65 74 53 CreateMuxSink.__imp_MFCreateNetS
7cae0 63 68 65 6d 65 50 6c 75 67 69 6e 00 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 chemePlugin.MFCreateNetSchemePlu
7cb00 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f gin.__imp_MFCreatePMPMediaSessio
7cb20 6e 00 4d 46 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f n.MFCreatePMPMediaSession.__imp_
7cb40 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 76 65 72 00 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 MFCreatePMPServer.MFCreatePMPSer
7cb60 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c ver.__imp_MFCreatePresentationCl
7cb80 6f 63 6b 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 5f 5f ock.MFCreatePresentationClock.__
7cba0 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 imp_MFCreatePresentationDescript
7cbc0 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 orFromASFProfile.MFCreatePresent
7cbe0 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 5f 5f ationDescriptorFromASFProfile.__
7cc00 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 imp_MFCreateProtectedEnvironment
7cc20 41 63 63 65 73 73 00 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d Access.MFCreateProtectedEnvironm
7cc40 65 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 entAccess.__imp_MFCreateProxyLoc
7cc60 61 74 6f 72 00 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f ator.MFCreateProxyLocator.__imp_
7cc80 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 4d 46 43 72 MFCreateRemoteDesktopPlugin.MFCr
7cca0 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 eateRemoteDesktopPlugin.__imp_MF
7ccc0 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 4d 46 43 72 65 61 74 65 53 61 CreateSampleCopierMFT.MFCreateSa
7cce0 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 mpleCopierMFT.__imp_MFCreateSamp
7cd00 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 53 61 leGrabberSinkActivate.MFCreateSa
7cd20 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 mpleGrabberSinkActivate.__imp_MF
7cd40 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 4d 46 43 CreateSequencerSegmentOffset.MFC
7cd60 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 5f 5f 69 6d reateSequencerSegmentOffset.__im
7cd80 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 4d 46 43 72 65 61 p_MFCreateSequencerSource.MFCrea
7cda0 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 teSequencerSource.__imp_MFCreate
7cdc0 53 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 SimpleTypeHandler.MFCreateSimple
7cde0 54 79 70 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 TypeHandler.__imp_MFCreateStanda
7ce00 72 64 51 75 61 6c 69 74 79 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 rdQualityManager.MFCreateStandar
7ce20 64 51 75 61 6c 69 74 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f dQualityManager.__imp_MFCreateTo
7ce40 70 6f 4c 6f 61 64 65 72 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 5f 5f 69 6d poLoader.MFCreateTopoLoader.__im
7ce60 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c p_MFCreateTopology.MFCreateTopol
7ce80 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4d ogy.__imp_MFCreateTopologyNode.M
7cea0 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 FCreateTopologyNode.__imp_MFCrea
7cec0 74 65 54 72 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 teTranscodeProfile.MFCreateTrans
7cee0 63 6f 64 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 codeProfile.__imp_MFCreateTransc
7cf00 6f 64 65 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 odeSinkActivate.MFCreateTranscod
7cf20 65 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e eSinkActivate.__imp_MFCreateTran
7cf40 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 scodeTopology.MFCreateTranscodeT
7cf60 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 opology.__imp_MFCreateTranscodeT
7cf80 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 54 72 opologyFromByteStream.MFCreateTr
7cfa0 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f anscodeTopologyFromByteStream.__
7cfc0 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 4d 46 43 72 65 61 imp_MFCreateVideoRenderer.MFCrea
7cfe0 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 teVideoRenderer.__imp_MFCreateVi
7d000 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 deoRendererActivate.MFCreateVide
7d020 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 oRendererActivate.__imp_MFCreate
7d040 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 4d 41 45 6e WMAEncoderActivate.MFCreateWMAEn
7d060 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 4d 56 45 coderActivate.__imp_MFCreateWMVE
7d080 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 ncoderActivate.MFCreateWMVEncode
7d0a0 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 rActivate.__imp_MFEnumDeviceSour
7d0c0 63 65 73 00 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 4d 46 ces.MFEnumDeviceSources.__imp_MF
7d0e0 47 65 74 4c 6f 63 61 6c 49 64 00 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 5f 5f 69 6d 70 5f 4d 46 GetLocalId.MFGetLocalId.__imp_MF
7d100 47 65 74 53 65 72 76 69 63 65 00 4d 46 47 65 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 GetService.MFGetService.__imp_MF
7d120 47 65 74 53 79 73 74 65 6d 49 64 00 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 5f 5f 69 6d 70 5f GetSystemId.MFGetSystemId.__imp_
7d140 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 4d 46 47 65 74 54 6f MFGetTopoNodeCurrentType.MFGetTo
7d160 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 61 64 53 69 poNodeCurrentType.__imp_MFLoadSi
7d180 67 6e 65 64 4c 69 62 72 61 72 79 00 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 gnedLibrary.MFLoadSignedLibrary.
7d1a0 5f 5f 69 6d 70 5f 4d 46 52 65 71 75 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d __imp_MFRequireProtectedEnvironm
7d1c0 65 6e 74 00 4d 46 52 65 71 75 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e ent.MFRequireProtectedEnvironmen
7d1e0 74 00 5f 5f 69 6d 70 5f 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 4d 46 53 68 75 74 64 t.__imp_MFShutdownObject.MFShutd
7d200 6f 77 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 ownObject.__imp_MFTranscodeGetAu
7d220 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 4d 46 54 72 61 6e 73 63 dioOutputAvailableTypes.MFTransc
7d240 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 odeGetAudioOutputAvailableTypes.
7d260 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 63 6f 72 65 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_mfcore.__NUL
7d280 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..mfcore_NULL
7d2a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 _THUNK_DATA.__imp_MFCreateExtend
7d2c0 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 4d 46 43 72 65 61 74 65 45 edCameraIntrinsicModel.MFCreateE
7d2e0 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 5f 5f 69 6d xtendedCameraIntrinsicModel.__im
7d300 70 5f 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 p_MFCreateExtendedCameraIntrinsi
7d320 63 73 00 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 cs.MFCreateExtendedCameraIntrins
7d340 69 63 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 74 00 5f ics.__IMPORT_DESCRIPTOR_mfplat._
7d360 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 70 6c 61 74 5f _NULL_IMPORT_DESCRIPTOR..mfplat_
7d380 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 70 NULL_THUNK_DATA.__imp_CreateProp
7d3a0 65 72 74 79 53 74 6f 72 65 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f ertyStore.CreatePropertyStore.__
7d3c0 69 6d 70 5f 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 4d 46 41 64 64 50 imp_MFAddPeriodicCallback.MFAddP
7d3e0 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 eriodicCallback.__imp_MFAllocate
7d400 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c SerialWorkQueue.MFAllocateSerial
7d420 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 WorkQueue.__imp_MFAllocateWorkQu
7d440 65 75 65 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 eue.MFAllocateWorkQueue.__imp_MF
7d460 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f AllocateWorkQueueEx.MFAllocateWo
7d480 72 6b 51 75 65 75 65 45 78 00 5f 5f 69 6d 70 5f 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 rkQueueEx.__imp_MFAverageTimePer
7d4a0 46 72 61 6d 65 54 6f 46 72 61 6d 65 52 61 74 65 00 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 FrameToFrameRate.MFAverageTimePe
7d4c0 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 52 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 43 rFrameToFrameRate.__imp_MFBeginC
7d4e0 72 65 61 74 65 46 69 6c 65 00 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d reateFile.MFBeginCreateFile.__im
7d500 70 5f 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d p_MFBeginRegisterWorkQueueWithMM
7d520 43 53 53 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 CSS.MFBeginRegisterWorkQueueWith
7d540 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 MMCSS.__imp_MFBeginRegisterWorkQ
7d560 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 ueueWithMMCSSEx.MFBeginRegisterW
7d580 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 orkQueueWithMMCSSEx.__imp_MFBegi
7d5a0 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 nUnregisterWorkQueueWithMMCSS.MF
7d5c0 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 BeginUnregisterWorkQueueWithMMCS
7d5e0 53 00 5f 5f 69 6d 70 5f 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 S.__imp_MFCalculateBitmapImageSi
7d600 7a 65 00 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 5f 5f ze.MFCalculateBitmapImageSize.__
7d620 69 6d 70 5f 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 4d 46 43 61 6c 63 75 imp_MFCalculateImageSize.MFCalcu
7d640 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c 43 72 65 61 lateImageSize.__imp_MFCancelCrea
7d660 74 65 46 69 6c 65 00 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f teFile.MFCancelCreateFile.__imp_
7d680 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 MFCancelWorkItem.MFCancelWorkIte
7d6a0 6d 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 4d 46 43 6f 6d 62 69 m.__imp_MFCombineSamples.MFCombi
7d6c0 6e 65 53 61 6d 70 6c 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 neSamples.__imp_MFCompareFullToP
7d6e0 61 72 74 69 61 6c 4d 65 64 69 61 54 79 70 65 00 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 artialMediaType.MFCompareFullToP
7d700 61 72 74 69 61 6c 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 artialMediaType.__imp_MFConvertC
7d720 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 olorInfoFromDXVA.MFConvertColorI
7d740 6e 66 6f 46 72 6f 6d 44 58 56 41 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 nfoFromDXVA.__imp_MFConvertColor
7d760 49 6e 66 6f 54 6f 44 58 56 41 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 InfoToDXVA.MFConvertColorInfoToD
7d780 58 56 41 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 XVA.__imp_MFConvertFromFP16Array
7d7a0 00 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4d 46 .MFConvertFromFP16Array.__imp_MF
7d7c0 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 ConvertToFP16Array.MFConvertToFP
7d7e0 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4d 46 43 6f 70 79 49 6d 61 67 65 00 4d 46 43 6f 70 79 16Array.__imp_MFCopyImage.MFCopy
7d800 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 Image.__imp_MFCreate2DMediaBuffe
7d820 72 00 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 r.MFCreate2DMediaBuffer.__imp_MF
7d840 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 CreateAMMediaTypeFromMFMediaType
7d860 00 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 .MFCreateAMMediaTypeFromMFMediaT
7d880 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 ype.__imp_MFCreateAlignedMemoryB
7d8a0 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 uffer.MFCreateAlignedMemoryBuffe
7d8c0 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 4d 46 43 72 r.__imp_MFCreateAsyncResult.MFCr
7d8e0 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 74 eateAsyncResult.__imp_MFCreateAt
7d900 74 72 69 62 75 74 65 73 00 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d tributes.MFCreateAttributes.__im
7d920 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 p_MFCreateAudioMediaType.MFCreat
7d940 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f eAudioMediaType.__imp_MFCreateCo
7d960 6c 6c 65 63 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d llection.MFCreateCollection.__im
7d980 70 5f 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 p_MFCreateContentDecryptorContex
7d9a0 74 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 t.MFCreateContentDecryptorContex
7d9c0 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f t.__imp_MFCreateContentProtectio
7d9e0 6e 44 65 76 69 63 65 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f nDevice.MFCreateContentProtectio
7da00 6e 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 nDevice.__imp_MFCreateD3D12Synch
7da20 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 ronizationObject.MFCreateD3D12Sy
7da40 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 nchronizationObject.__imp_MFCrea
7da60 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 44 58 47 49 teDXGIDeviceManager.MFCreateDXGI
7da80 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 47 49 DeviceManager.__imp_MFCreateDXGI
7daa0 53 75 72 66 61 63 65 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 SurfaceBuffer.MFCreateDXGISurfac
7dac0 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 eBuffer.__imp_MFCreateDXSurfaceB
7dae0 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 5f 5f uffer.MFCreateDXSurfaceBuffer.__
7db00 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 4d 46 43 72 65 61 74 65 45 imp_MFCreateEventQueue.MFCreateE
7db20 76 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 69 6c 65 00 4d 46 43 ventQueue.__imp_MFCreateFile.MFC
7db40 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 reateFile.__imp_MFCreateLegacyMe
7db60 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 diaBufferOnMFMediaBuffer.MFCreat
7db80 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 eLegacyMediaBufferOnMFMediaBuffe
7dba0 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 r.__imp_MFCreateMFByteStreamOnSt
7dbc0 72 65 61 6d 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 ream.MFCreateMFByteStreamOnStrea
7dbe0 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 m.__imp_MFCreateMFByteStreamOnSt
7dc00 72 65 61 6d 45 78 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 reamEx.MFCreateMFByteStreamOnStr
7dc20 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d eamEx.__imp_MFCreateMFByteStream
7dc40 57 72 61 70 70 65 72 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 Wrapper.MFCreateMFByteStreamWrap
7dc60 70 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 per.__imp_MFCreateMFVideoFormatF
7dc80 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f romMFMediaType.MFCreateMFVideoFo
7dca0 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 rmatFromMFMediaType.__imp_MFCrea
7dcc0 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 teMediaBufferFromMediaType.MFCre
7dce0 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d ateMediaBufferFromMediaType.__im
7dd00 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 4d 46 43 p_MFCreateMediaBufferWrapper.MFC
7dd20 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 5f 5f 69 6d 70 5f 4d 46 reateMediaBufferWrapper.__imp_MF
7dd40 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 CreateMediaEvent.MFCreateMediaEv
7dd60 65 6e 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e ent.__imp_MFCreateMediaExtension
7dd80 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 Activate.MFCreateMediaExtensionA
7dda0 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 ctivate.__imp_MFCreateMediaType.
7ddc0 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 MFCreateMediaType.__imp_MFCreate
7dde0 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 4d 46 43 72 65 61 74 65 MediaTypeFromProperties.MFCreate
7de00 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 4d 46 MediaTypeFromProperties.__imp_MF
7de20 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f CreateMediaTypeFromRepresentatio
7de40 6e 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 n.MFCreateMediaTypeFromRepresent
7de60 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 ation.__imp_MFCreateMemoryBuffer
7de80 00 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 .MFCreateMemoryBuffer.__imp_MFCr
7dea0 65 61 74 65 4d 75 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 4d 46 43 72 65 61 74 65 eateMuxStreamAttributes.MFCreate
7dec0 4d 75 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 MuxStreamAttributes.__imp_MFCrea
7dee0 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 75 78 teMuxStreamMediaType.MFCreateMux
7df00 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 StreamMediaType.__imp_MFCreateMu
7df20 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 xStreamSample.MFCreateMuxStreamS
7df40 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e ample.__imp_MFCreatePresentation
7df60 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 Descriptor.MFCreatePresentationD
7df80 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 escriptor.__imp_MFCreateProperti
7dfa0 65 73 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 esFromMediaType.MFCreateProperti
7dfc0 65 73 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 esFromMediaType.__imp_MFCreateSa
7dfe0 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 mple.MFCreateSample.__imp_MFCrea
7e000 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 65 72 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 teSourceResolver.MFCreateSourceR
7e020 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 esolver.__imp_MFCreateStreamDesc
7e040 72 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 riptor.MFCreateStreamDescriptor.
7e060 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 __imp_MFCreateStreamOnMFByteStre
7e080 61 6d 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 am.MFCreateStreamOnMFByteStream.
7e0a0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 __imp_MFCreateStreamOnMFByteStre
7e0c0 61 6d 45 78 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 amEx.MFCreateStreamOnMFByteStrea
7e0e0 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 mEx.__imp_MFCreateSystemTimeSour
7e100 63 65 00 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 5f 5f 69 6d ce.MFCreateSystemTimeSource.__im
7e120 70 5f 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 00 4d 46 43 72 65 61 74 65 54 65 6d 70 46 p_MFCreateTempFile.MFCreateTempF
7e140 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 ile.__imp_MFCreateTrackedSample.
7e160 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 MFCreateTrackedSample.__imp_MFCr
7e180 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 54 72 eateTransformActivate.MFCreateTr
7e1a0 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 ansformActivate.__imp_MFCreateVi
7e1c0 64 65 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 deoMediaType.MFCreateVideoMediaT
7e1e0 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 ype.__imp_MFCreateVideoMediaType
7e200 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 FromBitMapInfoHeader.MFCreateVid
7e220 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 eoMediaTypeFromBitMapInfoHeader.
7e240 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d __imp_MFCreateVideoMediaTypeFrom
7e260 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f BitMapInfoHeaderEx.MFCreateVideo
7e280 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 MediaTypeFromBitMapInfoHeaderEx.
7e2a0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d __imp_MFCreateVideoMediaTypeFrom
7e2c0 53 75 62 74 79 70 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 Subtype.MFCreateVideoMediaTypeFr
7e2e0 6f 6d 53 75 62 74 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d omSubtype.__imp_MFCreateVideoSam
7e300 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 pleAllocatorEx.MFCreateVideoSamp
7e320 6c 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 49 43 42 leAllocatorEx.__imp_MFCreateWICB
7e340 69 74 6d 61 70 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 itmapBuffer.MFCreateWICBitmapBuf
7e360 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 fer.__imp_MFCreateWaveFormatExFr
7e380 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 omMFMediaType.MFCreateWaveFormat
7e3a0 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 ExFromMFMediaType.__imp_MFDeseri
7e3c0 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 4d 46 44 65 73 65 alizeAttributesFromStream.MFDese
7e3e0 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d rializeAttributesFromStream.__im
7e400 70 5f 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 p_MFDeserializePresentationDescr
7e420 69 70 74 6f 72 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 iptor.MFDeserializePresentationD
7e440 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 escriptor.__imp_MFEndCreateFile.
7e460 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 52 65 67 69 73 MFEndCreateFile.__imp_MFEndRegis
7e480 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 45 6e 64 52 65 67 69 73 terWorkQueueWithMMCSS.MFEndRegis
7e4a0 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 45 6e terWorkQueueWithMMCSS.__imp_MFEn
7e4c0 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 dUnregisterWorkQueueWithMMCSS.MF
7e4e0 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 EndUnregisterWorkQueueWithMMCSS.
7e500 5f 5f 69 6d 70 5f 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 __imp_MFFrameRateToAverageTimePe
7e520 72 46 72 61 6d 65 00 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 rFrame.MFFrameRateToAverageTimeP
7e540 65 72 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 erFrame.__imp_MFGetAttributesAsB
7e560 6c 6f 62 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 5f 5f 69 6d 70 5f lob.MFGetAttributesAsBlob.__imp_
7e580 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 4d 46 47 65 74 41 MFGetAttributesAsBlobSize.MFGetA
7e5a0 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 43 ttributesAsBlobSize.__imp_MFGetC
7e5c0 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 4d 46 47 65 ontentProtectionSystemCLSID.MFGe
7e5e0 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 5f 5f tContentProtectionSystemCLSID.__
7e600 69 6d 70 5f 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 imp_MFGetMFTMerit.MFGetMFTMerit.
7e620 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 4d 46 47 65 74 50 6c __imp_MFGetPluginControl.MFGetPl
7e640 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 74 72 69 64 65 46 6f 72 uginControl.__imp_MFGetStrideFor
7e660 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 47 65 74 53 74 72 69 64 65 46 6f 72 42 BitmapInfoHeader.MFGetStrideForB
7e680 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 75 70 70 6f itmapInfoHeader.__imp_MFGetSuppo
7e6a0 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d 65 rtedMimeTypes.MFGetSupportedMime
7e6c0 54 79 70 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 Types.__imp_MFGetSupportedScheme
7e6e0 73 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 4d 46 s.MFGetSupportedSchemes.__imp_MF
7e700 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f GetSystemTime.MFGetSystemTime.__
7e720 69 6d 70 5f 4d 46 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 4d 46 47 65 74 54 imp_MFGetTimerPeriodicity.MFGetT
7e740 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 55 6e 63 6f 6d imerPeriodicity.__imp_MFGetUncom
7e760 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 pressedVideoFormat.MFGetUncompre
7e780 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 ssedVideoFormat.__imp_MFGetWorkQ
7e7a0 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 ueueMMCSSClass.MFGetWorkQueueMMC
7e7c0 53 53 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 SSClass.__imp_MFGetWorkQueueMMCS
7e7e0 53 50 72 69 6f 72 69 74 79 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 SPriority.MFGetWorkQueueMMCSSPri
7e800 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 ority.__imp_MFGetWorkQueueMMCSST
7e820 61 73 6b 49 64 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 askId.MFGetWorkQueueMMCSSTaskId.
7e840 5f 5f 69 6d 70 5f 4d 46 48 65 61 70 41 6c 6c 6f 63 00 4d 46 48 65 61 70 41 6c 6c 6f 63 00 5f 5f __imp_MFHeapAlloc.MFHeapAlloc.__
7e860 69 6d 70 5f 4d 46 48 65 61 70 46 72 65 65 00 4d 46 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f imp_MFHeapFree.MFHeapFree.__imp_
7e880 4d 46 49 6e 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 MFInitAMMediaTypeFromMFMediaType
7e8a0 00 4d 46 49 6e 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 .MFInitAMMediaTypeFromMFMediaTyp
7e8c0 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 e.__imp_MFInitAttributesFromBlob
7e8e0 00 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 5f 5f 69 6d 70 5f .MFInitAttributesFromBlob.__imp_
7e900 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 4d MFInitMediaTypeFromAMMediaType.M
7e920 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 5f 5f FInitMediaTypeFromAMMediaType.__
7e940 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 65 6f 46 6f imp_MFInitMediaTypeFromMFVideoFo
7e960 72 6d 61 74 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 65 6f 46 rmat.MFInitMediaTypeFromMFVideoF
7e980 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d ormat.__imp_MFInitMediaTypeFromM
7e9a0 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f PEG1VideoInfo.MFInitMediaTypeFro
7e9c0 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 mMPEG1VideoInfo.__imp_MFInitMedi
7e9e0 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 aTypeFromMPEG2VideoInfo.MFInitMe
7ea00 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f diaTypeFromMPEG2VideoInfo.__imp_
7ea20 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 MFInitMediaTypeFromVideoInfoHead
7ea40 65 72 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 er.MFInitMediaTypeFromVideoInfoH
7ea60 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 eader.__imp_MFInitMediaTypeFromV
7ea80 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 ideoInfoHeader2.MFInitMediaTypeF
7eaa0 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 romVideoInfoHeader2.__imp_MFInit
7eac0 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 4d 46 49 6e 69 74 MediaTypeFromWaveFormatEx.MFInit
7eae0 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f MediaTypeFromWaveFormatEx.__imp_
7eb00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 MFInitVideoFormat.MFInitVideoFor
7eb20 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 00 mat.__imp_MFInitVideoFormat_RGB.
7eb40 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 00 5f 5f 69 6d 70 5f 4d 46 49 6e MFInitVideoFormat_RGB.__imp_MFIn
7eb60 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 5f 5f vokeCallback.MFInvokeCallback.__
7eb80 69 6d 70 5f 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 imp_MFIsContentProtectionDeviceS
7eba0 75 70 70 6f 72 74 65 64 00 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 upported.MFIsContentProtectionDe
7ebc0 76 69 63 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 44 58 47 49 44 65 viceSupported.__imp_MFLockDXGIDe
7ebe0 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 viceManager.MFLockDXGIDeviceMana
7ec00 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 4c 6f 63 6b 50 ger.__imp_MFLockPlatform.MFLockP
7ec20 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 latform.__imp_MFLockSharedWorkQu
7ec40 65 75 65 00 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f eue.MFLockSharedWorkQueue.__imp_
7ec60 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 MFLockWorkQueue.MFLockWorkQueue.
7ec80 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 __imp_MFMapDX9FormatToDXGIFormat
7eca0 00 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 5f 5f 69 6d .MFMapDX9FormatToDXGIFormat.__im
7ecc0 70 5f 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 4d 46 4d p_MFMapDXGIFormatToDX9Format.MFM
7ece0 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 apDXGIFormatToDX9Format.__imp_MF
7ed00 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 4d 46 50 75 74 57 61 69 74 69 6e 67 57 PutWaitingWorkItem.MFPutWaitingW
7ed20 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 4d 46 50 75 orkItem.__imp_MFPutWorkItem.MFPu
7ed40 74 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 4d tWorkItem.__imp_MFPutWorkItem2.M
7ed60 46 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 FPutWorkItem2.__imp_MFPutWorkIte
7ed80 6d 45 78 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 mEx.MFPutWorkItemEx.__imp_MFPutW
7eda0 6f 72 6b 49 74 65 6d 45 78 32 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 5f 5f 69 6d orkItemEx2.MFPutWorkItemEx2.__im
7edc0 70 5f 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 6c p_MFRegisterLocalByteStreamHandl
7ede0 65 72 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 er.MFRegisterLocalByteStreamHand
7ee00 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 ler.__imp_MFRegisterLocalSchemeH
7ee20 61 6e 64 6c 65 72 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 andler.MFRegisterLocalSchemeHand
7ee40 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 ler.__imp_MFRegisterPlatformWith
7ee60 4d 4d 43 53 53 00 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 MMCSS.MFRegisterPlatformWithMMCS
7ee80 53 00 5f 5f 69 6d 70 5f 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b S.__imp_MFRemovePeriodicCallback
7eea0 00 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f .MFRemovePeriodicCallback.__imp_
7eec0 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 MFScheduleWorkItem.MFScheduleWor
7eee0 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 kItem.__imp_MFScheduleWorkItemEx
7ef00 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 53 65 .MFScheduleWorkItemEx.__imp_MFSe
7ef20 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 4d 46 53 65 72 69 rializeAttributesToStream.MFSeri
7ef40 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 alizeAttributesToStream.__imp_MF
7ef60 53 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 SerializePresentationDescriptor.
7ef80 4d 46 53 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f MFSerializePresentationDescripto
7efa0 72 00 5f 5f 69 6d 70 5f 4d 46 53 68 75 74 64 6f 77 6e 00 4d 46 53 68 75 74 64 6f 77 6e 00 5f 5f r.__imp_MFShutdown.MFShutdown.__
7efc0 69 6d 70 5f 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 imp_MFSplitSample.MFSplitSample.
7efe0 5f 5f 69 6d 70 5f 4d 46 53 74 61 72 74 75 70 00 4d 46 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f __imp_MFStartup.MFStartup.__imp_
7f000 4d 46 54 45 6e 75 6d 00 4d 46 54 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 32 00 4d MFTEnum.MFTEnum.__imp_MFTEnum2.M
7f020 46 54 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 45 78 00 4d 46 54 45 6e 75 6d 45 FTEnum2.__imp_MFTEnumEx.MFTEnumE
7f040 78 00 5f 5f 69 6d 70 5f 4d 46 54 47 65 74 49 6e 66 6f 00 4d 46 54 47 65 74 49 6e 66 6f 00 5f 5f x.__imp_MFTGetInfo.MFTGetInfo.__
7f060 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 00 4d 46 54 52 65 67 69 73 74 65 72 00 5f 5f 69 6d imp_MFTRegister.MFTRegister.__im
7f080 70 5f 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f p_MFTRegisterLocal.MFTRegisterLo
7f0a0 63 61 6c 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 cal.__imp_MFTRegisterLocalByCLSI
7f0c0 44 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f 5f 69 6d 70 5f D.MFTRegisterLocalByCLSID.__imp_
7f0e0 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d MFTUnregister.MFTUnregister.__im
7f100 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 55 6e 72 65 67 69 73 74 p_MFTUnregisterLocal.MFTUnregist
7f120 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c erLocal.__imp_MFTUnregisterLocal
7f140 42 79 43 4c 53 49 44 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 ByCLSID.MFTUnregisterLocalByCLSI
7f160 44 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 D.__imp_MFUnlockDXGIDeviceManage
7f180 72 00 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d r.MFUnlockDXGIDeviceManager.__im
7f1a0 70 5f 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 p_MFUnlockPlatform.MFUnlockPlatf
7f1c0 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 4d 46 55 6e orm.__imp_MFUnlockWorkQueue.MFUn
7f1e0 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 55 6e 72 65 67 69 73 74 65 72 lockWorkQueue.__imp_MFUnregister
7f200 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c PlatformFromMMCSS.MFUnregisterPl
7f220 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 55 6e 77 72 61 70 4d 65 atformFromMMCSS.__imp_MFUnwrapMe
7f240 64 69 61 54 79 70 65 00 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f diaType.MFUnwrapMediaType.__imp_
7f260 4d 46 56 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 4d 46 56 61 6c 69 64 61 MFValidateMediaTypeSize.MFValida
7f280 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 57 72 61 70 4d 65 64 69 teMediaTypeSize.__imp_MFWrapMedi
7f2a0 61 54 79 70 65 00 4d 46 57 72 61 70 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 6c 6c aType.MFWrapMediaType.__imp_MFll
7f2c0 4d 75 6c 44 69 76 00 4d 46 6c 6c 4d 75 6c 44 69 76 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 MulDiv.MFllMulDiv.__IMPORT_DESCR
7f2e0 49 50 54 4f 52 5f 6d 66 70 6c 61 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_mfplay.__NULL_IMPORT_DESCR
7f300 49 50 54 4f 52 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..mfplay_NULL_THUNK_DATA.__
7f320 69 6d 70 5f 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 4d 46 50 43 72 65 61 imp_MFPCreateMediaPlayer.MFPCrea
7f340 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f teMediaPlayer.__IMPORT_DESCRIPTO
7f360 52 5f 6d 66 72 65 61 64 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 R_mfreadwrite.__NULL_IMPORT_DESC
7f380 52 49 50 54 4f 52 00 7f 6d 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 RIPTOR..mfreadwrite_NULL_THUNK_D
7f3a0 41 54 41 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d ATA.__imp_MFCreateSinkWriterFrom
7f3c0 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d MediaSink.MFCreateSinkWriterFrom
7f3e0 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 MediaSink.__imp_MFCreateSinkWrit
7f400 65 72 46 72 6f 6d 55 52 4c 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d erFromURL.MFCreateSinkWriterFrom
7f420 55 52 4c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 URL.__imp_MFCreateSourceReaderFr
7f440 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 omByteStream.MFCreateSourceReade
7f460 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f rFromByteStream.__imp_MFCreateSo
7f480 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 4d 46 43 72 65 61 urceReaderFromMediaSource.MFCrea
7f4a0 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 5f 5f teSourceReaderFromMediaSource.__
7f4c0 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 imp_MFCreateSourceReaderFromURL.
7f4e0 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 5f 5f 49 4d MFCreateSourceReaderFromURL.__IM
7f500 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 00 5f 5f PORT_DESCRIPTOR_mfsensorgroup.__
7f520 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 73 65 6e 73 6f 72 NULL_IMPORT_DESCRIPTOR..mfsensor
7f540 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 46 43 72 group_NULL_THUNK_DATA.__imp_MFCr
7f560 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 eateCameraOcclusionStateMonitor.
7f580 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 MFCreateCameraOcclusionStateMoni
7f5a0 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 tor.__imp_MFCreateRelativePanelW
7f5c0 61 74 63 68 65 72 00 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 atcher.MFCreateRelativePanelWatc
7f5e0 68 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 her.__imp_MFCreateSensorActivity
7f600 4d 6f 6e 69 74 6f 72 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f Monitor.MFCreateSensorActivityMo
7f620 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 nitor.__imp_MFCreateSensorGroup.
7f640 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 MFCreateSensorGroup.__imp_MFCrea
7f660 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 teSensorProfile.MFCreateSensorPr
7f680 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c ofile.__imp_MFCreateSensorProfil
7f6a0 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c eCollection.MFCreateSensorProfil
7f6c0 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 eCollection.__imp_MFCreateSensor
7f6e0 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 5f 5f 69 6d Stream.MFCreateSensorStream.__im
7f700 70 5f 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 4d 46 43 72 65 61 74 65 p_MFCreateVirtualCamera.MFCreate
7f720 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 5f 5f 69 6d 70 5f 4d 46 49 73 56 69 72 74 75 61 6c 43 VirtualCamera.__imp_MFIsVirtualC
7f740 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 4d 46 49 73 56 69 72 74 75 61 6c 43 61 ameraTypeSupported.MFIsVirtualCa
7f760 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 meraTypeSupported.__IMPORT_DESCR
7f780 49 50 54 4f 52 5f 6d 66 73 72 63 73 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_mfsrcsnk.__NULL_IMPORT_DES
7f7a0 43 52 49 50 54 4f 52 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..mfsrcsnk_NULL_THUNK_DAT
7f7c0 41 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 A.__imp_MFCreateAVIMediaSink.MFC
7f7e0 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 reateAVIMediaSink.__imp_MFCreate
7f800 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 WAVEMediaSink.MFCreateWAVEMediaS
7f820 69 6e 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 ink.__IMPORT_DESCRIPTOR_mgmtapi.
7f840 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 67 6d 74 61 70 __NULL_IMPORT_DESCRIPTOR..mgmtap
7f860 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 43 i_NULL_THUNK_DATA.__imp_SnmpMgrC
7f880 6c 6f 73 65 00 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 43 lose.SnmpMgrClose.__imp_SnmpMgrC
7f8a0 74 6c 00 53 6e 6d 70 4d 67 72 43 74 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 65 74 54 72 tl.SnmpMgrCtl.__imp_SnmpMgrGetTr
7f8c0 61 70 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 ap.SnmpMgrGetTrap.__imp_SnmpMgrG
7f8e0 65 74 54 72 61 70 45 78 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 5f 5f 69 6d 70 5f etTrapEx.SnmpMgrGetTrapEx.__imp_
7f900 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 SnmpMgrOidToStr.SnmpMgrOidToStr.
7f920 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 5f 5f __imp_SnmpMgrOpen.SnmpMgrOpen.__
7f940 69 6d 70 5f 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 imp_SnmpMgrRequest.SnmpMgrReques
7f960 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 4d 67 72 53 t.__imp_SnmpMgrStrToOid.SnmpMgrS
7f980 74 72 54 6f 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 trToOid.__imp_SnmpMgrTrapListen.
7f9a0 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SnmpMgrTrapListen.__IMPORT_DESCR
7f9c0 49 50 54 4f 52 5f 6d 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f IPTOR_mi.__NULL_IMPORT_DESCRIPTO
7f9e0 52 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 49 5f 41 R..mi_NULL_THUNK_DATA.__imp_MI_A
7fa00 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 4d 49 5f 41 70 70 6c 69 pplication_InitializeV1.MI_Appli
7fa20 63 61 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 cation_InitializeV1.__IMPORT_DES
7fa40 43 52 49 50 54 4f 52 5f 6d 6d 64 65 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_mmdevapi.__NULL_IMPORT_D
7fa60 45 53 43 52 49 50 54 4f 52 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..mmdevapi_NULL_THUNK_D
7fa80 41 54 41 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 ATA.__imp_ActivateAudioInterface
7faa0 41 73 79 6e 63 00 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e Async.ActivateAudioInterfaceAsyn
7fac0 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 00 5f 5f 4e 55 4c 4c c.__IMPORT_DESCRIPTOR_mpr.__NULL
7fae0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 _IMPORT_DESCRIPTOR..mpr_NULL_THU
7fb00 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 NK_DATA.__imp_MultinetGetConnect
7fb20 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 ionPerformanceA.MultinetGetConne
7fb40 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 ctionPerformanceA.__imp_Multinet
7fb60 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 4d 75 6c 74 69 6e GetConnectionPerformanceW.Multin
7fb80 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 5f 5f 69 6d etGetConnectionPerformanceW.__im
7fba0 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 57 4e 65 74 41 64 64 43 6f 6e p_WNetAddConnection2A.WNetAddCon
7fbc0 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f nection2A.__imp_WNetAddConnectio
7fbe0 6e 32 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e n2W.WNetAddConnection2W.__imp_WN
7fc00 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 etAddConnection3A.WNetAddConnect
7fc20 69 6f 6e 33 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 ion3A.__imp_WNetAddConnection3W.
7fc40 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 WNetAddConnection3W.__imp_WNetAd
7fc60 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 dConnection4A.WNetAddConnection4
7fc80 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 57 4e 65 74 A.__imp_WNetAddConnection4W.WNet
7fca0 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e AddConnection4W.__imp_WNetAddCon
7fcc0 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d nectionA.WNetAddConnectionA.__im
7fce0 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e p_WNetAddConnectionW.WNetAddConn
7fd00 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 ectionW.__imp_WNetCancelConnecti
7fd20 6f 6e 32 41 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d on2A.WNetCancelConnection2A.__im
7fd40 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 57 4e 65 74 43 61 6e p_WNetCancelConnection2W.WNetCan
7fd60 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c celConnection2W.__imp_WNetCancel
7fd80 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e ConnectionA.WNetCancelConnection
7fda0 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e A.__imp_WNetCancelConnectionW.WN
7fdc0 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6c etCancelConnectionW.__imp_WNetCl
7fde0 6f 73 65 45 6e 75 6d 00 57 4e 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 57 4e 65 74 oseEnum.WNetCloseEnum.__imp_WNet
7fe00 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 ConnectionDialog.WNetConnectionD
7fe20 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 ialog.__imp_WNetConnectionDialog
7fe40 31 41 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 5f 5f 69 6d 70 5f 1A.WNetConnectionDialog1A.__imp_
7fe60 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 43 6f 6e 6e 65 WNetConnectionDialog1W.WNetConne
7fe80 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 ctionDialog1W.__imp_WNetDisconne
7fea0 63 74 44 69 61 6c 6f 67 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 5f 5f ctDialog.WNetDisconnectDialog.__
7fec0 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 57 4e 65 74 44 imp_WNetDisconnectDialog1A.WNetD
7fee0 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 isconnectDialog1A.__imp_WNetDisc
7ff00 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 onnectDialog1W.WNetDisconnectDia
7ff20 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 57 4e log1W.__imp_WNetEnumResourceA.WN
7ff40 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 etEnumResourceA.__imp_WNetEnumRe
7ff60 73 6f 75 72 63 65 57 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f sourceW.WNetEnumResourceW.__imp_
7ff80 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 WNetGetConnectionA.WNetGetConnec
7ffa0 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 tionA.__imp_WNetGetConnectionW.W
7ffc0 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4c NetGetConnectionW.__imp_WNetGetL
7ffe0 61 73 74 45 72 72 6f 72 41 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d astErrorA.WNetGetLastErrorA.__im
80000 70 5f 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 57 4e 65 74 47 65 74 4c 61 73 74 45 p_WNetGetLastErrorW.WNetGetLastE
80020 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d rrorW.__imp_WNetGetNetworkInform
80040 61 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e ationA.WNetGetNetworkInformation
80060 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f A.__imp_WNetGetNetworkInformatio
80080 6e 57 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f nW.WNetGetNetworkInformationW.__
800a0 69 6d 70 5f 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 57 4e 65 74 47 65 74 imp_WNetGetProviderNameA.WNetGet
800c0 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 50 72 6f 76 69 ProviderNameA.__imp_WNetGetProvi
800e0 64 65 72 4e 61 6d 65 57 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f derNameW.WNetGetProviderNameW.__
80100 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 imp_WNetGetResourceInformationA.
80120 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d WNetGetResourceInformationA.__im
80140 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 4e p_WNetGetResourceInformationW.WN
80160 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f etGetResourceInformationW.__imp_
80180 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 57 4e 65 74 47 65 74 52 65 WNetGetResourceParentA.WNetGetRe
801a0 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 sourceParentA.__imp_WNetGetResou
801c0 72 63 65 50 61 72 65 6e 74 57 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 rceParentW.WNetGetResourceParent
801e0 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 57 4e W.__imp_WNetGetUniversalNameA.WN
80200 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 etGetUniversalNameA.__imp_WNetGe
80220 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c tUniversalNameW.WNetGetUniversal
80240 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 73 65 72 41 00 57 4e 65 74 47 65 74 NameW.__imp_WNetGetUserA.WNetGet
80260 55 73 65 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 73 65 72 57 00 57 4e 65 74 47 65 74 UserA.__imp_WNetGetUserW.WNetGet
80280 55 73 65 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 57 4e 65 74 4f 70 UserW.__imp_WNetOpenEnumA.WNetOp
802a0 65 6e 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 57 4e 65 74 enEnumA.__imp_WNetOpenEnumW.WNet
802c0 4f 70 65 6e 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 OpenEnumW.__imp_WNetSetLastError
802e0 41 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 53 65 A.WNetSetLastErrorA.__imp_WNetSe
80300 74 4c 61 73 74 45 72 72 6f 72 57 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 5f 5f tLastErrorW.WNetSetLastErrorW.__
80320 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 55 73 65 43 imp_WNetUseConnection4A.WNetUseC
80340 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 onnection4A.__imp_WNetUseConnect
80360 69 6f 6e 34 57 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 5f 5f 69 6d 70 5f ion4W.WNetUseConnection4W.__imp_
80380 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 WNetUseConnectionA.WNetUseConnec
803a0 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 tionA.__imp_WNetUseConnectionW.W
803c0 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 NetUseConnectionW.__IMPORT_DESCR
803e0 49 50 54 4f 52 5f 6d 70 72 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_mprapi.__NULL_IMPORT_DESCR
80400 49 50 54 4f 52 00 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..mprapi_NULL_THUNK_DATA.__
80420 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 41 64 6d 69 6e 42 imp_MprAdminBufferFree.MprAdminB
80440 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 ufferFree.__imp_MprAdminConnecti
80460 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 onClearStats.MprAdminConnectionC
80480 6c 65 61 72 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 learStats.__imp_MprAdminConnecti
804a0 6f 6e 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f onEnum.MprAdminConnectionEnum.__
804c0 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 4d 70 72 imp_MprAdminConnectionEnumEx.Mpr
804e0 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 AdminConnectionEnumEx.__imp_MprA
80500 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 43 6f dminConnectionGetInfo.MprAdminCo
80520 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f nnectionGetInfo.__imp_MprAdminCo
80540 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 nnectionGetInfoEx.MprAdminConnec
80560 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e tionGetInfoEx.__imp_MprAdminConn
80580 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 4d 70 72 41 64 6d 69 6e 43 ectionRemoveQuarantine.MprAdminC
805a0 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 5f 5f 69 6d 70 5f onnectionRemoveQuarantine.__imp_
805c0 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 MprAdminDeregisterConnectionNoti
805e0 66 69 63 61 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 fication.MprAdminDeregisterConne
80600 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e ctionNotification.__imp_MprAdmin
80620 44 65 76 69 63 65 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 5f 5f DeviceEnum.MprAdminDeviceEnum.__
80640 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 imp_MprAdminEstablishDomainRasSe
80660 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 rver.MprAdminEstablishDomainRasS
80680 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 erver.__imp_MprAdminGetErrorStri
806a0 6e 67 00 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f ng.MprAdminGetErrorString.__imp_
806c0 4d 70 72 41 64 6d 69 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 47 65 74 MprAdminGetPDCServer.MprAdminGet
806e0 50 44 43 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 PDCServer.__imp_MprAdminInterfac
80700 65 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 63 eConnect.MprAdminInterfaceConnec
80720 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 t.__imp_MprAdminInterfaceCreate.
80740 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 MprAdminInterfaceCreate.__imp_Mp
80760 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 6e 49 6e rAdminInterfaceDelete.MprAdminIn
80780 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 terfaceDelete.__imp_MprAdminInte
807a0 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 rfaceDeviceGetInfo.MprAdminInter
807c0 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e faceDeviceGetInfo.__imp_MprAdmin
807e0 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 InterfaceDeviceSetInfo.MprAdminI
80800 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 nterfaceDeviceSetInfo.__imp_MprA
80820 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e dminInterfaceDisconnect.MprAdmin
80840 49 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d InterfaceDisconnect.__imp_MprAdm
80860 69 6e 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 inInterfaceEnum.MprAdminInterfac
80880 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 eEnum.__imp_MprAdminInterfaceGet
808a0 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 Credentials.MprAdminInterfaceGet
808c0 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 Credentials.__imp_MprAdminInterf
808e0 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 aceGetCredentialsEx.MprAdminInte
80900 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 rfaceGetCredentialsEx.__imp_MprA
80920 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 dminInterfaceGetCustomInfoEx.Mpr
80940 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f AdminInterfaceGetCustomInfoEx.__
80960 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 4d imp_MprAdminInterfaceGetHandle.M
80980 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f prAdminInterfaceGetHandle.__imp_
809a0 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 MprAdminInterfaceGetInfo.MprAdmi
809c0 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e nInterfaceGetInfo.__imp_MprAdmin
809e0 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 4d 70 72 41 64 InterfaceQueryUpdateResult.MprAd
80a00 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 5f 5f minInterfaceQueryUpdateResult.__
80a20 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 imp_MprAdminInterfaceSetCredenti
80a40 61 6c 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 als.MprAdminInterfaceSetCredenti
80a60 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 als.__imp_MprAdminInterfaceSetCr
80a80 65 64 65 6e 74 69 61 6c 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 edentialsEx.MprAdminInterfaceSet
80aa0 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 CredentialsEx.__imp_MprAdminInte
80ac0 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 rfaceSetCustomInfoEx.MprAdminInt
80ae0 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 erfaceSetCustomInfoEx.__imp_MprA
80b00 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 dminInterfaceSetInfo.MprAdminInt
80b20 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 erfaceSetInfo.__imp_MprAdminInte
80b40 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 rfaceTransportAdd.MprAdminInterf
80b60 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e aceTransportAdd.__imp_MprAdminIn
80b80 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e terfaceTransportGetInfo.MprAdmin
80ba0 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f InterfaceTransportGetInfo.__imp_
80bc0 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 MprAdminInterfaceTransportRemove
80be0 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 .MprAdminInterfaceTransportRemov
80c00 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f e.__imp_MprAdminInterfaceTranspo
80c20 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 rtSetInfo.MprAdminInterfaceTrans
80c40 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 portSetInfo.__imp_MprAdminInterf
80c60 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 aceUpdatePhonebookInfo.MprAdminI
80c80 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 5f 5f 69 6d nterfaceUpdatePhonebookInfo.__im
80ca0 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 73 00 p_MprAdminInterfaceUpdateRoutes.
80cc0 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 73 00 5f 5f MprAdminInterfaceUpdateRoutes.__
80ce0 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 4d 70 imp_MprAdminIsDomainRasServer.Mp
80d00 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 rAdminIsDomainRasServer.__imp_Mp
80d20 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 4d 70 72 41 64 rAdminIsServiceInitialized.MprAd
80d40 6d 69 6e 49 73 53 65 72 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 4d 70 minIsServiceInitialized.__imp_Mp
80d60 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 4d 70 72 41 64 6d 69 6e 49 rAdminIsServiceRunning.MprAdminI
80d80 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 sServiceRunning.__imp_MprAdminMI
80da0 42 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 72 46 72 65 BBufferFree.MprAdminMIBBufferFre
80dc0 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 4d e.__imp_MprAdminMIBEntryCreate.M
80de0 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 prAdminMIBEntryCreate.__imp_MprA
80e00 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e dminMIBEntryDelete.MprAdminMIBEn
80e20 74 72 79 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 tryDelete.__imp_MprAdminMIBEntry
80e40 47 65 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 5f 5f 69 6d 70 5f 4d 70 Get.MprAdminMIBEntryGet.__imp_Mp
80e60 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 4d 70 72 41 64 6d 69 6e 4d rAdminMIBEntryGetFirst.MprAdminM
80e80 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 IBEntryGetFirst.__imp_MprAdminMI
80ea0 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 BEntryGetNext.MprAdminMIBEntryGe
80ec0 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 tNext.__imp_MprAdminMIBEntrySet.
80ee0 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d MprAdminMIBEntrySet.__imp_MprAdm
80f00 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 inMIBServerConnect.MprAdminMIBSe
80f20 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 rverConnect.__imp_MprAdminMIBSer
80f40 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 verDisconnect.MprAdminMIBServerD
80f60 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 isconnect.__imp_MprAdminPortClea
80f80 72 53 74 61 74 73 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 5f 5f rStats.MprAdminPortClearStats.__
80fa0 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 imp_MprAdminPortDisconnect.MprAd
80fc0 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e minPortDisconnect.__imp_MprAdmin
80fe0 50 6f 72 74 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f PortEnum.MprAdminPortEnum.__imp_
81000 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 MprAdminPortGetInfo.MprAdminPort
81020 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 GetInfo.__imp_MprAdminPortReset.
81040 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e MprAdminPortReset.__imp_MprAdmin
81060 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d RegisterConnectionNotification.M
81080 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 prAdminRegisterConnectionNotific
810a0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 ation.__imp_MprAdminSendUserMess
810c0 61 67 65 00 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d age.MprAdminSendUserMessage.__im
810e0 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e p_MprAdminServerConnect.MprAdmin
81100 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 ServerConnect.__imp_MprAdminServ
81120 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f erDisconnect.MprAdminServerDisco
81140 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 nnect.__imp_MprAdminServerGetCre
81160 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e dentials.MprAdminServerGetCreden
81180 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 tials.__imp_MprAdminServerGetInf
811a0 6f 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 o.MprAdminServerGetInfo.__imp_Mp
811c0 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 53 65 rAdminServerGetInfoEx.MprAdminSe
811e0 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 rverGetInfoEx.__imp_MprAdminServ
81200 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 erSetCredentials.MprAdminServerS
81220 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 etCredentials.__imp_MprAdminServ
81240 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 erSetInfo.MprAdminServerSetInfo.
81260 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 4d 70 __imp_MprAdminServerSetInfoEx.Mp
81280 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 rAdminServerSetInfoEx.__imp_MprA
812a0 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e dminTransportCreate.MprAdminTran
812c0 73 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 sportCreate.__imp_MprAdminTransp
812e0 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 ortGetInfo.MprAdminTransportGetI
81300 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e nfo.__imp_MprAdminTransportSetIn
81320 66 6f 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d fo.MprAdminTransportSetInfo.__im
81340 70 5f 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 4d 70 72 41 64 p_MprAdminUpdateConnection.MprAd
81360 6d 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d minUpdateConnection.__imp_MprAdm
81380 69 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 49 6e 66 inUserGetInfo.MprAdminUserGetInf
813a0 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 41 o.__imp_MprAdminUserSetInfo.MprA
813c0 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 42 dminUserSetInfo.__imp_MprConfigB
813e0 75 66 66 65 72 46 72 65 65 00 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 00 5f 5f ufferFree.MprConfigBufferFree.__
81400 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f imp_MprConfigFilterGetInfo.MprCo
81420 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 nfigFilterGetInfo.__imp_MprConfi
81440 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 gFilterSetInfo.MprConfigFilterSe
81460 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 tInfo.__imp_MprConfigGetFriendly
81480 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f Name.MprConfigGetFriendlyName.__
814a0 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 imp_MprConfigGetGuidName.MprConf
814c0 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 igGetGuidName.__imp_MprConfigInt
814e0 65 72 66 61 63 65 43 72 65 61 74 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 erfaceCreate.MprConfigInterfaceC
81500 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 reate.__imp_MprConfigInterfaceDe
81520 6c 65 74 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 5f 5f lete.MprConfigInterfaceDelete.__
81540 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 4d 70 72 43 6f imp_MprConfigInterfaceEnum.MprCo
81560 6e 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 nfigInterfaceEnum.__imp_MprConfi
81580 67 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e gInterfaceGetCustomInfoEx.MprCon
815a0 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d figInterfaceGetCustomInfoEx.__im
815c0 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 4d 70 p_MprConfigInterfaceGetHandle.Mp
815e0 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f rConfigInterfaceGetHandle.__imp_
81600 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e MprConfigInterfaceGetInfo.MprCon
81620 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e figInterfaceGetInfo.__imp_MprCon
81640 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 43 figInterfaceSetCustomInfoEx.MprC
81660 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f onfigInterfaceSetCustomInfoEx.__
81680 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 4d 70 imp_MprConfigInterfaceSetInfo.Mp
816a0 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 rConfigInterfaceSetInfo.__imp_Mp
816c0 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4d 70 72 rConfigInterfaceTransportAdd.Mpr
816e0 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d ConfigInterfaceTransportAdd.__im
81700 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 6e 75 p_MprConfigInterfaceTransportEnu
81720 6d 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 6e 75 m.MprConfigInterfaceTransportEnu
81740 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 m.__imp_MprConfigInterfaceTransp
81760 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 ortGetHandle.MprConfigInterfaceT
81780 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 ransportGetHandle.__imp_MprConfi
817a0 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f gInterfaceTransportGetInfo.MprCo
817c0 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f nfigInterfaceTransportGetInfo.__
817e0 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 imp_MprConfigInterfaceTransportR
81800 65 6d 6f 76 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 emove.MprConfigInterfaceTranspor
81820 74 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 tRemove.__imp_MprConfigInterface
81840 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 TransportSetInfo.MprConfigInterf
81860 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e aceTransportSetInfo.__imp_MprCon
81880 66 69 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 figServerBackup.MprConfigServerB
818a0 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 ackup.__imp_MprConfigServerConne
818c0 63 74 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f ct.MprConfigServerConnect.__imp_
818e0 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 43 6f 6e MprConfigServerDisconnect.MprCon
81900 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e figServerDisconnect.__imp_MprCon
81920 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 figServerGetInfo.MprConfigServer
81940 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 GetInfo.__imp_MprConfigServerGet
81960 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 InfoEx.MprConfigServerGetInfoEx.
81980 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 4d 70 72 __imp_MprConfigServerInstall.Mpr
819a0 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e ConfigServerInstall.__imp_MprCon
819c0 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 figServerRefresh.MprConfigServer
819e0 52 65 66 72 65 73 68 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 Refresh.__imp_MprConfigServerRes
81a00 74 6f 72 65 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 5f 5f 69 6d tore.MprConfigServerRestore.__im
81a20 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 p_MprConfigServerSetInfo.MprConf
81a40 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 igServerSetInfo.__imp_MprConfigS
81a60 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 erverSetInfoEx.MprConfigServerSe
81a80 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 tInfoEx.__imp_MprConfigTransport
81aa0 43 72 65 61 74 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 Create.MprConfigTransportCreate.
81ac0 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 4d __imp_MprConfigTransportDelete.M
81ae0 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 prConfigTransportDelete.__imp_Mp
81b00 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 54 72 rConfigTransportEnum.MprConfigTr
81b20 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 ansportEnum.__imp_MprConfigTrans
81b40 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 portGetHandle.MprConfigTransport
81b60 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f GetHandle.__imp_MprConfigTranspo
81b80 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 rtGetInfo.MprConfigTransportGetI
81ba0 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 nfo.__imp_MprConfigTransportSetI
81bc0 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f nfo.MprConfigTransportSetInfo.__
81be0 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 41 64 64 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b imp_MprInfoBlockAdd.MprInfoBlock
81c00 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 4d 70 72 49 6e Add.__imp_MprInfoBlockFind.MprIn
81c20 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 foBlockFind.__imp_MprInfoBlockQu
81c40 65 72 79 53 69 7a 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 5f 5f erySize.MprInfoBlockQuerySize.__
81c60 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 4d 70 72 49 6e 66 6f 42 6c imp_MprInfoBlockRemove.MprInfoBl
81c80 6f 63 6b 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 ockRemove.__imp_MprInfoBlockSet.
81ca0 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 43 72 65 MprInfoBlockSet.__imp_MprInfoCre
81cc0 61 74 65 00 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 44 ate.MprInfoCreate.__imp_MprInfoD
81ce0 65 6c 65 74 65 00 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 elete.MprInfoDelete.__imp_MprInf
81d00 6f 44 75 70 6c 69 63 61 74 65 00 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d oDuplicate.MprInfoDuplicate.__im
81d20 70 5f 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 p_MprInfoRemoveAll.MprInfoRemove
81d40 41 6c 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 72 6d 73 75 70 70 6f All.__IMPORT_DESCRIPTOR_mrmsuppo
81d60 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 72 6d rt.__NULL_IMPORT_DESCRIPTOR..mrm
81d80 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 support_NULL_THUNK_DATA.__imp_Cr
81da0 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 43 72 65 61 74 65 52 65 73 6f 75 72 eateResourceIndexer.CreateResour
81dc0 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 ceIndexer.__imp_DestroyIndexedRe
81de0 73 75 6c 74 73 00 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 5f 5f 69 6d sults.DestroyIndexedResults.__im
81e00 70 5f 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 44 65 73 74 72 6f 79 p_DestroyResourceIndexer.Destroy
81e20 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 49 6e 64 65 78 46 69 6c 65 50 ResourceIndexer.__imp_IndexFileP
81e40 61 74 68 00 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 ath.IndexFilePath.__imp_MrmCreat
81e60 65 43 6f 6e 66 69 67 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4d 72 eConfig.MrmCreateConfig.__imp_Mr
81e80 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 65 61 74 65 43 mCreateConfigInMemory.MrmCreateC
81ea0 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 onfigInMemory.__imp_MrmCreateRes
81ec0 6f 75 72 63 65 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 ourceFile.MrmCreateResourceFile.
81ee0 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d __imp_MrmCreateResourceFileInMem
81f00 6f 72 79 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 ory.MrmCreateResourceFileInMemor
81f20 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 57 69 74 y.__imp_MrmCreateResourceFileWit
81f40 68 43 68 65 63 6b 73 75 6d 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 57 hChecksum.MrmCreateResourceFileW
81f60 69 74 68 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 ithChecksum.__imp_MrmCreateResou
81f80 72 63 65 49 6e 64 65 78 65 72 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 rceIndexer.MrmCreateResourceInde
81fa0 78 65 72 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 xer.__imp_MrmCreateResourceIndex
81fc0 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 4d 72 6d 43 72 65 61 74 65 52 erFromPreviousPriData.MrmCreateR
81fe0 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 esourceIndexerFromPreviousPriDat
82000 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 a.__imp_MrmCreateResourceIndexer
82020 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 FromPreviousPriFile.MrmCreateRes
82040 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 ourceIndexerFromPreviousPriFile.
82060 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 __imp_MrmCreateResourceIndexerFr
82080 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 4d 72 6d 43 72 65 61 74 65 52 65 omPreviousSchemaData.MrmCreateRe
820a0 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 sourceIndexerFromPreviousSchemaD
820c0 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 ata.__imp_MrmCreateResourceIndex
820e0 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 46 69 6c 65 00 4d 72 6d 43 72 65 61 erFromPreviousSchemaFile.MrmCrea
82100 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 teResourceIndexerFromPreviousSch
82120 65 6d 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 emaFile.__imp_MrmCreateResourceI
82140 6e 64 65 78 65 72 57 69 74 68 46 6c 61 67 73 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 ndexerWithFlags.MrmCreateResourc
82160 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4d 72 6d 44 65 73 74 72 eIndexerWithFlags.__imp_MrmDestr
82180 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 4d 72 6d 44 65 73 74 72 6f 79 49 oyIndexerAndMessages.MrmDestroyI
821a0 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 ndexerAndMessages.__imp_MrmDumpP
821c0 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d riDataInMemory.MrmDumpPriDataInM
821e0 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 4d 72 6d 44 75 emory.__imp_MrmDumpPriFile.MrmDu
82200 6d 70 50 72 69 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e mpPriFile.__imp_MrmDumpPriFileIn
82220 4d 65 6d 6f 72 79 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 5f 5f Memory.MrmDumpPriFileInMemory.__
82240 69 6d 70 5f 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 imp_MrmFreeMemory.MrmFreeMemory.
82260 5f 5f 69 6d 70 5f 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 __imp_MrmGetPriFileContentChecks
82280 75 6d 00 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 um.MrmGetPriFileContentChecksum.
822a0 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 4d 72 6d 49 6e __imp_MrmIndexEmbeddedData.MrmIn
822c0 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 46 69 dexEmbeddedData.__imp_MrmIndexFi
822e0 6c 65 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 46 69 le.MrmIndexFile.__imp_MrmIndexFi
82300 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 leAutoQualifiers.MrmIndexFileAut
82320 6f 51 75 61 6c 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 oQualifiers.__imp_MrmIndexResour
82340 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 4d 72 6d 49 6e 64 ceContainerAutoQualifiers.MrmInd
82360 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 exResourceContainerAutoQualifier
82380 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 4d 72 6d 49 6e 64 65 78 53 s.__imp_MrmIndexString.MrmIndexS
823a0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 tring.__imp_MrmPeekResourceIndex
823c0 65 72 4d 65 73 73 61 67 65 73 00 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 erMessages.MrmPeekResourceIndexe
823e0 72 4d 65 73 73 61 67 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 rMessages.__IMPORT_DESCRIPTOR_ms
82400 61 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f acm32.__NULL_IMPORT_DESCRIPTOR..
82420 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 61 63 msacm32_NULL_THUNK_DATA.__imp_ac
82440 6d 44 72 69 76 65 72 41 64 64 41 00 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 5f 5f 69 6d 70 5f mDriverAddA.acmDriverAddA.__imp_
82460 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 5f 5f 69 6d acmDriverAddW.acmDriverAddW.__im
82480 70 5f 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 p_acmDriverClose.acmDriverClose.
824a0 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 61 63 6d 44 72 69 76 65 __imp_acmDriverDetailsA.acmDrive
824c0 72 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 rDetailsA.__imp_acmDriverDetails
824e0 57 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 W.acmDriverDetailsW.__imp_acmDri
82500 76 65 72 45 6e 75 6d 00 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 61 63 6d 44 verEnum.acmDriverEnum.__imp_acmD
82520 72 69 76 65 72 49 44 00 61 63 6d 44 72 69 76 65 72 49 44 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 riverID.acmDriverID.__imp_acmDri
82540 76 65 72 4d 65 73 73 61 67 65 00 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d verMessage.acmDriverMessage.__im
82560 70 5f 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 5f 5f p_acmDriverOpen.acmDriverOpen.__
82580 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 61 63 6d 44 72 69 76 65 72 50 imp_acmDriverPriority.acmDriverP
825a0 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 61 63 riority.__imp_acmDriverRemove.ac
825c0 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 43 68 6f mDriverRemove.__imp_acmFilterCho
825e0 6f 73 65 41 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 oseA.acmFilterChooseA.__imp_acmF
82600 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 5f 5f ilterChooseW.acmFilterChooseW.__
82620 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 41 00 61 63 6d 46 69 6c 74 65 72 44 imp_acmFilterDetailsA.acmFilterD
82640 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 etailsA.__imp_acmFilterDetailsW.
82660 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 acmFilterDetailsW.__imp_acmFilte
82680 72 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 rEnumA.acmFilterEnumA.__imp_acmF
826a0 69 6c 74 65 72 45 6e 75 6d 57 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f ilterEnumW.acmFilterEnumW.__imp_
826c0 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 61 63 6d 46 69 6c 74 65 72 54 61 acmFilterTagDetailsA.acmFilterTa
826e0 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 gDetailsA.__imp_acmFilterTagDeta
82700 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f ilsW.acmFilterTagDetailsW.__imp_
82720 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e acmFilterTagEnumA.acmFilterTagEn
82740 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 61 63 6d 46 umA.__imp_acmFilterTagEnumW.acmF
82760 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 43 68 6f ilterTagEnumW.__imp_acmFormatCho
82780 6f 73 65 41 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 oseA.acmFormatChooseA.__imp_acmF
827a0 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 5f 5f ormatChooseW.acmFormatChooseW.__
827c0 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 61 63 6d 46 6f 72 6d 61 74 44 imp_acmFormatDetailsA.acmFormatD
827e0 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 etailsA.__imp_acmFormatDetailsW.
82800 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 acmFormatDetailsW.__imp_acmForma
82820 74 45 6e 75 6d 41 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 tEnumA.acmFormatEnumA.__imp_acmF
82840 6f 72 6d 61 74 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f ormatEnumW.acmFormatEnumW.__imp_
82860 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 acmFormatSuggest.acmFormatSugges
82880 74 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 61 63 6d t.__imp_acmFormatTagDetailsA.acm
828a0 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 FormatTagDetailsA.__imp_acmForma
828c0 74 54 61 67 44 65 74 61 69 6c 73 57 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 tTagDetailsW.acmFormatTagDetails
828e0 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 61 63 6d 46 6f 72 W.__imp_acmFormatTagEnumA.acmFor
82900 6d 61 74 54 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e matTagEnumA.__imp_acmFormatTagEn
82920 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 47 umW.acmFormatTagEnumW.__imp_acmG
82940 65 74 56 65 72 73 69 6f 6e 00 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 63 etVersion.acmGetVersion.__imp_ac
82960 6d 4d 65 74 72 69 63 73 00 61 63 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 mMetrics.acmMetrics.__imp_acmStr
82980 65 61 6d 43 6c 6f 73 65 00 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 61 63 eamClose.acmStreamClose.__imp_ac
829a0 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 mStreamConvert.acmStreamConvert.
829c0 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 61 63 6d 53 74 72 65 61 6d __imp_acmStreamMessage.acmStream
829e0 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 61 63 6d 53 Message.__imp_acmStreamOpen.acmS
82a00 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 treamOpen.__imp_acmStreamPrepare
82a20 48 65 61 64 65 72 00 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f Header.acmStreamPrepareHeader.__
82a40 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 61 63 6d 53 74 72 65 61 6d 52 65 73 65 imp_acmStreamReset.acmStreamRese
82a60 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 61 63 6d 53 74 72 65 61 6d 53 t.__imp_acmStreamSize.acmStreamS
82a80 69 7a 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 ize.__imp_acmStreamUnprepareHead
82aa0 65 72 00 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 49 4d er.acmStreamUnprepareHeader.__IM
82ac0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 6a 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_msajapi.__NULL_I
82ae0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..msajapi_NULL_T
82b00 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 HUNK_DATA.__imp_AllJoynAcceptBus
82b20 43 6f 6e 6e 65 63 74 69 6f 6e 00 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 Connection.AllJoynAcceptBusConne
82b40 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c ction.__imp_AllJoynCloseBusHandl
82b60 65 00 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 6c e.AllJoynCloseBusHandle.__imp_Al
82b80 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 lJoynConnectToBus.AllJoynConnect
82ba0 54 6f 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 00 41 6c 6c ToBus.__imp_AllJoynCreateBus.All
82bc0 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 JoynCreateBus.__imp_AllJoynEnumE
82be0 76 65 6e 74 73 00 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 41 6c vents.AllJoynEnumEvents.__imp_Al
82c00 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c lJoynEventSelect.AllJoynEventSel
82c20 65 63 74 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 ect.__imp_AllJoynReceiveFromBus.
82c40 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a AllJoynReceiveFromBus.__imp_AllJ
82c60 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 5f 5f oynSendToBus.AllJoynSendToBus.__
82c80 69 6d 70 5f 51 43 43 5f 53 74 61 74 75 73 54 65 78 74 00 51 43 43 5f 53 74 61 74 75 73 54 65 78 imp_QCC_StatusText.QCC_StatusTex
82ca0 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 t.__imp_alljoyn_aboutdata_create
82cc0 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f .alljoyn_aboutdata_create.__imp_
82ce0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 61 alljoyn_aboutdata_create_empty.a
82d00 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 5f 5f lljoyn_aboutdata_create_empty.__
82d20 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c imp_alljoyn_aboutdata_create_ful
82d40 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 l.alljoyn_aboutdata_create_full.
82d60 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 __imp_alljoyn_aboutdata_createfr
82d80 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 ommsgarg.alljoyn_aboutdata_creat
82da0 65 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 efrommsgarg.__imp_alljoyn_aboutd
82dc0 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ata_createfromxml.alljoyn_aboutd
82de0 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ata_createfromxml.__imp_alljoyn_
82e00 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 aboutdata_destroy.alljoyn_aboutd
82e20 61 74 61 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ata_destroy.__imp_alljoyn_aboutd
82e40 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 ata_getaboutdata.alljoyn_aboutda
82e60 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 ta_getaboutdata.__imp_alljoyn_ab
82e80 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c outdata_getajsoftwareversion.all
82ea0 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 joyn_aboutdata_getajsoftwarevers
82ec0 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 ion.__imp_alljoyn_aboutdata_geta
82ee0 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 nnouncedaboutdata.alljoyn_aboutd
82f00 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f ata_getannouncedaboutdata.__imp_
82f20 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 61 6c 6c 6a 6f alljoyn_aboutdata_getappid.alljo
82f40 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a yn_aboutdata_getappid.__imp_allj
82f60 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e oyn_aboutdata_getappname.alljoyn
82f80 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _aboutdata_getappname.__imp_allj
82fa0 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 oyn_aboutdata_getdateofmanufactu
82fc0 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 re.alljoyn_aboutdata_getdateofma
82fe0 6e 75 66 61 63 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 nufacture.__imp_alljoyn_aboutdat
83000 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f a_getdefaultlanguage.alljoyn_abo
83020 75 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f utdata_getdefaultlanguage.__imp_
83040 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e alljoyn_aboutdata_getdescription
83060 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f .alljoyn_aboutdata_getdescriptio
83080 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 n.__imp_alljoyn_aboutdata_getdev
830a0 69 63 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 iceid.alljoyn_aboutdata_getdevic
830c0 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 eid.__imp_alljoyn_aboutdata_getd
830e0 65 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 evicename.alljoyn_aboutdata_getd
83100 65 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 evicename.__imp_alljoyn_aboutdat
83120 61 5f 67 65 74 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 a_getfield.alljoyn_aboutdata_get
83140 66 69 65 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 field.__imp_alljoyn_aboutdata_ge
83160 74 66 69 65 6c 64 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 tfields.alljoyn_aboutdata_getfie
83180 6c 64 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 lds.__imp_alljoyn_aboutdata_getf
831a0 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f ieldsignature.alljoyn_aboutdata_
831c0 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f getfieldsignature.__imp_alljoyn_
831e0 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c aboutdata_gethardwareversion.all
83200 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f joyn_aboutdata_gethardwareversio
83220 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 61 6e n.__imp_alljoyn_aboutdata_getman
83240 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d ufacturer.alljoyn_aboutdata_getm
83260 61 6e 75 66 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 anufacturer.__imp_alljoyn_aboutd
83280 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 ata_getmodelnumber.alljoyn_about
832a0 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 data_getmodelnumber.__imp_alljoy
832c0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 n_aboutdata_getsoftwareversion.a
832e0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 lljoyn_aboutdata_getsoftwarevers
83300 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 ion.__imp_alljoyn_aboutdata_gets
83320 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 upportedlanguages.alljoyn_aboutd
83340 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f ata_getsupportedlanguages.__imp_
83360 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 alljoyn_aboutdata_getsupporturl.
83380 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 alljoyn_aboutdata_getsupporturl.
833a0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 61 __imp_alljoyn_aboutdata_isfielda
833c0 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 nnounced.alljoyn_aboutdata_isfie
833e0 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ldannounced.__imp_alljoyn_aboutd
83400 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f ata_isfieldlocalized.alljoyn_abo
83420 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 61 6c utdata_isfieldlocalized.__imp_al
83440 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 ljoyn_aboutdata_isfieldrequired.
83460 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 alljoyn_aboutdata_isfieldrequire
83480 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 d.__imp_alljoyn_aboutdata_isvali
834a0 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 5f 5f 69 6d d.alljoyn_aboutdata_isvalid.__im
834c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 61 6c 6c p_alljoyn_aboutdata_setappid.all
834e0 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 5f 5f 69 6d 70 5f 61 6c joyn_aboutdata_setappid.__imp_al
83500 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 ljoyn_aboutdata_setappid_fromstr
83520 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 ing.alljoyn_aboutdata_setappid_f
83540 72 6f 6d 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 romstring.__imp_alljoyn_aboutdat
83560 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 a_setappname.alljoyn_aboutdata_s
83580 65 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 etappname.__imp_alljoyn_aboutdat
835a0 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 a_setdateofmanufacture.alljoyn_a
835c0 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 5f 5f boutdata_setdateofmanufacture.__
835e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 6c 74 imp_alljoyn_aboutdata_setdefault
83600 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 language.alljoyn_aboutdata_setde
83620 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 faultlanguage.__imp_alljoyn_abou
83640 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f tdata_setdescription.alljoyn_abo
83660 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a utdata_setdescription.__imp_allj
83680 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 61 6c 6c 6a 6f 79 oyn_aboutdata_setdeviceid.alljoy
836a0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 5f 61 6c n_aboutdata_setdeviceid.__imp_al
836c0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 61 6c ljoyn_aboutdata_setdevicename.al
836e0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 5f 5f ljoyn_aboutdata_setdevicename.__
83700 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 61 imp_alljoyn_aboutdata_setfield.a
83720 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 5f 5f 69 6d 70 5f lljoyn_aboutdata_setfield.__imp_
83740 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 alljoyn_aboutdata_sethardwarever
83760 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 sion.alljoyn_aboutdata_sethardwa
83780 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 reversion.__imp_alljoyn_aboutdat
837a0 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 a_setmanufacturer.alljoyn_aboutd
837c0 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ata_setmanufacturer.__imp_alljoy
837e0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f n_aboutdata_setmodelnumber.alljo
83800 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d yn_aboutdata_setmodelnumber.__im
83820 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 p_alljoyn_aboutdata_setsoftwarev
83840 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 ersion.alljoyn_aboutdata_setsoft
83860 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 wareversion.__imp_alljoyn_aboutd
83880 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e ata_setsupportedlanguage.alljoyn
838a0 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 _aboutdata_setsupportedlanguage.
838c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f __imp_alljoyn_aboutdata_setsuppo
838e0 72 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f rturl.alljoyn_aboutdata_setsuppo
83900 72 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 rturl.__imp_alljoyn_aboutdatalis
83920 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 tener_create.alljoyn_aboutdatali
83940 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 stener_create.__imp_alljoyn_abou
83960 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 tdatalistener_destroy.alljoyn_ab
83980 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c outdatalistener_destroy.__imp_al
839a0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 ljoyn_abouticon_clear.alljoyn_ab
839c0 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 outicon_clear.__imp_alljoyn_abou
839e0 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 ticon_create.alljoyn_abouticon_c
83a00 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 reate.__imp_alljoyn_abouticon_de
83a20 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 stroy.alljoyn_abouticon_destroy.
83a40 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 __imp_alljoyn_abouticon_getconte
83a60 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 nt.alljoyn_abouticon_getcontent.
83a80 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 61 __imp_alljoyn_abouticon_geturl.a
83aa0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c lljoyn_abouticon_geturl.__imp_al
83ac0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 61 6c 6c 6a 6f ljoyn_abouticon_setcontent.alljo
83ae0 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c yn_abouticon_setcontent.__imp_al
83b00 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d ljoyn_abouticon_setcontent_fromm
83b20 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 sgarg.alljoyn_abouticon_setconte
83b40 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 nt_frommsgarg.__imp_alljoyn_abou
83b60 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 ticon_seturl.alljoyn_abouticon_s
83b80 65 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a eturl.__imp_alljoyn_abouticonobj
83ba0 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 _create.alljoyn_abouticonobj_cre
83bc0 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 ate.__imp_alljoyn_abouticonobj_d
83be0 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 estroy.alljoyn_abouticonobj_dest
83c00 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 roy.__imp_alljoyn_abouticonproxy
83c20 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 _create.alljoyn_abouticonproxy_c
83c40 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f reate.__imp_alljoyn_abouticonpro
83c60 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 xy_destroy.alljoyn_abouticonprox
83c80 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f y_destroy.__imp_alljoyn_aboutico
83ca0 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e nproxy_geticon.alljoyn_abouticon
83cc0 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 proxy_geticon.__imp_alljoyn_abou
83ce0 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 ticonproxy_getversion.alljoyn_ab
83d00 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c outiconproxy_getversion.__imp_al
83d20 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f ljoyn_aboutlistener_create.alljo
83d40 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c yn_aboutlistener_create.__imp_al
83d60 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a ljoyn_aboutlistener_destroy.allj
83d80 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f oyn_aboutlistener_destroy.__imp_
83da0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 61 6c 6c 6a 6f 79 alljoyn_aboutobj_announce.alljoy
83dc0 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 n_aboutobj_announce.__imp_alljoy
83de0 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 n_aboutobj_announce_using_datali
83e00 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 stener.alljoyn_aboutobj_announce
83e20 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 _using_datalistener.__imp_alljoy
83e40 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f n_aboutobj_create.alljoyn_abouto
83e60 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a bj_create.__imp_alljoyn_aboutobj
83e80 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 73 74 72 6f _destroy.alljoyn_aboutobj_destro
83ea0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 y.__imp_alljoyn_aboutobj_unannou
83ec0 6e 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 nce.alljoyn_aboutobj_unannounce.
83ee0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 __imp_alljoyn_aboutobjectdescrip
83f00 74 69 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 tion_clear.alljoyn_aboutobjectde
83f20 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 scription_clear.__imp_alljoyn_ab
83f40 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a outobjectdescription_create.allj
83f60 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 oyn_aboutobjectdescription_creat
83f80 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 e.__imp_alljoyn_aboutobjectdescr
83fa0 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 iption_create_full.alljoyn_about
83fc0 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 5f 5f objectdescription_create_full.__
83fe0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 imp_alljoyn_aboutobjectdescripti
84000 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 on_createfrommsgarg.alljoyn_abou
84020 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 tobjectdescription_createfrommsg
84040 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 arg.__imp_alljoyn_aboutobjectdes
84060 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 cription_destroy.alljoyn_aboutob
84080 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c jectdescription_destroy.__imp_al
840a0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 ljoyn_aboutobjectdescription_get
840c0 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 interfacepaths.alljoyn_aboutobje
840e0 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 ctdescription_getinterfacepaths.
84100 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 __imp_alljoyn_aboutobjectdescrip
84120 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 tion_getinterfaces.alljoyn_about
84140 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 objectdescription_getinterfaces.
84160 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 __imp_alljoyn_aboutobjectdescrip
84180 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 tion_getmsgarg.alljoyn_aboutobje
841a0 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c ctdescription_getmsgarg.__imp_al
841c0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 ljoyn_aboutobjectdescription_get
841e0 70 61 74 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 paths.alljoyn_aboutobjectdescrip
84200 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 tion_getpaths.__imp_alljoyn_abou
84220 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 tobjectdescription_hasinterface.
84240 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 alljoyn_aboutobjectdescription_h
84260 61 73 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f asinterface.__imp_alljoyn_abouto
84280 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 bjectdescription_hasinterfaceatp
842a0 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 ath.alljoyn_aboutobjectdescripti
842c0 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a on_hasinterfaceatpath.__imp_allj
842e0 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 oyn_aboutobjectdescription_haspa
84300 74 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f th.alljoyn_aboutobjectdescriptio
84320 6e 5f 68 61 73 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f n_haspath.__imp_alljoyn_aboutpro
84340 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 72 65 xy_create.alljoyn_aboutproxy_cre
84360 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 ate.__imp_alljoyn_aboutproxy_des
84380 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 troy.alljoyn_aboutproxy_destroy.
843a0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 __imp_alljoyn_aboutproxy_getabou
843c0 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 tdata.alljoyn_aboutproxy_getabou
843e0 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 tdata.__imp_alljoyn_aboutproxy_g
84400 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 etobjectdescription.alljoyn_abou
84420 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d tproxy_getobjectdescription.__im
84440 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 p_alljoyn_aboutproxy_getversion.
84460 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f alljoyn_aboutproxy_getversion.__
84480 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 imp_alljoyn_applicationstatelist
844a0 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 ener_create.alljoyn_applications
844c0 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 tatelistener_create.__imp_alljoy
844e0 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 n_applicationstatelistener_destr
84500 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 oy.alljoyn_applicationstateliste
84520 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 ner_destroy.__imp_alljoyn_authli
84540 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e stener_create.alljoyn_authlisten
84560 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 er_create.__imp_alljoyn_authlist
84580 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 ener_destroy.alljoyn_authlistene
845a0 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 r_destroy.__imp_alljoyn_authlist
845c0 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 ener_requestcredentialsresponse.
845e0 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 alljoyn_authlistener_requestcred
84600 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 entialsresponse.__imp_alljoyn_au
84620 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 61 6c 6c 6a 6f thlistener_setsharedsecret.alljo
84640 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 yn_authlistener_setsharedsecret.
84660 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 __imp_alljoyn_authlistener_verif
84680 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 ycredentialsresponse.alljoyn_aut
846a0 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f hlistener_verifycredentialsrespo
846c0 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 nse.__imp_alljoyn_authlisteneras
846e0 79 6e 63 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 ync_create.alljoyn_authlistenera
84700 73 79 6e 63 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 sync_create.__imp_alljoyn_authli
84720 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 stenerasync_destroy.alljoyn_auth
84740 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a listenerasync_destroy.__imp_allj
84760 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c oyn_autopinger_adddestination.al
84780 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 ljoyn_autopinger_adddestination.
847a0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 __imp_alljoyn_autopinger_addping
847c0 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 group.alljoyn_autopinger_addping
847e0 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 group.__imp_alljoyn_autopinger_c
84800 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 reate.alljoyn_autopinger_create.
84820 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 __imp_alljoyn_autopinger_destroy
84840 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d .alljoyn_autopinger_destroy.__im
84860 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 61 6c 6c 6a 6f p_alljoyn_autopinger_pause.alljo
84880 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 yn_autopinger_pause.__imp_alljoy
848a0 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 n_autopinger_removedestination.a
848c0 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 lljoyn_autopinger_removedestinat
848e0 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d ion.__imp_alljoyn_autopinger_rem
84900 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f ovepinggroup.alljoyn_autopinger_
84920 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 removepinggroup.__imp_alljoyn_au
84940 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 topinger_resume.alljoyn_autoping
84960 65 72 5f 72 65 73 75 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 er_resume.__imp_alljoyn_autoping
84980 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 er_setpinginterval.alljoyn_autop
849a0 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a inger_setpinginterval.__imp_allj
849c0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 oyn_busattachment_addlogonentry.
849e0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e alljoyn_busattachment_addlogonen
84a00 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f try.__imp_alljoyn_busattachment_
84a20 61 64 64 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 addmatch.alljoyn_busattachment_a
84a40 64 64 6d 61 74 63 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ddmatch.__imp_alljoyn_busattachm
84a60 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ent_advertisename.alljoyn_busatt
84a80 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a achment_advertisename.__imp_allj
84aa0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 oyn_busattachment_bindsessionpor
84ac0 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 t.alljoyn_busattachment_bindsess
84ae0 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ionport.__imp_alljoyn_busattachm
84b00 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f ent_canceladvertisename.alljoyn_
84b20 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d busattachment_canceladvertisenam
84b40 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 e.__imp_alljoyn_busattachment_ca
84b60 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 ncelfindadvertisedname.alljoyn_b
84b80 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 usattachment_cancelfindadvertise
84ba0 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e dname.__imp_alljoyn_busattachmen
84bc0 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e t_cancelfindadvertisednamebytran
84be0 73 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 sport.alljoyn_busattachment_canc
84c00 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 elfindadvertisednamebytransport.
84c20 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 __imp_alljoyn_busattachment_canc
84c40 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 elwhoimplements_interface.alljoy
84c60 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 n_busattachment_cancelwhoimpleme
84c80 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 nts_interface.__imp_alljoyn_busa
84ca0 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e ttachment_cancelwhoimplements_in
84cc0 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 terfaces.alljoyn_busattachment_c
84ce0 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 5f 5f ancelwhoimplements_interfaces.__
84d00 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b imp_alljoyn_busattachment_cleark
84d20 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b eys.alljoyn_busattachment_cleark
84d40 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f eys.__imp_alljoyn_busattachment_
84d60 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d clearkeystore.alljoyn_busattachm
84d80 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ent_clearkeystore.__imp_alljoyn_
84da0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 busattachment_connect.alljoyn_bu
84dc0 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 sattachment_connect.__imp_alljoy
84de0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 n_busattachment_create.alljoyn_b
84e00 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 usattachment_create.__imp_alljoy
84e20 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e n_busattachment_create_concurren
84e40 63 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f cy.alljoyn_busattachment_create_
84e60 63 6f 6e 63 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 concurrency.__imp_alljoyn_busatt
84e80 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f achment_createinterface.alljoyn_
84ea0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 5f 5f busattachment_createinterface.__
84ec0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 imp_alljoyn_busattachment_create
84ee0 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 interface_secure.alljoyn_busatta
84f00 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 5f 5f chment_createinterface_secure.__
84f20 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 imp_alljoyn_busattachment_create
84f40 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 interfacesfromxml.alljoyn_busatt
84f60 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 achment_createinterfacesfromxml.
84f80 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 __imp_alljoyn_busattachment_dele
84fa0 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 tedefaultkeystore.alljoyn_busatt
84fc0 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 5f 5f achment_deletedefaultkeystore.__
84fe0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 imp_alljoyn_busattachment_delete
85000 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f interface.alljoyn_busattachment_
85020 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 deleteinterface.__imp_alljoyn_bu
85040 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 sattachment_destroy.alljoyn_busa
85060 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ttachment_destroy.__imp_alljoyn_
85080 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 61 6c 6c 6a 6f 79 6e busattachment_disconnect.alljoyn
850a0 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f _busattachment_disconnect.__imp_
850c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 alljoyn_busattachment_enableconc
850e0 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 urrentcallbacks.alljoyn_busattac
85100 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 hment_enableconcurrentcallbacks.
85120 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 __imp_alljoyn_busattachment_enab
85140 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 lepeersecurity.alljoyn_busattach
85160 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 61 6c ment_enablepeersecurity.__imp_al
85180 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 ljoyn_busattachment_enablepeerse
851a0 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f curitywithpermissionconfiguratio
851c0 6e 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f nlistener.alljoyn_busattachment_
851e0 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e enablepeersecuritywithpermission
85200 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a configurationlistener.__imp_allj
85220 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 oyn_busattachment_findadvertised
85240 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 name.alljoyn_busattachment_finda
85260 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 dvertisedname.__imp_alljoyn_busa
85280 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 ttachment_findadvertisednamebytr
852a0 61 6e 73 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 ansport.alljoyn_busattachment_fi
852c0 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d ndadvertisednamebytransport.__im
852e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f p_alljoyn_busattachment_getalljo
85300 79 6e 64 65 62 75 67 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 yndebugobj.alljoyn_busattachment
85320 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 _getalljoyndebugobj.__imp_alljoy
85340 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f n_busattachment_getalljoynproxyo
85360 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a bj.alljoyn_busattachment_getallj
85380 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 oynproxyobj.__imp_alljoyn_busatt
853a0 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 61 6c 6c 6a 6f 79 6e 5f 62 achment_getconcurrency.alljoyn_b
853c0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 5f 5f 69 6d usattachment_getconcurrency.__im
853e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 p_alljoyn_busattachment_getconne
85400 63 74 73 70 65 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 ctspec.alljoyn_busattachment_get
85420 63 6f 6e 6e 65 63 74 73 70 65 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 connectspec.__imp_alljoyn_busatt
85440 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f achment_getdbusproxyobj.alljoyn_
85460 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 5f 5f busattachment_getdbusproxyobj.__
85480 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f imp_alljoyn_busattachment_getglo
854a0 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d balguidstring.alljoyn_busattachm
854c0 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c ent_getglobalguidstring.__imp_al
854e0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 ljoyn_busattachment_getinterface
85500 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 .alljoyn_busattachment_getinterf
85520 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ace.__imp_alljoyn_busattachment_
85540 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d getinterfaces.alljoyn_busattachm
85560 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ent_getinterfaces.__imp_alljoyn_
85580 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 61 busattachment_getkeyexpiration.a
855a0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 lljoyn_busattachment_getkeyexpir
855c0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ation.__imp_alljoyn_busattachmen
855e0 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d t_getpeerguid.alljoyn_busattachm
85600 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 ent_getpeerguid.__imp_alljoyn_bu
85620 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 sattachment_getpermissionconfigu
85640 72 61 74 6f 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 rator.alljoyn_busattachment_getp
85660 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ermissionconfigurator.__imp_allj
85680 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 61 oyn_busattachment_gettimestamp.a
856a0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d lljoyn_busattachment_gettimestam
856c0 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 p.__imp_alljoyn_busattachment_ge
856e0 74 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e tuniquename.alljoyn_busattachmen
85700 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 t_getuniquename.__imp_alljoyn_bu
85720 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f sattachment_isconnected.alljoyn_
85740 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f busattachment_isconnected.__imp_
85760 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 alljoyn_busattachment_ispeersecu
85780 72 69 74 79 65 6e 61 62 6c 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e rityenabled.alljoyn_busattachmen
857a0 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 61 6c t_ispeersecurityenabled.__imp_al
857c0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 64 00 61 6c ljoyn_busattachment_isstarted.al
857e0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 64 00 5f 5f ljoyn_busattachment_isstarted.__
85800 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 imp_alljoyn_busattachment_isstop
85820 70 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 6f ping.alljoyn_busattachment_issto
85840 70 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e pping.__imp_alljoyn_busattachmen
85860 74 5f 6a 6f 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 t_join.alljoyn_busattachment_joi
85880 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f n.__imp_alljoyn_busattachment_jo
858a0 69 6e 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f insession.alljoyn_busattachment_
858c0 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 joinsession.__imp_alljoyn_busatt
858e0 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e achment_joinsessionasync.alljoyn
85900 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 _busattachment_joinsessionasync.
85920 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 __imp_alljoyn_busattachment_leav
85940 65 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c esession.alljoyn_busattachment_l
85960 65 61 76 65 73 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 eavesession.__imp_alljoyn_busatt
85980 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 achment_namehasowner.alljoyn_bus
859a0 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c attachment_namehasowner.__imp_al
859c0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 61 6c 6c 6a 6f 79 6e ljoyn_busattachment_ping.alljoyn
859e0 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 _busattachment_ping.__imp_alljoy
85a00 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 n_busattachment_registeraboutlis
85a20 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 tener.alljoyn_busattachment_regi
85a40 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f steraboutlistener.__imp_alljoyn_
85a60 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f busattachment_registerapplicatio
85a80 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 nstatelistener.alljoyn_busattach
85aa0 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 ment_registerapplicationstatelis
85ac0 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e tener.__imp_alljoyn_busattachmen
85ae0 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 t_registerbuslistener.alljoyn_bu
85b00 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 sattachment_registerbuslistener.
85b20 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 __imp_alljoyn_busattachment_regi
85b40 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d sterbusobject.alljoyn_busattachm
85b60 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ent_registerbusobject.__imp_allj
85b80 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a oyn_busattachment_registerbusobj
85ba0 65 63 74 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ect_secure.alljoyn_busattachment
85bc0 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f _registerbusobject_secure.__imp_
85be0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 alljoyn_busattachment_registerke
85c00 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 ystorelistener.alljoyn_busattach
85c20 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 00 5f 5f ment_registerkeystorelistener.__
85c40 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 imp_alljoyn_busattachment_regist
85c60 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ersignalhandler.alljoyn_busattac
85c80 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d hment_registersignalhandler.__im
85ca0 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 p_alljoyn_busattachment_register
85cc0 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 signalhandlerwithrule.alljoyn_bu
85ce0 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 sattachment_registersignalhandle
85d00 72 77 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 rwithrule.__imp_alljoyn_busattac
85d20 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 hment_releasename.alljoyn_busatt
85d40 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 achment_releasename.__imp_alljoy
85d60 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f 72 65 00 61 n_busattachment_reloadkeystore.a
85d80 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 lljoyn_busattachment_reloadkeyst
85da0 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ore.__imp_alljoyn_busattachment_
85dc0 72 65 6d 6f 76 65 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e removematch.alljoyn_busattachmen
85de0 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 t_removematch.__imp_alljoyn_busa
85e00 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 61 6c ttachment_removesessionmember.al
85e20 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f ljoyn_busattachment_removesessio
85e40 6e 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d nmember.__imp_alljoyn_busattachm
85e60 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ent_requestname.alljoyn_busattac
85e80 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f hment_requestname.__imp_alljoyn_
85ea0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 61 busattachment_secureconnection.a
85ec0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 lljoyn_busattachment_secureconne
85ee0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ction.__imp_alljoyn_busattachmen
85f00 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f t_secureconnectionasync.alljoyn_
85f20 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 busattachment_secureconnectionas
85f40 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ync.__imp_alljoyn_busattachment_
85f60 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 setdaemondebug.alljoyn_busattach
85f80 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ment_setdaemondebug.__imp_alljoy
85fa0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e n_busattachment_setkeyexpiration
85fc0 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 .alljoyn_busattachment_setkeyexp
85fe0 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d iration.__imp_alljoyn_busattachm
86000 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 ent_setlinktimeout.alljoyn_busat
86020 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 61 6c tachment_setlinktimeout.__imp_al
86040 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f ljoyn_busattachment_setlinktimeo
86060 75 74 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 utasync.alljoyn_busattachment_se
86080 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f tlinktimeoutasync.__imp_alljoyn_
860a0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 busattachment_setsessionlistener
860c0 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f .alljoyn_busattachment_setsessio
860e0 6e 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 nlistener.__imp_alljoyn_busattac
86100 68 6d 65 6e 74 5f 73 74 61 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e hment_start.alljoyn_busattachmen
86120 74 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d t_start.__imp_alljoyn_busattachm
86140 65 6e 74 5f 73 74 6f 70 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 ent_stop.alljoyn_busattachment_s
86160 74 6f 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f top.__imp_alljoyn_busattachment_
86180 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 unbindsessionport.alljoyn_busatt
861a0 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f achment_unbindsessionport.__imp_
861c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 alljoyn_busattachment_unregister
861e0 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d aboutlistener.alljoyn_busattachm
86200 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d ent_unregisteraboutlistener.__im
86220 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 p_alljoyn_busattachment_unregist
86240 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 erallaboutlisteners.alljoyn_busa
86260 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 ttachment_unregisterallaboutlist
86280 65 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e eners.__imp_alljoyn_busattachmen
862a0 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f t_unregisterallhandlers.alljoyn_
862c0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c busattachment_unregisterallhandl
862e0 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ers.__imp_alljoyn_busattachment_
86300 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e unregisterapplicationstatelisten
86320 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 er.alljoyn_busattachment_unregis
86340 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d terapplicationstatelistener.__im
86360 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 p_alljoyn_busattachment_unregist
86380 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d erbuslistener.alljoyn_busattachm
863a0 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f ent_unregisterbuslistener.__imp_
863c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 alljoyn_busattachment_unregister
863e0 62 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f busobject.alljoyn_busattachment_
86400 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 unregisterbusobject.__imp_alljoy
86420 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c n_busattachment_unregistersignal
86440 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e handler.alljoyn_busattachment_un
86460 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a registersignalhandler.__imp_allj
86480 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e oyn_busattachment_unregistersign
864a0 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 alhandlerwithrule.alljoyn_busatt
864c0 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 achment_unregistersignalhandlerw
864e0 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ithrule.__imp_alljoyn_busattachm
86500 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a ent_whoimplements_interface.allj
86520 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f oyn_busattachment_whoimplements_
86540 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 interface.__imp_alljoyn_busattac
86560 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 61 hment_whoimplements_interfaces.a
86580 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e lljoyn_busattachment_whoimplemen
865a0 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c ts_interfaces.__imp_alljoyn_busl
865c0 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e istener_create.alljoyn_buslisten
865e0 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 er_create.__imp_alljoyn_busliste
86600 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f ner_destroy.alljoyn_buslistener_
86620 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f destroy.__imp_alljoyn_busobject_
86640 61 64 64 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 addinterface.alljoyn_busobject_a
86660 64 64 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a ddinterface.__imp_alljoyn_busobj
86680 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a 6f ect_addinterface_announced.alljo
866a0 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e yn_busobject_addinterface_announ
866c0 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d ced.__imp_alljoyn_busobject_addm
866e0 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 ethodhandler.alljoyn_busobject_a
86700 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 ddmethodhandler.__imp_alljoyn_bu
86720 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 61 6c 6c 6a 6f 79 sobject_addmethodhandlers.alljoy
86740 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 5f 5f n_busobject_addmethodhandlers.__
86760 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 imp_alljoyn_busobject_cancelsess
86780 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 ionlessmessage.alljoyn_busobject
867a0 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f _cancelsessionlessmessage.__imp_
867c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c alljoyn_busobject_cancelsessionl
867e0 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a essmessage_serial.alljoyn_busobj
86800 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 ect_cancelsessionlessmessage_ser
86820 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 ial.__imp_alljoyn_busobject_crea
86840 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d te.alljoyn_busobject_create.__im
86860 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a p_alljoyn_busobject_destroy.allj
86880 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a oyn_busobject_destroy.__imp_allj
868a0 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e oyn_busobject_emitpropertieschan
868c0 67 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 ged.alljoyn_busobject_emitproper
868e0 74 69 65 73 63 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a tieschanged.__imp_alljoyn_busobj
86900 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 61 6c 6c 6a 6f 79 6e 5f ect_emitpropertychanged.alljoyn_
86920 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 5f 5f busobject_emitpropertychanged.__
86940 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 imp_alljoyn_busobject_getannounc
86960 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 edinterfacenames.alljoyn_busobje
86980 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 5f 5f ct_getannouncedinterfacenames.__
869a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 74 61 imp_alljoyn_busobject_getbusatta
869c0 63 68 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 chment.alljoyn_busobject_getbusa
869e0 74 74 61 63 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 ttachment.__imp_alljoyn_busobjec
86a00 74 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e t_getname.alljoyn_busobject_getn
86a20 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 ame.__imp_alljoyn_busobject_getp
86a40 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f ath.alljoyn_busobject_getpath.__
86a60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 61 imp_alljoyn_busobject_issecure.a
86a80 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f lljoyn_busobject_issecure.__imp_
86aa0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 alljoyn_busobject_methodreply_ar
86ac0 67 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 gs.alljoyn_busobject_methodreply
86ae0 5f 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 _args.__imp_alljoyn_busobject_me
86b00 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f thodreply_err.alljoyn_busobject_
86b20 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 methodreply_err.__imp_alljoyn_bu
86b40 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 61 6c 6c 6a 6f sobject_methodreply_status.alljo
86b60 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 yn_busobject_methodreply_status.
86b80 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 6e 6e 6f 75 __imp_alljoyn_busobject_setannou
86ba0 6e 63 65 66 6c 61 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 6e 6e nceflag.alljoyn_busobject_setann
86bc0 6f 75 6e 63 65 66 6c 61 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 ounceflag.__imp_alljoyn_busobjec
86be0 74 5f 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 t_signal.alljoyn_busobject_signa
86c00 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 l.__imp_alljoyn_credentials_clea
86c20 72 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 5f 5f 69 6d r.alljoyn_credentials_clear.__im
86c40 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 61 6c 6c p_alljoyn_credentials_create.all
86c60 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c joyn_credentials_create.__imp_al
86c80 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 ljoyn_credentials_destroy.alljoy
86ca0 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a n_credentials_destroy.__imp_allj
86cc0 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e 00 61 6c 6c oyn_credentials_getcertchain.all
86ce0 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e 00 5f 5f joyn_credentials_getcertchain.__
86d00 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 imp_alljoyn_credentials_getexpir
86d20 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 ation.alljoyn_credentials_getexp
86d40 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c iration.__imp_alljoyn_credential
86d60 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 s_getlogonentry.alljoyn_credenti
86d80 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f als_getlogonentry.__imp_alljoyn_
86da0 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 61 6c 6c 6a 6f 79 6e 5f credentials_getpassword.alljoyn_
86dc0 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 61 6c credentials_getpassword.__imp_al
86de0 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 ljoyn_credentials_getprivateKey.
86e00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b 65 alljoyn_credentials_getprivateKe
86e20 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 75 y.__imp_alljoyn_credentials_getu
86e40 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 75 sername.alljoyn_credentials_getu
86e60 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c sername.__imp_alljoyn_credential
86e80 73 5f 69 73 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 69 73 73 65 s_isset.alljoyn_credentials_isse
86ea0 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 63 t.__imp_alljoyn_credentials_setc
86ec0 65 72 74 63 68 61 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 ertchain.alljoyn_credentials_set
86ee0 63 65 72 74 63 68 61 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 certchain.__imp_alljoyn_credenti
86f00 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e als_setexpiration.alljoyn_creden
86f20 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 tials_setexpiration.__imp_alljoy
86f40 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a n_credentials_setlogonentry.allj
86f60 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f oyn_credentials_setlogonentry.__
86f80 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 imp_alljoyn_credentials_setpassw
86fa0 6f 72 64 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 ord.alljoyn_credentials_setpassw
86fc0 6f 72 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 ord.__imp_alljoyn_credentials_se
86fe0 74 70 72 69 76 61 74 65 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f tprivatekey.alljoyn_credentials_
87000 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 setprivatekey.__imp_alljoyn_cred
87020 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 entials_setusername.alljoyn_cred
87040 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 entials_setusername.__imp_alljoy
87060 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 n_getbuildinfo.alljoyn_getbuildi
87080 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 nfo.__imp_alljoyn_getnumericvers
870a0 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 5f 5f ion.alljoyn_getnumericversion.__
870c0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 67 imp_alljoyn_getversion.alljoyn_g
870e0 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 61 6c 6c etversion.__imp_alljoyn_init.all
87100 6a 6f 79 6e 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 joyn_init.__imp_alljoyn_interfac
87120 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e edescription_activate.alljoyn_in
87140 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 5f 5f 69 6d terfacedescription_activate.__im
87160 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 p_alljoyn_interfacedescription_a
87180 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 ddannotation.alljoyn_interfacede
871a0 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c scription_addannotation.__imp_al
871c0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 ljoyn_interfacedescription_addar
871e0 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 gannotation.alljoyn_interfacedes
87200 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f cription_addargannotation.__imp_
87220 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 alljoyn_interfacedescription_add
87240 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 member.alljoyn_interfacedescript
87260 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ion_addmember.__imp_alljoyn_inte
87280 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 rfacedescription_addmemberannota
872a0 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f tion.alljoyn_interfacedescriptio
872c0 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a n_addmemberannotation.__imp_allj
872e0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 oyn_interfacedescription_addmeth
87300 6f 64 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f od.alljoyn_interfacedescription_
87320 61 64 64 6d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 addmethod.__imp_alljoyn_interfac
87340 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e edescription_addproperty.alljoyn
87360 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 _interfacedescription_addpropert
87380 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 y.__imp_alljoyn_interfacedescrip
873a0 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f tion_addpropertyannotation.alljo
873c0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 yn_interfacedescription_addprope
873e0 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 rtyannotation.__imp_alljoyn_inte
87400 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f rfacedescription_addsignal.alljo
87420 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 yn_interfacedescription_addsigna
87440 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 l.__imp_alljoyn_interfacedescrip
87460 74 69 6f 6e 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 tion_eql.alljoyn_interfacedescri
87480 70 74 69 6f 6e 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ption_eql.__imp_alljoyn_interfac
874a0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f edescription_getannotation.alljo
874c0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 yn_interfacedescription_getannot
874e0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ation.__imp_alljoyn_interfacedes
87500 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c cription_getannotationatindex.al
87520 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e ljoyn_interfacedescription_getan
87540 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e notationatindex.__imp_alljoyn_in
87560 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e terfacedescription_getannotation
87580 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 scount.alljoyn_interfacedescript
875a0 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c ion_getannotationscount.__imp_al
875c0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 ljoyn_interfacedescription_getar
875e0 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f gdescriptionforlanguage.alljoyn_
87600 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 65 73 63 72 interfacedescription_getargdescr
87620 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f iptionforlanguage.__imp_alljoyn_
87640 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 interfacedescription_getdescript
87660 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 ionforlanguage.alljoyn_interface
87680 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e description_getdescriptionforlan
876a0 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 guage.__imp_alljoyn_interfacedes
876c0 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 cription_getdescriptionlanguages
876e0 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 .alljoyn_interfacedescription_ge
87700 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a tdescriptionlanguages.__imp_allj
87720 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 oyn_interfacedescription_getdesc
87740 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 riptionlanguages2.alljoyn_interf
87760 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e acedescription_getdescriptionlan
87780 67 75 61 67 65 73 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 guages2.__imp_alljoyn_interfaced
877a0 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 escription_getdescriptiontransla
877c0 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 tioncallback.alljoyn_interfacede
877e0 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 scription_getdescriptiontranslat
87800 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ioncallback.__imp_alljoyn_interf
87820 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e acedescription_getmember.alljoyn
87840 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 _interfacedescription_getmember.
87860 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
87880 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 on_getmemberannotation.alljoyn_i
878a0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e nterfacedescription_getmemberann
878c0 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 otation.__imp_alljoyn_interfaced
878e0 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f escription_getmemberargannotatio
87900 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 n.alljoyn_interfacedescription_g
87920 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a etmemberargannotation.__imp_allj
87940 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 oyn_interfacedescription_getmemb
87960 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e erdescriptionforlanguage.alljoyn
87980 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 _interfacedescription_getmemberd
879a0 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a escriptionforlanguage.__imp_allj
879c0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 oyn_interfacedescription_getmemb
879e0 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ers.alljoyn_interfacedescription
87a00 5f 67 65 74 6d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 _getmembers.__imp_alljoyn_interf
87a20 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 61 6c 6c 6a 6f 79 6e acedescription_getmethod.alljoyn
87a40 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 _interfacedescription_getmethod.
87a60 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
87a80 6f 6e 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 on_getname.alljoyn_interfacedesc
87aa0 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e ription_getname.__imp_alljoyn_in
87ac0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 terfacedescription_getproperties
87ae0 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 .alljoyn_interfacedescription_ge
87b00 74 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 tproperties.__imp_alljoyn_interf
87b20 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f acedescription_getproperty.alljo
87b40 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 yn_interfacedescription_getprope
87b60 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 rty.__imp_alljoyn_interfacedescr
87b80 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c iption_getpropertyannotation.all
87ba0 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f joyn_interfacedescription_getpro
87bc0 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e pertyannotation.__imp_alljoyn_in
87be0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 terfacedescription_getpropertyde
87c00 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 scriptionforlanguage.alljoyn_int
87c20 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 erfacedescription_getpropertydes
87c40 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 criptionforlanguage.__imp_alljoy
87c60 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 n_interfacedescription_getsecuri
87c80 74 79 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 typolicy.alljoyn_interfacedescri
87ca0 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c ption_getsecuritypolicy.__imp_al
87cc0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 ljoyn_interfacedescription_getsi
87ce0 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f gnal.alljoyn_interfacedescriptio
87d00 6e 5f 67 65 74 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 n_getsignal.__imp_alljoyn_interf
87d20 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c acedescription_hasdescription.al
87d40 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 ljoyn_interfacedescription_hasde
87d60 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 scription.__imp_alljoyn_interfac
87d80 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 edescription_hasmember.alljoyn_i
87da0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 5f 5f nterfacedescription_hasmember.__
87dc0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
87de0 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 _hasproperties.alljoyn_interface
87e00 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f description_hasproperties.__imp_
87e20 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 alljoyn_interfacedescription_has
87e40 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 property.alljoyn_interfacedescri
87e60 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ption_hasproperty.__imp_alljoyn_
87e80 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 interfacedescription_introspect.
87ea0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 alljoyn_interfacedescription_int
87ec0 72 6f 73 70 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 rospect.__imp_alljoyn_interfaced
87ee0 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 escription_issecure.alljoyn_inte
87f00 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f rfacedescription_issecure.__imp_
87f20 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d alljoyn_interfacedescription_mem
87f40 62 65 72 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 ber_eql.alljoyn_interfacedescrip
87f60 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e tion_member_eql.__imp_alljoyn_in
87f80 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e terfacedescription_member_getann
87fa0 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 otation.alljoyn_interfacedescrip
87fc0 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f tion_member_getannotation.__imp_
87fe0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d alljoyn_interfacedescription_mem
88000 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e ber_getannotationatindex.alljoyn
88020 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 _interfacedescription_member_get
88040 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f annotationatindex.__imp_alljoyn_
88060 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 interfacedescription_member_geta
88080 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 nnotationscount.alljoyn_interfac
880a0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f edescription_member_getannotatio
880c0 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 nscount.__imp_alljoyn_interfaced
880e0 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 escription_member_getargannotati
88100 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f on.alljoyn_interfacedescription_
88120 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c member_getargannotation.__imp_al
88140 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 ljoyn_interfacedescription_membe
88160 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 r_getargannotationatindex.alljoy
88180 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 n_interfacedescription_member_ge
881a0 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a targannotationatindex.__imp_allj
881c0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f oyn_interfacedescription_member_
881e0 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 getargannotationscount.alljoyn_i
88200 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 nterfacedescription_member_getar
88220 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f gannotationscount.__imp_alljoyn_
88240 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 interfacedescription_property_eq
88260 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 l.alljoyn_interfacedescription_p
88280 72 6f 70 65 72 74 79 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 roperty_eql.__imp_alljoyn_interf
882a0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 acedescription_property_getannot
882c0 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ation.alljoyn_interfacedescripti
882e0 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f on_property_getannotation.__imp_
88300 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f alljoyn_interfacedescription_pro
88320 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f perty_getannotationatindex.alljo
88340 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 yn_interfacedescription_property
88360 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _getannotationatindex.__imp_allj
88380 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 oyn_interfacedescription_propert
883a0 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e y_getannotationscount.alljoyn_in
883c0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 terfacedescription_property_geta
883e0 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e nnotationscount.__imp_alljoyn_in
88400 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 terfacedescription_setargdescrip
88420 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f tion.alljoyn_interfacedescriptio
88440 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 n_setargdescription.__imp_alljoy
88460 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 n_interfacedescription_setargdes
88480 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 criptionforlanguage.alljoyn_inte
884a0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 rfacedescription_setargdescripti
884c0 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 onforlanguage.__imp_alljoyn_inte
884e0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 rfacedescription_setdescription.
88500 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 alljoyn_interfacedescription_set
88520 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 description.__imp_alljoyn_interf
88540 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 acedescription_setdescriptionfor
88560 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 language.alljoyn_interfacedescri
88580 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 ption_setdescriptionforlanguage.
885a0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
885c0 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 on_setdescriptionlanguage.alljoy
885e0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 n_interfacedescription_setdescri
88600 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ptionlanguage.__imp_alljoyn_inte
88620 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 rfacedescription_setdescriptiont
88640 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 ranslationcallback.alljoyn_inter
88660 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 facedescription_setdescriptiontr
88680 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f anslationcallback.__imp_alljoyn_
886a0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 interfacedescription_setmemberde
886c0 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 scription.alljoyn_interfacedescr
886e0 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d iption_setmemberdescription.__im
88700 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 p_alljoyn_interfacedescription_s
88720 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 etmemberdescriptionforlanguage.a
88740 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d lljoyn_interfacedescription_setm
88760 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d emberdescriptionforlanguage.__im
88780 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 p_alljoyn_interfacedescription_s
887a0 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e etpropertydescription.alljoyn_in
887c0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 terfacedescription_setpropertyde
887e0 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 scription.__imp_alljoyn_interfac
88800 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 edescription_setpropertydescript
88820 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 ionforlanguage.alljoyn_interface
88840 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 description_setpropertydescripti
88860 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 onforlanguage.__imp_alljoyn_keys
88880 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 torelistener_create.alljoyn_keys
888a0 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 torelistener_create.__imp_alljoy
888c0 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f n_keystorelistener_destroy.alljo
888e0 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d yn_keystorelistener_destroy.__im
88900 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 p_alljoyn_keystorelistener_getke
88920 79 73 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b ys.alljoyn_keystorelistener_getk
88940 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e eys.__imp_alljoyn_keystorelisten
88960 65 72 5f 70 75 74 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 er_putkeys.alljoyn_keystoreliste
88980 6e 65 72 5f 70 75 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f ner_putkeys.__imp_alljoyn_keysto
889a0 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f relistener_with_synchronization_
889c0 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f create.alljoyn_keystorelistener_
889e0 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d with_synchronization_create.__im
88a00 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e p_alljoyn_message_create.alljoyn
88a20 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 _message_create.__imp_alljoyn_me
88a40 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ssage_description.alljoyn_messag
88a60 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 e_description.__imp_alljoyn_mess
88a80 61 67 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 age_destroy.alljoyn_message_dest
88aa0 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 61 6c roy.__imp_alljoyn_message_eql.al
88ac0 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ljoyn_message_eql.__imp_alljoyn_
88ae0 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 message_getarg.alljoyn_message_g
88b00 65 74 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 etarg.__imp_alljoyn_message_geta
88b20 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 5f 5f 69 6d rgs.alljoyn_message_getargs.__im
88b40 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 p_alljoyn_message_getauthmechani
88b60 73 6d 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e sm.alljoyn_message_getauthmechan
88b80 69 73 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c ism.__imp_alljoyn_message_getcal
88ba0 6c 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 lserial.alljoyn_message_getcalls
88bc0 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 erial.__imp_alljoyn_message_getc
88be0 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ompressiontoken.alljoyn_message_
88c00 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 getcompressiontoken.__imp_alljoy
88c20 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e n_message_getdestination.alljoyn
88c40 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c _message_getdestination.__imp_al
88c60 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 61 6c 6c 6a 6f ljoyn_message_geterrorname.alljo
88c80 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c yn_message_geterrorname.__imp_al
88ca0 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d ljoyn_message_getflags.alljoyn_m
88cc0 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 essage_getflags.__imp_alljoyn_me
88ce0 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 ssage_getinterface.alljoyn_messa
88d00 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 ge_getinterface.__imp_alljoyn_me
88d20 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 ssage_getmembername.alljoyn_mess
88d40 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f age_getmembername.__imp_alljoyn_
88d60 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 message_getobjectpath.alljoyn_me
88d80 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ssage_getobjectpath.__imp_alljoy
88da0 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 n_message_getreceiveendpointname
88dc0 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f .alljoyn_message_getreceiveendpo
88de0 69 6e 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 intname.__imp_alljoyn_message_ge
88e00 74 72 65 70 6c 79 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 treplyserial.alljoyn_message_get
88e20 72 65 70 6c 79 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 replyserial.__imp_alljoyn_messag
88e40 65 5f 67 65 74 73 65 6e 64 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 e_getsender.alljoyn_message_gets
88e60 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 ender.__imp_alljoyn_message_gets
88e80 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 essionid.alljoyn_message_getsess
88ea0 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 ionid.__imp_alljoyn_message_gets
88ec0 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e ignature.alljoyn_message_getsign
88ee0 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 ature.__imp_alljoyn_message_gett
88f00 69 6d 65 73 74 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d 65 imestamp.alljoyn_message_gettime
88f20 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 stamp.__imp_alljoyn_message_gett
88f40 79 70 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 65 00 5f 5f 69 6d ype.alljoyn_message_gettype.__im
88f60 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 p_alljoyn_message_isbroadcastsig
88f80 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 nal.alljoyn_message_isbroadcasts
88fa0 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e ignal.__imp_alljoyn_message_isen
88fc0 63 72 79 70 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 crypted.alljoyn_message_isencryp
88fe0 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 ted.__imp_alljoyn_message_isexpi
89000 72 65 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 5f 5f red.alljoyn_message_isexpired.__
89020 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 imp_alljoyn_message_isglobalbroa
89040 64 63 61 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 dcast.alljoyn_message_isglobalbr
89060 6f 61 64 63 61 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 oadcast.__imp_alljoyn_message_is
89080 73 65 73 73 69 6f 6e 6c 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 sessionless.alljoyn_message_isse
890a0 73 73 69 6f 6e 6c 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ssionless.__imp_alljoyn_message_
890c0 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 isunreliable.alljoyn_message_isu
890e0 6e 72 65 6c 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f nreliable.__imp_alljoyn_message_
89100 70 61 72 73 65 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 parseargs.alljoyn_message_parsea
89120 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 rgs.__imp_alljoyn_message_setend
89140 69 61 6e 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e ianess.alljoyn_message_setendian
89160 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 ess.__imp_alljoyn_message_tostri
89180 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d ng.alljoyn_message_tostring.__im
891a0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 61 6c p_alljoyn_msgarg_array_create.al
891c0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f ljoyn_msgarg_array_create.__imp_
891e0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 61 6c 6c alljoyn_msgarg_array_element.all
89200 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f joyn_msgarg_array_element.__imp_
89220 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e alljoyn_msgarg_array_get.alljoyn
89240 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _msgarg_array_get.__imp_alljoyn_
89260 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f msgarg_array_set.alljoyn_msgarg_
89280 61 72 72 61 79 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 array_set.__imp_alljoyn_msgarg_a
892a0 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 rray_set_offset.alljoyn_msgarg_a
892c0 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 rray_set_offset.__imp_alljoyn_ms
892e0 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 garg_array_signature.alljoyn_msg
89300 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 arg_array_signature.__imp_alljoy
89320 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f n_msgarg_array_tostring.alljoyn_
89340 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a msgarg_array_tostring.__imp_allj
89360 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f oyn_msgarg_clear.alljoyn_msgarg_
89380 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 clear.__imp_alljoyn_msgarg_clone
893a0 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a .alljoyn_msgarg_clone.__imp_allj
893c0 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 oyn_msgarg_copy.alljoyn_msgarg_c
893e0 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 opy.__imp_alljoyn_msgarg_create.
89400 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a alljoyn_msgarg_create.__imp_allj
89420 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 61 6c 6c 6a 6f 79 oyn_msgarg_create_and_set.alljoy
89440 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c n_msgarg_create_and_set.__imp_al
89460 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 ljoyn_msgarg_destroy.alljoyn_msg
89480 61 72 67 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 arg_destroy.__imp_alljoyn_msgarg
894a0 5f 65 71 75 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 5f 5f 69 6d _equal.alljoyn_msgarg_equal.__im
894c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 p_alljoyn_msgarg_get.alljoyn_msg
894e0 61 72 67 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 arg_get.__imp_alljoyn_msgarg_get
89500 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 _array_element.alljoyn_msgarg_ge
89520 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 t_array_element.__imp_alljoyn_ms
89540 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 garg_get_array_elementsignature.
89560 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 alljoyn_msgarg_get_array_element
89580 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 signature.__imp_alljoyn_msgarg_g
895a0 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 61 6c 6c 6a 6f 79 et_array_numberofelements.alljoy
895c0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 n_msgarg_get_array_numberofeleme
895e0 6e 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f nts.__imp_alljoyn_msgarg_get_boo
89600 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 5f l.alljoyn_msgarg_get_bool.__imp_
89620 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 61 6c alljoyn_msgarg_get_bool_array.al
89640 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 5f 5f 69 6d ljoyn_msgarg_get_bool_array.__im
89660 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 61 6c 6c 6a p_alljoyn_msgarg_get_double.allj
89680 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a oyn_msgarg_get_double.__imp_allj
896a0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 61 6c 6c 6a oyn_msgarg_get_double_array.allj
896c0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d oyn_msgarg_get_double_array.__im
896e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f p_alljoyn_msgarg_get_int16.alljo
89700 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 yn_msgarg_get_int16.__imp_alljoy
89720 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e n_msgarg_get_int16_array.alljoyn
89740 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c _msgarg_get_int16_array.__imp_al
89760 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d ljoyn_msgarg_get_int32.alljoyn_m
89780 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 sgarg_get_int32.__imp_alljoyn_ms
897a0 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 garg_get_int32_array.alljoyn_msg
897c0 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 arg_get_int32_array.__imp_alljoy
897e0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 n_msgarg_get_int64.alljoyn_msgar
89800 67 5f 67 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 g_get_int64.__imp_alljoyn_msgarg
89820 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f _get_int64_array.alljoyn_msgarg_
89840 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 get_int64_array.__imp_alljoyn_ms
89860 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 garg_get_objectpath.alljoyn_msga
89880 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f rg_get_objectpath.__imp_alljoyn_
898a0 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 msgarg_get_signature.alljoyn_msg
898c0 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f arg_get_signature.__imp_alljoyn_
898e0 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 msgarg_get_string.alljoyn_msgarg
89900 5f 67 65 74 5f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _get_string.__imp_alljoyn_msgarg
89920 5f 67 65 74 5f 75 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 _get_uint16.alljoyn_msgarg_get_u
89940 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 int16.__imp_alljoyn_msgarg_get_u
89960 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 int16_array.alljoyn_msgarg_get_u
89980 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 int16_array.__imp_alljoyn_msgarg
899a0 5f 67 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 _get_uint32.alljoyn_msgarg_get_u
899c0 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 int32.__imp_alljoyn_msgarg_get_u
899e0 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 int32_array.alljoyn_msgarg_get_u
89a00 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 int32_array.__imp_alljoyn_msgarg
89a20 5f 67 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 _get_uint64.alljoyn_msgarg_get_u
89a40 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 int64.__imp_alljoyn_msgarg_get_u
89a60 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 int64_array.alljoyn_msgarg_get_u
89a80 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 int64_array.__imp_alljoyn_msgarg
89aa0 5f 67 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 _get_uint8.alljoyn_msgarg_get_ui
89ac0 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e nt8.__imp_alljoyn_msgarg_get_uin
89ae0 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 t8_array.alljoyn_msgarg_get_uint
89b00 38 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 8_array.__imp_alljoyn_msgarg_get
89b20 5f 76 61 72 69 61 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 _variant.alljoyn_msgarg_get_vari
89b40 61 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 ant.__imp_alljoyn_msgarg_get_var
89b60 69 61 6e 74 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 iant_array.alljoyn_msgarg_get_va
89b80 72 69 61 6e 74 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 riant_array.__imp_alljoyn_msgarg
89ba0 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 _getdictelement.alljoyn_msgarg_g
89bc0 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 etdictelement.__imp_alljoyn_msga
89be0 72 67 5f 67 65 74 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 rg_getkey.alljoyn_msgarg_getkey.
89c00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 61 __imp_alljoyn_msgarg_getmember.a
89c20 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c lljoyn_msgarg_getmember.__imp_al
89c40 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 61 6c 6c 6a 6f ljoyn_msgarg_getnummembers.alljo
89c60 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 61 6c yn_msgarg_getnummembers.__imp_al
89c80 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 ljoyn_msgarg_gettype.alljoyn_msg
89ca0 61 72 67 5f 67 65 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 arg_gettype.__imp_alljoyn_msgarg
89cc0 5f 67 65 74 76 61 6c 75 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 _getvalue.alljoyn_msgarg_getvalu
89ce0 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 e.__imp_alljoyn_msgarg_hassignat
89d00 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 ure.alljoyn_msgarg_hassignature.
89d20 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e __imp_alljoyn_msgarg_set.alljoyn
89d40 5f 6d 73 67 61 72 67 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _msgarg_set.__imp_alljoyn_msgarg
89d60 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 _set_and_stabilize.alljoyn_msgar
89d80 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 g_set_and_stabilize.__imp_alljoy
89da0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 n_msgarg_set_bool.alljoyn_msgarg
89dc0 5f 73 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 _set_bool.__imp_alljoyn_msgarg_s
89de0 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 et_bool_array.alljoyn_msgarg_set
89e00 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _bool_array.__imp_alljoyn_msgarg
89e20 5f 73 65 74 5f 64 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 _set_double.alljoyn_msgarg_set_d
89e40 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 ouble.__imp_alljoyn_msgarg_set_d
89e60 6f 75 62 6c 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 ouble_array.alljoyn_msgarg_set_d
89e80 6f 75 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ouble_array.__imp_alljoyn_msgarg
89ea0 5f 73 65 74 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e _set_int16.alljoyn_msgarg_set_in
89ec0 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 t16.__imp_alljoyn_msgarg_set_int
89ee0 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 16_array.alljoyn_msgarg_set_int1
89f00 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 6_array.__imp_alljoyn_msgarg_set
89f20 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 _int32.alljoyn_msgarg_set_int32.
89f40 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 __imp_alljoyn_msgarg_set_int32_a
89f60 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 rray.alljoyn_msgarg_set_int32_ar
89f80 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 ray.__imp_alljoyn_msgarg_set_int
89fa0 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 64.alljoyn_msgarg_set_int64.__im
89fc0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 p_alljoyn_msgarg_set_int64_array
89fe0 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 .alljoyn_msgarg_set_int64_array.
8a000 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 __imp_alljoyn_msgarg_set_objectp
8a020 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 ath.alljoyn_msgarg_set_objectpat
8a040 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 h.__imp_alljoyn_msgarg_set_objec
8a060 74 70 61 74 68 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f tpath_array.alljoyn_msgarg_set_o
8a080 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 bjectpath_array.__imp_alljoyn_ms
8a0a0 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 garg_set_signature.alljoyn_msgar
8a0c0 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 g_set_signature.__imp_alljoyn_ms
8a0e0 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e garg_set_signature_array.alljoyn
8a100 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 5f 5f 69 6d _msgarg_set_signature_array.__im
8a120 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 61 6c 6c 6a p_alljoyn_msgarg_set_string.allj
8a140 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a oyn_msgarg_set_string.__imp_allj
8a160 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 61 6c 6c 6a oyn_msgarg_set_string_array.allj
8a180 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 5f 5f 69 6d oyn_msgarg_set_string_array.__im
8a1a0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 61 6c 6c 6a p_alljoyn_msgarg_set_uint16.allj
8a1c0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a oyn_msgarg_set_uint16.__imp_allj
8a1e0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a oyn_msgarg_set_uint16_array.allj
8a200 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d oyn_msgarg_set_uint16_array.__im
8a220 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a p_alljoyn_msgarg_set_uint32.allj
8a240 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a oyn_msgarg_set_uint32.__imp_allj
8a260 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a oyn_msgarg_set_uint32_array.allj
8a280 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d oyn_msgarg_set_uint32_array.__im
8a2a0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a p_alljoyn_msgarg_set_uint64.allj
8a2c0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a oyn_msgarg_set_uint64.__imp_allj
8a2e0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a oyn_msgarg_set_uint64_array.allj
8a300 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d oyn_msgarg_set_uint64_array.__im
8a320 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f p_alljoyn_msgarg_set_uint8.alljo
8a340 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 yn_msgarg_set_uint8.__imp_alljoy
8a360 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e n_msgarg_set_uint8_array.alljoyn
8a380 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c _msgarg_set_uint8_array.__imp_al
8a3a0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 ljoyn_msgarg_setdictentry.alljoy
8a3c0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a n_msgarg_setdictentry.__imp_allj
8a3e0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 oyn_msgarg_setstruct.alljoyn_msg
8a400 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 arg_setstruct.__imp_alljoyn_msga
8a420 72 67 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e rg_signature.alljoyn_msgarg_sign
8a440 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 ature.__imp_alljoyn_msgarg_stabi
8a460 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 5f 5f lize.alljoyn_msgarg_stabilize.__
8a480 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a imp_alljoyn_msgarg_tostring.allj
8a4a0 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 oyn_msgarg_tostring.__imp_alljoy
8a4c0 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 n_observer_create.alljoyn_observ
8a4e0 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 er_create.__imp_alljoyn_observer
8a500 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f _destroy.alljoyn_observer_destro
8a520 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 61 6c 6c y.__imp_alljoyn_observer_get.all
8a540 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f joyn_observer_get.__imp_alljoyn_
8a560 6f 62 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 observer_getfirst.alljoyn_observ
8a580 65 72 5f 67 65 74 66 69 72 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 er_getfirst.__imp_alljoyn_observ
8a5a0 65 72 5f 67 65 74 6e 65 78 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e er_getnext.alljoyn_observer_getn
8a5c0 65 78 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 ext.__imp_alljoyn_observer_regis
8a5e0 74 65 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 terlistener.alljoyn_observer_reg
8a600 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 isterlistener.__imp_alljoyn_obse
8a620 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 61 6c 6c 6a rver_unregisteralllisteners.allj
8a640 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e oyn_observer_unregisteralllisten
8a660 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 ers.__imp_alljoyn_observer_unreg
8a680 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 isterlistener.alljoyn_observer_u
8a6a0 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f nregisterlistener.__imp_alljoyn_
8a6c0 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f observerlistener_create.alljoyn_
8a6e0 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c observerlistener_create.__imp_al
8a700 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 ljoyn_observerlistener_destroy.a
8a720 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 lljoyn_observerlistener_destroy.
8a740 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 __imp_alljoyn_passwordmanager_se
8a760 74 63 72 65 64 65 6e 74 69 61 6c 73 00 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e tcredentials.alljoyn_passwordman
8a780 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ager_setcredentials.__imp_alljoy
8a7a0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 n_permissionconfigurationlistene
8a7c0 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 r_create.alljoyn_permissionconfi
8a7e0 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c gurationlistener_create.__imp_al
8a800 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 ljoyn_permissionconfigurationlis
8a820 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e tener_destroy.alljoyn_permission
8a840 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f configurationlistener_destroy.__
8a860 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 imp_alljoyn_permissionconfigurat
8a880 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a or_certificatechain_destroy.allj
8a8a0 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 oyn_permissionconfigurator_certi
8a8c0 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ficatechain_destroy.__imp_alljoy
8a8e0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 n_permissionconfigurator_certifi
8a900 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f cateid_cleanup.alljoyn_permissio
8a920 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 nconfigurator_certificateid_clea
8a940 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 nup.__imp_alljoyn_permissionconf
8a960 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 igurator_certificateidarray_clea
8a980 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 nup.alljoyn_permissionconfigurat
8a9a0 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f or_certificateidarray_cleanup.__
8a9c0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 imp_alljoyn_permissionconfigurat
8a9e0 6f 72 5f 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 or_claim.alljoyn_permissionconfi
8aa00 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d gurator_claim.__imp_alljoyn_perm
8aa20 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 issionconfigurator_endmanagement
8aa40 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f .alljoyn_permissionconfigurator_
8aa60 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d endmanagement.__imp_alljoyn_perm
8aa80 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f issionconfigurator_getapplicatio
8aaa0 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 nstate.alljoyn_permissionconfigu
8aac0 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f rator_getapplicationstate.__imp_
8aae0 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 alljoyn_permissionconfigurator_g
8ab00 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d etclaimcapabilities.alljoyn_perm
8ab20 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 issionconfigurator_getclaimcapab
8ab40 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e ilities.__imp_alljoyn_permission
8ab60 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 configurator_getclaimcapabilitie
8ab80 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 sadditionalinfo.alljoyn_permissi
8aba0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 onconfigurator_getclaimcapabilit
8abc0 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f iesadditionalinfo.__imp_alljoyn_
8abe0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c permissionconfigurator_getdefaul
8ac00 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 tclaimcapabilities.alljoyn_permi
8ac20 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 ssionconfigurator_getdefaultclai
8ac40 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d mcapabilities.__imp_alljoyn_perm
8ac60 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c issionconfigurator_getdefaultpol
8ac80 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 icy.alljoyn_permissionconfigurat
8aca0 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 or_getdefaultpolicy.__imp_alljoy
8acc0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e n_permissionconfigurator_getiden
8ace0 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 tity.alljoyn_permissionconfigura
8ad00 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 tor_getidentity.__imp_alljoyn_pe
8ad20 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 rmissionconfigurator_getidentity
8ad40 63 65 72 74 69 66 69 63 61 74 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e certificateid.alljoyn_permission
8ad60 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 configurator_getidentitycertific
8ad80 61 74 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ateid.__imp_alljoyn_permissionco
8ada0 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 61 6c 6c 6a 6f 79 6e 5f nfigurator_getmanifests.alljoyn_
8adc0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 permissionconfigurator_getmanife
8ade0 73 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 sts.__imp_alljoyn_permissionconf
8ae00 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 61 6c 6c igurator_getmanifesttemplate.all
8ae20 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d joyn_permissionconfigurator_getm
8ae40 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 anifesttemplate.__imp_alljoyn_pe
8ae60 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 rmissionconfigurator_getmembersh
8ae80 69 70 73 75 6d 6d 61 72 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ipsummaries.alljoyn_permissionco
8aea0 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 nfigurator_getmembershipsummarie
8aec0 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 s.__imp_alljoyn_permissionconfig
8aee0 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 urator_getpolicy.alljoyn_permiss
8af00 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f ionconfigurator_getpolicy.__imp_
8af20 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 alljoyn_permissionconfigurator_g
8af40 65 74 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f etpublickey.alljoyn_permissionco
8af60 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c nfigurator_getpublickey.__imp_al
8af80 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 ljoyn_permissionconfigurator_ins
8afa0 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e tallmanifests.alljoyn_permission
8afc0 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 5f 5f configurator_installmanifests.__
8afe0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 imp_alljoyn_permissionconfigurat
8b000 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 or_installmembership.alljoyn_per
8b020 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 missionconfigurator_installmembe
8b040 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f rship.__imp_alljoyn_permissionco
8b060 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 nfigurator_manifestarray_cleanup
8b080 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f .alljoyn_permissionconfigurator_
8b0a0 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a manifestarray_cleanup.__imp_allj
8b0c0 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 oyn_permissionconfigurator_manif
8b0e0 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d esttemplate_destroy.alljoyn_perm
8b100 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c issionconfigurator_manifesttempl
8b120 61 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ate_destroy.__imp_alljoyn_permis
8b140 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 sionconfigurator_policy_destroy.
8b160 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 alljoyn_permissionconfigurator_p
8b180 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d olicy_destroy.__imp_alljoyn_perm
8b1a0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 issionconfigurator_publickey_des
8b1c0 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 troy.alljoyn_permissionconfigura
8b1e0 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a tor_publickey_destroy.__imp_allj
8b200 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 oyn_permissionconfigurator_remov
8b220 65 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f emembership.alljoyn_permissionco
8b240 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d nfigurator_removemembership.__im
8b260 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p_alljoyn_permissionconfigurator
8b280 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 _reset.alljoyn_permissionconfigu
8b2a0 72 61 74 6f 72 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 rator_reset.__imp_alljoyn_permis
8b2c0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 61 6c 6c sionconfigurator_resetpolicy.all
8b2e0 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 joyn_permissionconfigurator_rese
8b300 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e tpolicy.__imp_alljoyn_permission
8b320 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 configurator_setapplicationstate
8b340 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f .alljoyn_permissionconfigurator_
8b360 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 setapplicationstate.__imp_alljoy
8b380 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 n_permissionconfigurator_setclai
8b3a0 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e mcapabilities.alljoyn_permission
8b3c0 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 configurator_setclaimcapabilitie
8b3e0 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 s.__imp_alljoyn_permissionconfig
8b400 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 urator_setclaimcapabilitiesaddit
8b420 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ionalinfo.alljoyn_permissionconf
8b440 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 igurator_setclaimcapabilitiesadd
8b460 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 itionalinfo.__imp_alljoyn_permis
8b480 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 sionconfigurator_setmanifesttemp
8b4a0 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f latefromxml.alljoyn_permissionco
8b4c0 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 72 nfigurator_setmanifesttemplatefr
8b4e0 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f omxml.__imp_alljoyn_permissionco
8b500 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f nfigurator_startmanagement.alljo
8b520 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d yn_permissionconfigurator_startm
8b540 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 anagement.__imp_alljoyn_permissi
8b560 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 61 6c onconfigurator_updateidentity.al
8b580 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 ljoyn_permissionconfigurator_upd
8b5a0 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ateidentity.__imp_alljoyn_permis
8b5c0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 61 6c sionconfigurator_updatepolicy.al
8b5e0 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 ljoyn_permissionconfigurator_upd
8b600 61 74 65 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 atepolicy.__imp_alljoyn_pinglist
8b620 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 ener_create.alljoyn_pinglistener
8b640 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e _create.__imp_alljoyn_pinglisten
8b660 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f er_destroy.alljoyn_pinglistener_
8b680 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 destroy.__imp_alljoyn_proxybusob
8b6a0 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 ject_addchild.alljoyn_proxybusob
8b6c0 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ject_addchild.__imp_alljoyn_prox
8b6e0 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f ybusobject_addinterface.alljoyn_
8b700 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d proxybusobject_addinterface.__im
8b720 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 p_alljoyn_proxybusobject_addinte
8b740 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 rface_by_name.alljoyn_proxybusob
8b760 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f ject_addinterface_by_name.__imp_
8b780 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 61 6c 6c 6a alljoyn_proxybusobject_copy.allj
8b7a0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c oyn_proxybusobject_copy.__imp_al
8b7c0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a ljoyn_proxybusobject_create.allj
8b7e0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f oyn_proxybusobject_create.__imp_
8b800 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 alljoyn_proxybusobject_create_se
8b820 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 cure.alljoyn_proxybusobject_crea
8b840 74 65 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 te_secure.__imp_alljoyn_proxybus
8b860 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f object_destroy.alljoyn_proxybuso
8b880 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 bject_destroy.__imp_alljoyn_prox
8b8a0 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 ybusobject_enablepropertycaching
8b8c0 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 .alljoyn_proxybusobject_enablepr
8b8e0 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 opertycaching.__imp_alljoyn_prox
8b900 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a ybusobject_getallproperties.allj
8b920 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 oyn_proxybusobject_getallpropert
8b940 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ies.__imp_alljoyn_proxybusobject
8b960 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 _getallpropertiesasync.alljoyn_p
8b980 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 roxybusobject_getallpropertiesas
8b9a0 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ync.__imp_alljoyn_proxybusobject
8b9c0 5f 67 65 74 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 _getchild.alljoyn_proxybusobject
8b9e0 5f 67 65 74 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 _getchild.__imp_alljoyn_proxybus
8ba00 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 object_getchildren.alljoyn_proxy
8ba20 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a busobject_getchildren.__imp_allj
8ba40 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 oyn_proxybusobject_getinterface.
8ba60 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 alljoyn_proxybusobject_getinterf
8ba80 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ace.__imp_alljoyn_proxybusobject
8baa0 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f _getinterfaces.alljoyn_proxybuso
8bac0 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 bject_getinterfaces.__imp_alljoy
8bae0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e n_proxybusobject_getpath.alljoyn
8bb00 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c _proxybusobject_getpath.__imp_al
8bb20 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 ljoyn_proxybusobject_getproperty
8bb40 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 .alljoyn_proxybusobject_getprope
8bb60 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 rty.__imp_alljoyn_proxybusobject
8bb80 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 _getpropertyasync.alljoyn_proxyb
8bba0 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d 70 5f usobject_getpropertyasync.__imp_
8bbc0 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 alljoyn_proxybusobject_getservic
8bbe0 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 ename.alljoyn_proxybusobject_get
8bc00 73 65 72 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 servicename.__imp_alljoyn_proxyb
8bc20 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 usobject_getsessionid.alljoyn_pr
8bc40 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f oxybusobject_getsessionid.__imp_
8bc60 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 alljoyn_proxybusobject_getunique
8bc80 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 name.alljoyn_proxybusobject_getu
8bca0 6e 69 71 75 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 niquename.__imp_alljoyn_proxybus
8bcc0 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f object_implementsinterface.alljo
8bce0 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 yn_proxybusobject_implementsinte
8bd00 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 rface.__imp_alljoyn_proxybusobje
8bd20 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 ct_introspectremoteobject.alljoy
8bd40 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 n_proxybusobject_introspectremot
8bd60 65 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 eobject.__imp_alljoyn_proxybusob
8bd80 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 ject_introspectremoteobjectasync
8bda0 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 .alljoyn_proxybusobject_introspe
8bdc0 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ctremoteobjectasync.__imp_alljoy
8bde0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 n_proxybusobject_issecure.alljoy
8be00 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f n_proxybusobject_issecure.__imp_
8be20 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 00 61 alljoyn_proxybusobject_isvalid.a
8be40 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 00 5f 5f lljoyn_proxybusobject_isvalid.__
8be60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f imp_alljoyn_proxybusobject_metho
8be80 64 63 61 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 dcall.alljoyn_proxybusobject_met
8bea0 68 6f 64 63 61 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 hodcall.__imp_alljoyn_proxybusob
8bec0 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 ject_methodcall_member.alljoyn_p
8bee0 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 roxybusobject_methodcall_member.
8bf00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 __imp_alljoyn_proxybusobject_met
8bf20 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 61 6c 6c 6a 6f 79 6e 5f 70 hodcall_member_noreply.alljoyn_p
8bf40 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f roxybusobject_methodcall_member_
8bf60 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 noreply.__imp_alljoyn_proxybusob
8bf80 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 61 6c 6c 6a 6f 79 6e 5f ject_methodcall_noreply.alljoyn_
8bfa0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c proxybusobject_methodcall_norepl
8bfc0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d y.__imp_alljoyn_proxybusobject_m
8bfe0 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f ethodcallasync.alljoyn_proxybuso
8c000 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a bject_methodcallasync.__imp_allj
8c020 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 oyn_proxybusobject_methodcallasy
8c040 6e 63 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 nc_member.alljoyn_proxybusobject
8c060 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c _methodcallasync_member.__imp_al
8c080 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 61 6c ljoyn_proxybusobject_parsexml.al
8c0a0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 5f 5f ljoyn_proxybusobject_parsexml.__
8c0c0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 63 imp_alljoyn_proxybusobject_ref_c
8c0e0 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 reate.alljoyn_proxybusobject_ref
8c100 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 _create.__imp_alljoyn_proxybusob
8c120 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ject_ref_decref.alljoyn_proxybus
8c140 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f object_ref_decref.__imp_alljoyn_
8c160 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 70 proxybusobject_ref_get.alljoyn_p
8c180 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a roxybusobject_ref_get.__imp_allj
8c1a0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 00 61 6c oyn_proxybusobject_ref_incref.al
8c1c0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 00 ljoyn_proxybusobject_ref_incref.
8c1e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 __imp_alljoyn_proxybusobject_reg
8c200 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 61 isterpropertieschangedlistener.a
8c220 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 72 70 72 lljoyn_proxybusobject_registerpr
8c240 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c opertieschangedlistener.__imp_al
8c260 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 ljoyn_proxybusobject_removechild
8c280 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 .alljoyn_proxybusobject_removech
8c2a0 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ild.__imp_alljoyn_proxybusobject
8c2c0 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 _secureconnection.alljoyn_proxyb
8c2e0 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f usobject_secureconnection.__imp_
8c300 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e alljoyn_proxybusobject_securecon
8c320 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a nectionasync.alljoyn_proxybusobj
8c340 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f ect_secureconnectionasync.__imp_
8c360 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 alljoyn_proxybusobject_setproper
8c380 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f ty.alljoyn_proxybusobject_setpro
8c3a0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 perty.__imp_alljoyn_proxybusobje
8c3c0 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ct_setpropertyasync.alljoyn_prox
8c3e0 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d ybusobject_setpropertyasync.__im
8c400 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 p_alljoyn_proxybusobject_unregis
8c420 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 61 6c 6c terpropertieschangedlistener.all
8c440 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 72 joyn_proxybusobject_unregisterpr
8c460 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c opertieschangedlistener.__imp_al
8c480 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 ljoyn_routerinit.alljoyn_routeri
8c4a0 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 68 nit.__imp_alljoyn_routerinitwith
8c4c0 63 6f 6e 66 69 67 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 68 63 6f 6e config.alljoyn_routerinitwithcon
8c4e0 66 69 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e fig.__imp_alljoyn_routershutdown
8c500 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 61 6c .alljoyn_routershutdown.__imp_al
8c520 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 ljoyn_securityapplicationproxy_c
8c540 6c 61 69 6d 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e laim.alljoyn_securityapplication
8c560 70 72 6f 78 79 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 proxy_claim.__imp_alljoyn_securi
8c580 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 tyapplicationproxy_computemanife
8c5a0 73 74 64 69 67 65 73 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 stdigest.alljoyn_securityapplica
8c5c0 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 tionproxy_computemanifestdigest.
8c5e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
8c600 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 nproxy_create.alljoyn_securityap
8c620 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a plicationproxy_create.__imp_allj
8c640 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 oyn_securityapplicationproxy_des
8c660 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e troy.alljoyn_securityapplication
8c680 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 proxy_destroy.__imp_alljoyn_secu
8c6a0 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 rityapplicationproxy_digest_dest
8c6c0 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 roy.alljoyn_securityapplicationp
8c6e0 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 roxy_digest_destroy.__imp_alljoy
8c700 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 n_securityapplicationproxy_eccpu
8c720 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 blickey_destroy.alljoyn_security
8c740 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 applicationproxy_eccpublickey_de
8c760 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c stroy.__imp_alljoyn_securityappl
8c780 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f icationproxy_endmanagement.alljo
8c7a0 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d yn_securityapplicationproxy_endm
8c7c0 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 anagement.__imp_alljoyn_security
8c7e0 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 applicationproxy_getapplications
8c800 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e tate.alljoyn_securityapplication
8c820 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f proxy_getapplicationstate.__imp_
8c840 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
8c860 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 _getclaimcapabilities.alljoyn_se
8c880 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 curityapplicationproxy_getclaimc
8c8a0 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 apabilities.__imp_alljoyn_securi
8c8c0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 tyapplicationproxy_getclaimcapab
8c8e0 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 73 65 ilitiesadditionalinfo.alljoyn_se
8c900 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 curityapplicationproxy_getclaimc
8c920 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f apabilitiesadditionalinfo.__imp_
8c940 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
8c960 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 _getdefaultpolicy.alljoyn_securi
8c980 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c tyapplicationproxy_getdefaultpol
8c9a0 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 icy.__imp_alljoyn_securityapplic
8c9c0 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f ationproxy_geteccpublickey.alljo
8c9e0 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 yn_securityapplicationproxy_gete
8ca00 63 63 70 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ccpublickey.__imp_alljoyn_securi
8ca20 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 tyapplicationproxy_getmanifestte
8ca40 6d 70 6c 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 mplate.alljoyn_securityapplicati
8ca60 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d onproxy_getmanifesttemplate.__im
8ca80 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f p_alljoyn_securityapplicationpro
8caa0 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f xy_getpermissionmanagementsessio
8cac0 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f nport.alljoyn_securityapplicatio
8cae0 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 nproxy_getpermissionmanagementse
8cb00 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 ssionport.__imp_alljoyn_security
8cb20 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f applicationproxy_getpolicy.alljo
8cb40 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 yn_securityapplicationproxy_getp
8cb60 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c olicy.__imp_alljoyn_securityappl
8cb80 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 61 icationproxy_installmembership.a
8cba0 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
8cbc0 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f installmembership.__imp_alljoyn_
8cbe0 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 securityapplicationproxy_manifes
8cc00 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 t_destroy.alljoyn_securityapplic
8cc20 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d ationproxy_manifest_destroy.__im
8cc40 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f p_alljoyn_securityapplicationpro
8cc60 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a xy_manifesttemplate_destroy.allj
8cc80 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e oyn_securityapplicationproxy_man
8cca0 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ifesttemplate_destroy.__imp_allj
8ccc0 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c oyn_securityapplicationproxy_pol
8cce0 69 63 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c icy_destroy.alljoyn_securityappl
8cd00 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d icationproxy_policy_destroy.__im
8cd20 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f p_alljoyn_securityapplicationpro
8cd40 78 79 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 xy_reset.alljoyn_securityapplica
8cd60 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 tionproxy_reset.__imp_alljoyn_se
8cd80 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 curityapplicationproxy_resetpoli
8cda0 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 cy.alljoyn_securityapplicationpr
8cdc0 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 oxy_resetpolicy.__imp_alljoyn_se
8cde0 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 curityapplicationproxy_setmanife
8ce00 73 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c stsignature.alljoyn_securityappl
8ce20 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 icationproxy_setmanifestsignatur
8ce40 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 e.__imp_alljoyn_securityapplicat
8ce60 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 ionproxy_signmanifest.alljoyn_se
8ce80 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 curityapplicationproxy_signmanif
8cea0 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 est.__imp_alljoyn_securityapplic
8cec0 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f ationproxy_startmanagement.alljo
8cee0 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 yn_securityapplicationproxy_star
8cf00 74 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 tmanagement.__imp_alljoyn_securi
8cf20 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 tyapplicationproxy_updateidentit
8cf40 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f y.alljoyn_securityapplicationpro
8cf60 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f xy_updateidentity.__imp_alljoyn_
8cf80 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 securityapplicationproxy_updatep
8cfa0 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f olicy.alljoyn_securityapplicatio
8cfc0 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 nproxy_updatepolicy.__imp_alljoy
8cfe0 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e n_sessionlistener_create.alljoyn
8d000 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c _sessionlistener_create.__imp_al
8d020 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c ljoyn_sessionlistener_destroy.al
8d040 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f ljoyn_sessionlistener_destroy.__
8d060 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 61 6c 6c 6a imp_alljoyn_sessionopts_cmp.allj
8d080 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 oyn_sessionopts_cmp.__imp_alljoy
8d0a0 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 n_sessionopts_create.alljoyn_ses
8d0c0 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 sionopts_create.__imp_alljoyn_se
8d0e0 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ssionopts_destroy.alljoyn_sessio
8d100 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 nopts_destroy.__imp_alljoyn_sess
8d120 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 ionopts_get_multipoint.alljoyn_s
8d140 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f essionopts_get_multipoint.__imp_
8d160 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 74 alljoyn_sessionopts_get_proximit
8d180 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d y.alljoyn_sessionopts_get_proxim
8d1a0 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 ity.__imp_alljoyn_sessionopts_ge
8d1c0 74 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 t_traffic.alljoyn_sessionopts_ge
8d1e0 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f t_traffic.__imp_alljoyn_sessiono
8d200 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 pts_get_transports.alljoyn_sessi
8d220 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a onopts_get_transports.__imp_allj
8d240 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 61 6c 6c oyn_sessionopts_iscompatible.all
8d260 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 5f 5f joyn_sessionopts_iscompatible.__
8d280 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 6d 75 6c 74 imp_alljoyn_sessionopts_set_mult
8d2a0 69 70 6f 69 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 6d ipoint.alljoyn_sessionopts_set_m
8d2c0 75 6c 74 69 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f ultipoint.__imp_alljoyn_sessiono
8d2e0 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f pts_set_proximity.alljoyn_sessio
8d300 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 nopts_set_proximity.__imp_alljoy
8d320 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a 6f 79 n_sessionopts_set_traffic.alljoy
8d340 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 5f n_sessionopts_set_traffic.__imp_
8d360 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 alljoyn_sessionopts_set_transpor
8d380 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 ts.alljoyn_sessionopts_set_trans
8d3a0 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c ports.__imp_alljoyn_sessionportl
8d3c0 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f istener_create.alljoyn_sessionpo
8d3e0 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f rtlistener_create.__imp_alljoyn_
8d400 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a sessionportlistener_destroy.allj
8d420 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 oyn_sessionportlistener_destroy.
8d440 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 61 6c 6c 6a 6f 79 6e 5f 73 __imp_alljoyn_shutdown.alljoyn_s
8d460 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 hutdown.__imp_alljoyn_unity_defe
8d480 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 75 rred_callbacks_process.alljoyn_u
8d4a0 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 nity_deferred_callbacks_process.
8d4c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 __imp_alljoyn_unity_set_deferred
8d4e0 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 61 6c 6c 6a 6f 79 _callback_mainthread_only.alljoy
8d500 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 n_unity_set_deferred_callback_ma
8d520 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f inthread_only.__IMPORT_DESCRIPTO
8d540 52 5f 6d 73 63 6d 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_mscms.__NULL_IMPORT_DESCRIPTOR
8d560 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 73 ..mscms_NULL_THUNK_DATA.__imp_As
8d580 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 41 sociateColorProfileWithDeviceA.A
8d5a0 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 ssociateColorProfileWithDeviceA.
8d5c0 5f 5f 69 6d 70 5f 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 __imp_AssociateColorProfileWithD
8d5e0 65 76 69 63 65 57 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 eviceW.AssociateColorProfileWith
8d600 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 43 68 DeviceW.__imp_CheckBitmapBits.Ch
8d620 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 6f 6c 6f 72 73 00 eckBitmapBits.__imp_CheckColors.
8d640 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 CheckColors.__imp_CloseColorProf
8d660 69 6c 65 00 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f ile.CloseColorProfile.__imp_Colo
8d680 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6f rProfileAddDisplayAssociation.Co
8d6a0 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 lorProfileAddDisplayAssociation.
8d6c0 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 66 61 __imp_ColorProfileGetDisplayDefa
8d6e0 75 6c 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c ult.ColorProfileGetDisplayDefaul
8d700 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 t.__imp_ColorProfileGetDisplayLi
8d720 73 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 74 00 5f 5f st.ColorProfileGetDisplayList.__
8d740 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 imp_ColorProfileGetDisplayUserSc
8d760 6f 70 65 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 ope.ColorProfileGetDisplayUserSc
8d780 6f 70 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 ope.__imp_ColorProfileRemoveDisp
8d7a0 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 layAssociation.ColorProfileRemov
8d7c0 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 eDisplayAssociation.__imp_ColorP
8d7e0 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 rofileSetDisplayDefaultAssociati
8d800 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 on.ColorProfileSetDisplayDefault
8d820 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 Association.__imp_ConvertColorNa
8d840 6d 65 54 6f 49 6e 64 65 78 00 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 meToIndex.ConvertColorNameToInde
8d860 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 x.__imp_ConvertIndexToColorName.
8d880 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 ConvertIndexToColorName.__imp_Cr
8d8a0 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 eateColorTransformA.CreateColorT
8d8c0 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 ransformA.__imp_CreateColorTrans
8d8e0 66 6f 72 6d 57 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d formW.CreateColorTransformW.__im
8d900 70 5f 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 p_CreateDeviceLinkProfile.Create
8d920 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 DeviceLinkProfile.__imp_CreateMu
8d940 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 72 65 61 74 65 4d 75 6c 74 69 50 ltiProfileTransform.CreateMultiP
8d960 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 rofileTransform.__imp_CreateProf
8d980 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 65 61 74 65 50 72 6f 66 ileFromLogColorSpaceA.CreateProf
8d9a0 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 ileFromLogColorSpaceA.__imp_Crea
8d9c0 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 43 72 65 61 teProfileFromLogColorSpaceW.Crea
8d9e0 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d teProfileFromLogColorSpaceW.__im
8da00 70 5f 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 44 65 6c 65 74 65 43 6f 6c p_DeleteColorTransform.DeleteCol
8da20 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f orTransform.__imp_DisassociateCo
8da40 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 44 69 73 61 73 73 6f 63 69 61 lorProfileFromDeviceA.Disassocia
8da60 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f teColorProfileFromDeviceA.__imp_
8da80 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 DisassociateColorProfileFromDevi
8daa0 63 65 57 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d ceW.DisassociateColorProfileFrom
8dac0 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 DeviceW.__imp_EnumColorProfilesA
8dae0 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6f .EnumColorProfilesA.__imp_EnumCo
8db00 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 lorProfilesW.EnumColorProfilesW.
8db20 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 47 65 6e 65 __imp_GenerateCopyFilePaths.Gene
8db40 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 5f 5f 69 6d 70 5f 47 65 74 43 4d 4d 49 6e rateCopyFilePaths.__imp_GetCMMIn
8db60 66 6f 00 47 65 74 43 4d 4d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 44 69 72 65 fo.GetCMMInfo.__imp_GetColorDire
8db80 63 74 6f 72 79 41 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f ctoryA.GetColorDirectoryA.__imp_
8dba0 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 GetColorDirectoryW.GetColorDirec
8dbc0 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 toryW.__imp_GetColorProfileEleme
8dbe0 6e 74 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f nt.GetColorProfileElement.__imp_
8dc00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 47 65 74 43 6f 6c GetColorProfileElementTag.GetCol
8dc20 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c orProfileElementTag.__imp_GetCol
8dc40 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 orProfileFromHandle.GetColorProf
8dc60 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 ileFromHandle.__imp_GetColorProf
8dc80 69 6c 65 48 65 61 64 65 72 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 ileHeader.GetColorProfileHeader.
8dca0 5f 5f 69 6d 70 5f 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e __imp_GetCountColorProfileElemen
8dcc0 74 73 00 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 ts.GetCountColorProfileElements.
8dce0 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 47 65 74 4e 61 6d __imp_GetNamedProfileInfo.GetNam
8dd00 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 52 edProfileInfo.__imp_GetPS2ColorR
8dd20 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 enderingDictionary.GetPS2ColorRe
8dd40 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f nderingDictionary.__imp_GetPS2Co
8dd60 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 lorRenderingIntent.GetPS2ColorRe
8dd80 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 53 nderingIntent.__imp_GetPS2ColorS
8dda0 70 61 63 65 41 72 72 61 79 00 47 65 74 50 53 32 43 6f 6c 6f 72 53 70 61 63 65 41 72 72 61 79 00 paceArray.GetPS2ColorSpaceArray.
8ddc0 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 __imp_GetStandardColorSpaceProfi
8dde0 6c 65 41 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 leA.GetStandardColorSpaceProfile
8de00 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f A.__imp_GetStandardColorSpacePro
8de20 66 69 6c 65 57 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 fileW.GetStandardColorSpaceProfi
8de40 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 49 leW.__imp_InstallColorProfileA.I
8de60 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c nstallColorProfileA.__imp_Instal
8de80 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 lColorProfileW.InstallColorProfi
8dea0 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 leW.__imp_IsColorProfileTagPrese
8dec0 6e 74 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e 74 00 5f 5f 69 6d nt.IsColorProfileTagPresent.__im
8dee0 70 5f 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 49 73 43 6f 6c 6f 72 50 72 6f p_IsColorProfileValid.IsColorPro
8df00 66 69 6c 65 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 fileValid.__imp_OpenColorProfile
8df20 41 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f A.OpenColorProfileA.__imp_OpenCo
8df40 6c 6f 72 50 72 6f 66 69 6c 65 57 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f lorProfileW.OpenColorProfileW.__
8df60 69 6d 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 41 00 52 65 67 69 73 74 65 72 43 4d 4d 41 00 5f 5f imp_RegisterCMMA.RegisterCMMA.__
8df80 69 6d 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 57 00 52 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f imp_RegisterCMMW.RegisterCMMW.__
8dfa0 69 6d 70 5f 53 65 6c 65 63 74 43 4d 4d 00 53 65 6c 65 63 74 43 4d 4d 00 5f 5f 69 6d 70 5f 53 65 imp_SelectCMM.SelectCMM.__imp_Se
8dfc0 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 53 65 74 43 6f 6c 6f 72 50 72 6f tColorProfileElement.SetColorPro
8dfe0 66 69 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c fileElement.__imp_SetColorProfil
8e000 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c eElementReference.SetColorProfil
8e020 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 eElementReference.__imp_SetColor
8e040 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 ProfileElementSize.SetColorProfi
8e060 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 leElementSize.__imp_SetColorProf
8e080 69 6c 65 48 65 61 64 65 72 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 ileHeader.SetColorProfileHeader.
8e0a0 5f 5f 69 6d 70 5f 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 __imp_SetStandardColorSpaceProfi
8e0c0 6c 65 41 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 leA.SetStandardColorSpaceProfile
8e0e0 41 00 5f 5f 69 6d 70 5f 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f A.__imp_SetStandardColorSpacePro
8e100 66 69 6c 65 57 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 fileW.SetStandardColorSpaceProfi
8e120 6c 65 57 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 53 leW.__imp_SpoolerCopyFileEvent.S
8e140 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c poolerCopyFileEvent.__imp_Transl
8e160 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 ateBitmapBits.TranslateBitmapBit
8e180 73 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 54 72 61 6e 73 6c 61 74 s.__imp_TranslateColors.Translat
8e1a0 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 eColors.__imp_UninstallColorProf
8e1c0 69 6c 65 41 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d ileA.UninstallColorProfileA.__im
8e1e0 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 55 6e 69 6e 73 74 61 p_UninstallColorProfileW.Uninsta
8e200 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 llColorProfileW.__imp_Unregister
8e220 43 4d 4d 41 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 CMMA.UnregisterCMMA.__imp_Unregi
8e240 73 74 65 72 43 4d 4d 57 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 6d 70 5f 57 63 sterCMMW.UnregisterCMMW.__imp_Wc
8e260 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 sAssociateColorProfileWithDevice
8e280 00 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 .WcsAssociateColorProfileWithDev
8e2a0 69 63 65 00 5f 5f 69 6d 70 5f 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 57 63 73 43 68 65 63 ice.__imp_WcsCheckColors.WcsChec
8e2c0 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 57 63 73 43 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c kColors.__imp_WcsCreateIccProfil
8e2e0 65 00 57 63 73 43 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 44 e.WcsCreateIccProfile.__imp_WcsD
8e300 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 isassociateColorProfileFromDevic
8e320 65 00 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f e.WcsDisassociateColorProfileFro
8e340 6d 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c mDevice.__imp_WcsEnumColorProfil
8e360 65 73 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 es.WcsEnumColorProfiles.__imp_Wc
8e380 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 57 63 73 45 6e 75 6d 43 6f sEnumColorProfilesSize.WcsEnumCo
8e3a0 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 43 61 6c 69 lorProfilesSize.__imp_WcsGetCali
8e3c0 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 73 47 65 74 43 61 6c brationManagementState.WcsGetCal
8e3e0 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 63 ibrationManagementState.__imp_Wc
8e400 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 63 73 47 65 74 44 65 sGetDefaultColorProfile.WcsGetDe
8e420 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 faultColorProfile.__imp_WcsGetDe
8e440 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 57 63 73 47 65 74 44 65 66 61 faultColorProfileSize.WcsGetDefa
8e460 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 ultColorProfileSize.__imp_WcsGet
8e480 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 47 65 74 44 65 66 DefaultRenderingIntent.WcsGetDef
8e4a0 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 aultRenderingIntent.__imp_WcsGet
8e4c0 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 57 63 73 47 65 74 55 73 65 50 65 72 55 UsePerUserProfiles.WcsGetUsePerU
8e4e0 73 65 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 serProfiles.__imp_WcsOpenColorPr
8e500 6f 66 69 6c 65 41 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d ofileA.WcsOpenColorProfileA.__im
8e520 70 5f 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 57 63 73 4f 70 65 6e 43 6f p_WcsOpenColorProfileW.WcsOpenCo
8e540 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 lorProfileW.__imp_WcsSetCalibrat
8e560 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 73 53 65 74 43 61 6c 69 62 72 61 ionManagementState.WcsSetCalibra
8e580 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 tionManagementState.__imp_WcsSet
8e5a0 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 63 73 53 65 74 44 65 66 61 75 6c DefaultColorProfile.WcsSetDefaul
8e5c0 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c tColorProfile.__imp_WcsSetDefaul
8e5e0 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 tRenderingIntent.WcsSetDefaultRe
8e600 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 55 73 65 50 65 72 nderingIntent.__imp_WcsSetUsePer
8e620 55 73 65 72 50 72 6f 66 69 6c 65 73 00 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f UserProfiles.WcsSetUsePerUserPro
8e640 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 57 files.__imp_WcsTranslateColors.W
8e660 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 csTranslateColors.__IMPORT_DESCR
8e680 49 50 54 4f 52 5f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 IPTOR_msctfmonitor.__NULL_IMPORT
8e6a0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 _DESCRIPTOR..msctfmonitor_NULL_T
8e6c0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 44 HUNK_DATA.__imp_DoMsCtfMonitor.D
8e6e0 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 oMsCtfMonitor.__imp_InitLocalMsC
8e700 74 66 4d 6f 6e 69 74 6f 72 00 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 tfMonitor.InitLocalMsCtfMonitor.
8e720 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 55 6e __imp_UninitLocalMsCtfMonitor.Un
8e740 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 initLocalMsCtfMonitor.__IMPORT_D
8e760 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 65 6c 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_msdelta.__NULL_IMPORT_
8e780 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..msdelta_NULL_THUNK_D
8e7a0 41 54 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 41 00 41 70 70 6c 79 44 65 6c 74 61 ATA.__imp_ApplyDeltaA.ApplyDelta
8e7c0 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 42 00 41 70 70 6c 79 44 65 6c 74 61 42 00 A.__imp_ApplyDeltaB.ApplyDeltaB.
8e7e0 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 41 70 70 6c __imp_ApplyDeltaGetReverseB.Appl
8e800 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c yDeltaGetReverseB.__imp_ApplyDel
8e820 74 61 50 72 6f 76 69 64 65 64 42 00 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 taProvidedB.ApplyDeltaProvidedB.
8e840 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 57 00 41 70 70 6c 79 44 65 6c 74 61 57 00 5f 5f __imp_ApplyDeltaW.ApplyDeltaW.__
8e860 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 41 00 43 72 65 61 74 65 44 65 6c 74 61 41 00 5f 5f imp_CreateDeltaA.CreateDeltaA.__
8e880 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 42 00 43 72 65 61 74 65 44 65 6c 74 61 42 00 5f 5f imp_CreateDeltaB.CreateDeltaB.__
8e8a0 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 57 00 43 72 65 61 74 65 44 65 6c 74 61 57 00 5f 5f imp_CreateDeltaW.CreateDeltaW.__
8e8c0 69 6d 70 5f 44 65 6c 74 61 46 72 65 65 00 44 65 6c 74 61 46 72 65 65 00 5f 5f 69 6d 70 5f 44 65 imp_DeltaFree.DeltaFree.__imp_De
8e8e0 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 44 65 6c 74 61 4e 6f 72 6d 61 ltaNormalizeProvidedB.DeltaNorma
8e900 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f lizeProvidedB.__imp_GetDeltaInfo
8e920 41 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e A.GetDeltaInfoA.__imp_GetDeltaIn
8e940 66 6f 42 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 foB.GetDeltaInfoB.__imp_GetDelta
8e960 49 6e 66 6f 57 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c InfoW.GetDeltaInfoW.__imp_GetDel
8e980 74 61 53 69 67 6e 61 74 75 72 65 41 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 taSignatureA.GetDeltaSignatureA.
8e9a0 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 47 65 74 44 65 6c 74 __imp_GetDeltaSignatureB.GetDelt
8e9c0 61 53 69 67 6e 61 74 75 72 65 42 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 aSignatureB.__imp_GetDeltaSignat
8e9e0 75 72 65 57 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 49 4d 50 4f 52 54 ureW.GetDeltaSignatureW.__IMPORT
8ea00 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 6d 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f _DESCRIPTOR_msdmo.__NULL_IMPORT_
8ea20 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DESCRIPTOR..msdmo_NULL_THUNK_DAT
8ea40 41 00 5f 5f 69 6d 70 5f 44 4d 4f 45 6e 75 6d 00 44 4d 4f 45 6e 75 6d 00 5f 5f 69 6d 70 5f 44 4d A.__imp_DMOEnum.DMOEnum.__imp_DM
8ea60 4f 47 65 74 4e 61 6d 65 00 44 4d 4f 47 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 4d 4f 47 65 74 OGetName.DMOGetName.__imp_DMOGet
8ea80 54 79 70 65 73 00 44 4d 4f 47 65 74 54 79 70 65 73 00 5f 5f 69 6d 70 5f 44 4d 4f 52 65 67 69 73 Types.DMOGetTypes.__imp_DMORegis
8eaa0 74 65 72 00 44 4d 4f 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 4d 4f 55 6e 72 65 67 69 73 ter.DMORegister.__imp_DMOUnregis
8eac0 74 65 72 00 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 4d 6f 43 6f 70 79 4d 65 ter.DMOUnregister.__imp_MoCopyMe
8eae0 64 69 61 54 79 70 65 00 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f diaType.MoCopyMediaType.__imp_Mo
8eb00 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 CreateMediaType.MoCreateMediaTyp
8eb20 65 00 5f 5f 69 6d 70 5f 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 44 65 6c 65 e.__imp_MoDeleteMediaType.MoDele
8eb40 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 teMediaType.__imp_MoDuplicateMed
8eb60 69 61 54 79 70 65 00 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d iaType.MoDuplicateMediaType.__im
8eb80 70 5f 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 p_MoFreeMediaType.MoFreeMediaTyp
8eba0 65 00 5f 5f 69 6d 70 5f 4d 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 65 00 4d 6f 49 6e 69 74 4d 65 e.__imp_MoInitMediaType.MoInitMe
8ebc0 64 69 61 54 79 70 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 72 diaType.__IMPORT_DESCRIPTOR_msdr
8ebe0 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 72 m.__NULL_IMPORT_DESCRIPTOR..msdr
8ec00 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 m_NULL_THUNK_DATA.__imp_DRMAcqui
8ec20 72 65 41 64 76 69 73 6f 72 69 65 73 00 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 reAdvisories.DRMAcquireAdvisorie
8ec40 73 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 s.__imp_DRMAcquireIssuanceLicens
8ec60 65 54 65 6d 70 6c 61 74 65 00 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 eTemplate.DRMAcquireIssuanceLice
8ec80 6e 73 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 nseTemplate.__imp_DRMAcquireLice
8eca0 6e 73 65 00 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 nse.DRMAcquireLicense.__imp_DRMA
8ecc0 63 74 69 76 61 74 65 00 44 52 4d 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 ctivate.DRMActivate.__imp_DRMAdd
8ece0 4c 69 63 65 6e 73 65 00 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 License.DRMAddLicense.__imp_DRMA
8ed00 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 ddRightWithUser.DRMAddRightWithU
8ed20 73 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 41 74 74 65 73 74 00 44 52 4d 41 74 74 65 73 74 00 5f 5f ser.__imp_DRMAttest.DRMAttest.__
8ed40 69 6d 70 5f 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 00 44 52 4d 43 68 65 63 6b 53 65 63 imp_DRMCheckSecurity.DRMCheckSec
8ed60 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 44 52 urity.__imp_DRMClearAllRights.DR
8ed80 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 45 6e MClearAllRights.__imp_DRMCloseEn
8eda0 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d vironmentHandle.DRMCloseEnvironm
8edc0 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 44 entHandle.__imp_DRMCloseHandle.D
8ede0 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 50 75 62 48 RMCloseHandle.__imp_DRMClosePubH
8ee00 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 50 75 62 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 andle.DRMClosePubHandle.__imp_DR
8ee20 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 MCloseQueryHandle.DRMCloseQueryH
8ee40 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 44 52 4d 43 andle.__imp_DRMCloseSession.DRMC
8ee60 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 loseSession.__imp_DRMConstructCe
8ee80 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 rtificateChain.DRMConstructCerti
8eea0 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 ficateChain.__imp_DRMCreateBound
8eec0 4c 69 63 65 6e 73 65 00 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f License.DRMCreateBoundLicense.__
8eee0 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 imp_DRMCreateClientSession.DRMCr
8ef00 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 eateClientSession.__imp_DRMCreat
8ef20 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 44 52 4d 43 72 65 61 74 65 eEnablingBitsDecryptor.DRMCreate
8ef40 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 52 4d 43 EnablingBitsDecryptor.__imp_DRMC
8ef60 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 44 52 4d 43 72 reateEnablingBitsEncryptor.DRMCr
8ef80 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 5f 5f 69 6d 70 5f eateEnablingBitsEncryptor.__imp_
8efa0 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 44 52 4d 43 72 DRMCreateEnablingPrincipal.DRMCr
8efc0 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 5f 5f 69 6d 70 5f 44 52 4d 43 eateEnablingPrincipal.__imp_DRMC
8efe0 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 44 52 4d 43 72 65 61 74 65 49 73 reateIssuanceLicense.DRMCreateIs
8f000 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 4c 69 63 suanceLicense.__imp_DRMCreateLic
8f020 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 65 61 74 65 4c 69 63 65 enseStorageSession.DRMCreateLice
8f040 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 nseStorageSession.__imp_DRMCreat
8f060 65 52 69 67 68 74 00 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 5f 5f 69 6d 70 5f 44 52 4d 43 eRight.DRMCreateRight.__imp_DRMC
8f080 72 65 61 74 65 55 73 65 72 00 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 5f 5f 69 6d 70 5f 44 52 reateUser.DRMCreateUser.__imp_DR
8f0a0 4d 44 65 63 6f 64 65 00 44 52 4d 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 6f 6e MDecode.DRMDecode.__imp_DRMDecon
8f0c0 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 44 52 4d 44 65 63 6f 6e 73 structCertificateChain.DRMDecons
8f0e0 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 52 4d 44 tructCertificateChain.__imp_DRMD
8f100 65 63 72 79 70 74 00 44 52 4d 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 6c 65 74 ecrypt.DRMDecrypt.__imp_DRMDelet
8f120 65 4c 69 63 65 6e 73 65 00 44 52 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f eLicense.DRMDeleteLicense.__imp_
8f140 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 44 52 DRMDuplicateEnvironmentHandle.DR
8f160 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d MDuplicateEnvironmentHandle.__im
8f180 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 p_DRMDuplicateHandle.DRMDuplicat
8f1a0 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e eHandle.__imp_DRMDuplicatePubHan
8f1c0 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f dle.DRMDuplicatePubHandle.__imp_
8f1e0 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 44 52 4d 44 75 70 6c 69 63 61 74 65 DRMDuplicateSession.DRMDuplicate
8f200 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 63 6f 64 65 00 44 52 4d 45 6e 63 6f 64 Session.__imp_DRMEncode.DRMEncod
8f220 65 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 63 72 79 70 74 00 44 52 4d 45 6e 63 72 79 70 74 00 5f 5f e.__imp_DRMEncrypt.DRMEncrypt.__
8f240 69 6d 70 5f 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 44 52 4d 45 6e 75 6d 65 imp_DRMEnumerateLicense.DRMEnume
8f260 72 61 74 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 rateLicense.__imp_DRMGetApplicat
8f280 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f ionSpecificData.DRMGetApplicatio
8f2a0 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c nSpecificData.__imp_DRMGetBoundL
8f2c0 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e icenseAttribute.DRMGetBoundLicen
8f2e0 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 seAttribute.__imp_DRMGetBoundLic
8f300 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 enseAttributeCount.DRMGetBoundLi
8f320 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 censeAttributeCount.__imp_DRMGet
8f340 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 BoundLicenseObject.DRMGetBoundLi
8f360 63 65 6e 73 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 censeObject.__imp_DRMGetBoundLic
8f380 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e enseObjectCount.DRMGetBoundLicen
8f3a0 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 65 72 74 69 66 seObjectCount.__imp_DRMGetCertif
8f3c0 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 icateChainCount.DRMGetCertificat
8f3e0 65 43 68 61 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 eChainCount.__imp_DRMGetClientVe
8f400 72 73 69 6f 6e 00 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f rsion.DRMGetClientVersion.__imp_
8f420 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 44 52 4d 47 65 74 45 6e 76 69 DRMGetEnvironmentInfo.DRMGetEnvi
8f440 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 6e 66 6f 00 44 52 4d ronmentInfo.__imp_DRMGetInfo.DRM
8f460 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 GetInfo.__imp_DRMGetIntervalTime
8f480 00 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 .DRMGetIntervalTime.__imp_DRMGet
8f4a0 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 6f 00 44 52 4d 47 65 74 49 73 73 75 61 6e IssuanceLicenseInfo.DRMGetIssuan
8f4c0 63 65 4c 69 63 65 6e 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e ceLicenseInfo.__imp_DRMGetIssuan
8f4e0 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 ceLicenseTemplate.DRMGetIssuance
8f500 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4d 65 74 61 LicenseTemplate.__imp_DRMGetMeta
8f520 44 61 74 61 00 44 52 4d 47 65 74 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 Data.DRMGetMetaData.__imp_DRMGet
8f540 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 NameAndDescription.DRMGetNameAnd
8f560 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 Description.__imp_DRMGetOwnerLic
8f580 65 6e 73 65 00 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 ense.DRMGetOwnerLicense.__imp_DR
8f5a0 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 MGetProcAddress.DRMGetProcAddres
8f5c0 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 44 52 s.__imp_DRMGetRevocationPoint.DR
8f5e0 4d 47 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 MGetRevocationPoint.__imp_DRMGet
8f600 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 RightExtendedInfo.DRMGetRightExt
8f620 65 6e 64 65 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 endedInfo.__imp_DRMGetRightInfo.
8f640 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 65 63 75 DRMGetRightInfo.__imp_DRMGetSecu
8f660 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 rityProvider.DRMGetSecurityProvi
8f680 64 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 der.__imp_DRMGetServiceLocation.
8f6a0 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 DRMGetServiceLocation.__imp_DRMG
8f6c0 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 53 69 etSignedIssuanceLicense.DRMGetSi
8f6e0 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 gnedIssuanceLicense.__imp_DRMGet
8f700 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 44 52 4d 47 65 74 53 69 SignedIssuanceLicenseEx.DRMGetSi
8f720 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 5f 5f 69 6d 70 5f 44 52 4d 47 gnedIssuanceLicenseEx.__imp_DRMG
8f740 65 74 54 69 6d 65 00 44 52 4d 47 65 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e etTime.DRMGetTime.__imp_DRMGetUn
8f760 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 65 74 55 6e 62 6f boundLicenseAttribute.DRMGetUnbo
8f780 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 undLicenseAttribute.__imp_DRMGet
8f7a0 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 44 52 4d UnboundLicenseAttributeCount.DRM
8f7c0 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 GetUnboundLicenseAttributeCount.
8f7e0 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 __imp_DRMGetUnboundLicenseObject
8f800 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 5f 5f 69 6d .DRMGetUnboundLicenseObject.__im
8f820 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e p_DRMGetUnboundLicenseObjectCoun
8f840 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e t.DRMGetUnboundLicenseObjectCoun
8f860 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 44 52 4d 47 65 74 t.__imp_DRMGetUsagePolicy.DRMGet
8f880 55 73 61 67 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f UsagePolicy.__imp_DRMGetUserInfo
8f8a0 00 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 .DRMGetUserInfo.__imp_DRMGetUser
8f8c0 52 69 67 68 74 73 00 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 44 52 Rights.DRMGetUserRights.__imp_DR
8f8e0 4d 47 65 74 55 73 65 72 73 00 44 52 4d 47 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 44 52 4d 49 MGetUsers.DRMGetUsers.__imp_DRMI
8f900 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e nitEnvironment.DRMInitEnvironmen
8f920 74 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 44 52 4d 49 73 41 63 74 69 t.__imp_DRMIsActivated.DRMIsActi
8f940 76 61 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 63 74 65 64 vated.__imp_DRMIsWindowProtected
8f960 00 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 4c .DRMIsWindowProtected.__imp_DRML
8f980 6f 61 64 4c 69 62 72 61 72 79 00 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f oadLibrary.DRMLoadLibrary.__imp_
8f9a0 44 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d 50 61 72 73 65 55 DRMParseUnboundLicense.DRMParseU
8f9c0 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 72 43 nboundLicense.__imp_DRMRegisterC
8f9e0 6f 6e 74 65 6e 74 00 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f ontent.DRMRegisterContent.__imp_
8fa00 44 52 4d 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 44 52 4d 52 65 DRMRegisterProtectedWindow.DRMRe
8fa20 67 69 73 74 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 52 4d 52 gisterProtectedWindow.__imp_DRMR
8fa40 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 44 52 4d 52 65 67 69 73 74 65 egisterRevocationList.DRMRegiste
8fa60 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 70 61 69 72 00 rRevocationList.__imp_DRMRepair.
8fa80 44 52 4d 52 65 70 61 69 72 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f DRMRepair.__imp_DRMSetApplicatio
8faa0 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 nSpecificData.DRMSetApplicationS
8fac0 70 65 63 69 66 69 63 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 pecificData.__imp_DRMSetGlobalOp
8fae0 74 69 6f 6e 73 00 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f tions.DRMSetGlobalOptions.__imp_
8fb00 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 44 52 4d 53 65 74 49 6e 74 65 72 76 61 DRMSetIntervalTime.DRMSetInterva
8fb20 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 44 52 4d 53 65 lTime.__imp_DRMSetMetaData.DRMSe
8fb40 74 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 65 73 tMetaData.__imp_DRMSetNameAndDes
8fb60 63 72 69 70 74 69 6f 6e 00 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f cription.DRMSetNameAndDescriptio
8fb80 6e 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 44 52 n.__imp_DRMSetRevocationPoint.DR
8fba0 4d 53 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 MSetRevocationPoint.__imp_DRMSet
8fbc0 55 73 61 67 65 50 6f 6c 69 63 79 00 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 5f 5f UsagePolicy.DRMSetUsagePolicy.__
8fbe0 69 6d 70 5f 44 52 4d 56 65 72 69 66 79 00 44 52 4d 56 65 72 69 66 79 00 5f 5f 49 4d 50 4f 52 54 imp_DRMVerify.DRMVerify.__IMPORT
8fc00 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 _DESCRIPTOR_msi.__NULL_IMPORT_DE
8fc20 53 43 52 49 50 54 4f 52 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f SCRIPTOR..msi_NULL_THUNK_DATA.__
8fc40 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 41 00 4d 73 69 41 64 76 65 imp_MsiAdvertiseProductA.MsiAdve
8fc60 72 74 69 73 65 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 rtiseProductA.__imp_MsiAdvertise
8fc80 50 72 6f 64 75 63 74 45 78 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 ProductExA.MsiAdvertiseProductEx
8fca0 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 4d A.__imp_MsiAdvertiseProductExW.M
8fcc0 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 siAdvertiseProductExW.__imp_MsiA
8fce0 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f dvertiseProductW.MsiAdvertisePro
8fd00 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 ductW.__imp_MsiAdvertiseScriptA.
8fd20 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 MsiAdvertiseScriptA.__imp_MsiAdv
8fd40 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 ertiseScriptW.MsiAdvertiseScript
8fd60 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 W.__imp_MsiApplyMultiplePatchesA
8fd80 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f .MsiApplyMultiplePatchesA.__imp_
8fda0 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 4d 73 69 41 70 70 6c MsiApplyMultiplePatchesW.MsiAppl
8fdc0 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 yMultiplePatchesW.__imp_MsiApply
8fde0 50 61 74 63 68 41 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 PatchA.MsiApplyPatchA.__imp_MsiA
8fe00 70 70 6c 79 50 61 74 63 68 57 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 5f 5f 69 6d 70 5f pplyPatchW.MsiApplyPatchW.__imp_
8fe20 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 4d 73 69 42 65 67 69 6e 54 72 61 MsiBeginTransactionA.MsiBeginTra
8fe40 6e 73 61 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 nsactionA.__imp_MsiBeginTransact
8fe60 69 6f 6e 57 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f ionW.MsiBeginTransactionW.__imp_
8fe80 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 00 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 MsiCloseAllHandles.MsiCloseAllHa
8fea0 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 4d 73 69 43 6c ndles.__imp_MsiCloseHandle.MsiCl
8fec0 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e oseHandle.__imp_MsiCollectUserIn
8fee0 66 6f 41 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 foA.MsiCollectUserInfoA.__imp_Ms
8ff00 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 iCollectUserInfoW.MsiCollectUser
8ff20 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 41 InfoW.__imp_MsiConfigureFeatureA
8ff40 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 .MsiConfigureFeatureA.__imp_MsiC
8ff60 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 onfigureFeatureW.MsiConfigureFea
8ff80 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 tureW.__imp_MsiConfigureProductA
8ffa0 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 .MsiConfigureProductA.__imp_MsiC
8ffc0 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 onfigureProductExA.MsiConfigureP
8ffe0 72 6f 64 75 63 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 roductExA.__imp_MsiConfigureProd
90000 75 63 74 45 78 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 00 5f 5f uctExW.MsiConfigureProductExW.__
90020 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 4d 73 69 43 6f 6e 66 imp_MsiConfigureProductW.MsiConf
90040 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 52 65 63 igureProductW.__imp_MsiCreateRec
90060 6f 72 64 00 4d 73 69 43 72 65 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 ord.MsiCreateRecord.__imp_MsiCre
90080 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 4d 73 69 43 72 65 61 ateTransformSummaryInfoA.MsiCrea
900a0 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 teTransformSummaryInfoA.__imp_Ms
900c0 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 4d 73 69 iCreateTransformSummaryInfoW.Msi
900e0 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 5f 5f 69 6d CreateTransformSummaryInfoW.__im
90100 70 5f 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 4d 73 69 p_MsiDatabaseApplyTransformA.Msi
90120 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 DatabaseApplyTransformA.__imp_Ms
90140 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 74 61 iDatabaseApplyTransformW.MsiData
90160 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 baseApplyTransformW.__imp_MsiDat
90180 61 62 61 73 65 43 6f 6d 6d 69 74 00 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 5f 5f abaseCommit.MsiDatabaseCommit.__
901a0 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 41 00 4d 73 69 44 61 74 61 62 61 imp_MsiDatabaseExportA.MsiDataba
901c0 73 65 45 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 seExportA.__imp_MsiDatabaseExpor
901e0 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 tW.MsiDatabaseExportW.__imp_MsiD
90200 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 4d 73 69 44 61 74 atabaseGenerateTransformA.MsiDat
90220 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 abaseGenerateTransformA.__imp_Ms
90240 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 iDatabaseGenerateTransformW.MsiD
90260 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f atabaseGenerateTransformW.__imp_
90280 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 4d 73 69 44 61 MsiDatabaseGetPrimaryKeysA.MsiDa
902a0 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 tabaseGetPrimaryKeysA.__imp_MsiD
902c0 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 4d 73 69 44 61 74 61 62 61 atabaseGetPrimaryKeysW.MsiDataba
902e0 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 seGetPrimaryKeysW.__imp_MsiDatab
90300 61 73 65 49 6d 70 6f 72 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 5f 5f aseImportA.MsiDatabaseImportA.__
90320 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 4d 73 69 44 61 74 61 62 61 imp_MsiDatabaseImportW.MsiDataba
90340 73 65 49 6d 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 seImportW.__imp_MsiDatabaseIsTab
90360 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 lePersistentA.MsiDatabaseIsTable
90380 50 65 72 73 69 73 74 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 PersistentA.__imp_MsiDatabaseIsT
903a0 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 ablePersistentW.MsiDatabaseIsTab
903c0 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d lePersistentW.__imp_MsiDatabaseM
903e0 65 72 67 65 41 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 ergeA.MsiDatabaseMergeA.__imp_Ms
90400 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 iDatabaseMergeW.MsiDatabaseMerge
90420 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 4d 73 69 W.__imp_MsiDatabaseOpenViewA.Msi
90440 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 DatabaseOpenViewA.__imp_MsiDatab
90460 61 73 65 4f 70 65 6e 56 69 65 77 57 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 aseOpenViewW.MsiDatabaseOpenView
90480 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 W.__imp_MsiDetermineApplicablePa
904a0 74 63 68 65 73 41 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 tchesA.MsiDetermineApplicablePat
904c0 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 chesA.__imp_MsiDetermineApplicab
904e0 6c 65 50 61 74 63 68 65 73 57 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c lePatchesW.MsiDetermineApplicabl
90500 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 ePatchesW.__imp_MsiDeterminePatc
90520 68 53 65 71 75 65 6e 63 65 41 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 hSequenceA.MsiDeterminePatchSequ
90540 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 enceA.__imp_MsiDeterminePatchSeq
90560 75 65 6e 63 65 57 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 uenceW.MsiDeterminePatchSequence
90580 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 4d 73 69 44 6f 41 63 74 69 6f 6e W.__imp_MsiDoActionA.MsiDoAction
905a0 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 4d 73 69 44 6f 41 63 74 69 6f 6e A.__imp_MsiDoActionW.MsiDoAction
905c0 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 4d 73 69 45 6e 61 62 6c 65 4c W.__imp_MsiEnableLogA.MsiEnableL
905e0 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 4d 73 69 45 6e 61 62 6c ogA.__imp_MsiEnableLogW.MsiEnabl
90600 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 4d eLogW.__imp_MsiEnableUIPreview.M
90620 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 64 54 72 siEnableUIPreview.__imp_MsiEndTr
90640 61 6e 73 61 63 74 69 6f 6e 00 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d ansaction.MsiEndTransaction.__im
90660 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 p_MsiEnumClientsA.MsiEnumClients
90680 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 4d 73 69 45 6e 75 A.__imp_MsiEnumClientsExA.MsiEnu
906a0 6d 43 6c 69 65 6e 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 mClientsExA.__imp_MsiEnumClients
906c0 45 78 57 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 ExW.MsiEnumClientsExW.__imp_MsiE
906e0 6e 75 6d 43 6c 69 65 6e 74 73 57 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 5f 5f 69 6d numClientsW.MsiEnumClientsW.__im
90700 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 4d 73 69 45 6e 75 6d p_MsiEnumComponentCostsA.MsiEnum
90720 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d ComponentCostsA.__imp_MsiEnumCom
90740 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 ponentCostsW.MsiEnumComponentCos
90760 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 tsW.__imp_MsiEnumComponentQualif
90780 69 65 72 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 iersA.MsiEnumComponentQualifiers
907a0 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 A.__imp_MsiEnumComponentQualifie
907c0 72 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 rsW.MsiEnumComponentQualifiersW.
907e0 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 4d 73 69 45 6e 75 6d __imp_MsiEnumComponentsA.MsiEnum
90800 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 ComponentsA.__imp_MsiEnumCompone
90820 6e 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 5f 5f 69 6d ntsExA.MsiEnumComponentsExA.__im
90840 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 6f p_MsiEnumComponentsExW.MsiEnumCo
90860 6d 70 6f 6e 65 6e 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 mponentsExW.__imp_MsiEnumCompone
90880 6e 74 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 ntsW.MsiEnumComponentsW.__imp_Ms
908a0 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 iEnumFeaturesA.MsiEnumFeaturesA.
908c0 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 57 00 4d 73 69 45 6e 75 6d 46 65 __imp_MsiEnumFeaturesW.MsiEnumFe
908e0 61 74 75 72 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 4d 73 aturesW.__imp_MsiEnumPatchesA.Ms
90900 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 iEnumPatchesA.__imp_MsiEnumPatch
90920 65 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 esExA.MsiEnumPatchesExA.__imp_Ms
90940 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 iEnumPatchesExW.MsiEnumPatchesEx
90960 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 57 00 4d 73 69 45 6e 75 6d 50 W.__imp_MsiEnumPatchesW.MsiEnumP
90980 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 4d atchesW.__imp_MsiEnumProductsA.M
909a0 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f siEnumProductsA.__imp_MsiEnumPro
909c0 64 75 63 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 5f 5f 69 6d ductsExA.MsiEnumProductsExA.__im
909e0 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 p_MsiEnumProductsExW.MsiEnumProd
90a00 75 63 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 4d uctsExW.__imp_MsiEnumProductsW.M
90a20 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c siEnumProductsW.__imp_MsiEnumRel
90a40 61 74 65 64 50 72 6f 64 75 63 74 73 41 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 atedProductsA.MsiEnumRelatedProd
90a60 75 63 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 uctsA.__imp_MsiEnumRelatedProduc
90a80 74 73 57 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 00 5f 5f 69 6d tsW.MsiEnumRelatedProductsW.__im
90aa0 70 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 4d 73 69 45 76 61 6c 75 p_MsiEvaluateConditionA.MsiEvalu
90ac0 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 ateConditionA.__imp_MsiEvaluateC
90ae0 6f 6e 64 69 74 69 6f 6e 57 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 onditionW.MsiEvaluateConditionW.
90b00 5f 5f 69 6d 70 5f 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 4d 73 __imp_MsiExtractPatchXMLDataA.Ms
90b20 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 iExtractPatchXMLDataA.__imp_MsiE
90b40 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 4d 73 69 45 78 74 72 61 63 74 50 61 xtractPatchXMLDataW.MsiExtractPa
90b60 74 63 68 58 4d 4c 44 61 74 61 57 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 tchXMLDataW.__imp_MsiFormatRecor
90b80 64 41 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 dA.MsiFormatRecordA.__imp_MsiFor
90ba0 6d 61 74 52 65 63 6f 72 64 57 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 5f 5f 69 6d matRecordW.MsiFormatRecordW.__im
90bc0 70 5f 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 4d 73 69 47 65 74 41 63 74 p_MsiGetActiveDatabase.MsiGetAct
90be0 69 76 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e iveDatabase.__imp_MsiGetComponen
90c00 74 50 61 74 68 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 5f 5f 69 6d tPathA.MsiGetComponentPathA.__im
90c20 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 4d 73 69 47 65 74 43 p_MsiGetComponentPathExA.MsiGetC
90c40 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 omponentPathExA.__imp_MsiGetComp
90c60 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 onentPathExW.MsiGetComponentPath
90c80 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 4d ExW.__imp_MsiGetComponentPathW.M
90ca0 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 siGetComponentPathW.__imp_MsiGet
90cc0 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 ComponentStateA.MsiGetComponentS
90ce0 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 tateA.__imp_MsiGetComponentState
90d00 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 W.MsiGetComponentStateW.__imp_Ms
90d20 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 iGetDatabaseState.MsiGetDatabase
90d40 53 74 61 74 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 4d State.__imp_MsiGetFeatureCostA.M
90d60 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 siGetFeatureCostA.__imp_MsiGetFe
90d80 61 74 75 72 65 43 6f 73 74 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 5f 5f atureCostW.MsiGetFeatureCostW.__
90da0 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 4d 73 69 47 65 74 46 65 61 imp_MsiGetFeatureInfoA.MsiGetFea
90dc0 74 75 72 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 tureInfoA.__imp_MsiGetFeatureInf
90de0 6f 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 oW.MsiGetFeatureInfoW.__imp_MsiG
90e00 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 etFeatureStateA.MsiGetFeatureSta
90e20 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 teA.__imp_MsiGetFeatureStateW.Ms
90e40 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 iGetFeatureStateW.__imp_MsiGetFe
90e60 61 74 75 72 65 55 73 61 67 65 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 atureUsageA.MsiGetFeatureUsageA.
90e80 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 57 00 4d 73 69 47 65 74 __imp_MsiGetFeatureUsageW.MsiGet
90ea0 46 65 61 74 75 72 65 55 73 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 FeatureUsageW.__imp_MsiGetFeatur
90ec0 65 56 61 6c 69 64 53 74 61 74 65 73 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 eValidStatesA.MsiGetFeatureValid
90ee0 53 74 61 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 StatesA.__imp_MsiGetFeatureValid
90f00 53 74 61 74 65 73 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 StatesW.MsiGetFeatureValidStates
90f20 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 4d 73 69 47 65 74 46 69 W.__imp_MsiGetFileHashA.MsiGetFi
90f40 6c 65 48 61 73 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 4d 73 leHashA.__imp_MsiGetFileHashW.Ms
90f60 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 53 69 iGetFileHashW.__imp_MsiGetFileSi
90f80 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 69 47 65 74 46 69 6c 65 53 69 gnatureInformationA.MsiGetFileSi
90fa0 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 gnatureInformationA.__imp_MsiGet
90fc0 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 4d 73 69 47 65 74 FileSignatureInformationW.MsiGet
90fe0 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f FileSignatureInformationW.__imp_
91000 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 MsiGetFileVersionA.MsiGetFileVer
91020 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 4d sionA.__imp_MsiGetFileVersionW.M
91040 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4c 61 siGetFileVersionW.__imp_MsiGetLa
91060 6e 67 75 61 67 65 00 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 nguage.MsiGetLanguage.__imp_MsiG
91080 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f etLastErrorRecord.MsiGetLastErro
910a0 72 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4d 6f 64 65 00 4d 73 69 47 65 74 4d rRecord.__imp_MsiGetMode.MsiGetM
910c0 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 4d ode.__imp_MsiGetPatchFileListA.M
910e0 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 siGetPatchFileListA.__imp_MsiGet
91100 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 PatchFileListW.MsiGetPatchFileLi
91120 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 4d 73 69 47 65 stW.__imp_MsiGetPatchInfoA.MsiGe
91140 74 50 61 74 63 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 tPatchInfoA.__imp_MsiGetPatchInf
91160 6f 45 78 41 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 oExA.MsiGetPatchInfoExA.__imp_Ms
91180 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f iGetPatchInfoExW.MsiGetPatchInfo
911a0 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 4d 73 69 47 65 ExW.__imp_MsiGetPatchInfoW.MsiGe
911c0 74 50 61 74 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 tPatchInfoW.__imp_MsiGetProductC
911e0 6f 64 65 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 5f 5f 69 6d 70 5f 4d 73 odeA.MsiGetProductCodeA.__imp_Ms
91200 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f iGetProductCodeW.MsiGetProductCo
91220 64 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 4d 73 69 deW.__imp_MsiGetProductInfoA.Msi
91240 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 GetProductInfoA.__imp_MsiGetProd
91260 75 63 74 49 6e 66 6f 45 78 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 uctInfoExA.MsiGetProductInfoExA.
91280 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 __imp_MsiGetProductInfoExW.MsiGe
912a0 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 tProductInfoExW.__imp_MsiGetProd
912c0 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 uctInfoFromScriptA.MsiGetProduct
912e0 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 InfoFromScriptA.__imp_MsiGetProd
91300 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 uctInfoFromScriptW.MsiGetProduct
91320 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 InfoFromScriptW.__imp_MsiGetProd
91340 75 63 74 49 6e 66 6f 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 5f 5f 69 6d uctInfoW.MsiGetProductInfoW.__im
91360 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 p_MsiGetProductPropertyA.MsiGetP
91380 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 roductPropertyA.__imp_MsiGetProd
913a0 75 63 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 uctPropertyW.MsiGetProductProper
913c0 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 tyW.__imp_MsiGetPropertyA.MsiGet
913e0 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 PropertyA.__imp_MsiGetPropertyW.
91400 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 68 6f 72 MsiGetPropertyW.__imp_MsiGetShor
91420 74 63 75 74 54 61 72 67 65 74 41 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 tcutTargetA.MsiGetShortcutTarget
91440 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 57 00 4d 73 A.__imp_MsiGetShortcutTargetW.Ms
91460 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 iGetShortcutTargetW.__imp_MsiGet
91480 53 6f 75 72 63 65 50 61 74 68 41 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 5f 5f SourcePathA.MsiGetSourcePathA.__
914a0 69 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 4d 73 69 47 65 74 53 6f 75 72 imp_MsiGetSourcePathW.MsiGetSour
914c0 63 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 cePathW.__imp_MsiGetSummaryInfor
914e0 6d 61 74 69 6f 6e 41 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e mationA.MsiGetSummaryInformation
91500 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e A.__imp_MsiGetSummaryInformation
91520 57 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d W.MsiGetSummaryInformationW.__im
91540 70 5f 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 47 65 74 54 61 72 67 65 74 p_MsiGetTargetPathA.MsiGetTarget
91560 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 4d 73 PathA.__imp_MsiGetTargetPathW.Ms
91580 69 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 iGetTargetPathW.__imp_MsiGetUser
915a0 49 6e 66 6f 41 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 InfoA.MsiGetUserInfoA.__imp_MsiG
915c0 65 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d etUserInfoW.MsiGetUserInfoW.__im
915e0 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 p_MsiInstallMissingComponentA.Ms
91600 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f iInstallMissingComponentA.__imp_
91620 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 49 MsiInstallMissingComponentW.MsiI
91640 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 nstallMissingComponentW.__imp_Ms
91660 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 4d 73 69 49 6e 73 74 61 6c 6c 4d iInstallMissingFileA.MsiInstallM
91680 69 73 73 69 6e 67 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 issingFileA.__imp_MsiInstallMiss
916a0 69 6e 67 46 69 6c 65 57 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 ingFileW.MsiInstallMissingFileW.
916c0 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 4d 73 69 49 6e 73 74 __imp_MsiInstallProductA.MsiInst
916e0 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 allProductA.__imp_MsiInstallProd
91700 75 63 74 57 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 uctW.MsiInstallProductW.__imp_Ms
91720 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 4d 73 69 49 73 50 72 6f 64 75 63 74 iIsProductElevatedA.MsiIsProduct
91740 45 6c 65 76 61 74 65 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 ElevatedA.__imp_MsiIsProductElev
91760 61 74 65 64 57 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 5f 5f 69 6d atedW.MsiIsProductElevatedW.__im
91780 70 5f 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4d 73 69 4a 6f 69 6e 54 72 61 6e p_MsiJoinTransaction.MsiJoinTran
917a0 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 saction.__imp_MsiLocateComponent
917c0 41 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 4c A.MsiLocateComponentA.__imp_MsiL
917e0 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 ocateComponentW.MsiLocateCompone
91800 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 4d 73 ntW.__imp_MsiNotifySidChangeA.Ms
91820 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 iNotifySidChangeA.__imp_MsiNotif
91840 79 53 69 64 43 68 61 6e 67 65 57 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 ySidChangeW.MsiNotifySidChangeW.
91860 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 4d 73 69 4f 70 65 6e 44 61 __imp_MsiOpenDatabaseA.MsiOpenDa
91880 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 4d tabaseA.__imp_MsiOpenDatabaseW.M
918a0 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 siOpenDatabaseW.__imp_MsiOpenPac
918c0 6b 61 67 65 41 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f kageA.MsiOpenPackageA.__imp_MsiO
918e0 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 penPackageExA.MsiOpenPackageExA.
91900 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 4d 73 69 4f 70 65 6e 50 __imp_MsiOpenPackageExW.MsiOpenP
91920 61 63 6b 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 ackageExW.__imp_MsiOpenPackageW.
91940 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f MsiOpenPackageW.__imp_MsiOpenPro
91960 64 75 63 74 41 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f ductA.MsiOpenProductA.__imp_MsiO
91980 70 65 6e 50 72 6f 64 75 63 74 57 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d penProductW.MsiOpenProductW.__im
919a0 70 5f 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 4d 73 69 50 72 65 76 69 65 p_MsiPreviewBillboardA.MsiPrevie
919c0 77 42 69 6c 6c 62 6f 61 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c wBillboardA.__imp_MsiPreviewBill
919e0 62 6f 61 72 64 57 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 5f 5f 69 6d boardW.MsiPreviewBillboardW.__im
91a00 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 4d 73 69 50 72 65 76 69 65 77 44 69 p_MsiPreviewDialogA.MsiPreviewDi
91a20 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 4d 73 alogA.__imp_MsiPreviewDialogW.Ms
91a40 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 iPreviewDialogW.__imp_MsiProcess
91a60 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 AdvertiseScriptA.MsiProcessAdver
91a80 74 69 73 65 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 tiseScriptA.__imp_MsiProcessAdve
91aa0 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 rtiseScriptW.MsiProcessAdvertise
91ac0 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 ScriptW.__imp_MsiProcessMessage.
91ae0 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 MsiProcessMessage.__imp_MsiProvi
91b00 64 65 41 73 73 65 6d 62 6c 79 41 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 deAssemblyA.MsiProvideAssemblyA.
91b20 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 57 00 4d 73 69 50 72 6f __imp_MsiProvideAssemblyW.MsiPro
91b40 76 69 64 65 41 73 73 65 6d 62 6c 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f videAssemblyW.__imp_MsiProvideCo
91b60 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f mponentA.MsiProvideComponentA.__
91b80 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 imp_MsiProvideComponentW.MsiProv
91ba0 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 ideComponentW.__imp_MsiProvideQu
91bc0 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c alifiedComponentA.MsiProvideQual
91be0 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 ifiedComponentA.__imp_MsiProvide
91c00 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 4d 73 69 50 72 6f 76 69 64 65 QualifiedComponentExA.MsiProvide
91c20 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 QualifiedComponentExA.__imp_MsiP
91c40 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 4d 73 69 50 rovideQualifiedComponentExW.MsiP
91c60 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 5f 5f 69 6d rovideQualifiedComponentExW.__im
91c80 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 p_MsiProvideQualifiedComponentW.
91ca0 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f MsiProvideQualifiedComponentW.__
91cc0 69 6d 70 5f 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 51 imp_MsiQueryComponentStateA.MsiQ
91ce0 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 ueryComponentStateA.__imp_MsiQue
91d00 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e ryComponentStateW.MsiQueryCompon
91d20 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 entStateW.__imp_MsiQueryFeatureS
91d40 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d tateA.MsiQueryFeatureStateA.__im
91d60 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 41 00 4d 73 69 51 75 65 p_MsiQueryFeatureStateExA.MsiQue
91d80 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 ryFeatureStateExA.__imp_MsiQuery
91da0 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 FeatureStateExW.MsiQueryFeatureS
91dc0 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 tateExW.__imp_MsiQueryFeatureSta
91de0 74 65 57 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f teW.MsiQueryFeatureStateW.__imp_
91e00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 50 72 MsiQueryProductStateA.MsiQueryPr
91e20 6f 64 75 63 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 oductStateA.__imp_MsiQueryProduc
91e40 74 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 5f 5f tStateW.MsiQueryProductStateW.__
91e60 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 4d 73 69 52 65 63 6f 72 64 imp_MsiRecordClearData.MsiRecord
91e80 43 6c 65 61 72 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 44 61 74 61 53 69 7a ClearData.__imp_MsiRecordDataSiz
91ea0 65 00 4d 73 69 52 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 e.MsiRecordDataSize.__imp_MsiRec
91ec0 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 ordGetFieldCount.MsiRecordGetFie
91ee0 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 ldCount.__imp_MsiRecordGetIntege
91f00 72 00 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 r.MsiRecordGetInteger.__imp_MsiR
91f20 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 ecordGetStringA.MsiRecordGetStri
91f40 6e 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 4d 73 ngA.__imp_MsiRecordGetStringW.Ms
91f60 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 iRecordGetStringW.__imp_MsiRecor
91f80 64 49 73 4e 75 6c 6c 00 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4d 73 dIsNull.MsiRecordIsNull.__imp_Ms
91fa0 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 iRecordReadStream.MsiRecordReadS
91fc0 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 72 00 tream.__imp_MsiRecordSetInteger.
91fe0 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 MsiRecordSetInteger.__imp_MsiRec
92000 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d ordSetStreamA.MsiRecordSetStream
92020 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 4d 73 69 52 A.__imp_MsiRecordSetStreamW.MsiR
92040 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 ecordSetStreamW.__imp_MsiRecordS
92060 65 74 53 74 72 69 6e 67 41 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 5f 5f etStringA.MsiRecordSetStringA.__
92080 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 57 00 4d 73 69 52 65 63 6f 72 imp_MsiRecordSetStringW.MsiRecor
920a0 64 53 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 dSetStringW.__imp_MsiReinstallFe
920c0 61 74 75 72 65 41 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 5f 5f 69 6d atureA.MsiReinstallFeatureA.__im
920e0 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 4d 73 69 52 65 69 6e 73 74 p_MsiReinstallFeatureW.MsiReinst
92100 61 6c 6c 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 allFeatureW.__imp_MsiReinstallPr
92120 6f 64 75 63 74 41 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d oductA.MsiReinstallProductA.__im
92140 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 52 65 69 6e 73 74 p_MsiReinstallProductW.MsiReinst
92160 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 allProductW.__imp_MsiRemovePatch
92180 65 73 41 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 esA.MsiRemovePatchesA.__imp_MsiR
921a0 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 emovePatchesW.MsiRemovePatchesW.
921c0 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 6e 63 65 41 00 4d 73 69 53 65 71 75 65 6e 63 65 41 00 __imp_MsiSequenceA.MsiSequenceA.
921e0 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 6e 63 65 57 00 4d 73 69 53 65 71 75 65 6e 63 65 57 00 __imp_MsiSequenceW.MsiSequenceW.
92200 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 53 __imp_MsiSetComponentStateA.MsiS
92220 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f etComponentStateA.__imp_MsiSetCo
92240 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 mponentStateW.MsiSetComponentSta
92260 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 4d 73 69 53 teW.__imp_MsiSetExternalUIA.MsiS
92280 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e etExternalUIA.__imp_MsiSetExtern
922a0 61 6c 55 49 52 65 63 6f 72 64 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 alUIRecord.MsiSetExternalUIRecor
922c0 64 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 4d 73 69 53 65 74 d.__imp_MsiSetExternalUIW.MsiSet
922e0 45 78 74 65 72 6e 61 6c 55 49 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 ExternalUIW.__imp_MsiSetFeatureA
92300 74 74 72 69 62 75 74 65 73 41 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 ttributesA.MsiSetFeatureAttribut
92320 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 esA.__imp_MsiSetFeatureAttribute
92340 73 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d sW.MsiSetFeatureAttributesW.__im
92360 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 53 65 74 46 65 61 74 p_MsiSetFeatureStateA.MsiSetFeat
92380 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 ureStateA.__imp_MsiSetFeatureSta
923a0 74 65 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 teW.MsiSetFeatureStateW.__imp_Ms
923c0 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 iSetInstallLevel.MsiSetInstallLe
923e0 76 65 6c 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 4d 73 69 53 65 vel.__imp_MsiSetInternalUI.MsiSe
92400 74 49 6e 74 65 72 6e 61 6c 55 49 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 4d 6f 64 65 00 4d 73 69 tInternalUI.__imp_MsiSetMode.Msi
92420 53 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 SetMode.__imp_MsiSetPropertyA.Ms
92440 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 iSetPropertyA.__imp_MsiSetProper
92460 74 79 57 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 tyW.MsiSetPropertyW.__imp_MsiSet
92480 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f TargetPathA.MsiSetTargetPathA.__
924a0 69 6d 70 5f 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 57 00 4d 73 69 53 65 74 54 61 72 67 imp_MsiSetTargetPathW.MsiSetTarg
924c0 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 etPathW.__imp_MsiSourceListAddMe
924e0 64 69 61 44 69 73 6b 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 diaDiskA.MsiSourceListAddMediaDi
92500 73 6b 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 skA.__imp_MsiSourceListAddMediaD
92520 69 73 6b 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 00 iskW.MsiSourceListAddMediaDiskW.
92540 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 4d 73 __imp_MsiSourceListAddSourceA.Ms
92560 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 iSourceListAddSourceA.__imp_MsiS
92580 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c ourceListAddSourceExA.MsiSourceL
925a0 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c istAddSourceExA.__imp_MsiSourceL
925c0 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 istAddSourceExW.MsiSourceListAdd
925e0 53 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 SourceExW.__imp_MsiSourceListAdd
92600 53 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 SourceW.MsiSourceListAddSourceW.
92620 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 4d 73 69 __imp_MsiSourceListClearAllA.Msi
92640 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 SourceListClearAllA.__imp_MsiSou
92660 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 rceListClearAllExA.MsiSourceList
92680 43 6c 65 61 72 41 6c 6c 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 ClearAllExA.__imp_MsiSourceListC
926a0 6c 65 61 72 41 6c 6c 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c learAllExW.MsiSourceListClearAll
926c0 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 ExW.__imp_MsiSourceListClearAllW
926e0 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 5f 5f 69 6d 70 5f 4d 73 .MsiSourceListClearAllW.__imp_Ms
92700 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 4d 73 69 53 6f iSourceListClearMediaDiskA.MsiSo
92720 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 4d 73 urceListClearMediaDiskA.__imp_Ms
92740 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 4d 73 69 53 6f iSourceListClearMediaDiskW.MsiSo
92760 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 4d 73 urceListClearMediaDiskW.__imp_Ms
92780 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 4d 73 69 53 6f 75 72 63 iSourceListClearSourceA.MsiSourc
927a0 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 eListClearSourceA.__imp_MsiSourc
927c0 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 eListClearSourceW.MsiSourceListC
927e0 6c 65 61 72 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 learSourceW.__imp_MsiSourceListE
92800 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d numMediaDisksA.MsiSourceListEnum
92820 4d 65 64 69 61 44 69 73 6b 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 MediaDisksA.__imp_MsiSourceListE
92840 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d numMediaDisksW.MsiSourceListEnum
92860 4d 65 64 69 61 44 69 73 6b 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 MediaDisksW.__imp_MsiSourceListE
92880 6e 75 6d 53 6f 75 72 63 65 73 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 numSourcesA.MsiSourceListEnumSou
928a0 72 63 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 rcesA.__imp_MsiSourceListEnumSou
928c0 72 63 65 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 rcesW.MsiSourceListEnumSourcesW.
928e0 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 __imp_MsiSourceListForceResoluti
92900 6f 6e 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e onA.MsiSourceListForceResolution
92920 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 A.__imp_MsiSourceListForceResolu
92940 74 69 6f 6e 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 tionExA.MsiSourceListForceResolu
92960 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 tionExA.__imp_MsiSourceListForce
92980 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 ResolutionExW.MsiSourceListForce
929a0 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 ResolutionExW.__imp_MsiSourceLis
929c0 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 tForceResolutionW.MsiSourceListF
929e0 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c orceResolutionW.__imp_MsiSourceL
92a00 69 73 74 47 65 74 49 6e 66 6f 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f istGetInfoA.MsiSourceListGetInfo
92a20 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 4d 73 A.__imp_MsiSourceListGetInfoW.Ms
92a40 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 iSourceListGetInfoW.__imp_MsiSou
92a60 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 rceListSetInfoA.MsiSourceListSet
92a80 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f InfoA.__imp_MsiSourceListSetInfo
92aa0 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 W.MsiSourceListSetInfoW.__imp_Ms
92ac0 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 75 6d 6d iSummaryInfoGetPropertyA.MsiSumm
92ae0 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d aryInfoGetPropertyA.__imp_MsiSum
92b00 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 4d 73 69 53 75 6d 6d maryInfoGetPropertyCount.MsiSumm
92b20 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 aryInfoGetPropertyCount.__imp_Ms
92b40 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 75 6d 6d iSummaryInfoGetPropertyW.MsiSumm
92b60 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d aryInfoGetPropertyW.__imp_MsiSum
92b80 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 maryInfoPersist.MsiSummaryInfoPe
92ba0 72 73 69 73 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f rsist.__imp_MsiSummaryInfoSetPro
92bc0 70 65 72 74 79 41 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 pertyA.MsiSummaryInfoSetProperty
92be0 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 A.__imp_MsiSummaryInfoSetPropert
92c00 79 57 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f yW.MsiSummaryInfoSetPropertyW.__
92c20 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 imp_MsiUseFeatureA.MsiUseFeature
92c40 41 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 4d 73 69 55 73 65 46 A.__imp_MsiUseFeatureExA.MsiUseF
92c60 65 61 74 75 72 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 eatureExA.__imp_MsiUseFeatureExW
92c80 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 .MsiUseFeatureExW.__imp_MsiUseFe
92ca0 61 74 75 72 65 57 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 atureW.MsiUseFeatureW.__imp_MsiV
92cc0 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 erifyDiskSpace.MsiVerifyDiskSpac
92ce0 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 4d 73 69 56 65 72 e.__imp_MsiVerifyPackageA.MsiVer
92d00 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 ifyPackageA.__imp_MsiVerifyPacka
92d20 67 65 57 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 geW.MsiVerifyPackageW.__imp_MsiV
92d40 69 65 77 43 6c 6f 73 65 00 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 iewClose.MsiViewClose.__imp_MsiV
92d60 69 65 77 45 78 65 63 75 74 65 00 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f iewExecute.MsiViewExecute.__imp_
92d80 4d 73 69 56 69 65 77 46 65 74 63 68 00 4d 73 69 56 69 65 77 46 65 74 63 68 00 5f 5f 69 6d 70 5f MsiViewFetch.MsiViewFetch.__imp_
92da0 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 4d 73 69 56 69 65 77 47 65 74 43 MsiViewGetColumnInfo.MsiViewGetC
92dc0 6f 6c 75 6d 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 olumnInfo.__imp_MsiViewGetErrorA
92de0 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 .MsiViewGetErrorA.__imp_MsiViewG
92e00 65 74 45 72 72 6f 72 57 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f etErrorW.MsiViewGetErrorW.__imp_
92e20 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 5f 5f 49 4d MsiViewModify.MsiViewModify.__IM
92e40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 6d 67 33 32 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_msimg32.__NULL_I
92e60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..msimg32_NULL_T
92e80 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 6c 70 68 61 42 6c 65 6e 64 00 41 6c 70 68 61 HUNK_DATA.__imp_AlphaBlend.Alpha
92ea0 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 47 72 61 64 69 65 6e Blend.__imp_GradientFill.Gradien
92ec0 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 54 72 61 6e 73 tFill.__imp_TransparentBlt.Trans
92ee0 70 61 72 65 6e 74 42 6c 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 parentBlt.__IMPORT_DESCRIPTOR_ms
92f00 70 61 74 63 68 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 patcha.__NULL_IMPORT_DESCRIPTOR.
92f20 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .mspatcha_NULL_THUNK_DATA.__imp_
92f40 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 ApplyPatchToFileA.ApplyPatchToFi
92f60 6c 65 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 leA.__imp_ApplyPatchToFileByBuff
92f80 65 72 73 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 5f 5f ers.ApplyPatchToFileByBuffers.__
92fa0 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 41 70 imp_ApplyPatchToFileByHandles.Ap
92fc0 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 41 70 plyPatchToFileByHandles.__imp_Ap
92fe0 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 41 70 70 6c 79 50 plyPatchToFileByHandlesEx.ApplyP
93000 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 41 70 70 6c atchToFileByHandlesEx.__imp_Appl
93020 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 yPatchToFileExA.ApplyPatchToFile
93040 45 78 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 41 70 ExA.__imp_ApplyPatchToFileExW.Ap
93060 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 plyPatchToFileExW.__imp_ApplyPat
93080 63 68 54 6f 46 69 6c 65 57 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f 69 6d chToFileW.ApplyPatchToFileW.__im
930a0 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 47 65 74 46 69 6c 65 p_GetFilePatchSignatureA.GetFile
930c0 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 PatchSignatureA.__imp_GetFilePat
930e0 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 66 65 72 00 47 65 74 46 69 6c 65 50 61 74 63 68 chSignatureByBuffer.GetFilePatch
93100 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 SignatureByBuffer.__imp_GetFileP
93120 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 50 61 74 atchSignatureByHandle.GetFilePat
93140 63 68 53 69 67 6e 61 74 75 72 65 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c chSignatureByHandle.__imp_GetFil
93160 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 ePatchSignatureW.GetFilePatchSig
93180 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 natureW.__imp_NormalizeFileForPa
931a0 74 63 68 53 69 67 6e 61 74 75 72 65 00 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 tchSignature.NormalizeFileForPat
931c0 63 68 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 chSignature.__imp_TestApplyPatch
931e0 54 6f 46 69 6c 65 41 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 5f 5f ToFileA.TestApplyPatchToFileA.__
93200 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 imp_TestApplyPatchToFileByBuffer
93220 73 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 s.TestApplyPatchToFileByBuffers.
93240 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 __imp_TestApplyPatchToFileByHand
93260 6c 65 73 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 les.TestApplyPatchToFileByHandle
93280 73 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 54 65 s.__imp_TestApplyPatchToFileW.Te
932a0 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 stApplyPatchToFileW.__IMPORT_DES
932c0 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_mspatchc.__NULL_IMPORT_D
932e0 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..mspatchc_NULL_THUNK_D
93300 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 43 72 65 61 74 ATA.__imp_CreatePatchFileA.Creat
93320 65 50 61 74 63 68 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c ePatchFileA.__imp_CreatePatchFil
93340 65 42 79 48 61 6e 64 6c 65 73 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 eByHandles.CreatePatchFileByHand
93360 6c 65 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c les.__imp_CreatePatchFileByHandl
93380 65 73 45 78 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 esEx.CreatePatchFileByHandlesEx.
933a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 43 72 65 61 74 65 50 __imp_CreatePatchFileExA.CreateP
933c0 61 74 63 68 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c atchFileExA.__imp_CreatePatchFil
933e0 65 45 78 57 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 eExW.CreatePatchFileExW.__imp_Cr
93400 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 eatePatchFileW.CreatePatchFileW.
93420 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 __imp_ExtractPatchHeaderToFileA.
93440 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f ExtractPatchHeaderToFileA.__imp_
93460 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 ExtractPatchHeaderToFileByHandle
93480 73 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 s.ExtractPatchHeaderToFileByHand
934a0 6c 65 73 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 les.__imp_ExtractPatchHeaderToFi
934c0 6c 65 57 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 57 00 5f 5f leW.ExtractPatchHeaderToFileW.__
934e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 6f 72 74 73 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_msports.__NULL
93500 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..msports_NULL
93520 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 _THUNK_DATA.__imp_ComDBClaimNext
93540 46 72 65 65 50 6f 72 74 00 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 FreePort.ComDBClaimNextFreePort.
93560 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 43 6f 6d 44 42 43 6c 61 69 6d 50 __imp_ComDBClaimPort.ComDBClaimP
93580 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 6f 73 65 00 43 6f 6d 44 42 43 6c 6f 73 65 00 ort.__imp_ComDBClose.ComDBClose.
935a0 5f 5f 69 6d 70 5f 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 43 __imp_ComDBGetCurrentPortUsage.C
935c0 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f omDBGetCurrentPortUsage.__imp_Co
935e0 6d 44 42 4f 70 65 6e 00 43 6f 6d 44 42 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 6c mDBOpen.ComDBOpen.__imp_ComDBRel
93600 65 61 73 65 50 6f 72 74 00 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 6f 72 74 00 5f 5f 69 6d 70 5f easePort.ComDBReleasePort.__imp_
93620 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 43 6f 6d 44 42 52 65 73 69 7a 65 44 ComDBResizeDatabase.ComDBResizeD
93640 61 74 61 62 61 73 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 72 61 atabase.__IMPORT_DESCRIPTOR_msra
93660 74 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d ting.__NULL_IMPORT_DESCRIPTOR..m
93680 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 61 srating_NULL_THUNK_DATA.__imp_Ra
936a0 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 52 61 74 69 6e 67 41 63 63 tingAccessDeniedDialog.RatingAcc
936c0 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 essDeniedDialog.__imp_RatingAcce
936e0 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 ssDeniedDialog2.RatingAccessDeni
93700 65 64 44 69 61 6c 6f 67 32 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 edDialog2.__imp_RatingAccessDeni
93720 65 64 44 69 61 6c 6f 67 32 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 edDialog2W.RatingAccessDeniedDia
93740 6c 6f 67 32 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 log2W.__imp_RatingAccessDeniedDi
93760 61 6c 6f 67 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 alogW.RatingAccessDeniedDialogW.
93780 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 52 __imp_RatingAddToApprovedSites.R
937a0 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 5f 5f 69 6d 70 5f 52 61 atingAddToApprovedSites.__imp_Ra
937c0 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 52 61 74 69 6e 67 43 68 65 63 6b 55 tingCheckUserAccess.RatingCheckU
937e0 73 65 72 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 serAccess.__imp_RatingCheckUserA
93800 63 63 65 73 73 57 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 57 00 5f 5f ccessW.RatingCheckUserAccessW.__
93820 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 52 imp_RatingClickedOnPRFInternal.R
93840 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f atingClickedOnPRFInternal.__imp_
93860 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 52 61 74 69 6e RatingClickedOnRATInternal.Ratin
93880 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 gClickedOnRATInternal.__imp_Rati
938a0 6e 67 45 6e 61 62 6c 65 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 61 74 69 ngEnable.RatingEnable.__imp_Rati
938c0 6e 67 45 6e 61 62 6c 65 57 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 ngEnableW.RatingEnableW.__imp_Ra
938e0 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 tingEnabledQuery.RatingEnabledQu
93900 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 52 61 74 69 ery.__imp_RatingFreeDetails.Rati
93920 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 49 6e 69 74 00 52 ngFreeDetails.__imp_RatingInit.R
93940 61 74 69 6e 67 49 6e 69 74 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 atingInit.__imp_RatingObtainCanc
93960 65 6c 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 el.RatingObtainCancel.__imp_Rati
93980 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 00 ngObtainQuery.RatingObtainQuery.
939a0 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 52 61 74 69 6e 67 4f __imp_RatingObtainQueryW.RatingO
939c0 62 74 61 69 6e 51 75 65 72 79 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 btainQueryW.__imp_RatingSetupUI.
939e0 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 53 65 74 75 70 55 RatingSetupUI.__imp_RatingSetupU
93a00 49 57 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IW.RatingSetupUIW.__IMPORT_DESCR
93a20 49 50 54 4f 52 5f 6d 73 74 61 73 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_mstask.__NULL_IMPORT_DESCR
93a40 49 50 54 4f 52 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..mstask_NULL_THUNK_DATA.__
93a60 69 6d 70 5f 47 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 imp_GetNetScheduleAccountInforma
93a80 74 69 6f 6e 00 47 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d tion.GetNetScheduleAccountInform
93aa0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e ation.__imp_SetNetScheduleAccoun
93ac0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 tInformation.SetNetScheduleAccou
93ae0 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ntInformation.__IMPORT_DESCRIPTO
93b00 52 5f 6d 73 76 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_msvfw32.__NULL_IMPORT_DESCRIPT
93b20 4f 52 00 7f 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..msvfw32_NULL_THUNK_DATA.__im
93b40 70 5f 44 72 61 77 44 69 62 42 65 67 69 6e 00 44 72 61 77 44 69 62 42 65 67 69 6e 00 5f 5f 69 6d p_DrawDibBegin.DrawDibBegin.__im
93b60 70 5f 44 72 61 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 43 68 p_DrawDibChangePalette.DrawDibCh
93b80 61 6e 67 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 43 6c 6f 73 65 00 44 angePalette.__imp_DrawDibClose.D
93ba0 72 61 77 44 69 62 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 44 72 61 77 00 44 72 rawDibClose.__imp_DrawDibDraw.Dr
93bc0 61 77 44 69 62 44 72 61 77 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 45 6e 64 00 44 72 61 77 44 awDibDraw.__imp_DrawDibEnd.DrawD
93be0 69 62 45 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 44 72 61 ibEnd.__imp_DrawDibGetBuffer.Dra
93c00 77 44 69 62 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 65 74 50 61 wDibGetBuffer.__imp_DrawDibGetPa
93c20 6c 65 74 74 65 00 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 lette.DrawDibGetPalette.__imp_Dr
93c40 61 77 44 69 62 4f 70 65 6e 00 44 72 61 77 44 69 62 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 awDibOpen.DrawDibOpen.__imp_Draw
93c60 44 69 62 50 72 6f 66 69 6c 65 44 69 73 70 6c 61 79 00 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 DibProfileDisplay.DrawDibProfile
93c80 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 44 72 61 Display.__imp_DrawDibRealize.Dra
93ca0 77 44 69 62 52 65 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 wDibRealize.__imp_DrawDibSetPale
93cc0 74 74 65 00 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 tte.DrawDibSetPalette.__imp_Draw
93ce0 44 69 62 53 74 61 72 74 00 44 72 61 77 44 69 62 53 74 61 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 DibStart.DrawDibStart.__imp_Draw
93d00 44 69 62 53 74 6f 70 00 44 72 61 77 44 69 62 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 DibStop.DrawDibStop.__imp_DrawDi
93d20 62 54 69 6d 65 00 44 72 61 77 44 69 62 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 bTime.DrawDibTime.__imp_GetOpenF
93d40 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 ileNamePreviewA.GetOpenFileNameP
93d60 72 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 reviewA.__imp_GetOpenFileNamePre
93d80 76 69 65 77 57 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 5f 5f viewW.GetOpenFileNamePreviewW.__
93da0 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 47 65 74 53 imp_GetSaveFileNamePreviewA.GetS
93dc0 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 aveFileNamePreviewA.__imp_GetSav
93de0 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d eFileNamePreviewW.GetSaveFileNam
93e00 65 50 72 65 76 69 65 77 57 00 5f 5f 69 6d 70 5f 49 43 43 6c 6f 73 65 00 49 43 43 6c 6f 73 65 00 ePreviewW.__imp_ICClose.ICClose.
93e20 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 00 49 43 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d __imp_ICCompress.ICCompress.__im
93e40 70 5f 49 43 43 6f 6d 70 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 49 43 43 6f 6d 70 72 65 73 73 6f p_ICCompressorChoose.ICCompresso
93e60 72 43 68 6f 6f 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 49 rChoose.__imp_ICCompressorFree.I
93e80 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 49 43 44 65 63 6f 6d 70 72 65 CCompressorFree.__imp_ICDecompre
93ea0 73 73 00 49 43 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 44 72 61 77 00 49 43 44 ss.ICDecompress.__imp_ICDraw.ICD
93ec0 72 61 77 00 5f 5f 69 6d 70 5f 49 43 44 72 61 77 42 65 67 69 6e 00 49 43 44 72 61 77 42 65 67 69 raw.__imp_ICDrawBegin.ICDrawBegi
93ee0 6e 00 5f 5f 69 6d 70 5f 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 49 43 47 65 74 n.__imp_ICGetDisplayFormat.ICGet
93f00 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 49 43 47 65 74 49 6e 66 6f 00 49 43 DisplayFormat.__imp_ICGetInfo.IC
93f20 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 49 43 GetInfo.__imp_ICImageCompress.IC
93f40 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6d 61 67 65 44 65 63 6f 6d ImageCompress.__imp_ICImageDecom
93f60 70 72 65 73 73 00 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 press.ICImageDecompress.__imp_IC
93f80 49 6e 66 6f 00 49 43 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 43 49 6e 73 74 61 6c 6c 00 49 43 49 6e Info.ICInfo.__imp_ICInstall.ICIn
93fa0 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 49 43 4c 6f 63 61 74 65 00 49 43 4c 6f 63 61 74 65 00 5f 5f stall.__imp_ICLocate.ICLocate.__
93fc0 69 6d 70 5f 49 43 4f 70 65 6e 00 49 43 4f 70 65 6e 00 5f 5f 69 6d 70 5f 49 43 4f 70 65 6e 46 75 imp_ICOpen.ICOpen.__imp_ICOpenFu
93fe0 6e 63 74 69 6f 6e 00 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 43 52 65 nction.ICOpenFunction.__imp_ICRe
94000 6d 6f 76 65 00 49 43 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 49 43 53 65 6e 64 4d 65 73 73 61 67 move.ICRemove.__imp_ICSendMessag
94020 65 00 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 e.ICSendMessage.__imp_ICSeqCompr
94040 65 73 73 46 72 61 6d 65 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 5f 5f 69 6d essFrame.ICSeqCompressFrame.__im
94060 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 49 43 53 65 71 43 6f 6d p_ICSeqCompressFrameEnd.ICSeqCom
94080 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 pressFrameEnd.__imp_ICSeqCompres
940a0 73 46 72 61 6d 65 53 74 61 72 74 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 sFrameStart.ICSeqCompressFrameSt
940c0 61 72 74 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 4d 43 49 57 6e 64 43 72 art.__imp_MCIWndCreateA.MCIWndCr
940e0 65 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 4d 43 49 57 6e 64 eateA.__imp_MCIWndCreateW.MCIWnd
94100 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 CreateW.__imp_MCIWndRegisterClas
94120 73 00 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 56 69 64 65 s.MCIWndRegisterClass.__imp_Vide
94140 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f oForWindowsVersion.VideoForWindo
94160 77 73 56 65 72 73 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 wsVersion.__IMPORT_DESCRIPTOR_ms
94180 77 73 6f 63 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f wsock.__NULL_IMPORT_DESCRIPTOR..
941a0 6d 73 77 73 6f 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 mswsock_NULL_THUNK_DATA.__imp_Ac
941c0 63 65 70 74 45 78 00 41 63 63 65 70 74 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 74 6f 63 ceptEx.AcceptEx.__imp_EnumProtoc
941e0 6f 6c 73 41 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 olsA.EnumProtocolsA.__imp_EnumPr
94200 6f 74 6f 63 6f 6c 73 57 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 5f 5f 69 6d 70 5f 47 65 otocolsW.EnumProtocolsW.__imp_Ge
94220 74 41 63 63 65 70 74 45 78 53 6f 63 6b 61 64 64 72 73 00 47 65 74 41 63 63 65 70 74 45 78 53 6f tAcceptExSockaddrs.GetAcceptExSo
94240 63 6b 61 64 64 72 73 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 ckaddrs.__imp_GetAddressByNameA.
94260 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 GetAddressByNameA.__imp_GetAddre
94280 73 73 42 79 4e 61 6d 65 57 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d ssByNameW.GetAddressByNameW.__im
942a0 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 p_GetNameByTypeA.GetNameByTypeA.
942c0 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 47 65 74 4e 61 6d 65 42 79 54 79 __imp_GetNameByTypeW.GetNameByTy
942e0 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 41 00 47 65 74 53 65 72 76 69 63 65 peW.__imp_GetServiceA.GetService
94300 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 57 00 47 65 74 53 65 72 76 69 63 65 57 00 A.__imp_GetServiceW.GetServiceW.
94320 5f 5f 69 6d 70 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 47 65 74 54 79 70 65 42 79 4e 61 __imp_GetTypeByNameA.GetTypeByNa
94340 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 47 65 74 54 79 70 65 meA.__imp_GetTypeByNameW.GetType
94360 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 00 53 65 74 53 65 72 ByNameW.__imp_SetServiceA.SetSer
94380 76 69 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 57 00 53 65 74 53 65 72 76 69 viceA.__imp_SetServiceW.SetServi
943a0 63 65 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 54 72 61 6e 73 6d 69 74 46 ceW.__imp_TransmitFile.TransmitF
943c0 69 6c 65 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 45 78 00 57 53 41 52 65 63 76 45 78 00 5f 5f ile.__imp_WSARecvEx.WSARecvEx.__
943e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 74 78 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_mtxdm.__NULL_I
94400 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..mtxdm_NULL_THU
94420 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 NK_DATA.__imp_GetDispenserManage
94440 72 00 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 r.GetDispenserManager.__IMPORT_D
94460 45 53 43 52 49 50 54 4f 52 5f 6e 63 72 79 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_ncrypt.__NULL_IMPORT_D
94480 45 53 43 52 49 50 54 4f 52 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..ncrypt_NULL_THUNK_DAT
944a0 41 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 A.__imp_NCryptCloseProtectionDes
944c0 63 72 69 70 74 6f 72 00 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 criptor.NCryptCloseProtectionDes
944e0 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 criptor.__imp_NCryptCreateClaim.
94500 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 NCryptCreateClaim.__imp_NCryptCr
94520 65 61 74 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 eatePersistedKey.NCryptCreatePer
94540 73 69 73 74 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 sistedKey.__imp_NCryptCreateProt
94560 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f ectionDescriptor.NCryptCreatePro
94580 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 tectionDescriptor.__imp_NCryptDe
945a0 63 72 79 70 74 00 4e 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 crypt.NCryptDecrypt.__imp_NCrypt
945c0 44 65 6c 65 74 65 4b 65 79 00 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f DeleteKey.NCryptDeleteKey.__imp_
945e0 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 NCryptDeriveKey.NCryptDeriveKey.
94600 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 63 72 79 70 74 00 4e 43 72 79 70 74 45 6e 63 72 79 70 __imp_NCryptEncrypt.NCryptEncryp
94620 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 4e 43 72 t.__imp_NCryptEnumAlgorithms.NCr
94640 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e yptEnumAlgorithms.__imp_NCryptEn
94660 75 6d 4b 65 79 73 00 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 umKeys.NCryptEnumKeys.__imp_NCry
94680 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 00 4e 43 72 79 70 74 45 6e 75 ptEnumStorageProviders.NCryptEnu
946a0 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 78 mStorageProviders.__imp_NCryptEx
946c0 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 portKey.NCryptExportKey.__imp_NC
946e0 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 ryptFinalizeKey.NCryptFinalizeKe
94700 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 4e 43 72 79 70 74 46 y.__imp_NCryptFreeBuffer.NCryptF
94720 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 72 65 65 4f 62 6a 65 63 74 reeBuffer.__imp_NCryptFreeObject
94740 00 4e 43 72 79 70 74 46 72 65 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 .NCryptFreeObject.__imp_NCryptGe
94760 74 50 72 6f 70 65 72 74 79 00 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d tProperty.NCryptGetProperty.__im
94780 70 5f 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 p_NCryptGetProtectionDescriptorI
947a0 6e 66 6f 00 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f nfo.NCryptGetProtectionDescripto
947c0 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 4e 43 72 79 rInfo.__imp_NCryptImportKey.NCry
947e0 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 ptImportKey.__imp_NCryptIsAlgSup
94800 70 6f 72 74 65 64 00 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d ported.NCryptIsAlgSupported.__im
94820 70 5f 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 49 73 4b 65 79 48 p_NCryptIsKeyHandle.NCryptIsKeyH
94840 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 andle.__imp_NCryptKeyDerivation.
94860 4e 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 NCryptKeyDerivation.__imp_NCrypt
94880 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e NotifyChangeKey.NCryptNotifyChan
948a0 67 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 4e 43 72 79 70 74 geKey.__imp_NCryptOpenKey.NCrypt
948c0 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 OpenKey.__imp_NCryptOpenStorageP
948e0 72 6f 76 69 64 65 72 00 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 rovider.NCryptOpenStorageProvide
94900 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 4e 43 72 79 r.__imp_NCryptProtectSecret.NCry
94920 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 51 75 65 72 ptProtectSecret.__imp_NCryptQuer
94940 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 4e 43 72 79 70 74 yProtectionDescriptorName.NCrypt
94960 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 5f 5f QueryProtectionDescriptorName.__
94980 69 6d 70 5f 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 imp_NCryptRegisterProtectionDesc
949a0 72 69 70 74 6f 72 4e 61 6d 65 00 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 riptorName.NCryptRegisterProtect
949c0 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 ionDescriptorName.__imp_NCryptSe
949e0 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d cretAgreement.NCryptSecretAgreem
94a00 65 6e 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 4e 43 72 79 ent.__imp_NCryptSetProperty.NCry
94a20 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 69 67 6e 48 61 ptSetProperty.__imp_NCryptSignHa
94a40 73 68 00 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 sh.NCryptSignHash.__imp_NCryptSt
94a60 72 65 61 6d 43 6c 6f 73 65 00 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d reamClose.NCryptStreamClose.__im
94a80 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 4e 43 72 79 p_NCryptStreamOpenToProtect.NCry
94aa0 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 ptStreamOpenToProtect.__imp_NCry
94ac0 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 4e 43 72 79 70 74 53 74 ptStreamOpenToUnprotect.NCryptSt
94ae0 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 reamOpenToUnprotect.__imp_NCrypt
94b00 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 4e 43 72 79 70 74 53 74 StreamOpenToUnprotectEx.NCryptSt
94b20 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f 4e 43 72 79 reamOpenToUnprotectEx.__imp_NCry
94b40 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 ptStreamUpdate.NCryptStreamUpdat
94b60 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 4e 43 e.__imp_NCryptTranslateHandle.NC
94b80 72 79 70 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 ryptTranslateHandle.__imp_NCrypt
94ba0 55 6e 70 72 6f 74 65 63 74 53 65 63 72 65 74 00 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 UnprotectSecret.NCryptUnprotectS
94bc0 65 63 72 65 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 4e 43 ecret.__imp_NCryptVerifyClaim.NC
94be0 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 ryptVerifyClaim.__imp_NCryptVeri
94c00 66 79 53 69 67 6e 61 74 75 72 65 00 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 fySignature.NCryptVerifySignatur
94c20 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 64 66 61 70 69 00 5f 5f 4e e.__IMPORT_DESCRIPTOR_ndfapi.__N
94c40 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 64 66 61 70 69 5f 4e 55 ULL_IMPORT_DESCRIPTOR..ndfapi_NU
94c60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4e 64 66 43 61 6e 63 65 6c 49 6e 63 LL_THUNK_DATA.__imp_NdfCancelInc
94c80 69 64 65 6e 74 00 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 ident.NdfCancelIncident.__imp_Nd
94ca0 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 fCloseIncident.NdfCloseIncident.
94cc0 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 __imp_NdfCreateConnectivityIncid
94ce0 65 6e 74 00 4e 64 66 43 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e ent.NdfCreateConnectivityInciden
94d00 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 4e 64 66 t.__imp_NdfCreateDNSIncident.Ndf
94d20 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 CreateDNSIncident.__imp_NdfCreat
94d40 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 eGroupingIncident.NdfCreateGroup
94d60 69 6e 67 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 ingIncident.__imp_NdfCreateIncid
94d80 65 6e 74 00 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 ent.NdfCreateIncident.__imp_NdfC
94da0 72 65 61 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 reateNetConnectionIncident.NdfCr
94dc0 65 61 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f eateNetConnectionIncident.__imp_
94de0 4e 64 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 50 NdfCreatePnrpIncident.NdfCreateP
94e00 6e 72 70 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 nrpIncident.__imp_NdfCreateShari
94e20 6e 67 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 ngIncident.NdfCreateSharingIncid
94e40 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 4e ent.__imp_NdfCreateWebIncident.N
94e60 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 dfCreateWebIncident.__imp_NdfCre
94e80 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 ateWebIncidentEx.NdfCreateWebInc
94ea0 69 64 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e identEx.__imp_NdfCreateWinSockIn
94ec0 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 6e 74 00 cident.NdfCreateWinSockIncident.
94ee0 5f 5f 69 6d 70 5f 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 44 69 61 __imp_NdfDiagnoseIncident.NdfDia
94f00 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 45 78 65 63 75 74 65 44 69 gnoseIncident.__imp_NdfExecuteDi
94f20 61 67 6e 6f 73 69 73 00 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 5f 5f 69 6d agnosis.NdfExecuteDiagnosis.__im
94f40 70 5f 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c p_NdfGetTraceFile.NdfGetTraceFil
94f60 65 00 5f 5f 69 6d 70 5f 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 4e 64 66 52 65 70 e.__imp_NdfRepairIncident.NdfRep
94f80 61 69 72 49 6e 63 69 64 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f airIncident.__IMPORT_DESCRIPTOR_
94fa0 6e 65 74 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f netapi32.__NULL_IMPORT_DESCRIPTO
94fc0 52 00 7f 6e 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d R..netapi32_NULL_THUNK_DATA.__im
94fe0 70 5f 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 p_DavAddConnection.DavAddConnect
95000 69 6f 6e 00 5f 5f 69 6d 70 5f 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 61 ion.__imp_DavDeleteConnection.Da
95020 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 61 76 46 6c 75 73 68 vDeleteConnection.__imp_DavFlush
95040 46 69 6c 65 00 44 61 76 46 6c 75 73 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 45 78 File.DavFlushFile.__imp_DavGetEx
95060 74 65 6e 64 65 64 45 72 72 6f 72 00 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 tendedError.DavGetExtendedError.
95080 5f 5f 69 6d 70 5f 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 44 61 76 47 __imp_DavGetHTTPFromUNCPath.DavG
950a0 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 55 4e etHTTPFromUNCPath.__imp_DavGetUN
950c0 43 46 72 6f 6d 48 54 54 50 50 61 74 68 00 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 CFromHTTPPath.DavGetUNCFromHTTPP
950e0 61 74 68 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 ath.__imp_DsAddressToSiteNamesA.
95100 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 44 73 41 64 DsAddressToSiteNamesA.__imp_DsAd
95120 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 dressToSiteNamesExA.DsAddressToS
95140 69 74 65 4e 61 6d 65 73 45 78 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 iteNamesExA.__imp_DsAddressToSit
95160 65 4e 61 6d 65 73 45 78 57 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 eNamesExW.DsAddressToSiteNamesEx
95180 57 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 44 73 W.__imp_DsAddressToSiteNamesW.Ds
951a0 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 AddressToSiteNamesW.__imp_DsDere
951c0 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 41 00 44 73 44 65 72 65 67 69 73 74 gisterDnsHostRecordsA.DsDeregist
951e0 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 41 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 erDnsHostRecordsA.__imp_DsDeregi
95200 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 44 73 44 65 72 65 67 69 73 74 65 72 sterDnsHostRecordsW.DsDeregister
95220 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 DnsHostRecordsW.__imp_DsEnumerat
95240 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e eDomainTrustsA.DsEnumerateDomain
95260 54 72 75 73 74 73 41 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 TrustsA.__imp_DsEnumerateDomainT
95280 72 75 73 74 73 57 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 rustsW.DsEnumerateDomainTrustsW.
952a0 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 44 73 47 65 74 44 63 43 6c 6f 73 65 __imp_DsGetDcCloseW.DsGetDcClose
952c0 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 61 6d 65 41 00 44 73 47 65 74 44 63 4e 61 6d 65 W.__imp_DsGetDcNameA.DsGetDcName
952e0 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 61 6d 65 57 00 44 73 47 65 74 44 63 4e 61 6d 65 A.__imp_DsGetDcNameW.DsGetDcName
95300 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 65 78 74 41 00 44 73 47 65 74 44 63 4e 65 78 74 W.__imp_DsGetDcNextA.DsGetDcNext
95320 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 65 78 74 57 00 44 73 47 65 74 44 63 4e 65 78 74 A.__imp_DsGetDcNextW.DsGetDcNext
95340 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4f 70 65 6e 41 00 44 73 47 65 74 44 63 4f 70 65 6e W.__imp_DsGetDcOpenA.DsGetDcOpen
95360 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4f 70 65 6e 57 00 44 73 47 65 74 44 63 4f 70 65 6e A.__imp_DsGetDcOpenW.DsGetDcOpen
95380 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 44 73 47 W.__imp_DsGetDcSiteCoverageA.DsG
953a0 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 etDcSiteCoverageA.__imp_DsGetDcS
953c0 69 74 65 43 6f 76 65 72 61 67 65 57 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 iteCoverageW.DsGetDcSiteCoverage
953e0 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 W.__imp_DsGetForestTrustInformat
95400 69 6f 6e 57 00 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ionW.DsGetForestTrustInformation
95420 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 44 73 47 65 74 53 69 74 65 W.__imp_DsGetSiteNameA.DsGetSite
95440 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 44 73 47 65 74 NameA.__imp_DsGetSiteNameW.DsGet
95460 53 69 74 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 SiteNameW.__imp_DsMergeForestTru
95480 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 73 stInformationW.DsMergeForestTrus
954a0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 73 52 6f 6c 65 46 72 65 65 4d 65 tInformationW.__imp_DsRoleFreeMe
954c0 6d 6f 72 79 00 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 73 52 6f mory.DsRoleFreeMemory.__imp_DsRo
954e0 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 73 leGetPrimaryDomainInformation.Ds
95500 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 RoleGetPrimaryDomainInformation.
95520 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 44 73 56 61 __imp_DsValidateSubnetNameA.DsVa
95540 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 lidateSubnetNameA.__imp_DsValida
95560 74 65 53 75 62 6e 65 74 4e 61 6d 65 57 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 teSubnetNameW.DsValidateSubnetNa
95580 6d 65 57 00 5f 5f 69 6d 70 5f 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 49 5f 4e meW.__imp_I_NetLogonControl2.I_N
955a0 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 41 etLogonControl2.__imp_NetAccessA
955c0 64 64 00 4e 65 74 41 63 63 65 73 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 44 dd.NetAccessAdd.__imp_NetAccessD
955e0 65 6c 00 4e 65 74 41 63 63 65 73 73 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 45 el.NetAccessDel.__imp_NetAccessE
95600 6e 75 6d 00 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 num.NetAccessEnum.__imp_NetAcces
95620 73 47 65 74 49 6e 66 6f 00 4e 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f sGetInfo.NetAccessGetInfo.__imp_
95640 4e 65 74 41 63 63 65 73 73 47 65 74 55 73 65 72 50 65 72 6d 73 00 4e 65 74 41 63 63 65 73 73 47 NetAccessGetUserPerms.NetAccessG
95660 65 74 55 73 65 72 50 65 72 6d 73 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e etUserPerms.__imp_NetAccessSetIn
95680 66 6f 00 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 fo.NetAccessSetInfo.__imp_NetAdd
956a0 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 41 64 64 41 6c 74 65 AlternateComputerName.NetAddAlte
956c0 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 53 65 rnateComputerName.__imp_NetAddSe
956e0 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e rviceAccount.NetAddServiceAccoun
95700 74 00 5f 5f 69 6d 70 5f 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 4e 65 74 41 6c 65 72 74 52 61 t.__imp_NetAlertRaise.NetAlertRa
95720 69 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 4e 65 74 41 6c 65 ise.__imp_NetAlertRaiseEx.NetAle
95740 72 74 52 61 69 73 65 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f rtRaiseEx.__imp_NetApiBufferAllo
95760 63 61 74 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f cate.NetApiBufferAllocate.__imp_
95780 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 NetApiBufferFree.NetApiBufferFre
957a0 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 4e e.__imp_NetApiBufferReallocate.N
957c0 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 etApiBufferReallocate.__imp_NetA
957e0 70 69 42 75 66 66 65 72 53 69 7a 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 5f 5f piBufferSize.NetApiBufferSize.__
95800 69 6d 70 5f 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 imp_NetAuditClear.NetAuditClear.
95820 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 52 65 61 64 00 4e 65 74 41 75 64 69 74 52 65 61 64 00 __imp_NetAuditRead.NetAuditRead.
95840 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 57 72 69 74 65 00 4e 65 74 41 75 64 69 74 57 72 69 74 __imp_NetAuditWrite.NetAuditWrit
95860 65 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 4e 65 74 43 6f 6e 66 69 67 47 65 e.__imp_NetConfigGet.NetConfigGe
95880 74 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 4e 65 74 43 6f 6e 66 69 t.__imp_NetConfigGetAll.NetConfi
958a0 67 47 65 74 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 4e 65 74 43 6f gGetAll.__imp_NetConfigSet.NetCo
958c0 6e 66 69 67 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 nfigSet.__imp_NetConnectionEnum.
958e0 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 43 72 65 61 74 NetConnectionEnum.__imp_NetCreat
95900 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 4e 65 74 43 72 65 61 74 65 50 72 eProvisioningPackage.NetCreatePr
95920 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 ovisioningPackage.__imp_NetDfsAd
95940 64 00 4e 65 74 44 66 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f d.NetDfsAdd.__imp_NetDfsAddFtRoo
95960 74 00 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 t.NetDfsAddFtRoot.__imp_NetDfsAd
95980 64 52 6f 6f 74 54 61 72 67 65 74 00 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 dRootTarget.NetDfsAddRootTarget.
959a0 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 4e 65 74 44 66 73 41 64 64 __imp_NetDfsAddStdRoot.NetDfsAdd
959c0 53 74 64 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 45 6e 75 6d 00 4e 65 74 44 66 73 45 StdRoot.__imp_NetDfsEnum.NetDfsE
959e0 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 num.__imp_NetDfsGetClientInfo.Ne
95a00 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 tDfsGetClientInfo.__imp_NetDfsGe
95a20 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 46 74 tFtContainerSecurity.NetDfsGetFt
95a40 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 ContainerSecurity.__imp_NetDfsGe
95a60 74 49 6e 66 6f 00 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 tInfo.NetDfsGetInfo.__imp_NetDfs
95a80 47 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 5f 5f GetSecurity.NetDfsGetSecurity.__
95aa0 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 imp_NetDfsGetStdContainerSecurit
95ac0 79 00 4e 65 74 44 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 y.NetDfsGetStdContainerSecurity.
95ae0 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 __imp_NetDfsGetSupportedNamespac
95b00 65 56 65 72 73 69 6f 6e 00 4e 65 74 44 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 eVersion.NetDfsGetSupportedNames
95b20 70 61 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 4d 6f 76 65 00 4e 65 74 paceVersion.__imp_NetDfsMove.Net
95b40 44 66 73 4d 6f 76 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 4e 65 74 44 66 DfsMove.__imp_NetDfsRemove.NetDf
95b60 73 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 sRemove.__imp_NetDfsRemoveFtRoot
95b80 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 .NetDfsRemoveFtRoot.__imp_NetDfs
95ba0 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 RemoveFtRootForced.NetDfsRemoveF
95bc0 74 52 6f 6f 74 46 6f 72 63 65 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f tRootForced.__imp_NetDfsRemoveRo
95be0 6f 74 54 61 72 67 65 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 otTarget.NetDfsRemoveRootTarget.
95c00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 4e 65 74 44 66 73 __imp_NetDfsRemoveStdRoot.NetDfs
95c20 52 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 43 6c 69 RemoveStdRoot.__imp_NetDfsSetCli
95c40 65 6e 74 49 6e 66 6f 00 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d entInfo.NetDfsSetClientInfo.__im
95c60 70 5f 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e p_NetDfsSetFtContainerSecurity.N
95c80 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d etDfsSetFtContainerSecurity.__im
95ca0 70 5f 4e 65 74 44 66 73 53 65 74 49 6e 66 6f 00 4e 65 74 44 66 73 53 65 74 49 6e 66 6f 00 5f 5f p_NetDfsSetInfo.NetDfsSetInfo.__
95cc0 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 65 74 53 imp_NetDfsSetSecurity.NetDfsSetS
95ce0 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 ecurity.__imp_NetDfsSetStdContai
95d00 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 nerSecurity.NetDfsSetStdContaine
95d20 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 rSecurity.__imp_NetEnumerateComp
95d40 75 74 65 72 4e 61 6d 65 73 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 uterNames.NetEnumerateComputerNa
95d60 6d 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 mes.__imp_NetEnumerateServiceAcc
95d80 6f 75 6e 74 73 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 ounts.NetEnumerateServiceAccount
95da0 73 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 4e 65 74 45 72 72 6f s.__imp_NetErrorLogClear.NetErro
95dc0 72 4c 6f 67 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 rLogClear.__imp_NetErrorLogRead.
95de0 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f NetErrorLogRead.__imp_NetErrorLo
95e00 67 57 72 69 74 65 00 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 5f 5f 69 6d 70 5f 4e 65 gWrite.NetErrorLogWrite.__imp_Ne
95e20 74 46 69 6c 65 43 6c 6f 73 65 00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 65 tFileClose.NetFileClose.__imp_Ne
95e40 74 46 69 6c 65 45 6e 75 6d 00 4e 65 74 46 69 6c 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 46 tFileEnum.NetFileEnum.__imp_NetF
95e60 69 6c 65 47 65 74 49 6e 66 6f 00 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f ileGetInfo.NetFileGetInfo.__imp_
95e80 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 46 72 65 NetFreeAadJoinInformation.NetFre
95ea0 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 eAadJoinInformation.__imp_NetGet
95ec0 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e AadJoinInformation.NetGetAadJoin
95ee0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d Information.__imp_NetGetAnyDCNam
95f00 65 00 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 43 e.NetGetAnyDCName.__imp_NetGetDC
95f20 4e 61 6d 65 00 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 69 Name.NetGetDCName.__imp_NetGetDi
95f40 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 78 00 4e 65 74 47 65 74 44 69 73 70 splayInformationIndex.NetGetDisp
95f60 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 layInformationIndex.__imp_NetGet
95f80 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d JoinInformation.NetGetJoinInform
95fa0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 4e 65 ation.__imp_NetGetJoinableOUs.Ne
95fc0 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 41 64 tGetJoinableOUs.__imp_NetGroupAd
95fe0 64 00 4e 65 74 47 72 6f 75 70 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 41 64 64 55 d.NetGroupAdd.__imp_NetGroupAddU
96000 73 65 72 00 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f ser.NetGroupAddUser.__imp_NetGro
96020 75 70 44 65 6c 00 4e 65 74 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 upDel.NetGroupDel.__imp_NetGroup
96040 44 65 6c 55 73 65 72 00 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 DelUser.NetGroupDelUser.__imp_Ne
96060 74 47 72 6f 75 70 45 6e 75 6d 00 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 tGroupEnum.NetGroupEnum.__imp_Ne
96080 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f tGroupGetInfo.NetGroupGetInfo.__
960a0 69 6d 70 5f 4e 65 74 47 72 6f 75 70 47 65 74 55 73 65 72 73 00 4e 65 74 47 72 6f 75 70 47 65 74 imp_NetGroupGetUsers.NetGroupGet
960c0 55 73 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e 65 74 47 Users.__imp_NetGroupSetInfo.NetG
960e0 72 6f 75 70 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 roupSetInfo.__imp_NetGroupSetUse
96100 72 73 00 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 49 73 53 rs.NetGroupSetUsers.__imp_NetIsS
96120 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e erviceAccount.NetIsServiceAccoun
96140 74 00 5f 5f 69 6d 70 5f 4e 65 74 4a 6f 69 6e 44 6f 6d 61 69 6e 00 4e 65 74 4a 6f 69 6e 44 6f 6d t.__imp_NetJoinDomain.NetJoinDom
96160 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 4e 65 74 4c 6f ain.__imp_NetLocalGroupAdd.NetLo
96180 63 61 6c 47 72 6f 75 70 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 calGroupAdd.__imp_NetLocalGroupA
961a0 64 64 4d 65 6d 62 65 72 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 ddMember.NetLocalGroupAddMember.
961c0 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 4e 65 __imp_NetLocalGroupAddMembers.Ne
961e0 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c tLocalGroupAddMembers.__imp_NetL
96200 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 5f 5f ocalGroupDel.NetLocalGroupDel.__
96220 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 4e 65 74 4c 6f imp_NetLocalGroupDelMember.NetLo
96240 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c calGroupDelMember.__imp_NetLocal
96260 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c GroupDelMembers.NetLocalGroupDel
96280 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 Members.__imp_NetLocalGroupEnum.
962a0 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c NetLocalGroupEnum.__imp_NetLocal
962c0 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 GroupGetInfo.NetLocalGroupGetInf
962e0 6f 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 o.__imp_NetLocalGroupGetMembers.
96300 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 NetLocalGroupGetMembers.__imp_Ne
96320 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 tLocalGroupSetInfo.NetLocalGroup
96340 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 SetInfo.__imp_NetLocalGroupSetMe
96360 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 5f 5f mbers.NetLocalGroupSetMembers.__
96380 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 4e 65 74 4d 65 73 73 imp_NetMessageBufferSend.NetMess
963a0 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 ageBufferSend.__imp_NetMessageNa
963c0 6d 65 41 64 64 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 meAdd.NetMessageNameAdd.__imp_Ne
963e0 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 tMessageNameDel.NetMessageNameDe
96400 6c 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 4e 65 74 4d 65 l.__imp_NetMessageNameEnum.NetMe
96420 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 ssageNameEnum.__imp_NetMessageNa
96440 6d 65 47 65 74 49 6e 66 6f 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 meGetInfo.NetMessageNameGetInfo.
96460 5f 5f 69 6d 70 5f 4e 65 74 50 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e __imp_NetProvisionComputerAccoun
96480 74 00 4e 65 74 50 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 5f 5f t.NetProvisionComputerAccount.__
964a0 69 6d 70 5f 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e imp_NetQueryDisplayInformation.N
964c0 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f etQueryDisplayInformation.__imp_
964e0 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 51 75 65 72 79 53 NetQueryServiceAccount.NetQueryS
96500 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 74 65 43 6f 6d erviceAccount.__imp_NetRemoteCom
96520 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 puterSupports.NetRemoteComputerS
96540 75 70 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 4e 65 74 52 65 upports.__imp_NetRemoteTOD.NetRe
96560 6d 6f 74 65 54 4f 44 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 moteTOD.__imp_NetRemoveAlternate
96580 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 ComputerName.NetRemoveAlternateC
965a0 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 omputerName.__imp_NetRemoveServi
965c0 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e ceAccount.NetRemoveServiceAccoun
965e0 74 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e t.__imp_NetRenameMachineInDomain
96600 00 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f .NetRenameMachineInDomain.__imp_
96620 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 NetReplExportDirAdd.NetReplExpor
96640 74 44 69 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 tDirAdd.__imp_NetReplExportDirDe
96660 6c 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 52 l.NetReplExportDirDel.__imp_NetR
96680 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 eplExportDirEnum.NetReplExportDi
966a0 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 rEnum.__imp_NetReplExportDirGetI
966c0 6e 66 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d nfo.NetReplExportDirGetInfo.__im
966e0 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 65 70 6c 45 78 p_NetReplExportDirLock.NetReplEx
96700 70 6f 72 74 44 69 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 portDirLock.__imp_NetReplExportD
96720 69 72 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 irSetInfo.NetReplExportDirSetInf
96740 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 4e o.__imp_NetReplExportDirUnlock.N
96760 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 etReplExportDirUnlock.__imp_NetR
96780 65 70 6c 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f eplGetInfo.NetReplGetInfo.__imp_
967a0 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 NetReplImportDirAdd.NetReplImpor
967c0 74 44 69 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 tDirAdd.__imp_NetReplImportDirDe
967e0 6c 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 52 l.NetReplImportDirDel.__imp_NetR
96800 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 eplImportDirEnum.NetReplImportDi
96820 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 rEnum.__imp_NetReplImportDirGetI
96840 6e 66 6f 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d nfo.NetReplImportDirGetInfo.__im
96860 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 65 70 6c 49 6d p_NetReplImportDirLock.NetReplIm
96880 70 6f 72 74 44 69 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 portDirLock.__imp_NetReplImportD
968a0 69 72 55 6e 6c 6f 63 6b 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 irUnlock.NetReplImportDirUnlock.
968c0 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 53 65 74 49 __imp_NetReplSetInfo.NetReplSetI
968e0 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 nfo.__imp_NetRequestOfflineDomai
96900 6e 4a 6f 69 6e 00 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 nJoin.NetRequestOfflineDomainJoi
96920 6e 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 n.__imp_NetRequestProvisioningPa
96940 63 6b 61 67 65 49 6e 73 74 61 6c 6c 00 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e ckageInstall.NetRequestProvision
96960 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 ingPackageInstall.__imp_NetSched
96980 75 6c 65 4a 6f 62 41 64 64 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 5f 5f 69 6d uleJobAdd.NetScheduleJobAdd.__im
969a0 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 4e 65 74 53 63 68 65 64 75 6c 65 4a p_NetScheduleJobDel.NetScheduleJ
969c0 6f 62 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 4e obDel.__imp_NetScheduleJobEnum.N
969e0 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 etScheduleJobEnum.__imp_NetSched
96a00 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 uleJobGetInfo.NetScheduleJobGetI
96a20 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 4e 65 74 53 nfo.__imp_NetServerAliasAdd.NetS
96a40 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 erverAliasAdd.__imp_NetServerAli
96a60 61 73 44 65 6c 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 asDel.NetServerAliasDel.__imp_Ne
96a80 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 tServerAliasEnum.NetServerAliasE
96aa0 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 num.__imp_NetServerComputerNameA
96ac0 64 64 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 5f 5f 69 6d dd.NetServerComputerNameAdd.__im
96ae0 70 5f 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 4e 65 74 53 65 p_NetServerComputerNameDel.NetSe
96b00 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 rverComputerNameDel.__imp_NetSer
96b20 76 65 72 44 69 73 6b 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 5f 5f verDiskEnum.NetServerDiskEnum.__
96b40 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 45 6e 75 6d 00 imp_NetServerEnum.NetServerEnum.
96b60 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 65 72 __imp_NetServerGetInfo.NetServer
96b80 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4e GetInfo.__imp_NetServerSetInfo.N
96ba0 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 etServerSetInfo.__imp_NetServerT
96bc0 72 61 6e 73 70 6f 72 74 41 64 64 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 ransportAdd.NetServerTransportAd
96be0 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 d.__imp_NetServerTransportAddEx.
96c00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 5f 5f 69 6d 70 5f 4e 65 NetServerTransportAddEx.__imp_Ne
96c20 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 53 65 72 76 65 72 54 72 61 tServerTransportDel.NetServerTra
96c40 6e 73 70 6f 72 74 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f nsportDel.__imp_NetServerTranspo
96c60 72 74 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f rtEnum.NetServerTransportEnum.__
96c80 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 4e 65 74 53 65 72 76 69 63 65 imp_NetServiceControl.NetService
96ca0 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 4e 65 74 Control.__imp_NetServiceEnum.Net
96cc0 53 65 72 76 69 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 ServiceEnum.__imp_NetServiceGetI
96ce0 6e 66 6f 00 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 nfo.NetServiceGetInfo.__imp_NetS
96d00 65 72 76 69 63 65 49 6e 73 74 61 6c 6c 00 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c 6c 00 erviceInstall.NetServiceInstall.
96d20 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 4e 65 74 53 65 73 73 69 6f 6e 44 65 __imp_NetSessionDel.NetSessionDe
96d40 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 45 6e 75 6d 00 4e 65 74 53 65 73 73 69 6f l.__imp_NetSessionEnum.NetSessio
96d60 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 4e 65 nEnum.__imp_NetSessionGetInfo.Ne
96d80 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 74 50 72 69 6d tSessionGetInfo.__imp_NetSetPrim
96da0 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d aryComputerName.NetSetPrimaryCom
96dc0 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 41 64 64 00 4e 65 74 53 puterName.__imp_NetShareAdd.NetS
96de0 68 61 72 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 4e 65 74 53 hareAdd.__imp_NetShareCheck.NetS
96e00 68 61 72 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 00 4e 65 74 53 hareCheck.__imp_NetShareDel.NetS
96e20 68 61 72 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 4e 65 74 53 hareDel.__imp_NetShareDelEx.NetS
96e40 68 61 72 65 44 65 6c 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b hareDelEx.__imp_NetShareDelStick
96e60 79 00 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 y.NetShareDelSticky.__imp_NetSha
96e80 72 65 45 6e 75 6d 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 reEnum.NetShareEnum.__imp_NetSha
96ea0 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 reEnumSticky.NetShareEnumSticky.
96ec0 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 68 61 72 65 47 65 __imp_NetShareGetInfo.NetShareGe
96ee0 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 4e 65 74 53 tInfo.__imp_NetShareSetInfo.NetS
96f00 68 61 72 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 hareSetInfo.__imp_NetStatisticsG
96f20 65 74 00 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 6e 6a et.NetStatisticsGet.__imp_NetUnj
96f40 6f 69 6e 44 6f 6d 61 69 6e 00 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f oinDomain.NetUnjoinDomain.__imp_
96f60 4e 65 74 55 73 65 41 64 64 00 4e 65 74 55 73 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 NetUseAdd.NetUseAdd.__imp_NetUse
96f80 44 65 6c 00 4e 65 74 55 73 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 45 6e 75 6d 00 4e Del.NetUseDel.__imp_NetUseEnum.N
96fa0 65 74 55 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 4e 65 etUseEnum.__imp_NetUseGetInfo.Ne
96fc0 74 55 73 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 41 64 64 00 4e 65 74 tUseGetInfo.__imp_NetUserAdd.Net
96fe0 55 73 65 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 UserAdd.__imp_NetUserChangePassw
97000 6f 72 64 00 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f ord.NetUserChangePassword.__imp_
97020 4e 65 74 55 73 65 72 44 65 6c 00 4e 65 74 55 73 65 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 NetUserDel.NetUserDel.__imp_NetU
97040 73 65 72 45 6e 75 6d 00 4e 65 74 55 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 serEnum.NetUserEnum.__imp_NetUse
97060 72 47 65 74 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d rGetGroups.NetUserGetGroups.__im
97080 70 5f 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f 00 p_NetUserGetInfo.NetUserGetInfo.
970a0 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 4e 65 74 55 __imp_NetUserGetLocalGroups.NetU
970c0 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 4d serGetLocalGroups.__imp_NetUserM
970e0 6f 64 61 6c 73 47 65 74 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 5f 5f 69 6d 70 5f odalsGet.NetUserModalsGet.__imp_
97100 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 NetUserModalsSet.NetUserModalsSe
97120 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 t.__imp_NetUserSetGroups.NetUser
97140 53 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 4e SetGroups.__imp_NetUserSetInfo.N
97160 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 4e etUserSetInfo.__imp_NetValidateN
97180 61 6d 65 00 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c ame.NetValidateName.__imp_NetVal
971a0 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 4e 65 74 56 61 6c 69 64 61 74 65 50 idatePasswordPolicy.NetValidateP
971c0 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 50 asswordPolicy.__imp_NetValidateP
971e0 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 asswordPolicyFree.NetValidatePas
97200 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 47 65 swordPolicyFree.__imp_NetWkstaGe
97220 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 tInfo.NetWkstaGetInfo.__imp_NetW
97240 6b 73 74 61 53 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 5f 5f 69 6d kstaSetInfo.NetWkstaSetInfo.__im
97260 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4e 65 74 57 6b 73 74 61 54 p_NetWkstaTransportAdd.NetWkstaT
97280 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 ransportAdd.__imp_NetWkstaTransp
972a0 6f 72 74 44 65 6c 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 5f 5f 69 6d ortDel.NetWkstaTransportDel.__im
972c0 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4e 65 74 57 6b 73 74 61 p_NetWkstaTransportEnum.NetWksta
972e0 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 TransportEnum.__imp_NetWkstaUser
97300 45 6e 75 6d 00 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 Enum.NetWkstaUserEnum.__imp_NetW
97320 6b 73 74 61 55 73 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 74 49 kstaUserGetInfo.NetWkstaUserGetI
97340 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 nfo.__imp_NetWkstaUserSetInfo.Ne
97360 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 62 69 6f 73 00 tWkstaUserSetInfo.__imp_Netbios.
97380 4e 65 74 62 69 6f 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 73 Netbios.__IMPORT_DESCRIPTOR_nets
973a0 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 74 73 h.__NULL_IMPORT_DESCRIPTOR..nets
973c0 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 45 6e 75 h_NULL_THUNK_DATA.__imp_MatchEnu
973e0 6d 54 61 67 00 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 54 6f 6b mTag.MatchEnumTag.__imp_MatchTok
97400 65 6e 00 4d 61 74 63 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 50 72 65 70 72 6f 63 65 73 73 43 6f en.MatchToken.__imp_PreprocessCo
97420 6d 6d 61 6e 64 00 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 50 72 mmand.PreprocessCommand.__imp_Pr
97440 69 6e 74 45 72 72 6f 72 00 50 72 69 6e 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d intError.PrintError.__imp_PrintM
97460 65 73 73 61 67 65 00 50 72 69 6e 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d essage.PrintMessage.__imp_PrintM
97480 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f essageFromModule.PrintMessageFro
974a0 6d 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 52 65 mModule.__imp_RegisterContext.Re
974c0 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 65 6c 70 gisterContext.__imp_RegisterHelp
974e0 65 72 00 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 er.RegisterHelper.__IMPORT_DESCR
97500 49 50 54 4f 52 5f 6e 65 77 64 65 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_newdev.__NULL_IMPORT_DESCR
97520 49 50 54 4f 52 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..newdev_NULL_THUNK_DATA.__
97540 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 44 69 49 6e 73 74 61 6c 6c 44 65 76 imp_DiInstallDevice.DiInstallDev
97560 69 63 65 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 44 69 49 6e 73 ice.__imp_DiInstallDriverA.DiIns
97580 74 61 6c 6c 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 tallDriverA.__imp_DiInstallDrive
975a0 72 57 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 69 52 6f 6c 6c rW.DiInstallDriverW.__imp_DiRoll
975c0 62 61 63 6b 44 72 69 76 65 72 00 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 5f 5f 69 6d backDriver.DiRollbackDriver.__im
975e0 70 5f 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 76 69 63 65 00 44 69 53 68 6f 77 55 70 64 61 74 p_DiShowUpdateDevice.DiShowUpdat
97600 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 eDevice.__imp_DiShowUpdateDriver
97620 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e .DiShowUpdateDriver.__imp_DiUnin
97640 73 74 61 6c 6c 44 65 76 69 63 65 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f stallDevice.DiUninstallDevice.__
97660 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 44 69 55 6e 69 6e 73 74 61 imp_DiUninstallDriverA.DiUninsta
97680 6c 6c 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 llDriverA.__imp_DiUninstallDrive
976a0 72 57 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 55 70 64 61 rW.DiUninstallDriverW.__imp_Upda
976c0 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 55 teDriverForPlugAndPlayDevicesA.U
976e0 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 pdateDriverForPlugAndPlayDevices
97700 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c A.__imp_UpdateDriverForPlugAndPl
97720 61 79 44 65 76 69 63 65 73 57 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e ayDevicesW.UpdateDriverForPlugAn
97740 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f dPlayDevicesW.__IMPORT_DESCRIPTO
97760 52 5f 6e 69 6e 70 75 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_ninput.__NULL_IMPORT_DESCRIPTO
97780 52 00 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f R..ninput_NULL_THUNK_DATA.__imp_
977a0 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 41 64 64 AddPointerInteractionContext.Add
977c0 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f PointerInteractionContext.__imp_
977e0 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 BufferPointerPacketsInteractionC
97800 6f 6e 74 65 78 74 00 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 ontext.BufferPointerPacketsInter
97820 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6e 74 65 72 61 actionContext.__imp_CreateIntera
97840 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f ctionContext.CreateInteractionCo
97860 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f ntext.__imp_DestroyInteractionCo
97880 6e 74 65 78 74 00 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 ntext.DestroyInteractionContext.
978a0 5f 5f 69 6d 70 5f 47 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 __imp_GetCrossSlideParameterInte
978c0 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 ractionContext.GetCrossSlidePara
978e0 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 meterInteractionContext.__imp_Ge
97900 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 tHoldParameterInteractionContext
97920 00 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 .GetHoldParameterInteractionCont
97940 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 ext.__imp_GetInertiaParameterInt
97960 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 eractionContext.GetInertiaParame
97980 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 terInteractionContext.__imp_GetI
979a0 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 nteractionConfigurationInteracti
979c0 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 onContext.GetInteractionConfigur
979e0 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 ationInteractionContext.__imp_Ge
97a00 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 tMouseWheelParameterInteractionC
97a20 6f 6e 74 65 78 74 00 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 ontext.GetMouseWheelParameterInt
97a40 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 65 72 74 eractionContext.__imp_GetPropert
97a60 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 50 72 6f 70 65 72 74 79 49 yInteractionContext.GetPropertyI
97a80 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 nteractionContext.__imp_GetState
97aa0 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 53 74 61 74 65 49 6e 74 65 72 InteractionContext.GetStateInter
97ac0 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 50 61 72 61 6d 65 actionContext.__imp_GetTapParame
97ae0 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 61 70 50 61 72 61 terInteractionContext.GetTapPara
97b00 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 meterInteractionContext.__imp_Ge
97b20 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e tTranslationParameterInteraction
97b40 43 6f 6e 74 65 78 74 00 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 Context.GetTranslationParameterI
97b60 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 42 nteractionContext.__imp_ProcessB
97b80 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 ufferedPacketsInteractionContext
97ba0 00 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 .ProcessBufferedPacketsInteracti
97bc0 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e onContext.__imp_ProcessInertiaIn
97be0 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 teractionContext.ProcessInertiaI
97c00 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 nteractionContext.__imp_ProcessP
97c20 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 ointerFramesInteractionContext.P
97c40 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f rocessPointerFramesInteractionCo
97c60 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 ntext.__imp_RegisterOutputCallba
97c80 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 67 69 73 74 65 72 4f 75 74 ckInteractionContext.RegisterOut
97ca0 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f putCallbackInteractionContext.__
97cc0 69 6d 70 5f 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 imp_RegisterOutputCallbackIntera
97ce0 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c ctionContext2.RegisterOutputCall
97d00 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 65 backInteractionContext2.__imp_Re
97d20 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 movePointerInteractionContext.Re
97d40 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f movePointerInteractionContext.__
97d60 69 6d 70 5f 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 73 65 imp_ResetInteractionContext.Rese
97d80 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 43 72 6f tInteractionContext.__imp_SetCro
97da0 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 ssSlideParametersInteractionCont
97dc0 65 78 74 00 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 ext.SetCrossSlideParametersInter
97de0 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 48 6f 6c 64 50 61 72 61 6d actionContext.__imp_SetHoldParam
97e00 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 48 6f 6c 64 50 61 eterInteractionContext.SetHoldPa
97e20 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f rameterInteractionContext.__imp_
97e40 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f SetInertiaParameterInteractionCo
97e60 6e 74 65 78 74 00 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 ntext.SetInertiaParameterInterac
97e80 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e tionContext.__imp_SetInteraction
97ea0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 ConfigurationInteractionContext.
97ec0 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 SetInteractionConfigurationInter
97ee0 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 75 73 65 57 68 65 65 actionContext.__imp_SetMouseWhee
97f00 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 lParameterInteractionContext.Set
97f20 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f MouseWheelParameterInteractionCo
97f40 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 ntext.__imp_SetPivotInteractionC
97f60 6f 6e 74 65 78 74 00 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 ontext.SetPivotInteractionContex
97f80 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f t.__imp_SetPropertyInteractionCo
97fa0 6e 74 65 78 74 00 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 ntext.SetPropertyInteractionCont
97fc0 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 ext.__imp_SetTapParameterInterac
97fe0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 tionContext.SetTapParameterInter
98000 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 6e 73 6c 61 74 69 actionContext.__imp_SetTranslati
98020 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 onParameterInteractionContext.Se
98040 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e tTranslationParameterInteraction
98060 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e Context.__imp_StopInteractionCon
98080 74 65 78 74 00 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 49 4d text.StopInteractionContext.__IM
980a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 6f 72 6d 61 6c 69 7a 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_normaliz.__NULL_
980c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..normaliz_NULL
980e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 41 73 63 69 69 00 49 64 6e _THUNK_DATA.__imp_IdnToAscii.Idn
98100 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 49 64 6e 54 6f ToAscii.__imp_IdnToUnicode.IdnTo
98120 55 6e 69 63 6f 64 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c Unicode.__IMPORT_DESCRIPTOR_ntdl
98140 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 6c l.__NULL_IMPORT_DESCRIPTOR..ntdl
98160 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4e 74 43 6c 6f 73 65 00 l_NULL_THUNK_DATA.__imp_NtClose.
98180 4e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 46 69 6c 65 00 4e 74 43 72 65 NtClose.__imp_NtCreateFile.NtCre
981a0 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 ateFile.__imp_NtDeviceIoControlF
981c0 69 6c 65 00 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f ile.NtDeviceIoControlFile.__imp_
981e0 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 4e 74 4e 6f 74 NtNotifyChangeMultipleKeys.NtNot
98200 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 4f 70 ifyChangeMultipleKeys.__imp_NtOp
98220 65 6e 46 69 6c 65 00 4e 74 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 enFile.NtOpenFile.__imp_NtQueryI
98240 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 nformationProcess.NtQueryInforma
98260 74 69 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 tionProcess.__imp_NtQueryInforma
98280 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 tionThread.NtQueryInformationThr
982a0 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 ead.__imp_NtQueryMultipleValueKe
982c0 79 00 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f y.NtQueryMultipleValueKey.__imp_
982e0 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d NtQueryObject.NtQueryObject.__im
98300 70 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 74 51 75 65 p_NtQuerySystemInformation.NtQue
98320 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 rySystemInformation.__imp_NtQuer
98340 79 53 79 73 74 65 6d 54 69 6d 65 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f ySystemTime.NtQuerySystemTime.__
98360 69 6d 70 5f 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 4e 74 51 75 65 imp_NtQueryTimerResolution.NtQue
98380 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 65 6e 61 6d 65 ryTimerResolution.__imp_NtRename
983a0 4b 65 79 00 4e 74 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 Key.NtRenameKey.__imp_NtSetInfor
983c0 6d 61 74 69 6f 6e 4b 65 79 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 5f 5f mationKey.NtSetInformationKey.__
983e0 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 53 65 74 imp_NtSetInformationThread.NtSet
98400 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 46 6f InformationThread.__imp_NtWaitFo
98420 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a rSingleObject.NtWaitForSingleObj
98440 65 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e ect.__imp_RtlAddGrowableFunction
98460 54 61 62 6c 65 00 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c Table.RtlAddGrowableFunctionTabl
98480 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 e.__imp_RtlAnsiStringToUnicodeSt
984a0 72 69 6e 67 00 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e ring.RtlAnsiStringToUnicodeStrin
984c0 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 00 52 74 6c 43 68 61 72 g.__imp_RtlCharToInteger.RtlChar
984e0 54 6f 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 ToInteger.__imp_RtlConvertDevice
98500 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 FamilyInfoToString.RtlConvertDev
98520 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 iceFamilyInfoToString.__imp_RtlC
98540 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 6f 6e 76 onvertSidToUnicodeString.RtlConv
98560 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 ertSidToUnicodeString.__imp_RtlC
98580 72 63 33 32 00 52 74 6c 43 72 63 33 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 36 34 00 52 74 6c rc32.RtlCrc32.__imp_RtlCrc64.Rtl
985a0 43 72 63 36 34 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e Crc64.__imp_RtlDeleteGrowableFun
985c0 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 ctionTable.RtlDeleteGrowableFunc
985e0 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 tionTable.__imp_RtlDrainNonVolat
98600 69 6c 65 46 6c 75 73 68 00 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 ileFlush.RtlDrainNonVolatileFlus
98620 68 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 h.__imp_RtlEthernetAddressToStri
98640 6e 67 41 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 ngA.RtlEthernetAddressToStringA.
98660 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 __imp_RtlEthernetAddressToString
98680 57 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f W.RtlEthernetAddressToStringW.__
986a0 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 imp_RtlEthernetStringToAddressA.
986c0 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d RtlEthernetStringToAddressA.__im
986e0 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 p_RtlEthernetStringToAddressW.Rt
98700 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f lEthernetStringToAddressW.__imp_
98720 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 45 78 RtlExtendCorrelationVector.RtlEx
98740 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 46 tendCorrelationVector.__imp_RtlF
98760 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 46 69 6c 6c 4e 6f 6e 56 illNonVolatileMemory.RtlFillNonV
98780 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 72 73 74 45 6e 74 72 olatileMemory.__imp_RtlFirstEntr
987a0 79 53 4c 69 73 74 00 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f ySList.RtlFirstEntrySList.__imp_
987c0 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 46 6c 75 RtlFlushNonVolatileMemory.RtlFlu
987e0 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 shNonVolatileMemory.__imp_RtlFlu
98800 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 52 74 6c 46 6c 75 shNonVolatileMemoryRanges.RtlFlu
98820 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f shNonVolatileMemoryRanges.__imp_
98840 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 RtlFreeAnsiString.RtlFreeAnsiStr
98860 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 ing.__imp_RtlFreeNonVolatileToke
98880 6e 00 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f n.RtlFreeNonVolatileToken.__imp_
988a0 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e RtlFreeOemString.RtlFreeOemStrin
988c0 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c g.__imp_RtlFreeUnicodeString.Rtl
988e0 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 44 65 FreeUnicodeString.__imp_RtlGetDe
98900 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 52 74 6c 47 65 74 44 65 76 69 63 65 46 viceFamilyInfoEnum.RtlGetDeviceF
98920 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c amilyInfoEnum.__imp_RtlGetNonVol
98940 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 atileToken.RtlGetNonVolatileToke
98960 6e 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 52 74 6c 47 65 74 n.__imp_RtlGetProductInfo.RtlGet
98980 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 ProductInfo.__imp_RtlGetReturnAd
989a0 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 dressHijackTarget.RtlGetReturnAd
989c0 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 72 6f 77 46 dressHijackTarget.__imp_RtlGrowF
989e0 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c unctionTable.RtlGrowFunctionTabl
98a00 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 e.__imp_RtlIncrementCorrelationV
98a20 65 63 74 6f 72 00 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 ector.RtlIncrementCorrelationVec
98a40 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 49 tor.__imp_RtlInitAnsiString.RtlI
98a60 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 nitAnsiString.__imp_RtlInitAnsiS
98a80 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d tringEx.RtlInitAnsiStringEx.__im
98aa0 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 5f 5f p_RtlInitString.RtlInitString.__
98ac0 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 53 74 72 69 6e imp_RtlInitStringEx.RtlInitStrin
98ae0 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 gEx.__imp_RtlInitUnicodeString.R
98b00 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 tlInitUnicodeString.__imp_RtlIni
98b20 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 49 6e 69 74 tializeCorrelationVector.RtlInit
98b40 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 ializeCorrelationVector.__imp_Rt
98b60 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 52 74 6c 49 6e 69 74 69 61 6c 69 lInitializeSListHead.RtlInitiali
98b80 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 zeSListHead.__imp_RtlInterlocked
98ba0 46 6c 75 73 68 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c FlushSList.RtlInterlockedFlushSL
98bc0 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 ist.__imp_RtlInterlockedPopEntry
98be0 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 SList.RtlInterlockedPopEntrySLis
98c00 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 t.__imp_RtlInterlockedPushEntryS
98c20 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 List.RtlInterlockedPushEntrySLis
98c40 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c t.__imp_RtlInterlockedPushListSL
98c60 69 73 74 45 78 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 istEx.RtlInterlockedPushListSLis
98c80 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 tEx.__imp_RtlIpv4AddressToString
98ca0 41 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f A.RtlIpv4AddressToStringA.__imp_
98cc0 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 6c 49 70 76 RtlIpv4AddressToStringExA.RtlIpv
98ce0 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 4AddressToStringExA.__imp_RtlIpv
98d00 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 74 6c 49 70 76 34 41 64 64 72 65 4AddressToStringExW.RtlIpv4Addre
98d20 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 ssToStringExW.__imp_RtlIpv4Addre
98d40 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 ssToStringW.RtlIpv4AddressToStri
98d60 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 ngW.__imp_RtlIpv4StringToAddress
98d80 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f A.RtlIpv4StringToAddressA.__imp_
98da0 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 52 74 6c 49 70 76 RtlIpv4StringToAddressExA.RtlIpv
98dc0 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 4StringToAddressExA.__imp_RtlIpv
98de0 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 52 74 6c 49 70 76 34 53 74 72 69 6e 4StringToAddressExW.RtlIpv4Strin
98e00 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e gToAddressExW.__imp_RtlIpv4Strin
98e20 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 gToAddressW.RtlIpv4StringToAddre
98e40 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ssW.__imp_RtlIpv6AddressToString
98e60 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f A.RtlIpv6AddressToStringA.__imp_
98e80 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 6c 49 70 76 RtlIpv6AddressToStringExA.RtlIpv
98ea0 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 6AddressToStringExA.__imp_RtlIpv
98ec0 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 74 6c 49 70 76 36 41 64 64 72 65 6AddressToStringExW.RtlIpv6Addre
98ee0 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 ssToStringExW.__imp_RtlIpv6Addre
98f00 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 ssToStringW.RtlIpv6AddressToStri
98f20 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 ngW.__imp_RtlIpv6StringToAddress
98f40 41 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f A.RtlIpv6StringToAddressA.__imp_
98f60 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 52 74 6c 49 70 76 RtlIpv6StringToAddressExA.RtlIpv
98f80 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 6StringToAddressExA.__imp_RtlIpv
98fa0 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 52 74 6c 49 70 76 36 53 74 72 69 6e 6StringToAddressExW.RtlIpv6Strin
98fc0 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e gToAddressExW.__imp_RtlIpv6Strin
98fe0 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 gToAddressW.RtlIpv6StringToAddre
99000 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 ssW.__imp_RtlIsNameLegalDOS8Dot3
99020 00 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 5f 5f 69 6d 70 5f 52 74 .RtlIsNameLegalDOS8Dot3.__imp_Rt
99040 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 5f 5f lIsZeroMemory.RtlIsZeroMemory.__
99060 69 6d 70 5f 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 52 74 6c imp_RtlLocalTimeToSystemTime.Rtl
99080 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 4e LocalTimeToSystemTime.__imp_RtlN
990a0 6f 72 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 4e 6f ormalizeSecurityDescriptor.RtlNo
990c0 72 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f rmalizeSecurityDescriptor.__imp_
990e0 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 52 74 6c 4e 74 53 74 61 74 75 RtlNtStatusToDosError.RtlNtStatu
99100 73 54 6f 44 6f 73 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e sToDosError.__imp_RtlOsDeploymen
99120 74 53 74 61 74 65 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d tState.RtlOsDeploymentState.__im
99140 70 5f 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 52 74 6c 51 75 65 72 79 44 65 70 p_RtlQueryDepthSList.RtlQueryDep
99160 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 thSList.__imp_RtlRaiseCustomSyst
99180 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 emEventTrigger.RtlRaiseCustomSys
991a0 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 77 69 74 63 68 65 temEventTrigger.__imp_RtlSwitche
991c0 64 56 56 49 00 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d dVVI.RtlSwitchedVVI.__imp_RtlTim
991e0 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 52 74 6c 54 69 6d 65 54 6f 53 65 63 eToSecondsSince1970.RtlTimeToSec
99200 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 ondsSince1970.__imp_RtlUnicodeSt
99220 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e ringToAnsiString.RtlUnicodeStrin
99240 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 gToAnsiString.__imp_RtlUnicodeSt
99260 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 ringToOemString.RtlUnicodeString
99280 54 6f 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 ToOemString.__imp_RtlUnicodeToMu
992a0 6c 74 69 42 79 74 65 53 69 7a 65 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 ltiByteSize.RtlUnicodeToMultiByt
992c0 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 66 6f 72 6d 00 52 74 6c 55 6e 69 66 6f 72 eSize.__imp_RtlUniform.RtlUnifor
992e0 6d 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 m.__imp_RtlValidateCorrelationVe
99300 63 74 6f 72 00 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f ctor.RtlValidateCorrelationVecto
99320 72 00 5f 5f 69 6d 70 5f 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 r.__imp_RtlWriteNonVolatileMemor
99340 79 00 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 49 4d y.RtlWriteNonVolatileMemory.__IM
99360 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_ntdllk.__NULL_IM
99380 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..ntdllk_NULL_THU
993a0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c NK_DATA.__imp_RtlGetSystemGlobal
993c0 44 61 74 61 00 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 5f 5f 49 4d Data.RtlGetSystemGlobalData.__IM
993e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_ntdsapi.__NULL_I
99400 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..ntdsapi_NULL_T
99420 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 HUNK_DATA.__imp_DsAddSidHistoryA
99440 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 53 69 64 .DsAddSidHistoryA.__imp_DsAddSid
99460 48 69 73 74 6f 72 79 57 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f HistoryW.DsAddSidHistoryW.__imp_
99480 44 73 42 69 6e 64 41 00 44 73 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e DsBindA.DsBindA.__imp_DsBindByIn
994a0 73 74 61 6e 63 65 41 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f stanceA.DsBindByInstanceA.__imp_
994c0 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e DsBindByInstanceW.DsBindByInstan
994e0 63 65 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 54 6f 49 53 54 47 41 00 44 73 42 69 6e 64 54 6f ceW.__imp_DsBindToISTGA.DsBindTo
99500 49 53 54 47 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 44 73 42 69 6e 64 ISTGA.__imp_DsBindToISTGW.DsBind
99520 54 6f 49 53 54 47 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 00 44 73 42 69 6e 64 57 00 5f 5f ToISTGW.__imp_DsBindW.DsBindW.__
99540 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 44 73 42 69 6e 64 57 69 74 68 43 72 imp_DsBindWithCredA.DsBindWithCr
99560 65 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 44 73 42 69 6e 64 edA.__imp_DsBindWithCredW.DsBind
99580 57 69 74 68 43 72 65 64 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 44 WithCredW.__imp_DsBindWithSpnA.D
995a0 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 sBindWithSpnA.__imp_DsBindWithSp
995c0 6e 45 78 41 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 41 00 5f 5f 69 6d 70 5f 44 73 42 69 nExA.DsBindWithSpnExA.__imp_DsBi
995e0 6e 64 57 69 74 68 53 70 6e 45 78 57 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 5f 5f ndWithSpnExW.DsBindWithSpnExW.__
99600 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e imp_DsBindWithSpnW.DsBindWithSpn
99620 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 44 73 42 69 W.__imp_DsBindingSetTimeout.DsBi
99640 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d 61 ndingSetTimeout.__imp_DsClientMa
99660 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 41 00 44 73 43 6c 69 65 6e 74 4d 61 keSpnForTargetServerA.DsClientMa
99680 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 43 6c keSpnForTargetServerA.__imp_DsCl
996a0 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 44 73 43 6c ientMakeSpnForTargetServerW.DsCl
996c0 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 5f 5f 69 6d ientMakeSpnForTargetServerW.__im
996e0 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 5f 5f p_DsCrackNamesA.DsCrackNamesA.__
99700 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 imp_DsCrackNamesW.DsCrackNamesW.
99720 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f __imp_DsFreeDomainControllerInfo
99740 41 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f A.DsFreeDomainControllerInfoA.__
99760 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 imp_DsFreeDomainControllerInfoW.
99780 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 5f 5f 69 6d DsFreeDomainControllerInfoW.__im
997a0 70 5f 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 44 73 46 72 65 65 4e 61 6d 65 52 65 p_DsFreeNameResultA.DsFreeNameRe
997c0 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 44 73 sultA.__imp_DsFreeNameResultW.Ds
997e0 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 50 61 73 73 FreeNameResultW.__imp_DsFreePass
99800 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 wordCredentials.DsFreePasswordCr
99820 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 edentials.__imp_DsFreeSchemaGuid
99840 4d 61 70 41 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 5f 5f 69 6d 70 5f MapA.DsFreeSchemaGuidMapA.__imp_
99860 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 44 73 46 72 65 65 53 63 68 65 6d DsFreeSchemaGuidMapW.DsFreeSchem
99880 61 47 75 69 64 4d 61 70 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 41 00 aGuidMapW.__imp_DsFreeSpnArrayA.
998a0 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 70 6e 41 DsFreeSpnArrayA.__imp_DsFreeSpnA
998c0 72 72 61 79 57 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 44 73 47 65 rrayW.DsFreeSpnArrayW.__imp_DsGe
998e0 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 44 73 47 65 74 44 6f 6d 61 tDomainControllerInfoA.DsGetDoma
99900 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 6f 6d inControllerInfoA.__imp_DsGetDom
99920 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f ainControllerInfoW.DsGetDomainCo
99940 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 70 6e 41 00 44 73 ntrollerInfoW.__imp_DsGetSpnA.Ds
99960 47 65 74 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 70 6e 57 00 44 73 47 65 74 53 70 6e GetSpnA.__imp_DsGetSpnW.DsGetSpn
99980 57 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 W.__imp_DsInheritSecurityIdentit
999a0 79 41 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 41 00 5f 5f yA.DsInheritSecurityIdentityA.__
999c0 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 44 imp_DsInheritSecurityIdentityW.D
999e0 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f sInheritSecurityIdentityW.__imp_
99a00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 44 6f 6d 61 69 DsListDomainsInSiteA.DsListDomai
99a20 6e 73 49 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 nsInSiteA.__imp_DsListDomainsInS
99a40 69 74 65 57 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f iteW.DsListDomainsInSiteW.__imp_
99a60 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 44 73 4c 69 73 74 49 6e 66 6f 46 DsListInfoForServerA.DsListInfoF
99a80 6f 72 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 orServerA.__imp_DsListInfoForSer
99aa0 76 65 72 57 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f verW.DsListInfoForServerW.__imp_
99ac0 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 5f 5f 69 6d 70 5f DsListRolesA.DsListRolesA.__imp_
99ae0 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 5f 5f 69 6d 70 5f DsListRolesW.DsListRolesW.__imp_
99b00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 44 73 DsListServersForDomainInSiteA.Ds
99b20 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 5f 5f 69 6d ListServersForDomainInSiteA.__im
99b40 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 p_DsListServersForDomainInSiteW.
99b60 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 5f 5f DsListServersForDomainInSiteW.__
99b80 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 53 imp_DsListServersInSiteA.DsListS
99ba0 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 erversInSiteA.__imp_DsListServer
99bc0 73 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 5f 5f sInSiteW.DsListServersInSiteW.__
99be0 69 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 73 41 00 44 73 4c 69 73 74 53 69 74 65 73 41 00 5f 5f imp_DsListSitesA.DsListSitesA.__
99c00 69 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 73 57 00 44 73 4c 69 73 74 53 69 74 65 73 57 00 5f 5f imp_DsListSitesW.DsListSitesW.__
99c20 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 44 imp_DsMakePasswordCredentialsA.D
99c40 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f sMakePasswordCredentialsA.__imp_
99c60 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 44 73 4d 61 6b DsMakePasswordCredentialsW.DsMak
99c80 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 ePasswordCredentialsW.__imp_DsMa
99ca0 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 pSchemaGuidsA.DsMapSchemaGuidsA.
99cc0 5f 5f 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 44 73 4d 61 70 53 63 68 __imp_DsMapSchemaGuidsW.DsMapSch
99ce0 65 6d 61 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f emaGuidsW.__imp_DsQuerySitesByCo
99d00 73 74 41 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 44 73 stA.DsQuerySitesByCostA.__imp_Ds
99d20 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 QuerySitesByCostW.DsQuerySitesBy
99d40 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 44 73 51 CostW.__imp_DsQuerySitesFree.DsQ
99d60 75 65 72 79 53 69 74 65 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 44 6f uerySitesFree.__imp_DsRemoveDsDo
99d80 6d 61 69 6e 41 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 44 73 mainA.DsRemoveDsDomainA.__imp_Ds
99da0 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 57 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e RemoveDsDomainW.DsRemoveDsDomain
99dc0 57 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 44 73 52 65 6d 6f W.__imp_DsRemoveDsServerA.DsRemo
99de0 76 65 44 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 veDsServerA.__imp_DsRemoveDsServ
99e00 65 72 57 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 52 65 erW.DsRemoveDsServerW.__imp_DsRe
99e20 70 6c 69 63 61 41 64 64 41 00 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 5f 5f 69 6d 70 5f 44 73 plicaAddA.DsReplicaAddA.__imp_Ds
99e40 52 65 70 6c 69 63 61 41 64 64 57 00 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 5f 5f 69 6d 70 5f ReplicaAddW.DsReplicaAddW.__imp_
99e60 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 44 73 52 65 70 6c DsReplicaConsistencyCheck.DsRepl
99e80 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c icaConsistencyCheck.__imp_DsRepl
99ea0 69 63 61 44 65 6c 41 00 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 icaDelA.DsReplicaDelA.__imp_DsRe
99ec0 70 6c 69 63 61 44 65 6c 57 00 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 5f 5f 69 6d 70 5f 44 73 plicaDelW.DsReplicaDelW.__imp_Ds
99ee0 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 ReplicaFreeInfo.DsReplicaFreeInf
99f00 6f 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 44 73 52 65 70 o.__imp_DsReplicaGetInfo2W.DsRep
99f20 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 47 65 74 licaGetInfo2W.__imp_DsReplicaGet
99f40 49 6e 66 6f 57 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 InfoW.DsReplicaGetInfoW.__imp_Ds
99f60 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 41 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 41 00 ReplicaModifyA.DsReplicaModifyA.
99f80 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 44 73 52 65 70 6c 69 63 61 __imp_DsReplicaModifyW.DsReplica
99fa0 4d 6f 64 69 66 79 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 44 73 52 ModifyW.__imp_DsReplicaSyncA.DsR
99fc0 65 70 6c 69 63 61 53 79 6e 63 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 eplicaSyncA.__imp_DsReplicaSyncA
99fe0 6c 6c 41 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 llA.DsReplicaSyncAllA.__imp_DsRe
9a000 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 plicaSyncAllW.DsReplicaSyncAllW.
9a020 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 44 73 52 65 70 6c 69 63 61 53 79 __imp_DsReplicaSyncW.DsReplicaSy
9a040 6e 63 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 44 ncW.__imp_DsReplicaUpdateRefsA.D
9a060 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c sReplicaUpdateRefsA.__imp_DsRepl
9a080 69 63 61 55 70 64 61 74 65 52 65 66 73 57 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 icaUpdateRefsW.DsReplicaUpdateRe
9a0a0 66 73 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 fsW.__imp_DsReplicaVerifyObjects
9a0c0 41 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f A.DsReplicaVerifyObjectsA.__imp_
9a0e0 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 57 00 44 73 52 65 70 6c 69 63 DsReplicaVerifyObjectsW.DsReplic
9a100 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 aVerifyObjectsW.__imp_DsServerRe
9a120 67 69 73 74 65 72 53 70 6e 41 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 00 gisterSpnA.DsServerRegisterSpnA.
9a140 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 44 73 53 65 72 __imp_DsServerRegisterSpnW.DsSer
9a160 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 55 6e 42 69 6e 64 41 00 verRegisterSpnW.__imp_DsUnBindA.
9a180 44 73 55 6e 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 55 6e 42 69 6e 64 57 00 44 73 55 6e 42 69 DsUnBindA.__imp_DsUnBindW.DsUnBi
9a1a0 6e 64 57 00 5f 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 44 73 57 ndW.__imp_DsWriteAccountSpnA.DsW
9a1c0 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 63 riteAccountSpnA.__imp_DsWriteAcc
9a1e0 6f 75 6e 74 53 70 6e 57 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 5f 5f 49 4d ountSpnW.DsWriteAccountSpnW.__IM
9a200 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6c 61 6e 6d 61 6e 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_ntlanman.__NULL_
9a220 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 6c 61 6e 6d 61 6e 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..ntlanman_NULL
9a240 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f _THUNK_DATA.__imp_NPAddConnectio
9a260 6e 34 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 5f 5f 69 6d 70 5f 4e 50 43 61 6e 63 n4.NPAddConnection4.__imp_NPCanc
9a280 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e elConnection2.NPCancelConnection
9a2a0 32 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 4e 50 47 65 74 43 6f 2.__imp_NPGetConnection3.NPGetCo
9a2c0 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 nnection3.__imp_NPGetConnectionP
9a2e0 65 72 66 6f 72 6d 61 6e 63 65 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 erformance.NPGetConnectionPerfor
9a300 6d 61 6e 63 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 50 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 mance.__imp_NPGetPersistentUseOp
9a320 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 47 65 74 50 65 72 73 69 73 74 65 tionsForConnection.NPGetPersiste
9a340 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f ntUseOptionsForConnection.__imp_
9a360 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 51 75 65 72 79 41 70 70 QueryAppInstanceVersion.QueryApp
9a380 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 InstanceVersion.__imp_RegisterAp
9a3a0 70 49 6e 73 74 61 6e 63 65 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 5f 5f pInstance.RegisterAppInstance.__
9a3c0 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 52 imp_RegisterAppInstanceVersion.R
9a3e0 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f egisterAppInstanceVersion.__imp_
9a400 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 52 65 73 65 ResetAllAppInstanceVersions.Rese
9a420 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 65 tAllAppInstanceVersions.__imp_Se
9a440 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 53 65 74 41 70 70 49 6e 73 74 61 tAppInstanceCsvFlags.SetAppInsta
9a460 6e 63 65 43 73 76 46 6c 61 67 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f nceCsvFlags.__IMPORT_DESCRIPTOR_
9a480 6f 64 62 63 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 odbc32.__NULL_IMPORT_DESCRIPTOR.
9a4a0 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4f 44 .odbc32_NULL_THUNK_DATA.__imp_OD
9a4c0 42 43 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 BCGetTryWaitValue.ODBCGetTryWait
9a4e0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 Value.__imp_ODBCSetTryWaitValue.
9a500 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c ODBCSetTryWaitValue.__imp_SQLAll
9a520 6f 63 43 6f 6e 6e 65 63 74 00 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f ocConnect.SQLAllocConnect.__imp_
9a540 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 SQLAllocEnv.SQLAllocEnv.__imp_SQ
9a560 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 00 5f 5f 69 6d LAllocHandle.SQLAllocHandle.__im
9a580 70 5f 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 p_SQLAllocHandleStd.SQLAllocHand
9a5a0 6c 65 53 74 64 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 53 51 4c 41 6c 6c 6f leStd.__imp_SQLAllocStmt.SQLAllo
9a5c0 63 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 43 6f 6c 00 53 51 4c 42 69 6e 64 43 6f cStmt.__imp_SQLBindCol.SQLBindCo
9a5e0 6c 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 53 51 4c 42 69 6e 64 50 61 72 61 l.__imp_SQLBindParam.SQLBindPara
9a600 6d 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 53 51 4c 42 69 6e 64 m.__imp_SQLBindParameter.SQLBind
9a620 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 Parameter.__imp_SQLBrowseConnect
9a640 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 .SQLBrowseConnect.__imp_SQLBrows
9a660 65 43 6f 6e 6e 65 63 74 41 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d eConnectA.SQLBrowseConnectA.__im
9a680 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e p_SQLBrowseConnectW.SQLBrowseCon
9a6a0 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 53 51 nectW.__imp_SQLBulkOperations.SQ
9a6c0 4c 42 75 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 00 LBulkOperations.__imp_SQLCancel.
9a6e0 53 51 4c 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 SQLCancel.__imp_SQLCancelHandle.
9a700 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 43 75 SQLCancelHandle.__imp_SQLCloseCu
9a720 72 73 6f 72 00 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c rsor.SQLCloseCursor.__imp_SQLCol
9a740 41 74 74 72 69 62 75 74 65 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f Attribute.SQLColAttribute.__imp_
9a760 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 SQLColAttributeA.SQLColAttribute
9a780 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 53 51 4c 43 6f 6c 41 A.__imp_SQLColAttributeW.SQLColA
9a7a0 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 ttributeW.__imp_SQLColAttributes
9a7c0 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 .SQLColAttributes.__imp_SQLColAt
9a7e0 74 72 69 62 75 74 65 73 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d tributesA.SQLColAttributesA.__im
9a800 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 57 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 p_SQLColAttributesW.SQLColAttrib
9a820 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 utesW.__imp_SQLColumnPrivileges.
9a840 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c SQLColumnPrivileges.__imp_SQLCol
9a860 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 umnPrivilegesA.SQLColumnPrivileg
9a880 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 53 esA.__imp_SQLColumnPrivilegesW.S
9a8a0 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c QLColumnPrivilegesW.__imp_SQLCol
9a8c0 75 6d 6e 73 00 53 51 4c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 umns.SQLColumns.__imp_SQLColumns
9a8e0 41 00 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 A.SQLColumnsA.__imp_SQLColumnsW.
9a900 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 SQLColumnsW.__imp_SQLCompleteAsy
9a920 6e 63 00 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e nc.SQLCompleteAsync.__imp_SQLCon
9a940 6e 65 63 74 00 53 51 4c 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 nect.SQLConnect.__imp_SQLConnect
9a960 41 00 53 51 4c 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 57 00 A.SQLConnectA.__imp_SQLConnectW.
9a980 53 51 4c 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 70 79 44 65 73 63 00 53 51 SQLConnectW.__imp_SQLCopyDesc.SQ
9a9a0 4c 43 6f 70 79 44 65 73 63 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 00 53 LCopyDesc.__imp_SQLDataSources.S
9a9c0 51 4c 44 61 74 61 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 QLDataSources.__imp_SQLDataSourc
9a9e0 65 73 41 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 esA.SQLDataSourcesA.__imp_SQLDat
9aa00 61 53 6f 75 72 63 65 73 57 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 5f 5f 69 6d 70 5f aSourcesW.SQLDataSourcesW.__imp_
9aa20 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 00 5f 5f SQLDescribeCol.SQLDescribeCol.__
9aa40 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 53 51 4c 44 65 73 63 72 69 62 65 43 imp_SQLDescribeColA.SQLDescribeC
9aa60 6f 6c 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 53 51 4c 44 65 73 olA.__imp_SQLDescribeColW.SQLDes
9aa80 63 72 69 62 65 43 6f 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d cribeColW.__imp_SQLDescribeParam
9aaa0 00 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 44 69 73 63 6f .SQLDescribeParam.__imp_SQLDisco
9aac0 6e 6e 65 63 74 00 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 nnect.SQLDisconnect.__imp_SQLDri
9aae0 76 65 72 43 6f 6e 6e 65 63 74 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d verConnect.SQLDriverConnect.__im
9ab00 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 53 51 4c 44 72 69 76 65 72 43 6f 6e p_SQLDriverConnectA.SQLDriverCon
9ab20 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 53 51 nectA.__imp_SQLDriverConnectW.SQ
9ab40 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 LDriverConnectW.__imp_SQLDrivers
9ab60 00 53 51 4c 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 41 00 53 51 .SQLDrivers.__imp_SQLDriversA.SQ
9ab80 4c 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 57 00 53 51 4c 44 LDriversA.__imp_SQLDriversW.SQLD
9aba0 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 45 6e 64 54 72 61 6e 00 53 51 4c 45 6e 64 54 riversW.__imp_SQLEndTran.SQLEndT
9abc0 72 61 6e 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 00 53 51 4c 45 72 72 6f 72 00 5f 5f 69 6d ran.__imp_SQLError.SQLError.__im
9abe0 70 5f 53 51 4c 45 72 72 6f 72 41 00 53 51 4c 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 p_SQLErrorA.SQLErrorA.__imp_SQLE
9ac00 72 72 6f 72 57 00 53 51 4c 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 rrorW.SQLErrorW.__imp_SQLExecDir
9ac20 65 63 74 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 ect.SQLExecDirect.__imp_SQLExecD
9ac40 69 72 65 63 74 41 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 irectA.SQLExecDirectA.__imp_SQLE
9ac60 78 65 63 44 69 72 65 63 74 57 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f xecDirectW.SQLExecDirectW.__imp_
9ac80 53 51 4c 45 78 65 63 75 74 65 00 53 51 4c 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c 45 SQLExecute.SQLExecute.__imp_SQLE
9aca0 78 74 65 6e 64 65 64 46 65 74 63 68 00 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 5f 5f xtendedFetch.SQLExtendedFetch.__
9acc0 69 6d 70 5f 53 51 4c 46 65 74 63 68 00 53 51 4c 46 65 74 63 68 00 5f 5f 69 6d 70 5f 53 51 4c 46 imp_SQLFetch.SQLFetch.__imp_SQLF
9ace0 65 74 63 68 53 63 72 6f 6c 6c 00 53 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f etchScroll.SQLFetchScroll.__imp_
9ad00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 5f 5f SQLForeignKeys.SQLForeignKeys.__
9ad20 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 41 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 imp_SQLForeignKeysA.SQLForeignKe
9ad40 79 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 53 51 4c 46 6f 72 ysA.__imp_SQLForeignKeysW.SQLFor
9ad60 65 69 67 6e 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 53 eignKeysW.__imp_SQLFreeConnect.S
9ad80 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 45 6e 76 00 53 QLFreeConnect.__imp_SQLFreeEnv.S
9ada0 51 4c 46 72 65 65 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 53 51 QLFreeEnv.__imp_SQLFreeHandle.SQ
9adc0 4c 46 72 65 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 53 74 6d 74 00 53 51 LFreeHandle.__imp_SQLFreeStmt.SQ
9ade0 4c 46 72 65 65 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 LFreeStmt.__imp_SQLGetConnectAtt
9ae00 72 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 r.SQLGetConnectAttr.__imp_SQLGet
9ae20 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 ConnectAttrA.SQLGetConnectAttrA.
9ae40 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c 47 65 74 43 __imp_SQLGetConnectAttrW.SQLGetC
9ae60 6f 6e 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f onnectAttrW.__imp_SQLGetConnectO
9ae80 70 74 69 6f 6e 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f ption.SQLGetConnectOption.__imp_
9aea0 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 47 65 74 43 6f 6e 6e 65 SQLGetConnectOptionA.SQLGetConne
9aec0 63 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 ctOptionA.__imp_SQLGetConnectOpt
9aee0 69 6f 6e 57 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f ionW.SQLGetConnectOptionW.__imp_
9af00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d SQLGetCursorName.SQLGetCursorNam
9af20 65 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 4c 47 65 74 e.__imp_SQLGetCursorNameA.SQLGet
9af40 43 75 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 CursorNameA.__imp_SQLGetCursorNa
9af60 6d 65 57 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 meW.SQLGetCursorNameW.__imp_SQLG
9af80 65 74 44 61 74 61 00 53 51 4c 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 etData.SQLGetData.__imp_SQLGetDe
9afa0 73 63 46 69 65 6c 64 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 scField.SQLGetDescField.__imp_SQ
9afc0 4c 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 LGetDescFieldA.SQLGetDescFieldA.
9afe0 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 53 51 4c 47 65 74 44 65 73 __imp_SQLGetDescFieldW.SQLGetDes
9b000 63 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 53 51 4c 47 cFieldW.__imp_SQLGetDescRec.SQLG
9b020 65 74 44 65 73 63 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 53 etDescRec.__imp_SQLGetDescRecA.S
9b040 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 QLGetDescRecA.__imp_SQLGetDescRe
9b060 63 57 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 cW.SQLGetDescRecW.__imp_SQLGetDi
9b080 61 67 46 69 65 6c 64 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 agField.SQLGetDiagField.__imp_SQ
9b0a0 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 LGetDiagFieldA.SQLGetDiagFieldA.
9b0c0 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 53 51 4c 47 65 74 44 69 61 __imp_SQLGetDiagFieldW.SQLGetDia
9b0e0 67 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 53 51 4c 47 gFieldW.__imp_SQLGetDiagRec.SQLG
9b100 65 74 44 69 61 67 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 53 etDiagRec.__imp_SQLGetDiagRecA.S
9b120 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 QLGetDiagRecA.__imp_SQLGetDiagRe
9b140 63 57 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 45 6e cW.SQLGetDiagRecW.__imp_SQLGetEn
9b160 76 41 74 74 72 00 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 vAttr.SQLGetEnvAttr.__imp_SQLGet
9b180 46 75 6e 63 74 69 6f 6e 73 00 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f Functions.SQLGetFunctions.__imp_
9b1a0 53 51 4c 47 65 74 49 6e 66 6f 00 53 51 4c 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 SQLGetInfo.SQLGetInfo.__imp_SQLG
9b1c0 65 74 49 6e 66 6f 41 00 53 51 4c 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 etInfoA.SQLGetInfoA.__imp_SQLGet
9b1e0 49 6e 66 6f 57 00 53 51 4c 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 InfoW.SQLGetInfoW.__imp_SQLGetSt
9b200 6d 74 41 74 74 72 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 mtAttr.SQLGetStmtAttr.__imp_SQLG
9b220 65 74 53 74 6d 74 41 74 74 72 41 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 5f 5f 69 6d etStmtAttrA.SQLGetStmtAttrA.__im
9b240 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 57 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 p_SQLGetStmtAttrW.SQLGetStmtAttr
9b260 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 53 W.__imp_SQLGetStmtOption.SQLGetS
9b280 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 53 tmtOption.__imp_SQLGetTypeInfo.S
9b2a0 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e QLGetTypeInfo.__imp_SQLGetTypeIn
9b2c0 66 6f 41 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 foA.SQLGetTypeInfoA.__imp_SQLGet
9b2e0 54 79 70 65 49 6e 66 6f 57 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f TypeInfoW.SQLGetTypeInfoW.__imp_
9b300 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 5f 5f SQLMoreResults.SQLMoreResults.__
9b320 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 00 5f 5f imp_SQLNativeSql.SQLNativeSql.__
9b340 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 imp_SQLNativeSqlA.SQLNativeSqlA.
9b360 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 53 51 4c 4e 61 74 69 76 65 53 71 6c __imp_SQLNativeSqlW.SQLNativeSql
9b380 57 00 5f 5f 69 6d 70 5f 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 53 51 4c 4e 75 6d 50 61 72 61 6d W.__imp_SQLNumParams.SQLNumParam
9b3a0 73 00 5f 5f 69 6d 70 5f 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 53 51 4c 4e 75 6d 52 s.__imp_SQLNumResultCols.SQLNumR
9b3c0 65 73 75 6c 74 43 6f 6c 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 61 6d 44 61 74 61 00 53 51 4c esultCols.__imp_SQLParamData.SQL
9b3e0 50 61 72 61 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 ParamData.__imp_SQLParamOptions.
9b400 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 SQLParamOptions.__imp_SQLPrepare
9b420 00 53 51 4c 50 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 41 00 53 51 .SQLPrepare.__imp_SQLPrepareA.SQ
9b440 4c 50 72 65 70 61 72 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 57 00 53 51 4c 50 LPrepareA.__imp_SQLPrepareW.SQLP
9b460 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 00 53 51 4c repareW.__imp_SQLPrimaryKeys.SQL
9b480 50 72 69 6d 61 72 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 PrimaryKeys.__imp_SQLPrimaryKeys
9b4a0 41 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 A.SQLPrimaryKeysA.__imp_SQLPrima
9b4c0 72 79 4b 65 79 73 57 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 53 51 ryKeysW.SQLPrimaryKeysW.__imp_SQ
9b4e0 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f LProcedureColumns.SQLProcedureCo
9b500 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 lumns.__imp_SQLProcedureColumnsA
9b520 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 .SQLProcedureColumnsA.__imp_SQLP
9b540 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c rocedureColumnsW.SQLProcedureCol
9b560 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 53 51 4c 50 72 6f umnsW.__imp_SQLProcedures.SQLPro
9b580 63 65 64 75 72 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 53 51 4c cedures.__imp_SQLProceduresA.SQL
9b5a0 50 72 6f 63 65 64 75 72 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 ProceduresA.__imp_SQLProceduresW
9b5c0 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 75 74 44 61 74 61 .SQLProceduresW.__imp_SQLPutData
9b5e0 00 53 51 4c 50 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 52 6f 77 43 6f 75 6e 74 00 53 51 .SQLPutData.__imp_SQLRowCount.SQ
9b600 4c 52 6f 77 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 LRowCount.__imp_SQLSetConnectAtt
9b620 72 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 r.SQLSetConnectAttr.__imp_SQLSet
9b640 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 ConnectAttrA.SQLSetConnectAttrA.
9b660 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c 53 65 74 43 __imp_SQLSetConnectAttrW.SQLSetC
9b680 6f 6e 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f onnectAttrW.__imp_SQLSetConnectO
9b6a0 70 74 69 6f 6e 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f ption.SQLSetConnectOption.__imp_
9b6c0 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 53 65 74 43 6f 6e 6e 65 SQLSetConnectOptionA.SQLSetConne
9b6e0 63 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 ctOptionA.__imp_SQLSetConnectOpt
9b700 69 6f 6e 57 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f ionW.SQLSetConnectOptionW.__imp_
9b720 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d SQLSetCursorName.SQLSetCursorNam
9b740 65 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 4c 53 65 74 e.__imp_SQLSetCursorNameA.SQLSet
9b760 43 75 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 CursorNameA.__imp_SQLSetCursorNa
9b780 6d 65 57 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 meW.SQLSetCursorNameW.__imp_SQLS
9b7a0 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d etDescField.SQLSetDescField.__im
9b7c0 70 5f 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 p_SQLSetDescFieldW.SQLSetDescFie
9b7e0 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 53 51 4c 53 65 74 44 65 ldW.__imp_SQLSetDescRec.SQLSetDe
9b800 73 63 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 53 51 4c 53 65 74 scRec.__imp_SQLSetEnvAttr.SQLSet
9b820 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 50 61 72 61 6d 00 53 51 4c 53 65 74 EnvAttr.__imp_SQLSetParam.SQLSet
9b840 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 50 6f 73 00 53 51 4c 53 65 74 50 6f 73 00 Param.__imp_SQLSetPos.SQLSetPos.
9b860 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 53 51 4c 53 65 74 __imp_SQLSetScrollOptions.SQLSet
9b880 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 41 74 ScrollOptions.__imp_SQLSetStmtAt
9b8a0 74 72 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 tr.SQLSetStmtAttr.__imp_SQLSetSt
9b8c0 6d 74 41 74 74 72 57 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 mtAttrW.SQLSetStmtAttrW.__imp_SQ
9b8e0 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 LSetStmtOption.SQLSetStmtOption.
9b900 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 53 51 4c 53 70 65 63 69 __imp_SQLSpecialColumns.SQLSpeci
9b920 61 6c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e alColumns.__imp_SQLSpecialColumn
9b940 73 41 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 sA.SQLSpecialColumnsA.__imp_SQLS
9b960 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 pecialColumnsW.SQLSpecialColumns
9b980 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 53 51 4c 53 74 61 74 69 73 74 W.__imp_SQLStatistics.SQLStatist
9b9a0 69 63 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 41 00 53 51 4c 53 74 61 74 ics.__imp_SQLStatisticsA.SQLStat
9b9c0 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 53 51 4c isticsA.__imp_SQLStatisticsW.SQL
9b9e0 53 74 61 74 69 73 74 69 63 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c StatisticsW.__imp_SQLTablePrivil
9ba00 65 67 65 73 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 53 51 eges.SQLTablePrivileges.__imp_SQ
9ba20 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c LTablePrivilegesA.SQLTablePrivil
9ba40 65 67 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 egesA.__imp_SQLTablePrivilegesW.
9ba60 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 SQLTablePrivilegesW.__imp_SQLTab
9ba80 6c 65 73 00 53 51 4c 54 61 62 6c 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 41 00 53 les.SQLTables.__imp_SQLTablesA.S
9baa0 51 4c 54 61 62 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 57 00 53 51 4c 54 61 QLTablesA.__imp_SQLTablesW.SQLTa
9bac0 62 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 72 61 6e 73 61 63 74 00 53 51 4c 54 72 61 6e 73 blesW.__imp_SQLTransact.SQLTrans
9bae0 61 63 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 62 63 70 00 act.__IMPORT_DESCRIPTOR_odbcbcp.
9bb00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 64 62 63 62 63 __NULL_IMPORT_DESCRIPTOR..odbcbc
9bb20 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 p_NULL_THUNK_DATA.__imp_SQLClose
9bb40 45 6e 75 6d 53 65 72 76 65 72 73 00 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 EnumServers.SQLCloseEnumServers.
9bb60 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 53 51 4c 47 __imp_SQLGetNextEnumeration.SQLG
9bb80 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 49 6e 69 74 45 etNextEnumeration.__imp_SQLInitE
9bba0 6e 75 6d 53 65 72 76 65 72 73 00 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f numServers.SQLInitEnumServers.__
9bbc0 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 53 51 4c 4c 69 6e 6b 65 64 imp_SQLLinkedCatalogsA.SQLLinked
9bbe0 43 61 74 61 6c 6f 67 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 CatalogsA.__imp_SQLLinkedCatalog
9bc00 73 57 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 4c sW.SQLLinkedCatalogsW.__imp_SQLL
9bc20 69 6e 6b 65 64 53 65 72 76 65 72 73 00 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 5f 5f inkedServers.SQLLinkedServers.__
9bc40 69 6d 70 5f 62 63 70 5f 62 61 74 63 68 00 62 63 70 5f 62 61 74 63 68 00 5f 5f 69 6d 70 5f 62 63 imp_bcp_batch.bcp_batch.__imp_bc
9bc60 70 5f 62 69 6e 64 00 62 63 70 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 66 6d 74 p_bind.bcp_bind.__imp_bcp_colfmt
9bc80 00 62 63 70 5f 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 6c 65 6e 00 62 63 70 .bcp_colfmt.__imp_bcp_collen.bcp
9bca0 5f 63 6f 6c 6c 65 6e 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 70 74 72 00 62 63 70 5f 63 6f 6c _collen.__imp_bcp_colptr.bcp_col
9bcc0 70 74 72 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 62 63 70 5f 63 6f 6c 75 6d 6e ptr.__imp_bcp_columns.bcp_column
9bce0 73 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 s.__imp_bcp_control.bcp_control.
9bd00 5f 5f 69 6d 70 5f 62 63 70 5f 64 6f 6e 65 00 62 63 70 5f 64 6f 6e 65 00 5f 5f 69 6d 70 5f 62 63 __imp_bcp_done.bcp_done.__imp_bc
9bd20 70 5f 65 78 65 63 00 62 63 70 5f 65 78 65 63 00 5f 5f 69 6d 70 5f 62 63 70 5f 67 65 74 63 6f 6c p_exec.bcp_exec.__imp_bcp_getcol
9bd40 66 6d 74 00 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 fmt.bcp_getcolfmt.__imp_bcp_init
9bd60 41 00 62 63 70 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 57 00 62 63 70 5f A.bcp_initA.__imp_bcp_initW.bcp_
9bd80 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 6d 6f 72 65 74 65 78 74 00 62 63 70 5f 6d 6f 72 initW.__imp_bcp_moretext.bcp_mor
9bda0 65 74 65 78 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 65 61 64 66 6d 74 41 00 62 63 70 5f 72 65 61 etext.__imp_bcp_readfmtA.bcp_rea
9bdc0 64 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 65 61 64 66 6d 74 57 00 62 63 70 5f 72 65 61 dfmtA.__imp_bcp_readfmtW.bcp_rea
9bde0 64 66 6d 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 6e 64 72 6f 77 00 62 63 70 5f 73 65 6e 64 dfmtW.__imp_bcp_sendrow.bcp_send
9be00 72 6f 77 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 62 63 70 5f 73 65 74 63 row.__imp_bcp_setcolfmt.bcp_setc
9be20 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 62 63 70 5f 77 72 olfmt.__imp_bcp_writefmtA.bcp_wr
9be40 69 74 65 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 62 63 70 5f itefmtA.__imp_bcp_writefmtW.bcp_
9be60 77 72 69 74 65 66 6d 74 57 00 5f 5f 69 6d 70 5f 64 62 70 72 74 79 70 65 41 00 64 62 70 72 74 79 writefmtW.__imp_dbprtypeA.dbprty
9be80 70 65 41 00 5f 5f 69 6d 70 5f 64 62 70 72 74 79 70 65 57 00 64 62 70 72 74 79 70 65 57 00 5f 5f peA.__imp_dbprtypeW.dbprtypeW.__
9bea0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 33 32 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_ole32.__NULL_I
9bec0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..ole32_NULL_THU
9bee0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 42 69 6e 64 4d 6f NK_DATA.__imp_BindMoniker.BindMo
9bf00 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 00 niker.__imp_CLIPFORMAT_UserFree.
9bf20 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f CLIPFORMAT_UserFree.__imp_CLIPFO
9bf40 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 RMAT_UserFree64.CLIPFORMAT_UserF
9bf60 72 65 65 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 ree64.__imp_CLIPFORMAT_UserMarsh
9bf80 61 6c 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f al.CLIPFORMAT_UserMarshal.__imp_
9bfa0 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 43 4c 49 50 46 4f 52 CLIPFORMAT_UserMarshal64.CLIPFOR
9bfc0 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d MAT_UserMarshal64.__imp_CLIPFORM
9bfe0 41 54 5f 55 73 65 72 53 69 7a 65 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 AT_UserSize.CLIPFORMAT_UserSize.
9c000 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 43 4c 49 50 __imp_CLIPFORMAT_UserSize64.CLIP
9c020 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d FORMAT_UserSize64.__imp_CLIPFORM
9c040 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 AT_UserUnmarshal.CLIPFORMAT_User
9c060 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 Unmarshal.__imp_CLIPFORMAT_UserU
9c080 6e 6d 61 72 73 68 61 6c 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 nmarshal64.CLIPFORMAT_UserUnmars
9c0a0 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 43 4c 53 49 hal64.__imp_CLSIDFromProgID.CLSI
9c0c0 44 46 72 6f 6d 50 72 6f 67 49 44 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 DFromProgID.__imp_CLSIDFromProgI
9c0e0 44 45 78 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 5f 5f 69 6d 70 5f 43 4c 53 49 DEx.CLSIDFromProgIDEx.__imp_CLSI
9c100 44 46 72 6f 6d 53 74 72 69 6e 67 00 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d DFromString.CLSIDFromString.__im
9c120 70 5f 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 43 6f 41 64 64 52 65 66 p_CoAddRefServerProcess.CoAddRef
9c140 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 41 6c 6c 6f 77 53 65 74 46 6f ServerProcess.__imp_CoAllowSetFo
9c160 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f regroundWindow.CoAllowSetForegro
9c180 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c undWindow.__imp_CoAllowUnmarshal
9c1a0 65 72 43 4c 53 49 44 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 erCLSID.CoAllowUnmarshalerCLSID.
9c1c0 5f 5f 69 6d 70 5f 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 43 6f 42 75 69 6c 64 56 65 72 73 __imp_CoBuildVersion.CoBuildVers
9c1e0 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 43 6f 43 61 6e 63 65 6c 43 ion.__imp_CoCancelCall.CoCancelC
9c200 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 43 6f 70 79 50 72 6f 78 79 00 43 6f 43 6f 70 79 50 72 6f 78 all.__imp_CoCopyProxy.CoCopyProx
9c220 79 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 y.__imp_CoCreateFreeThreadedMars
9c240 68 61 6c 65 72 00 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 haler.CoCreateFreeThreadedMarsha
9c260 6c 65 72 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 47 75 69 64 00 43 6f 43 72 65 61 74 65 47 ler.__imp_CoCreateGuid.CoCreateG
9c280 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 43 6f 43 72 65 uid.__imp_CoCreateInstance.CoCre
9c2a0 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e ateInstance.__imp_CoCreateInstan
9c2c0 63 65 45 78 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 5f 5f 69 6d 70 5f 43 6f ceEx.CoCreateInstanceEx.__imp_Co
9c2e0 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 43 6f 43 72 65 61 74 65 49 6e CreateInstanceFromApp.CoCreateIn
9c300 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 6f 64 65 50 72 6f 78 stanceFromApp.__imp_CoDecodeProx
9c320 79 00 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 72 65 6d 65 6e y.CoDecodeProxy.__imp_CoDecremen
9c340 74 4d 54 41 55 73 61 67 65 00 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f tMTAUsage.CoDecrementMTAUsage.__
9c360 69 6d 70 5f 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 43 6f imp_CoDisableCallCancellation.Co
9c380 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f DisableCallCancellation.__imp_Co
9c3a0 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f DisconnectContext.CoDisconnectCo
9c3c0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 43 ntext.__imp_CoDisconnectObject.C
9c3e0 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 44 6f 73 44 61 74 oDisconnectObject.__imp_CoDosDat
9c400 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 eTimeToFileTime.CoDosDateTimeToF
9c420 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c ileTime.__imp_CoEnableCallCancel
9c440 6c 61 74 69 6f 6e 00 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 lation.CoEnableCallCancellation.
9c460 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 43 6f 46 69 6c 65 54 69 6d 65 4e 6f __imp_CoFileTimeNow.CoFileTimeNo
9c480 77 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 w.__imp_CoFileTimeToDosDateTime.
9c4a0 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f CoFileTimeToDosDateTime.__imp_Co
9c4c0 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 FreeAllLibraries.CoFreeAllLibrar
9c4e0 69 65 73 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 43 6f 46 72 65 65 4c 69 ies.__imp_CoFreeLibrary.CoFreeLi
9c500 62 72 61 72 79 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 brary.__imp_CoFreeUnusedLibrarie
9c520 73 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f 43 6f s.CoFreeUnusedLibraries.__imp_Co
9c540 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 43 6f 46 72 65 65 55 6e 75 73 FreeUnusedLibrariesEx.CoFreeUnus
9c560 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 41 70 61 72 74 6d 65 edLibrariesEx.__imp_CoGetApartme
9c580 6e 74 54 79 70 65 00 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 5f 5f 69 6d 70 5f ntType.CoGetApartmentType.__imp_
9c5a0 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 CoGetCallContext.CoGetCallContex
9c5c0 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 43 6f 47 65 74 43 61 6c 6c t.__imp_CoGetCallerTID.CoGetCall
9c5e0 65 72 54 49 44 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 6f erTID.__imp_CoGetCancelObject.Co
9c600 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 GetCancelObject.__imp_CoGetClass
9c620 4f 62 6a 65 63 74 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f Object.CoGetClassObject.__imp_Co
9c640 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 GetContextToken.CoGetContextToke
9c660 6e 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 n.__imp_CoGetCurrentLogicalThrea
9c680 64 49 64 00 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 dId.CoGetCurrentLogicalThreadId.
9c6a0 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 43 6f 47 65 74 43 __imp_CoGetCurrentProcess.CoGetC
9c6c0 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 44 65 66 61 75 6c 74 urrentProcess.__imp_CoGetDefault
9c6e0 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d Context.CoGetDefaultContext.__im
9c700 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 43 6f 47 65 74 49 6e 73 p_CoGetInstanceFromFile.CoGetIns
9c720 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 tanceFromFile.__imp_CoGetInstanc
9c740 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 eFromIStorage.CoGetInstanceFromI
9c760 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 43 Storage.__imp_CoGetInterceptor.C
9c780 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 oGetInterceptor.__imp_CoGetInter
9c7a0 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 ceptorFromTypeInfo.CoGetIntercep
9c7c0 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 torFromTypeInfo.__imp_CoGetInter
9c7e0 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 43 6f 47 65 74 49 6e 74 65 72 66 faceAndReleaseStream.CoGetInterf
9c800 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d aceAndReleaseStream.__imp_CoGetM
9c820 61 6c 6c 6f 63 00 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 72 alloc.CoGetMalloc.__imp_CoGetMar
9c840 73 68 61 6c 53 69 7a 65 4d 61 78 00 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 shalSizeMax.CoGetMarshalSizeMax.
9c860 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f 62 6a 65 63 74 00 43 6f 47 65 74 4f 62 6a 65 63 74 00 5f 5f __imp_CoGetObject.CoGetObject.__
9c880 69 6d 70 5f 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 4f 62 6a 65 imp_CoGetObjectContext.CoGetObje
9c8a0 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 50 53 43 6c 73 69 64 00 43 6f 47 ctContext.__imp_CoGetPSClsid.CoG
9c8c0 65 74 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 etPSClsid.__imp_CoGetStandardMar
9c8e0 73 68 61 6c 00 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f shal.CoGetStandardMarshal.__imp_
9c900 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 CoGetStdMarshalEx.CoGetStdMarsha
9c920 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 lEx.__imp_CoGetSystemSecurityPer
9c940 6d 69 73 73 69 6f 6e 73 00 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d missions.CoGetSystemSecurityPerm
9c960 69 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 issions.__imp_CoGetTreatAsClass.
9c980 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 49 6d 70 65 72 73 CoGetTreatAsClass.__imp_CoImpers
9c9a0 6f 6e 61 74 65 43 6c 69 65 6e 74 00 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 onateClient.CoImpersonateClient.
9c9c0 5f 5f 69 6d 70 5f 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 49 6e 63 72 __imp_CoIncrementMTAUsage.CoIncr
9c9e0 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 ementMTAUsage.__imp_CoInitialize
9ca00 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 .CoInitialize.__imp_CoInitialize
9ca20 45 78 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 Ex.CoInitializeEx.__imp_CoInitia
9ca40 6c 69 7a 65 53 65 63 75 72 69 74 79 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 lizeSecurity.CoInitializeSecurit
9ca60 79 00 5f 5f 69 6d 70 5f 43 6f 49 6e 73 74 61 6c 6c 00 43 6f 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d y.__imp_CoInstall.CoInstall.__im
9ca80 70 5f 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 p_CoInvalidateRemoteMachineBindi
9caa0 6e 67 73 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e ngs.CoInvalidateRemoteMachineBin
9cac0 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 dings.__imp_CoIsHandlerConnected
9cae0 00 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 73 .CoIsHandlerConnected.__imp_CoIs
9cb00 4f 6c 65 31 43 6c 61 73 73 00 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f Ole1Class.CoIsOle1Class.__imp_Co
9cb20 4c 6f 61 64 4c 69 62 72 61 72 79 00 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f LoadLibrary.CoLoadLibrary.__imp_
9cb40 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 CoLockObjectExternal.CoLockObjec
9cb60 74 45 78 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 tExternal.__imp_CoMarshalHresult
9cb80 00 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 .CoMarshalHresult.__imp_CoMarsha
9cba0 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 43 6f lInterThreadInterfaceInStream.Co
9cbc0 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 MarshalInterThreadInterfaceInStr
9cbe0 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 43 6f 4d eam.__imp_CoMarshalInterface.CoM
9cc00 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 41 75 74 arshalInterface.__imp_CoQueryAut
9cc20 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 43 6f 51 75 65 72 79 41 75 74 68 65 henticationServices.CoQueryAuthe
9cc40 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 43 nticationServices.__imp_CoQueryC
9cc60 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 lientBlanket.CoQueryClientBlanke
9cc80 74 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 6f 51 75 t.__imp_CoQueryProxyBlanket.CoQu
9cca0 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 eryProxyBlanket.__imp_CoRegister
9ccc0 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 ActivationFilter.CoRegisterActiv
9cce0 61 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e ationFilter.__imp_CoRegisterChan
9cd00 6e 65 6c 48 6f 6f 6b 00 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 5f 5f nelHook.CoRegisterChannelHook.__
9cd20 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 67 69 imp_CoRegisterClassObject.CoRegi
9cd40 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 sterClassObject.__imp_CoRegister
9cd60 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 DeviceCatalog.CoRegisterDeviceCa
9cd80 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 69 61 6c 69 7a 65 talog.__imp_CoRegisterInitialize
9cda0 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 5f 5f 69 6d Spy.CoRegisterInitializeSpy.__im
9cdc0 70 5f 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 p_CoRegisterMallocSpy.CoRegister
9cde0 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 MallocSpy.__imp_CoRegisterMessag
9ce00 65 46 69 6c 74 65 72 00 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 eFilter.CoRegisterMessageFilter.
9ce20 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 43 6f 52 65 67 69 73 74 __imp_CoRegisterPSClsid.CoRegist
9ce40 65 72 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 erPSClsid.__imp_CoRegisterSurrog
9ce60 61 74 65 00 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 43 6f ate.CoRegisterSurrogate.__imp_Co
9ce80 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 ReleaseMarshalData.CoReleaseMars
9cea0 68 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f halData.__imp_CoReleaseServerPro
9cec0 63 65 73 73 00 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d cess.CoReleaseServerProcess.__im
9cee0 70 5f 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 52 65 73 75 6d 65 43 p_CoResumeClassObjects.CoResumeC
9cf00 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 lassObjects.__imp_CoRevertToSelf
9cf20 00 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 43 6c .CoRevertToSelf.__imp_CoRevokeCl
9cf40 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f assObject.CoRevokeClassObject.__
9cf60 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 76 6f imp_CoRevokeDeviceCatalog.CoRevo
9cf80 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 49 6e keDeviceCatalog.__imp_CoRevokeIn
9cfa0 69 74 69 61 6c 69 7a 65 53 70 79 00 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 itializeSpy.CoRevokeInitializeSp
9cfc0 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 43 6f 52 65 76 6f y.__imp_CoRevokeMallocSpy.CoRevo
9cfe0 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a keMallocSpy.__imp_CoSetCancelObj
9d000 65 63 74 00 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 53 65 ect.CoSetCancelObject.__imp_CoSe
9d020 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 tProxyBlanket.CoSetProxyBlanket.
9d040 5f 5f 69 6d 70 5f 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 53 75 __imp_CoSuspendClassObjects.CoSu
9d060 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 53 77 69 74 63 68 spendClassObjects.__imp_CoSwitch
9d080 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 CallContext.CoSwitchCallContext.
9d0a0 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 43 6f 54 61 73 6b 4d 65 6d 41 6c __imp_CoTaskMemAlloc.CoTaskMemAl
9d0c0 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 43 6f 54 61 73 6b 4d 65 loc.__imp_CoTaskMemFree.CoTaskMe
9d0e0 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 43 6f 54 mFree.__imp_CoTaskMemRealloc.CoT
9d100 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 65 73 74 43 61 6e 63 65 6c askMemRealloc.__imp_CoTestCancel
9d120 00 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 43 6f 54 72 65 61 74 41 73 43 6c 61 .CoTestCancel.__imp_CoTreatAsCla
9d140 73 73 00 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 55 6e 69 6e 69 74 ss.CoTreatAsClass.__imp_CoUninit
9d160 69 61 6c 69 7a 65 00 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 55 6e ialize.CoUninitialize.__imp_CoUn
9d180 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c marshalHresult.CoUnmarshalHresul
9d1a0 74 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 43 6f 55 t.__imp_CoUnmarshalInterface.CoU
9d1c0 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f nmarshalInterface.__imp_CoWaitFo
9d1e0 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 rMultipleHandles.CoWaitForMultip
9d200 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c leHandles.__imp_CoWaitForMultipl
9d220 65 4f 62 6a 65 63 74 73 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 eObjects.CoWaitForMultipleObject
9d240 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 s.__imp_CreateAntiMoniker.Create
9d260 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 6e 64 43 74 78 00 AntiMoniker.__imp_CreateBindCtx.
9d280 43 72 65 61 74 65 42 69 6e 64 43 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 61 73 73 4d CreateBindCtx.__imp_CreateClassM
9d2a0 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f oniker.CreateClassMoniker.__imp_
9d2c0 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 43 72 65 61 74 65 44 61 74 CreateDataAdviseHolder.CreateDat
9d2e0 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 43 61 aAdviseHolder.__imp_CreateDataCa
9d300 63 68 65 00 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 che.CreateDataCache.__imp_Create
9d320 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 5f 5f FileMoniker.CreateFileMoniker.__
9d340 69 6d 70 5f 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 43 72 65 61 74 imp_CreateGenericComposite.Creat
9d360 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 4c eGenericComposite.__imp_CreateIL
9d380 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 ockBytesOnHGlobal.CreateILockByt
9d3a0 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 esOnHGlobal.__imp_CreateItemMoni
9d3c0 6b 65 72 00 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 ker.CreateItemMoniker.__imp_Crea
9d3e0 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 teObjrefMoniker.CreateObjrefMoni
9d400 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 ker.__imp_CreateOleAdviseHolder.
9d420 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 CreateOleAdviseHolder.__imp_Crea
9d440 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f tePointerMoniker.CreatePointerMo
9d460 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 niker.__imp_CreateStdProgressInd
9d480 69 63 61 74 6f 72 00 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 69 63 61 74 6f icator.CreateStdProgressIndicato
9d4a0 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 43 72 r.__imp_CreateStreamOnHGlobal.Cr
9d4c0 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 44 63 6f 6d 43 68 eateStreamOnHGlobal.__imp_DcomCh
9d4e0 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 annelSetHResult.DcomChannelSetHR
9d500 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 44 6f 44 72 61 67 44 72 6f 70 00 44 6f 44 72 61 67 44 72 6f esult.__imp_DoDragDrop.DoDragDro
9d520 70 00 5f 5f 69 6d 70 5f 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 46 6d 74 49 64 p.__imp_FmtIdToPropStgName.FmtId
9d540 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 70 56 61 72 69 ToPropStgName.__imp_FreePropVari
9d560 61 6e 74 41 72 72 61 79 00 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f antArray.FreePropVariantArray.__
9d580 69 6d 70 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 00 47 65 74 43 6c 61 73 73 46 69 6c 65 00 5f 5f imp_GetClassFile.GetClassFile.__
9d5a0 69 6d 70 5f 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 imp_GetConvertStg.GetConvertStg.
9d5c0 5f 5f 69 6d 70 5f 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 47 __imp_GetHGlobalFromILockBytes.G
9d5e0 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 etHGlobalFromILockBytes.__imp_Ge
9d600 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f tHGlobalFromStream.GetHGlobalFro
9d620 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 mStream.__imp_GetRunningObjectTa
9d640 62 6c 65 00 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f ble.GetRunningObjectTable.__imp_
9d660 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 HACCEL_UserFree.HACCEL_UserFree.
9d680 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 48 41 43 43 45 4c 5f 55 __imp_HACCEL_UserFree64.HACCEL_U
9d6a0 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 serFree64.__imp_HACCEL_UserMarsh
9d6c0 61 6c 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 al.HACCEL_UserMarshal.__imp_HACC
9d6e0 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 EL_UserMarshal64.HACCEL_UserMars
9d700 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 48 41 43 43 hal64.__imp_HACCEL_UserSize.HACC
9d720 45 4c 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a EL_UserSize.__imp_HACCEL_UserSiz
9d740 65 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 e64.HACCEL_UserSize64.__imp_HACC
9d760 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 EL_UserUnmarshal.HACCEL_UserUnma
9d780 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c rshal.__imp_HACCEL_UserUnmarshal
9d7a0 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 64.HACCEL_UserUnmarshal64.__imp_
9d7c0 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 HBITMAP_UserFree.HBITMAP_UserFre
9d7e0 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 48 42 49 54 4d e.__imp_HBITMAP_UserFree64.HBITM
9d800 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 AP_UserFree64.__imp_HBITMAP_User
9d820 4d 61 72 73 68 61 6c 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d Marshal.HBITMAP_UserMarshal.__im
9d840 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 42 49 54 4d 41 50 5f p_HBITMAP_UserMarshal64.HBITMAP_
9d860 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 UserMarshal64.__imp_HBITMAP_User
9d880 53 69 7a 65 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 42 49 54 Size.HBITMAP_UserSize.__imp_HBIT
9d8a0 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 MAP_UserSize64.HBITMAP_UserSize6
9d8c0 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 42 4.__imp_HBITMAP_UserUnmarshal.HB
9d8e0 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 ITMAP_UserUnmarshal.__imp_HBITMA
9d900 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e P_UserUnmarshal64.HBITMAP_UserUn
9d920 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 46 72 65 65 00 48 44 43 marshal64.__imp_HDC_UserFree.HDC
9d940 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 46 72 65 65 36 34 00 48 _UserFree.__imp_HDC_UserFree64.H
9d960 44 43 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 DC_UserFree64.__imp_HDC_UserMars
9d980 68 61 6c 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 hal.HDC_UserMarshal.__imp_HDC_Us
9d9a0 65 72 4d 61 72 73 68 61 6c 36 34 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f erMarshal64.HDC_UserMarshal64.__
9d9c0 69 6d 70 5f 48 44 43 5f 55 73 65 72 53 69 7a 65 00 48 44 43 5f 55 73 65 72 53 69 7a 65 00 5f 5f imp_HDC_UserSize.HDC_UserSize.__
9d9e0 69 6d 70 5f 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 48 44 43 5f 55 73 65 72 53 69 7a 65 36 imp_HDC_UserSize64.HDC_UserSize6
9da00 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 44 43 5f 55 73 4.__imp_HDC_UserUnmarshal.HDC_Us
9da20 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 erUnmarshal.__imp_HDC_UserUnmars
9da40 68 61 6c 36 34 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f hal64.HDC_UserUnmarshal64.__imp_
9da60 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 HGLOBAL_UserFree.HGLOBAL_UserFre
9da80 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 36 34 00 48 47 4c 4f 42 e.__imp_HGLOBAL_UserFree64.HGLOB
9daa0 41 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 AL_UserFree64.__imp_HGLOBAL_User
9dac0 4d 61 72 73 68 61 6c 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d Marshal.HGLOBAL_UserMarshal.__im
9dae0 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f p_HGLOBAL_UserMarshal64.HGLOBAL_
9db00 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 UserMarshal64.__imp_HGLOBAL_User
9db20 53 69 7a 65 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f Size.HGLOBAL_UserSize.__imp_HGLO
9db40 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 BAL_UserSize64.HGLOBAL_UserSize6
9db60 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 47 4.__imp_HGLOBAL_UserUnmarshal.HG
9db80 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 LOBAL_UserUnmarshal.__imp_HGLOBA
9dba0 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e L_UserUnmarshal64.HGLOBAL_UserUn
9dbc0 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 48 marshal64.__imp_HICON_UserFree.H
9dbe0 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 46 72 ICON_UserFree.__imp_HICON_UserFr
9dc00 65 65 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f ee64.HICON_UserFree64.__imp_HICO
9dc20 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 N_UserMarshal.HICON_UserMarshal.
9dc40 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 49 43 4f 4e 5f __imp_HICON_UserMarshal64.HICON_
9dc60 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 53 69 UserMarshal64.__imp_HICON_UserSi
9dc80 7a 65 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 ze.HICON_UserSize.__imp_HICON_Us
9dca0 65 72 53 69 7a 65 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f erSize64.HICON_UserSize64.__imp_
9dcc0 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e HICON_UserUnmarshal.HICON_UserUn
9dce0 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 marshal.__imp_HICON_UserUnmarsha
9dd00 6c 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f l64.HICON_UserUnmarshal64.__imp_
9dd20 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 5f 5f HMENU_UserFree.HMENU_UserFree.__
9dd40 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 46 imp_HMENU_UserFree64.HMENU_UserF
9dd60 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 4d ree64.__imp_HMENU_UserMarshal.HM
9dd80 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 ENU_UserMarshal.__imp_HMENU_User
9dda0 4d 61 72 73 68 61 6c 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f Marshal64.HMENU_UserMarshal64.__
9ddc0 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a imp_HMENU_UserSize.HMENU_UserSiz
9dde0 65 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 00 48 4d 45 4e 55 5f 55 e.__imp_HMENU_UserSize64.HMENU_U
9de00 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 serSize64.__imp_HMENU_UserUnmars
9de20 68 61 6c 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d hal.HMENU_UserUnmarshal.__imp_HM
9de40 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e ENU_UserUnmarshal64.HMENU_UserUn
9de60 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 marshal64.__imp_HMONITOR_UserFre
9de80 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 e.HMONITOR_UserFree.__imp_HMONIT
9dea0 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 OR_UserFree64.HMONITOR_UserFree6
9dec0 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 4d 4f 4.__imp_HMONITOR_UserMarshal.HMO
9dee0 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 NITOR_UserMarshal.__imp_HMONITOR
9df00 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 _UserMarshal64.HMONITOR_UserMars
9df20 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 48 4d hal64.__imp_HMONITOR_UserSize.HM
9df40 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 ONITOR_UserSize.__imp_HMONITOR_U
9df60 73 65 72 53 69 7a 65 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f serSize64.HMONITOR_UserSize64.__
9df80 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 imp_HMONITOR_UserUnmarshal.HMONI
9dfa0 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 TOR_UserUnmarshal.__imp_HMONITOR
9dfc0 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e _UserUnmarshal64.HMONITOR_UserUn
9dfe0 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 marshal64.__imp_HPALETTE_UserFre
9e000 65 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 e.HPALETTE_UserFree.__imp_HPALET
9e020 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 TE_UserFree64.HPALETTE_UserFree6
9e040 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 50 41 4.__imp_HPALETTE_UserMarshal.HPA
9e060 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 LETTE_UserMarshal.__imp_HPALETTE
9e080 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 _UserMarshal64.HPALETTE_UserMars
9e0a0 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 48 50 hal64.__imp_HPALETTE_UserSize.HP
9e0c0 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 ALETTE_UserSize.__imp_HPALETTE_U
9e0e0 73 65 72 53 69 7a 65 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f serSize64.HPALETTE_UserSize64.__
9e100 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 50 41 4c 45 imp_HPALETTE_UserUnmarshal.HPALE
9e120 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 TTE_UserUnmarshal.__imp_HPALETTE
9e140 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e _UserUnmarshal64.HPALETTE_UserUn
9e160 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 72 65 65 00 48 52 marshal64.__imp_HRGN_UserFree.HR
9e180 47 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 GN_UserFree.__imp_HRGN_UserMarsh
9e1a0 61 6c 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 al.HRGN_UserMarshal.__imp_HRGN_U
9e1c0 73 65 72 53 69 7a 65 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 52 47 4e serSize.HRGN_UserSize.__imp_HRGN
9e1e0 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 _UserUnmarshal.HRGN_UserUnmarsha
9e200 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 46 72 65 65 00 48 57 4e 44 5f 55 73 65 72 46 l.__imp_HWND_UserFree.HWND_UserF
9e220 72 65 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 48 57 4e 44 5f 55 ree.__imp_HWND_UserFree64.HWND_U
9e240 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c serFree64.__imp_HWND_UserMarshal
9e260 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 .HWND_UserMarshal.__imp_HWND_Use
9e280 72 4d 61 72 73 68 61 6c 36 34 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f rMarshal64.HWND_UserMarshal64.__
9e2a0 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 imp_HWND_UserSize.HWND_UserSize.
9e2c0 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 48 57 4e 44 5f 55 73 65 72 53 __imp_HWND_UserSize64.HWND_UserS
9e2e0 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 ize64.__imp_HWND_UserUnmarshal.H
9e300 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 WND_UserUnmarshal.__imp_HWND_Use
9e320 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 rUnmarshal64.HWND_UserUnmarshal6
9e340 34 00 5f 5f 69 6d 70 5f 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 49 49 44 46 72 6f 6d 53 74 72 4.__imp_IIDFromString.IIDFromStr
9e360 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 49 73 41 63 63 65 6c 65 ing.__imp_IsAccelerator.IsAccele
9e380 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 4d rator.__imp_MkParseDisplayName.M
9e3a0 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 43 kParseDisplayName.__imp_MonikerC
9e3c0 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 ommonPrefixWith.MonikerCommonPre
9e3e0 66 69 78 57 69 74 68 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 fixWith.__imp_MonikerRelativePat
9e400 68 54 6f 00 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 00 5f 5f 69 6d 70 5f hTo.MonikerRelativePathTo.__imp_
9e420 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 OleBuildVersion.OleBuildVersion.
9e440 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 __imp_OleConvertIStorageToOLESTR
9e460 45 41 4d 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 EAM.OleConvertIStorageToOLESTREA
9e480 4d 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 M.__imp_OleConvertIStorageToOLES
9e4a0 54 52 45 41 4d 45 78 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 TREAMEx.OleConvertIStorageToOLES
9e4c0 54 52 45 41 4d 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 TREAMEx.__imp_OleConvertOLESTREA
9e4e0 4d 54 6f 49 53 74 6f 72 61 67 65 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 MToIStorage.OleConvertOLESTREAMT
9e500 6f 49 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 oIStorage.__imp_OleConvertOLESTR
9e520 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 EAMToIStorageEx.OleConvertOLESTR
9e540 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 00 EAMToIStorageEx.__imp_OleCreate.
9e560 4f 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 OleCreate.__imp_OleCreateDefault
9e580 48 61 6e 64 6c 65 72 00 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 Handler.OleCreateDefaultHandler.
9e5a0 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 4f __imp_OleCreateEmbeddingHelper.O
9e5c0 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 5f 5f 69 6d 70 5f 4f 6c leCreateEmbeddingHelper.__imp_Ol
9e5e0 65 43 72 65 61 74 65 45 78 00 4f 6c 65 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 eCreateEx.OleCreateEx.__imp_OleC
9e600 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 reateFromData.OleCreateFromData.
9e620 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 __imp_OleCreateFromDataEx.OleCre
9e640 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f ateFromDataEx.__imp_OleCreateFro
9e660 6d 46 69 6c 65 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c mFile.OleCreateFromFile.__imp_Ol
9e680 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 eCreateFromFileEx.OleCreateFromF
9e6a0 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 4f 6c 65 43 72 65 ileEx.__imp_OleCreateLink.OleCre
9e6c0 61 74 65 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 4f 6c ateLink.__imp_OleCreateLinkEx.Ol
9e6e0 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e eCreateLinkEx.__imp_OleCreateLin
9e700 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 kFromData.OleCreateLinkFromData.
9e720 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c __imp_OleCreateLinkFromDataEx.Ol
9e740 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 eCreateLinkFromDataEx.__imp_OleC
9e760 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 reateLinkToFile.OleCreateLinkToF
9e780 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 45 78 00 ile.__imp_OleCreateLinkToFileEx.
9e7a0 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 OleCreateLinkToFileEx.__imp_OleC
9e7c0 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 43 72 65 61 74 65 4d 65 6e reateMenuDescriptor.OleCreateMen
9e7e0 75 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 uDescriptor.__imp_OleCreateStati
9e800 63 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 cFromData.OleCreateStaticFromDat
9e820 61 00 5f 5f 69 6d 70 5f 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 a.__imp_OleDestroyMenuDescriptor
9e840 00 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f .OleDestroyMenuDescriptor.__imp_
9e860 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 OleDoAutoConvert.OleDoAutoConver
9e880 74 00 5f 5f 69 6d 70 5f 4f 6c 65 44 72 61 77 00 4f 6c 65 44 72 61 77 00 5f 5f 69 6d 70 5f 4f 6c t.__imp_OleDraw.OleDraw.__imp_Ol
9e8a0 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 eDuplicateData.OleDuplicateData.
9e8c0 5f 5f 69 6d 70 5f 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 46 6c 75 73 68 __imp_OleFlushClipboard.OleFlush
9e8e0 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 Clipboard.__imp_OleGetAutoConver
9e900 74 00 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 t.OleGetAutoConvert.__imp_OleGet
9e920 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f Clipboard.OleGetClipboard.__imp_
9e940 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 OleGetClipboardWithEnterpriseInf
9e960 6f 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 o.OleGetClipboardWithEnterpriseI
9e980 6e 66 6f 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 43 6c 61 73 73 00 4f 6c 65 47 nfo.__imp_OleGetIconOfClass.OleG
9e9a0 65 74 49 63 6f 6e 4f 66 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 etIconOfClass.__imp_OleGetIconOf
9e9c0 46 69 6c 65 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 49 File.OleGetIconOfFile.__imp_OleI
9e9e0 6e 69 74 69 61 6c 69 7a 65 00 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4f 6c nitialize.OleInitialize.__imp_Ol
9ea00 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 49 73 43 75 72 72 65 6e 74 eIsCurrentClipboard.OleIsCurrent
9ea20 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 4f 6c 65 Clipboard.__imp_OleIsRunning.Ole
9ea40 49 73 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 00 4f 6c 65 4c 6f 61 64 00 IsRunning.__imp_OleLoad.OleLoad.
9ea60 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 4f 6c 65 4c 6f 61 64 46 __imp_OleLoadFromStream.OleLoadF
9ea80 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 4f romStream.__imp_OleLockRunning.O
9eaa0 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 4d 65 74 61 66 69 6c 65 50 leLockRunning.__imp_OleMetafileP
9eac0 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 4f 6c 65 4d 65 74 61 66 69 6c 65 50 ictFromIconAndLabel.OleMetafileP
9eae0 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 5f 5f 69 6d 70 5f 4f 6c 65 4e 6f 74 ictFromIconAndLabel.__imp_OleNot
9eb00 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 eObjectVisible.OleNoteObjectVisi
9eb20 62 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 ble.__imp_OleQueryCreateFromData
9eb40 00 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c .OleQueryCreateFromData.__imp_Ol
9eb60 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 eQueryLinkFromData.OleQueryLinkF
9eb80 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 romData.__imp_OleRegEnumFormatEt
9eba0 63 00 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 5f 5f 69 6d 70 5f 4f 6c 65 52 c.OleRegEnumFormatEtc.__imp_OleR
9ebc0 65 67 45 6e 75 6d 56 65 72 62 73 00 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 5f 5f 69 6d egEnumVerbs.OleRegEnumVerbs.__im
9ebe0 70 5f 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 4f 6c 65 52 65 67 47 65 74 4d p_OleRegGetMiscStatus.OleRegGetM
9ec00 69 73 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 47 65 74 55 73 65 72 54 79 70 iscStatus.__imp_OleRegGetUserTyp
9ec20 65 00 4f 6c 65 52 65 67 47 65 74 55 73 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 4f 6c 65 52 75 6e e.OleRegGetUserType.__imp_OleRun
9ec40 00 4f 6c 65 52 75 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 00 4f 6c 65 53 61 76 65 00 5f 5f .OleRun.__imp_OleSave.OleSave.__
9ec60 69 6d 70 5f 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 imp_OleSaveToStream.OleSaveToStr
9ec80 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 53 eam.__imp_OleSetAutoConvert.OleS
9eca0 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 43 6c 69 70 62 6f etAutoConvert.__imp_OleSetClipbo
9ecc0 61 72 64 00 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 ard.OleSetClipboard.__imp_OleSet
9ece0 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f ContainedObject.OleSetContainedO
9ed00 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 bject.__imp_OleSetMenuDescriptor
9ed20 00 4f 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 54 .OleSetMenuDescriptor.__imp_OleT
9ed40 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 ranslateAccelerator.OleTranslate
9ed60 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a Accelerator.__imp_OleUninitializ
9ed80 65 00 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 72 6f 67 49 44 46 72 e.OleUninitialize.__imp_ProgIDFr
9eda0 6f 6d 43 4c 53 49 44 00 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 50 72 omCLSID.ProgIDFromCLSID.__imp_Pr
9edc0 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d opStgNameToFmtId.PropStgNameToFm
9ede0 74 49 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 50 72 6f 70 56 tId.__imp_PropVariantClear.PropV
9ee00 61 72 69 61 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 ariantClear.__imp_PropVariantCop
9ee20 79 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 y.PropVariantCopy.__imp_ReadClas
9ee40 73 53 74 67 00 52 65 61 64 43 6c 61 73 73 53 74 67 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 sStg.ReadClassStg.__imp_ReadClas
9ee60 73 53 74 6d 00 52 65 61 64 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 52 65 61 64 46 6d 74 55 sStm.ReadClassStm.__imp_ReadFmtU
9ee80 73 65 72 54 79 70 65 53 74 67 00 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 5f 5f serTypeStg.ReadFmtUserTypeStg.__
9eea0 69 6d 70 5f 52 65 67 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 52 65 67 69 73 74 65 72 44 72 61 imp_RegisterDragDrop.RegisterDra
9eec0 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 52 65 6c gDrop.__imp_ReleaseStgMedium.Rel
9eee0 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 44 72 61 67 44 72 easeStgMedium.__imp_RevokeDragDr
9ef00 6f 70 00 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 67 69 op.RevokeDragDrop.__imp_RoGetAgi
9ef20 6c 65 52 65 66 65 72 65 6e 63 65 00 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 leReference.RoGetAgileReference.
9ef40 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 46 72 65 65 00 53 4e 42 5f 55 73 65 72 46 72 65 65 00 __imp_SNB_UserFree.SNB_UserFree.
9ef60 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 46 72 65 65 36 34 00 53 4e 42 5f 55 73 65 72 46 72 65 __imp_SNB_UserFree64.SNB_UserFre
9ef80 65 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 53 4e 42 5f 55 73 e64.__imp_SNB_UserMarshal.SNB_Us
9efa0 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 erMarshal.__imp_SNB_UserMarshal6
9efc0 34 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 4.SNB_UserMarshal64.__imp_SNB_Us
9efe0 65 72 53 69 7a 65 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 erSize.SNB_UserSize.__imp_SNB_Us
9f000 65 72 53 69 7a 65 36 34 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 53 4e erSize64.SNB_UserSize64.__imp_SN
9f020 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 B_UserUnmarshal.SNB_UserUnmarsha
9f040 6c 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 53 4e 42 5f l.__imp_SNB_UserUnmarshal64.SNB_
9f060 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f UserUnmarshal64.__imp_STGMEDIUM_
9f080 55 73 65 72 46 72 65 65 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d UserFree.STGMEDIUM_UserFree.__im
9f0a0 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 53 54 47 4d 45 44 49 55 4d p_STGMEDIUM_UserFree64.STGMEDIUM
9f0c0 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 _UserFree64.__imp_STGMEDIUM_User
9f0e0 4d 61 72 73 68 61 6c 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f Marshal.STGMEDIUM_UserMarshal.__
9f100 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 53 54 47 4d imp_STGMEDIUM_UserMarshal64.STGM
9f120 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 EDIUM_UserMarshal64.__imp_STGMED
9f140 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 IUM_UserSize.STGMEDIUM_UserSize.
9f160 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 53 54 47 4d 45 __imp_STGMEDIUM_UserSize64.STGME
9f180 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f DIUM_UserSize64.__imp_STGMEDIUM_
9f1a0 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 UserUnmarshal.STGMEDIUM_UserUnma
9f1c0 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 rshal.__imp_STGMEDIUM_UserUnmars
9f1e0 68 61 6c 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 hal64.STGMEDIUM_UserUnmarshal64.
9f200 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 76 65 72 74 53 74 67 00 53 65 74 43 6f 6e 76 65 72 74 53 74 __imp_SetConvertStg.SetConvertSt
9f220 67 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 g.__imp_StgConvertPropertyToVari
9f240 61 6e 74 00 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 ant.StgConvertPropertyToVariant.
9f260 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 __imp_StgConvertVariantToPropert
9f280 79 00 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 79 00 5f 5f y.StgConvertVariantToProperty.__
9f2a0 69 6d 70 5f 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 53 74 67 43 72 65 61 74 65 44 6f imp_StgCreateDocfile.StgCreateDo
9f2c0 63 66 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c cfile.__imp_StgCreateDocfileOnIL
9f2e0 6f 63 6b 42 79 74 65 73 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b ockBytes.StgCreateDocfileOnILock
9f300 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 74 53 74 67 00 Bytes.__imp_StgCreatePropSetStg.
9f320 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 74 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 StgCreatePropSetStg.__imp_StgCre
9f340 61 74 65 50 72 6f 70 53 74 67 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 5f 5f 69 6d atePropStg.StgCreatePropStg.__im
9f360 70 5f 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 53 74 67 43 72 65 61 74 65 53 74 p_StgCreateStorageEx.StgCreateSt
9f380 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 orageEx.__imp_StgGetIFillLockByt
9f3a0 65 73 4f 6e 46 69 6c 65 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 esOnFile.StgGetIFillLockBytesOnF
9f3c0 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e ile.__imp_StgGetIFillLockBytesOn
9f3e0 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f ILockBytes.StgGetIFillLockBytesO
9f400 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 nILockBytes.__imp_StgIsStorageFi
9f420 6c 65 00 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 49 73 53 le.StgIsStorageFile.__imp_StgIsS
9f440 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f torageILockBytes.StgIsStorageILo
9f460 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c ckBytes.__imp_StgOpenAsyncDocfil
9f480 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f eOnIFillLockBytes.StgOpenAsyncDo
9f4a0 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 4f cfileOnIFillLockBytes.__imp_StgO
9f4c0 70 65 6e 50 72 6f 70 53 74 67 00 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 5f 5f 69 6d 70 5f penPropStg.StgOpenPropStg.__imp_
9f4e0 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 5f 5f StgOpenStorage.StgOpenStorage.__
9f500 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 53 74 67 4f 70 65 6e 53 74 6f 72 imp_StgOpenStorageEx.StgOpenStor
9f520 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 ageEx.__imp_StgOpenStorageOnILoc
9f540 6b 42 79 74 65 73 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 kBytes.StgOpenStorageOnILockByte
9f560 73 00 5f 5f 69 6d 70 5f 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 s.__imp_StgPropertyLengthAsVaria
9f580 6e 74 00 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 6e 74 00 5f 5f nt.StgPropertyLengthAsVariant.__
9f5a0 69 6d 70 5f 53 74 67 53 65 74 54 69 6d 65 73 00 53 74 67 53 65 74 54 69 6d 65 73 00 5f 5f 69 6d imp_StgSetTimes.StgSetTimes.__im
9f5c0 70 5f 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 p_StringFromCLSID.StringFromCLSI
9f5e0 44 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 53 74 72 69 6e 67 46 72 D.__imp_StringFromGUID2.StringFr
9f600 6f 6d 47 55 49 44 32 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 53 74 72 69 omGUID2.__imp_StringFromIID.Stri
9f620 6e 67 46 72 6f 6d 49 49 44 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 57 72 ngFromIID.__imp_WriteClassStg.Wr
9f640 69 74 65 43 6c 61 73 73 53 74 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 iteClassStg.__imp_WriteClassStm.
9f660 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 6d 74 55 73 65 72 WriteClassStm.__imp_WriteFmtUser
9f680 54 79 70 65 53 74 67 00 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 5f 5f 49 4d TypeStg.WriteFmtUserTypeStg.__IM
9f6a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 63 63 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_oleacc.__NULL_IM
9f6c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..oleacc_NULL_THU
9f6e0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 63 4e 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 NK_DATA.__imp_AccNotifyTouchInte
9f700 72 61 63 74 69 6f 6e 00 41 63 63 4e 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f raction.AccNotifyTouchInteractio
9f720 6e 00 5f 5f 69 6d 70 5f 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 n.__imp_AccSetRunningUtilityStat
9f740 65 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 5f 5f 69 6d e.AccSetRunningUtilityState.__im
9f760 70 5f 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 41 63 63 65 73 73 69 62 6c 65 43 p_AccessibleChildren.AccessibleC
9f780 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 hildren.__imp_AccessibleObjectFr
9f7a0 6f 6d 45 76 65 6e 74 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e omEvent.AccessibleObjectFromEven
9f7c0 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e t.__imp_AccessibleObjectFromPoin
9f7e0 74 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d t.AccessibleObjectFromPoint.__im
9f800 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 41 63 63 p_AccessibleObjectFromWindow.Acc
9f820 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 72 essibleObjectFromWindow.__imp_Cr
9f840 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 43 72 65 61 74 65 53 74 eateStdAccessibleObject.CreateSt
9f860 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 dAccessibleObject.__imp_CreateSt
9f880 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 dAccessibleProxyA.CreateStdAcces
9f8a0 73 69 62 6c 65 50 72 6f 78 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 41 63 63 65 73 sibleProxyA.__imp_CreateStdAcces
9f8c0 73 69 62 6c 65 50 72 6f 78 79 57 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 sibleProxyW.CreateStdAccessibleP
9f8e0 72 6f 78 79 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f roxyW.__imp_GetOleaccVersionInfo
9f900 00 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 .GetOleaccVersionInfo.__imp_GetR
9f920 6f 6c 65 54 65 78 74 41 00 47 65 74 52 6f 6c 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 52 oleTextA.GetRoleTextA.__imp_GetR
9f940 6f 6c 65 54 65 78 74 57 00 47 65 74 52 6f 6c 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 53 oleTextW.GetRoleTextW.__imp_GetS
9f960 74 61 74 65 54 65 78 74 41 00 47 65 74 53 74 61 74 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 tateTextA.GetStateTextA.__imp_Ge
9f980 74 53 74 61 74 65 54 65 78 74 57 00 47 65 74 53 74 61 74 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f tStateTextW.GetStateTextW.__imp_
9f9a0 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a LresultFromObject.LresultFromObj
9f9c0 65 63 74 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 4f 62 6a 65 ect.__imp_ObjectFromLresult.Obje
9f9e0 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 41 63 ctFromLresult.__imp_WindowFromAc
9fa00 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 cessibleObject.WindowFromAccessi
9fa20 62 6c 65 4f 62 6a 65 63 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c bleObject.__IMPORT_DESCRIPTOR_ol
9fa40 65 61 75 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 eaut32.__NULL_IMPORT_DESCRIPTOR.
9fa60 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .oleaut32_NULL_THUNK_DATA.__imp_
9fa80 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d BSTR_UserFree.BSTR_UserFree.__im
9faa0 70 5f 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 p_BSTR_UserFree64.BSTR_UserFree6
9fac0 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 4.__imp_BSTR_UserMarshal.BSTR_Us
9fae0 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c erMarshal.__imp_BSTR_UserMarshal
9fb00 36 34 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 64.BSTR_UserMarshal64.__imp_BSTR
9fb20 5f 55 73 65 72 53 69 7a 65 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 42 53 _UserSize.BSTR_UserSize.__imp_BS
9fb40 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f TR_UserSize64.BSTR_UserSize64.__
9fb60 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 imp_BSTR_UserUnmarshal.BSTR_User
9fb80 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 Unmarshal.__imp_BSTR_UserUnmarsh
9fba0 61 6c 36 34 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f al64.BSTR_UserUnmarshal64.__imp_
9fbc0 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 5f 5f BstrFromVector.BstrFromVector.__
9fbe0 69 6d 70 5f 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 imp_ClearCustData.ClearCustData.
9fc00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f 00 43 72 65 61 74 65 44 __imp_CreateDispTypeInfo.CreateD
9fc20 69 73 70 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 ispTypeInfo.__imp_CreateErrorInf
9fc40 6f 00 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 o.CreateErrorInfo.__imp_CreateSt
9fc60 64 44 69 73 70 61 74 63 68 00 43 72 65 61 74 65 53 74 64 44 69 73 70 61 74 63 68 00 5f 5f 69 6d dDispatch.CreateStdDispatch.__im
9fc80 70 5f 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 5f 5f p_CreateTypeLib.CreateTypeLib.__
9fca0 69 6d 70 5f 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 imp_CreateTypeLib2.CreateTypeLib
9fcc0 32 00 5f 5f 69 6d 70 5f 44 69 73 70 43 61 6c 6c 46 75 6e 63 00 44 69 73 70 43 61 6c 6c 46 75 6e 2.__imp_DispCallFunc.DispCallFun
9fce0 63 00 5f 5f 69 6d 70 5f 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 44 69 73 70 47 65 c.__imp_DispGetIDsOfNames.DispGe
9fd00 74 49 44 73 4f 66 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 44 69 73 70 47 65 74 50 61 72 61 6d 00 44 tIDsOfNames.__imp_DispGetParam.D
9fd20 69 73 70 47 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 44 69 73 70 49 6e 76 6f 6b 65 00 44 69 73 ispGetParam.__imp_DispInvoke.Dis
9fd40 70 49 6e 76 6f 6b 65 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 pInvoke.__imp_DosDateTimeToVaria
9fd60 6e 74 54 69 6d 65 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 ntTime.DosDateTimeToVariantTime.
9fd80 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 47 65 74 41 63 74 69 76 65 4f __imp_GetActiveObject.GetActiveO
9fda0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 47 65 74 bject.__imp_GetAltMonthNames.Get
9fdc0 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 72 72 6f 72 49 6e 66 6f AltMonthNames.__imp_GetErrorInfo
9fde0 00 47 65 74 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 49 6e 66 .GetErrorInfo.__imp_GetRecordInf
9fe00 6f 46 72 6f 6d 47 75 69 64 73 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 oFromGuids.GetRecordInfoFromGuid
9fe20 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 s.__imp_GetRecordInfoFromTypeInf
9fe40 6f 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d o.GetRecordInfoFromTypeInfo.__im
9fe60 70 5f 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 p_LHashValOfNameSys.LHashValOfNa
9fe80 6d 65 53 79 73 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 4c meSys.__imp_LHashValOfNameSysA.L
9fea0 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 HashValOfNameSysA.__imp_LPSAFEAR
9fec0 52 41 59 5f 55 73 65 72 46 72 65 65 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 RAY_UserFree.LPSAFEARRAY_UserFre
9fee0 65 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 4c e.__imp_LPSAFEARRAY_UserFree64.L
9ff00 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 PSAFEARRAY_UserFree64.__imp_LPSA
9ff20 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 4c 50 53 41 46 45 41 52 52 41 59 5f FEARRAY_UserMarshal.LPSAFEARRAY_
9ff40 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 UserMarshal.__imp_LPSAFEARRAY_Us
9ff60 65 72 4d 61 72 73 68 61 6c 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 erMarshal64.LPSAFEARRAY_UserMars
9ff80 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 hal64.__imp_LPSAFEARRAY_UserSize
9ffa0 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 50 53 41 .LPSAFEARRAY_UserSize.__imp_LPSA
9ffc0 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 FEARRAY_UserSize64.LPSAFEARRAY_U
9ffe0 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 serSize64.__imp_LPSAFEARRAY_User
a0000 55 6e 6d 61 72 73 68 61 6c 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 Unmarshal.LPSAFEARRAY_UserUnmars
a0020 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 hal.__imp_LPSAFEARRAY_UserUnmars
a0040 68 61 6c 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 hal64.LPSAFEARRAY_UserUnmarshal6
a0060 34 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 4c 6f 61 64 52 65 67 54 79 4.__imp_LoadRegTypeLib.LoadRegTy
a0080 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 70 65 4c 69 62 00 4c 6f 61 64 54 79 70 65 peLib.__imp_LoadTypeLib.LoadType
a00a0 4c 69 62 00 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 4c 6f 61 64 54 79 70 65 Lib.__imp_LoadTypeLibEx.LoadType
a00c0 4c 69 62 45 78 00 5f 5f 69 6d 70 5f 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 4f 61 42 75 69 LibEx.__imp_OaBuildVersion.OaBui
a00e0 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 ldVersion.__imp_OaEnablePerUserT
a0100 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 LibRegistration.OaEnablePerUserT
a0120 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 LibRegistration.__imp_OleCreateF
a0140 6f 6e 74 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 ontIndirect.OleCreateFontIndirec
a0160 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 65 49 6e 64 69 72 65 63 74 t.__imp_OleCreatePictureIndirect
a0180 00 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 65 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f .OleCreatePictureIndirect.__imp_
a01a0 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 4f 6c 65 43 72 65 61 74 65 OleCreatePropertyFrame.OleCreate
a01c0 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 72 6f PropertyFrame.__imp_OleCreatePro
a01e0 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 pertyFrameIndirect.OleCreateProp
a0200 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 49 63 6f 6e 54 ertyFrameIndirect.__imp_OleIconT
a0220 6f 43 75 72 73 6f 72 00 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4f 6c oCursor.OleIconToCursor.__imp_Ol
a0240 65 4c 6f 61 64 50 69 63 74 75 72 65 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 5f 5f 69 6d eLoadPicture.OleLoadPicture.__im
a0260 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 p_OleLoadPictureEx.OleLoadPictur
a0280 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 4f 6c 65 eEx.__imp_OleLoadPictureFile.Ole
a02a0 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 LoadPictureFile.__imp_OleLoadPic
a02c0 74 75 72 65 46 69 6c 65 45 78 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 tureFileEx.OleLoadPictureFileEx.
a02e0 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 4f 6c 65 4c 6f 61 64 __imp_OleLoadPicturePath.OleLoad
a0300 50 69 63 74 75 72 65 50 61 74 68 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 PicturePath.__imp_OleSavePicture
a0320 46 69 6c 65 00 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c File.OleSavePictureFile.__imp_Ol
a0340 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f eTranslateColor.OleTranslateColo
a0360 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 51 75 r.__imp_QueryPathOfRegTypeLib.Qu
a0380 65 72 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 eryPathOfRegTypeLib.__imp_Regist
a03a0 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a erActiveObject.RegisterActiveObj
a03c0 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 52 65 67 69 73 74 ect.__imp_RegisterTypeLib.Regist
a03e0 65 72 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 erTypeLib.__imp_RegisterTypeLibF
a0400 6f 72 55 73 65 72 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 5f 5f orUser.RegisterTypeLibForUser.__
a0420 69 6d 70 5f 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 52 65 76 6f 6b 65 41 63 74 imp_RevokeActiveObject.RevokeAct
a0440 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 iveObject.__imp_SafeArrayAccessD
a0460 61 74 61 00 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 ata.SafeArrayAccessData.__imp_Sa
a0480 66 65 41 72 72 61 79 41 64 64 52 65 66 00 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 5f 5f feArrayAddRef.SafeArrayAddRef.__
a04a0 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 53 61 66 65 41 72 72 61 79 imp_SafeArrayAllocData.SafeArray
a04c0 41 6c 6c 6f 63 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 AllocData.__imp_SafeArrayAllocDe
a04e0 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f scriptor.SafeArrayAllocDescripto
a0500 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 r.__imp_SafeArrayAllocDescriptor
a0520 45 78 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 45 78 00 5f 5f Ex.SafeArrayAllocDescriptorEx.__
a0540 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 imp_SafeArrayCopy.SafeArrayCopy.
a0560 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 53 61 66 65 41 72 72 61 __imp_SafeArrayCopyData.SafeArra
a0580 79 43 6f 70 79 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 yCopyData.__imp_SafeArrayCreate.
a05a0 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 SafeArrayCreate.__imp_SafeArrayC
a05c0 72 65 61 74 65 45 78 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f reateEx.SafeArrayCreateEx.__imp_
a05e0 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 53 61 66 65 41 72 72 61 79 43 SafeArrayCreateVector.SafeArrayC
a0600 72 65 61 74 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 reateVector.__imp_SafeArrayCreat
a0620 65 56 65 63 74 6f 72 45 78 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 eVectorEx.SafeArrayCreateVectorE
a0640 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 00 53 61 66 65 41 72 72 x.__imp_SafeArrayDestroy.SafeArr
a0660 61 79 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 ayDestroy.__imp_SafeArrayDestroy
a0680 44 61 74 61 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 5f 5f 69 6d 70 5f Data.SafeArrayDestroyData.__imp_
a06a0 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 SafeArrayDestroyDescriptor.SafeA
a06c0 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 rrayDestroyDescriptor.__imp_Safe
a06e0 41 72 72 61 79 47 65 74 44 69 6d 00 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 5f 5f 69 6d ArrayGetDim.SafeArrayGetDim.__im
a0700 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 53 61 66 65 41 72 72 61 79 47 p_SafeArrayGetElement.SafeArrayG
a0720 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d etElement.__imp_SafeArrayGetElem
a0740 73 69 7a 65 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 00 5f 5f 69 6d 70 5f size.SafeArrayGetElemsize.__imp_
a0760 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 SafeArrayGetIID.SafeArrayGetIID.
a0780 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 53 61 66 65 41 72 72 __imp_SafeArrayGetLBound.SafeArr
a07a0 61 79 47 65 74 4c 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 52 65 ayGetLBound.__imp_SafeArrayGetRe
a07c0 63 6f 72 64 49 6e 66 6f 00 53 61 66 65 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 cordInfo.SafeArrayGetRecordInfo.
a07e0 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e 64 00 53 61 66 65 41 72 72 __imp_SafeArrayGetUBound.SafeArr
a0800 61 79 47 65 74 55 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 56 61 ayGetUBound.__imp_SafeArrayGetVa
a0820 72 74 79 70 65 00 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 5f 5f 69 6d 70 5f rtype.SafeArrayGetVartype.__imp_
a0840 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 5f 5f 69 6d SafeArrayLock.SafeArrayLock.__im
a0860 70 5f 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 53 61 66 65 41 72 72 61 79 50 p_SafeArrayPtrOfIndex.SafeArrayP
a0880 74 72 4f 66 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 50 75 74 45 6c 65 6d trOfIndex.__imp_SafeArrayPutElem
a08a0 65 6e 74 00 53 61 66 65 41 72 72 61 79 50 75 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 ent.SafeArrayPutElement.__imp_Sa
a08c0 66 65 41 72 72 61 79 52 65 64 69 6d 00 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 5f 5f 69 6d feArrayRedim.SafeArrayRedim.__im
a08e0 70 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 53 61 66 65 41 72 72 61 79 p_SafeArrayReleaseData.SafeArray
a0900 52 65 6c 65 61 73 65 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 ReleaseData.__imp_SafeArrayRelea
a0920 73 65 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 seDescriptor.SafeArrayReleaseDes
a0940 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 53 65 74 49 49 44 00 53 61 criptor.__imp_SafeArraySetIID.Sa
a0960 66 65 41 72 72 61 79 53 65 74 49 49 44 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 53 65 74 feArraySetIID.__imp_SafeArraySet
a0980 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 RecordInfo.SafeArraySetRecordInf
a09a0 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e 61 63 63 65 73 73 44 61 74 61 00 53 61 o.__imp_SafeArrayUnaccessData.Sa
a09c0 66 65 41 72 72 61 79 55 6e 61 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 feArrayUnaccessData.__imp_SafeAr
a09e0 72 61 79 55 6e 6c 6f 63 6b 00 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f rayUnlock.SafeArrayUnlock.__imp_
a0a00 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f SetErrorInfo.SetErrorInfo.__imp_
a0a20 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 SysAddRefString.SysAddRefString.
a0a40 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 53 79 73 41 6c 6c 6f 63 53 74 72 __imp_SysAllocString.SysAllocStr
a0a60 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 ing.__imp_SysAllocStringByteLen.
a0a80 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 41 SysAllocStringByteLen.__imp_SysA
a0aa0 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 llocStringLen.SysAllocStringLen.
a0ac0 5f 5f 69 6d 70 5f 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 53 79 73 46 72 65 65 53 74 72 69 6e __imp_SysFreeString.SysFreeStrin
a0ae0 67 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 53 79 73 52 65 41 6c g.__imp_SysReAllocString.SysReAl
a0b00 6c 6f 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 locString.__imp_SysReAllocString
a0b20 4c 65 6e 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 Len.SysReAllocStringLen.__imp_Sy
a0b40 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 sReleaseString.SysReleaseString.
a0b60 5f 5f 69 6d 70 5f 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 53 79 73 53 74 72 69 6e 67 __imp_SysStringByteLen.SysString
a0b80 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 53 74 ByteLen.__imp_SysStringLen.SysSt
a0ba0 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e ringLen.__imp_SystemTimeToVarian
a0bc0 74 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 5f 5f tTime.SystemTimeToVariantTime.__
a0be0 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 55 6e 52 65 67 69 73 74 65 72 imp_UnRegisterTypeLib.UnRegister
a0c00 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 TypeLib.__imp_UnRegisterTypeLibF
a0c20 6f 72 55 73 65 72 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 orUser.UnRegisterTypeLibForUser.
a0c40 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 56 41 52 49 41 4e 54 5f 55 __imp_VARIANT_UserFree.VARIANT_U
a0c60 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 serFree.__imp_VARIANT_UserFree64
a0c80 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e .VARIANT_UserFree64.__imp_VARIAN
a0ca0 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 T_UserMarshal.VARIANT_UserMarsha
a0cc0 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 56 41 l.__imp_VARIANT_UserMarshal64.VA
a0ce0 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e RIANT_UserMarshal64.__imp_VARIAN
a0d00 54 5f 55 73 65 72 53 69 7a 65 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d T_UserSize.VARIANT_UserSize.__im
a0d20 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 p_VARIANT_UserSize64.VARIANT_Use
a0d40 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 rSize64.__imp_VARIANT_UserUnmars
a0d60 68 61 6c 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f hal.VARIANT_UserUnmarshal.__imp_
a0d80 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 56 41 52 49 41 4e 54 5f VARIANT_UserUnmarshal64.VARIANT_
a0da0 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 56 61 72 41 62 73 00 56 61 72 UserUnmarshal64.__imp_VarAbs.Var
a0dc0 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 41 64 64 00 56 61 72 41 64 64 00 5f 5f 69 6d 70 5f 56 61 Abs.__imp_VarAdd.VarAdd.__imp_Va
a0de0 72 41 6e 64 00 56 61 72 41 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 rAnd.VarAnd.__imp_VarBoolFromCy.
a0e00 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 VarBoolFromCy.__imp_VarBoolFromD
a0e20 61 74 65 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f ate.VarBoolFromDate.__imp_VarBoo
a0e40 6c 46 72 6f 6d 44 65 63 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 lFromDec.VarBoolFromDec.__imp_Va
a0e60 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 5f 5f rBoolFromDisp.VarBoolFromDisp.__
a0e80 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 imp_VarBoolFromI1.VarBoolFromI1.
a0ea0 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 __imp_VarBoolFromI2.VarBoolFromI
a0ec0 32 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f 2.__imp_VarBoolFromI4.VarBoolFro
a0ee0 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 56 61 72 42 6f 6f 6c 46 mI4.__imp_VarBoolFromI8.VarBoolF
a0f00 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 56 61 72 42 6f 6f romI8.__imp_VarBoolFromR4.VarBoo
a0f20 6c 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 56 61 72 42 lFromR4.__imp_VarBoolFromR8.VarB
a0f40 6f 6f 6c 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 56 oolFromR8.__imp_VarBoolFromStr.V
a0f60 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 arBoolFromStr.__imp_VarBoolFromU
a0f80 49 31 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 I1.VarBoolFromUI1.__imp_VarBoolF
a0fa0 72 6f 6d 55 49 32 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 romUI2.VarBoolFromUI2.__imp_VarB
a0fc0 6f 6f 6c 46 72 6f 6d 55 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f oolFromUI4.VarBoolFromUI4.__imp_
a0fe0 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 5f 5f VarBoolFromUI8.VarBoolFromUI8.__
a1000 69 6d 70 5f 56 61 72 42 73 74 72 43 61 74 00 56 61 72 42 73 74 72 43 61 74 00 5f 5f 69 6d 70 5f imp_VarBstrCat.VarBstrCat.__imp_
a1020 56 61 72 42 73 74 72 43 6d 70 00 56 61 72 42 73 74 72 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 42 VarBstrCmp.VarBstrCmp.__imp_VarB
a1040 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d strFromBool.VarBstrFromBool.__im
a1060 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 5f 5f p_VarBstrFromCy.VarBstrFromCy.__
a1080 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 56 61 72 42 73 74 72 46 72 6f 6d 44 imp_VarBstrFromDate.VarBstrFromD
a10a0 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 00 56 61 72 42 73 74 72 ate.__imp_VarBstrFromDec.VarBstr
a10c0 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 56 61 FromDec.__imp_VarBstrFromDisp.Va
a10e0 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 rBstrFromDisp.__imp_VarBstrFromI
a1100 31 00 56 61 72 42 73 74 72 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 1.VarBstrFromI1.__imp_VarBstrFro
a1120 6d 49 32 00 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 mI2.VarBstrFromI2.__imp_VarBstrF
a1140 72 6f 6d 49 34 00 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 romI4.VarBstrFromI4.__imp_VarBst
a1160 72 46 72 6f 6d 49 38 00 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 rFromI8.VarBstrFromI8.__imp_VarB
a1180 73 74 72 46 72 6f 6d 52 34 00 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 strFromR4.VarBstrFromR4.__imp_Va
a11a0 72 42 73 74 72 46 72 6f 6d 52 38 00 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f rBstrFromR8.VarBstrFromR8.__imp_
a11c0 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 5f 5f VarBstrFromUI1.VarBstrFromUI1.__
a11e0 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 imp_VarBstrFromUI2.VarBstrFromUI
a1200 32 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 34 00 56 61 72 42 73 74 72 46 72 2.__imp_VarBstrFromUI4.VarBstrFr
a1220 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 56 61 72 42 73 omUI4.__imp_VarBstrFromUI8.VarBs
a1240 74 72 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 61 74 00 56 61 72 43 61 74 00 5f 5f trFromUI8.__imp_VarCat.VarCat.__
a1260 69 6d 70 5f 56 61 72 43 6d 70 00 56 61 72 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 41 62 73 imp_VarCmp.VarCmp.__imp_VarCyAbs
a1280 00 56 61 72 43 79 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 43 79 41 64 64 00 56 61 72 43 79 41 64 .VarCyAbs.__imp_VarCyAdd.VarCyAd
a12a0 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 43 6d 70 00 56 61 72 43 79 43 6d 70 00 5f 5f 69 6d 70 5f d.__imp_VarCyCmp.VarCyCmp.__imp_
a12c0 56 61 72 43 79 43 6d 70 52 38 00 56 61 72 43 79 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 43 VarCyCmpR8.VarCyCmpR8.__imp_VarC
a12e0 79 46 69 78 00 56 61 72 43 79 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 42 6f 6f yFix.VarCyFix.__imp_VarCyFromBoo
a1300 6c 00 56 61 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 l.VarCyFromBool.__imp_VarCyFromD
a1320 61 74 65 00 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f ate.VarCyFromDate.__imp_VarCyFro
a1340 6d 44 65 63 00 56 61 72 43 79 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f mDec.VarCyFromDec.__imp_VarCyFro
a1360 6d 44 69 73 70 00 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 mDisp.VarCyFromDisp.__imp_VarCyF
a1380 72 6f 6d 49 31 00 56 61 72 43 79 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f romI1.VarCyFromI1.__imp_VarCyFro
a13a0 6d 49 32 00 56 61 72 43 79 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 mI2.VarCyFromI2.__imp_VarCyFromI
a13c0 34 00 56 61 72 43 79 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 38 00 4.VarCyFromI4.__imp_VarCyFromI8.
a13e0 56 61 72 43 79 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 34 00 56 61 VarCyFromI8.__imp_VarCyFromR4.Va
a1400 72 43 79 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 38 00 56 61 72 43 rCyFromR4.__imp_VarCyFromR8.VarC
a1420 79 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 53 74 72 00 56 61 72 43 79 yFromR8.__imp_VarCyFromStr.VarCy
a1440 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 31 00 56 61 72 43 79 FromStr.__imp_VarCyFromUI1.VarCy
a1460 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 32 00 56 61 72 43 79 FromUI1.__imp_VarCyFromUI2.VarCy
a1480 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 34 00 56 61 72 43 79 FromUI2.__imp_VarCyFromUI4.VarCy
a14a0 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 38 00 56 61 72 43 79 FromUI4.__imp_VarCyFromUI8.VarCy
a14c0 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 49 6e 74 00 56 61 72 43 79 49 6e 74 00 FromUI8.__imp_VarCyInt.VarCyInt.
a14e0 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 00 56 61 72 43 79 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 __imp_VarCyMul.VarCyMul.__imp_Va
a1500 72 43 79 4d 75 6c 49 34 00 56 61 72 43 79 4d 75 6c 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d rCyMulI4.VarCyMulI4.__imp_VarCyM
a1520 75 6c 49 38 00 56 61 72 43 79 4d 75 6c 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4e 65 67 00 56 ulI8.VarCyMulI8.__imp_VarCyNeg.V
a1540 61 72 43 79 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 43 79 52 6f 75 6e 64 00 56 61 72 43 79 52 6f arCyNeg.__imp_VarCyRound.VarCyRo
a1560 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 53 75 62 00 56 61 72 43 79 53 75 62 00 5f 5f 69 6d und.__imp_VarCySub.VarCySub.__im
a1580 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f p_VarDateFromBool.VarDateFromBoo
a15a0 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 56 61 72 44 61 74 65 46 72 6f l.__imp_VarDateFromCy.VarDateFro
a15c0 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 56 61 72 44 61 74 65 mCy.__imp_VarDateFromDec.VarDate
a15e0 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 56 61 FromDec.__imp_VarDateFromDisp.Va
a1600 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 rDateFromDisp.__imp_VarDateFromI
a1620 31 00 56 61 72 44 61 74 65 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 1.VarDateFromI1.__imp_VarDateFro
a1640 6d 49 32 00 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 mI2.VarDateFromI2.__imp_VarDateF
a1660 72 6f 6d 49 34 00 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 romI4.VarDateFromI4.__imp_VarDat
a1680 65 46 72 6f 6d 49 38 00 56 61 72 44 61 74 65 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 eFromI8.VarDateFromI8.__imp_VarD
a16a0 61 74 65 46 72 6f 6d 52 34 00 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 ateFromR4.VarDateFromR4.__imp_Va
a16c0 72 44 61 74 65 46 72 6f 6d 52 38 00 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f rDateFromR8.VarDateFromR8.__imp_
a16e0 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 5f 5f VarDateFromStr.VarDateFromStr.__
a1700 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 imp_VarDateFromUI1.VarDateFromUI
a1720 31 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 32 00 56 61 72 44 61 74 65 46 72 1.__imp_VarDateFromUI2.VarDateFr
a1740 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 56 61 72 44 61 omUI2.__imp_VarDateFromUI4.VarDa
a1760 74 65 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 56 teFromUI4.__imp_VarDateFromUI8.V
a1780 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 arDateFromUI8.__imp_VarDateFromU
a17a0 64 61 74 65 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 date.VarDateFromUdate.__imp_VarD
a17c0 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 ateFromUdateEx.VarDateFromUdateE
a17e0 78 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 41 62 73 00 56 61 72 44 65 63 41 62 73 00 5f 5f 69 6d x.__imp_VarDecAbs.VarDecAbs.__im
a1800 70 5f 56 61 72 44 65 63 41 64 64 00 56 61 72 44 65 63 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 44 p_VarDecAdd.VarDecAdd.__imp_VarD
a1820 65 63 43 6d 70 00 56 61 72 44 65 63 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 43 6d 70 52 ecCmp.VarDecCmp.__imp_VarDecCmpR
a1840 38 00 56 61 72 44 65 63 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 44 69 76 00 56 61 8.VarDecCmpR8.__imp_VarDecDiv.Va
a1860 72 44 65 63 44 69 76 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 69 78 00 56 61 72 44 65 63 46 69 rDecDiv.__imp_VarDecFix.VarDecFi
a1880 78 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 44 65 63 46 72 6f x.__imp_VarDecFromBool.VarDecFro
a18a0 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 43 79 00 56 61 72 44 65 63 46 mBool.__imp_VarDecFromCy.VarDecF
a18c0 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 56 61 72 44 65 romCy.__imp_VarDecFromDate.VarDe
a18e0 63 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 56 cFromDate.__imp_VarDecFromDisp.V
a1900 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 31 arDecFromDisp.__imp_VarDecFromI1
a1920 00 56 61 72 44 65 63 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 32 .VarDecFromI1.__imp_VarDecFromI2
a1940 00 56 61 72 44 65 63 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 34 .VarDecFromI2.__imp_VarDecFromI4
a1960 00 56 61 72 44 65 63 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 38 .VarDecFromI4.__imp_VarDecFromI8
a1980 00 56 61 72 44 65 63 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 52 34 .VarDecFromI8.__imp_VarDecFromR4
a19a0 00 56 61 72 44 65 63 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 52 38 .VarDecFromR4.__imp_VarDecFromR8
a19c0 00 56 61 72 44 65 63 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 53 74 .VarDecFromR8.__imp_VarDecFromSt
a19e0 72 00 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d r.VarDecFromStr.__imp_VarDecFrom
a1a00 55 49 31 00 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 UI1.VarDecFromUI1.__imp_VarDecFr
a1a20 6f 6d 55 49 32 00 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 omUI2.VarDecFromUI2.__imp_VarDec
a1a40 46 72 6f 6d 55 49 34 00 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 FromUI4.VarDecFromUI4.__imp_VarD
a1a60 65 63 46 72 6f 6d 55 49 38 00 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 ecFromUI8.VarDecFromUI8.__imp_Va
a1a80 72 44 65 63 49 6e 74 00 56 61 72 44 65 63 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4d 75 rDecInt.VarDecInt.__imp_VarDecMu
a1aa0 6c 00 56 61 72 44 65 63 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4e 65 67 00 56 61 72 44 l.VarDecMul.__imp_VarDecNeg.VarD
a1ac0 65 63 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 52 6f 75 6e 64 00 56 61 72 44 65 63 52 6f ecNeg.__imp_VarDecRound.VarDecRo
a1ae0 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 53 75 62 00 56 61 72 44 65 63 53 75 62 00 5f 5f und.__imp_VarDecSub.VarDecSub.__
a1b00 69 6d 70 5f 56 61 72 44 69 76 00 56 61 72 44 69 76 00 5f 5f 69 6d 70 5f 56 61 72 45 71 76 00 56 imp_VarDiv.VarDiv.__imp_VarEqv.V
a1b20 61 72 45 71 76 00 5f 5f 69 6d 70 5f 56 61 72 46 69 78 00 56 61 72 46 69 78 00 5f 5f 69 6d 70 5f arEqv.__imp_VarFix.VarFix.__imp_
a1b40 56 61 72 46 6f 72 6d 61 74 00 56 61 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 VarFormat.VarFormat.__imp_VarFor
a1b60 6d 61 74 43 75 72 72 65 6e 63 79 00 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 5f 5f matCurrency.VarFormatCurrency.__
a1b80 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 56 61 72 46 6f 72 6d 61 74 44 imp_VarFormatDateTime.VarFormatD
a1ba0 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e ateTime.__imp_VarFormatFromToken
a1bc0 73 00 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 56 61 72 46 s.VarFormatFromTokens.__imp_VarF
a1be0 6f 72 6d 61 74 4e 75 6d 62 65 72 00 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 5f 5f 69 6d ormatNumber.VarFormatNumber.__im
a1c00 70 5f 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 56 61 72 46 6f 72 6d 61 74 50 65 72 63 p_VarFormatPercent.VarFormatPerc
a1c20 65 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 31 46 72 6f ent.__imp_VarI1FromBool.VarI1Fro
a1c40 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 43 79 00 56 61 72 49 31 46 72 6f mBool.__imp_VarI1FromCy.VarI1Fro
a1c60 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 56 61 72 49 31 46 72 6f mCy.__imp_VarI1FromDate.VarI1Fro
a1c80 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 65 63 00 56 61 72 49 31 46 72 mDate.__imp_VarI1FromDec.VarI1Fr
a1ca0 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 56 61 72 49 31 46 omDec.__imp_VarI1FromDisp.VarI1F
a1cc0 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 49 32 00 56 61 72 49 31 46 romDisp.__imp_VarI1FromI2.VarI1F
a1ce0 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 49 34 00 56 61 72 49 31 46 72 6f romI2.__imp_VarI1FromI4.VarI1Fro
a1d00 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 49 38 00 56 61 72 49 31 46 72 6f 6d 49 mI4.__imp_VarI1FromI8.VarI1FromI
a1d20 38 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 52 34 00 56 61 72 49 31 46 72 6f 6d 52 34 00 8.__imp_VarI1FromR4.VarI1FromR4.
a1d40 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 52 38 00 56 61 72 49 31 46 72 6f 6d 52 38 00 5f 5f __imp_VarI1FromR8.VarI1FromR8.__
a1d60 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 53 74 72 00 56 61 72 49 31 46 72 6f 6d 53 74 72 00 5f 5f imp_VarI1FromStr.VarI1FromStr.__
a1d80 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 31 00 56 61 72 49 31 46 72 6f 6d 55 49 31 00 5f 5f imp_VarI1FromUI1.VarI1FromUI1.__
a1da0 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 32 00 56 61 72 49 31 46 72 6f 6d 55 49 32 00 5f 5f imp_VarI1FromUI2.VarI1FromUI2.__
a1dc0 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 34 00 56 61 72 49 31 46 72 6f 6d 55 49 34 00 5f 5f imp_VarI1FromUI4.VarI1FromUI4.__
a1de0 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 38 00 56 61 72 49 31 46 72 6f 6d 55 49 38 00 5f 5f imp_VarI1FromUI8.VarI1FromUI8.__
a1e00 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 imp_VarI2FromBool.VarI2FromBool.
a1e20 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 43 79 00 56 61 72 49 32 46 72 6f 6d 43 79 00 5f 5f __imp_VarI2FromCy.VarI2FromCy.__
a1e40 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 imp_VarI2FromDate.VarI2FromDate.
a1e60 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 65 63 00 56 61 72 49 32 46 72 6f 6d 44 65 63 00 __imp_VarI2FromDec.VarI2FromDec.
a1e80 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 56 61 72 49 32 46 72 6f 6d 44 69 73 __imp_VarI2FromDisp.VarI2FromDis
a1ea0 70 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 31 00 56 61 72 49 32 46 72 6f 6d 49 31 00 p.__imp_VarI2FromI1.VarI2FromI1.
a1ec0 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 34 00 56 61 72 49 32 46 72 6f 6d 49 34 00 5f 5f __imp_VarI2FromI4.VarI2FromI4.__
a1ee0 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 38 00 56 61 72 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d imp_VarI2FromI8.VarI2FromI8.__im
a1f00 70 5f 56 61 72 49 32 46 72 6f 6d 52 34 00 56 61 72 49 32 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f p_VarI2FromR4.VarI2FromR4.__imp_
a1f20 56 61 72 49 32 46 72 6f 6d 52 38 00 56 61 72 49 32 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 VarI2FromR8.VarI2FromR8.__imp_Va
a1f40 72 49 32 46 72 6f 6d 53 74 72 00 56 61 72 49 32 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 rI2FromStr.VarI2FromStr.__imp_Va
a1f60 72 49 32 46 72 6f 6d 55 49 31 00 56 61 72 49 32 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 rI2FromUI1.VarI2FromUI1.__imp_Va
a1f80 72 49 32 46 72 6f 6d 55 49 32 00 56 61 72 49 32 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 rI2FromUI2.VarI2FromUI2.__imp_Va
a1fa0 72 49 32 46 72 6f 6d 55 49 34 00 56 61 72 49 32 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 rI2FromUI4.VarI2FromUI4.__imp_Va
a1fc0 72 49 32 46 72 6f 6d 55 49 38 00 56 61 72 49 32 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 rI2FromUI8.VarI2FromUI8.__imp_Va
a1fe0 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f rI4FromBool.VarI4FromBool.__imp_
a2000 56 61 72 49 34 46 72 6f 6d 43 79 00 56 61 72 49 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 VarI4FromCy.VarI4FromCy.__imp_Va
a2020 72 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f rI4FromDate.VarI4FromDate.__imp_
a2040 56 61 72 49 34 46 72 6f 6d 44 65 63 00 56 61 72 49 34 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f VarI4FromDec.VarI4FromDec.__imp_
a2060 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d VarI4FromDisp.VarI4FromDisp.__im
a2080 70 5f 56 61 72 49 34 46 72 6f 6d 49 31 00 56 61 72 49 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f p_VarI4FromI1.VarI4FromI1.__imp_
a20a0 56 61 72 49 34 46 72 6f 6d 49 32 00 56 61 72 49 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 VarI4FromI2.VarI4FromI2.__imp_Va
a20c0 72 49 34 46 72 6f 6d 49 38 00 56 61 72 49 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 rI4FromI8.VarI4FromI8.__imp_VarI
a20e0 34 46 72 6f 6d 52 34 00 56 61 72 49 34 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 4FromR4.VarI4FromR4.__imp_VarI4F
a2100 72 6f 6d 52 38 00 56 61 72 49 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f romR8.VarI4FromR8.__imp_VarI4Fro
a2120 6d 53 74 72 00 56 61 72 49 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f mStr.VarI4FromStr.__imp_VarI4Fro
a2140 6d 55 49 31 00 56 61 72 49 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f mUI1.VarI4FromUI1.__imp_VarI4Fro
a2160 6d 55 49 32 00 56 61 72 49 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f mUI2.VarI4FromUI2.__imp_VarI4Fro
a2180 6d 55 49 34 00 56 61 72 49 34 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f mUI4.VarI4FromUI4.__imp_VarI4Fro
a21a0 6d 55 49 38 00 56 61 72 49 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f mUI8.VarI4FromUI8.__imp_VarI8Fro
a21c0 6d 42 6f 6f 6c 00 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 mBool.VarI8FromBool.__imp_VarI8F
a21e0 72 6f 6d 43 79 00 56 61 72 49 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f romCy.VarI8FromCy.__imp_VarI8Fro
a2200 6d 44 61 74 65 00 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 mDate.VarI8FromDate.__imp_VarI8F
a2220 72 6f 6d 44 65 63 00 56 61 72 49 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 romDec.VarI8FromDec.__imp_VarI8F
a2240 72 6f 6d 44 69 73 70 00 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 romDisp.VarI8FromDisp.__imp_VarI
a2260 38 46 72 6f 6d 49 31 00 56 61 72 49 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 8FromI1.VarI8FromI1.__imp_VarI8F
a2280 72 6f 6d 49 32 00 56 61 72 49 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f romI2.VarI8FromI2.__imp_VarI8Fro
a22a0 6d 52 34 00 56 61 72 49 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 52 mR4.VarI8FromR4.__imp_VarI8FromR
a22c0 38 00 56 61 72 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 53 74 72 8.VarI8FromR8.__imp_VarI8FromStr
a22e0 00 56 61 72 49 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 31 .VarI8FromStr.__imp_VarI8FromUI1
a2300 00 56 61 72 49 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 32 .VarI8FromUI1.__imp_VarI8FromUI2
a2320 00 56 61 72 49 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 34 .VarI8FromUI2.__imp_VarI8FromUI4
a2340 00 56 61 72 49 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 38 .VarI8FromUI4.__imp_VarI8FromUI8
a2360 00 56 61 72 49 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 64 69 76 00 56 61 72 49 .VarI8FromUI8.__imp_VarIdiv.VarI
a2380 64 69 76 00 5f 5f 69 6d 70 5f 56 61 72 49 6d 70 00 56 61 72 49 6d 70 00 5f 5f 69 6d 70 5f 56 61 div.__imp_VarImp.VarImp.__imp_Va
a23a0 72 49 6e 74 00 56 61 72 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 4d 6f 64 00 56 61 72 4d 6f 64 00 rInt.VarInt.__imp_VarMod.VarMod.
a23c0 5f 5f 69 6d 70 5f 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 __imp_VarMonthName.VarMonthName.
a23e0 5f 5f 69 6d 70 5f 56 61 72 4d 75 6c 00 56 61 72 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 4e 65 67 __imp_VarMul.VarMul.__imp_VarNeg
a2400 00 56 61 72 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 4e 6f 74 00 56 61 72 4e 6f 74 00 5f 5f 69 6d .VarNeg.__imp_VarNot.VarNot.__im
a2420 70 5f 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 56 61 72 4e 75 6d 46 72 6f 6d 50 p_VarNumFromParseNum.VarNumFromP
a2440 61 72 73 65 4e 75 6d 00 5f 5f 69 6d 70 5f 56 61 72 4f 72 00 56 61 72 4f 72 00 5f 5f 69 6d 70 5f arseNum.__imp_VarOr.VarOr.__imp_
a2460 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 56 61 72 50 61 72 73 65 4e 75 6d 46 72 VarParseNumFromStr.VarParseNumFr
a2480 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 50 6f 77 00 56 61 72 50 6f 77 00 5f 5f 69 6d 70 5f omStr.__imp_VarPow.VarPow.__imp_
a24a0 56 61 72 52 34 43 6d 70 52 38 00 56 61 72 52 34 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 52 VarR4CmpR8.VarR4CmpR8.__imp_VarR
a24c0 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 4FromBool.VarR4FromBool.__imp_Va
a24e0 72 52 34 46 72 6f 6d 43 79 00 56 61 72 52 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 52 rR4FromCy.VarR4FromCy.__imp_VarR
a2500 34 46 72 6f 6d 44 61 74 65 00 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 4FromDate.VarR4FromDate.__imp_Va
a2520 72 52 34 46 72 6f 6d 44 65 63 00 56 61 72 52 34 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 rR4FromDec.VarR4FromDec.__imp_Va
a2540 72 52 34 46 72 6f 6d 44 69 73 70 00 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f rR4FromDisp.VarR4FromDisp.__imp_
a2560 56 61 72 52 34 46 72 6f 6d 49 31 00 56 61 72 52 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 VarR4FromI1.VarR4FromI1.__imp_Va
a2580 72 52 34 46 72 6f 6d 49 32 00 56 61 72 52 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 rR4FromI2.VarR4FromI2.__imp_VarR
a25a0 34 46 72 6f 6d 49 34 00 56 61 72 52 34 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 4FromI4.VarR4FromI4.__imp_VarR4F
a25c0 72 6f 6d 49 38 00 56 61 72 52 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f romI8.VarR4FromI8.__imp_VarR4Fro
a25e0 6d 52 38 00 56 61 72 52 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 53 mR8.VarR4FromR8.__imp_VarR4FromS
a2600 74 72 00 56 61 72 52 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 tr.VarR4FromStr.__imp_VarR4FromU
a2620 49 31 00 56 61 72 52 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 I1.VarR4FromUI1.__imp_VarR4FromU
a2640 49 32 00 56 61 72 52 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 I2.VarR4FromUI2.__imp_VarR4FromU
a2660 49 34 00 56 61 72 52 34 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 I4.VarR4FromUI4.__imp_VarR4FromU
a2680 49 38 00 56 61 72 52 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 42 I8.VarR4FromUI8.__imp_VarR8FromB
a26a0 6f 6f 6c 00 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f ool.VarR8FromBool.__imp_VarR8Fro
a26c0 6d 43 79 00 56 61 72 52 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 mCy.VarR8FromCy.__imp_VarR8FromD
a26e0 61 74 65 00 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f ate.VarR8FromDate.__imp_VarR8Fro
a2700 6d 44 65 63 00 56 61 72 52 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f mDec.VarR8FromDec.__imp_VarR8Fro
a2720 6d 44 69 73 70 00 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 mDisp.VarR8FromDisp.__imp_VarR8F
a2740 72 6f 6d 49 31 00 56 61 72 52 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f romI1.VarR8FromI1.__imp_VarR8Fro
a2760 6d 49 32 00 56 61 72 52 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 mI2.VarR8FromI2.__imp_VarR8FromI
a2780 34 00 56 61 72 52 38 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 38 00 4.VarR8FromI4.__imp_VarR8FromI8.
a27a0 56 61 72 52 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 52 34 00 56 61 VarR8FromI8.__imp_VarR8FromR4.Va
a27c0 72 52 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 53 74 72 00 56 61 72 rR8FromR4.__imp_VarR8FromStr.Var
a27e0 52 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 31 00 56 61 72 R8FromStr.__imp_VarR8FromUI1.Var
a2800 52 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 32 00 56 61 72 R8FromUI1.__imp_VarR8FromUI2.Var
a2820 52 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 34 00 56 61 72 R8FromUI2.__imp_VarR8FromUI4.Var
a2840 52 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 38 00 56 61 72 R8FromUI4.__imp_VarR8FromUI8.Var
a2860 52 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 50 6f 77 00 56 61 72 52 38 50 6f R8FromUI8.__imp_VarR8Pow.VarR8Po
a2880 77 00 5f 5f 69 6d 70 5f 56 61 72 52 38 52 6f 75 6e 64 00 56 61 72 52 38 52 6f 75 6e 64 00 5f 5f w.__imp_VarR8Round.VarR8Round.__
a28a0 69 6d 70 5f 56 61 72 52 6f 75 6e 64 00 56 61 72 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 53 imp_VarRound.VarRound.__imp_VarS
a28c0 75 62 00 56 61 72 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 ub.VarSub.__imp_VarTokenizeForma
a28e0 74 53 74 72 69 6e 67 00 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 tString.VarTokenizeFormatString.
a2900 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 31 46 72 6f 6d 42 __imp_VarUI1FromBool.VarUI1FromB
a2920 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 43 79 00 56 61 72 55 49 31 46 72 6f ool.__imp_VarUI1FromCy.VarUI1Fro
a2940 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 31 46 mCy.__imp_VarUI1FromDate.VarUI1F
a2960 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 56 61 72 55 romDate.__imp_VarUI1FromDec.VarU
a2980 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 56 I1FromDec.__imp_VarUI1FromDisp.V
a29a0 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 31 arUI1FromDisp.__imp_VarUI1FromI1
a29c0 00 56 61 72 55 49 31 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 32 .VarUI1FromI1.__imp_VarUI1FromI2
a29e0 00 56 61 72 55 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 34 .VarUI1FromI2.__imp_VarUI1FromI4
a2a00 00 56 61 72 55 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 38 .VarUI1FromI4.__imp_VarUI1FromI8
a2a20 00 56 61 72 55 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 52 34 .VarUI1FromI8.__imp_VarUI1FromR4
a2a40 00 56 61 72 55 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 52 38 .VarUI1FromR4.__imp_VarUI1FromR8
a2a60 00 56 61 72 55 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 53 74 .VarUI1FromR8.__imp_VarUI1FromSt
a2a80 72 00 56 61 72 55 49 31 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d r.VarUI1FromStr.__imp_VarUI1From
a2aa0 55 49 32 00 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 UI2.VarUI1FromUI2.__imp_VarUI1Fr
a2ac0 6f 6d 55 49 34 00 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 omUI4.VarUI1FromUI4.__imp_VarUI1
a2ae0 46 72 6f 6d 55 49 38 00 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 FromUI8.VarUI1FromUI8.__imp_VarU
a2b00 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f I2FromBool.VarUI2FromBool.__imp_
a2b20 56 61 72 55 49 32 46 72 6f 6d 43 79 00 56 61 72 55 49 32 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f VarUI2FromCy.VarUI2FromCy.__imp_
a2b40 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 5f 5f VarUI2FromDate.VarUI2FromDate.__
a2b60 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 imp_VarUI2FromDec.VarUI2FromDec.
a2b80 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 32 46 72 6f 6d 44 __imp_VarUI2FromDisp.VarUI2FromD
a2ba0 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 31 00 56 61 72 55 49 32 46 72 6f isp.__imp_VarUI2FromI1.VarUI2Fro
a2bc0 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 32 00 56 61 72 55 49 32 46 72 6f mI1.__imp_VarUI2FromI2.VarUI2Fro
a2be0 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 34 00 56 61 72 55 49 32 46 72 6f mI2.__imp_VarUI2FromI4.VarUI2Fro
a2c00 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 38 00 56 61 72 55 49 32 46 72 6f mI4.__imp_VarUI2FromI8.VarUI2Fro
a2c20 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 52 34 00 56 61 72 55 49 32 46 72 6f mI8.__imp_VarUI2FromR4.VarUI2Fro
a2c40 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 52 38 00 56 61 72 55 49 32 46 72 6f mR4.__imp_VarUI2FromR8.VarUI2Fro
a2c60 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 56 61 72 55 49 32 46 72 mR8.__imp_VarUI2FromStr.VarUI2Fr
a2c80 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 56 61 72 55 49 32 omStr.__imp_VarUI2FromUI1.VarUI2
a2ca0 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 56 61 72 55 FromUI1.__imp_VarUI2FromUI4.VarU
a2cc0 49 32 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 56 61 I2FromUI4.__imp_VarUI2FromUI8.Va
a2ce0 72 55 49 32 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c rUI2FromUI8.__imp_VarUI4FromBool
a2d00 00 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d .VarUI4FromBool.__imp_VarUI4From
a2d20 43 79 00 56 61 72 55 49 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d Cy.VarUI4FromCy.__imp_VarUI4From
a2d40 44 61 74 65 00 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 Date.VarUI4FromDate.__imp_VarUI4
a2d60 46 72 6f 6d 44 65 63 00 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 FromDec.VarUI4FromDec.__imp_VarU
a2d80 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f I4FromDisp.VarUI4FromDisp.__imp_
a2da0 56 61 72 55 49 34 46 72 6f 6d 49 31 00 56 61 72 55 49 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f VarUI4FromI1.VarUI4FromI1.__imp_
a2dc0 56 61 72 55 49 34 46 72 6f 6d 49 32 00 56 61 72 55 49 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f VarUI4FromI2.VarUI4FromI2.__imp_
a2de0 56 61 72 55 49 34 46 72 6f 6d 49 34 00 56 61 72 55 49 34 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f VarUI4FromI4.VarUI4FromI4.__imp_
a2e00 56 61 72 55 49 34 46 72 6f 6d 49 38 00 56 61 72 55 49 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f VarUI4FromI8.VarUI4FromI8.__imp_
a2e20 56 61 72 55 49 34 46 72 6f 6d 52 34 00 56 61 72 55 49 34 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f VarUI4FromR4.VarUI4FromR4.__imp_
a2e40 56 61 72 55 49 34 46 72 6f 6d 52 38 00 56 61 72 55 49 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f VarUI4FromR8.VarUI4FromR8.__imp_
a2e60 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d VarUI4FromStr.VarUI4FromStr.__im
a2e80 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 5f 5f p_VarUI4FromUI1.VarUI4FromUI1.__
a2ea0 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 imp_VarUI4FromUI2.VarUI4FromUI2.
a2ec0 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 56 61 72 55 49 34 46 72 6f 6d 55 49 __imp_VarUI4FromUI8.VarUI4FromUI
a2ee0 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 38 46 72 6f 8.__imp_VarUI8FromBool.VarUI8Fro
a2f00 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 43 79 00 56 61 72 55 49 38 46 mBool.__imp_VarUI8FromCy.VarUI8F
a2f20 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 romCy.__imp_VarUI8FromDate.VarUI
a2f40 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 56 61 8FromDate.__imp_VarUI8FromDec.Va
a2f60 72 55 49 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 rUI8FromDec.__imp_VarUI8FromDisp
a2f80 00 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d .VarUI8FromDisp.__imp_VarUI8From
a2fa0 49 31 00 56 61 72 55 49 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d I1.VarUI8FromI1.__imp_VarUI8From
a2fc0 49 32 00 56 61 72 55 49 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d I2.VarUI8FromI2.__imp_VarUI8From
a2fe0 49 38 00 56 61 72 55 49 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d I8.VarUI8FromI8.__imp_VarUI8From
a3000 52 34 00 56 61 72 55 49 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d R4.VarUI8FromR4.__imp_VarUI8From
a3020 52 38 00 56 61 72 55 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d R8.VarUI8FromR8.__imp_VarUI8From
a3040 53 74 72 00 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 Str.VarUI8FromStr.__imp_VarUI8Fr
a3060 6f 6d 55 49 31 00 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 omUI1.VarUI8FromUI1.__imp_VarUI8
a3080 46 72 6f 6d 55 49 32 00 56 61 72 55 49 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 FromUI2.VarUI8FromUI2.__imp_VarU
a30a0 49 38 46 72 6f 6d 55 49 34 00 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 I8FromUI4.VarUI8FromUI4.__imp_Va
a30c0 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 rUdateFromDate.VarUdateFromDate.
a30e0 5f 5f 69 6d 70 5f 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 56 61 72 57 65 65 6b 64 61 79 4e __imp_VarWeekdayName.VarWeekdayN
a3100 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 58 6f 72 00 56 61 72 58 6f 72 00 5f 5f 69 6d 70 5f 56 61 ame.__imp_VarXor.VarXor.__imp_Va
a3120 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 riantChangeType.VariantChangeTyp
a3140 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 56 61 72 69 e.__imp_VariantChangeTypeEx.Vari
a3160 61 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6c 65 antChangeTypeEx.__imp_VariantCle
a3180 61 72 00 56 61 72 69 61 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 ar.VariantClear.__imp_VariantCop
a31a0 79 00 56 61 72 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 79 49 y.VariantCopy.__imp_VariantCopyI
a31c0 6e 64 00 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 49 nd.VariantCopyInd.__imp_VariantI
a31e0 6e 69 74 00 56 61 72 69 61 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 69 6d nit.VariantInit.__imp_VariantTim
a3200 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 eToDosDateTime.VariantTimeToDosD
a3220 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 ateTime.__imp_VariantTimeToSyste
a3240 6d 54 69 6d 65 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f mTime.VariantTimeToSystemTime.__
a3260 69 6d 70 5f 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 imp_VectorFromBstr.VectorFromBst
a3280 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 6c 67 00 5f 5f 4e r.__IMPORT_DESCRIPTOR_oledlg.__N
a32a0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 64 6c 67 5f 4e 55 ULL_IMPORT_DESCRIPTOR..oledlg_NU
a32c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 LL_THUNK_DATA.__imp_OleUIAddVerb
a32e0 4d 65 6e 75 41 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4f 6c MenuA.OleUIAddVerbMenuA.__imp_Ol
a3300 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 eUIAddVerbMenuW.OleUIAddVerbMenu
a3320 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 41 00 4f 6c 65 55 49 42 75 73 79 41 00 5f 5f W.__imp_OleUIBusyA.OleUIBusyA.__
a3340 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 57 00 4f 6c 65 55 49 42 75 73 79 57 00 5f 5f 69 6d 70 5f imp_OleUIBusyW.OleUIBusyW.__imp_
a3360 4f 6c 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 4f 6c 65 55 OleUICanConvertOrActivateAs.OleU
a3380 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 5f 5f 69 6d 70 5f 4f 6c ICanConvertOrActivateAs.__imp_Ol
a33a0 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 41 00 eUIChangeIconA.OleUIChangeIconA.
a33c0 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 4f 6c 65 55 49 43 68 61 6e __imp_OleUIChangeIconW.OleUIChan
a33e0 67 65 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 geIconW.__imp_OleUIChangeSourceA
a3400 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 .OleUIChangeSourceA.__imp_OleUIC
a3420 68 61 6e 67 65 53 6f 75 72 63 65 57 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 hangeSourceW.OleUIChangeSourceW.
a3440 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 __imp_OleUIConvertA.OleUIConvert
a3460 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 4f 6c 65 55 49 43 6f 6e 76 65 A.__imp_OleUIConvertW.OleUIConve
a3480 72 74 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 4f 6c 65 55 49 45 rtW.__imp_OleUIEditLinksA.OleUIE
a34a0 64 69 74 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 ditLinksA.__imp_OleUIEditLinksW.
a34c0 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 OleUIEditLinksW.__imp_OleUIInser
a34e0 74 4f 62 6a 65 63 74 41 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 00 5f 5f 69 6d tObjectA.OleUIInsertObjectA.__im
a3500 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 4f 6c 65 55 49 49 6e 73 65 72 74 p_OleUIInsertObjectW.OleUIInsert
a3520 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 ObjectW.__imp_OleUIObjectPropert
a3540 69 65 73 41 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d iesA.OleUIObjectPropertiesA.__im
a3560 70 5f 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 4f 6c 65 55 49 4f 62 p_OleUIObjectPropertiesW.OleUIOb
a3580 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 jectPropertiesW.__imp_OleUIPaste
a35a0 53 70 65 63 69 61 6c 41 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 41 00 5f 5f 69 6d SpecialA.OleUIPasteSpecialA.__im
a35c0 70 5f 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 4f 6c 65 55 49 50 61 73 74 65 53 p_OleUIPasteSpecialW.OleUIPasteS
a35e0 70 65 63 69 61 6c 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 4f pecialW.__imp_OleUIPromptUserA.O
a3600 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 leUIPromptUserA.__imp_OleUIPromp
a3620 74 55 73 65 72 57 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4f 6c tUserW.OleUIPromptUserW.__imp_Ol
a3640 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 eUIUpdateLinksA.OleUIUpdateLinks
a3660 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 4f 6c 65 55 49 55 A.__imp_OleUIUpdateLinksW.OleUIU
a3680 70 64 61 74 65 4c 69 6e 6b 73 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f pdateLinksW.__IMPORT_DESCRIPTOR_
a36a0 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 00 5f 5f 4e 55 4c 4c 5f 49 ondemandconnroutehelper.__NULL_I
a36c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f MPORT_DESCRIPTOR..ondemandconnro
a36e0 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f utehelper_NULL_THUNK_DATA.__imp_
a3700 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 46 72 65 65 49 6e FreeInterfaceContextTable.FreeIn
a3720 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 terfaceContextTable.__imp_GetInt
a3740 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 47 65 erfaceContextTableForHostName.Ge
a3760 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d tInterfaceContextTableForHostNam
a3780 65 00 5f 5f 69 6d 70 5f 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 4f e.__imp_OnDemandGetRoutingHint.O
a37a0 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 5f 5f 69 6d 70 5f 4f 6e 44 65 nDemandGetRoutingHint.__imp_OnDe
a37c0 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4f 6e 44 65 6d 61 6e mandRegisterNotification.OnDeman
a37e0 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 6e 44 65 dRegisterNotification.__imp_OnDe
a3800 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4f 6e 44 65 6d mandUnRegisterNotification.OnDem
a3820 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f andUnRegisterNotification.__IMPO
a3840 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 65 6e 67 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_opengl32.__NULL_IM
a3860 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..opengl32_NULL_T
a3880 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 67 6c 41 63 63 75 6d 00 67 6c 41 63 63 75 6d 00 HUNK_DATA.__imp_glAccum.glAccum.
a38a0 5f 5f 69 6d 70 5f 67 6c 41 6c 70 68 61 46 75 6e 63 00 67 6c 41 6c 70 68 61 46 75 6e 63 00 5f 5f __imp_glAlphaFunc.glAlphaFunc.__
a38c0 69 6d 70 5f 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 67 6c 41 72 65 54 imp_glAreTexturesResident.glAreT
a38e0 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 67 6c 41 72 72 61 79 45 6c 65 exturesResident.__imp_glArrayEle
a3900 6d 65 6e 74 00 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 67 6c 42 65 67 69 ment.glArrayElement.__imp_glBegi
a3920 6e 00 67 6c 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 67 6c n.glBegin.__imp_glBindTexture.gl
a3940 42 69 6e 64 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 42 69 74 6d 61 70 00 67 6c 42 69 74 BindTexture.__imp_glBitmap.glBit
a3960 6d 61 70 00 5f 5f 69 6d 70 5f 67 6c 42 6c 65 6e 64 46 75 6e 63 00 67 6c 42 6c 65 6e 64 46 75 6e map.__imp_glBlendFunc.glBlendFun
a3980 63 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 73 74 00 67 6c 43 61 6c 6c 4c 69 73 74 00 5f 5f c.__imp_glCallList.glCallList.__
a39a0 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 73 74 73 00 67 6c 43 61 6c 6c 4c 69 73 74 73 00 5f 5f 69 6d imp_glCallLists.glCallLists.__im
a39c0 70 5f 67 6c 43 6c 65 61 72 00 67 6c 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 41 p_glClear.glClear.__imp_glClearA
a39e0 63 63 75 6d 00 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 43 ccum.glClearAccum.__imp_glClearC
a3a00 6f 6c 6f 72 00 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 44 olor.glClearColor.__imp_glClearD
a3a20 65 70 74 68 00 67 6c 43 6c 65 61 72 44 65 70 74 68 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 49 epth.glClearDepth.__imp_glClearI
a3a40 6e 64 65 78 00 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 53 ndex.glClearIndex.__imp_glClearS
a3a60 74 65 6e 63 69 6c 00 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 5f 5f 69 6d 70 5f 67 6c 43 6c tencil.glClearStencil.__imp_glCl
a3a80 69 70 50 6c 61 6e 65 00 67 6c 43 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f ipPlane.glClipPlane.__imp_glColo
a3aa0 72 33 62 00 67 6c 43 6f 6c 6f 72 33 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 62 76 00 67 r3b.glColor3b.__imp_glColor3bv.g
a3ac0 6c 43 6f 6c 6f 72 33 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 64 00 67 6c 43 6f 6c 6f lColor3bv.__imp_glColor3d.glColo
a3ae0 72 33 64 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 64 76 00 67 6c 43 6f 6c 6f 72 33 64 76 00 r3d.__imp_glColor3dv.glColor3dv.
a3b00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 66 00 67 6c 43 6f 6c 6f 72 33 66 00 5f 5f 69 6d 70 5f __imp_glColor3f.glColor3f.__imp_
a3b20 67 6c 43 6f 6c 6f 72 33 66 76 00 67 6c 43 6f 6c 6f 72 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f glColor3fv.glColor3fv.__imp_glCo
a3b40 6c 6f 72 33 69 00 67 6c 43 6f 6c 6f 72 33 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 69 76 lor3i.glColor3i.__imp_glColor3iv
a3b60 00 67 6c 43 6f 6c 6f 72 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 00 67 6c 43 6f .glColor3iv.__imp_glColor3s.glCo
a3b80 6c 6f 72 33 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 76 00 67 6c 43 6f 6c 6f 72 33 73 lor3s.__imp_glColor3sv.glColor3s
a3ba0 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 00 67 6c 43 6f 6c 6f 72 33 75 62 00 5f 5f v.__imp_glColor3ub.glColor3ub.__
a3bc0 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 76 00 67 6c 43 6f 6c 6f 72 33 75 62 76 00 5f 5f 69 6d imp_glColor3ubv.glColor3ubv.__im
a3be0 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 00 67 6c 43 6f 6c 6f 72 33 75 69 00 5f 5f 69 6d 70 5f 67 6c p_glColor3ui.glColor3ui.__imp_gl
a3c00 43 6f 6c 6f 72 33 75 69 76 00 67 6c 43 6f 6c 6f 72 33 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f Color3uiv.glColor3uiv.__imp_glCo
a3c20 6c 6f 72 33 75 73 00 67 6c 43 6f 6c 6f 72 33 75 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 lor3us.glColor3us.__imp_glColor3
a3c40 75 73 76 00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 62 00 usv.glColor3usv.__imp_glColor4b.
a3c60 67 6c 43 6f 6c 6f 72 34 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 62 76 00 67 6c 43 6f 6c glColor4b.__imp_glColor4bv.glCol
a3c80 6f 72 34 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 64 00 67 6c 43 6f 6c 6f 72 34 64 00 or4bv.__imp_glColor4d.glColor4d.
a3ca0 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 64 76 00 67 6c 43 6f 6c 6f 72 34 64 76 00 5f 5f 69 6d __imp_glColor4dv.glColor4dv.__im
a3cc0 70 5f 67 6c 43 6f 6c 6f 72 34 66 00 67 6c 43 6f 6c 6f 72 34 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f p_glColor4f.glColor4f.__imp_glCo
a3ce0 6c 6f 72 34 66 76 00 67 6c 43 6f 6c 6f 72 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 lor4fv.glColor4fv.__imp_glColor4
a3d00 69 00 67 6c 43 6f 6c 6f 72 34 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 69 76 00 67 6c 43 i.glColor4i.__imp_glColor4iv.glC
a3d20 6f 6c 6f 72 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 73 00 67 6c 43 6f 6c 6f 72 34 olor4iv.__imp_glColor4s.glColor4
a3d40 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 73 76 00 67 6c 43 6f 6c 6f 72 34 73 76 00 5f 5f s.__imp_glColor4sv.glColor4sv.__
a3d60 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 00 67 6c 43 6f 6c 6f 72 34 75 62 00 5f 5f 69 6d 70 5f imp_glColor4ub.glColor4ub.__imp_
a3d80 67 6c 43 6f 6c 6f 72 34 75 62 76 00 67 6c 43 6f 6c 6f 72 34 75 62 76 00 5f 5f 69 6d 70 5f 67 6c glColor4ubv.glColor4ubv.__imp_gl
a3da0 43 6f 6c 6f 72 34 75 69 00 67 6c 43 6f 6c 6f 72 34 75 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f Color4ui.glColor4ui.__imp_glColo
a3dc0 72 34 75 69 76 00 67 6c 43 6f 6c 6f 72 34 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 r4uiv.glColor4uiv.__imp_glColor4
a3de0 75 73 00 67 6c 43 6f 6c 6f 72 34 75 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 73 76 00 us.glColor4us.__imp_glColor4usv.
a3e00 67 6c 43 6f 6c 6f 72 34 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 67 6c glColor4usv.__imp_glColorMask.gl
a3e20 43 6f 6c 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 ColorMask.__imp_glColorMaterial.
a3e40 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 50 6f 69 glColorMaterial.__imp_glColorPoi
a3e60 6e 74 65 72 00 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 nter.glColorPointer.__imp_glCopy
a3e80 50 69 78 65 6c 73 00 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 Pixels.glCopyPixels.__imp_glCopy
a3ea0 54 65 78 49 6d 61 67 65 31 44 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d TexImage1D.glCopyTexImage1D.__im
a3ec0 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 p_glCopyTexImage2D.glCopyTexImag
a3ee0 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 67 6c e2D.__imp_glCopyTexSubImage1D.gl
a3f00 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 CopyTexSubImage1D.__imp_glCopyTe
a3f20 78 53 75 62 49 6d 61 67 65 32 44 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 xSubImage2D.glCopyTexSubImage2D.
a3f40 5f 5f 69 6d 70 5f 67 6c 43 75 6c 6c 46 61 63 65 00 67 6c 43 75 6c 6c 46 61 63 65 00 5f 5f 69 6d __imp_glCullFace.glCullFace.__im
a3f60 70 5f 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 5f 5f p_glDeleteLists.glDeleteLists.__
a3f80 69 6d 70 5f 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 67 6c 44 65 6c 65 74 65 54 65 78 imp_glDeleteTextures.glDeleteTex
a3fa0 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 46 75 6e 63 00 67 6c 44 65 70 74 68 46 tures.__imp_glDepthFunc.glDepthF
a3fc0 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 4d 61 73 6b 00 67 6c 44 65 70 74 68 4d 61 73 unc.__imp_glDepthMask.glDepthMas
a3fe0 6b 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 52 61 6e 67 65 00 67 6c 44 65 70 74 68 52 61 6e 67 k.__imp_glDepthRange.glDepthRang
a4000 65 00 5f 5f 69 6d 70 5f 67 6c 44 69 73 61 62 6c 65 00 67 6c 44 69 73 61 62 6c 65 00 5f 5f 69 6d e.__imp_glDisable.glDisable.__im
a4020 70 5f 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 67 6c 44 69 73 61 62 6c 65 p_glDisableClientState.glDisable
a4040 43 6c 69 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 41 72 72 61 79 73 00 67 ClientState.__imp_glDrawArrays.g
a4060 6c 44 72 61 77 41 72 72 61 79 73 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 42 75 66 66 65 72 00 67 lDrawArrays.__imp_glDrawBuffer.g
a4080 6c 44 72 61 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 lDrawBuffer.__imp_glDrawElements
a40a0 00 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 50 69 78 65 .glDrawElements.__imp_glDrawPixe
a40c0 6c 73 00 67 6c 44 72 61 77 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 ls.glDrawPixels.__imp_glEdgeFlag
a40e0 00 67 6c 45 64 67 65 46 6c 61 67 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e .glEdgeFlag.__imp_glEdgeFlagPoin
a4100 74 65 72 00 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 45 64 ter.glEdgeFlagPointer.__imp_glEd
a4120 67 65 46 6c 61 67 76 00 67 6c 45 64 67 65 46 6c 61 67 76 00 5f 5f 69 6d 70 5f 67 6c 45 6e 61 62 geFlagv.glEdgeFlagv.__imp_glEnab
a4140 6c 65 00 67 6c 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 le.glEnable.__imp_glEnableClient
a4160 53 74 61 74 65 00 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f State.glEnableClientState.__imp_
a4180 67 6c 45 6e 64 00 67 6c 45 6e 64 00 5f 5f 69 6d 70 5f 67 6c 45 6e 64 4c 69 73 74 00 67 6c 45 6e glEnd.glEnd.__imp_glEndList.glEn
a41a0 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 67 6c 45 76 61 6c dList.__imp_glEvalCoord1d.glEval
a41c0 43 6f 6f 72 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 67 6c 45 Coord1d.__imp_glEvalCoord1dv.glE
a41e0 76 61 6c 43 6f 6f 72 64 31 64 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 valCoord1dv.__imp_glEvalCoord1f.
a4200 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 glEvalCoord1f.__imp_glEvalCoord1
a4220 66 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f fv.glEvalCoord1fv.__imp_glEvalCo
a4240 6f 72 64 32 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c ord2d.glEvalCoord2d.__imp_glEval
a4260 43 6f 6f 72 64 32 64 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 5f 5f 69 6d 70 5f 67 6c Coord2dv.glEvalCoord2dv.__imp_gl
a4280 45 76 61 6c 43 6f 6f 72 64 32 66 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f EvalCoord2f.glEvalCoord2f.__imp_
a42a0 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 5f 5f glEvalCoord2fv.glEvalCoord2fv.__
a42c0 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 73 68 31 00 67 6c 45 76 61 6c 4d 65 73 68 31 00 5f 5f 69 6d imp_glEvalMesh1.glEvalMesh1.__im
a42e0 70 5f 67 6c 45 76 61 6c 4d 65 73 68 32 00 67 6c 45 76 61 6c 4d 65 73 68 32 00 5f 5f 69 6d 70 5f p_glEvalMesh2.glEvalMesh2.__imp_
a4300 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 5f 5f 69 6d 70 5f glEvalPoint1.glEvalPoint1.__imp_
a4320 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 5f 5f 69 6d 70 5f glEvalPoint2.glEvalPoint2.__imp_
a4340 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 glFeedbackBuffer.glFeedbackBuffe
a4360 72 00 5f 5f 69 6d 70 5f 67 6c 46 69 6e 69 73 68 00 67 6c 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f r.__imp_glFinish.glFinish.__imp_
a4380 67 6c 46 6c 75 73 68 00 67 6c 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 00 67 6c 46 glFlush.glFlush.__imp_glFogf.glF
a43a0 6f 67 66 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 76 00 67 6c 46 6f 67 66 76 00 5f 5f 69 6d 70 5f ogf.__imp_glFogfv.glFogfv.__imp_
a43c0 67 6c 46 6f 67 69 00 67 6c 46 6f 67 69 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 69 76 00 67 6c 46 6f glFogi.glFogi.__imp_glFogiv.glFo
a43e0 67 69 76 00 5f 5f 69 6d 70 5f 67 6c 46 72 6f 6e 74 46 61 63 65 00 67 6c 46 72 6f 6e 74 46 61 63 giv.__imp_glFrontFace.glFrontFac
a4400 65 00 5f 5f 69 6d 70 5f 67 6c 46 72 75 73 74 75 6d 00 67 6c 46 72 75 73 74 75 6d 00 5f 5f 69 6d e.__imp_glFrustum.glFrustum.__im
a4420 70 5f 67 6c 47 65 6e 4c 69 73 74 73 00 67 6c 47 65 6e 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c p_glGenLists.glGenLists.__imp_gl
a4440 47 65 6e 54 65 78 74 75 72 65 73 00 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f GenTextures.glGenTextures.__imp_
a4460 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 5f 5f 69 6d glGetBooleanv.glGetBooleanv.__im
a4480 70 5f 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 p_glGetClipPlane.glGetClipPlane.
a44a0 5f 5f 69 6d 70 5f 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 __imp_glGetDoublev.glGetDoublev.
a44c0 5f 5f 69 6d 70 5f 67 6c 47 65 74 45 72 72 6f 72 00 67 6c 47 65 74 45 72 72 6f 72 00 5f 5f 69 6d __imp_glGetError.glGetError.__im
a44e0 70 5f 67 6c 47 65 74 46 6c 6f 61 74 76 00 67 6c 47 65 74 46 6c 6f 61 74 76 00 5f 5f 69 6d 70 5f p_glGetFloatv.glGetFloatv.__imp_
a4500 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 5f 5f 69 6d glGetIntegerv.glGetIntegerv.__im
a4520 70 5f 67 6c 47 65 74 4c 69 67 68 74 66 76 00 67 6c 47 65 74 4c 69 67 68 74 66 76 00 5f 5f 69 6d p_glGetLightfv.glGetLightfv.__im
a4540 70 5f 67 6c 47 65 74 4c 69 67 68 74 69 76 00 67 6c 47 65 74 4c 69 67 68 74 69 76 00 5f 5f 69 6d p_glGetLightiv.glGetLightiv.__im
a4560 70 5f 67 6c 47 65 74 4d 61 70 64 76 00 67 6c 47 65 74 4d 61 70 64 76 00 5f 5f 69 6d 70 5f 67 6c p_glGetMapdv.glGetMapdv.__imp_gl
a4580 47 65 74 4d 61 70 66 76 00 67 6c 47 65 74 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d GetMapfv.glGetMapfv.__imp_glGetM
a45a0 61 70 69 76 00 67 6c 47 65 74 4d 61 70 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 72 apiv.glGetMapiv.__imp_glGetMater
a45c0 69 61 6c 66 76 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 ialfv.glGetMaterialfv.__imp_glGe
a45e0 74 4d 61 74 65 72 69 61 6c 69 76 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 5f 5f 69 6d tMaterialiv.glGetMaterialiv.__im
a4600 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 p_glGetPixelMapfv.glGetPixelMapf
a4620 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c 47 65 74 50 69 v.__imp_glGetPixelMapuiv.glGetPi
a4640 78 65 6c 4d 61 70 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 xelMapuiv.__imp_glGetPixelMapusv
a4660 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 69 .glGetPixelMapusv.__imp_glGetPoi
a4680 6e 74 65 72 76 00 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 nterv.glGetPointerv.__imp_glGetP
a46a0 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c olygonStipple.glGetPolygonStippl
a46c0 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 53 74 72 69 6e 67 00 67 6c 47 65 74 53 74 72 69 6e 67 00 e.__imp_glGetString.glGetString.
a46e0 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 67 6c 47 65 74 54 65 78 45 6e 76 66 __imp_glGetTexEnvfv.glGetTexEnvf
a4700 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 67 6c 47 65 74 54 65 78 45 6e v.__imp_glGetTexEnviv.glGetTexEn
a4720 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 67 6c 47 65 74 54 65 78 viv.__imp_glGetTexGendv.glGetTex
a4740 47 65 6e 64 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 67 6c 47 65 74 54 Gendv.__imp_glGetTexGenfv.glGetT
a4760 65 78 47 65 6e 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 67 6c 47 65 exGenfv.__imp_glGetTexGeniv.glGe
a4780 74 54 65 78 47 65 6e 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 67 6c tTexGeniv.__imp_glGetTexImage.gl
a47a0 47 65 74 54 65 78 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 GetTexImage.__imp_glGetTexLevelP
a47c0 61 72 61 6d 65 74 65 72 66 76 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 arameterfv.glGetTexLevelParamete
a47e0 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 rfv.__imp_glGetTexLevelParameter
a4800 69 76 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d iv.glGetTexLevelParameteriv.__im
a4820 70 5f 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 47 65 74 54 65 78 50 61 p_glGetTexParameterfv.glGetTexPa
a4840 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 rameterfv.__imp_glGetTexParamete
a4860 72 69 76 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c riv.glGetTexParameteriv.__imp_gl
a4880 48 69 6e 74 00 67 6c 48 69 6e 74 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 4d 61 73 6b 00 67 6c Hint.glHint.__imp_glIndexMask.gl
a48a0 49 6e 64 65 78 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 67 IndexMask.__imp_glIndexPointer.g
a48c0 6c 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 64 00 67 6c 49 lIndexPointer.__imp_glIndexd.glI
a48e0 6e 64 65 78 64 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 64 76 00 67 6c 49 6e 64 65 78 64 76 00 ndexd.__imp_glIndexdv.glIndexdv.
a4900 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 66 00 67 6c 49 6e 64 65 78 66 00 5f 5f 69 6d 70 5f 67 6c __imp_glIndexf.glIndexf.__imp_gl
a4920 49 6e 64 65 78 66 76 00 67 6c 49 6e 64 65 78 66 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 69 Indexfv.glIndexfv.__imp_glIndexi
a4940 00 67 6c 49 6e 64 65 78 69 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 69 76 00 67 6c 49 6e 64 65 .glIndexi.__imp_glIndexiv.glInde
a4960 78 69 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 73 00 67 6c 49 6e 64 65 78 73 00 5f 5f 69 6d xiv.__imp_glIndexs.glIndexs.__im
a4980 70 5f 67 6c 49 6e 64 65 78 73 76 00 67 6c 49 6e 64 65 78 73 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e p_glIndexsv.glIndexsv.__imp_glIn
a49a0 64 65 78 75 62 00 67 6c 49 6e 64 65 78 75 62 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 75 62 76 dexub.glIndexub.__imp_glIndexubv
a49c0 00 67 6c 49 6e 64 65 78 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 69 74 4e 61 6d 65 73 00 67 6c .glIndexubv.__imp_glInitNames.gl
a49e0 49 6e 69 74 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 InitNames.__imp_glInterleavedArr
a4a00 61 79 73 00 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 61 79 73 00 5f 5f 69 6d 70 5f 67 6c ays.glInterleavedArrays.__imp_gl
a4a20 49 73 45 6e 61 62 6c 65 64 00 67 6c 49 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 49 73 IsEnabled.glIsEnabled.__imp_glIs
a4a40 4c 69 73 74 00 67 6c 49 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 49 73 54 65 78 74 75 72 65 00 List.glIsList.__imp_glIsTexture.
a4a60 67 6c 49 73 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 glIsTexture.__imp_glLightModelf.
a4a80 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c glLightModelf.__imp_glLightModel
a4aa0 66 76 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d fv.glLightModelfv.__imp_glLightM
a4ac0 6f 64 65 6c 69 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 odeli.glLightModeli.__imp_glLigh
a4ae0 74 4d 6f 64 65 6c 69 76 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c tModeliv.glLightModeliv.__imp_gl
a4b00 4c 69 67 68 74 66 00 67 6c 4c 69 67 68 74 66 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 66 76 00 Lightf.glLightf.__imp_glLightfv.
a4b20 67 6c 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 69 00 67 6c 4c 69 67 68 74 glLightfv.__imp_glLighti.glLight
a4b40 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 69 76 00 67 6c 4c 69 67 68 74 69 76 00 5f 5f 69 6d i.__imp_glLightiv.glLightiv.__im
a4b60 70 5f 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 5f 5f p_glLineStipple.glLineStipple.__
a4b80 69 6d 70 5f 67 6c 4c 69 6e 65 57 69 64 74 68 00 67 6c 4c 69 6e 65 57 69 64 74 68 00 5f 5f 69 6d imp_glLineWidth.glLineWidth.__im
a4ba0 70 5f 67 6c 4c 69 73 74 42 61 73 65 00 67 6c 4c 69 73 74 42 61 73 65 00 5f 5f 69 6d 70 5f 67 6c p_glListBase.glListBase.__imp_gl
a4bc0 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d LoadIdentity.glLoadIdentity.__im
a4be0 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 5f 5f p_glLoadMatrixd.glLoadMatrixd.__
a4c00 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 imp_glLoadMatrixf.glLoadMatrixf.
a4c20 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4e 61 6d 65 00 67 6c 4c 6f 61 64 4e 61 6d 65 00 5f 5f 69 6d __imp_glLoadName.glLoadName.__im
a4c40 70 5f 67 6c 4c 6f 67 69 63 4f 70 00 67 6c 4c 6f 67 69 63 4f 70 00 5f 5f 69 6d 70 5f 67 6c 4d 61 p_glLogicOp.glLogicOp.__imp_glMa
a4c60 70 31 64 00 67 6c 4d 61 70 31 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 31 66 00 67 6c 4d 61 70 31 p1d.glMap1d.__imp_glMap1f.glMap1
a4c80 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 32 64 00 67 6c 4d 61 70 32 64 00 5f 5f 69 6d 70 5f 67 6c f.__imp_glMap2d.glMap2d.__imp_gl
a4ca0 4d 61 70 32 66 00 67 6c 4d 61 70 32 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 31 64 00 Map2f.glMap2f.__imp_glMapGrid1d.
a4cc0 67 6c 4d 61 70 47 72 69 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 31 66 00 67 6c glMapGrid1d.__imp_glMapGrid1f.gl
a4ce0 4d 61 70 47 72 69 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 32 64 00 67 6c 4d 61 MapGrid1f.__imp_glMapGrid2d.glMa
a4d00 70 47 72 69 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 32 66 00 67 6c 4d 61 70 47 pGrid2d.__imp_glMapGrid2f.glMapG
a4d20 72 69 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 00 67 6c 4d 61 74 65 72 69 rid2f.__imp_glMaterialf.glMateri
a4d40 61 6c 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 67 6c 4d 61 74 65 72 69 61 alf.__imp_glMaterialfv.glMateria
a4d60 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 00 67 6c 4d 61 74 65 72 69 61 6c lfv.__imp_glMateriali.glMaterial
a4d80 69 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 67 6c 4d 61 74 65 72 69 61 6c 69 i.__imp_glMaterialiv.glMateriali
a4da0 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 67 6c 4d 61 74 72 69 78 4d 6f 64 v.__imp_glMatrixMode.glMatrixMod
a4dc0 65 00 5f 5f 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 67 6c 4d 75 6c 74 4d 61 74 72 e.__imp_glMultMatrixd.glMultMatr
a4de0 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 67 6c 4d 75 6c 74 4d 61 ixd.__imp_glMultMatrixf.glMultMa
a4e00 74 72 69 78 66 00 5f 5f 69 6d 70 5f 67 6c 4e 65 77 4c 69 73 74 00 67 6c 4e 65 77 4c 69 73 74 00 trixf.__imp_glNewList.glNewList.
a4e20 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 00 67 6c 4e 6f 72 6d 61 6c 33 62 00 5f 5f 69 6d __imp_glNormal3b.glNormal3b.__im
a4e40 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 5f 5f 69 6d 70 5f p_glNormal3bv.glNormal3bv.__imp_
a4e60 67 6c 4e 6f 72 6d 61 6c 33 64 00 67 6c 4e 6f 72 6d 61 6c 33 64 00 5f 5f 69 6d 70 5f 67 6c 4e 6f glNormal3d.glNormal3d.__imp_glNo
a4e80 72 6d 61 6c 33 64 76 00 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d rmal3dv.glNormal3dv.__imp_glNorm
a4ea0 61 6c 33 66 00 67 6c 4e 6f 72 6d 61 6c 33 66 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 66 al3f.glNormal3f.__imp_glNormal3f
a4ec0 76 00 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 69 00 67 v.glNormal3fv.__imp_glNormal3i.g
a4ee0 6c 4e 6f 72 6d 61 6c 33 69 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 67 6c 4e 6f lNormal3i.__imp_glNormal3iv.glNo
a4f00 72 6d 61 6c 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 00 67 6c 4e 6f 72 6d 61 rmal3iv.__imp_glNormal3s.glNorma
a4f20 6c 33 73 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 67 6c 4e 6f 72 6d 61 6c 33 73 l3s.__imp_glNormal3sv.glNormal3s
a4f40 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 67 6c 4e 6f 72 6d 61 6c v.__imp_glNormalPointer.glNormal
a4f60 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 4f 72 74 68 6f 00 67 6c 4f 72 74 68 6f 00 5f 5f Pointer.__imp_glOrtho.glOrtho.__
a4f80 69 6d 70 5f 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 imp_glPassThrough.glPassThrough.
a4fa0 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 __imp_glPixelMapfv.glPixelMapfv.
a4fc0 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c 50 69 78 65 6c 4d 61 70 75 69 __imp_glPixelMapuiv.glPixelMapui
a4fe0 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 67 6c 50 69 78 65 6c 4d 61 70 v.__imp_glPixelMapusv.glPixelMap
a5000 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 67 6c 50 69 78 65 6c 53 usv.__imp_glPixelStoref.glPixelS
a5020 74 6f 72 65 66 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 67 6c 50 69 78 65 toref.__imp_glPixelStorei.glPixe
a5040 6c 53 74 6f 72 65 69 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 67 lStorei.__imp_glPixelTransferf.g
a5060 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 54 72 61 lPixelTransferf.__imp_glPixelTra
a5080 6e 73 66 65 72 69 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 00 5f 5f 69 6d 70 5f 67 6c nsferi.glPixelTransferi.__imp_gl
a50a0 50 69 78 65 6c 5a 6f 6f 6d 00 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 5f 5f 69 6d 70 5f 67 6c 50 6f PixelZoom.glPixelZoom.__imp_glPo
a50c0 69 6e 74 53 69 7a 65 00 67 6c 50 6f 69 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 intSize.glPointSize.__imp_glPoly
a50e0 67 6f 6e 4d 6f 64 65 00 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f gonMode.glPolygonMode.__imp_glPo
a5100 6c 79 67 6f 6e 4f 66 66 73 65 74 00 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 5f 5f 69 6d lygonOffset.glPolygonOffset.__im
a5120 70 5f 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 p_glPolygonStipple.glPolygonStip
a5140 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 41 74 74 72 69 62 00 67 6c 50 6f 70 41 74 74 72 69 ple.__imp_glPopAttrib.glPopAttri
a5160 62 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c 50 6f 70 43 b.__imp_glPopClientAttrib.glPopC
a5180 6c 69 65 6e 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 4d 61 74 72 69 78 00 67 6c lientAttrib.__imp_glPopMatrix.gl
a51a0 50 6f 70 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 4e 61 6d 65 00 67 6c 50 6f 70 4e PopMatrix.__imp_glPopName.glPopN
a51c0 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 67 ame.__imp_glPrioritizeTextures.g
a51e0 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 lPrioritizeTextures.__imp_glPush
a5200 41 74 74 72 69 62 00 67 6c 50 75 73 68 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 Attrib.glPushAttrib.__imp_glPush
a5220 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 ClientAttrib.glPushClientAttrib.
a5240 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4d 61 74 72 69 78 00 67 6c 50 75 73 68 4d 61 74 72 69 78 00 __imp_glPushMatrix.glPushMatrix.
a5260 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4e 61 6d 65 00 67 6c 50 75 73 68 4e 61 6d 65 00 5f 5f 69 6d __imp_glPushName.glPushName.__im
a5280 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 5f 5f p_glRasterPos2d.glRasterPos2d.__
a52a0 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 imp_glRasterPos2dv.glRasterPos2d
a52c0 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 67 6c 52 61 73 74 65 72 50 6f v.__imp_glRasterPos2f.glRasterPo
a52e0 73 32 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 67 6c 52 61 73 74 65 s2f.__imp_glRasterPos2fv.glRaste
a5300 72 50 6f 73 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 67 6c 52 61 rPos2fv.__imp_glRasterPos2i.glRa
a5320 73 74 65 72 50 6f 73 32 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 67 sterPos2i.__imp_glRasterPos2iv.g
a5340 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 lRasterPos2iv.__imp_glRasterPos2
a5360 73 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f s.glRasterPos2s.__imp_glRasterPo
a5380 73 32 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 s2sv.glRasterPos2sv.__imp_glRast
a53a0 65 72 50 6f 73 33 64 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 erPos3d.glRasterPos3d.__imp_glRa
a53c0 73 74 65 72 50 6f 73 33 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 5f 5f 69 6d 70 5f sterPos3dv.glRasterPos3dv.__imp_
a53e0 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 5f 5f 69 6d glRasterPos3f.glRasterPos3f.__im
a5400 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 p_glRasterPos3fv.glRasterPos3fv.
a5420 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 67 6c 52 61 73 74 65 72 50 6f 73 33 __imp_glRasterPos3i.glRasterPos3
a5440 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 67 6c 52 61 73 74 65 72 50 i.__imp_glRasterPos3iv.glRasterP
a5460 6f 73 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 67 6c 52 61 73 74 os3iv.__imp_glRasterPos3s.glRast
a5480 65 72 50 6f 73 33 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 67 6c 52 erPos3s.__imp_glRasterPos3sv.glR
a54a0 61 73 74 65 72 50 6f 73 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 asterPos3sv.__imp_glRasterPos4d.
a54c0 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 glRasterPos4d.__imp_glRasterPos4
a54e0 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 dv.glRasterPos4dv.__imp_glRaster
a5500 50 6f 73 34 66 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 Pos4f.glRasterPos4f.__imp_glRast
a5520 65 72 50 6f 73 34 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 5f 5f 69 6d 70 5f 67 6c erPos4fv.glRasterPos4fv.__imp_gl
a5540 52 61 73 74 65 72 50 6f 73 34 69 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 5f 5f 69 6d 70 5f RasterPos4i.glRasterPos4i.__imp_
a5560 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 5f 5f glRasterPos4iv.glRasterPos4iv.__
a5580 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 imp_glRasterPos4s.glRasterPos4s.
a55a0 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 __imp_glRasterPos4sv.glRasterPos
a55c0 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 42 75 66 66 65 72 00 67 6c 52 65 61 64 42 75 66 4sv.__imp_glReadBuffer.glReadBuf
a55e0 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 50 69 78 65 6c 73 00 67 6c 52 65 61 64 50 69 78 fer.__imp_glReadPixels.glReadPix
a5600 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 00 67 6c 52 65 63 74 64 00 5f 5f 69 6d 70 5f els.__imp_glRectd.glRectd.__imp_
a5620 67 6c 52 65 63 74 64 76 00 67 6c 52 65 63 74 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 00 glRectdv.glRectdv.__imp_glRectf.
a5640 67 6c 52 65 63 74 66 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 76 00 67 6c 52 65 63 74 66 76 00 glRectf.__imp_glRectfv.glRectfv.
a5660 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 69 00 67 6c 52 65 63 74 69 00 5f 5f 69 6d 70 5f 67 6c 52 65 __imp_glRecti.glRecti.__imp_glRe
a5680 63 74 69 76 00 67 6c 52 65 63 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 73 00 67 6c 52 65 ctiv.glRectiv.__imp_glRects.glRe
a56a0 63 74 73 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 73 76 00 67 6c 52 65 63 74 73 76 00 5f 5f 69 6d cts.__imp_glRectsv.glRectsv.__im
a56c0 70 5f 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 5f 5f 69 6d p_glRenderMode.glRenderMode.__im
a56e0 70 5f 67 6c 52 6f 74 61 74 65 64 00 67 6c 52 6f 74 61 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 52 6f p_glRotated.glRotated.__imp_glRo
a5700 74 61 74 65 66 00 67 6c 52 6f 74 61 74 65 66 00 5f 5f 69 6d 70 5f 67 6c 53 63 61 6c 65 64 00 67 tatef.glRotatef.__imp_glScaled.g
a5720 6c 53 63 61 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 53 63 61 6c 65 66 00 67 6c 53 63 61 6c 65 66 00 lScaled.__imp_glScalef.glScalef.
a5740 5f 5f 69 6d 70 5f 67 6c 53 63 69 73 73 6f 72 00 67 6c 53 63 69 73 73 6f 72 00 5f 5f 69 6d 70 5f __imp_glScissor.glScissor.__imp_
a5760 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 5f 5f glSelectBuffer.glSelectBuffer.__
a5780 69 6d 70 5f 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 5f 5f imp_glShadeModel.glShadeModel.__
a57a0 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 imp_glStencilFunc.glStencilFunc.
a57c0 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 67 6c 53 74 65 6e 63 69 6c 4d 61 73 __imp_glStencilMask.glStencilMas
a57e0 6b 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4f 70 00 67 6c 53 74 65 6e 63 69 6c 4f 70 00 k.__imp_glStencilOp.glStencilOp.
a5800 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 __imp_glTexCoord1d.glTexCoord1d.
a5820 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 __imp_glTexCoord1dv.glTexCoord1d
a5840 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 67 6c 54 65 78 43 6f 6f 72 64 31 v.__imp_glTexCoord1f.glTexCoord1
a5860 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 f.__imp_glTexCoord1fv.glTexCoord
a5880 31 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 67 6c 54 65 78 43 6f 6f 72 1fv.__imp_glTexCoord1i.glTexCoor
a58a0 64 31 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 67 6c 54 65 78 43 6f 6f d1i.__imp_glTexCoord1iv.glTexCoo
a58c0 72 64 31 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 67 6c 54 65 78 43 6f rd1iv.__imp_glTexCoord1s.glTexCo
a58e0 6f 72 64 31 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 67 6c 54 65 78 43 ord1s.__imp_glTexCoord1sv.glTexC
a5900 6f 6f 72 64 31 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 67 6c 54 65 78 oord1sv.__imp_glTexCoord2d.glTex
a5920 43 6f 6f 72 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 67 6c 54 65 Coord2d.__imp_glTexCoord2dv.glTe
a5940 78 43 6f 6f 72 64 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 67 6c 54 xCoord2dv.__imp_glTexCoord2f.glT
a5960 65 78 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 67 6c exCoord2f.__imp_glTexCoord2fv.gl
a5980 54 65 78 43 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 67 TexCoord2fv.__imp_glTexCoord2i.g
a59a0 6c 54 65 78 43 6f 6f 72 64 32 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 lTexCoord2i.__imp_glTexCoord2iv.
a59c0 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 73 glTexCoord2iv.__imp_glTexCoord2s
a59e0 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 73 .glTexCoord2s.__imp_glTexCoord2s
a5a00 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 v.glTexCoord2sv.__imp_glTexCoord
a5a20 33 64 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 3d.glTexCoord3d.__imp_glTexCoord
a5a40 33 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 3dv.glTexCoord3dv.__imp_glTexCoo
a5a60 72 64 33 66 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f rd3f.glTexCoord3f.__imp_glTexCoo
a5a80 72 64 33 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 rd3fv.glTexCoord3fv.__imp_glTexC
a5aa0 6f 6f 72 64 33 69 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 oord3i.glTexCoord3i.__imp_glTexC
a5ac0 6f 6f 72 64 33 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 oord3iv.glTexCoord3iv.__imp_glTe
a5ae0 78 43 6f 6f 72 64 33 73 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 xCoord3s.glTexCoord3s.__imp_glTe
a5b00 78 43 6f 6f 72 64 33 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 5f 5f 69 6d 70 5f 67 6c xCoord3sv.glTexCoord3sv.__imp_gl
a5b20 54 65 78 43 6f 6f 72 64 34 64 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 5f 5f 69 6d 70 5f 67 6c TexCoord4d.glTexCoord4d.__imp_gl
a5b40 54 65 78 43 6f 6f 72 64 34 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 5f 5f 69 6d 70 5f TexCoord4dv.glTexCoord4dv.__imp_
a5b60 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 5f 5f 69 6d 70 5f glTexCoord4f.glTexCoord4f.__imp_
a5b80 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 5f 5f 69 6d glTexCoord4fv.glTexCoord4fv.__im
a5ba0 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 5f 5f 69 6d p_glTexCoord4i.glTexCoord4i.__im
a5bc0 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 5f 5f p_glTexCoord4iv.glTexCoord4iv.__
a5be0 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 5f 5f imp_glTexCoord4s.glTexCoord4s.__
a5c00 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 imp_glTexCoord4sv.glTexCoord4sv.
a5c20 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 67 6c 54 65 78 43 6f 6f __imp_glTexCoordPointer.glTexCoo
a5c40 72 64 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 66 00 67 6c 54 65 78 45 rdPointer.__imp_glTexEnvf.glTexE
a5c60 6e 76 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 66 76 00 67 6c 54 65 78 45 6e 76 66 76 00 nvf.__imp_glTexEnvfv.glTexEnvfv.
a5c80 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 69 00 67 6c 54 65 78 45 6e 76 69 00 5f 5f 69 6d 70 5f __imp_glTexEnvi.glTexEnvi.__imp_
a5ca0 67 6c 54 65 78 45 6e 76 69 76 00 67 6c 54 65 78 45 6e 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 glTexEnviv.glTexEnviv.__imp_glTe
a5cc0 78 47 65 6e 64 00 67 6c 54 65 78 47 65 6e 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 64 76 xGend.glTexGend.__imp_glTexGendv
a5ce0 00 67 6c 54 65 78 47 65 6e 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 66 00 67 6c 54 65 .glTexGendv.__imp_glTexGenf.glTe
a5d00 78 47 65 6e 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 66 76 00 67 6c 54 65 78 47 65 6e 66 xGenf.__imp_glTexGenfv.glTexGenf
a5d20 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 69 00 67 6c 54 65 78 47 65 6e 69 00 5f 5f 69 6d v.__imp_glTexGeni.glTexGeni.__im
a5d40 70 5f 67 6c 54 65 78 47 65 6e 69 76 00 67 6c 54 65 78 47 65 6e 69 76 00 5f 5f 69 6d 70 5f 67 6c p_glTexGeniv.glTexGeniv.__imp_gl
a5d60 54 65 78 49 6d 61 67 65 31 44 00 67 6c 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c TexImage1D.glTexImage1D.__imp_gl
a5d80 54 65 78 49 6d 61 67 65 32 44 00 67 6c 54 65 78 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c TexImage2D.glTexImage2D.__imp_gl
a5da0 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 5f 5f TexParameterf.glTexParameterf.__
a5dc0 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 54 65 78 50 61 72 61 6d 65 imp_glTexParameterfv.glTexParame
a5de0 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 67 6c 54 65 terfv.__imp_glTexParameteri.glTe
a5e00 78 50 61 72 61 6d 65 74 65 72 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 xParameteri.__imp_glTexParameter
a5e20 69 76 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 iv.glTexParameteriv.__imp_glTexS
a5e40 75 62 49 6d 61 67 65 31 44 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f ubImage1D.glTexSubImage1D.__imp_
a5e60 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 glTexSubImage2D.glTexSubImage2D.
a5e80 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 __imp_glTranslated.glTranslated.
a5ea0 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 __imp_glTranslatef.glTranslatef.
a5ec0 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 00 67 6c 56 65 72 74 65 78 32 64 00 5f 5f 69 6d __imp_glVertex2d.glVertex2d.__im
a5ee0 70 5f 67 6c 56 65 72 74 65 78 32 64 76 00 67 6c 56 65 72 74 65 78 32 64 76 00 5f 5f 69 6d 70 5f p_glVertex2dv.glVertex2dv.__imp_
a5f00 67 6c 56 65 72 74 65 78 32 66 00 67 6c 56 65 72 74 65 78 32 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 glVertex2f.glVertex2f.__imp_glVe
a5f20 72 74 65 78 32 66 76 00 67 6c 56 65 72 74 65 78 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 rtex2fv.glVertex2fv.__imp_glVert
a5f40 65 78 32 69 00 67 6c 56 65 72 74 65 78 32 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 69 ex2i.glVertex2i.__imp_glVertex2i
a5f60 76 00 67 6c 56 65 72 74 65 78 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 73 00 67 v.glVertex2iv.__imp_glVertex2s.g
a5f80 6c 56 65 72 74 65 78 32 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 73 76 00 67 6c 56 65 lVertex2s.__imp_glVertex2sv.glVe
a5fa0 72 74 65 78 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 64 00 67 6c 56 65 72 74 65 rtex2sv.__imp_glVertex3d.glVerte
a5fc0 78 33 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 64 76 00 67 6c 56 65 72 74 65 78 33 64 x3d.__imp_glVertex3dv.glVertex3d
a5fe0 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 00 67 6c 56 65 72 74 65 78 33 66 00 5f 5f v.__imp_glVertex3f.glVertex3f.__
a6000 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 76 00 67 6c 56 65 72 74 65 78 33 66 76 00 5f 5f 69 6d imp_glVertex3fv.glVertex3fv.__im
a6020 70 5f 67 6c 56 65 72 74 65 78 33 69 00 67 6c 56 65 72 74 65 78 33 69 00 5f 5f 69 6d 70 5f 67 6c p_glVertex3i.glVertex3i.__imp_gl
a6040 56 65 72 74 65 78 33 69 76 00 67 6c 56 65 72 74 65 78 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 Vertex3iv.glVertex3iv.__imp_glVe
a6060 72 74 65 78 33 73 00 67 6c 56 65 72 74 65 78 33 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 rtex3s.glVertex3s.__imp_glVertex
a6080 33 73 76 00 67 6c 56 65 72 74 65 78 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 64 3sv.glVertex3sv.__imp_glVertex4d
a60a0 00 67 6c 56 65 72 74 65 78 34 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 64 76 00 67 6c .glVertex4d.__imp_glVertex4dv.gl
a60c0 56 65 72 74 65 78 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 66 00 67 6c 56 65 72 Vertex4dv.__imp_glVertex4f.glVer
a60e0 74 65 78 34 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 66 76 00 67 6c 56 65 72 74 65 78 tex4f.__imp_glVertex4fv.glVertex
a6100 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 69 00 67 6c 56 65 72 74 65 78 34 69 00 4fv.__imp_glVertex4i.glVertex4i.
a6120 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 69 76 00 67 6c 56 65 72 74 65 78 34 69 76 00 5f 5f __imp_glVertex4iv.glVertex4iv.__
a6140 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 00 67 6c 56 65 72 74 65 78 34 73 00 5f 5f 69 6d 70 5f imp_glVertex4s.glVertex4s.__imp_
a6160 67 6c 56 65 72 74 65 78 34 73 76 00 67 6c 56 65 72 74 65 78 34 73 76 00 5f 5f 69 6d 70 5f 67 6c glVertex4sv.glVertex4sv.__imp_gl
a6180 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 5f 5f VertexPointer.glVertexPointer.__
a61a0 69 6d 70 5f 67 6c 56 69 65 77 70 6f 72 74 00 67 6c 56 69 65 77 70 6f 72 74 00 5f 5f 69 6d 70 5f imp_glViewport.glViewport.__imp_
a61c0 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f wglCopyContext.wglCopyContext.__
a61e0 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 65 43 6f imp_wglCreateContext.wglCreateCo
a6200 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 ntext.__imp_wglCreateLayerContex
a6220 74 00 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 t.wglCreateLayerContext.__imp_wg
a6240 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 lDeleteContext.wglDeleteContext.
a6260 5f 5f 69 6d 70 5f 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 77 67 6c 44 __imp_wglDescribeLayerPlane.wglD
a6280 65 73 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 escribeLayerPlane.__imp_wglGetCu
a62a0 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 rrentContext.wglGetCurrentContex
a62c0 74 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 77 67 6c 47 65 74 43 75 t.__imp_wglGetCurrentDC.wglGetCu
a62e0 72 72 65 6e 74 44 43 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 rrentDC.__imp_wglGetLayerPalette
a6300 45 6e 74 72 69 65 73 00 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 Entries.wglGetLayerPaletteEntrie
a6320 73 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 77 67 6c 47 65 74 s.__imp_wglGetProcAddress.wglGet
a6340 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 ProcAddress.__imp_wglMakeCurrent
a6360 00 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 5f 5f 69 6d 70 5f 77 67 6c 52 65 61 6c 69 7a 65 .wglMakeCurrent.__imp_wglRealize
a6380 4c 61 79 65 72 50 61 6c 65 74 74 65 00 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 LayerPalette.wglRealizeLayerPale
a63a0 74 74 65 00 5f 5f 69 6d 70 5f 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 tte.__imp_wglSetLayerPaletteEntr
a63c0 69 65 73 00 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f ies.wglSetLayerPaletteEntries.__
a63e0 69 6d 70 5f 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 imp_wglShareLists.wglShareLists.
a6400 5f 5f 69 6d 70 5f 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 77 67 6c 53 77 61 __imp_wglSwapLayerBuffers.wglSwa
a6420 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 77 61 70 4d 75 6c 74 69 pLayerBuffers.__imp_wglSwapMulti
a6440 70 6c 65 42 75 66 66 65 72 73 00 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 pleBuffers.wglSwapMultipleBuffer
a6460 73 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 77 67 6c 55 73 s.__imp_wglUseFontBitmapsA.wglUs
a6480 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 42 69 eFontBitmapsA.__imp_wglUseFontBi
a64a0 74 6d 61 70 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 5f 5f 69 6d 70 5f tmapsW.wglUseFontBitmapsW.__imp_
a64c0 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 wglUseFontOutlinesA.wglUseFontOu
a64e0 74 6c 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 tlinesA.__imp_wglUseFontOutlines
a6500 57 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 W.wglUseFontOutlinesW.__IMPORT_D
a6520 45 53 43 52 49 50 54 4f 52 5f 6f 70 6d 78 62 6f 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_opmxbox.__NULL_IMPORT_
a6540 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..opmxbox_NULL_THUNK_D
a6560 41 54 41 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 4f 50 4d 58 ATA.__imp_OPMXboxEnableHDCP.OPMX
a6580 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 boxEnableHDCP.__imp_OPMXboxGetHD
a65a0 43 50 53 74 61 74 75 73 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 5f 5f CPStatus.OPMXboxGetHDCPStatus.__
a65c0 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 imp_OPMXboxGetHDCPStatusAndType.
a65e0 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 5f 5f 49 4d OPMXboxGetHDCPStatusAndType.__IM
a6600 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 PORT_DESCRIPTOR_p2p.__NULL_IMPOR
a6620 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 T_DESCRIPTOR..p2p_NULL_THUNK_DAT
a6640 41 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 50 65 65 A.__imp_PeerCollabAddContact.Pee
a6660 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c rCollabAddContact.__imp_PeerColl
a6680 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 41 abAsyncInviteContact.PeerCollabA
a66a0 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c syncInviteContact.__imp_PeerColl
a66c0 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 abAsyncInviteEndpoint.PeerCollab
a66e0 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f AsyncInviteEndpoint.__imp_PeerCo
a6700 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 43 llabCancelInvitation.PeerCollabC
a6720 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 ancelInvitation.__imp_PeerCollab
a6740 43 6c 6f 73 65 48 61 6e 64 6c 65 00 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c CloseHandle.PeerCollabCloseHandl
a6760 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 e.__imp_PeerCollabDeleteContact.
a6780 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 PeerCollabDeleteContact.__imp_Pe
a67a0 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 erCollabDeleteEndpointData.PeerC
a67c0 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 ollabDeleteEndpointData.__imp_Pe
a67e0 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 44 erCollabDeleteObject.PeerCollabD
a6800 65 6c 65 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d eleteObject.__imp_PeerCollabEnum
a6820 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 65 72 ApplicationRegistrationInfo.Peer
a6840 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f CollabEnumApplicationRegistratio
a6860 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 nInfo.__imp_PeerCollabEnumApplic
a6880 61 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e ations.PeerCollabEnumApplication
a68a0 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 50 s.__imp_PeerCollabEnumContacts.P
a68c0 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 eerCollabEnumContacts.__imp_Peer
a68e0 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e CollabEnumEndpoints.PeerCollabEn
a6900 75 6d 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d umEndpoints.__imp_PeerCollabEnum
a6920 4f 62 6a 65 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f Objects.PeerCollabEnumObjects.__
a6940 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 50 imp_PeerCollabEnumPeopleNearMe.P
a6960 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 5f 5f 69 6d 70 5f eerCollabEnumPeopleNearMe.__imp_
a6980 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c PeerCollabExportContact.PeerColl
a69a0 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 abExportContact.__imp_PeerCollab
a69c0 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 GetAppLaunchInfo.PeerCollabGetAp
a69e0 70 4c 61 75 6e 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 pLaunchInfo.__imp_PeerCollabGetA
a6a00 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 65 72 43 pplicationRegistrationInfo.PeerC
a6a20 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 ollabGetApplicationRegistrationI
a6a40 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 50 nfo.__imp_PeerCollabGetContact.P
a6a60 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f eerCollabGetContact.__imp_PeerCo
a6a80 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 llabGetEndpointName.PeerCollabGe
a6aa0 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 tEndpointName.__imp_PeerCollabGe
a6ac0 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 tEventData.PeerCollabGetEventDat
a6ae0 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 a.__imp_PeerCollabGetInvitationR
a6b00 65 73 70 6f 6e 73 65 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 esponse.PeerCollabGetInvitationR
a6b20 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 esponse.__imp_PeerCollabGetPrese
a6b40 6e 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 nceInfo.PeerCollabGetPresenceInf
a6b60 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f o.__imp_PeerCollabGetSigninOptio
a6b80 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 5f 5f ns.PeerCollabGetSigninOptions.__
a6ba0 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 imp_PeerCollabInviteContact.Peer
a6bc0 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f CollabInviteContact.__imp_PeerCo
a6be0 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 llabInviteEndpoint.PeerCollabInv
a6c00 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 iteEndpoint.__imp_PeerCollabPars
a6c20 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 eContact.PeerCollabParseContact.
a6c40 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 __imp_PeerCollabQueryContactData
a6c60 00 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 5f 5f 69 6d .PeerCollabQueryContactData.__im
a6c80 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 p_PeerCollabRefreshEndpointData.
a6ca0 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f PeerCollabRefreshEndpointData.__
a6cc0 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f imp_PeerCollabRegisterApplicatio
a6ce0 6e 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 n.PeerCollabRegisterApplication.
a6d00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 __imp_PeerCollabRegisterEvent.Pe
a6d20 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 erCollabRegisterEvent.__imp_Peer
a6d40 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 50 65 65 72 43 6f 6c 6c 61 62 CollabSetEndpointName.PeerCollab
a6d60 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 SetEndpointName.__imp_PeerCollab
a6d80 53 65 74 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 5f 5f SetObject.PeerCollabSetObject.__
a6da0 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 50 65 imp_PeerCollabSetPresenceInfo.Pe
a6dc0 65 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 erCollabSetPresenceInfo.__imp_Pe
a6de0 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 erCollabShutdown.PeerCollabShutd
a6e00 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 50 65 65 72 43 own.__imp_PeerCollabSignin.PeerC
a6e20 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e ollabSignin.__imp_PeerCollabSign
a6e40 6f 75 74 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 5f 5f 69 6d 70 5f 50 65 65 72 out.PeerCollabSignout.__imp_Peer
a6e60 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 CollabStartup.PeerCollabStartup.
a6e80 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e __imp_PeerCollabSubscribeEndpoin
a6ea0 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e tData.PeerCollabSubscribeEndpoin
a6ec0 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 tData.__imp_PeerCollabUnregister
a6ee0 41 70 70 6c 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 Application.PeerCollabUnregister
a6f00 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 Application.__imp_PeerCollabUnre
a6f20 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 gisterEvent.PeerCollabUnregister
a6f40 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 Event.__imp_PeerCollabUnsubscrib
a6f60 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 eEndpointData.PeerCollabUnsubscr
a6f80 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 ibeEndpointData.__imp_PeerCollab
a6fa0 55 70 64 61 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f UpdateContact.PeerCollabUpdateCo
a6fc0 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 50 ntact.__imp_PeerCreatePeerName.P
a6fe0 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 64 45 eerCreatePeerName.__imp_PeerEndE
a7000 6e 75 6d 65 72 61 74 69 6f 6e 00 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f numeration.PeerEndEnumeration.__
a7020 69 6d 70 5f 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 73 00 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 imp_PeerEnumGroups.PeerEnumGroup
a7040 73 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 50 65 65 72 45 s.__imp_PeerEnumIdentities.PeerE
a7060 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 46 72 65 65 44 61 74 61 numIdentities.__imp_PeerFreeData
a7080 00 50 65 65 72 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 49 74 65 6d 43 .PeerFreeData.__imp_PeerGetItemC
a70a0 6f 75 6e 74 00 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 ount.PeerGetItemCount.__imp_Peer
a70c0 47 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 5f 5f 69 6d GetNextItem.PeerGetNextItem.__im
a70e0 70 5f 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 41 64 p_PeerGroupAddRecord.PeerGroupAd
a7100 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 50 65 65 dRecord.__imp_PeerGroupClose.Pee
a7120 72 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 rGroupClose.__imp_PeerGroupClose
a7140 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 DirectConnection.PeerGroupCloseD
a7160 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 irectConnection.__imp_PeerGroupC
a7180 6f 6e 6e 65 63 74 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 onnect.PeerGroupConnect.__imp_Pe
a71a0 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 50 65 65 72 47 72 6f 75 erGroupConnectByAddress.PeerGrou
a71c0 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 pConnectByAddress.__imp_PeerGrou
a71e0 70 43 72 65 61 74 65 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 pCreate.PeerGroupCreate.__imp_Pe
a7200 65 72 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 erGroupCreateInvitation.PeerGrou
a7220 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 pCreateInvitation.__imp_PeerGrou
a7240 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 pCreatePasswordInvitation.PeerGr
a7260 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d oupCreatePasswordInvitation.__im
a7280 70 5f 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 p_PeerGroupDelete.PeerGroupDelet
a72a0 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 e.__imp_PeerGroupDeleteRecord.Pe
a72c0 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 erGroupDeleteRecord.__imp_PeerGr
a72e0 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d oupEnumConnections.PeerGroupEnum
a7300 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d Connections.__imp_PeerGroupEnumM
a7320 65 6d 62 65 72 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 00 5f 5f 69 6d embers.PeerGroupEnumMembers.__im
a7340 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 6f 75 70 p_PeerGroupEnumRecords.PeerGroup
a7360 45 6e 75 6d 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 EnumRecords.__imp_PeerGroupExpor
a7380 74 43 6f 6e 66 69 67 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 5f 5f tConfig.PeerGroupExportConfig.__
a73a0 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 imp_PeerGroupExportDatabase.Peer
a73c0 47 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 GroupExportDatabase.__imp_PeerGr
a73e0 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e oupGetEventData.PeerGroupGetEven
a7400 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 50 72 6f 70 65 72 74 69 tData.__imp_PeerGroupGetProperti
a7420 65 73 00 50 65 65 72 47 72 6f 75 70 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f es.PeerGroupGetProperties.__imp_
a7440 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 47 65 74 52 PeerGroupGetRecord.PeerGroupGetR
a7460 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 50 ecord.__imp_PeerGroupGetStatus.P
a7480 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 eerGroupGetStatus.__imp_PeerGrou
a74a0 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e pImportConfig.PeerGroupImportCon
a74c0 66 69 67 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 61 73 fig.__imp_PeerGroupImportDatabas
a74e0 65 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f e.PeerGroupImportDatabase.__imp_
a7500 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 50 65 65 72 47 72 PeerGroupIssueCredentials.PeerGr
a7520 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 oupIssueCredentials.__imp_PeerGr
a7540 6f 75 70 4a 6f 69 6e 00 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 oupJoin.PeerGroupJoin.__imp_Peer
a7560 47 72 6f 75 70 4f 70 65 6e 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 50 65 GroupOpen.PeerGroupOpen.__imp_Pe
a7580 65 72 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 erGroupOpenDirectConnection.Peer
a75a0 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f GroupOpenDirectConnection.__imp_
a75c0 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f PeerGroupParseInvitation.PeerGro
a75e0 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 upParseInvitation.__imp_PeerGrou
a7600 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a pPasswordJoin.PeerGroupPasswordJ
a7620 6f 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 oin.__imp_PeerGroupPeerTimeToUni
a7640 76 65 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e versalTime.PeerGroupPeerTimeToUn
a7660 69 76 65 72 73 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 iversalTime.__imp_PeerGroupRegis
a7680 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 terEvent.PeerGroupRegisterEvent.
a76a0 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 __imp_PeerGroupResumePasswordAut
a76c0 68 65 6e 74 69 63 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 hentication.PeerGroupResumePassw
a76e0 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 ordAuthentication.__imp_PeerGrou
a7700 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 pSearchRecords.PeerGroupSearchRe
a7720 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 50 65 cords.__imp_PeerGroupSendData.Pe
a7740 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 erGroupSendData.__imp_PeerGroupS
a7760 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 etProperties.PeerGroupSetPropert
a7780 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 50 65 65 72 ies.__imp_PeerGroupShutdown.Peer
a77a0 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 74 61 GroupShutdown.__imp_PeerGroupSta
a77c0 72 74 75 70 00 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 rtup.PeerGroupStartup.__imp_Peer
a77e0 47 72 6f 75 70 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 50 65 65 GroupUniversalTimeToPeerTime.Pee
a7800 72 47 72 6f 75 70 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f rGroupUniversalTimeToPeerTime.__
a7820 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 imp_PeerGroupUnregisterEvent.Pee
a7840 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 rGroupUnregisterEvent.__imp_Peer
a7860 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 GroupUpdateRecord.PeerGroupUpdat
a7880 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 65 72 eRecord.__imp_PeerHostNameToPeer
a78a0 4e 61 6d 65 00 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d Name.PeerHostNameToPeerName.__im
a78c0 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 61 74 65 00 50 65 65 72 49 64 65 6e 74 69 74 p_PeerIdentityCreate.PeerIdentit
a78e0 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 yCreate.__imp_PeerIdentityDelete
a7900 00 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 .PeerIdentityDelete.__imp_PeerId
a7920 65 6e 74 69 74 79 45 78 70 6f 72 74 00 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 entityExport.PeerIdentityExport.
a7940 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 50 65 __imp_PeerIdentityGetCryptKey.Pe
a7960 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 5f 5f 69 6d 70 5f 50 65 65 72 erIdentityGetCryptKey.__imp_Peer
a7980 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 IdentityGetDefault.PeerIdentityG
a79a0 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 etDefault.__imp_PeerIdentityGetF
a79c0 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e riendlyName.PeerIdentityGetFrien
a79e0 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 58 4d 4c dlyName.__imp_PeerIdentityGetXML
a7a00 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 .PeerIdentityGetXML.__imp_PeerId
a7a20 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 entityImport.PeerIdentityImport.
a7a40 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d __imp_PeerIdentitySetFriendlyNam
a7a60 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f e.PeerIdentitySetFriendlyName.__
a7a80 69 6d 70 5f 50 65 65 72 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 50 65 65 72 4e imp_PeerNameToPeerHostName.PeerN
a7aa0 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 ameToPeerHostName.__imp_PeerPnrp
a7ac0 45 6e 64 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 00 5f 5f EndResolve.PeerPnrpEndResolve.__
a7ae0 69 6d 70 5f 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 50 65 65 72 50 6e 72 imp_PeerPnrpGetCloudInfo.PeerPnr
a7b00 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 47 65 74 45 pGetCloudInfo.__imp_PeerPnrpGetE
a7b20 6e 64 70 6f 69 6e 74 00 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d ndpoint.PeerPnrpGetEndpoint.__im
a7b40 70 5f 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 50 65 65 72 50 6e 72 70 52 65 67 69 73 p_PeerPnrpRegister.PeerPnrpRegis
a7b60 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e ter.__imp_PeerPnrpResolve.PeerPn
a7b80 72 70 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e rpResolve.__imp_PeerPnrpShutdown
a7ba0 00 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 .PeerPnrpShutdown.__imp_PeerPnrp
a7bc0 53 74 61 72 74 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 StartResolve.PeerPnrpStartResolv
a7be0 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 74 61 72 74 75 70 00 50 65 65 72 50 6e 72 70 e.__imp_PeerPnrpStartup.PeerPnrp
a7c00 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 Startup.__imp_PeerPnrpUnregister
a7c20 00 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e .PeerPnrpUnregister.__imp_PeerPn
a7c40 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 50 65 65 72 50 6e 72 70 55 70 64 rpUpdateRegistration.PeerPnrpUpd
a7c60 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ateRegistration.__IMPORT_DESCRIP
a7c80 54 4f 52 5f 70 32 70 67 72 61 70 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_p2pgraph.__NULL_IMPORT_DESCR
a7ca0 49 50 54 4f 52 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..p2pgraph_NULL_THUNK_DATA.
a7cc0 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 __imp_PeerGraphAddRecord.PeerGra
a7ce0 70 68 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 phAddRecord.__imp_PeerGraphClose
a7d00 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 .PeerGraphClose.__imp_PeerGraphC
a7d20 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 43 6c loseDirectConnection.PeerGraphCl
a7d40 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 oseDirectConnection.__imp_PeerGr
a7d60 61 70 68 43 6f 6e 6e 65 63 74 00 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d aphConnect.PeerGraphConnect.__im
a7d80 70 5f 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 00 50 65 65 72 47 72 61 70 68 43 72 65 61 74 p_PeerGraphCreate.PeerGraphCreat
a7da0 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 50 65 65 72 47 72 61 70 e.__imp_PeerGraphDelete.PeerGrap
a7dc0 68 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 52 65 63 hDelete.__imp_PeerGraphDeleteRec
a7de0 6f 72 64 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f ord.PeerGraphDeleteRecord.__imp_
a7e00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 50 65 65 72 47 72 61 70 PeerGraphEndEnumeration.PeerGrap
a7e20 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 hEndEnumeration.__imp_PeerGraphE
a7e40 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e numConnections.PeerGraphEnumConn
a7e60 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 ections.__imp_PeerGraphEnumNodes
a7e80 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 .PeerGraphEnumNodes.__imp_PeerGr
a7ea0 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f aphEnumRecords.PeerGraphEnumReco
a7ec0 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 rds.__imp_PeerGraphExportDatabas
a7ee0 65 00 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f e.PeerGraphExportDatabase.__imp_
a7f00 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 50 65 65 72 47 72 61 70 68 46 72 65 65 44 PeerGraphFreeData.PeerGraphFreeD
a7f20 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 ata.__imp_PeerGraphGetEventData.
a7f40 50 65 65 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 PeerGraphGetEventData.__imp_Peer
a7f60 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 50 65 65 72 47 72 61 70 68 47 65 74 49 74 GraphGetItemCount.PeerGraphGetIt
a7f80 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 emCount.__imp_PeerGraphGetNextIt
a7fa0 65 6d 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 50 65 em.PeerGraphGetNextItem.__imp_Pe
a7fc0 65 72 47 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 50 65 65 72 47 72 61 70 68 47 65 74 4e erGraphGetNodeInfo.PeerGraphGetN
a7fe0 6f 64 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 odeInfo.__imp_PeerGraphGetProper
a8000 74 69 65 73 00 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d ties.PeerGraphGetProperties.__im
a8020 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 47 65 p_PeerGraphGetRecord.PeerGraphGe
a8040 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 tRecord.__imp_PeerGraphGetStatus
a8060 00 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 .PeerGraphGetStatus.__imp_PeerGr
a8080 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 aphImportDatabase.PeerGraphImpor
a80a0 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 tDatabase.__imp_PeerGraphListen.
a80c0 50 65 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4f PeerGraphListen.__imp_PeerGraphO
a80e0 70 65 6e 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 pen.PeerGraphOpen.__imp_PeerGrap
a8100 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 4f hOpenDirectConnection.PeerGraphO
a8120 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 penDirectConnection.__imp_PeerGr
a8140 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 aphPeerTimeToUniversalTime.PeerG
a8160 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 5f 5f 69 6d raphPeerTimeToUniversalTime.__im
a8180 70 5f 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 p_PeerGraphRegisterEvent.PeerGra
a81a0 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 phRegisterEvent.__imp_PeerGraphS
a81c0 65 61 72 63 68 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f earchRecords.PeerGraphSearchReco
a81e0 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 50 65 65 72 rds.__imp_PeerGraphSendData.Peer
a8200 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 GraphSendData.__imp_PeerGraphSet
a8220 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 NodeAttributes.PeerGraphSetNodeA
a8240 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 50 72 65 73 ttributes.__imp_PeerGraphSetPres
a8260 65 6e 63 65 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f ence.PeerGraphSetPresence.__imp_
a8280 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 61 70 68 PeerGraphSetProperties.PeerGraph
a82a0 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 68 75 SetProperties.__imp_PeerGraphShu
a82c0 74 64 6f 77 6e 00 50 65 65 72 47 72 61 70 68 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 tdown.PeerGraphShutdown.__imp_Pe
a82e0 65 72 47 72 61 70 68 53 74 61 72 74 75 70 00 50 65 65 72 47 72 61 70 68 53 74 61 72 74 75 70 00 erGraphStartup.PeerGraphStartup.
a8300 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 __imp_PeerGraphUniversalTimeToPe
a8320 65 72 54 69 6d 65 00 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 erTime.PeerGraphUniversalTimeToP
a8340 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 74 65 eerTime.__imp_PeerGraphUnregiste
a8360 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 rEvent.PeerGraphUnregisterEvent.
a8380 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 __imp_PeerGraphUpdateRecord.Peer
a83a0 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 GraphUpdateRecord.__imp_PeerGrap
a83c0 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 hValidateDeferredRecords.PeerGra
a83e0 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 73 00 5f 5f 49 4d 50 4f phValidateDeferredRecords.__IMPO
a8400 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 64 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_pdh.__NULL_IMPORT_
a8420 44 45 53 43 52 49 50 54 4f 52 00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 DESCRIPTOR..pdh_NULL_THUNK_DATA.
a8440 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 72 41 00 50 64 68 41 64 64 43 6f 75 6e 74 __imp_PdhAddCounterA.PdhAddCount
a8460 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 50 64 68 41 64 64 43 erA.__imp_PdhAddCounterW.PdhAddC
a8480 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 ounterW.__imp_PdhAddEnglishCount
a84a0 65 72 41 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f erA.PdhAddEnglishCounterA.__imp_
a84c0 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 50 64 68 41 64 64 45 6e 67 6c PdhAddEnglishCounterW.PdhAddEngl
a84e0 69 73 68 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 ishCounterW.__imp_PdhBindInputDa
a8500 74 61 53 6f 75 72 63 65 41 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 taSourceA.PdhBindInputDataSource
a8520 41 00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 A.__imp_PdhBindInputDataSourceW.
a8540 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 PdhBindInputDataSourceW.__imp_Pd
a8560 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 hBrowseCountersA.PdhBrowseCounte
a8580 72 73 41 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 50 64 rsA.__imp_PdhBrowseCountersHA.Pd
a85a0 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 hBrowseCountersHA.__imp_PdhBrows
a85c0 65 43 6f 75 6e 74 65 72 73 48 57 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 eCountersHW.PdhBrowseCountersHW.
a85e0 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 50 64 68 42 72 6f 77 __imp_PdhBrowseCountersW.PdhBrow
a8600 73 65 43 6f 75 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 50 64 68 43 61 6c 63 75 6c 61 74 65 43 6f seCountersW.__imp_PdhCalculateCo
a8620 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 50 64 68 43 61 6c 63 75 6c 61 74 65 43 6f unterFromRawValue.PdhCalculateCo
a8640 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 43 6c 6f 73 65 unterFromRawValue.__imp_PdhClose
a8660 4c 6f 67 00 50 64 68 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 64 68 43 6c 6f 73 65 51 75 Log.PdhCloseLog.__imp_PdhCloseQu
a8680 65 72 79 00 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 ery.PdhCloseQuery.__imp_PdhColle
a86a0 63 74 51 75 65 72 79 44 61 74 61 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 ctQueryData.PdhCollectQueryData.
a86c0 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 50 64 68 43 __imp_PdhCollectQueryDataEx.PdhC
a86e0 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 ollectQueryDataEx.__imp_PdhColle
a8700 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 ctQueryDataWithTime.PdhCollectQu
a8720 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6d 70 75 74 65 eryDataWithTime.__imp_PdhCompute
a8740 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 50 64 68 43 6f 6d 70 75 74 65 43 6f 75 6e CounterStatistics.PdhComputeCoun
a8760 74 65 72 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6e 6e 65 63 74 4d 61 terStatistics.__imp_PdhConnectMa
a8780 63 68 69 6e 65 41 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 5f 5f 69 6d 70 5f chineA.PdhConnectMachineA.__imp_
a87a0 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 PdhConnectMachineW.PdhConnectMac
a87c0 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 41 00 hineW.__imp_PdhCreateSQLTablesA.
a87e0 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 PdhCreateSQLTablesA.__imp_PdhCre
a8800 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 ateSQLTablesW.PdhCreateSQLTables
a8820 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 50 64 68 45 W.__imp_PdhEnumLogSetNamesA.PdhE
a8840 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4c 6f 67 numLogSetNamesA.__imp_PdhEnumLog
a8860 53 65 74 4e 61 6d 65 73 57 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 5f 5f SetNamesW.PdhEnumLogSetNamesW.__
a8880 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 50 64 68 45 6e 75 6d 4d 61 63 68 imp_PdhEnumMachinesA.PdhEnumMach
a88a0 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 41 00 50 64 inesA.__imp_PdhEnumMachinesHA.Pd
a88c0 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 hEnumMachinesHA.__imp_PdhEnumMac
a88e0 68 69 6e 65 73 48 57 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 5f 5f 69 6d 70 5f hinesHW.PdhEnumMachinesHW.__imp_
a8900 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 PdhEnumMachinesW.PdhEnumMachines
a8920 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 41 00 50 64 68 45 W.__imp_PdhEnumObjectItemsA.PdhE
a8940 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a numObjectItemsA.__imp_PdhEnumObj
a8960 65 63 74 49 74 65 6d 73 48 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 ectItemsHA.PdhEnumObjectItemsHA.
a8980 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 00 50 64 68 45 6e __imp_PdhEnumObjectItemsHW.PdhEn
a89a0 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a umObjectItemsHW.__imp_PdhEnumObj
a89c0 65 63 74 49 74 65 6d 73 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 5f 5f ectItemsW.PdhEnumObjectItemsW.__
a89e0 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 imp_PdhEnumObjectsA.PdhEnumObjec
a8a00 74 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 41 00 50 64 68 45 6e tsA.__imp_PdhEnumObjectsHA.PdhEn
a8a20 75 6d 4f 62 6a 65 63 74 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 umObjectsHA.__imp_PdhEnumObjects
a8a40 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 HW.PdhEnumObjectsHW.__imp_PdhEnu
a8a60 6d 4f 62 6a 65 63 74 73 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f mObjectsW.PdhEnumObjectsW.__imp_
a8a80 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 64 68 45 78 70 61 6e 64 43 PdhExpandCounterPathA.PdhExpandC
a8aa0 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 ounterPathA.__imp_PdhExpandCount
a8ac0 65 72 50 61 74 68 57 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f erPathW.PdhExpandCounterPathW.__
a8ae0 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 41 00 50 64 68 45 78 imp_PdhExpandWildCardPathA.PdhEx
a8b00 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e pandWildCardPathA.__imp_PdhExpan
a8b20 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 dWildCardPathHA.PdhExpandWildCar
a8b40 64 50 61 74 68 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 dPathHA.__imp_PdhExpandWildCardP
a8b60 61 74 68 48 57 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 5f 5f athHW.PdhExpandWildCardPathHW.__
a8b80 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 57 00 50 64 68 45 78 imp_PdhExpandWildCardPathW.PdhEx
a8ba0 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 46 6f 72 6d 61 pandWildCardPathW.__imp_PdhForma
a8bc0 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 tFromRawValue.PdhFormatFromRawVa
a8be0 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 50 64 68 lue.__imp_PdhGetCounterInfoA.Pdh
a8c00 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e GetCounterInfoA.__imp_PdhGetCoun
a8c20 74 65 72 49 6e 66 6f 57 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 5f 5f 69 6d terInfoW.PdhGetCounterInfoW.__im
a8c40 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 61 73 65 00 50 64 68 47 65 74 43 6f p_PdhGetCounterTimeBase.PdhGetCo
a8c60 75 6e 74 65 72 54 69 6d 65 42 61 73 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f unterTimeBase.__imp_PdhGetDataSo
a8c80 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 urceTimeRangeA.PdhGetDataSourceT
a8ca0 69 6d 65 52 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 imeRangeA.__imp_PdhGetDataSource
a8cc0 54 69 6d 65 52 61 6e 67 65 48 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 TimeRangeH.PdhGetDataSourceTimeR
a8ce0 61 6e 67 65 48 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 angeH.__imp_PdhGetDataSourceTime
a8d00 52 61 6e 67 65 57 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 RangeW.PdhGetDataSourceTimeRange
a8d20 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 W.__imp_PdhGetDefaultPerfCounter
a8d40 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d A.PdhGetDefaultPerfCounterA.__im
a8d60 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 41 00 50 64 68 p_PdhGetDefaultPerfCounterHA.Pdh
a8d80 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 41 00 5f 5f 69 6d 70 5f 50 64 GetDefaultPerfCounterHA.__imp_Pd
a8da0 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 50 64 68 47 65 74 44 hGetDefaultPerfCounterHW.PdhGetD
a8dc0 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 efaultPerfCounterHW.__imp_PdhGet
a8de0 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 50 64 68 47 65 74 44 65 66 61 75 6c DefaultPerfCounterW.PdhGetDefaul
a8e00 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c tPerfCounterW.__imp_PdhGetDefaul
a8e20 74 50 65 72 66 4f 62 6a 65 63 74 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 tPerfObjectA.PdhGetDefaultPerfOb
a8e40 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a jectA.__imp_PdhGetDefaultPerfObj
a8e60 65 63 74 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 ectHA.PdhGetDefaultPerfObjectHA.
a8e80 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 __imp_PdhGetDefaultPerfObjectHW.
a8ea0 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 5f 5f 69 6d 70 5f PdhGetDefaultPerfObjectHW.__imp_
a8ec0 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 50 64 68 47 65 74 44 PdhGetDefaultPerfObjectW.PdhGetD
a8ee0 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 6c efaultPerfObjectW.__imp_PdhGetDl
a8f00 6c 56 65 72 73 69 6f 6e 00 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f lVersion.PdhGetDllVersion.__imp_
a8f20 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 50 64 68 PdhGetFormattedCounterArrayA.Pdh
a8f40 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f GetFormattedCounterArrayA.__imp_
a8f60 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 50 64 68 PdhGetFormattedCounterArrayW.Pdh
a8f80 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f GetFormattedCounterArrayW.__imp_
a8fa0 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 64 68 47 PdhGetFormattedCounterValue.PdhG
a8fc0 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 etFormattedCounterValue.__imp_Pd
a8fe0 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a hGetLogFileSize.PdhGetLogFileSiz
a9000 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 50 64 68 47 65 74 4c e.__imp_PdhGetLogSetGUID.PdhGetL
a9020 6f 67 53 65 74 47 55 49 44 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 ogSetGUID.__imp_PdhGetRawCounter
a9040 41 72 72 61 79 41 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 5f 5f ArrayA.PdhGetRawCounterArrayA.__
a9060 69 6d 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 50 64 68 47 65 imp_PdhGetRawCounterArrayW.PdhGe
a9080 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 tRawCounterArrayW.__imp_PdhGetRa
a90a0 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 wCounterValue.PdhGetRawCounterVa
a90c0 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 65 72 79 00 50 64 68 lue.__imp_PdhIsRealTimeQuery.Pdh
a90e0 49 73 52 65 61 6c 54 69 6d 65 51 75 65 72 79 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 IsRealTimeQuery.__imp_PdhLookupP
a9100 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 erfIndexByNameA.PdhLookupPerfInd
a9120 65 78 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 exByNameA.__imp_PdhLookupPerfInd
a9140 65 78 42 79 4e 61 6d 65 57 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 exByNameW.PdhLookupPerfIndexByNa
a9160 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 meW.__imp_PdhLookupPerfNameByInd
a9180 65 78 41 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 5f 5f exA.PdhLookupPerfNameByIndexA.__
a91a0 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 57 00 50 64 imp_PdhLookupPerfNameByIndexW.Pd
a91c0 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 50 64 hLookupPerfNameByIndexW.__imp_Pd
a91e0 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 hMakeCounterPathA.PdhMakeCounter
a9200 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 PathA.__imp_PdhMakeCounterPathW.
a9220 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 PdhMakeCounterPathW.__imp_PdhOpe
a9240 6e 4c 6f 67 41 00 50 64 68 4f 70 65 6e 4c 6f 67 41 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 4c nLogA.PdhOpenLogA.__imp_PdhOpenL
a9260 6f 67 57 00 50 64 68 4f 70 65 6e 4c 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 ogW.PdhOpenLogW.__imp_PdhOpenQue
a9280 72 79 41 00 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 ryA.PdhOpenQueryA.__imp_PdhOpenQ
a92a0 75 65 72 79 48 00 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 ueryH.PdhOpenQueryH.__imp_PdhOpe
a92c0 6e 51 75 65 72 79 57 00 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 5f 5f 69 6d 70 5f 50 64 68 50 nQueryW.PdhOpenQueryW.__imp_PdhP
a92e0 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 arseCounterPathA.PdhParseCounter
a9300 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 PathA.__imp_PdhParseCounterPathW
a9320 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 50 .PdhParseCounterPathW.__imp_PdhP
a9340 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e arseInstanceNameA.PdhParseInstan
a9360 63 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 ceNameA.__imp_PdhParseInstanceNa
a9380 6d 65 57 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f meW.PdhParseInstanceNameW.__imp_
a93a0 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 65 63 6f 72 64 00 50 64 68 52 65 61 64 52 61 77 4c 6f PdhReadRawLogRecord.PdhReadRawLo
a93c0 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 50 gRecord.__imp_PdhRemoveCounter.P
a93e0 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 50 64 68 53 65 6c 65 63 74 44 dhRemoveCounter.__imp_PdhSelectD
a9400 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 ataSourceA.PdhSelectDataSourceA.
a9420 5f 5f 69 6d 70 5f 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 50 64 68 53 65 __imp_PdhSelectDataSourceW.PdhSe
a9440 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 43 6f 75 6e lectDataSourceW.__imp_PdhSetCoun
a9460 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 50 64 68 53 65 74 43 6f 75 6e 74 65 72 53 63 61 6c terScaleFactor.PdhSetCounterScal
a9480 65 46 61 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 44 65 66 61 75 6c 74 52 65 61 6c 54 eFactor.__imp_PdhSetDefaultRealT
a94a0 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 50 64 68 53 65 74 44 65 66 61 75 6c 74 52 65 61 6c 54 imeDataSource.PdhSetDefaultRealT
a94c0 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 4c 6f 67 53 65 74 imeDataSource.__imp_PdhSetLogSet
a94e0 52 75 6e 49 44 00 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 5f 5f 69 6d 70 5f 50 64 RunID.PdhSetLogSetRunID.__imp_Pd
a9500 68 53 65 74 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 00 50 64 68 53 65 74 51 75 65 72 79 54 69 hSetQueryTimeRange.PdhSetQueryTi
a9520 6d 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 50 64 68 55 meRange.__imp_PdhUpdateLogA.PdhU
a9540 70 64 61 74 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 pdateLogA.__imp_PdhUpdateLogFile
a9560 43 61 74 61 6c 6f 67 00 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 Catalog.PdhUpdateLogFileCatalog.
a9580 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 57 00 50 64 68 55 70 64 61 74 65 4c 6f 67 __imp_PdhUpdateLogW.PdhUpdateLog
a95a0 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 50 64 68 56 61 6c 69 W.__imp_PdhValidatePathA.PdhVali
a95c0 64 61 74 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 datePathA.__imp_PdhValidatePathE
a95e0 78 41 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 50 64 68 56 xA.PdhValidatePathExA.__imp_PdhV
a9600 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 alidatePathExW.PdhValidatePathEx
a9620 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 50 64 68 56 61 6c 69 W.__imp_PdhValidatePathW.PdhVali
a9640 64 61 74 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 datePathW.__imp_PdhVerifySQLDBA.
a9660 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 5f 5f 69 6d 70 5f 50 64 68 56 65 72 69 66 79 53 PdhVerifySQLDBA.__imp_PdhVerifyS
a9680 51 4c 44 42 57 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 QLDBW.PdhVerifySQLDBW.__IMPORT_D
a96a0 45 53 43 52 49 50 54 4f 52 5f 70 65 65 72 64 69 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_peerdist.__NULL_IMPORT
a96c0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..peerdist_NULL_THUNK
a96e0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e _DATA.__imp_PeerDistClientAddCon
a9700 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 tentInformation.PeerDistClientAd
a9720 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 dContentInformation.__imp_PeerDi
a9740 73 74 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 stClientAddData.PeerDistClientAd
a9760 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 dData.__imp_PeerDistClientBlockR
a9780 65 61 64 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 5f 5f 69 6d ead.PeerDistClientBlockRead.__im
a97a0 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 p_PeerDistClientCancelAsyncOpera
a97c0 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 tion.PeerDistClientCancelAsyncOp
a97e0 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6c 6f 73 eration.__imp_PeerDistClientClos
a9800 65 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 eContent.PeerDistClientCloseCont
a9820 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 ent.__imp_PeerDistClientComplete
a9840 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e ContentInformation.PeerDistClien
a9860 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d tCompleteContentInformation.__im
a9880 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 50 65 65 p_PeerDistClientFlushContent.Pee
a98a0 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 rDistClientFlushContent.__imp_Pe
a98c0 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 erDistClientGetInformationByHand
a98e0 6c 65 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 le.PeerDistClientGetInformationB
a9900 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 4f 70 65 6e yHandle.__imp_PeerDistClientOpen
a9920 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e Content.PeerDistClientOpenConten
a9940 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 64 t.__imp_PeerDistClientStreamRead
a9960 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f .PeerDistClientStreamRead.__imp_
a9980 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 50 65 65 72 PeerDistGetOverlappedResult.Peer
a99a0 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 50 65 DistGetOverlappedResult.__imp_Pe
a99c0 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 erDistGetStatus.PeerDistGetStatu
a99e0 73 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 50 65 65 72 s.__imp_PeerDistGetStatusEx.Peer
a9a00 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 52 65 DistGetStatusEx.__imp_PeerDistRe
a9a20 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f gisterForStatusChangeNotificatio
a9a40 6e 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 n.PeerDistRegisterForStatusChang
a9a60 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 52 65 67 69 eNotification.__imp_PeerDistRegi
a9a80 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 sterForStatusChangeNotificationE
a9aa0 78 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 x.PeerDistRegisterForStatusChang
a9ac0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 eNotificationEx.__imp_PeerDistSe
a9ae0 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 50 65 65 72 44 69 73 rverCancelAsyncOperation.PeerDis
a9b00 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d tServerCancelAsyncOperation.__im
a9b20 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f p_PeerDistServerCloseContentInfo
a9b40 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 43 6f 6e 74 65 rmation.PeerDistServerCloseConte
a9b60 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 ntInformation.__imp_PeerDistServ
a9b80 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 53 65 72 76 erCloseStreamHandle.PeerDistServ
a9ba0 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 erCloseStreamHandle.__imp_PeerDi
a9bc0 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 stServerOpenContentInformation.P
a9be0 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 eerDistServerOpenContentInformat
a9c00 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 ion.__imp_PeerDistServerOpenCont
a9c20 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f entInformationEx.PeerDistServerO
a9c40 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 penContentInformationEx.__imp_Pe
a9c60 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 50 erDistServerPublishAddToStream.P
a9c80 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 eerDistServerPublishAddToStream.
a9ca0 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c __imp_PeerDistServerPublishCompl
a9cc0 65 74 65 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 eteStream.PeerDistServerPublishC
a9ce0 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 ompleteStream.__imp_PeerDistServ
a9d00 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 erPublishStream.PeerDistServerPu
a9d20 62 6c 69 73 68 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 blishStream.__imp_PeerDistServer
a9d40 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 RetrieveContentInformation.PeerD
a9d60 69 73 74 53 65 72 76 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 istServerRetrieveContentInformat
a9d80 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 ion.__imp_PeerDistServerUnpublis
a9da0 68 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 5f 5f 69 6d 70 5f h.PeerDistServerUnpublish.__imp_
a9dc0 50 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 50 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 PeerDistShutdown.PeerDistShutdow
a9de0 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 50 65 65 72 44 69 73 74 n.__imp_PeerDistStartup.PeerDist
a9e00 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 Startup.__imp_PeerDistUnregister
a9e20 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 65 65 72 ForStatusChangeNotification.Peer
a9e40 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 DistUnregisterForStatusChangeNot
a9e60 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 6f ification.__IMPORT_DESCRIPTOR_po
a9e80 77 72 70 72 6f 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 wrprof.__NULL_IMPORT_DESCRIPTOR.
a9ea0 7f 70 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .powrprof_NULL_THUNK_DATA.__imp_
a9ec0 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 43 61 6c 6c 4e 74 50 6f 77 CallNtPowerInformation.CallNtPow
a9ee0 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6e 55 73 65 72 57 72 69 74 65 erInformation.__imp_CanUserWrite
a9f00 50 77 72 53 63 68 65 6d 65 00 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 PwrScheme.CanUserWritePwrScheme.
a9f20 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 44 65 6c 65 74 65 50 77 72 53 __imp_DeletePwrScheme.DeletePwrS
a9f40 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 44 65 76 cheme.__imp_DevicePowerClose.Dev
a9f60 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 45 icePowerClose.__imp_DevicePowerE
a9f80 6e 75 6d 44 65 76 69 63 65 73 00 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 numDevices.DevicePowerEnumDevice
a9fa0 73 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 4f 70 65 6e 00 44 65 76 69 63 65 50 6f s.__imp_DevicePowerOpen.DevicePo
a9fc0 77 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 werOpen.__imp_DevicePowerSetDevi
a9fe0 63 65 53 74 61 74 65 00 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 ceState.DevicePowerSetDeviceStat
aa000 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 45 6e 75 6d 50 77 72 53 63 e.__imp_EnumPwrSchemes.EnumPwrSc
aa020 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 47 hemes.__imp_GetActivePwrScheme.G
aa040 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 etActivePwrScheme.__imp_GetCurre
aa060 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 ntPowerPolicies.GetCurrentPowerP
aa080 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 olicies.__imp_GetPwrCapabilities
aa0a0 00 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 77 72 .GetPwrCapabilities.__imp_GetPwr
aa0c0 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 47 65 74 50 77 72 44 69 73 6b 53 70 69 6e DiskSpindownRange.GetPwrDiskSpin
aa0e0 64 6f 77 6e 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 downRange.__imp_IsAdminOverrideA
aa100 63 74 69 76 65 00 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 5f 5f 69 6d ctive.IsAdminOverrideActive.__im
aa120 70 5f 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 49 73 50 77 72 48 69 62 p_IsPwrHibernateAllowed.IsPwrHib
aa140 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 68 75 74 64 6f 77 ernateAllowed.__imp_IsPwrShutdow
aa160 6e 41 6c 6c 6f 77 65 64 00 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 5f 5f nAllowed.IsPwrShutdownAllowed.__
aa180 69 6d 70 5f 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f 77 65 64 00 49 73 50 77 72 53 75 73 imp_IsPwrSuspendAllowed.IsPwrSus
aa1a0 70 65 6e 64 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 pendAllowed.__imp_PowerCanRestor
aa1c0 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f eIndividualDefaultPowerScheme.Po
aa1e0 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f werCanRestoreIndividualDefaultPo
aa200 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 69 werScheme.__imp_PowerCreatePossi
aa220 62 6c 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 bleSetting.PowerCreatePossibleSe
aa240 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 50 tting.__imp_PowerCreateSetting.P
aa260 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 6c owerCreateSetting.__imp_PowerDel
aa280 65 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d eteScheme.PowerDeleteScheme.__im
aa2a0 70 5f 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 50 6f 77 p_PowerDeterminePlatformRole.Pow
aa2c0 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 5f 5f 69 6d 70 5f 50 6f erDeterminePlatformRole.__imp_Po
aa2e0 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 50 6f 77 65 72 werDeterminePlatformRoleEx.Power
aa300 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 5f 5f 69 6d 70 5f 50 6f DeterminePlatformRoleEx.__imp_Po
aa320 77 65 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 44 75 70 6c 69 63 61 74 werDuplicateScheme.PowerDuplicat
aa340 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 50 6f 77 eScheme.__imp_PowerEnumerate.Pow
aa360 65 72 45 6e 75 6d 65 72 61 74 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 erEnumerate.__imp_PowerGetActive
aa380 53 63 68 65 6d 65 00 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 5f 5f 69 6d Scheme.PowerGetActiveScheme.__im
aa3a0 70 5f 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 49 6d p_PowerImportPowerScheme.PowerIm
aa3c0 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 73 53 65 74 portPowerScheme.__imp_PowerIsSet
aa3e0 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 tingRangeDefined.PowerIsSettingR
aa400 61 6e 67 65 44 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 angeDefined.__imp_PowerOpenSyste
aa420 6d 50 6f 77 65 72 4b 65 79 00 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 mPowerKey.PowerOpenSystemPowerKe
aa440 79 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 50 6f y.__imp_PowerOpenUserPowerKey.Po
aa460 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 werOpenUserPowerKey.__imp_PowerR
aa480 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 eadACDefaultIndex.PowerReadACDef
aa4a0 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 aultIndex.__imp_PowerReadACValue
aa4c0 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 .PowerReadACValue.__imp_PowerRea
aa4e0 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e dACValueIndex.PowerReadACValueIn
aa500 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 44 65 66 61 75 6c 74 49 6e 64 65 dex.__imp_PowerReadDCDefaultInde
aa520 78 00 50 6f 77 65 72 52 65 61 64 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f x.PowerReadDCDefaultIndex.__imp_
aa540 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 PowerReadDCValue.PowerReadDCValu
aa560 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f e.__imp_PowerReadDCValueIndex.Po
aa580 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 werReadDCValueIndex.__imp_PowerR
aa5a0 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 eadDescription.PowerReadDescript
aa5c0 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 ion.__imp_PowerReadFriendlyName.
aa5e0 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 PowerReadFriendlyName.__imp_Powe
aa600 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 rReadIconResourceSpecifier.Power
aa620 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f ReadIconResourceSpecifier.__imp_
aa640 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 PowerReadPossibleDescription.Pow
aa660 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f erReadPossibleDescription.__imp_
aa680 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f PowerReadPossibleFriendlyName.Po
aa6a0 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d werReadPossibleFriendlyName.__im
aa6c0 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 50 6f 77 65 72 52 65 p_PowerReadPossibleValue.PowerRe
aa6e0 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 53 adPossibleValue.__imp_PowerReadS
aa700 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e ettingAttributes.PowerReadSettin
aa720 67 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 gAttributes.__imp_PowerReadValue
aa740 49 6e 63 72 65 6d 65 6e 74 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e Increment.PowerReadValueIncremen
aa760 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 50 6f 77 65 72 52 t.__imp_PowerReadValueMax.PowerR
aa780 65 61 64 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 eadValueMax.__imp_PowerReadValue
aa7a0 4d 69 6e 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 Min.PowerReadValueMin.__imp_Powe
aa7c0 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 52 65 rReadValueUnitsSpecifier.PowerRe
aa7e0 61 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 adValueUnitsSpecifier.__imp_Powe
aa800 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f rRegisterForEffectivePowerModeNo
aa820 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 tifications.PowerRegisterForEffe
aa840 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d ctivePowerModeNotifications.__im
aa860 70 5f 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 p_PowerRegisterSuspendResumeNoti
aa880 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 fication.PowerRegisterSuspendRes
aa8a0 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 6d 6f 76 umeNotification.__imp_PowerRemov
aa8c0 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 50 6f 77 65 72 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 ePowerSetting.PowerRemovePowerSe
aa8e0 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 70 6c 61 63 65 44 65 66 61 75 6c 74 50 tting.__imp_PowerReplaceDefaultP
aa900 6f 77 65 72 53 63 68 65 6d 65 73 00 50 6f 77 65 72 52 65 70 6c 61 63 65 44 65 66 61 75 6c 74 50 owerSchemes.PowerReplaceDefaultP
aa920 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 owerSchemes.__imp_PowerReportThe
aa940 72 6d 61 6c 45 76 65 6e 74 00 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e rmalEvent.PowerReportThermalEven
aa960 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 t.__imp_PowerRestoreDefaultPower
aa980 53 63 68 65 6d 65 73 00 50 6f 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 Schemes.PowerRestoreDefaultPower
aa9a0 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 Schemes.__imp_PowerRestoreIndivi
aa9c0 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 52 65 73 74 dualDefaultPowerScheme.PowerRest
aa9e0 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 oreIndividualDefaultPowerScheme.
aaa00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 50 6f 77 65 72 __imp_PowerSetActiveScheme.Power
aaa20 53 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 SetActiveScheme.__imp_PowerSetti
aaa40 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 ngAccessCheck.PowerSettingAccess
aaa60 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 Check.__imp_PowerSettingAccessCh
aaa80 65 63 6b 45 78 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 eckEx.PowerSettingAccessCheckEx.
aaaa0 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 __imp_PowerSettingRegisterNotifi
aaac0 63 61 74 69 6f 6e 00 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 cation.PowerSettingRegisterNotif
aaae0 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 ication.__imp_PowerSettingUnregi
aab00 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 sterNotification.PowerSettingUnr
aab20 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 egisterNotification.__imp_PowerU
aab40 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e nregisterFromEffectivePowerModeN
aab60 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d otifications.PowerUnregisterFrom
aab80 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 EffectivePowerModeNotifications.
aaba0 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 __imp_PowerUnregisterSuspendResu
aabc0 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 meNotification.PowerUnregisterSu
aabe0 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f spendResumeNotification.__imp_Po
aac00 77 65 72 57 72 69 74 65 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 werWriteACDefaultIndex.PowerWrit
aac20 65 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 eACDefaultIndex.__imp_PowerWrite
aac40 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e ACValueIndex.PowerWriteACValueIn
aac60 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 dex.__imp_PowerWriteDCDefaultInd
aac80 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d ex.PowerWriteDCDefaultIndex.__im
aaca0 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 57 72 p_PowerWriteDCValueIndex.PowerWr
aacc0 69 74 65 44 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 iteDCValueIndex.__imp_PowerWrite
aace0 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f Description.PowerWriteDescriptio
aad00 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 n.__imp_PowerWriteFriendlyName.P
aad20 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 owerWriteFriendlyName.__imp_Powe
aad40 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 rWriteIconResourceSpecifier.Powe
aad60 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d rWriteIconResourceSpecifier.__im
aad80 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 p_PowerWritePossibleDescription.
aada0 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f PowerWritePossibleDescription.__
aadc0 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 imp_PowerWritePossibleFriendlyNa
aade0 6d 65 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d me.PowerWritePossibleFriendlyNam
aae00 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 e.__imp_PowerWritePossibleValue.
aae20 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f PowerWritePossibleValue.__imp_Po
aae40 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 50 6f 77 65 72 57 werWriteSettingAttributes.PowerW
aae60 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 riteSettingAttributes.__imp_Powe
aae80 72 57 72 69 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 50 6f 77 65 72 57 72 69 74 65 56 rWriteValueIncrement.PowerWriteV
aaea0 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 alueIncrement.__imp_PowerWriteVa
aaec0 6c 75 65 4d 61 78 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f lueMax.PowerWriteValueMax.__imp_
aaee0 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c PowerWriteValueMin.PowerWriteVal
aaf00 75 65 4d 69 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 ueMin.__imp_PowerWriteValueUnits
aaf20 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 Specifier.PowerWriteValueUnitsSp
aaf40 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 ecifier.__imp_ReadGlobalPwrPolic
aaf60 79 00 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 61 64 y.ReadGlobalPwrPolicy.__imp_Read
aaf80 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 50 72 6f 63 65 73 73 6f 72 ProcessorPwrScheme.ReadProcessor
aafa0 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 52 65 PwrScheme.__imp_ReadPwrScheme.Re
aafc0 61 64 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 41 63 74 69 76 65 50 77 72 53 63 adPwrScheme.__imp_SetActivePwrSc
aafe0 68 65 6d 65 00 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 heme.SetActivePwrScheme.__imp_Se
ab000 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 5f 5f tSuspendState.SetSuspendState.__
ab020 69 6d 70 5f 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 56 61 6c 69 64 61 imp_ValidatePowerPolicies.Valida
ab040 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 57 72 69 74 65 47 6c 6f 62 61 tePowerPolicies.__imp_WriteGloba
ab060 6c 50 77 72 50 6f 6c 69 63 79 00 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 lPwrPolicy.WriteGlobalPwrPolicy.
ab080 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 57 72 __imp_WriteProcessorPwrScheme.Wr
ab0a0 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 57 72 69 74 iteProcessorPwrScheme.__imp_Writ
ab0c0 65 50 77 72 53 63 68 65 6d 65 00 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 49 4d 50 4f ePwrScheme.WritePwrScheme.__IMPO
ab0e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6e 74 76 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_prntvpt.__NULL_IMP
ab100 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..prntvpt_NULL_THU
ab120 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 50 54 NK_DATA.__imp_PTCloseProvider.PT
ab140 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 43 6f 6e 76 65 72 74 44 65 76 CloseProvider.__imp_PTConvertDev
ab160 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f ModeToPrintTicket.PTConvertDevMo
ab180 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 54 43 6f 6e 76 65 72 74 50 deToPrintTicket.__imp_PTConvertP
ab1a0 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 50 54 43 6f 6e 76 65 72 74 50 72 69 rintTicketToDevMode.PTConvertPri
ab1c0 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 ntTicketToDevMode.__imp_PTGetPri
ab1e0 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c ntCapabilities.PTGetPrintCapabil
ab200 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 ities.__imp_PTGetPrintDeviceCapa
ab220 62 69 6c 69 74 69 65 73 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c bilities.PTGetPrintDeviceCapabil
ab240 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 52 65 73 6f ities.__imp_PTGetPrintDeviceReso
ab260 75 72 63 65 73 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 urces.PTGetPrintDeviceResources.
ab280 5f 5f 69 6d 70 5f 50 54 4d 65 72 67 65 41 6e 64 56 61 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 __imp_PTMergeAndValidatePrintTic
ab2a0 6b 65 74 00 50 54 4d 65 72 67 65 41 6e 64 56 61 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 ket.PTMergeAndValidatePrintTicke
ab2c0 74 00 5f 5f 69 6d 70 5f 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 50 54 4f 70 65 6e 50 72 6f t.__imp_PTOpenProvider.PTOpenPro
ab2e0 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 50 54 4f vider.__imp_PTOpenProviderEx.PTO
ab300 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 50 54 51 75 65 72 79 53 63 68 65 6d penProviderEx.__imp_PTQuerySchem
ab320 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 74 00 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 aVersionSupport.PTQuerySchemaVer
ab340 73 69 6f 6e 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 sionSupport.__imp_PTReleaseMemor
ab360 79 00 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 y.PTReleaseMemory.__IMPORT_DESCR
ab380 49 50 54 4f 52 5f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f IPTOR_projectedfslib.__NULL_IMPO
ab3a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 RT_DESCRIPTOR..projectedfslib_NU
ab3c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 72 6a 41 6c 6c 6f 63 61 74 65 41 LL_THUNK_DATA.__imp_PrjAllocateA
ab3e0 6c 69 67 6e 65 64 42 75 66 66 65 72 00 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 64 42 lignedBuffer.PrjAllocateAlignedB
ab400 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 uffer.__imp_PrjClearNegativePath
ab420 43 61 63 68 65 00 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 Cache.PrjClearNegativePathCache.
ab440 5f 5f 69 6d 70 5f 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 50 72 6a 43 6f 6d 70 __imp_PrjCompleteCommand.PrjComp
ab460 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 leteCommand.__imp_PrjDeleteFile.
ab480 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 72 6a 44 6f 65 73 4e 61 6d 65 43 PrjDeleteFile.__imp_PrjDoesNameC
ab4a0 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 ontainWildCards.PrjDoesNameConta
ab4c0 69 6e 57 69 6c 64 43 61 72 64 73 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d inWildCards.__imp_PrjFileNameCom
ab4e0 70 61 72 65 00 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 50 72 pare.PrjFileNameCompare.__imp_Pr
ab500 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 jFileNameMatch.PrjFileNameMatch.
ab520 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 50 72 6a 46 __imp_PrjFillDirEntryBuffer.PrjF
ab540 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 illDirEntryBuffer.__imp_PrjFillD
ab560 69 72 45 6e 74 72 79 42 75 66 66 65 72 32 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 irEntryBuffer2.PrjFillDirEntryBu
ab580 66 66 65 72 32 00 5f 5f 69 6d 70 5f 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 ffer2.__imp_PrjFreeAlignedBuffer
ab5a0 00 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 47 .PrjFreeAlignedBuffer.__imp_PrjG
ab5c0 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 etOnDiskFileState.PrjGetOnDiskFi
ab5e0 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 leState.__imp_PrjGetVirtualizati
ab600 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 onInstanceInfo.PrjGetVirtualizat
ab620 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 4d 61 72 6b 44 69 72 ionInstanceInfo.__imp_PrjMarkDir
ab640 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 50 72 6a 4d 61 72 6b 44 69 72 65 63 ectoryAsPlaceholder.PrjMarkDirec
ab660 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 53 74 61 72 74 toryAsPlaceholder.__imp_PrjStart
ab680 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e Virtualizing.PrjStartVirtualizin
ab6a0 67 00 5f 5f 69 6d 70 5f 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 50 72 6a 53 g.__imp_PrjStopVirtualizing.PrjS
ab6c0 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6a 55 70 64 61 74 65 46 topVirtualizing.__imp_PrjUpdateF
ab6e0 69 6c 65 49 66 4e 65 65 64 65 64 00 50 72 6a 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 ileIfNeeded.PrjUpdateFileIfNeede
ab700 64 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 50 72 6a 57 72 69 74 d.__imp_PrjWriteFileData.PrjWrit
ab720 65 46 69 6c 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c eFileData.__imp_PrjWritePlacehol
ab740 64 65 72 49 6e 66 6f 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 derInfo.PrjWritePlaceholderInfo.
ab760 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 50 __imp_PrjWritePlaceholderInfo2.P
ab780 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 5f 5f 49 4d 50 4f 52 54 rjWritePlaceholderInfo2.__IMPORT
ab7a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 70 73 79 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_propsys.__NULL_IMPOR
ab7c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..propsys_NULL_THUNK
ab7e0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 _DATA.__imp_ClearPropVariantArra
ab800 79 00 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6c y.ClearPropVariantArray.__imp_Cl
ab820 65 61 72 56 61 72 69 61 6e 74 41 72 72 61 79 00 43 6c 65 61 72 56 61 72 69 61 6e 74 41 72 72 61 earVariantArray.ClearVariantArra
ab840 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 y.__imp_InitPropVariantFromBoole
ab860 61 6e 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c anVector.InitPropVariantFromBool
ab880 65 61 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 eanVector.__imp_InitPropVariantF
ab8a0 72 6f 6d 42 75 66 66 65 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 romBuffer.InitPropVariantFromBuf
ab8c0 66 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 fer.__imp_InitPropVariantFromCLS
ab8e0 49 44 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d ID.InitPropVariantFromCLSID.__im
ab900 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f p_InitPropVariantFromDoubleVecto
ab920 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f r.InitPropVariantFromDoubleVecto
ab940 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 r.__imp_InitPropVariantFromFileT
ab960 69 6d 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 ime.InitPropVariantFromFileTime.
ab980 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d __imp_InitPropVariantFromFileTim
ab9a0 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 eVector.InitPropVariantFromFileT
ab9c0 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 imeVector.__imp_InitPropVariantF
ab9e0 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 romGUIDAsString.InitPropVariantF
aba00 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 romGUIDAsString.__imp_InitPropVa
aba20 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 riantFromInt16Vector.InitPropVar
aba40 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 iantFromInt16Vector.__imp_InitPr
aba60 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f opVariantFromInt32Vector.InitPro
aba80 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e pVariantFromInt32Vector.__imp_In
abaa0 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 49 6e 69 itPropVariantFromInt64Vector.Ini
abac0 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d tPropVariantFromInt64Vector.__im
abae0 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 p_InitPropVariantFromPropVariant
abb00 56 65 63 74 6f 72 45 6c 65 6d 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 50 72 VectorElem.InitPropVariantFromPr
abb20 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 opVariantVectorElem.__imp_InitPr
abb40 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 49 6e 69 74 50 72 6f 70 56 61 opVariantFromResource.InitPropVa
abb60 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 riantFromResource.__imp_InitProp
abb80 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e VariantFromStrRet.InitPropVarian
abba0 74 46 72 6f 6d 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e tFromStrRet.__imp_InitPropVarian
abbc0 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 tFromStringAsVector.InitPropVari
abbe0 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 antFromStringAsVector.__imp_Init
abc00 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 74 6f 72 00 49 6e 69 74 PropVariantFromStringVector.Init
abc20 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d PropVariantFromStringVector.__im
abc40 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f p_InitPropVariantFromUInt16Vecto
abc60 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f r.InitPropVariantFromUInt16Vecto
abc80 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 r.__imp_InitPropVariantFromUInt3
abca0 32 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 2Vector.InitPropVariantFromUInt3
abcc0 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 2Vector.__imp_InitPropVariantFro
abce0 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f mUInt64Vector.InitPropVariantFro
abd00 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 mUInt64Vector.__imp_InitPropVari
abd20 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 49 6e 69 74 50 72 6f antVectorFromPropVariant.InitPro
abd40 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f pVariantVectorFromPropVariant.__
abd60 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 imp_InitVariantFromBooleanArray.
abd80 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 5f 5f 69 6d InitVariantFromBooleanArray.__im
abda0 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 49 6e 69 74 56 61 72 69 p_InitVariantFromBuffer.InitVari
abdc0 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 antFromBuffer.__imp_InitVariantF
abde0 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f romDoubleArray.InitVariantFromDo
abe00 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 ubleArray.__imp_InitVariantFromF
abe20 69 6c 65 54 69 6d 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 ileTime.InitVariantFromFileTime.
abe40 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 __imp_InitVariantFromFileTimeArr
abe60 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 ay.InitVariantFromFileTimeArray.
abe80 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e __imp_InitVariantFromGUIDAsStrin
abea0 67 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 5f 5f g.InitVariantFromGUIDAsString.__
abec0 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 49 6e imp_InitVariantFromInt16Array.In
abee0 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e itVariantFromInt16Array.__imp_In
abf00 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 itVariantFromInt32Array.InitVari
abf20 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 antFromInt32Array.__imp_InitVari
abf40 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f antFromInt64Array.InitVariantFro
abf60 6d 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f mInt64Array.__imp_InitVariantFro
abf80 6d 52 65 73 6f 75 72 63 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 mResource.InitVariantFromResourc
abfa0 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 49 6e e.__imp_InitVariantFromStrRet.In
abfc0 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 itVariantFromStrRet.__imp_InitVa
abfe0 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 riantFromStringArray.InitVariant
ac000 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e FromStringArray.__imp_InitVarian
ac020 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d tFromUInt16Array.InitVariantFrom
ac040 55 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f UInt16Array.__imp_InitVariantFro
ac060 6d 55 49 6e 74 33 32 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 mUInt32Array.InitVariantFromUInt
ac080 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 32Array.__imp_InitVariantFromUIn
ac0a0 74 36 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 t64Array.InitVariantFromUInt64Ar
ac0c0 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 ray.__imp_InitVariantFromVariant
ac0e0 41 72 72 61 79 45 6c 65 6d 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 ArrayElem.InitVariantFromVariant
ac100 41 72 72 61 79 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 53 43 6f 65 72 63 65 54 6f 43 61 6e 6f 6e 69 ArrayElem.__imp_PSCoerceToCanoni
ac120 63 61 6c 56 61 6c 75 65 00 50 53 43 6f 65 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 calValue.PSCoerceToCanonicalValu
ac140 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 41 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 e.__imp_PSCreateAdapterFromPrope
ac160 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 41 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 rtyStore.PSCreateAdapterFromProp
ac180 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d ertyStore.__imp_PSCreateDelayedM
ac1a0 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 44 65 ultiplexPropertyStore.PSCreateDe
ac1c0 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d layedMultiplexPropertyStore.__im
ac1e0 70 5f 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 p_PSCreateMemoryPropertyStore.PS
ac200 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f CreateMemoryPropertyStore.__imp_
ac220 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 PSCreateMultiplexPropertyStore.P
ac240 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f SCreateMultiplexPropertyStore.__
ac260 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 imp_PSCreatePropertyChangeArray.
ac280 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 5f 5f 69 6d PSCreatePropertyChangeArray.__im
ac2a0 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 p_PSCreatePropertyStoreFromObjec
ac2c0 74 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 t.PSCreatePropertyStoreFromObjec
ac2e0 74 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f t.__imp_PSCreatePropertyStoreFro
ac300 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 50 53 43 72 65 61 74 65 50 72 6f 70 mPropertySetStorage.PSCreateProp
ac320 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 ertyStoreFromPropertySetStorage.
ac340 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e __imp_PSCreateSimplePropertyChan
ac360 67 65 00 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 ge.PSCreateSimplePropertyChange.
ac380 5f 5f 69 6d 70 5f 50 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 __imp_PSEnumeratePropertyDescrip
ac3a0 74 69 6f 6e 73 00 50 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 tions.PSEnumeratePropertyDescrip
ac3c0 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 50 tions.__imp_PSFormatForDisplay.P
ac3e0 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 SFormatForDisplay.__imp_PSFormat
ac400 46 6f 72 44 69 73 70 6c 61 79 41 6c 6c 6f 63 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c ForDisplayAlloc.PSFormatForDispl
ac420 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 ayAlloc.__imp_PSFormatPropertyVa
ac440 6c 75 65 00 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f lue.PSFormatPropertyValue.__imp_
ac460 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 50 53 47 65 PSGetImageReferenceForValue.PSGe
ac480 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 tImageReferenceForValue.__imp_PS
ac4a0 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 00 50 53 47 65 74 49 74 65 6d GetItemPropertyHandler.PSGetItem
ac4c0 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 PropertyHandler.__imp_PSGetItemP
ac4e0 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 50 ropertyHandlerWithCreateObject.P
ac500 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 SGetItemPropertyHandlerWithCreat
ac520 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e 61 6d 65 46 72 6f 6d 50 72 6f 70 65 eObject.__imp_PSGetNameFromPrope
ac540 72 74 79 4b 65 79 00 50 53 47 65 74 4e 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 rtyKey.PSGetNameFromPropertyKey.
ac560 5f 5f 69 6d 70 5f 50 53 47 65 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 __imp_PSGetNamedPropertyFromProp
ac580 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 46 72 ertyStorage.PSGetNamedPropertyFr
ac5a0 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f omPropertyStorage.__imp_PSGetPro
ac5c0 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 pertyDescription.PSGetPropertyDe
ac5e0 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 scription.__imp_PSGetPropertyDes
ac600 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 criptionByName.PSGetPropertyDesc
ac620 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 riptionByName.__imp_PSGetPropert
ac640 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 47 65 74 yDescriptionListFromString.PSGet
ac660 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e PropertyDescriptionListFromStrin
ac680 67 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 g.__imp_PSGetPropertyFromPropert
ac6a0 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 yStorage.PSGetPropertyFromProper
ac6c0 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 4b 65 79 tyStorage.__imp_PSGetPropertyKey
ac6e0 46 72 6f 6d 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d FromName.PSGetPropertyKeyFromNam
ac700 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 50 53 47 65 e.__imp_PSGetPropertySystem.PSGe
ac720 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 tPropertySystem.__imp_PSGetPrope
ac740 72 74 79 56 61 6c 75 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d rtyValue.PSGetPropertyValue.__im
ac760 70 5f 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 50 p_PSLookupPropertyHandlerCLSID.P
ac780 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 5f 5f 69 6d SLookupPropertyHandlerCLSID.__im
ac7a0 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 50 53 50 72 6f 70 65 72 74 p_PSPropertyBag_Delete.PSPropert
ac7c0 79 42 61 67 5f 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f yBag_Delete.__imp_PSPropertyBag_
ac7e0 52 65 61 64 42 4f 4f 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 ReadBOOL.PSPropertyBag_ReadBOOL.
ac800 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 50 53 50 __imp_PSPropertyBag_ReadBSTR.PSP
ac820 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 ropertyBag_ReadBSTR.__imp_PSProp
ac840 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ertyBag_ReadDWORD.PSPropertyBag_
ac860 52 65 61 64 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 ReadDWORD.__imp_PSPropertyBag_Re
ac880 61 64 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 5f 5f adGUID.PSPropertyBag_ReadGUID.__
ac8a0 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 50 53 50 72 6f 70 imp_PSPropertyBag_ReadInt.PSProp
ac8c0 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 ertyBag_ReadInt.__imp_PSProperty
ac8e0 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c Bag_ReadLONG.PSPropertyBag_ReadL
ac900 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e ONG.__imp_PSPropertyBag_ReadPOIN
ac920 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 5f 5f 69 6d TL.PSPropertyBag_ReadPOINTL.__im
ac940 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 50 53 50 72 6f p_PSPropertyBag_ReadPOINTS.PSPro
ac960 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 pertyBag_ReadPOINTS.__imp_PSProp
ac980 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 50 72 6f 70 65 72 ertyBag_ReadPropertyKey.PSProper
ac9a0 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 72 tyBag_ReadPropertyKey.__imp_PSPr
ac9c0 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 opertyBag_ReadRECTL.PSPropertyBa
ac9e0 67 5f 52 65 61 64 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f g_ReadRECTL.__imp_PSPropertyBag_
aca00 52 65 61 64 53 48 4f 52 54 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 ReadSHORT.PSPropertyBag_ReadSHOR
aca20 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 50 53 T.__imp_PSPropertyBag_ReadStr.PS
aca40 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 PropertyBag_ReadStr.__imp_PSProp
aca60 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 41 6c 6c 6f 63 00 50 53 50 72 6f 70 65 72 74 79 42 ertyBag_ReadStrAlloc.PSPropertyB
aca80 61 67 5f 52 65 61 64 53 74 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 ag_ReadStrAlloc.__imp_PSProperty
acaa0 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 Bag_ReadStream.PSPropertyBag_Rea
acac0 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 dStream.__imp_PSPropertyBag_Read
acae0 54 79 70 65 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 5f 5f 69 6d Type.PSPropertyBag_ReadType.__im
acb00 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 p_PSPropertyBag_ReadULONGLONG.PS
acb20 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d 70 5f PropertyBag_ReadULONGLONG.__imp_
acb40 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 PSPropertyBag_ReadUnknown.PSProp
acb60 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 ertyBag_ReadUnknown.__imp_PSProp
acb80 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 4f 4f 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ertyBag_WriteBOOL.PSPropertyBag_
acba0 57 72 69 74 65 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 WriteBOOL.__imp_PSPropertyBag_Wr
acbc0 69 74 65 42 53 54 52 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 iteBSTR.PSPropertyBag_WriteBSTR.
acbe0 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 50 __imp_PSPropertyBag_WriteDWORD.P
acc00 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 50 53 SPropertyBag_WriteDWORD.__imp_PS
acc20 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 PropertyBag_WriteGUID.PSProperty
acc40 42 61 67 5f 57 72 69 74 65 47 55 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 Bag_WriteGUID.__imp_PSPropertyBa
acc60 67 5f 57 72 69 74 65 49 6e 74 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 49 6e g_WriteInt.PSPropertyBag_WriteIn
acc80 74 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 t.__imp_PSPropertyBag_WriteLONG.
acca0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 PSPropertyBag_WriteLONG.__imp_PS
accc0 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 PropertyBag_WritePOINTL.PSProper
acce0 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 tyBag_WritePOINTL.__imp_PSProper
acd00 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f tyBag_WritePOINTS.PSPropertyBag_
acd20 57 72 69 74 65 50 4f 49 4e 54 53 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f WritePOINTS.__imp_PSPropertyBag_
acd40 57 72 69 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 WritePropertyKey.PSPropertyBag_W
acd60 72 69 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 ritePropertyKey.__imp_PSProperty
acd80 42 61 67 5f 57 72 69 74 65 52 45 43 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 Bag_WriteRECTL.PSPropertyBag_Wri
acda0 74 65 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 teRECTL.__imp_PSPropertyBag_Writ
acdc0 65 53 48 4f 52 54 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 eSHORT.PSPropertyBag_WriteSHORT.
acde0 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 50 53 50 __imp_PSPropertyBag_WriteStr.PSP
ace00 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 ropertyBag_WriteStr.__imp_PSProp
ace20 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 50 53 50 72 6f 70 65 72 74 79 42 61 ertyBag_WriteStream.PSPropertyBa
ace40 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 g_WriteStream.__imp_PSPropertyBa
ace60 67 5f 57 72 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 g_WriteULONGLONG.PSPropertyBag_W
ace80 72 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 riteULONGLONG.__imp_PSPropertyBa
acea0 67 5f 57 72 69 74 65 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 g_WriteUnknown.PSPropertyBag_Wri
acec0 74 65 55 6e 6b 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f teUnknown.__imp_PSPropertyKeyFro
acee0 6d 53 74 72 69 6e 67 00 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 mString.PSPropertyKeyFromString.
acf00 5f 5f 69 6d 70 5f 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 __imp_PSRefreshPropertySchema.PS
acf20 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f 50 53 52 65 RefreshPropertySchema.__imp_PSRe
acf40 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 52 65 67 69 73 74 65 72 50 gisterPropertySchema.PSRegisterP
acf60 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f 50 53 53 65 74 50 72 6f 70 65 72 74 ropertySchema.__imp_PSSetPropert
acf80 79 56 61 6c 75 65 00 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f yValue.PSSetPropertyValue.__imp_
acfa0 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 53 74 72 69 6e 67 PSStringFromPropertyKey.PSString
acfc0 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 55 6e 72 65 67 69 73 74 FromPropertyKey.__imp_PSUnregist
acfe0 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f erPropertySchema.PSUnregisterPro
ad000 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 68 61 pertySchema.__imp_PropVariantCha
ad020 6e 67 65 54 79 70 65 00 50 72 6f 70 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f ngeType.PropVariantChangeType.__
ad040 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 50 72 6f 70 56 61 72 imp_PropVariantCompareEx.PropVar
ad060 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 iantCompareEx.__imp_PropVariantG
ad080 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c etBooleanElem.PropVariantGetBool
ad0a0 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 eanElem.__imp_PropVariantGetDoub
ad0c0 6c 65 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 leElem.PropVariantGetDoubleElem.
ad0e0 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 __imp_PropVariantGetElementCount
ad100 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d .PropVariantGetElementCount.__im
ad120 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 50 72 6f p_PropVariantGetFileTimeElem.Pro
ad140 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 pVariantGetFileTimeElem.__imp_Pr
ad160 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e opVariantGetInt16Elem.PropVarian
ad180 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 tGetInt16Elem.__imp_PropVariantG
ad1a0 65 74 49 6e 74 33 32 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 etInt32Elem.PropVariantGetInt32E
ad1c0 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 lem.__imp_PropVariantGetInt64Ele
ad1e0 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f m.PropVariantGetInt64Elem.__imp_
ad200 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 50 72 6f 70 56 61 72 PropVariantGetStringElem.PropVar
ad220 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 iantGetStringElem.__imp_PropVari
ad240 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 antGetUInt16Elem.PropVariantGetU
ad260 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 Int16Elem.__imp_PropVariantGetUI
ad280 6e 74 33 32 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 nt32Elem.PropVariantGetUInt32Ele
ad2a0 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d m.__imp_PropVariantGetUInt64Elem
ad2c0 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f .PropVariantGetUInt64Elem.__imp_
ad2e0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 54 52 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 PropVariantToBSTR.PropVariantToB
ad300 53 54 52 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 50 STR.__imp_PropVariantToBoolean.P
ad320 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 ropVariantToBoolean.__imp_PropVa
ad340 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 riantToBooleanVector.PropVariant
ad360 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e ToBooleanVector.__imp_PropVarian
ad380 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e tToBooleanVectorAlloc.PropVarian
ad3a0 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 tToBooleanVectorAlloc.__imp_Prop
ad3c0 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 VariantToBooleanWithDefault.Prop
ad3e0 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d VariantToBooleanWithDefault.__im
ad400 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 50 72 6f 70 56 61 72 69 61 6e p_PropVariantToBuffer.PropVarian
ad420 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 tToBuffer.__imp_PropVariantToDou
ad440 62 6c 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 50 72 ble.PropVariantToDouble.__imp_Pr
ad460 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 opVariantToDoubleVector.PropVari
ad480 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 antToDoubleVector.__imp_PropVari
ad4a0 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 antToDoubleVectorAlloc.PropVaria
ad4c0 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 ntToDoubleVectorAlloc.__imp_Prop
ad4e0 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 VariantToDoubleWithDefault.PropV
ad500 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f ariantToDoubleWithDefault.__imp_
ad520 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 50 72 6f 70 56 61 72 69 61 6e PropVariantToFileTime.PropVarian
ad540 74 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 tToFileTime.__imp_PropVariantToF
ad560 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 ileTimeVector.PropVariantToFileT
ad580 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c imeVector.__imp_PropVariantToFil
ad5a0 65 54 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 eTimeVectorAlloc.PropVariantToFi
ad5c0 6c 65 54 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 leTimeVectorAlloc.__imp_PropVari
ad5e0 61 6e 74 54 6f 47 55 49 44 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 5f 5f 69 6d antToGUID.PropVariantToGUID.__im
ad600 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 50 72 6f 70 56 61 72 69 61 6e 74 p_PropVariantToInt16.PropVariant
ad620 54 6f 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 ToInt16.__imp_PropVariantToInt16
ad640 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 Vector.PropVariantToInt16Vector.
ad660 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c __imp_PropVariantToInt16VectorAl
ad680 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f loc.PropVariantToInt16VectorAllo
ad6a0 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 c.__imp_PropVariantToInt16WithDe
ad6c0 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 fault.PropVariantToInt16WithDefa
ad6e0 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 50 72 6f ult.__imp_PropVariantToInt32.Pro
ad700 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e pVariantToInt32.__imp_PropVarian
ad720 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 tToInt32Vector.PropVariantToInt3
ad740 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 2Vector.__imp_PropVariantToInt32
ad760 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 VectorAlloc.PropVariantToInt32Ve
ad780 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 ctorAlloc.__imp_PropVariantToInt
ad7a0 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 32WithDefault.PropVariantToInt32
ad7c0 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 WithDefault.__imp_PropVariantToI
ad7e0 6e 74 36 34 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 nt64.PropVariantToInt64.__imp_Pr
ad800 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 opVariantToInt64Vector.PropVaria
ad820 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e ntToInt64Vector.__imp_PropVarian
ad840 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 tToInt64VectorAlloc.PropVariantT
ad860 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 oInt64VectorAlloc.__imp_PropVari
ad880 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e antToInt64WithDefault.PropVarian
ad8a0 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 tToInt64WithDefault.__imp_PropVa
ad8c0 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 riantToStrRet.PropVariantToStrRe
ad8e0 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 50 72 6f 70 t.__imp_PropVariantToString.Prop
ad900 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e VariantToString.__imp_PropVarian
ad920 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 tToStringAlloc.PropVariantToStri
ad940 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e ngAlloc.__imp_PropVariantToStrin
ad960 67 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f gVector.PropVariantToStringVecto
ad980 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f r.__imp_PropVariantToStringVecto
ad9a0 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 rAlloc.PropVariantToStringVector
ad9c0 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 Alloc.__imp_PropVariantToStringW
ad9e0 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 ithDefault.PropVariantToStringWi
ada00 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e thDefault.__imp_PropVariantToUIn
ada20 74 31 36 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 50 72 t16.PropVariantToUInt16.__imp_Pr
ada40 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 opVariantToUInt16Vector.PropVari
ada60 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 antToUInt16Vector.__imp_PropVari
ada80 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 antToUInt16VectorAlloc.PropVaria
adaa0 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 ntToUInt16VectorAlloc.__imp_Prop
adac0 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 VariantToUInt16WithDefault.PropV
adae0 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f ariantToUInt16WithDefault.__imp_
adb00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 50 72 6f 70 56 61 72 69 61 6e 74 54 PropVariantToUInt32.PropVariantT
adb20 6f 55 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 oUInt32.__imp_PropVariantToUInt3
adb40 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 2Vector.PropVariantToUInt32Vecto
adb60 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f r.__imp_PropVariantToUInt32Vecto
adb80 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 rAlloc.PropVariantToUInt32Vector
adba0 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 Alloc.__imp_PropVariantToUInt32W
adbc0 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 ithDefault.PropVariantToUInt32Wi
adbe0 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e thDefault.__imp_PropVariantToUIn
adc00 74 36 34 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 t64.PropVariantToUInt64.__imp_Pr
adc20 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 opVariantToUInt64Vector.PropVari
adc40 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 antToUInt64Vector.__imp_PropVari
adc60 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 antToUInt64VectorAlloc.PropVaria
adc80 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 ntToUInt64VectorAlloc.__imp_Prop
adca0 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 VariantToUInt64WithDefault.PropV
adcc0 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f ariantToUInt64WithDefault.__imp_
adce0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 61 6e 74 00 50 72 6f 70 56 61 72 69 61 6e 74 PropVariantToVariant.PropVariant
add00 54 6f 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e ToVariant.__imp_PropVariantToWin
add20 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e RTPropertyValue.PropVariantToWin
add40 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 53 74 67 44 65 73 65 72 69 61 RTPropertyValue.__imp_StgDeseria
add60 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 lizePropVariant.StgDeserializePr
add80 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 53 65 72 69 61 6c 69 7a 65 50 72 6f 70 opVariant.__imp_StgSerializeProp
adda0 56 61 72 69 61 6e 74 00 53 74 67 53 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 Variant.StgSerializePropVariant.
addc0 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 56 61 72 69 61 6e 74 43 6f 6d 70 __imp_VariantCompare.VariantComp
adde0 61 72 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 are.__imp_VariantGetBooleanElem.
ade00 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 VariantGetBooleanElem.__imp_Vari
ade20 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c antGetDoubleElem.VariantGetDoubl
ade40 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 eElem.__imp_VariantGetElementCou
ade60 6e 74 00 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f nt.VariantGetElementCount.__imp_
ade80 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e VariantGetInt16Elem.VariantGetIn
adea0 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 t16Elem.__imp_VariantGetInt32Ele
adec0 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 m.VariantGetInt32Elem.__imp_Vari
adee0 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 antGetInt64Elem.VariantGetInt64E
adf00 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 56 lem.__imp_VariantGetStringElem.V
adf20 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e ariantGetStringElem.__imp_Varian
adf40 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 tGetUInt16Elem.VariantGetUInt16E
adf60 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 56 lem.__imp_VariantGetUInt32Elem.V
adf80 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e ariantGetUInt32Elem.__imp_Varian
adfa0 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 tGetUInt64Elem.VariantGetUInt64E
adfc0 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 56 61 72 69 61 lem.__imp_VariantToBoolean.Varia
adfe0 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 ntToBoolean.__imp_VariantToBoole
ae000 61 6e 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 5f 5f anArray.VariantToBooleanArray.__
ae020 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 56 imp_VariantToBooleanArrayAlloc.V
ae040 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f ariantToBooleanArrayAlloc.__imp_
ae060 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 VariantToBooleanWithDefault.Vari
ae080 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 antToBooleanWithDefault.__imp_Va
ae0a0 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 5f 5f riantToBuffer.VariantToBuffer.__
ae0c0 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 61 72 69 61 6e 74 imp_VariantToDosDateTime.Variant
ae0e0 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 ToDosDateTime.__imp_VariantToDou
ae100 62 6c 65 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e ble.VariantToDouble.__imp_Varian
ae120 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 tToDoubleArray.VariantToDoubleAr
ae140 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c ray.__imp_VariantToDoubleArrayAl
ae160 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f loc.VariantToDoubleArrayAlloc.__
ae180 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 56 imp_VariantToDoubleWithDefault.V
ae1a0 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f ariantToDoubleWithDefault.__imp_
ae1c0 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 VariantToFileTime.VariantToFileT
ae1e0 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 56 61 72 69 61 6e 74 54 ime.__imp_VariantToGUID.VariantT
ae200 6f 47 55 49 44 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 56 61 72 69 61 oGUID.__imp_VariantToInt16.Varia
ae220 6e 74 54 6f 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 ntToInt16.__imp_VariantToInt16Ar
ae240 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 ray.VariantToInt16Array.__imp_Va
ae260 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f riantToInt16ArrayAlloc.VariantTo
ae280 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 Int16ArrayAlloc.__imp_VariantToI
ae2a0 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 nt16WithDefault.VariantToInt16Wi
ae2c0 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 56 thDefault.__imp_VariantToInt32.V
ae2e0 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 ariantToInt32.__imp_VariantToInt
ae300 33 32 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 32Array.VariantToInt32Array.__im
ae320 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 p_VariantToInt32ArrayAlloc.Varia
ae340 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e ntToInt32ArrayAlloc.__imp_Varian
ae360 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 tToInt32WithDefault.VariantToInt
ae380 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 32WithDefault.__imp_VariantToInt
ae3a0 36 34 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 64.VariantToInt64.__imp_VariantT
ae3c0 6f 49 6e 74 36 34 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 00 oInt64Array.VariantToInt64Array.
ae3e0 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 56 __imp_VariantToInt64ArrayAlloc.V
ae400 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 ariantToInt64ArrayAlloc.__imp_Va
ae420 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 riantToInt64WithDefault.VariantT
ae440 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 oInt64WithDefault.__imp_VariantT
ae460 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 61 72 69 61 6e oPropVariant.VariantToPropVarian
ae480 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 56 61 72 69 61 6e 74 54 t.__imp_VariantToStrRet.VariantT
ae4a0 6f 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 56 61 oStrRet.__imp_VariantToString.Va
ae4c0 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 riantToString.__imp_VariantToStr
ae4e0 69 6e 67 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f ingAlloc.VariantToStringAlloc.__
ae500 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 56 61 72 69 61 6e 74 imp_VariantToStringArray.Variant
ae520 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 ToStringArray.__imp_VariantToStr
ae540 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 ingArrayAlloc.VariantToStringArr
ae560 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 ayAlloc.__imp_VariantToStringWit
ae580 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 hDefault.VariantToStringWithDefa
ae5a0 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 56 61 72 69 61 6e ult.__imp_VariantToUInt16.Varian
ae5c0 74 54 6f 55 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 tToUInt16.__imp_VariantToUInt16A
ae5e0 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f rray.VariantToUInt16Array.__imp_
ae600 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e VariantToUInt16ArrayAlloc.Varian
ae620 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e tToUInt16ArrayAlloc.__imp_Varian
ae640 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 tToUInt16WithDefault.VariantToUI
ae660 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 nt16WithDefault.__imp_VariantToU
ae680 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 56 61 72 69 Int32.VariantToUInt32.__imp_Vari
ae6a0 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 antToUInt32Array.VariantToUInt32
ae6c0 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 Array.__imp_VariantToUInt32Array
ae6e0 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 Alloc.VariantToUInt32ArrayAlloc.
ae700 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 __imp_VariantToUInt32WithDefault
ae720 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d .VariantToUInt32WithDefault.__im
ae740 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 p_VariantToUInt64.VariantToUInt6
ae760 34 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 56 61 72 4.__imp_VariantToUInt64Array.Var
ae780 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 iantToUInt64Array.__imp_VariantT
ae7a0 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 oUInt64ArrayAlloc.VariantToUInt6
ae7c0 34 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 4ArrayAlloc.__imp_VariantToUInt6
ae7e0 34 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 4WithDefault.VariantToUInt64With
ae800 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 Default.__imp_WinRTPropertyValue
ae820 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 ToPropVariant.WinRTPropertyValue
ae840 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ToPropVariant.__IMPORT_DESCRIPTO
ae860 52 5f 71 75 61 72 74 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_quartz.__NULL_IMPORT_DESCRIPTO
ae880 52 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f R..quartz_NULL_THUNK_DATA.__imp_
ae8a0 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 AMGetErrorTextA.AMGetErrorTextA.
ae8c0 5f 5f 69 6d 70 5f 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 41 4d 47 65 74 45 72 72 6f 72 __imp_AMGetErrorTextW.AMGetError
ae8e0 54 65 78 74 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 65 72 79 00 TextW.__IMPORT_DESCRIPTOR_query.
ae900 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 65 72 79 5f __NULL_IMPORT_DESCRIPTOR..query_
ae920 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 46 69 6c 74 65 NULL_THUNK_DATA.__imp_BindIFilte
ae940 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 rFromStorage.BindIFilterFromStor
ae960 61 67 65 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 age.__imp_BindIFilterFromStream.
ae980 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4c 6f 61 64 BindIFilterFromStream.__imp_Load
ae9a0 49 46 69 6c 74 65 72 00 4c 6f 61 64 49 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 46 IFilter.LoadIFilter.__imp_LoadIF
ae9c0 69 6c 74 65 72 45 78 00 4c 6f 61 64 49 46 69 6c 74 65 72 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 ilterEx.LoadIFilterEx.__IMPORT_D
ae9e0 45 53 43 52 49 50 54 4f 52 5f 71 77 61 76 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ESCRIPTOR_qwave.__NULL_IMPORT_DE
aea00 53 43 52 49 50 54 4f 52 00 7f 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 SCRIPTOR..qwave_NULL_THUNK_DATA.
aea20 5f 5f 69 6d 70 5f 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 51 4f 53 41 64 64 53 __imp_QOSAddSocketToFlow.QOSAddS
aea40 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 43 61 6e 63 65 6c 00 51 4f 53 43 ocketToFlow.__imp_QOSCancel.QOSC
aea60 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 51 4f 53 43 6c ancel.__imp_QOSCloseHandle.QOSCl
aea80 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 oseHandle.__imp_QOSCreateHandle.
aeaa0 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 45 6e 75 6d 65 72 61 QOSCreateHandle.__imp_QOSEnumera
aeac0 74 65 46 6c 6f 77 73 00 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 5f 5f 69 6d 70 5f teFlows.QOSEnumerateFlows.__imp_
aeae0 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 5f 5f 69 6d QOSNotifyFlow.QOSNotifyFlow.__im
aeb00 70 5f 51 4f 53 51 75 65 72 79 46 6c 6f 77 00 51 4f 53 51 75 65 72 79 46 6c 6f 77 00 5f 5f 69 6d p_QOSQueryFlow.QOSQueryFlow.__im
aeb20 70 5f 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 51 4f 53 52 65 6d p_QOSRemoveSocketFromFlow.QOSRem
aeb40 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 65 74 46 6c oveSocketFromFlow.__imp_QOSSetFl
aeb60 6f 77 00 51 4f 53 53 65 74 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 61 72 74 54 72 61 63 ow.QOSSetFlow.__imp_QOSStartTrac
aeb80 6b 69 6e 67 43 6c 69 65 6e 74 00 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e kingClient.QOSStartTrackingClien
aeba0 74 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 6f 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 51 4f t.__imp_QOSStopTrackingClient.QO
aebc0 53 53 74 6f 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 SStopTrackingClient.__IMPORT_DES
aebe0 43 52 49 50 54 4f 52 5f 72 61 73 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_rasapi32.__NULL_IMPORT_D
aec00 45 53 43 52 49 50 54 4f 52 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..rasapi32_NULL_THUNK_D
aec20 41 54 41 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 ATA.__imp_RasClearConnectionStat
aec40 69 73 74 69 63 73 00 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 istics.RasClearConnectionStatist
aec60 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 ics.__imp_RasClearLinkStatistics
aec80 00 52 61 73 43 6c 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 .RasClearLinkStatistics.__imp_Ra
aeca0 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 52 61 73 43 6f 6e 6e sConnectionNotificationA.RasConn
aecc0 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e ectionNotificationA.__imp_RasCon
aece0 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 52 61 73 43 6f 6e 6e 65 63 74 69 nectionNotificationW.RasConnecti
aed00 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 onNotificationW.__imp_RasCreateP
aed20 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f honebookEntryA.RasCreatePhoneboo
aed40 6b 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b kEntryA.__imp_RasCreatePhonebook
aed60 45 6e 74 72 79 57 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 EntryW.RasCreatePhonebookEntryW.
aed80 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 52 61 73 44 65 6c 65 74 65 45 __imp_RasDeleteEntryA.RasDeleteE
aeda0 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 52 61 73 44 ntryA.__imp_RasDeleteEntryW.RasD
aedc0 65 6c 65 74 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e eleteEntryW.__imp_RasDeleteSubEn
aede0 74 72 79 41 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 tryA.RasDeleteSubEntryA.__imp_Ra
aee00 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 sDeleteSubEntryW.RasDeleteSubEnt
aee20 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 41 00 52 61 73 44 69 61 6c 41 00 5f 5f 69 6d ryW.__imp_RasDialA.RasDialA.__im
aee40 70 5f 52 61 73 44 69 61 6c 57 00 52 61 73 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 p_RasDialW.RasDialW.__imp_RasEdi
aee60 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f tPhonebookEntryA.RasEditPhoneboo
aee80 6b 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e kEntryA.__imp_RasEditPhonebookEn
aeea0 74 72 79 57 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d tryW.RasEditPhonebookEntryW.__im
aeec0 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 52 61 73 45 p_RasEnumAutodialAddressesA.RasE
aeee0 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 numAutodialAddressesA.__imp_RasE
aef00 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 52 61 73 45 6e 75 6d 41 75 74 numAutodialAddressesW.RasEnumAut
aef20 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e odialAddressesW.__imp_RasEnumCon
aef40 6e 65 63 74 69 6f 6e 73 41 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 41 00 5f 5f nectionsA.RasEnumConnectionsA.__
aef60 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 52 61 73 45 6e 75 6d 43 imp_RasEnumConnectionsW.RasEnumC
aef80 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 onnectionsW.__imp_RasEnumDevices
aefa0 41 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 44 A.RasEnumDevicesA.__imp_RasEnumD
aefc0 65 76 69 63 65 73 57 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 52 61 evicesW.RasEnumDevicesW.__imp_Ra
aefe0 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 5f 5f sEnumEntriesA.RasEnumEntriesA.__
af000 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 imp_RasEnumEntriesW.RasEnumEntri
af020 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 esW.__imp_RasFreeEapUserIdentity
af040 41 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f A.RasFreeEapUserIdentityA.__imp_
af060 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 52 61 73 46 72 65 65 45 RasFreeEapUserIdentityW.RasFreeE
af080 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f apUserIdentityW.__imp_RasGetAuto
af0a0 64 69 61 6c 41 64 64 72 65 73 73 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 dialAddressA.RasGetAutodialAddre
af0c0 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 ssA.__imp_RasGetAutodialAddressW
af0e0 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 .RasGetAutodialAddressW.__imp_Ra
af100 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 sGetAutodialEnableA.RasGetAutodi
af120 61 6c 45 6e 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e alEnableA.__imp_RasGetAutodialEn
af140 61 62 6c 65 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 5f 5f 69 6d ableW.RasGetAutodialEnableW.__im
af160 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 47 65 74 41 75 74 p_RasGetAutodialParamA.RasGetAut
af180 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c odialParamA.__imp_RasGetAutodial
af1a0 50 61 72 61 6d 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d ParamW.RasGetAutodialParamW.__im
af1c0 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 52 61 73 47 65 74 43 6f 6e p_RasGetConnectStatusA.RasGetCon
af1e0 6e 65 63 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 nectStatusA.__imp_RasGetConnectS
af200 74 61 74 75 73 57 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 5f 5f 69 6d tatusW.RasGetConnectStatusW.__im
af220 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 52 61 73 p_RasGetConnectionStatistics.Ras
af240 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 GetConnectionStatistics.__imp_Ra
af260 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 41 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e sGetCountryInfoA.RasGetCountryIn
af280 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 52 61 73 foA.__imp_RasGetCountryInfoW.Ras
af2a0 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 GetCountryInfoW.__imp_RasGetCred
af2c0 65 6e 74 69 61 6c 73 41 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d entialsA.RasGetCredentialsA.__im
af2e0 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 52 61 73 47 65 74 43 72 65 64 65 p_RasGetCredentialsW.RasGetCrede
af300 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 ntialsW.__imp_RasGetCustomAuthDa
af320 74 61 41 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f 5f 69 6d 70 5f taA.RasGetCustomAuthDataA.__imp_
af340 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 52 61 73 47 65 74 43 75 73 74 RasGetCustomAuthDataW.RasGetCust
af360 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 44 omAuthDataW.__imp_RasGetEapUserD
af380 61 74 61 41 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 ataA.RasGetEapUserDataA.__imp_Ra
af3a0 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 sGetEapUserDataW.RasGetEapUserDa
af3c0 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 taW.__imp_RasGetEapUserIdentityA
af3e0 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 .RasGetEapUserIdentityA.__imp_Ra
af400 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 52 61 73 47 65 74 45 61 70 55 73 sGetEapUserIdentityW.RasGetEapUs
af420 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 erIdentityW.__imp_RasGetEntryDia
af440 6c 50 61 72 61 6d 73 41 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 lParamsA.RasGetEntryDialParamsA.
af460 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 __imp_RasGetEntryDialParamsW.Ras
af480 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 GetEntryDialParamsW.__imp_RasGet
af4a0 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 EntryPropertiesA.RasGetEntryProp
af4c0 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 ertiesA.__imp_RasGetEntryPropert
af4e0 69 65 73 57 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d iesW.RasGetEntryPropertiesW.__im
af500 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 52 61 73 47 65 74 45 72 72 6f 72 p_RasGetErrorStringA.RasGetError
af520 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 StringA.__imp_RasGetErrorStringW
af540 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 .RasGetErrorStringW.__imp_RasGet
af560 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 LinkStatistics.RasGetLinkStatist
af580 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 43 73 63 66 00 52 61 73 47 65 74 50 43 73 63 ics.__imp_RasGetPCscf.RasGetPCsc
af5a0 66 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 52 61 f.__imp_RasGetProjectionInfoA.Ra
af5c0 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 sGetProjectionInfoA.__imp_RasGet
af5e0 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f ProjectionInfoEx.RasGetProjectio
af600 6e 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e nInfoEx.__imp_RasGetProjectionIn
af620 66 6f 57 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f foW.RasGetProjectionInfoW.__imp_
af640 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 52 61 73 47 65 74 53 75 62 45 RasGetSubEntryHandleA.RasGetSubE
af660 6e 74 72 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 ntryHandleA.__imp_RasGetSubEntry
af680 48 61 6e 64 6c 65 57 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 5f 5f HandleW.RasGetSubEntryHandleW.__
af6a0 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 imp_RasGetSubEntryPropertiesA.Ra
af6c0 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 sGetSubEntryPropertiesA.__imp_Ra
af6e0 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 47 65 74 53 75 sGetSubEntryPropertiesW.RasGetSu
af700 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 48 61 6e 67 55 bEntryPropertiesW.__imp_RasHangU
af720 70 41 00 52 61 73 48 61 6e 67 55 70 41 00 5f 5f 69 6d 70 5f 52 61 73 48 61 6e 67 55 70 57 00 52 pA.RasHangUpA.__imp_RasHangUpW.R
af740 61 73 48 61 6e 67 55 70 57 00 5f 5f 69 6d 70 5f 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 52 asHangUpW.__imp_RasInvokeEapUI.R
af760 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 5f 5f 69 6d 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e 74 asInvokeEapUI.__imp_RasRenameEnt
af780 72 79 41 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 52 65 6e ryA.RasRenameEntryA.__imp_RasRen
af7a0 61 6d 65 45 6e 74 72 79 57 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f ameEntryW.RasRenameEntryW.__imp_
af7c0 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 52 61 73 53 65 74 41 75 74 RasSetAutodialAddressA.RasSetAut
af7e0 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 odialAddressA.__imp_RasSetAutodi
af800 61 6c 41 64 64 72 65 73 73 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 alAddressW.RasSetAutodialAddress
af820 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 W.__imp_RasSetAutodialEnableA.Ra
af840 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 sSetAutodialEnableA.__imp_RasSet
af860 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e AutodialEnableW.RasSetAutodialEn
af880 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 ableW.__imp_RasSetAutodialParamA
af8a0 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 52 61 73 53 .RasSetAutodialParamA.__imp_RasS
af8c0 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 etAutodialParamW.RasSetAutodialP
af8e0 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 52 aramW.__imp_RasSetCredentialsA.R
af900 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 72 asSetCredentialsA.__imp_RasSetCr
af920 65 64 65 6e 74 69 61 6c 73 57 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f edentialsW.RasSetCredentialsW.__
af940 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 53 65 74 imp_RasSetCustomAuthDataA.RasSet
af960 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 CustomAuthDataA.__imp_RasSetCust
af980 6f 6d 41 75 74 68 44 61 74 61 57 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 omAuthDataW.RasSetCustomAuthData
af9a0 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 61 73 53 65 W.__imp_RasSetEapUserDataA.RasSe
af9c0 74 45 61 70 55 73 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 61 70 55 73 65 tEapUserDataA.__imp_RasSetEapUse
af9e0 72 44 61 74 61 57 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f rDataW.RasSetEapUserDataW.__imp_
afa00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 52 61 73 53 65 74 45 6e 74 RasSetEntryDialParamsA.RasSetEnt
afa20 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 ryDialParamsA.__imp_RasSetEntryD
afa40 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 ialParamsW.RasSetEntryDialParams
afa60 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 W.__imp_RasSetEntryPropertiesA.R
afa80 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 asSetEntryPropertiesA.__imp_RasS
afaa0 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 etEntryPropertiesW.RasSetEntryPr
afac0 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 opertiesW.__imp_RasSetSubEntryPr
afae0 6f 70 65 72 74 69 65 73 41 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 opertiesA.RasSetSubEntryProperti
afb00 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 esA.__imp_RasSetSubEntryProperti
afb20 65 73 57 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f esW.RasSetSubEntryPropertiesW.__
afb40 69 6d 70 5f 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 61 73 55 70 64 61 74 imp_RasUpdateConnection.RasUpdat
afb60 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 eConnection.__imp_RasValidateEnt
afb80 72 79 4e 61 6d 65 41 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f ryNameA.RasValidateEntryNameA.__
afba0 69 6d 70 5f 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 52 61 73 56 61 6c imp_RasValidateEntryNameW.RasVal
afbc0 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 idateEntryNameW.__IMPORT_DESCRIP
afbe0 54 4f 52 5f 72 61 73 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_rasdlg.__NULL_IMPORT_DESCRIP
afc00 54 4f 52 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d TOR..rasdlg_NULL_THUNK_DATA.__im
afc20 70 5f 52 61 73 44 69 61 6c 44 6c 67 41 00 52 61 73 44 69 61 6c 44 6c 67 41 00 5f 5f 69 6d 70 5f p_RasDialDlgA.RasDialDlgA.__imp_
afc40 52 61 73 44 69 61 6c 44 6c 67 57 00 52 61 73 44 69 61 6c 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 RasDialDlgW.RasDialDlgW.__imp_Ra
afc60 73 45 6e 74 72 79 44 6c 67 41 00 52 61 73 45 6e 74 72 79 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 sEntryDlgA.RasEntryDlgA.__imp_Ra
afc80 73 45 6e 74 72 79 44 6c 67 57 00 52 61 73 45 6e 74 72 79 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 sEntryDlgW.RasEntryDlgW.__imp_Ra
afca0 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 sPhonebookDlgA.RasPhonebookDlgA.
afcc0 5f 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 52 61 73 50 68 6f 6e 65 62 __imp_RasPhonebookDlgW.RasPhoneb
afce0 6f 6f 6b 44 6c 67 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 65 73 75 ookDlgW.__IMPORT_DESCRIPTOR_resu
afd00 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 tils.__NULL_IMPORT_DESCRIPTOR..r
afd20 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6c esutils_NULL_THUNK_DATA.__imp_Cl
afd40 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 43 6c 6f 73 65 43 6c 75 oseClusterCryptProvider.CloseClu
afd60 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 41 64 64 43 sterCryptProvider.__imp_ClusAddC
afd80 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 lusterHealthFault.ClusAddCluster
afda0 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 HealthFault.__imp_ClusGetCluster
afdc0 48 65 61 6c 74 68 46 61 75 6c 74 73 00 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 HealthFaults.ClusGetClusterHealt
afde0 68 46 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 hFaults.__imp_ClusRemoveClusterH
afe00 65 61 6c 74 68 46 61 75 6c 74 00 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c ealthFault.ClusRemoveClusterHeal
afe20 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 thFault.__imp_ClusWorkerCheckTer
afe40 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 minate.ClusWorkerCheckTerminate.
afe60 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 __imp_ClusWorkerCreate.ClusWorke
afe80 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 rCreate.__imp_ClusWorkerTerminat
afea0 65 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 e.ClusWorkerTerminate.__imp_Clus
afec0 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d WorkerTerminateEx.ClusWorkerTerm
afee0 69 6e 61 74 65 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 inateEx.__imp_ClusWorkersTermina
aff00 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c te.ClusWorkersTerminate.__imp_Cl
aff20 75 73 74 65 72 43 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f usterClearBackupStateForSharedVo
aff40 6c 75 6d 65 00 43 6c 75 73 74 65 72 43 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 lume.ClusterClearBackupStateForS
aff60 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 haredVolume.__imp_ClusterDecrypt
aff80 00 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 63 .ClusterDecrypt.__imp_ClusterEnc
affa0 72 79 70 74 00 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 rypt.ClusterEncrypt.__imp_Cluste
affc0 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e rGetVolumeNameForVolumeMountPoin
affe0 74 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d t.ClusterGetVolumeNameForVolumeM
b0000 6f 75 6e 74 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 ountPoint.__imp_ClusterGetVolume
b0020 50 61 74 68 4e 61 6d 65 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d PathName.ClusterGetVolumePathNam
b0040 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c e.__imp_ClusterIsPathOnSharedVol
b0060 75 6d 65 00 43 6c 75 73 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 ume.ClusterIsPathOnSharedVolume.
b0080 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 __imp_ClusterPrepareSharedVolume
b00a0 46 6f 72 42 61 63 6b 75 70 00 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f ForBackup.ClusterPrepareSharedVo
b00c0 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 43 lumeForBackup.__imp_FreeClusterC
b00e0 72 79 70 74 00 46 72 65 65 43 6c 75 73 74 65 72 43 72 79 70 74 00 5f 5f 69 6d 70 5f 46 72 65 65 rypt.FreeClusterCrypt.__imp_Free
b0100 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 ClusterHealthFault.FreeClusterHe
b0120 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 althFault.__imp_FreeClusterHealt
b0140 68 46 61 75 6c 74 41 72 72 61 79 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 hFaultArray.FreeClusterHealthFau
b0160 6c 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 ltArray.__imp_InitializeClusterH
b0180 65 61 6c 74 68 46 61 75 6c 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c ealthFault.InitializeClusterHeal
b01a0 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 thFault.__imp_InitializeClusterH
b01c0 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 ealthFaultArray.InitializeCluste
b01e0 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 rHealthFaultArray.__imp_OpenClus
b0200 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 terCryptProvider.OpenClusterCryp
b0220 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 tProvider.__imp_OpenClusterCrypt
b0240 50 72 6f 76 69 64 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 ProviderEx.OpenClusterCryptProvi
b0260 64 65 72 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f derEx.__imp_ResUtilAddUnknownPro
b0280 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 perties.ResUtilAddUnknownPropert
b02a0 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 ies.__imp_ResUtilCreateDirectory
b02c0 54 72 65 65 00 52 65 73 55 74 69 6c 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 Tree.ResUtilCreateDirectoryTree.
b02e0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 70 00 52 65 73 55 74 69 6c 44 75 70 __imp_ResUtilDupGroup.ResUtilDup
b0300 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 Group.__imp_ResUtilDupParameterB
b0320 6c 6f 63 6b 00 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f lock.ResUtilDupParameterBlock.__
b0340 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 52 65 73 55 74 69 6c 44 75 imp_ResUtilDupResource.ResUtilDu
b0360 70 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 pResource.__imp_ResUtilDupString
b0380 00 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 .ResUtilDupString.__imp_ResUtilE
b03a0 6e 75 6d 47 72 6f 75 70 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d numGroups.ResUtilEnumGroups.__im
b03c0 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 78 00 52 65 73 55 74 69 6c 45 6e 75 p_ResUtilEnumGroupsEx.ResUtilEnu
b03e0 6d 47 72 6f 75 70 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 mGroupsEx.__imp_ResUtilEnumPriva
b0400 74 65 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 teProperties.ResUtilEnumPrivateP
b0420 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f 70 65 roperties.__imp_ResUtilEnumPrope
b0440 72 74 69 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d rties.ResUtilEnumProperties.__im
b0460 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 69 6c 45 6e p_ResUtilEnumResources.ResUtilEn
b0480 75 6d 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 umResources.__imp_ResUtilEnumRes
b04a0 6f 75 72 63 65 73 45 78 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 00 ourcesEx.ResUtilEnumResourcesEx.
b04c0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 52 65 __imp_ResUtilEnumResourcesEx2.Re
b04e0 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 5f 5f 69 6d 70 5f 52 65 73 55 sUtilEnumResourcesEx2.__imp_ResU
b0500 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 52 65 73 55 tilExpandEnvironmentStrings.ResU
b0520 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d tilExpandEnvironmentStrings.__im
b0540 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 p_ResUtilFindBinaryProperty.ResU
b0560 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 tilFindBinaryProperty.__imp_ResU
b0580 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 tilFindDependentDiskResourceDriv
b05a0 65 4c 65 74 74 65 72 00 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 73 6b eLetter.ResUtilFindDependentDisk
b05c0 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 ResourceDriveLetter.__imp_ResUti
b05e0 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 44 77 lFindDwordProperty.ResUtilFindDw
b0600 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 ordProperty.__imp_ResUtilFindExp
b0620 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 andSzProperty.ResUtilFindExpandS
b0640 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e zProperty.__imp_ResUtilFindExpan
b0660 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 dedSzProperty.ResUtilFindExpande
b0680 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c dSzProperty.__imp_ResUtilFindFil
b06a0 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d eTimeProperty.ResUtilFindFileTim
b06c0 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 eProperty.__imp_ResUtilFindLongP
b06e0 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 roperty.ResUtilFindLongProperty.
b0700 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 __imp_ResUtilFindMultiSzProperty
b0720 00 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d .ResUtilFindMultiSzProperty.__im
b0740 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 p_ResUtilFindSzProperty.ResUtilF
b0760 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 55 indSzProperty.__imp_ResUtilFindU
b0780 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 LargeIntegerProperty.ResUtilFind
b07a0 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 ULargeIntegerProperty.__imp_ResU
b07c0 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 46 72 65 65 45 6e tilFreeEnvironment.ResUtilFreeEn
b07e0 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d vironment.__imp_ResUtilFreeParam
b0800 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c eterBlock.ResUtilFreeParameterBl
b0820 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 ock.__imp_ResUtilGetAllPropertie
b0840 73 00 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f s.ResUtilGetAllProperties.__imp_
b0860 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c ResUtilGetBinaryProperty.ResUtil
b0880 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 GetBinaryProperty.__imp_ResUtilG
b08a0 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 etBinaryValue.ResUtilGetBinaryVa
b08c0 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 lue.__imp_ResUtilGetClusterGroup
b08e0 54 79 70 65 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 Type.ResUtilGetClusterGroupType.
b0900 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 52 65 73 55 74 69 __imp_ResUtilGetClusterId.ResUti
b0920 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6c lGetClusterId.__imp_ResUtilGetCl
b0940 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 usterRoleState.ResUtilGetCluster
b0960 52 6f 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c RoleState.__imp_ResUtilGetCoreCl
b0980 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 usterResources.ResUtilGetCoreClu
b09a0 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f sterResources.__imp_ResUtilGetCo
b09c0 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 00 52 65 73 55 74 69 6c 47 65 74 43 reClusterResourcesEx.ResUtilGetC
b09e0 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 oreClusterResourcesEx.__imp_ResU
b0a00 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 tilGetCoreGroup.ResUtilGetCoreGr
b0a20 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 oup.__imp_ResUtilGetDwordPropert
b0a40 79 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f y.ResUtilGetDwordProperty.__imp_
b0a60 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 44 ResUtilGetDwordValue.ResUtilGetD
b0a80 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f wordValue.__imp_ResUtilGetEnviro
b0aa0 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 nmentWithNetName.ResUtilGetEnvir
b0ac0 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 onmentWithNetName.__imp_ResUtilG
b0ae0 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 46 69 6c etFileTimeProperty.ResUtilGetFil
b0b00 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 4c 6f eTimeProperty.__imp_ResUtilGetLo
b0b20 6e 67 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 ngProperty.ResUtilGetLongPropert
b0b40 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 y.__imp_ResUtilGetMultiSzPropert
b0b60 79 00 52 65 73 55 74 69 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d y.ResUtilGetMultiSzProperty.__im
b0b80 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 52 65 p_ResUtilGetPrivateProperties.Re
b0ba0 73 55 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f sUtilGetPrivateProperties.__imp_
b0bc0 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 47 65 74 50 ResUtilGetProperties.ResUtilGetP
b0be0 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 roperties.__imp_ResUtilGetProper
b0c00 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 47 65 74 50 tiesToParameterBlock.ResUtilGetP
b0c20 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f ropertiesToParameterBlock.__imp_
b0c40 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f ResUtilGetProperty.ResUtilGetPro
b0c60 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f perty.__imp_ResUtilGetPropertyFo
b0c80 72 6d 61 74 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 rmats.ResUtilGetPropertyFormats.
b0ca0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 52 65 73 __imp_ResUtilGetPropertySize.Res
b0cc0 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 UtilGetPropertySize.__imp_ResUti
b0ce0 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 lGetQwordValue.ResUtilGetQwordVa
b0d00 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 lue.__imp_ResUtilGetResourceDepe
b0d20 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 ndency.ResUtilGetResourceDepende
b0d40 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 ncy.__imp_ResUtilGetResourceDepe
b0d60 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 ndencyByClass.ResUtilGetResource
b0d80 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 DependencyByClass.__imp_ResUtilG
b0da0 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 52 65 etResourceDependencyByClassEx.Re
b0dc0 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 sUtilGetResourceDependencyByClas
b0de0 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 sEx.__imp_ResUtilGetResourceDepe
b0e00 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 ndencyByName.ResUtilGetResourceD
b0e20 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 ependencyByName.__imp_ResUtilGet
b0e40 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 52 65 73 55 74 ResourceDependencyByNameEx.ResUt
b0e60 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 ilGetResourceDependencyByNameEx.
b0e80 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e __imp_ResUtilGetResourceDependen
b0ea0 63 79 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 cyEx.ResUtilGetResourceDependenc
b0ec0 79 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 yEx.__imp_ResUtilGetResourceDepe
b0ee0 6e 64 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 ndentIPAddressProps.ResUtilGetRe
b0f00 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 5f 5f sourceDependentIPAddressProps.__
b0f20 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 52 65 73 55 74 imp_ResUtilGetResourceName.ResUt
b0f40 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 ilGetResourceName.__imp_ResUtilG
b0f60 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c etResourceNameDependency.ResUtil
b0f80 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f GetResourceNameDependency.__imp_
b0fa0 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 ResUtilGetResourceNameDependency
b0fc0 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 Ex.ResUtilGetResourceNameDepende
b0fe0 6e 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 ncyEx.__imp_ResUtilGetSzProperty
b1000 00 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 .ResUtilGetSzProperty.__imp_ResU
b1020 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 tilGetSzValue.ResUtilGetSzValue.
b1040 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c __imp_ResUtilGroupsEqual.ResUtil
b1060 47 72 6f 75 70 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 GroupsEqual.__imp_ResUtilIsPathV
b1080 61 6c 69 64 00 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 52 65 alid.ResUtilIsPathValid.__imp_Re
b10a0 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 52 65 73 55 74 69 sUtilIsResourceClassEqual.ResUti
b10c0 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 lIsResourceClassEqual.__imp_ResU
b10e0 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 52 65 73 55 tilLeftPaxosIsLessThanRight.ResU
b1100 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 5f 5f 69 6d tilLeftPaxosIsLessThanRight.__im
b1120 70 5f 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 p_ResUtilNodeEnum.ResUtilNodeEnu
b1140 6d 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 52 65 73 m.__imp_ResUtilPaxosComparer.Res
b1160 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 50 UtilPaxosComparer.__imp_ResUtilP
b1180 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 ropertyListFromParameterBlock.Re
b11a0 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c sUtilPropertyListFromParameterBl
b11c0 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 ock.__imp_ResUtilRemoveResourceS
b11e0 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 erviceEnvironment.ResUtilRemoveR
b1200 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f esourceServiceEnvironment.__imp_
b1220 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 52 65 73 55 74 69 6c 52 65 ResUtilResourceDepEnum.ResUtilRe
b1240 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 sourceDepEnum.__imp_ResUtilResou
b1260 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 rceTypesEqual.ResUtilResourceTyp
b1280 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 73 45 71 esEqual.__imp_ResUtilResourcesEq
b12a0 75 61 6c 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f ual.ResUtilResourcesEqual.__imp_
b12c0 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 ResUtilSetBinaryValue.ResUtilSet
b12e0 42 69 6e 61 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 BinaryValue.__imp_ResUtilSetDwor
b1300 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d dValue.ResUtilSetDwordValue.__im
b1320 70 5f 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 p_ResUtilSetExpandSzValue.ResUti
b1340 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 lSetExpandSzValue.__imp_ResUtilS
b1360 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a etMultiSzValue.ResUtilSetMultiSz
b1380 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f Value.__imp_ResUtilSetPrivatePro
b13a0 70 65 72 74 79 4c 69 73 74 00 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 pertyList.ResUtilSetPrivatePrope
b13c0 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 rtyList.__imp_ResUtilSetProperty
b13e0 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 ParameterBlock.ResUtilSetPropert
b1400 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 yParameterBlock.__imp_ResUtilSet
b1420 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 52 65 73 55 74 69 6c PropertyParameterBlockEx.ResUtil
b1440 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 5f 5f 69 6d SetPropertyParameterBlockEx.__im
b1460 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 52 65 73 55 74 69 p_ResUtilSetPropertyTable.ResUti
b1480 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 lSetPropertyTable.__imp_ResUtilS
b14a0 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 etPropertyTableEx.ResUtilSetProp
b14c0 65 72 74 79 54 61 62 6c 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 51 77 6f 72 ertyTableEx.__imp_ResUtilSetQwor
b14e0 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d dValue.ResUtilSetQwordValue.__im
b1500 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 p_ResUtilSetResourceServiceEnvir
b1520 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 onment.ResUtilSetResourceService
b1540 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f Environment.__imp_ResUtilSetReso
b1560 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 52 65 73 55 74 urceServiceStartParameters.ResUt
b1580 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 ilSetResourceServiceStartParamet
b15a0 65 72 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 ers.__imp_ResUtilSetResourceServ
b15c0 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 52 65 73 55 74 69 6c 53 65 74 52 iceStartParametersEx.ResUtilSetR
b15e0 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 esourceServiceStartParametersEx.
b1600 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 __imp_ResUtilSetSzValue.ResUtilS
b1620 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 etSzValue.__imp_ResUtilSetUnknow
b1640 6e 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f nProperties.ResUtilSetUnknownPro
b1660 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 perties.__imp_ResUtilSetValueEx.
b1680 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 ResUtilSetValueEx.__imp_ResUtilS
b16a0 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 61 72 74 tartResourceService.ResUtilStart
b16c0 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f ResourceService.__imp_ResUtilSto
b16e0 70 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f pResourceService.ResUtilStopReso
b1700 75 72 63 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 urceService.__imp_ResUtilStopSer
b1720 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 vice.ResUtilStopService.__imp_Re
b1740 73 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d sUtilTerminateServiceProcessFrom
b1760 52 65 73 44 6c 6c 00 52 65 73 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 ResDll.ResUtilTerminateServicePr
b1780 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 ocessFromResDll.__imp_ResUtilVer
b17a0 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 52 65 73 55 74 69 6c 56 65 ifyPrivatePropertyList.ResUtilVe
b17c0 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 rifyPrivatePropertyList.__imp_Re
b17e0 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 52 65 73 55 74 69 6c sUtilVerifyPropertyTable.ResUtil
b1800 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 VerifyPropertyTable.__imp_ResUti
b1820 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 56 65 lVerifyResourceService.ResUtilVe
b1840 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 rifyResourceService.__imp_ResUti
b1860 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 lVerifyService.ResUtilVerifyServ
b1880 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 ice.__imp_ResUtilVerifyShutdownS
b18a0 61 66 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 5f 5f afe.ResUtilVerifyShutdownSafe.__
b18c0 69 6d 70 5f 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 52 65 73 55 74 69 imp_ResUtilsDeleteKeyTree.ResUti
b18e0 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 lsDeleteKeyTree.__IMPORT_DESCRIP
b1900 54 4f 52 5f 72 6f 6d 65 74 61 64 61 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 TOR_rometadata.__NULL_IMPORT_DES
b1920 43 52 49 50 54 4f 52 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 CRIPTOR..rometadata_NULL_THUNK_D
b1940 41 54 41 00 5f 5f 69 6d 70 5f 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 72 00 4d ATA.__imp_MetaDataGetDispenser.M
b1960 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 etaDataGetDispenser.__IMPORT_DES
b1980 43 52 49 50 54 4f 52 5f 72 70 63 6e 73 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_rpcns4.__NULL_IMPORT_DES
b19a0 43 52 49 50 54 4f 52 00 7f 72 70 63 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..rpcns4_NULL_THUNK_DATA.
b19c0 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 49 5f 52 70 63 4e 73 47 65 __imp_I_RpcNsGetBuffer.I_RpcNsGe
b19e0 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 tBuffer.__imp_I_RpcNsRaiseExcept
b1a00 69 6f 6e 00 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f ion.I_RpcNsRaiseException.__imp_
b1a20 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 I_RpcNsSendReceive.I_RpcNsSendRe
b1a40 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 49 5f ceive.__imp_I_RpcReBindBuffer.I_
b1a60 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 52 70 63 49 66 49 64 56 65 63 RpcReBindBuffer.__imp_RpcIfIdVec
b1a80 74 6f 72 46 72 65 65 00 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f torFree.RpcIfIdVectorFree.__imp_
b1aa0 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 RpcNsBindingExportA.RpcNsBinding
b1ac0 45 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 ExportA.__imp_RpcNsBindingExport
b1ae0 50 6e 50 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 5f 5f 69 6d PnPA.RpcNsBindingExportPnPA.__im
b1b00 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 p_RpcNsBindingExportPnPW.RpcNsBi
b1b20 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 ndingExportPnPW.__imp_RpcNsBindi
b1b40 6e 67 45 78 70 6f 72 74 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 5f 5f ngExportW.RpcNsBindingExportW.__
b1b60 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 52 70 63 imp_RpcNsBindingImportBeginA.Rpc
b1b80 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e NsBindingImportBeginA.__imp_RpcN
b1ba0 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e sBindingImportBeginW.RpcNsBindin
b1bc0 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 gImportBeginW.__imp_RpcNsBinding
b1be0 49 6d 70 6f 72 74 44 6f 6e 65 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e ImportDone.RpcNsBindingImportDon
b1c00 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 52 e.__imp_RpcNsBindingImportNext.R
b1c20 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e pcNsBindingImportNext.__imp_RpcN
b1c40 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 6e sBindingLookupBeginA.RpcNsBindin
b1c60 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 gLookupBeginA.__imp_RpcNsBinding
b1c80 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 LookupBeginW.RpcNsBindingLookupB
b1ca0 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f eginW.__imp_RpcNsBindingLookupDo
b1cc0 6e 65 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 5f 5f 69 6d 70 5f ne.RpcNsBindingLookupDone.__imp_
b1ce0 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 78 74 00 52 70 63 4e 73 42 69 6e 64 RpcNsBindingLookupNext.RpcNsBind
b1d00 69 6e 67 4c 6f 6f 6b 75 70 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 ingLookupNext.__imp_RpcNsBinding
b1d20 53 65 6c 65 63 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f Select.RpcNsBindingSelect.__imp_
b1d40 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 52 70 63 4e 73 42 69 6e 64 69 RpcNsBindingUnexportA.RpcNsBindi
b1d60 6e 67 55 6e 65 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e ngUnexportA.__imp_RpcNsBindingUn
b1d80 65 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 exportPnPA.RpcNsBindingUnexportP
b1da0 6e 50 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e nPA.__imp_RpcNsBindingUnexportPn
b1dc0 50 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 5f 5f 69 6d PW.RpcNsBindingUnexportPnPW.__im
b1de0 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 52 70 63 4e 73 42 69 6e p_RpcNsBindingUnexportW.RpcNsBin
b1e00 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 45 78 dingUnexportW.__imp_RpcNsEntryEx
b1e20 70 61 6e 64 4e 61 6d 65 41 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 pandNameA.RpcNsEntryExpandNameA.
b1e40 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 52 70 63 4e __imp_RpcNsEntryExpandNameW.RpcN
b1e60 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 sEntryExpandNameW.__imp_RpcNsEnt
b1e80 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 ryObjectInqBeginA.RpcNsEntryObje
b1ea0 63 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 ctInqBeginA.__imp_RpcNsEntryObje
b1ec0 63 74 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 ctInqBeginW.RpcNsEntryObjectInqB
b1ee0 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 eginW.__imp_RpcNsEntryObjectInqD
b1f00 6f 6e 65 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d one.RpcNsEntryObjectInqDone.__im
b1f20 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 52 70 63 4e 73 45 p_RpcNsEntryObjectInqNext.RpcNsE
b1f40 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f ntryObjectInqNext.__imp_RpcNsGro
b1f60 75 70 44 65 6c 65 74 65 41 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 5f 5f 69 6d upDeleteA.RpcNsGroupDeleteA.__im
b1f80 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 52 70 63 4e 73 47 72 6f 75 70 44 65 p_RpcNsGroupDeleteW.RpcNsGroupDe
b1fa0 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 52 70 leteW.__imp_RpcNsGroupMbrAddA.Rp
b1fc0 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 cNsGroupMbrAddA.__imp_RpcNsGroup
b1fe0 4d 62 72 41 64 64 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 5f 5f 69 6d 70 5f MbrAddW.RpcNsGroupMbrAddW.__imp_
b2000 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 47 72 6f 75 RpcNsGroupMbrInqBeginA.RpcNsGrou
b2020 70 4d 62 72 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 pMbrInqBeginA.__imp_RpcNsGroupMb
b2040 72 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e rInqBeginW.RpcNsGroupMbrInqBegin
b2060 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 52 70 63 W.__imp_RpcNsGroupMbrInqDone.Rpc
b2080 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f NsGroupMbrInqDone.__imp_RpcNsGro
b20a0 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 upMbrInqNextA.RpcNsGroupMbrInqNe
b20c0 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 xtA.__imp_RpcNsGroupMbrInqNextW.
b20e0 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e RpcNsGroupMbrInqNextW.__imp_RpcN
b2100 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 sGroupMbrRemoveA.RpcNsGroupMbrRe
b2120 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 moveA.__imp_RpcNsGroupMbrRemoveW
b2140 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e .RpcNsGroupMbrRemoveW.__imp_RpcN
b2160 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 52 70 63 4e 73 4d 67 6d 74 42 sMgmtBindingUnexportA.RpcNsMgmtB
b2180 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 indingUnexportA.__imp_RpcNsMgmtB
b21a0 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 indingUnexportW.RpcNsMgmtBinding
b21c0 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 UnexportW.__imp_RpcNsMgmtEntryCr
b21e0 65 61 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 5f 5f 69 6d eateA.RpcNsMgmtEntryCreateA.__im
b2200 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 57 00 52 70 63 4e 73 4d 67 6d p_RpcNsMgmtEntryCreateW.RpcNsMgm
b2220 74 45 6e 74 72 79 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 tEntryCreateW.__imp_RpcNsMgmtEnt
b2240 72 79 44 65 6c 65 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 ryDeleteA.RpcNsMgmtEntryDeleteA.
b2260 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 00 52 70 63 4e __imp_RpcNsMgmtEntryDeleteW.RpcN
b2280 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d sMgmtEntryDeleteW.__imp_RpcNsMgm
b22a0 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e tEntryInqIfIdsA.RpcNsMgmtEntryIn
b22c0 71 49 66 49 64 73 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 qIfIdsA.__imp_RpcNsMgmtEntryInqI
b22e0 66 49 64 73 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 5f 5f fIdsW.RpcNsMgmtEntryInqIfIdsW.__
b2300 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 52 70 63 imp_RpcNsMgmtHandleSetExpAge.Rpc
b2320 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e NsMgmtHandleSetExpAge.__imp_RpcN
b2340 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 sMgmtInqExpAge.RpcNsMgmtInqExpAg
b2360 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 e.__imp_RpcNsMgmtSetExpAge.RpcNs
b2380 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 MgmtSetExpAge.__imp_RpcNsProfile
b23a0 44 65 6c 65 74 65 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 5f 5f 69 6d DeleteA.RpcNsProfileDeleteA.__im
b23c0 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 00 52 70 63 4e 73 50 72 6f 66 69 p_RpcNsProfileDeleteW.RpcNsProfi
b23e0 6c 65 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 leDeleteW.__imp_RpcNsProfileEltA
b2400 64 64 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 5f 5f 69 6d 70 5f 52 70 ddA.RpcNsProfileEltAddA.__imp_Rp
b2420 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c cNsProfileEltAddW.RpcNsProfileEl
b2440 74 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 tAddW.__imp_RpcNsProfileEltInqBe
b2460 67 69 6e 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f ginA.RpcNsProfileEltInqBeginA.__
b2480 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 52 70 63 imp_RpcNsProfileEltInqBeginW.Rpc
b24a0 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e NsProfileEltInqBeginW.__imp_RpcN
b24c0 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 sProfileEltInqDone.RpcNsProfileE
b24e0 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 ltInqDone.__imp_RpcNsProfileEltI
b2500 6e 71 4e 65 78 74 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 nqNextA.RpcNsProfileEltInqNextA.
b2520 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 52 70 __imp_RpcNsProfileEltInqNextW.Rp
b2540 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e cNsProfileEltInqNextW.__imp_RpcN
b2560 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 sProfileEltRemoveA.RpcNsProfileE
b2580 6c 74 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 ltRemoveA.__imp_RpcNsProfileEltR
b25a0 65 6d 6f 76 65 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 5f 5f emoveW.RpcNsProfileEltRemoveW.__
b25c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 70 72 6f 78 79 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_rpcproxy.__NUL
b25e0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 L_IMPORT_DESCRIPTOR..rpcproxy_NU
b2600 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 73 69 6f 6e LL_THUNK_DATA.__imp_GetExtension
b2620 56 65 72 73 69 6f 6e 00 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 5f 5f 69 6d Version.GetExtensionVersion.__im
b2640 70 5f 47 65 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 47 65 74 46 69 6c 74 65 72 56 65 72 73 p_GetFilterVersion.GetFilterVers
b2660 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 48 74 74 70 ion.__imp_HttpExtensionProc.Http
b2680 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 5f 5f 69 6d 70 5f 48 74 74 70 46 69 6c 74 65 72 50 72 ExtensionProc.__imp_HttpFilterPr
b26a0 6f 63 00 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 oc.HttpFilterProc.__IMPORT_DESCR
b26c0 49 50 54 4f 52 5f 72 70 63 72 74 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_rpcrt4.__NULL_IMPORT_DESCR
b26e0 49 50 54 4f 52 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..rpcrt4_NULL_THUNK_DATA.__
b2700 69 6d 70 5f 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 44 63 65 45 72 72 6f 72 49 6e 71 imp_DceErrorInqTextA.DceErrorInq
b2720 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 44 63 65 TextA.__imp_DceErrorInqTextW.Dce
b2740 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 ErrorInqTextW.__imp_IUnknown_Add
b2760 52 65 66 5f 50 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 Ref_Proxy.IUnknown_AddRef_Proxy.
b2780 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 __imp_IUnknown_QueryInterface_Pr
b27a0 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 oxy.IUnknown_QueryInterface_Prox
b27c0 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 49 y.__imp_IUnknown_Release_Proxy.I
b27e0 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 5f 52 70 Unknown_Release_Proxy.__imp_I_Rp
b2800 63 41 6c 6c 6f 63 61 74 65 00 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 49 5f cAllocate.I_RpcAllocate.__imp_I_
b2820 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 RpcAsyncAbortCall.I_RpcAsyncAbor
b2840 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 tCall.__imp_I_RpcAsyncSetHandle.
b2860 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 I_RpcAsyncSetHandle.__imp_I_RpcB
b2880 69 6e 64 69 6e 67 43 6f 70 79 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 5f 5f 69 6d indingCopy.I_RpcBindingCopy.__im
b28a0 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 49 5f 52 70 63 42 69 6e 64 p_I_RpcBindingCreateNP.I_RpcBind
b28c0 69 6e 67 43 72 65 61 74 65 4e 50 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 61 ingCreateNP.__imp_I_RpcBindingHa
b28e0 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 61 ndleToAsyncHandle.I_RpcBindingHa
b2900 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e ndleToAsyncHandle.__imp_I_RpcBin
b2920 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 49 5f 52 dingInqClientTokenAttributes.I_R
b2940 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 pcBindingInqClientTokenAttribute
b2960 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e s.__imp_I_RpcBindingInqDynamicEn
b2980 64 70 6f 69 6e 74 41 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e dpointA.I_RpcBindingInqDynamicEn
b29a0 64 70 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e dpointA.__imp_I_RpcBindingInqDyn
b29c0 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e amicEndpointW.I_RpcBindingInqDyn
b29e0 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 amicEndpointW.__imp_I_RpcBinding
b2a00 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e InqLocalClientPID.I_RpcBindingIn
b2a20 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 qLocalClientPID.__imp_I_RpcBindi
b2a40 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 49 5f 52 70 63 42 ngInqMarshalledTargetInfo.I_RpcB
b2a60 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f indingInqMarshalledTargetInfo.__
b2a80 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 imp_I_RpcBindingInqSecurityConte
b2aa0 78 74 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 xt.I_RpcBindingInqSecurityContex
b2ac0 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 t.__imp_I_RpcBindingInqSecurityC
b2ae0 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 ontextKeyInfo.I_RpcBindingInqSec
b2b00 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 urityContextKeyInfo.__imp_I_RpcB
b2b20 69 6e 64 69 6e 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 63 42 69 6e 64 indingInqTransportType.I_RpcBind
b2b40 69 6e 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 ingInqTransportType.__imp_I_RpcB
b2b60 69 6e 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 49 5f 52 70 63 42 69 6e indingInqWireIdForSnego.I_RpcBin
b2b80 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 dingInqWireIdForSnego.__imp_I_Rp
b2ba0 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 cBindingIsClientLocal.I_RpcBindi
b2bc0 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 ngIsClientLocal.__imp_I_RpcBindi
b2be0 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 53 65 ngIsServerLocal.I_RpcBindingIsSe
b2c00 72 76 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 rverLocal.__imp_I_RpcBindingSetP
b2c20 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 rivateOption.I_RpcBindingSetPriv
b2c40 61 74 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 ateOption.__imp_I_RpcBindingToSt
b2c60 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 aticStringBindingW.I_RpcBindingT
b2c80 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 oStaticStringBindingW.__imp_I_Rp
b2ca0 63 43 6c 65 61 72 4d 75 74 65 78 00 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 5f 5f 69 6d cClearMutex.I_RpcClearMutex.__im
b2cc0 70 5f 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 p_I_RpcDeleteMutex.I_RpcDeleteMu
b2ce0 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 49 tex.__imp_I_RpcExceptionFilter.I
b2d00 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 _RpcExceptionFilter.__imp_I_RpcF
b2d20 72 65 65 00 49 5f 52 70 63 46 72 65 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 42 75 66 ree.I_RpcFree.__imp_I_RpcFreeBuf
b2d40 66 65 72 00 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 fer.I_RpcFreeBuffer.__imp_I_RpcF
b2d60 72 65 65 50 69 70 65 42 75 66 66 65 72 00 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 reePipeBuffer.I_RpcFreePipeBuffe
b2d80 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 49 5f 52 70 63 47 65 74 42 r.__imp_I_RpcGetBuffer.I_RpcGetB
b2da0 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 uffer.__imp_I_RpcGetBufferWithOb
b2dc0 6a 65 63 74 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 5f 5f ject.I_RpcGetBufferWithObject.__
b2de0 69 6d 70 5f 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 49 5f imp_I_RpcGetCurrentCallHandle.I_
b2e00 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f RpcGetCurrentCallHandle.__imp_I_
b2e20 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 RpcGetDefaultSD.I_RpcGetDefaultS
b2e40 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 49 5f D.__imp_I_RpcGetExtendedError.I_
b2e60 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 49 RpcGetExtendedError.__imp_I_RpcI
b2e80 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 49 5f 52 70 63 49 66 49 6e 71 54 fInqTransferSyntaxes.I_RpcIfInqT
b2ea0 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4d 61 70 57 69 ransferSyntaxes.__imp_I_RpcMapWi
b2ec0 6e 33 32 53 74 61 74 75 73 00 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 5f 5f n32Status.I_RpcMapWin32Status.__
b2ee0 69 6d 70 5f 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 imp_I_RpcMgmtEnableDedicatedThre
b2f00 61 64 50 6f 6f 6c 00 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 adPool.I_RpcMgmtEnableDedicatedT
b2f20 68 72 65 61 64 50 6f 6f 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 hreadPool.__imp_I_RpcNegotiateTr
b2f40 61 6e 73 66 65 72 53 79 6e 74 61 78 00 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 ansferSyntax.I_RpcNegotiateTrans
b2f60 66 65 72 53 79 6e 74 61 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 ferSyntax.__imp_I_RpcNsBindingSe
b2f80 74 45 6e 74 72 79 4e 61 6d 65 41 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 tEntryNameA.I_RpcNsBindingSetEnt
b2fa0 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 ryNameA.__imp_I_RpcNsBindingSetE
b2fc0 6e 74 72 79 4e 61 6d 65 57 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 ntryNameW.I_RpcNsBindingSetEntry
b2fe0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f NameW.__imp_I_RpcNsInterfaceExpo
b3000 72 74 65 64 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 5f 5f rted.I_RpcNsInterfaceExported.__
b3020 69 6d 70 5f 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 49 imp_I_RpcNsInterfaceUnexported.I
b3040 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f _RpcNsInterfaceUnexported.__imp_
b3060 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 00 49 5f 52 70 63 4f 70 65 6e I_RpcOpenClientProcess.I_RpcOpen
b3080 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 50 61 75 73 65 45 78 ClientProcess.__imp_I_RpcPauseEx
b30a0 65 63 75 74 69 6f 6e 00 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d ecution.I_RpcPauseExecution.__im
b30c0 70 5f 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 42 75 66 66 65 72 00 49 5f 52 70 63 52 65 p_I_RpcReallocPipeBuffer.I_RpcRe
b30e0 61 6c 6c 6f 63 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 63 65 69 allocPipeBuffer.__imp_I_RpcRecei
b3100 76 65 00 49 5f 52 70 63 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 63 6f 72 ve.I_RpcReceive.__imp_I_RpcRecor
b3120 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f dCalloutFailure.I_RpcRecordCallo
b3140 75 74 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 utFailure.__imp_I_RpcRequestMute
b3160 78 00 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 x.I_RpcRequestMutex.__imp_I_RpcS
b3180 65 6e 64 00 49 5f 52 70 63 53 65 6e 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 52 65 63 end.I_RpcSend.__imp_I_RpcSendRec
b31a0 65 69 76 65 00 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 eive.I_RpcSendReceive.__imp_I_Rp
b31c0 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 49 5f cServerCheckClientRestriction.I_
b31e0 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 RpcServerCheckClientRestriction.
b3200 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f __imp_I_RpcServerDisableExceptio
b3220 6e 46 69 6c 74 65 72 00 49 5f 52 70 63 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 nFilter.I_RpcServerDisableExcept
b3240 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 ionFilter.__imp_I_RpcServerGetAs
b3260 73 6f 63 69 61 74 69 6f 6e 49 44 00 49 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 sociationID.I_RpcServerGetAssoci
b3280 61 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 ationID.__imp_I_RpcServerInqAddr
b32a0 65 73 73 43 68 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 essChangeFn.I_RpcServerInqAddres
b32c0 73 43 68 61 6e 67 65 46 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f sChangeFn.__imp_I_RpcServerInqLo
b32e0 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 calConnAddress.I_RpcServerInqLoc
b3300 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 alConnAddress.__imp_I_RpcServerI
b3320 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 63 53 65 72 76 65 72 49 nqRemoteConnAddress.I_RpcServerI
b3340 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 nqRemoteConnAddress.__imp_I_RpcS
b3360 65 72 76 65 72 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 63 53 65 72 76 65 erverInqTransportType.I_RpcServe
b3380 72 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 rInqTransportType.__imp_I_RpcSer
b33a0 76 65 72 52 65 67 69 73 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 49 5f 52 70 63 verRegisterForwardFunction.I_Rpc
b33c0 53 65 72 76 65 72 52 65 67 69 73 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 5f 5f ServerRegisterForwardFunction.__
b33e0 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 imp_I_RpcServerSetAddressChangeF
b3400 6e 00 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 n.I_RpcServerSetAddressChangeFn.
b3420 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 74 61 72 74 53 65 72 76 69 63 65 00 49 5f __imp_I_RpcServerStartService.I_
b3440 52 70 63 53 65 72 76 65 72 53 74 61 72 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 RpcServerStartService.__imp_I_Rp
b3460 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 cServerSubscribeForDisconnectNot
b3480 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f ification.I_RpcServerSubscribeFo
b34a0 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f rDisconnectNotification.__imp_I_
b34c0 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e RpcServerSubscribeForDisconnectN
b34e0 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 otification2.I_RpcServerSubscrib
b3500 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 5f 5f 69 6d eForDisconnectNotification2.__im
b3520 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f p_I_RpcServerUnsubscribeForDisco
b3540 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 nnectNotification.I_RpcServerUns
b3560 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f ubscribeForDisconnectNotificatio
b3580 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 n.__imp_I_RpcServerUseProtseq2A.
b35a0 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 5f 5f 69 6d 70 5f 49 5f I_RpcServerUseProtseq2A.__imp_I_
b35c0 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 49 5f 52 70 63 53 65 72 76 65 RpcServerUseProtseq2W.I_RpcServe
b35e0 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 rUseProtseq2W.__imp_I_RpcServerU
b3600 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 seProtseqEp2A.I_RpcServerUseProt
b3620 73 65 71 45 70 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 seqEp2A.__imp_I_RpcServerUseProt
b3640 73 65 71 45 70 32 57 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 seqEp2W.I_RpcServerUseProtseqEp2
b3660 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 W.__imp_I_RpcSessionStrictContex
b3680 74 48 61 6e 64 6c 65 00 49 5f 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 tHandle.I_RpcSessionStrictContex
b36a0 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 tHandle.__imp_I_RpcSsDontSeriali
b36c0 7a 65 43 6f 6e 74 65 78 74 00 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f zeContext.I_RpcSsDontSerializeCo
b36e0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 ntext.__imp_I_RpcSystemHandleTyp
b3700 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 49 5f 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 eSpecificWork.I_RpcSystemHandleT
b3720 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 54 75 72 6e 4f ypeSpecificWork.__imp_I_RpcTurnO
b3740 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 nEEInfoPropagation.I_RpcTurnOnEE
b3760 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 55 75 69 64 43 72 65 61 InfoPropagation.__imp_I_UuidCrea
b3780 74 65 00 49 5f 55 75 69 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 42 75 66 66 65 72 48 te.I_UuidCreate.__imp_MesBufferH
b37a0 61 6e 64 6c 65 52 65 73 65 74 00 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 andleReset.MesBufferHandleReset.
b37c0 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 __imp_MesDecodeBufferHandleCreat
b37e0 65 00 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f e.MesDecodeBufferHandleCreate.__
b3800 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 imp_MesDecodeIncrementalHandleCr
b3820 65 61 74 65 00 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 eate.MesDecodeIncrementalHandleC
b3840 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 reate.__imp_MesEncodeDynBufferHa
b3860 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e ndleCreate.MesEncodeDynBufferHan
b3880 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 dleCreate.__imp_MesEncodeFixedBu
b38a0 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 fferHandleCreate.MesEncodeFixedB
b38c0 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 ufferHandleCreate.__imp_MesEncod
b38e0 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f eIncrementalHandleCreate.MesEnco
b3900 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f deIncrementalHandleCreate.__imp_
b3920 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 5f 5f 69 6d MesHandleFree.MesHandleFree.__im
b3940 70 5f 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 4d 65 73 49 p_MesIncrementalHandleReset.MesI
b3960 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 49 ncrementalHandleReset.__imp_MesI
b3980 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 4d 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f 64 nqProcEncodingId.MesInqProcEncod
b39a0 69 6e 67 49 64 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 4e ingId.__imp_NDRCContextBinding.N
b39c0 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 DRCContextBinding.__imp_NDRCCont
b39e0 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 extMarshall.NDRCContextMarshall.
b3a00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 44 52 43 __imp_NDRCContextUnmarshall.NDRC
b3a20 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 ContextUnmarshall.__imp_NDRSCont
b3a40 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 extMarshall.NDRSContextMarshall.
b3a60 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 00 4e 44 52 53 43 __imp_NDRSContextMarshall2.NDRSC
b3a80 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 ontextMarshall2.__imp_NDRSContex
b3aa0 74 4d 61 72 73 68 61 6c 6c 45 78 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 tMarshallEx.NDRSContextMarshallE
b3ac0 78 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 44 x.__imp_NDRSContextUnmarshall.ND
b3ae0 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f RSContextUnmarshall.__imp_NDRSCo
b3b00 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 ntextUnmarshall2.NDRSContextUnma
b3b20 72 73 68 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 rshall2.__imp_NDRSContextUnmarsh
b3b40 61 6c 6c 45 78 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 5f 5f allEx.NDRSContextUnmarshallEx.__
b3b60 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 36 34 41 73 imp_Ndr64AsyncClientCall.Ndr64As
b3b80 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 yncClientCall.__imp_Ndr64AsyncSe
b3ba0 72 76 65 72 43 61 6c 6c 36 34 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 rverCall64.Ndr64AsyncServerCall6
b3bc0 34 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4.__imp_Ndr64AsyncServerCallAll.
b3be0 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 Ndr64AsyncServerCallAll.__imp_Nd
b3c00 72 36 34 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 36 34 44 63 6f 6d r64DcomAsyncClientCall.Ndr64Dcom
b3c20 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 AsyncClientCall.__imp_Ndr64DcomA
b3c40 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 syncStubCall.Ndr64DcomAsyncStubC
b3c60 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 41 6c 6c 6f 63 61 74 65 00 4e 64 72 41 6c 6c 6f 63 61 74 all.__imp_NdrAllocate.NdrAllocat
b3c80 65 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 41 73 e.__imp_NdrAsyncClientCall.NdrAs
b3ca0 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 53 65 72 76 yncClientCall.__imp_NdrAsyncServ
b3cc0 65 72 43 61 6c 6c 00 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 5f 5f 69 6d 70 5f erCall.NdrAsyncServerCall.__imp_
b3ce0 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 NdrByteCountPointerBufferSize.Nd
b3d00 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d rByteCountPointerBufferSize.__im
b3d20 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 46 72 65 65 00 4e 64 72 42 79 74 p_NdrByteCountPointerFree.NdrByt
b3d40 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 eCountPointerFree.__imp_NdrByteC
b3d60 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 ountPointerMarshall.NdrByteCount
b3d80 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 PointerMarshall.__imp_NdrByteCou
b3da0 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 ntPointerUnmarshall.NdrByteCount
b3dc0 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 65 61 72 PointerUnmarshall.__imp_NdrClear
b3de0 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 OutParameters.NdrClearOutParamet
b3e00 65 72 73 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 4e 64 72 43 6c 69 65 ers.__imp_NdrClientCall2.NdrClie
b3e20 6e 74 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 4e 64 72 ntCall2.__imp_NdrClientCall3.Ndr
b3e40 43 6c 69 65 6e 74 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 ClientCall3.__imp_NdrClientConte
b3e60 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 xtMarshall.NdrClientContextMarsh
b3e80 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 all.__imp_NdrClientContextUnmars
b3ea0 68 61 6c 6c 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 hall.NdrClientContextUnmarshall.
b3ec0 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6c 69 __imp_NdrClientInitialize.NdrCli
b3ee0 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 entInitialize.__imp_NdrClientIni
b3f00 74 69 61 6c 69 7a 65 4e 65 77 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 tializeNew.NdrClientInitializeNe
b3f20 77 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 7a w.__imp_NdrComplexArrayBufferSiz
b3f40 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d e.NdrComplexArrayBufferSize.__im
b3f60 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 p_NdrComplexArrayFree.NdrComplex
b3f80 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d ArrayFree.__imp_NdrComplexArrayM
b3fa0 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 arshall.NdrComplexArrayMarshall.
b3fc0 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 __imp_NdrComplexArrayMemorySize.
b3fe0 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f NdrComplexArrayMemorySize.__imp_
b4000 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d NdrComplexArrayUnmarshall.NdrCom
b4020 70 6c 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d plexArrayUnmarshall.__imp_NdrCom
b4040 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 plexStructBufferSize.NdrComplexS
b4060 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 tructBufferSize.__imp_NdrComplex
b4080 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 StructFree.NdrComplexStructFree.
b40a0 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e __imp_NdrComplexStructMarshall.N
b40c0 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 drComplexStructMarshall.__imp_Nd
b40e0 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6d 70 rComplexStructMemorySize.NdrComp
b4100 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d lexStructMemorySize.__imp_NdrCom
b4120 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 plexStructUnmarshall.NdrComplexS
b4140 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d tructUnmarshall.__imp_NdrConform
b4160 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 antArrayBufferSize.NdrConformant
b4180 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d ArrayBufferSize.__imp_NdrConform
b41a0 61 6e 74 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 antArrayFree.NdrConformantArrayF
b41c0 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 ree.__imp_NdrConformantArrayMars
b41e0 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 hall.NdrConformantArrayMarshall.
b4200 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 __imp_NdrConformantArrayMemorySi
b4220 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 ze.NdrConformantArrayMemorySize.
b4240 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 __imp_NdrConformantArrayUnmarsha
b4260 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 ll.NdrConformantArrayUnmarshall.
b4280 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 __imp_NdrConformantStringBufferS
b42a0 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a ize.NdrConformantStringBufferSiz
b42c0 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 e.__imp_NdrConformantStringMarsh
b42e0 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 all.NdrConformantStringMarshall.
b4300 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 __imp_NdrConformantStringMemoryS
b4320 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a ize.NdrConformantStringMemorySiz
b4340 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 e.__imp_NdrConformantStringUnmar
b4360 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 shall.NdrConformantStringUnmarsh
b4380 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 all.__imp_NdrConformantStructBuf
b43a0 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 ferSize.NdrConformantStructBuffe
b43c0 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 rSize.__imp_NdrConformantStructF
b43e0 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d ree.NdrConformantStructFree.__im
b4400 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 p_NdrConformantStructMarshall.Nd
b4420 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f rConformantStructMarshall.__imp_
b4440 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 NdrConformantStructMemorySize.Nd
b4460 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d rConformantStructMemorySize.__im
b4480 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 p_NdrConformantStructUnmarshall.
b44a0 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f NdrConformantStructUnmarshall.__
b44c0 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 imp_NdrConformantVaryingArrayBuf
b44e0 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 ferSize.NdrConformantVaryingArra
b4500 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 yBufferSize.__imp_NdrConformantV
b4520 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 aryingArrayFree.NdrConformantVar
b4540 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e yingArrayFree.__imp_NdrConforman
b4560 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d tVaryingArrayMarshall.NdrConform
b4580 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 antVaryingArrayMarshall.__imp_Nd
b45a0 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a rConformantVaryingArrayMemorySiz
b45c0 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 e.NdrConformantVaryingArrayMemor
b45e0 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 ySize.__imp_NdrConformantVarying
b4600 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 ArrayUnmarshall.NdrConformantVar
b4620 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e yingArrayUnmarshall.__imp_NdrCon
b4640 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e formantVaryingStructBufferSize.N
b4660 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 65 72 53 drConformantVaryingStructBufferS
b4680 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 ize.__imp_NdrConformantVaryingSt
b46a0 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 ructFree.NdrConformantVaryingStr
b46c0 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 uctFree.__imp_NdrConformantVaryi
b46e0 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 ngStructMarshall.NdrConformantVa
b4700 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e ryingStructMarshall.__imp_NdrCon
b4720 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e formantVaryingStructMemorySize.N
b4740 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 drConformantVaryingStructMemoryS
b4760 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 ize.__imp_NdrConformantVaryingSt
b4780 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 ructUnmarshall.NdrConformantVary
b47a0 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e ingStructUnmarshall.__imp_NdrCon
b47c0 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6f 6e 74 65 78 74 48 textHandleInitialize.NdrContextH
b47e0 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 74 65 78 74 andleInitialize.__imp_NdrContext
b4800 48 61 6e 64 6c 65 53 69 7a 65 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 HandleSize.NdrContextHandleSize.
b4820 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 76 65 72 74 00 4e 64 72 43 6f 6e 76 65 72 74 00 5f 5f 69 6d __imp_NdrConvert.NdrConvert.__im
b4840 70 5f 4e 64 72 43 6f 6e 76 65 72 74 32 00 4e 64 72 43 6f 6e 76 65 72 74 32 00 5f 5f 69 6d 70 5f p_NdrConvert2.NdrConvert2.__imp_
b4860 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f NdrCorrelationFree.NdrCorrelatio
b4880 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 nFree.__imp_NdrCorrelationInitia
b48a0 6c 69 7a 65 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f lize.NdrCorrelationInitialize.__
b48c0 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 4e 64 72 43 6f 72 72 65 6c imp_NdrCorrelationPass.NdrCorrel
b48e0 61 74 69 6f 6e 50 61 73 73 00 5f 5f 69 6d 70 5f 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 ationPass.__imp_NdrCreateServerI
b4900 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 00 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 nterfaceFromStub.NdrCreateServer
b4920 49 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 InterfaceFromStub.__imp_NdrDcomA
b4940 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e syncClientCall.NdrDcomAsyncClien
b4960 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c tCall.__imp_NdrDcomAsyncStubCall
b4980 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 .NdrDcomAsyncStubCall.__imp_NdrE
b49a0 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 45 6e ncapsulatedUnionBufferSize.NdrEn
b49c0 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f capsulatedUnionBufferSize.__imp_
b49e0 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 72 45 6e 63 61 NdrEncapsulatedUnionFree.NdrEnca
b4a00 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 psulatedUnionFree.__imp_NdrEncap
b4a20 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c sulatedUnionMarshall.NdrEncapsul
b4a40 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 atedUnionMarshall.__imp_NdrEncap
b4a60 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 sulatedUnionMemorySize.NdrEncaps
b4a80 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 ulatedUnionMemorySize.__imp_NdrE
b4aa0 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 45 6e ncapsulatedUnionUnmarshall.NdrEn
b4ac0 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f capsulatedUnionUnmarshall.__imp_
b4ae0 4e 64 72 46 69 78 65 64 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 46 69 78 65 64 NdrFixedArrayBufferSize.NdrFixed
b4b00 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 ArrayBufferSize.__imp_NdrFixedAr
b4b20 72 61 79 46 72 65 65 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f rayFree.NdrFixedArrayFree.__imp_
b4b40 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 NdrFixedArrayMarshall.NdrFixedAr
b4b60 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d rayMarshall.__imp_NdrFixedArrayM
b4b80 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a emorySize.NdrFixedArrayMemorySiz
b4ba0 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 e.__imp_NdrFixedArrayUnmarshall.
b4bc0 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 NdrFixedArrayUnmarshall.__imp_Nd
b4be0 72 46 72 65 65 42 75 66 66 65 72 00 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f rFreeBuffer.NdrFreeBuffer.__imp_
b4c00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 4e 64 72 46 75 6c 6c 50 6f NdrFullPointerXlatFree.NdrFullPo
b4c20 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 interXlatFree.__imp_NdrFullPoint
b4c40 65 72 58 6c 61 74 49 6e 69 74 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 erXlatInit.NdrFullPointerXlatIni
b4c60 74 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 42 75 66 66 65 72 00 4e 64 72 47 65 74 42 75 66 66 65 t.__imp_NdrGetBuffer.NdrGetBuffe
b4c80 72 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f r.__imp_NdrGetDcomProtocolVersio
b4ca0 6e 00 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 5f 5f 69 6d n.NdrGetDcomProtocolVersion.__im
b4cc0 70 5f 4e 64 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 4e 64 72 47 65 74 55 73 p_NdrGetUserMarshalInfo.NdrGetUs
b4ce0 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 erMarshalInfo.__imp_NdrInterface
b4d00 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f PointerBufferSize.NdrInterfacePo
b4d20 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 interBufferSize.__imp_NdrInterfa
b4d40 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 cePointerFree.NdrInterfacePointe
b4d60 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d rFree.__imp_NdrInterfacePointerM
b4d80 61 72 73 68 61 6c 6c 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 arshall.NdrInterfacePointerMarsh
b4da0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d all.__imp_NdrInterfacePointerMem
b4dc0 6f 72 79 53 69 7a 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 orySize.NdrInterfacePointerMemor
b4de0 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 ySize.__imp_NdrInterfacePointerU
b4e00 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d nmarshall.NdrInterfacePointerUnm
b4e20 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 arshall.__imp_NdrMapCommAndFault
b4e40 53 74 61 74 75 73 00 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 Status.NdrMapCommAndFaultStatus.
b4e60 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 00 4e 64 72 __imp_NdrMesProcEncodeDecode.Ndr
b4e80 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 MesProcEncodeDecode.__imp_NdrMes
b4ea0 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f ProcEncodeDecode2.NdrMesProcEnco
b4ec0 64 65 44 65 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 deDecode2.__imp_NdrMesProcEncode
b4ee0 44 65 63 6f 64 65 33 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 Decode3.NdrMesProcEncodeDecode3.
b4f00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 __imp_NdrMesSimpleTypeAlignSize.
b4f20 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f NdrMesSimpleTypeAlignSize.__imp_
b4f40 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 4e 64 72 NdrMesSimpleTypeAlignSizeAll.Ndr
b4f60 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 5f 5f 69 6d 70 5f MesSimpleTypeAlignSizeAll.__imp_
b4f80 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 53 69 6d NdrMesSimpleTypeDecode.NdrMesSim
b4fa0 70 6c 65 54 79 70 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 pleTypeDecode.__imp_NdrMesSimple
b4fc0 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 TypeDecodeAll.NdrMesSimpleTypeDe
b4fe0 63 6f 64 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e codeAll.__imp_NdrMesSimpleTypeEn
b5000 63 6f 64 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 5f 5f 69 6d code.NdrMesSimpleTypeEncode.__im
b5020 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c 6c 00 4e 64 72 4d p_NdrMesSimpleTypeEncodeAll.NdrM
b5040 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d esSimpleTypeEncodeAll.__imp_NdrM
b5060 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 esTypeAlignSize.NdrMesTypeAlignS
b5080 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 4e ize.__imp_NdrMesTypeAlignSize2.N
b50a0 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 drMesTypeAlignSize2.__imp_NdrMes
b50c0 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 TypeAlignSize3.NdrMesTypeAlignSi
b50e0 7a 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 ze3.__imp_NdrMesTypeDecode.NdrMe
b5100 73 54 79 70 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f sTypeDecode.__imp_NdrMesTypeDeco
b5120 64 65 32 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d de2.NdrMesTypeDecode2.__imp_NdrM
b5140 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 esTypeDecode3.NdrMesTypeDecode3.
b5160 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 72 4d 65 73 54 79 70 __imp_NdrMesTypeEncode.NdrMesTyp
b5180 65 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 eEncode.__imp_NdrMesTypeEncode2.
b51a0 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 NdrMesTypeEncode2.__imp_NdrMesTy
b51c0 70 65 45 6e 63 6f 64 65 33 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 5f 5f 69 6d peEncode3.NdrMesTypeEncode3.__im
b51e0 70 5f 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 p_NdrMesTypeFree2.NdrMesTypeFree
b5200 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 4e 64 72 4d 65 73 54 79 2.__imp_NdrMesTypeFree3.NdrMesTy
b5220 70 65 46 72 65 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 peFree3.__imp_NdrNonConformantSt
b5240 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 ringBufferSize.NdrNonConformantS
b5260 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 tringBufferSize.__imp_NdrNonConf
b5280 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f ormantStringMarshall.NdrNonConfo
b52a0 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e rmantStringMarshall.__imp_NdrNon
b52c0 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 4e 6f ConformantStringMemorySize.NdrNo
b52e0 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d nConformantStringMemorySize.__im
b5300 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 p_NdrNonConformantStringUnmarsha
b5320 6c 6c 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 ll.NdrNonConformantStringUnmarsh
b5340 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f all.__imp_NdrNonEncapsulatedUnio
b5360 6e 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e nBufferSize.NdrNonEncapsulatedUn
b5380 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 ionBufferSize.__imp_NdrNonEncaps
b53a0 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 ulatedUnionFree.NdrNonEncapsulat
b53c0 65 64 55 6e 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c edUnionFree.__imp_NdrNonEncapsul
b53e0 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c atedUnionMarshall.NdrNonEncapsul
b5400 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e atedUnionMarshall.__imp_NdrNonEn
b5420 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 4e 6f 6e capsulatedUnionMemorySize.NdrNon
b5440 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d EncapsulatedUnionMemorySize.__im
b5460 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 p_NdrNonEncapsulatedUnionUnmarsh
b5480 61 6c 6c 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 all.NdrNonEncapsulatedUnionUnmar
b54a0 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 4e 64 72 4e 73 shall.__imp_NdrNsGetBuffer.NdrNs
b54c0 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 GetBuffer.__imp_NdrNsSendReceive
b54e0 00 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 4f 6c 65 41 6c .NdrNsSendReceive.__imp_NdrOleAl
b5500 6c 6f 63 61 74 65 00 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 4f locate.NdrOleAllocate.__imp_NdrO
b5520 6c 65 46 72 65 65 00 4e 64 72 4f 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 leFree.NdrOleFree.__imp_NdrParti
b5540 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 50 61 72 74 alIgnoreClientBufferSize.NdrPart
b5560 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f ialIgnoreClientBufferSize.__imp_
b5580 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 4e NdrPartialIgnoreClientMarshall.N
b55a0 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 5f 5f drPartialIgnoreClientMarshall.__
b55c0 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 imp_NdrPartialIgnoreServerInitia
b55e0 6c 69 7a 65 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 lize.NdrPartialIgnoreServerIniti
b5600 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 alize.__imp_NdrPartialIgnoreServ
b5620 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 erUnmarshall.NdrPartialIgnoreSer
b5640 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 42 75 verUnmarshall.__imp_NdrPointerBu
b5660 66 66 65 72 53 69 7a 65 00 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f fferSize.NdrPointerBufferSize.__
b5680 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 imp_NdrPointerFree.NdrPointerFre
b56a0 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f e.__imp_NdrPointerMarshall.NdrPo
b56c0 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 65 interMarshall.__imp_NdrPointerMe
b56e0 6d 6f 72 79 53 69 7a 65 00 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f morySize.NdrPointerMemorySize.__
b5700 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e imp_NdrPointerUnmarshall.NdrPoin
b5720 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 52 61 6e 67 65 55 6e 6d 61 terUnmarshall.__imp_NdrRangeUnma
b5740 72 73 68 61 6c 6c 00 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f rshall.NdrRangeUnmarshall.__imp_
b5760 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 6d 43 NdrRpcSmClientAllocate.NdrRpcSmC
b5780 6c 69 65 6e 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 lientAllocate.__imp_NdrRpcSmClie
b57a0 6e 74 46 72 65 65 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 5f 5f 69 6d 70 5f ntFree.NdrRpcSmClientFree.__imp_
b57c0 4e 64 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 4e 64 72 52 70 63 53 6d 53 NdrRpcSmSetClientToOsf.NdrRpcSmS
b57e0 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 44 65 66 61 etClientToOsf.__imp_NdrRpcSsDefa
b5800 75 6c 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 ultAllocate.NdrRpcSsDefaultAlloc
b5820 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 4e 64 ate.__imp_NdrRpcSsDefaultFree.Nd
b5840 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 rRpcSsDefaultFree.__imp_NdrRpcSs
b5860 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 DisableAllocate.NdrRpcSsDisableA
b5880 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f llocate.__imp_NdrRpcSsEnableAllo
b58a0 63 61 74 65 00 4e 64 72 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d cate.NdrRpcSsEnableAllocate.__im
b58c0 70 5f 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 p_NdrSendReceive.NdrSendReceive.
b58e0 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 4e 64 72 53 65 72 76 65 72 43 61 __imp_NdrServerCall2.NdrServerCa
b5900 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4e 64 72 53 65 ll2.__imp_NdrServerCallAll.NdrSe
b5920 72 76 65 72 43 61 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e rverCallAll.__imp_NdrServerCallN
b5940 64 72 36 34 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 5f 5f 69 6d 70 5f 4e 64 dr64.NdrServerCallNdr64.__imp_Nd
b5960 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 rServerContextMarshall.NdrServer
b5980 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 ContextMarshall.__imp_NdrServerC
b59a0 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 ontextNewMarshall.NdrServerConte
b59c0 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e xtNewMarshall.__imp_NdrServerCon
b59e0 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 textNewUnmarshall.NdrServerConte
b5a00 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 xtNewUnmarshall.__imp_NdrServerC
b5a20 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 ontextUnmarshall.NdrServerContex
b5a40 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 tUnmarshall.__imp_NdrServerIniti
b5a60 61 6c 69 7a 65 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f alize.NdrServerInitialize.__imp_
b5a80 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 NdrServerInitializeMarshall.NdrS
b5aa0 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 erverInitializeMarshall.__imp_Nd
b5ac0 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 4e 64 72 53 65 72 76 65 72 49 6e rServerInitializeNew.NdrServerIn
b5ae0 69 74 69 61 6c 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 itializeNew.__imp_NdrServerIniti
b5b00 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 alizePartial.NdrServerInitialize
b5b20 50 61 72 74 69 61 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a Partial.__imp_NdrServerInitializ
b5b40 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 eUnmarshall.NdrServerInitializeU
b5b60 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 nmarshall.__imp_NdrSimpleStructB
b5b80 75 66 66 65 72 53 69 7a 65 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 ufferSize.NdrSimpleStructBufferS
b5ba0 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 46 72 65 65 00 4e 64 ize.__imp_NdrSimpleStructFree.Nd
b5bc0 72 53 69 6d 70 6c 65 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c rSimpleStructFree.__imp_NdrSimpl
b5be0 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d eStructMarshall.NdrSimpleStructM
b5c00 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d arshall.__imp_NdrSimpleStructMem
b5c20 6f 72 79 53 69 7a 65 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a orySize.NdrSimpleStructMemorySiz
b5c40 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c e.__imp_NdrSimpleStructUnmarshal
b5c60 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d l.NdrSimpleStructUnmarshall.__im
b5c80 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c p_NdrSimpleTypeMarshall.NdrSimpl
b5ca0 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 eTypeMarshall.__imp_NdrSimpleTyp
b5cc0 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 eUnmarshall.NdrSimpleTypeUnmarsh
b5ce0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 4e 64 72 53 74 75 62 43 61 all.__imp_NdrStubCall2.NdrStubCa
b5d00 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 4e 64 72 53 74 75 62 43 61 ll2.__imp_NdrStubCall3.NdrStubCa
b5d20 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 ll3.__imp_NdrUserMarshalBufferSi
b5d40 7a 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d ze.NdrUserMarshalBufferSize.__im
b5d60 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 4e 64 72 55 73 65 72 4d 61 72 73 p_NdrUserMarshalFree.NdrUserMars
b5d80 68 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 halFree.__imp_NdrUserMarshalMars
b5da0 68 61 6c 6c 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d hall.NdrUserMarshalMarshall.__im
b5dc0 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 55 73 p_NdrUserMarshalMemorySize.NdrUs
b5de0 65 72 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 erMarshalMemorySize.__imp_NdrUse
b5e00 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 4e 64 72 55 73 65 rMarshalSimpleTypeConvert.NdrUse
b5e20 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f rMarshalSimpleTypeConvert.__imp_
b5e40 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 55 73 65 72 NdrUserMarshalUnmarshall.NdrUser
b5e60 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 MarshalUnmarshall.__imp_NdrVaryi
b5e80 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 ngArrayBufferSize.NdrVaryingArra
b5ea0 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 yBufferSize.__imp_NdrVaryingArra
b5ec0 79 46 72 65 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f yFree.NdrVaryingArrayFree.__imp_
b5ee0 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 72 79 69 NdrVaryingArrayMarshall.NdrVaryi
b5f00 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 ngArrayMarshall.__imp_NdrVarying
b5f20 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d ArrayMemorySize.NdrVaryingArrayM
b5f40 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 emorySize.__imp_NdrVaryingArrayU
b5f60 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 nmarshall.NdrVaryingArrayUnmarsh
b5f80 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 all.__imp_NdrXmitOrRepAsBufferSi
b5fa0 7a 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d ze.NdrXmitOrRepAsBufferSize.__im
b5fc0 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 p_NdrXmitOrRepAsFree.NdrXmitOrRe
b5fe0 70 41 73 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 pAsFree.__imp_NdrXmitOrRepAsMars
b6000 68 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d hall.NdrXmitOrRepAsMarshall.__im
b6020 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 58 6d p_NdrXmitOrRepAsMemorySize.NdrXm
b6040 69 74 4f 72 52 65 70 41 73 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 itOrRepAsMemorySize.__imp_NdrXmi
b6060 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 tOrRepAsUnmarshall.NdrXmitOrRepA
b6080 73 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 sUnmarshall.__imp_RpcAsyncAbortC
b60a0 61 6c 6c 00 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 all.RpcAsyncAbortCall.__imp_RpcA
b60c0 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c syncCancelCall.RpcAsyncCancelCal
b60e0 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 52 70 63 l.__imp_RpcAsyncCompleteCall.Rpc
b6100 41 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 AsyncCompleteCall.__imp_RpcAsync
b6120 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 GetCallStatus.RpcAsyncGetCallSta
b6140 74 75 73 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 tus.__imp_RpcAsyncInitializeHand
b6160 6c 65 00 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 00 5f 5f 69 6d le.RpcAsyncInitializeHandle.__im
b6180 70 5f 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 52 70 63 41 73 79 6e 63 52 p_RpcAsyncRegisterInfo.RpcAsyncR
b61a0 65 67 69 73 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 egisterInfo.__imp_RpcBindingBind
b61c0 00 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 .RpcBindingBind.__imp_RpcBinding
b61e0 43 6f 70 79 00 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e Copy.RpcBindingCopy.__imp_RpcBin
b6200 64 69 6e 67 43 72 65 61 74 65 41 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 5f 5f dingCreateA.RpcBindingCreateA.__
b6220 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 52 70 63 42 69 6e 64 69 6e 67 imp_RpcBindingCreateW.RpcBinding
b6240 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 52 70 63 CreateW.__imp_RpcBindingFree.Rpc
b6260 42 69 6e 64 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d BindingFree.__imp_RpcBindingFrom
b6280 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 StringBindingA.RpcBindingFromStr
b62a0 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d ingBindingA.__imp_RpcBindingFrom
b62c0 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 StringBindingW.RpcBindingFromStr
b62e0 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 ingBindingW.__imp_RpcBindingInqA
b6300 75 74 68 43 6c 69 65 6e 74 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 uthClientA.RpcBindingInqAuthClie
b6320 6e 74 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e ntA.__imp_RpcBindingInqAuthClien
b6340 74 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 tExA.RpcBindingInqAuthClientExA.
b6360 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 __imp_RpcBindingInqAuthClientExW
b6380 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 5f 5f 69 6d .RpcBindingInqAuthClientExW.__im
b63a0 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 52 70 63 42 69 p_RpcBindingInqAuthClientW.RpcBi
b63c0 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e ndingInqAuthClientW.__imp_RpcBin
b63e0 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 dingInqAuthInfoA.RpcBindingInqAu
b6400 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 thInfoA.__imp_RpcBindingInqAuthI
b6420 6e 66 6f 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 nfoExA.RpcBindingInqAuthInfoExA.
b6440 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 52 __imp_RpcBindingInqAuthInfoExW.R
b6460 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 pcBindingInqAuthInfoExW.__imp_Rp
b6480 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 49 cBindingInqAuthInfoW.RpcBindingI
b64a0 6e 71 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d nqAuthInfoW.__imp_RpcBindingInqM
b64c0 61 78 43 61 6c 6c 73 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 5f 5f axCalls.RpcBindingInqMaxCalls.__
b64e0 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 52 70 63 42 69 6e 64 69 imp_RpcBindingInqObject.RpcBindi
b6500 6e 67 49 6e 71 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f ngInqObject.__imp_RpcBindingInqO
b6520 70 74 69 6f 6e 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f ption.RpcBindingInqOption.__imp_
b6540 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 RpcBindingReset.RpcBindingReset.
b6560 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 __imp_RpcBindingServerFromClient
b6580 00 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d .RpcBindingServerFromClient.__im
b65a0 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 p_RpcBindingSetAuthInfoA.RpcBind
b65c0 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 ingSetAuthInfoA.__imp_RpcBinding
b65e0 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 SetAuthInfoExA.RpcBindingSetAuth
b6600 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 InfoExA.__imp_RpcBindingSetAuthI
b6620 6e 66 6f 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 nfoExW.RpcBindingSetAuthInfoExW.
b6640 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 57 00 52 70 63 __imp_RpcBindingSetAuthInfoW.Rpc
b6660 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e BindingSetAuthInfoW.__imp_RpcBin
b6680 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 dingSetObject.RpcBindingSetObjec
b66a0 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f 6e 00 52 70 63 42 t.__imp_RpcBindingSetOption.RpcB
b66c0 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 indingSetOption.__imp_RpcBinding
b66e0 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 ToStringBindingA.RpcBindingToStr
b6700 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 ingBindingA.__imp_RpcBindingToSt
b6720 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 ringBindingW.RpcBindingToStringB
b6740 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 52 indingW.__imp_RpcBindingUnbind.R
b6760 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 pcBindingUnbind.__imp_RpcBinding
b6780 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 VectorFree.RpcBindingVectorFree.
b67a0 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 52 70 63 43 61 6e 63 65 6c 54 __imp_RpcCancelThread.RpcCancelT
b67c0 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 52 70 hread.__imp_RpcCancelThreadEx.Rp
b67e0 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e cCancelThreadEx.__imp_RpcCertGen
b6800 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 52 70 63 43 65 72 74 47 65 6e 65 72 eratePrincipalNameA.RpcCertGener
b6820 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 atePrincipalNameA.__imp_RpcCertG
b6840 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 52 70 63 43 65 72 74 47 65 6e eneratePrincipalNameW.RpcCertGen
b6860 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 eratePrincipalNameW.__imp_RpcEpR
b6880 65 67 69 73 74 65 72 41 00 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 70 egisterA.RpcEpRegisterA.__imp_Rp
b68a0 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 52 70 63 45 70 52 65 67 69 73 cEpRegisterNoReplaceA.RpcEpRegis
b68c0 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 terNoReplaceA.__imp_RpcEpRegiste
b68e0 72 4e 6f 52 65 70 6c 61 63 65 57 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 rNoReplaceW.RpcEpRegisterNoRepla
b6900 63 65 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 57 00 52 70 63 45 70 52 65 ceW.__imp_RpcEpRegisterW.RpcEpRe
b6920 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 6e gisterW.__imp_RpcEpResolveBindin
b6940 67 00 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 45 g.RpcEpResolveBinding.__imp_RpcE
b6960 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d pUnregister.RpcEpUnregister.__im
b6980 70 5f 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 52 70 63 45 72 72 6f 72 41 64 64 52 p_RpcErrorAddRecord.RpcErrorAddR
b69a0 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 ecord.__imp_RpcErrorClearInforma
b69c0 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f tion.RpcErrorClearInformation.__
b69e0 69 6d 70 5f 52 70 63 45 72 72 6f 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 imp_RpcErrorEndEnumeration.RpcEr
b6a00 72 6f 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 rorEndEnumeration.__imp_RpcError
b6a20 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 GetNextRecord.RpcErrorGetNextRec
b6a40 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 ord.__imp_RpcErrorGetNumberOfRec
b6a60 6f 72 64 73 00 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 ords.RpcErrorGetNumberOfRecords.
b6a80 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 70 63 45 __imp_RpcErrorLoadErrorInfo.RpcE
b6aa0 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 rrorLoadErrorInfo.__imp_RpcError
b6ac0 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e ResetEnumeration.RpcErrorResetEn
b6ae0 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f umeration.__imp_RpcErrorSaveErro
b6b00 72 49 6e 66 6f 00 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d rInfo.RpcErrorSaveErrorInfo.__im
b6b20 70 5f 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 p_RpcErrorStartEnumeration.RpcEr
b6b40 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 78 63 rorStartEnumeration.__imp_RpcExc
b6b60 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 eptionFilter.RpcExceptionFilter.
b6b80 5f 5f 69 6d 70 5f 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 __imp_RpcFreeAuthorizationContex
b6ba0 74 00 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f t.RpcFreeAuthorizationContext.__
b6bc0 69 6d 70 5f 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f imp_RpcGetAuthorizationContextFo
b6be0 72 43 6c 69 65 6e 74 00 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 rClient.RpcGetAuthorizationConte
b6c00 78 74 46 6f 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 49 66 49 6e 71 49 64 00 52 70 63 xtForClient.__imp_RpcIfInqId.Rpc
b6c20 49 66 49 6e 71 49 64 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 IfInqId.__imp_RpcImpersonateClie
b6c40 6e 74 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 nt.RpcImpersonateClient.__imp_Rp
b6c60 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 cImpersonateClient2.RpcImpersona
b6c80 74 65 43 6c 69 65 6e 74 32 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c teClient2.__imp_RpcImpersonateCl
b6ca0 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 ientContainer.RpcImpersonateClie
b6cc0 6e 74 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 ntContainer.__imp_RpcMgmtEnableI
b6ce0 64 6c 65 43 6c 65 61 6e 75 70 00 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 dleCleanup.RpcMgmtEnableIdleClea
b6d00 6e 75 70 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 42 65 67 69 6e 00 52 nup.__imp_RpcMgmtEpEltInqBegin.R
b6d20 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d pcMgmtEpEltInqBegin.__imp_RpcMgm
b6d40 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e tEpEltInqDone.RpcMgmtEpEltInqDon
b6d60 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 52 70 63 e.__imp_RpcMgmtEpEltInqNextA.Rpc
b6d80 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 MgmtEpEltInqNextA.__imp_RpcMgmtE
b6da0 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 pEltInqNextW.RpcMgmtEpEltInqNext
b6dc0 57 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 4d W.__imp_RpcMgmtEpUnregister.RpcM
b6de0 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 gmtEpUnregister.__imp_RpcMgmtInq
b6e00 43 6f 6d 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 ComTimeout.RpcMgmtInqComTimeout.
b6e20 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 __imp_RpcMgmtInqDefaultProtectLe
b6e40 76 65 6c 00 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 vel.RpcMgmtInqDefaultProtectLeve
b6e60 6c 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 52 70 63 4d 67 6d 74 49 l.__imp_RpcMgmtInqIfIds.RpcMgmtI
b6e80 6e 71 49 66 49 64 73 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 nqIfIds.__imp_RpcMgmtInqServerPr
b6ea0 69 6e 63 4e 61 6d 65 41 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 incNameA.RpcMgmtInqServerPrincNa
b6ec0 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e meA.__imp_RpcMgmtInqServerPrincN
b6ee0 61 6d 65 57 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 ameW.RpcMgmtInqServerPrincNameW.
b6f00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 52 70 63 4d 67 6d 74 49 6e 71 __imp_RpcMgmtInqStats.RpcMgmtInq
b6f20 53 74 61 74 73 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 Stats.__imp_RpcMgmtIsServerListe
b6f40 6e 69 6e 67 00 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f ning.RpcMgmtIsServerListening.__
b6f60 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 52 70 imp_RpcMgmtSetAuthorizationFn.Rp
b6f80 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 5f 5f 69 6d 70 5f 52 70 cMgmtSetAuthorizationFn.__imp_Rp
b6fa0 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 74 cMgmtSetCancelTimeout.RpcMgmtSet
b6fc0 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 6f CancelTimeout.__imp_RpcMgmtSetCo
b6fe0 6d 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f mTimeout.RpcMgmtSetComTimeout.__
b7000 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 52 70 imp_RpcMgmtSetServerStackSize.Rp
b7020 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 70 cMgmtSetServerStackSize.__imp_Rp
b7040 63 4d 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 4d 67 6d 74 53 74 61 74 cMgmtStatsVectorFree.RpcMgmtStat
b7060 73 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 74 6f 70 53 65 72 sVectorFree.__imp_RpcMgmtStopSer
b7080 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 70 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 verListening.RpcMgmtStopServerLi
b70a0 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c stening.__imp_RpcMgmtWaitServerL
b70c0 69 73 74 65 6e 00 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f isten.RpcMgmtWaitServerListen.__
b70e0 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 52 70 63 4e 65 imp_RpcNetworkInqProtseqsA.RpcNe
b7100 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f tworkInqProtseqsA.__imp_RpcNetwo
b7120 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 rkInqProtseqsW.RpcNetworkInqProt
b7140 73 65 71 73 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 seqsW.__imp_RpcNetworkIsProtseqV
b7160 61 6c 69 64 41 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 alidA.RpcNetworkIsProtseqValidA.
b7180 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 __imp_RpcNetworkIsProtseqValidW.
b71a0 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 5f 5f 69 6d 70 5f RpcNetworkIsProtseqValidW.__imp_
b71c0 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 52 70 63 4e 73 42 RpcNsBindingInqEntryNameA.RpcNsB
b71e0 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 indingInqEntryNameA.__imp_RpcNsB
b7200 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 indingInqEntryNameW.RpcNsBinding
b7220 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 49 6e 71 InqEntryNameW.__imp_RpcObjectInq
b7240 54 79 70 65 00 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 5f 5f 69 6d 70 5f 52 70 63 4f Type.RpcObjectInqType.__imp_RpcO
b7260 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 bjectSetInqFn.RpcObjectSetInqFn.
b7280 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 52 70 63 4f 62 6a 65 63 74 __imp_RpcObjectSetType.RpcObject
b72a0 53 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 SetType.__imp_RpcProtseqVectorFr
b72c0 65 65 41 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 5f 5f 69 6d 70 5f eeA.RpcProtseqVectorFreeA.__imp_
b72e0 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 57 00 52 70 63 50 72 6f 74 73 65 71 RpcProtseqVectorFreeW.RpcProtseq
b7300 56 65 63 74 6f 72 46 72 65 65 57 00 5f 5f 69 6d 70 5f 52 70 63 52 61 69 73 65 45 78 63 65 70 74 VectorFreeW.__imp_RpcRaiseExcept
b7320 69 6f 6e 00 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 52 ion.RpcRaiseException.__imp_RpcR
b7340 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 52 70 63 52 evertContainerImpersonation.RpcR
b7360 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d evertContainerImpersonation.__im
b7380 70 5f 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c p_RpcRevertToSelf.RpcRevertToSel
b73a0 66 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 52 70 63 52 65 76 f.__imp_RpcRevertToSelfEx.RpcRev
b73c0 65 72 74 54 6f 53 65 6c 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c ertToSelfEx.__imp_RpcServerCompl
b73e0 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 52 70 63 53 65 72 76 65 72 43 6f 6d eteSecurityCallback.RpcServerCom
b7400 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 70 63 53 pleteSecurityCallback.__imp_RpcS
b7420 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 52 70 63 53 65 72 76 65 72 49 erverInqBindingHandle.RpcServerI
b7440 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 nqBindingHandle.__imp_RpcServerI
b7460 6e 71 42 69 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 nqBindings.RpcServerInqBindings.
b7480 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 78 00 52 70 63 __imp_RpcServerInqBindingsEx.Rpc
b74a0 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 ServerInqBindingsEx.__imp_RpcSer
b74c0 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 52 70 63 53 65 72 76 65 72 49 verInqCallAttributesA.RpcServerI
b74e0 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 nqCallAttributesA.__imp_RpcServe
b7500 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 52 70 63 53 65 72 76 65 72 49 6e 71 rInqCallAttributesW.RpcServerInq
b7520 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 CallAttributesW.__imp_RpcServerI
b7540 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 52 70 63 53 65 72 76 65 72 49 6e 71 nqDefaultPrincNameA.RpcServerInq
b7560 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 DefaultPrincNameA.__imp_RpcServe
b7580 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 53 65 72 76 65 72 49 rInqDefaultPrincNameW.RpcServerI
b75a0 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 nqDefaultPrincNameW.__imp_RpcSer
b75c0 76 65 72 49 6e 71 49 66 00 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 5f 5f 69 6d 70 5f 52 70 verInqIf.RpcServerInqIf.__imp_Rp
b75e0 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 52 70 cServerInterfaceGroupActivate.Rp
b7600 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 5f 5f cServerInterfaceGroupActivate.__
b7620 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 imp_RpcServerInterfaceGroupClose
b7640 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f .RpcServerInterfaceGroupClose.__
b7660 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 imp_RpcServerInterfaceGroupCreat
b7680 65 41 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 eA.RpcServerInterfaceGroupCreate
b76a0 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 A.__imp_RpcServerInterfaceGroupC
b76c0 72 65 61 74 65 57 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 reateW.RpcServerInterfaceGroupCr
b76e0 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 eateW.__imp_RpcServerInterfaceGr
b7700 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 oupDeactivate.RpcServerInterface
b7720 47 72 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 GroupDeactivate.__imp_RpcServerI
b7740 6e 74 65 72 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 nterfaceGroupInqBindings.RpcServ
b7760 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d erInterfaceGroupInqBindings.__im
b7780 70 5f 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 p_RpcServerListen.RpcServerListe
b77a0 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 n.__imp_RpcServerRegisterAuthInf
b77c0 6f 41 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 5f 5f oA.RpcServerRegisterAuthInfoA.__
b77e0 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 57 00 52 imp_RpcServerRegisterAuthInfoW.R
b7800 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f pcServerRegisterAuthInfoW.__imp_
b7820 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 00 52 70 63 53 65 72 76 65 72 52 65 67 RpcServerRegisterIf.RpcServerReg
b7840 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 isterIf.__imp_RpcServerRegisterI
b7860 66 32 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 5f 5f 69 6d 70 5f 52 70 f2.RpcServerRegisterIf2.__imp_Rp
b7880 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 52 70 63 53 65 72 76 65 72 52 65 67 69 cServerRegisterIf3.RpcServerRegi
b78a0 73 74 65 72 49 66 33 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 sterIf3.__imp_RpcServerRegisterI
b78c0 66 45 78 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f fEx.RpcServerRegisterIfEx.__imp_
b78e0 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f RpcServerSubscribeForNotificatio
b7900 6e 00 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 n.RpcServerSubscribeForNotificat
b7920 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 52 70 ion.__imp_RpcServerTestCancel.Rp
b7940 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 cServerTestCancel.__imp_RpcServe
b7960 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 rUnregisterIf.RpcServerUnregiste
b7980 72 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 rIf.__imp_RpcServerUnregisterIfE
b79a0 78 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f x.RpcServerUnregisterIfEx.__imp_
b79c0 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 RpcServerUnsubscribeForNotificat
b79e0 69 6f 6e 00 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 ion.RpcServerUnsubscribeForNotif
b7a00 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f ication.__imp_RpcServerUseAllPro
b7a20 74 73 65 71 73 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 5f 5f tseqs.RpcServerUseAllProtseqs.__
b7a40 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 52 70 imp_RpcServerUseAllProtseqsEx.Rp
b7a60 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 5f 5f 69 6d 70 5f 52 70 cServerUseAllProtseqsEx.__imp_Rp
b7a80 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 52 70 63 53 65 72 76 65 cServerUseAllProtseqsIf.RpcServe
b7aa0 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 rUseAllProtseqsIf.__imp_RpcServe
b7ac0 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 rUseAllProtseqsIfEx.RpcServerUse
b7ae0 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 AllProtseqsIfEx.__imp_RpcServerU
b7b00 73 65 50 72 6f 74 73 65 71 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 seProtseqA.RpcServerUseProtseqA.
b7b20 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 00 52 70 63 __imp_RpcServerUseProtseqEpA.Rpc
b7b40 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 ServerUseProtseqEpA.__imp_RpcSer
b7b60 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 verUseProtseqEpExA.RpcServerUseP
b7b80 72 6f 74 73 65 71 45 70 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 rotseqEpExA.__imp_RpcServerUsePr
b7ba0 6f 74 73 65 71 45 70 45 78 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 otseqEpExW.RpcServerUseProtseqEp
b7bc0 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 ExW.__imp_RpcServerUseProtseqEpW
b7be0 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 00 5f 5f 69 6d 70 5f 52 70 .RpcServerUseProtseqEpW.__imp_Rp
b7c00 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 cServerUseProtseqExA.RpcServerUs
b7c20 65 50 72 6f 74 73 65 71 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 eProtseqExA.__imp_RpcServerUsePr
b7c40 6f 74 73 65 71 45 78 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 otseqExW.RpcServerUseProtseqExW.
b7c60 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 41 00 52 70 63 __imp_RpcServerUseProtseqIfA.Rpc
b7c80 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 ServerUseProtseqIfA.__imp_RpcSer
b7ca0 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 verUseProtseqIfExA.RpcServerUseP
b7cc0 72 6f 74 73 65 71 49 66 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 rotseqIfExA.__imp_RpcServerUsePr
b7ce0 6f 74 73 65 71 49 66 45 78 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 otseqIfExW.RpcServerUseProtseqIf
b7d00 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 ExW.__imp_RpcServerUseProtseqIfW
b7d20 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 00 5f 5f 69 6d 70 5f 52 70 .RpcServerUseProtseqIfW.__imp_Rp
b7d40 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 cServerUseProtseqW.RpcServerUseP
b7d60 72 6f 74 73 65 71 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 52 70 63 rotseqW.__imp_RpcServerYield.Rpc
b7d80 53 65 72 76 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 41 6c 6c 6f 63 61 74 65 00 ServerYield.__imp_RpcSmAllocate.
b7da0 52 70 63 53 6d 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 43 6c 69 65 6e 74 46 RpcSmAllocate.__imp_RpcSmClientF
b7dc0 72 65 65 00 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 44 ree.RpcSmClientFree.__imp_RpcSmD
b7de0 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 70 63 53 6d 44 65 73 74 72 6f 79 estroyClientContext.RpcSmDestroy
b7e00 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 44 69 73 61 62 6c 65 ClientContext.__imp_RpcSmDisable
b7e20 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f Allocate.RpcSmDisableAllocate.__
b7e40 69 6d 70 5f 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 45 6e 61 imp_RpcSmEnableAllocate.RpcSmEna
b7e60 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 46 72 65 65 00 52 70 63 53 bleAllocate.__imp_RpcSmFree.RpcS
b7e80 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 mFree.__imp_RpcSmGetThreadHandle
b7ea0 00 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 .RpcSmGetThreadHandle.__imp_RpcS
b7ec0 6d 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 53 65 74 43 6c 69 65 mSetClientAllocFree.RpcSmSetClie
b7ee0 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 ntAllocFree.__imp_RpcSmSetThread
b7f00 48 61 6e 64 6c 65 00 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d Handle.RpcSmSetThreadHandle.__im
b7f20 70 5f 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d p_RpcSmSwapClientAllocFree.RpcSm
b7f40 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 41 SwapClientAllocFree.__imp_RpcSsA
b7f60 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 llocate.RpcSsAllocate.__imp_RpcS
b7f80 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 70 63 53 73 43 6f 6e 74 65 sContextLockExclusive.RpcSsConte
b7fa0 78 74 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 xtLockExclusive.__imp_RpcSsConte
b7fc0 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 xtLockShared.RpcSsContextLockSha
b7fe0 72 65 64 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 red.__imp_RpcSsDestroyClientCont
b8000 65 78 74 00 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f ext.RpcSsDestroyClientContext.__
b8020 69 6d 70 5f 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 44 69 imp_RpcSsDisableAllocate.RpcSsDi
b8040 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 sableAllocate.__imp_RpcSsDontSer
b8060 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 ializeContext.RpcSsDontSerialize
b8080 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 Context.__imp_RpcSsEnableAllocat
b80a0 65 00 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 e.RpcSsEnableAllocate.__imp_RpcS
b80c0 73 46 72 65 65 00 52 70 63 53 73 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 43 6f sFree.RpcSsFree.__imp_RpcSsGetCo
b80e0 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 ntextBinding.RpcSsGetContextBind
b8100 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 ing.__imp_RpcSsGetThreadHandle.R
b8120 70 63 53 73 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 pcSsGetThreadHandle.__imp_RpcSsS
b8140 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 etClientAllocFree.RpcSsSetClient
b8160 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 AllocFree.__imp_RpcSsSetThreadHa
b8180 6e 64 6c 65 00 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f ndle.RpcSsSetThreadHandle.__imp_
b81a0 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 73 53 77 RpcSsSwapClientAllocFree.RpcSsSw
b81c0 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e apClientAllocFree.__imp_RpcStrin
b81e0 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e gBindingComposeA.RpcStringBindin
b8200 67 43 6f 6d 70 6f 73 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 gComposeA.__imp_RpcStringBinding
b8220 43 6f 6d 70 6f 73 65 57 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 ComposeW.RpcStringBindingCompose
b8240 57 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 52 W.__imp_RpcStringBindingParseA.R
b8260 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 pcStringBindingParseA.__imp_RpcS
b8280 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 tringBindingParseW.RpcStringBind
b82a0 69 6e 67 50 61 72 73 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 65 41 00 52 ingParseW.__imp_RpcStringFreeA.R
b82c0 70 63 53 74 72 69 6e 67 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 pcStringFreeA.__imp_RpcStringFre
b82e0 65 57 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 5f 5f 69 6d 70 5f 52 70 63 54 65 73 74 43 eW.RpcStringFreeW.__imp_RpcTestC
b8300 61 6e 63 65 6c 00 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 55 73 65 ancel.RpcTestCancel.__imp_RpcUse
b8320 72 46 72 65 65 00 52 70 63 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 6f 6d 70 rFree.RpcUserFree.__imp_UuidComp
b8340 61 72 65 00 55 75 69 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 are.UuidCompare.__imp_UuidCreate
b8360 00 55 75 69 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 .UuidCreate.__imp_UuidCreateNil.
b8380 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 53 65 UuidCreateNil.__imp_UuidCreateSe
b83a0 71 75 65 6e 74 69 61 6c 00 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f quential.UuidCreateSequential.__
b83c0 69 6d 70 5f 55 75 69 64 45 71 75 61 6c 00 55 75 69 64 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 55 75 imp_UuidEqual.UuidEqual.__imp_Uu
b83e0 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 5f 5f idFromStringA.UuidFromStringA.__
b8400 69 6d 70 5f 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 55 75 69 64 46 72 6f 6d 53 74 72 69 imp_UuidFromStringW.UuidFromStri
b8420 6e 67 57 00 5f 5f 69 6d 70 5f 55 75 69 64 48 61 73 68 00 55 75 69 64 48 61 73 68 00 5f 5f 69 6d ngW.__imp_UuidHash.UuidHash.__im
b8440 70 5f 55 75 69 64 49 73 4e 69 6c 00 55 75 69 64 49 73 4e 69 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 p_UuidIsNil.UuidIsNil.__imp_Uuid
b8460 54 6f 53 74 72 69 6e 67 41 00 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 ToStringA.UuidToStringA.__imp_Uu
b8480 69 64 54 6f 53 74 72 69 6e 67 57 00 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 49 4d 50 4f idToStringW.UuidToStringW.__IMPO
b84a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 73 74 72 74 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_rstrtmgr.__NULL_IM
b84c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..rstrtmgr_NULL_T
b84e0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 6d 41 64 64 46 69 6c 74 65 72 00 52 6d 41 64 HUNK_DATA.__imp_RmAddFilter.RmAd
b8500 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 dFilter.__imp_RmCancelCurrentTas
b8520 6b 00 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 5f 5f 69 6d 70 5f 52 6d 45 6e k.RmCancelCurrentTask.__imp_RmEn
b8540 64 53 65 73 73 69 6f 6e 00 52 6d 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 47 65 dSession.RmEndSession.__imp_RmGe
b8560 74 46 69 6c 74 65 72 4c 69 73 74 00 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d tFilterList.RmGetFilterList.__im
b8580 70 5f 52 6d 47 65 74 4c 69 73 74 00 52 6d 47 65 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 4a 6f p_RmGetList.RmGetList.__imp_RmJo
b85a0 69 6e 53 65 73 73 69 6f 6e 00 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d inSession.RmJoinSession.__imp_Rm
b85c0 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f RegisterResources.RmRegisterReso
b85e0 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 52 6d 52 65 6d urces.__imp_RmRemoveFilter.RmRem
b8600 6f 76 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 6d 52 65 73 74 61 72 74 00 52 6d 52 65 73 74 oveFilter.__imp_RmRestart.RmRest
b8620 61 72 74 00 5f 5f 69 6d 70 5f 52 6d 53 68 75 74 64 6f 77 6e 00 52 6d 53 68 75 74 64 6f 77 6e 00 art.__imp_RmShutdown.RmShutdown.
b8640 5f 5f 69 6d 70 5f 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 52 6d 53 74 61 72 74 53 65 73 73 __imp_RmStartSession.RmStartSess
b8660 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 6d 00 5f 5f 4e 55 ion.__IMPORT_DESCRIPTOR_rtm.__NU
b8680 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 LL_IMPORT_DESCRIPTOR..rtm_NULL_T
b86a0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 62 6c 65 00 43 72 65 61 HUNK_DATA.__imp_CreateTable.Crea
b86c0 74 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 teTable.__imp_MgmAddGroupMembers
b86e0 68 69 70 45 6e 74 72 79 00 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e hipEntry.MgmAddGroupMembershipEn
b8700 74 72 79 00 5f 5f 69 6d 70 5f 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c try.__imp_MgmDeRegisterMProtocol
b8720 00 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d 67 .MgmDeRegisterMProtocol.__imp_Mg
b8740 6d 44 65 6c 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 4d 67 6d 44 mDeleteGroupMembershipEntry.MgmD
b8760 65 6c 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f eleteGroupMembershipEntry.__imp_
b8780 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 5f 5f MgmGetFirstMfe.MgmGetFirstMfe.__
b87a0 69 6d 70 5f 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 46 69 imp_MgmGetFirstMfeStats.MgmGetFi
b87c0 72 73 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 65 00 4d 67 6d 47 rstMfeStats.__imp_MgmGetMfe.MgmG
b87e0 65 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 etMfe.__imp_MgmGetMfeStats.MgmGe
b8800 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 4d 67 tMfeStats.__imp_MgmGetNextMfe.Mg
b8820 6d 47 65 74 4e 65 78 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 mGetNextMfe.__imp_MgmGetNextMfeS
b8840 74 61 74 73 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 tats.MgmGetNextMfeStats.__imp_Mg
b8860 6d 47 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 4d 67 6d 47 65 74 50 72 mGetProtocolOnInterface.MgmGetPr
b8880 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 otocolOnInterface.__imp_MgmGroup
b88a0 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 EnumerationEnd.MgmGroupEnumerati
b88c0 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 onEnd.__imp_MgmGroupEnumerationG
b88e0 65 74 4e 65 78 74 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 etNext.MgmGroupEnumerationGetNex
b8900 74 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 t.__imp_MgmGroupEnumerationStart
b8920 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f .MgmGroupEnumerationStart.__imp_
b8940 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 52 65 67 69 73 74 65 72 MgmRegisterMProtocol.MgmRegister
b8960 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 MProtocol.__imp_MgmReleaseInterf
b8980 61 63 65 4f 77 6e 65 72 73 68 69 70 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 aceOwnership.MgmReleaseInterface
b89a0 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 Ownership.__imp_MgmTakeInterface
b89c0 4f 77 6e 65 72 73 68 69 70 00 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 Ownership.MgmTakeInterfaceOwners
b89e0 68 69 70 00 5f 5f 69 6d 70 5f 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 52 74 6d 41 64 64 4e 65 hip.__imp_RtmAddNextHop.RtmAddNe
b8a00 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 41 64 64 52 6f 75 74 65 54 6f 44 65 73 74 00 52 74 xtHop.__imp_RtmAddRouteToDest.Rt
b8a20 6d 41 64 64 52 6f 75 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 42 6c 6f 63 6b 4d 65 mAddRouteToDest.__imp_RtmBlockMe
b8a40 74 68 6f 64 73 00 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 52 74 6d 43 thods.RtmBlockMethods.__imp_RtmC
b8a60 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 onvertIpv6AddressAndLengthToNetA
b8a80 64 64 72 65 73 73 00 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c ddress.RtmConvertIpv6AddressAndL
b8aa0 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 engthToNetAddress.__imp_RtmConve
b8ac0 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 rtNetAddressToIpv6AddressAndLeng
b8ae0 74 68 00 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 th.RtmConvertNetAddressToIpv6Add
b8b00 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 44 65 73 ressAndLength.__imp_RtmCreateDes
b8b20 74 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 tEnum.RtmCreateDestEnum.__imp_Rt
b8b40 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 mCreateNextHopEnum.RtmCreateNext
b8b60 48 6f 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 45 6e 75 6d HopEnum.__imp_RtmCreateRouteEnum
b8b80 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 .RtmCreateRouteEnum.__imp_RtmCre
b8ba0 61 74 65 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 00 ateRouteList.RtmCreateRouteList.
b8bc0 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 52 74 6d __imp_RtmCreateRouteListEnum.Rtm
b8be0 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c CreateRouteListEnum.__imp_RtmDel
b8c00 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c eteEnumHandle.RtmDeleteEnumHandl
b8c20 65 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 52 74 6d 44 65 6c 65 e.__imp_RtmDeleteNextHop.RtmDele
b8c40 74 65 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 teNextHop.__imp_RtmDeleteRouteLi
b8c60 73 74 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 st.RtmDeleteRouteList.__imp_RtmD
b8c80 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 74 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 eleteRouteToDest.RtmDeleteRouteT
b8ca0 6f 44 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 oDest.__imp_RtmDeregisterEntity.
b8cc0 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 RtmDeregisterEntity.__imp_RtmDer
b8ce0 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 egisterFromChangeNotification.Rt
b8d00 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f mDeregisterFromChangeNotificatio
b8d20 6e 00 5f 5f 69 6d 70 5f 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 52 74 6d 46 69 6e 64 4e 65 n.__imp_RtmFindNextHop.RtmFindNe
b8d40 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 52 xtHop.__imp_RtmGetChangeStatus.R
b8d60 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 43 68 tmGetChangeStatus.__imp_RtmGetCh
b8d80 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f angedDests.RtmGetChangedDests.__
b8da0 69 6d 70 5f 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 52 74 6d 47 65 74 44 65 73 74 49 6e 66 imp_RtmGetDestInfo.RtmGetDestInf
b8dc0 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 47 65 74 45 o.__imp_RtmGetEntityInfo.RtmGetE
b8de0 6e 74 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 ntityInfo.__imp_RtmGetEntityMeth
b8e00 6f 64 73 00 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 52 74 ods.RtmGetEntityMethods.__imp_Rt
b8e20 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 5f 5f mGetEnumDests.RtmGetEnumDests.__
b8e40 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 52 74 6d 47 65 74 45 6e 75 imp_RtmGetEnumNextHops.RtmGetEnu
b8e60 6d 4e 65 78 74 48 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 mNextHops.__imp_RtmGetEnumRoutes
b8e80 00 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 .RtmGetEnumRoutes.__imp_RtmGetEx
b8ea0 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 45 78 61 63 74 4d actMatchDestination.RtmGetExactM
b8ec0 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 atchDestination.__imp_RtmGetExac
b8ee0 74 4d 61 74 63 68 52 6f 75 74 65 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 tMatchRoute.RtmGetExactMatchRout
b8f00 65 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 6e e.__imp_RtmGetLessSpecificDestin
b8f20 61 74 69 6f 6e 00 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 ation.RtmGetLessSpecificDestinat
b8f40 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 52 ion.__imp_RtmGetListEnumRoutes.R
b8f60 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 tmGetListEnumRoutes.__imp_RtmGet
b8f80 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 4d 6f MostSpecificDestination.RtmGetMo
b8fa0 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 stSpecificDestination.__imp_RtmG
b8fc0 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 etNextHopInfo.RtmGetNextHopInfo.
b8fe0 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 __imp_RtmGetNextHopPointer.RtmGe
b9000 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4f 70 61 71 tNextHopPointer.__imp_RtmGetOpaq
b9020 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 74 4f 70 61 71 75 ueInformationPointer.RtmGetOpaqu
b9040 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 eInformationPointer.__imp_RtmGet
b9060 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 52 74 6d 47 65 74 52 65 67 69 73 74 65 RegisteredEntities.RtmGetRegiste
b9080 72 65 64 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 redEntities.__imp_RtmGetRouteInf
b90a0 6f 00 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f o.RtmGetRouteInfo.__imp_RtmGetRo
b90c0 75 74 65 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 5f 5f utePointer.RtmGetRoutePointer.__
b90e0 69 6d 70 5f 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 48 6f 6c 64 44 65 imp_RtmHoldDestination.RtmHoldDe
b9100 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 stination.__imp_RtmIgnoreChanged
b9120 44 65 73 74 73 00 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d Dests.RtmIgnoreChangedDests.__im
b9140 70 5f 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 49 6e 73 65 72 74 p_RtmInsertInRouteList.RtmInsert
b9160 49 6e 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f InRouteList.__imp_RtmInvokeMetho
b9180 64 00 52 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 42 65 73 d.RtmInvokeMethod.__imp_RtmIsBes
b91a0 74 52 6f 75 74 65 00 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 49 tRoute.RtmIsBestRoute.__imp_RtmI
b91c0 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d sMarkedForChangeNotification.Rtm
b91e0 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f IsMarkedForChangeNotification.__
b9200 69 6d 70 5f 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 4c 6f 63 6b 44 65 imp_RtmLockDestination.RtmLockDe
b9220 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 52 stination.__imp_RtmLockNextHop.R
b9240 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 52 6f 75 74 65 tmLockNextHop.__imp_RtmLockRoute
b9260 00 52 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 4d 61 72 6b 44 65 73 74 46 .RtmLockRoute.__imp_RtmMarkDestF
b9280 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 4d 61 72 6b 44 65 73 74 orChangeNotification.RtmMarkDest
b92a0 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 ForChangeNotification.__imp_RtmR
b92c0 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 eferenceHandles.RtmReferenceHand
b92e0 6c 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 52 74 6d 52 les.__imp_RtmRegisterEntity.RtmR
b9300 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 74 65 72 46 egisterEntity.__imp_RtmRegisterF
b9320 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 52 65 67 69 73 74 65 72 orChangeNotification.RtmRegister
b9340 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 ForChangeNotification.__imp_RtmR
b9360 65 6c 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 52 65 6c 65 61 73 65 43 68 61 eleaseChangedDests.RtmReleaseCha
b9380 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e ngedDests.__imp_RtmReleaseDestIn
b93a0 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 fo.RtmReleaseDestInfo.__imp_RtmR
b93c0 65 6c 65 61 73 65 44 65 73 74 73 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 5f 5f 69 6d eleaseDests.RtmReleaseDests.__im
b93e0 70 5f 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 52 74 6d 52 65 6c 65 61 73 65 45 p_RtmReleaseEntities.RtmReleaseE
b9400 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e ntities.__imp_RtmReleaseEntityIn
b9420 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 fo.RtmReleaseEntityInfo.__imp_Rt
b9440 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 mReleaseNextHopInfo.RtmReleaseNe
b9460 78 74 48 6f 70 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f xtHopInfo.__imp_RtmReleaseNextHo
b9480 70 73 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 ps.RtmReleaseNextHops.__imp_RtmR
b94a0 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 eleaseRouteInfo.RtmReleaseRouteI
b94c0 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 52 74 6d 52 65 nfo.__imp_RtmReleaseRoutes.RtmRe
b94e0 6c 65 61 73 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e leaseRoutes.__imp_RtmUpdateAndUn
b9500 6c 6f 63 6b 52 6f 75 74 65 00 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 lockRoute.RtmUpdateAndUnlockRout
b9520 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 75 74 69 6c 73 00 5f 5f e.__IMPORT_DESCRIPTOR_rtutils.__
b9540 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 74 75 74 69 6c 73 5f NULL_IMPORT_DESCRIPTOR..rtutils_
b9560 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 41 00 NULL_THUNK_DATA.__imp_LogErrorA.
b9580 4c 6f 67 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 57 00 4c 6f 67 45 72 72 LogErrorA.__imp_LogErrorW.LogErr
b95a0 6f 72 57 00 5f 5f 69 6d 70 5f 4c 6f 67 45 76 65 6e 74 41 00 4c 6f 67 45 76 65 6e 74 41 00 5f 5f orW.__imp_LogEventA.LogEventA.__
b95c0 69 6d 70 5f 4c 6f 67 45 76 65 6e 74 57 00 4c 6f 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 70 imp_LogEventW.LogEventW.__imp_Mp
b95e0 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f rSetupProtocolEnum.MprSetupProto
b9600 63 6f 6c 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 colEnum.__imp_MprSetupProtocolFr
b9620 65 65 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 52 6f ee.MprSetupProtocolFree.__imp_Ro
b9640 75 74 65 72 41 73 73 65 72 74 00 52 6f 75 74 65 72 41 73 73 65 72 74 00 5f 5f 69 6d 70 5f 52 6f uterAssert.RouterAssert.__imp_Ro
b9660 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 52 6f 75 74 65 72 47 65 74 45 72 72 uterGetErrorStringA.RouterGetErr
b9680 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 orStringA.__imp_RouterGetErrorSt
b96a0 72 69 6e 67 57 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d ringW.RouterGetErrorStringW.__im
b96c0 70 5f 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 p_RouterLogDeregisterA.RouterLog
b96e0 44 65 72 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 DeregisterA.__imp_RouterLogDereg
b9700 69 73 74 65 72 57 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 5f 5f 69 6d isterW.RouterLogDeregisterW.__im
b9720 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 p_RouterLogEventA.RouterLogEvent
b9740 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 52 6f 75 74 A.__imp_RouterLogEventDataA.Rout
b9760 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 erLogEventDataA.__imp_RouterLogE
b9780 76 65 6e 74 44 61 74 61 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 5f 5f ventDataW.RouterLogEventDataW.__
b97a0 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 imp_RouterLogEventExA.RouterLogE
b97c0 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 ventExA.__imp_RouterLogEventExW.
b97e0 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f RouterLogEventExW.__imp_RouterLo
b9800 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 gEventStringA.RouterLogEventStri
b9820 6e 67 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 ngA.__imp_RouterLogEventStringW.
b9840 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 RouterLogEventStringW.__imp_Rout
b9860 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 erLogEventValistExA.RouterLogEve
b9880 6e 74 56 61 6c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 ntValistExA.__imp_RouterLogEvent
b98a0 56 61 6c 69 73 74 45 78 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 ValistExW.RouterLogEventValistEx
b98c0 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 52 6f 75 74 65 72 4c 6f W.__imp_RouterLogEventW.RouterLo
b98e0 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 gEventW.__imp_RouterLogRegisterA
b9900 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 .RouterLogRegisterA.__imp_Router
b9920 4c 6f 67 52 65 67 69 73 74 65 72 57 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 LogRegisterW.RouterLogRegisterW.
b9940 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 54 72 61 63 65 44 65 72 65 __imp_TraceDeregisterA.TraceDere
b9960 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 41 gisterA.__imp_TraceDeregisterExA
b9980 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 .TraceDeregisterExA.__imp_TraceD
b99a0 65 72 65 67 69 73 74 65 72 45 78 57 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 eregisterExW.TraceDeregisterExW.
b99c0 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 54 72 61 63 65 44 65 72 65 __imp_TraceDeregisterW.TraceDere
b99e0 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 75 6d 70 45 78 41 00 54 72 61 63 65 gisterW.__imp_TraceDumpExA.Trace
b9a00 44 75 6d 70 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 75 6d 70 45 78 57 00 54 72 61 63 65 DumpExA.__imp_TraceDumpExW.Trace
b9a20 44 75 6d 70 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 54 DumpExW.__imp_TraceGetConsoleA.T
b9a40 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f raceGetConsoleA.__imp_TraceGetCo
b9a60 6e 73 6f 6c 65 57 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 54 72 nsoleW.TraceGetConsoleW.__imp_Tr
b9a80 61 63 65 50 72 69 6e 74 66 41 00 54 72 61 63 65 50 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 54 72 acePrintfA.TracePrintfA.__imp_Tr
b9aa0 61 63 65 50 72 69 6e 74 66 45 78 41 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 5f 5f 69 6d acePrintfExA.TracePrintfExA.__im
b9ac0 70 5f 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 p_TracePrintfExW.TracePrintfExW.
b9ae0 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 57 00 54 72 61 63 65 50 72 69 6e 74 66 57 00 __imp_TracePrintfW.TracePrintfW.
b9b00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 75 74 73 45 78 41 00 54 72 61 63 65 50 75 74 73 45 78 41 00 __imp_TracePutsExA.TracePutsExA.
b9b20 5f 5f 69 6d 70 5f 54 72 61 63 65 50 75 74 73 45 78 57 00 54 72 61 63 65 50 75 74 73 45 78 57 00 __imp_TracePutsExW.TracePutsExW.
b9b40 5f 5f 69 6d 70 5f 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 65 52 65 67 69 __imp_TraceRegisterExA.TraceRegi
b9b60 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 54 sterExA.__imp_TraceRegisterExW.T
b9b80 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e raceRegisterExW.__imp_TraceVprin
b9ba0 74 66 45 78 41 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 tfExA.TraceVprintfExA.__imp_Trac
b9bc0 65 56 70 72 69 6e 74 66 45 78 57 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 5f 5f 49 4d eVprintfExW.TraceVprintfExW.__IM
b9be0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 61 72 64 64 6c 67 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_scarddlg.__NULL_
b9c00 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..scarddlg_NULL
b9c20 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d _THUNK_DATA.__imp_GetOpenCardNam
b9c40 65 41 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 eA.GetOpenCardNameA.__imp_GetOpe
b9c60 6e 43 61 72 64 4e 61 6d 65 57 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 5f 5f 69 6d nCardNameW.GetOpenCardNameW.__im
b9c80 70 5f 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 53 43 61 72 64 44 6c 67 p_SCardDlgExtendedError.SCardDlg
b9ca0 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 ExtendedError.__imp_SCardUIDlgSe
b9cc0 6c 65 63 74 43 61 72 64 41 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 lectCardA.SCardUIDlgSelectCardA.
b9ce0 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 53 43 61 72 __imp_SCardUIDlgSelectCardW.SCar
b9d00 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 dUIDlgSelectCardW.__IMPORT_DESCR
b9d20 49 50 54 4f 52 5f 73 63 68 61 6e 6e 65 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_schannel.__NULL_IMPORT_DES
b9d40 43 52 49 50 54 4f 52 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..schannel_NULL_THUNK_DAT
b9d60 41 00 5f 5f 69 6d 70 5f 53 73 6c 43 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 53 73 6c 43 A.__imp_SslCrackCertificate.SslC
b9d80 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 43 61 rackCertificate.__imp_SslEmptyCa
b9da0 63 68 65 41 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 cheA.SslEmptyCacheA.__imp_SslEmp
b9dc0 74 79 43 61 63 68 65 57 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 73 tyCacheW.SslEmptyCacheW.__imp_Ss
b9de0 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 lFreeCertificate.SslFreeCertific
b9e00 61 74 65 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 ate.__imp_SslGenerateRandomBits.
b9e20 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 5f 5f 69 6d 70 5f 53 73 6c 47 SslGenerateRandomBits.__imp_SslG
b9e40 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f etExtensions.SslGetExtensions.__
b9e60 69 6d 70 5f 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 53 73 6c 47 65 74 4d imp_SslGetMaximumKeySize.SslGetM
b9e80 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 53 65 72 76 65 72 aximumKeySize.__imp_SslGetServer
b9ea0 49 64 65 6e 74 69 74 79 00 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 00 5f 5f Identity.SslGetServerIdentity.__
b9ec0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 63 75 72 33 32 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_secur32.__NULL
b9ee0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..secur32_NULL
b9f00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 63 65 70 74 53 65 63 75 72 69 74 79 _THUNK_DATA.__imp_AcceptSecurity
b9f20 43 6f 6e 74 65 78 74 00 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f Context.AcceptSecurityContext.__
b9f40 69 6d 70 5f 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 41 63 imp_AcquireCredentialsHandleA.Ac
b9f60 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 41 63 quireCredentialsHandleA.__imp_Ac
b9f80 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 41 63 71 75 69 72 65 43 quireCredentialsHandleW.AcquireC
b9fa0 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 redentialsHandleW.__imp_AddCrede
b9fc0 6e 74 69 61 6c 73 41 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 41 64 ntialsA.AddCredentialsA.__imp_Ad
b9fe0 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f dCredentialsW.AddCredentialsW.__
ba000 69 6d 70 5f 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 41 64 64 53 65 63 75 72 imp_AddSecurityPackageA.AddSecur
ba020 69 74 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 69 74 79 50 61 63 ityPackageA.__imp_AddSecurityPac
ba040 6b 61 67 65 57 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f kageW.AddSecurityPackageW.__imp_
ba060 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f ApplyControlToken.ApplyControlTo
ba080 6b 65 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 ken.__imp_ChangeAccountPasswordA
ba0a0 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 5f 5f 69 6d 70 5f 43 68 .ChangeAccountPasswordA.__imp_Ch
ba0c0 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 43 68 61 6e 67 65 41 63 63 6f 75 angeAccountPasswordW.ChangeAccou
ba0e0 6e 74 50 61 73 73 77 6f 72 64 57 00 5f 5f 69 6d 70 5f 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f ntPasswordW.__imp_CompleteAuthTo
ba100 6b 65 6e 00 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 64 ken.CompleteAuthToken.__imp_Cred
ba120 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 MarshalTargetInfo.CredMarshalTar
ba140 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 getInfo.__imp_CredUnmarshalTarge
ba160 74 49 6e 66 6f 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f tInfo.CredUnmarshalTargetInfo.__
ba180 69 6d 70 5f 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 44 65 63 72 79 70 74 4d 65 73 73 61 67 imp_DecryptMessage.DecryptMessag
ba1a0 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 44 65 e.__imp_DeleteSecurityContext.De
ba1c0 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 leteSecurityContext.__imp_Delete
ba1e0 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 SecurityPackageA.DeleteSecurityP
ba200 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b ackageA.__imp_DeleteSecurityPack
ba220 61 67 65 57 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d ageW.DeleteSecurityPackageW.__im
ba240 70 5f 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 p_EncryptMessage.EncryptMessage.
ba260 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 __imp_EnumerateSecurityPackagesA
ba280 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 5f 5f 69 6d .EnumerateSecurityPackagesA.__im
ba2a0 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 45 6e 75 p_EnumerateSecurityPackagesW.Enu
ba2c0 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 78 merateSecurityPackagesW.__imp_Ex
ba2e0 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 45 78 70 6f 72 74 53 65 63 75 72 69 portSecurityContext.ExportSecuri
ba300 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 66 65 tyContext.__imp_FreeContextBuffe
ba320 72 00 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 72 65 65 43 72 r.FreeContextBuffer.__imp_FreeCr
ba340 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 edentialsHandle.FreeCredentialsH
ba360 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d andle.__imp_GetComputerObjectNam
ba380 65 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f eA.GetComputerObjectNameA.__imp_
ba3a0 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 47 65 74 43 6f 6d 70 75 74 GetComputerObjectNameW.GetComput
ba3c0 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 45 erObjectNameW.__imp_GetUserNameE
ba3e0 78 41 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e xA.GetUserNameExA.__imp_GetUserN
ba400 61 6d 65 45 78 57 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6d 70 65 ameExW.GetUserNameExW.__imp_Impe
ba420 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 49 6d 70 65 72 73 6f 6e 61 rsonateSecurityContext.Impersona
ba440 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 teSecurityContext.__imp_ImportSe
ba460 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e curityContextA.ImportSecurityCon
ba480 74 65 78 74 41 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 textA.__imp_ImportSecurityContex
ba4a0 74 57 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f tW.ImportSecurityContextW.__imp_
ba4c0 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 49 6e 69 74 53 65 63 75 72 InitSecurityInterfaceA.InitSecur
ba4e0 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 ityInterfaceA.__imp_InitSecurity
ba500 49 6e 74 65 72 66 61 63 65 57 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 InterfaceW.InitSecurityInterface
ba520 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 W.__imp_InitializeSecurityContex
ba540 74 41 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f tA.InitializeSecurityContextA.__
ba560 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 49 imp_InitializeSecurityContextW.I
ba580 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f nitializeSecurityContextW.__imp_
ba5a0 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 4c 73 61 LsaCallAuthenticationPackage.Lsa
ba5c0 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f CallAuthenticationPackage.__imp_
ba5e0 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e LsaConnectUntrusted.LsaConnectUn
ba600 74 72 75 73 74 65 64 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e trusted.__imp_LsaDeregisterLogon
ba620 50 72 6f 63 65 73 73 00 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 Process.LsaDeregisterLogonProces
ba640 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e s.__imp_LsaEnumerateLogonSession
ba660 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d s.LsaEnumerateLogonSessions.__im
ba680 70 5f 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 4c 73 61 46 72 65 65 52 65 74 p_LsaFreeReturnBuffer.LsaFreeRet
ba6a0 75 72 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 urnBuffer.__imp_LsaGetLogonSessi
ba6c0 6f 6e 44 61 74 61 00 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 61 00 5f 5f onData.LsaGetLogonSessionData.__
ba6e0 69 6d 70 5f 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 5f 5f imp_LsaLogonUser.LsaLogonUser.__
ba700 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 imp_LsaLookupAuthenticationPacka
ba720 67 65 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 ge.LsaLookupAuthenticationPackag
ba740 65 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 e.__imp_LsaRegisterLogonProcess.
ba760 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 LsaRegisterLogonProcess.__imp_Ls
ba780 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f aRegisterPolicyChangeNotificatio
ba7a0 6e 00 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 n.LsaRegisterPolicyChangeNotific
ba7c0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 ation.__imp_LsaUnregisterPolicyC
ba7e0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 hangeNotification.LsaUnregisterP
ba800 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 61 olicyChangeNotification.__imp_Ma
ba820 6b 65 53 69 67 6e 61 74 75 72 65 00 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f keSignature.MakeSignature.__imp_
ba840 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 51 75 65 72 79 43 6f 6e QueryContextAttributesA.QueryCon
ba860 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 textAttributesA.__imp_QueryConte
ba880 78 74 41 74 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 xtAttributesW.QueryContextAttrib
ba8a0 75 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 utesW.__imp_QueryCredentialsAttr
ba8c0 69 62 75 74 65 73 41 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 ibutesA.QueryCredentialsAttribut
ba8e0 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 esA.__imp_QueryCredentialsAttrib
ba900 75 74 65 73 57 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 utesW.QueryCredentialsAttributes
ba920 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 W.__imp_QuerySecurityContextToke
ba940 6e 00 51 75 65 72 79 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d n.QuerySecurityContextToken.__im
ba960 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 51 75 65 72 p_QuerySecurityPackageInfoA.Quer
ba980 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 51 75 65 72 ySecurityPackageInfoA.__imp_Quer
ba9a0 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 51 75 65 72 79 53 65 63 75 72 ySecurityPackageInfoW.QuerySecur
ba9c0 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 53 65 63 75 ityPackageInfoW.__imp_RevertSecu
ba9e0 72 69 74 79 43 6f 6e 74 65 78 74 00 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 rityContext.RevertSecurityContex
baa00 74 00 5f 5f 69 6d 70 5f 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 t.__imp_SaslAcceptSecurityContex
baa20 74 00 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d t.SaslAcceptSecurityContext.__im
baa40 70 5f 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 53 61 73 6c 45 6e 75 p_SaslEnumerateProfilesA.SaslEnu
baa60 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 6e 75 6d 65 72 merateProfilesA.__imp_SaslEnumer
baa80 61 74 65 50 72 6f 66 69 6c 65 73 57 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c ateProfilesW.SaslEnumerateProfil
baaa0 65 73 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 esW.__imp_SaslGetContextOption.S
baac0 61 73 6c 47 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 aslGetContextOption.__imp_SaslGe
baae0 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 tProfilePackageA.SaslGetProfileP
bab00 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b ackageA.__imp_SaslGetProfilePack
bab20 61 67 65 57 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d ageW.SaslGetProfilePackageW.__im
bab40 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 53 61 73 6c 49 64 65 6e 74 p_SaslIdentifyPackageA.SaslIdent
bab60 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 ifyPackageA.__imp_SaslIdentifyPa
bab80 63 6b 61 67 65 57 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d ckageW.SaslIdentifyPackageW.__im
baba0 70 5f 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 p_SaslInitializeSecurityContextA
babc0 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 .SaslInitializeSecurityContextA.
babe0 5f 5f 69 6d 70 5f 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 __imp_SaslInitializeSecurityCont
bac00 65 78 74 57 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 extW.SaslInitializeSecurityConte
bac20 78 74 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 xtW.__imp_SaslSetContextOption.S
bac40 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e aslSetContextOption.__imp_SetCon
bac60 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 textAttributesA.SetContextAttrib
bac80 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 utesA.__imp_SetContextAttributes
baca0 57 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 W.SetContextAttributesW.__imp_Se
bacc0 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 43 72 65 64 65 tCredentialsAttributesA.SetCrede
bace0 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 72 65 64 65 ntialsAttributesA.__imp_SetCrede
bad00 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 ntialsAttributesW.SetCredentials
bad20 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 AttributesW.__imp_SspiCompareAut
bad40 68 49 64 65 6e 74 69 74 69 65 73 00 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 hIdentities.SspiCompareAuthIdent
bad60 69 74 69 65 73 00 5f 5f 69 6d 70 5f 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 ities.__imp_SspiCopyAuthIdentity
bad80 00 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 .SspiCopyAuthIdentity.__imp_Sspi
bada0 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 44 65 63 72 79 70 74 41 DecryptAuthIdentity.SspiDecryptA
badc0 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 uthIdentity.__imp_SspiEncodeAuth
bade0 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 IdentityAsStrings.SspiEncodeAuth
bae00 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 6f IdentityAsStrings.__imp_SspiEnco
bae20 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 45 6e 63 6f deStringsAsAuthIdentity.SspiEnco
bae40 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 deStringsAsAuthIdentity.__imp_Ss
bae60 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 45 6e 63 72 79 70 piEncryptAuthIdentity.SspiEncryp
bae80 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 45 78 63 6c 75 64 65 50 tAuthIdentity.__imp_SspiExcludeP
baea0 61 63 6b 61 67 65 00 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f ackage.SspiExcludePackage.__imp_
baec0 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 46 72 65 65 41 75 74 SspiFreeAuthIdentity.SspiFreeAut
baee0 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 hIdentity.__imp_SspiGetTargetHos
baf00 74 4e 61 6d 65 00 53 73 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d tName.SspiGetTargetHostName.__im
baf20 70 5f 53 73 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 53 73 p_SspiIsAuthIdentityEncrypted.Ss
baf40 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f piIsAuthIdentityEncrypted.__imp_
baf60 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 5f 5f 69 6d SspiLocalFree.SspiLocalFree.__im
baf80 70 5f 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 4d 61 p_SspiMarshalAuthIdentity.SspiMa
bafa0 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 rshalAuthIdentity.__imp_SspiPrep
bafc0 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 areForCredRead.SspiPrepareForCre
bafe0 64 52 65 61 64 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 57 72 dRead.__imp_SspiPrepareForCredWr
bb000 69 74 65 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 57 72 69 74 65 00 5f 5f 69 6d ite.SspiPrepareForCredWrite.__im
bb020 70 5f 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 p_SspiUnmarshalAuthIdentity.Sspi
bb040 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 UnmarshalAuthIdentity.__imp_Sspi
bb060 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 56 61 6c 69 64 61 74 ValidateAuthIdentity.SspiValidat
bb080 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 5a 65 72 6f 41 75 74 68 eAuthIdentity.__imp_SspiZeroAuth
bb0a0 49 64 65 6e 74 69 74 79 00 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f Identity.SspiZeroAuthIdentity.__
bb0c0 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 imp_TranslateNameA.TranslateName
bb0e0 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 54 72 61 6e 73 6c 61 74 65 A.__imp_TranslateNameW.Translate
bb100 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 56 65 72 69 NameW.__imp_VerifySignature.Veri
bb120 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f fySignature.__IMPORT_DESCRIPTOR_
bb140 73 65 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 sensapi.__NULL_IMPORT_DESCRIPTOR
bb160 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ..sensapi_NULL_THUNK_DATA.__imp_
bb180 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 41 00 49 73 44 65 73 74 69 6e IsDestinationReachableA.IsDestin
bb1a0 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 ationReachableA.__imp_IsDestinat
bb1c0 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 ionReachableW.IsDestinationReach
bb1e0 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 77 6f 72 6b 41 6c 69 76 65 00 49 73 4e 65 74 ableW.__imp_IsNetworkAlive.IsNet
bb200 77 6f 72 6b 41 6c 69 76 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 workAlive.__IMPORT_DESCRIPTOR_se
bb220 6e 73 6f 72 73 75 74 69 6c 73 76 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 nsorsutilsv2.__NULL_IMPORT_DESCR
bb240 49 50 54 4f 52 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b IPTOR..sensorsutilsv2_NULL_THUNK
bb260 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 _DATA.__imp_CollectionsListAlloc
bb280 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e ateBufferAndSerialize.Collection
bb2a0 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 sListAllocateBufferAndSerialize.
bb2c0 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 __imp_CollectionsListCopyAndMars
bb2e0 68 61 6c 6c 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 hall.CollectionsListCopyAndMarsh
bb300 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 all.__imp_CollectionsListDeseria
bb320 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 lizeFromBuffer.CollectionsListDe
bb340 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 serializeFromBuffer.__imp_Collec
bb360 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 43 6f 6c 6c 65 63 tionsListGetFillableCount.Collec
bb380 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f tionsListGetFillableCount.__imp_
bb3a0 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 CollectionsListGetMarshalledSize
bb3c0 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a .CollectionsListGetMarshalledSiz
bb3e0 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 e.__imp_CollectionsListGetMarsha
bb400 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 43 6f 6c lledSizeWithoutSerialization.Col
bb420 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 lectionsListGetMarshalledSizeWit
bb440 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 houtSerialization.__imp_Collecti
bb460 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 00 43 6f 6c 6c 65 63 74 onsListGetSerializedSize.Collect
bb480 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 00 5f 5f 69 6d 70 5f ionsListGetSerializedSize.__imp_
bb4a0 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 43 6f 6c 6c 65 63 74 69 CollectionsListMarshall.Collecti
bb4c0 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e onsListMarshall.__imp_Collection
bb4e0 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 6f sListSerializeToBuffer.Collectio
bb500 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 6f nsListSerializeToBuffer.__imp_Co
bb520 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 llectionsListSortSubscribedActiv
bb540 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 itiesByConfidence.CollectionsLis
bb560 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 tSortSubscribedActivitiesByConfi
bb580 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 dence.__imp_CollectionsListUpdat
bb5a0 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 eMarshalledPointer.CollectionsLi
bb5c0 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f stUpdateMarshalledPointer.__imp_
bb5e0 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 45 76 61 6c 75 EvaluateActivityThresholds.Evalu
bb600 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 5f 5f 69 6d 70 5f 47 65 74 50 ateActivityThresholds.__imp_GetP
bb620 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d erformanceTime.GetPerformanceTim
bb640 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 e.__imp_InitPropVariantFromCLSID
bb660 41 72 72 61 79 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 Array.InitPropVariantFromCLSIDAr
bb680 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f ray.__imp_InitPropVariantFromFlo
bb6a0 61 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 5f 5f 69 6d at.InitPropVariantFromFloat.__im
bb6c0 70 5f 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 49 73 43 6f 6c 6c 65 63 74 p_IsCollectionListSame.IsCollect
bb6e0 69 6f 6e 4c 69 73 74 53 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 47 55 49 44 50 72 65 73 65 6e 74 49 ionListSame.__imp_IsGUIDPresentI
bb700 6e 4c 69 73 74 00 49 73 47 55 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f nList.IsGUIDPresentInList.__imp_
bb720 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 49 73 4b IsKeyPresentInCollectionList.IsK
bb740 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f eyPresentInCollectionList.__imp_
bb760 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 49 73 4b 65 79 IsKeyPresentInPropertyList.IsKey
bb780 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 53 65 PresentInPropertyList.__imp_IsSe
bb7a0 6e 73 6f 72 53 75 62 73 63 72 69 62 65 64 00 49 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 62 65 nsorSubscribed.IsSensorSubscribe
bb7c0 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 50 72 d.__imp_PropKeyFindKeyGetBool.Pr
bb7e0 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 opKeyFindKeyGetBool.__imp_PropKe
bb800 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 yFindKeyGetDouble.PropKeyFindKey
bb820 47 65 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 GetDouble.__imp_PropKeyFindKeyGe
bb840 74 46 69 6c 65 54 69 6d 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 tFileTime.PropKeyFindKeyGetFileT
bb860 69 6d 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 ime.__imp_PropKeyFindKeyGetFloat
bb880 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 5f 5f 69 6d 70 5f 50 72 .PropKeyFindKeyGetFloat.__imp_Pr
bb8a0 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 64 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b opKeyFindKeyGetGuid.PropKeyFindK
bb8c0 65 79 47 65 74 47 75 69 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 eyGetGuid.__imp_PropKeyFindKeyGe
bb8e0 74 49 6e 74 33 32 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 5f 5f tInt32.PropKeyFindKeyGetInt32.__
bb900 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 50 72 6f 70 4b imp_PropKeyFindKeyGetInt64.PropK
bb920 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 eyFindKeyGetInt64.__imp_PropKeyF
bb940 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 indKeyGetNthInt64.PropKeyFindKey
bb960 47 65 74 4e 74 68 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 GetNthInt64.__imp_PropKeyFindKey
bb980 47 65 74 4e 74 68 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 GetNthUlong.PropKeyFindKeyGetNth
bb9a0 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 Ulong.__imp_PropKeyFindKeyGetNth
bb9c0 55 73 68 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 Ushort.PropKeyFindKeyGetNthUshor
bb9e0 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 t.__imp_PropKeyFindKeyGetPropVar
bba00 69 61 6e 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e iant.PropKeyFindKeyGetPropVarian
bba20 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 50 t.__imp_PropKeyFindKeyGetUlong.P
bba40 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 ropKeyFindKeyGetUlong.__imp_Prop
bba60 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b KeyFindKeyGetUshort.PropKeyFindK
bba80 65 79 47 65 74 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 eyGetUshort.__imp_PropKeyFindKey
bbaa0 53 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 65 74 SetPropVariant.PropKeyFindKeySet
bbac0 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 PropVariant.__imp_PropVariantGet
bbae0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 66 6f 72 6d Information.PropVariantGetInform
bbb00 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 50 ation.__imp_PropertiesListCopy.P
bbb20 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 ropertiesListCopy.__imp_Properti
bbb40 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 50 72 6f 70 65 72 74 69 65 esListGetFillableCount.Propertie
bbb60 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 6e 73 sListGetFillableCount.__imp_Sens
bbb80 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 orCollectionGetAt.SensorCollecti
bbba0 6f 6e 47 65 74 41 74 00 5f 5f 69 6d 70 5f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 onGetAt.__imp_SerializationBuffe
bbbc0 72 41 6c 6c 6f 63 61 74 65 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c rAllocate.SerializationBufferAll
bbbe0 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 ocate.__imp_SerializationBufferF
bbc00 72 65 65 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f 49 4d ree.SerializationBufferFree.__IM
bbc20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 74 75 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_setupapi.__NULL_
bbc40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 74 75 70 61 70 69 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..setupapi_NULL
bbc60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 _THUNK_DATA.__imp_InstallHinfSec
bbc80 74 69 6f 6e 41 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f tionA.InstallHinfSectionA.__imp_
bbca0 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 InstallHinfSectionW.InstallHinfS
bbcc0 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 ectionW.__imp_SetupAddInstallSec
bbce0 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 49 6e 73 tionToDiskSpaceListA.SetupAddIns
bbd00 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d tallSectionToDiskSpaceListA.__im
bbd20 70 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 p_SetupAddInstallSectionToDiskSp
bbd40 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 aceListW.SetupAddInstallSectionT
bbd60 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 53 65 oDiskSpaceListW.__imp_SetupAddSe
bbd80 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 53 65 ctionToDiskSpaceListA.SetupAddSe
bbda0 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 ctionToDiskSpaceListA.__imp_Setu
bbdc0 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 pAddSectionToDiskSpaceListW.Setu
bbde0 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d pAddSectionToDiskSpaceListW.__im
bbe00 70 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 p_SetupAddToDiskSpaceListA.Setup
bbe20 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 AddToDiskSpaceListA.__imp_SetupA
bbe40 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 ddToDiskSpaceListW.SetupAddToDis
bbe60 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 kSpaceListW.__imp_SetupAddToSour
bbe80 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f ceListA.SetupAddToSourceListA.__
bbea0 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 imp_SetupAddToSourceListW.SetupA
bbec0 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 6a 75 73 ddToSourceListW.__imp_SetupAdjus
bbee0 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 tDiskSpaceListA.SetupAdjustDiskS
bbf00 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 paceListA.__imp_SetupAdjustDiskS
bbf20 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 paceListW.SetupAdjustDiskSpaceLi
bbf40 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 53 65 74 75 stW.__imp_SetupBackupErrorA.Setu
bbf60 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 pBackupErrorA.__imp_SetupBackupE
bbf80 72 72 6f 72 57 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 rrorW.SetupBackupErrorW.__imp_Se
bbfa0 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 53 65 74 tupCancelTemporarySourceList.Set
bbfc0 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 5f 5f 69 6d upCancelTemporarySourceList.__im
bbfe0 70 5f 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 53 65 74 75 70 43 6c 6f 73 65 p_SetupCloseFileQueue.SetupClose
bc000 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c FileQueue.__imp_SetupCloseInfFil
bc020 65 00 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 e.SetupCloseInfFile.__imp_SetupC
bc040 6c 6f 73 65 4c 6f 67 00 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 loseLog.SetupCloseLog.__imp_Setu
bc060 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c pCommitFileQueueA.SetupCommitFil
bc080 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 eQueueA.__imp_SetupCommitFileQue
bc0a0 75 65 57 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 5f 5f 69 6d 70 5f ueW.SetupCommitFileQueueW.__imp_
bc0c0 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 SetupConfigureWmiFromInfSectionA
bc0e0 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e .SetupConfigureWmiFromInfSection
bc100 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 A.__imp_SetupConfigureWmiFromInf
bc120 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e SectionW.SetupConfigureWmiFromIn
bc140 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 fSectionW.__imp_SetupCopyErrorA.
bc160 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 SetupCopyErrorA.__imp_SetupCopyE
bc180 72 72 6f 72 57 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 rrorW.SetupCopyErrorW.__imp_Setu
bc1a0 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 5f 5f pCopyOEMInfA.SetupCopyOEMInfA.__
bc1c0 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 53 65 74 75 70 43 6f 70 79 4f 45 imp_SetupCopyOEMInfW.SetupCopyOE
bc1e0 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 MInfW.__imp_SetupCreateDiskSpace
bc200 4c 69 73 74 41 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 ListA.SetupCreateDiskSpaceListA.
bc220 5f 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 __imp_SetupCreateDiskSpaceListW.
bc240 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f SetupCreateDiskSpaceListW.__imp_
bc260 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 41 00 53 65 74 75 70 SetupDecompressOrCopyFileA.Setup
bc280 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 DecompressOrCopyFileA.__imp_Setu
bc2a0 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 53 65 74 75 70 44 65 63 6f pDecompressOrCopyFileW.SetupDeco
bc2c0 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 66 mpressOrCopyFileW.__imp_SetupDef
bc2e0 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 aultQueueCallbackA.SetupDefaultQ
bc300 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 66 61 75 6c 74 ueueCallbackA.__imp_SetupDefault
bc320 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 QueueCallbackW.SetupDefaultQueue
bc340 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 CallbackW.__imp_SetupDeleteError
bc360 41 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 A.SetupDeleteErrorA.__imp_SetupD
bc380 65 6c 65 74 65 45 72 72 6f 72 57 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 5f 5f eleteErrorW.SetupDeleteErrorW.__
bc3a0 69 6d 70 5f 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 74 00 53 65 imp_SetupDestroyDiskSpaceList.Se
bc3c0 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 tupDestroyDiskSpaceList.__imp_Se
bc3e0 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 53 65 74 75 70 44 69 41 73 6b 46 6f 72 tupDiAskForOEMDisk.SetupDiAskFor
bc400 4f 45 4d 44 69 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 OEMDisk.__imp_SetupDiBuildClassI
bc420 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 nfoList.SetupDiBuildClassInfoLis
bc440 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 t.__imp_SetupDiBuildClassInfoLis
bc460 74 45 78 41 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 tExA.SetupDiBuildClassInfoListEx
bc480 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 A.__imp_SetupDiBuildClassInfoLis
bc4a0 74 45 78 57 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 tExW.SetupDiBuildClassInfoListEx
bc4c0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 W.__imp_SetupDiBuildDriverInfoLi
bc4e0 73 74 00 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f st.SetupDiBuildDriverInfoList.__
bc500 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 53 65 imp_SetupDiCallClassInstaller.Se
bc520 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 tupDiCallClassInstaller.__imp_Se
bc540 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 53 65 74 75 tupDiCancelDriverInfoSearch.Setu
bc560 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f pDiCancelDriverInfoSearch.__imp_
bc580 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 53 65 74 75 70 44 69 43 68 61 6e 67 65 SetupDiChangeState.SetupDiChange
bc5a0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f State.__imp_SetupDiClassGuidsFro
bc5c0 6d 4e 61 6d 65 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 mNameA.SetupDiClassGuidsFromName
bc5e0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d A.__imp_SetupDiClassGuidsFromNam
bc600 65 45 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 eExA.SetupDiClassGuidsFromNameEx
bc620 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d A.__imp_SetupDiClassGuidsFromNam
bc640 65 45 78 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 eExW.SetupDiClassGuidsFromNameEx
bc660 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d W.__imp_SetupDiClassGuidsFromNam
bc680 65 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f eW.SetupDiClassGuidsFromNameW.__
bc6a0 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 53 65 imp_SetupDiClassNameFromGuidA.Se
bc6c0 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 5f 5f 69 6d 70 5f 53 65 tupDiClassNameFromGuidA.__imp_Se
bc6e0 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 53 65 74 75 70 44 tupDiClassNameFromGuidExA.SetupD
bc700 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 iClassNameFromGuidExA.__imp_Setu
bc720 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 53 65 74 75 70 44 69 43 pDiClassNameFromGuidExW.SetupDiC
bc740 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 lassNameFromGuidExW.__imp_SetupD
bc760 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 iClassNameFromGuidW.SetupDiClass
bc780 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 NameFromGuidW.__imp_SetupDiCreat
bc7a0 65 44 65 76 52 65 67 4b 65 79 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b eDevRegKeyA.SetupDiCreateDevRegK
bc7c0 65 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 eyA.__imp_SetupDiCreateDevRegKey
bc7e0 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f W.SetupDiCreateDevRegKeyW.__imp_
bc800 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 SetupDiCreateDeviceInfoA.SetupDi
bc820 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 CreateDeviceInfoA.__imp_SetupDiC
bc840 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 43 72 65 61 74 reateDeviceInfoList.SetupDiCreat
bc860 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 eDeviceInfoList.__imp_SetupDiCre
bc880 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 43 72 65 61 ateDeviceInfoListExA.SetupDiCrea
bc8a0 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 teDeviceInfoListExA.__imp_SetupD
bc8c0 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 iCreateDeviceInfoListExW.SetupDi
bc8e0 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 CreateDeviceInfoListExW.__imp_Se
bc900 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 44 69 43 72 tupDiCreateDeviceInfoW.SetupDiCr
bc920 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 eateDeviceInfoW.__imp_SetupDiCre
bc940 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 53 65 74 75 70 44 69 43 72 65 61 74 ateDeviceInterfaceA.SetupDiCreat
bc960 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 eDeviceInterfaceA.__imp_SetupDiC
bc980 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 53 65 74 75 reateDeviceInterfaceRegKeyA.Setu
bc9a0 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 pDiCreateDeviceInterfaceRegKeyA.
bc9c0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 __imp_SetupDiCreateDeviceInterfa
bc9e0 63 65 52 65 67 4b 65 79 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 ceRegKeyW.SetupDiCreateDeviceInt
bca00 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 erfaceRegKeyW.__imp_SetupDiCreat
bca20 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 eDeviceInterfaceW.SetupDiCreateD
bca40 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c eviceInterfaceW.__imp_SetupDiDel
bca60 65 74 65 44 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 eteDevRegKey.SetupDiDeleteDevReg
bca80 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 Key.__imp_SetupDiDeleteDeviceInf
bcaa0 6f 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f o.SetupDiDeleteDeviceInfo.__imp_
bcac0 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 SetupDiDeleteDeviceInterfaceData
bcae0 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 .SetupDiDeleteDeviceInterfaceDat
bcb00 61 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 a.__imp_SetupDiDeleteDeviceInter
bcb20 66 61 63 65 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e faceRegKey.SetupDiDeleteDeviceIn
bcb40 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 terfaceRegKey.__imp_SetupDiDestr
bcb60 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 43 oyClassImageList.SetupDiDestroyC
bcb80 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 lassImageList.__imp_SetupDiDestr
bcba0 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 oyDeviceInfoList.SetupDiDestroyD
bcbc0 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 eviceInfoList.__imp_SetupDiDestr
bcbe0 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 oyDriverInfoList.SetupDiDestroyD
bcc00 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 72 61 77 4d riverInfoList.__imp_SetupDiDrawM
bcc20 69 6e 69 49 63 6f 6e 00 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 5f 5f 69 6d iniIcon.SetupDiDrawMiniIcon.__im
bcc40 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 45 p_SetupDiEnumDeviceInfo.SetupDiE
bcc60 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 numDeviceInfo.__imp_SetupDiEnumD
bcc80 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 eviceInterfaces.SetupDiEnumDevic
bcca0 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 eInterfaces.__imp_SetupDiEnumDri
bccc0 76 65 72 49 6e 66 6f 41 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 verInfoA.SetupDiEnumDriverInfoA.
bcce0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 53 65 74 __imp_SetupDiEnumDriverInfoW.Set
bcd00 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 upDiEnumDriverInfoW.__imp_SetupD
bcd20 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 44 69 iGetActualModelsSectionA.SetupDi
bcd40 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 GetActualModelsSectionA.__imp_Se
bcd60 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 53 65 74 tupDiGetActualModelsSectionW.Set
bcd80 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d upDiGetActualModelsSectionW.__im
bcda0 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 p_SetupDiGetActualSectionToInsta
bcdc0 6c 6c 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 llA.SetupDiGetActualSectionToIns
bcde0 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 tallA.__imp_SetupDiGetActualSect
bce00 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c ionToInstallExA.SetupDiGetActual
bce20 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 SectionToInstallExA.__imp_SetupD
bce40 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 53 65 iGetActualSectionToInstallExW.Se
bce60 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 tupDiGetActualSectionToInstallEx
bce80 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 W.__imp_SetupDiGetActualSectionT
bcea0 6f 49 6e 73 74 61 6c 6c 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f oInstallW.SetupDiGetActualSectio
bcec0 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 nToInstallW.__imp_SetupDiGetClas
bcee0 73 42 69 74 6d 61 70 49 6e 64 65 78 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d sBitmapIndex.SetupDiGetClassBitm
bcf00 61 70 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 apIndex.__imp_SetupDiGetClassDes
bcf20 63 72 69 70 74 69 6f 6e 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 criptionA.SetupDiGetClassDescrip
bcf40 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 tionA.__imp_SetupDiGetClassDescr
bcf60 69 70 74 69 6f 6e 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 iptionExA.SetupDiGetClassDescrip
bcf80 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 tionExA.__imp_SetupDiGetClassDes
bcfa0 63 72 69 70 74 69 6f 6e 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 criptionExW.SetupDiGetClassDescr
bcfc0 69 70 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 iptionExW.__imp_SetupDiGetClassD
bcfe0 65 73 63 72 69 70 74 69 6f 6e 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 escriptionW.SetupDiGetClassDescr
bd000 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 iptionW.__imp_SetupDiGetClassDev
bd020 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 PropertySheetsA.SetupDiGetClassD
bd040 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 evPropertySheetsA.__imp_SetupDiG
bd060 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 00 53 65 74 75 70 44 etClassDevPropertySheetsW.SetupD
bd080 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 00 5f 5f 69 6d iGetClassDevPropertySheetsW.__im
bd0a0 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 53 65 74 75 70 44 69 47 65 p_SetupDiGetClassDevsA.SetupDiGe
bd0c0 74 43 6c 61 73 73 44 65 76 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 tClassDevsA.__imp_SetupDiGetClas
bd0e0 73 44 65 76 73 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 sDevsExA.SetupDiGetClassDevsExA.
bd100 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 53 65 74 __imp_SetupDiGetClassDevsExW.Set
bd120 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 upDiGetClassDevsExW.__imp_SetupD
bd140 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 iGetClassDevsW.SetupDiGetClassDe
bd160 76 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e vsW.__imp_SetupDiGetClassImageIn
bd180 64 65 78 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f dex.SetupDiGetClassImageIndex.__
bd1a0 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 53 65 74 imp_SetupDiGetClassImageList.Set
bd1c0 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 upDiGetClassImageList.__imp_Setu
bd1e0 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 pDiGetClassImageListExA.SetupDiG
bd200 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 etClassImageListExA.__imp_SetupD
bd220 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 47 65 74 iGetClassImageListExW.SetupDiGet
bd240 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 ClassImageListExW.__imp_SetupDiG
bd260 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 etClassInstallParamsA.SetupDiGet
bd280 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 ClassInstallParamsA.__imp_SetupD
bd2a0 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 iGetClassInstallParamsW.SetupDiG
bd2c0 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 etClassInstallParamsW.__imp_Setu
bd2e0 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 74 75 70 44 69 47 65 pDiGetClassPropertyExW.SetupDiGe
bd300 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 tClassPropertyExW.__imp_SetupDiG
bd320 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 43 6c etClassPropertyKeys.SetupDiGetCl
bd340 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 assPropertyKeys.__imp_SetupDiGet
bd360 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 ClassPropertyKeysExW.SetupDiGetC
bd380 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 lassPropertyKeysExW.__imp_SetupD
bd3a0 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 iGetClassPropertyW.SetupDiGetCla
bd3c0 73 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 ssPropertyW.__imp_SetupDiGetClas
bd3e0 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 sRegistryPropertyA.SetupDiGetCla
bd400 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 ssRegistryPropertyA.__imp_SetupD
bd420 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 iGetClassRegistryPropertyW.Setup
bd440 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d DiGetClassRegistryPropertyW.__im
bd460 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 p_SetupDiGetCustomDeviceProperty
bd480 41 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 A.SetupDiGetCustomDeviceProperty
bd4a0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 A.__imp_SetupDiGetCustomDevicePr
bd4c0 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 opertyW.SetupDiGetCustomDevicePr
bd4e0 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e opertyW.__imp_SetupDiGetDeviceIn
bd500 66 6f 4c 69 73 74 43 6c 61 73 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f foListClass.SetupDiGetDeviceInfo
bd520 4c 69 73 74 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 ListClass.__imp_SetupDiGetDevice
bd540 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 InfoListDetailA.SetupDiGetDevice
bd560 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 InfoListDetailA.__imp_SetupDiGet
bd580 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 DeviceInfoListDetailW.SetupDiGet
bd5a0 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 DeviceInfoListDetailW.__imp_Setu
bd5c0 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 pDiGetDeviceInstallParamsA.Setup
bd5e0 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f DiGetDeviceInstallParamsA.__imp_
bd600 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 SetupDiGetDeviceInstallParamsW.S
bd620 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f etupDiGetDeviceInstallParamsW.__
bd640 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 imp_SetupDiGetDeviceInstanceIdA.
bd660 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d SetupDiGetDeviceInstanceIdA.__im
bd680 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 65 p_SetupDiGetDeviceInstanceIdW.Se
bd6a0 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f tupDiGetDeviceInstanceIdW.__imp_
bd6c0 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 53 SetupDiGetDeviceInterfaceAlias.S
bd6e0 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 5f 5f etupDiGetDeviceInterfaceAlias.__
bd700 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 imp_SetupDiGetDeviceInterfaceDet
bd720 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 ailA.SetupDiGetDeviceInterfaceDe
bd740 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 tailA.__imp_SetupDiGetDeviceInte
bd760 72 66 61 63 65 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 rfaceDetailW.SetupDiGetDeviceInt
bd780 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 erfaceDetailW.__imp_SetupDiGetDe
bd7a0 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 viceInterfacePropertyKeys.SetupD
bd7c0 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 iGetDeviceInterfacePropertyKeys.
bd7e0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 __imp_SetupDiGetDeviceInterfaceP
bd800 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 ropertyW.SetupDiGetDeviceInterfa
bd820 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 cePropertyW.__imp_SetupDiGetDevi
bd840 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 cePropertyKeys.SetupDiGetDeviceP
bd860 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 ropertyKeys.__imp_SetupDiGetDevi
bd880 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 cePropertyW.SetupDiGetDeviceProp
bd8a0 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 ertyW.__imp_SetupDiGetDeviceRegi
bd8c0 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 stryPropertyA.SetupDiGetDeviceRe
bd8e0 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 gistryPropertyA.__imp_SetupDiGet
bd900 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 DeviceRegistryPropertyW.SetupDiG
bd920 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f etDeviceRegistryPropertyW.__imp_
bd940 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 53 65 74 75 SetupDiGetDriverInfoDetailA.Setu
bd960 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 pDiGetDriverInfoDetailA.__imp_Se
bd980 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 tupDiGetDriverInfoDetailW.SetupD
bd9a0 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 iGetDriverInfoDetailW.__imp_Setu
bd9c0 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 pDiGetDriverInstallParamsA.Setup
bd9e0 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f DiGetDriverInstallParamsA.__imp_
bda00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 SetupDiGetDriverInstallParamsW.S
bda20 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f etupDiGetDriverInstallParamsW.__
bda40 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e imp_SetupDiGetHwProfileFriendlyN
bda60 61 6d 65 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 ameA.SetupDiGetHwProfileFriendly
bda80 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 NameA.__imp_SetupDiGetHwProfileF
bdaa0 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 riendlyNameExA.SetupDiGetHwProfi
bdac0 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 leFriendlyNameExA.__imp_SetupDiG
bdae0 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 53 65 74 75 70 etHwProfileFriendlyNameExW.Setup
bdb00 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 5f 5f DiGetHwProfileFriendlyNameExW.__
bdb20 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e imp_SetupDiGetHwProfileFriendlyN
bdb40 61 6d 65 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 ameW.SetupDiGetHwProfileFriendly
bdb60 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c NameW.__imp_SetupDiGetHwProfileL
bdb80 69 73 74 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d ist.SetupDiGetHwProfileList.__im
bdba0 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 53 65 74 p_SetupDiGetHwProfileListExA.Set
bdbc0 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 upDiGetHwProfileListExA.__imp_Se
bdbe0 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 tupDiGetHwProfileListExW.SetupDi
bdc00 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 GetHwProfileListExW.__imp_SetupD
bdc20 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 iGetINFClassA.SetupDiGetINFClass
bdc40 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 53 65 74 75 A.__imp_SetupDiGetINFClassW.Setu
bdc60 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 pDiGetINFClassW.__imp_SetupDiGet
bdc80 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 SelectedDevice.SetupDiGetSelecte
bdca0 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 dDevice.__imp_SetupDiGetSelected
bdcc0 44 72 69 76 65 72 41 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 DriverA.SetupDiGetSelectedDriver
bdce0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 A.__imp_SetupDiGetSelectedDriver
bdd00 57 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f 69 6d W.SetupDiGetSelectedDriverW.__im
bdd20 70 5f 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 00 53 65 74 75 70 44 69 47 65 p_SetupDiGetWizardPage.SetupDiGe
bdd40 74 57 69 7a 61 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c tWizardPage.__imp_SetupDiInstall
bdd60 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 5f 5f 69 6d ClassA.SetupDiInstallClassA.__im
bdd80 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 53 65 74 75 70 44 69 p_SetupDiInstallClassExA.SetupDi
bdda0 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 InstallClassExA.__imp_SetupDiIns
bddc0 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 tallClassExW.SetupDiInstallClass
bdde0 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 53 ExW.__imp_SetupDiInstallClassW.S
bde00 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 etupDiInstallClassW.__imp_SetupD
bde20 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 iInstallDevice.SetupDiInstallDev
bde40 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e ice.__imp_SetupDiInstallDeviceIn
bde60 74 65 72 66 61 63 65 73 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 terfaces.SetupDiInstallDeviceInt
bde80 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 erfaces.__imp_SetupDiInstallDriv
bdea0 65 72 46 69 6c 65 73 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 erFiles.SetupDiInstallDriverFile
bdec0 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 53 65 74 s.__imp_SetupDiLoadClassIcon.Set
bdee0 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4c upDiLoadClassIcon.__imp_SetupDiL
bdf00 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 oadDeviceIcon.SetupDiLoadDeviceI
bdf20 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 con.__imp_SetupDiOpenClassRegKey
bdf40 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 .SetupDiOpenClassRegKey.__imp_Se
bdf60 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 53 65 74 75 70 44 69 4f tupDiOpenClassRegKeyExA.SetupDiO
bdf80 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f penClassRegKeyExA.__imp_SetupDiO
bdfa0 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 penClassRegKeyExW.SetupDiOpenCla
bdfc0 73 73 52 65 67 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 ssRegKeyExW.__imp_SetupDiOpenDev
bdfe0 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 5f 5f 69 6d RegKey.SetupDiOpenDevRegKey.__im
be000 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 p_SetupDiOpenDeviceInfoA.SetupDi
be020 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 OpenDeviceInfoA.__imp_SetupDiOpe
be040 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e nDeviceInfoW.SetupDiOpenDeviceIn
be060 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 foW.__imp_SetupDiOpenDeviceInter
be080 66 61 63 65 41 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 faceA.SetupDiOpenDeviceInterface
be0a0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 A.__imp_SetupDiOpenDeviceInterfa
be0c0 63 65 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 ceRegKey.SetupDiOpenDeviceInterf
be0e0 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 aceRegKey.__imp_SetupDiOpenDevic
be100 65 49 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 eInterfaceW.SetupDiOpenDeviceInt
be120 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 erfaceW.__imp_SetupDiRegisterCoD
be140 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 43 eviceInstallers.SetupDiRegisterC
be160 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 oDeviceInstallers.__imp_SetupDiR
be180 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 egisterDeviceInfo.SetupDiRegiste
be1a0 72 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 rDeviceInfo.__imp_SetupDiRemoveD
be1c0 65 76 69 63 65 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f evice.SetupDiRemoveDevice.__imp_
be1e0 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 53 65 74 SetupDiRemoveDeviceInterface.Set
be200 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f upDiRemoveDeviceInterface.__imp_
be220 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 53 65 74 75 70 44 69 52 65 73 SetupDiRestartDevices.SetupDiRes
be240 74 61 72 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 tartDevices.__imp_SetupDiSelectB
be260 65 73 74 43 6f 6d 70 61 74 44 72 76 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f estCompatDrv.SetupDiSelectBestCo
be280 6d 70 61 74 44 72 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 mpatDrv.__imp_SetupDiSelectDevic
be2a0 65 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 e.SetupDiSelectDevice.__imp_Setu
be2c0 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d pDiSelectOEMDrv.SetupDiSelectOEM
be2e0 44 72 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c Drv.__imp_SetupDiSetClassInstall
be300 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 ParamsA.SetupDiSetClassInstallPa
be320 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 ramsA.__imp_SetupDiSetClassInsta
be340 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c llParamsW.SetupDiSetClassInstall
be360 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f ParamsW.__imp_SetupDiSetClassPro
be380 70 65 72 74 79 45 78 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 pertyExW.SetupDiSetClassProperty
be3a0 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 ExW.__imp_SetupDiSetClassPropert
be3c0 79 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d yW.SetupDiSetClassPropertyW.__im
be3e0 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 p_SetupDiSetClassRegistryPropert
be400 79 41 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 yA.SetupDiSetClassRegistryProper
be420 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 tyA.__imp_SetupDiSetClassRegistr
be440 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 yPropertyW.SetupDiSetClassRegist
be460 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 ryPropertyW.__imp_SetupDiSetDevi
be480 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 ceInstallParamsA.SetupDiSetDevic
be4a0 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 eInstallParamsA.__imp_SetupDiSet
be4c0 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 44 DeviceInstallParamsW.SetupDiSetD
be4e0 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 eviceInstallParamsW.__imp_SetupD
be500 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 53 65 74 75 70 iSetDeviceInterfaceDefault.Setup
be520 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 5f 5f 69 6d DiSetDeviceInterfaceDefault.__im
be540 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 p_SetupDiSetDeviceInterfacePrope
be560 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 rtyW.SetupDiSetDeviceInterfacePr
be580 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 opertyW.__imp_SetupDiSetDevicePr
be5a0 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 opertyW.SetupDiSetDeviceProperty
be5c0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 W.__imp_SetupDiSetDeviceRegistry
be5e0 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 PropertyA.SetupDiSetDeviceRegist
be600 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 ryPropertyA.__imp_SetupDiSetDevi
be620 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 ceRegistryPropertyW.SetupDiSetDe
be640 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 viceRegistryPropertyW.__imp_Setu
be660 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 pDiSetDriverInstallParamsA.Setup
be680 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f DiSetDriverInstallParamsA.__imp_
be6a0 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 SetupDiSetDriverInstallParamsW.S
be6c0 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f etupDiSetDriverInstallParamsW.__
be6e0 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 53 65 74 imp_SetupDiSetSelectedDevice.Set
be700 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 upDiSetSelectedDevice.__imp_Setu
be720 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 75 70 44 69 53 65 74 pDiSetSelectedDriverA.SetupDiSet
be740 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 SelectedDriverA.__imp_SetupDiSet
be760 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 SelectedDriverW.SetupDiSetSelect
be780 65 64 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 edDriverW.__imp_SetupDiUnremoveD
be7a0 65 76 69 63 65 00 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 6d evice.SetupDiUnremoveDevice.__im
be7c0 70 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 p_SetupDuplicateDiskSpaceListA.S
be7e0 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d etupDuplicateDiskSpaceListA.__im
be800 70 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 p_SetupDuplicateDiskSpaceListW.S
be820 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d etupDuplicateDiskSpaceListW.__im
be840 70 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 53 65 74 75 70 45 6e 75 p_SetupEnumInfSectionsA.SetupEnu
be860 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 mInfSectionsA.__imp_SetupEnumInf
be880 53 65 63 74 69 6f 6e 73 57 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 SectionsW.SetupEnumInfSectionsW.
be8a0 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 53 65 74 75 70 46 __imp_SetupFindFirstLineA.SetupF
be8c0 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 72 indFirstLineA.__imp_SetupFindFir
be8e0 73 74 4c 69 6e 65 57 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 5f 5f 69 6d stLineW.SetupFindFirstLineW.__im
be900 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 53 65 74 75 70 46 69 6e 64 4e 65 78 p_SetupFindNextLine.SetupFindNex
be920 74 4c 69 6e 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 tLine.__imp_SetupFindNextMatchLi
be940 6e 65 41 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 5f 5f 69 6d neA.SetupFindNextMatchLineA.__im
be960 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 53 65 74 75 70 46 p_SetupFindNextMatchLineW.SetupF
be980 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 72 65 indNextMatchLineW.__imp_SetupFre
be9a0 65 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 eSourceListA.SetupFreeSourceList
be9c0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 A.__imp_SetupFreeSourceListW.Set
be9e0 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 upFreeSourceListW.__imp_SetupGet
bea00 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 BackupInformationA.SetupGetBacku
bea20 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 61 63 6b pInformationA.__imp_SetupGetBack
bea40 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 upInformationW.SetupGetBackupInf
bea60 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 ormationW.__imp_SetupGetBinaryFi
bea80 65 6c 64 00 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 eld.SetupGetBinaryField.__imp_Se
beaa0 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f tupGetFieldCount.SetupGetFieldCo
beac0 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f unt.__imp_SetupGetFileCompressio
beae0 6e 49 6e 66 6f 41 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e nInfoA.SetupGetFileCompressionIn
beb00 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f foA.__imp_SetupGetFileCompressio
beb20 6e 49 6e 66 6f 45 78 41 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e nInfoExA.SetupGetFileCompression
beb40 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 InfoExA.__imp_SetupGetFileCompre
beb60 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 ssionInfoExW.SetupGetFileCompres
beb80 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f sionInfoExW.__imp_SetupGetFileCo
beba0 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 mpressionInfoW.SetupGetFileCompr
bebc0 65 73 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 essionInfoW.__imp_SetupGetFileQu
bebe0 65 75 65 43 6f 75 6e 74 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 eueCount.SetupGetFileQueueCount.
bec00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 53 65 74 __imp_SetupGetFileQueueFlags.Set
bec20 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 upGetFileQueueFlags.__imp_SetupG
bec40 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 47 etInfDriverStoreLocationA.SetupG
bec60 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f etInfDriverStoreLocationA.__imp_
bec80 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 SetupGetInfDriverStoreLocationW.
beca0 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 SetupGetInfDriverStoreLocationW.
becc0 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 53 65 74 75 70 __imp_SetupGetInfFileListA.Setup
bece0 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e GetInfFileListA.__imp_SetupGetIn
bed00 66 46 69 6c 65 4c 69 73 74 57 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 fFileListW.SetupGetInfFileListW.
bed20 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 __imp_SetupGetInfInformationA.Se
bed40 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 tupGetInfInformationA.__imp_Setu
bed60 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 49 pGetInfInformationW.SetupGetInfI
bed80 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 nformationW.__imp_SetupGetInfPub
beda0 6c 69 73 68 65 64 4e 61 6d 65 41 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 lishedNameA.SetupGetInfPublished
bedc0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 NameA.__imp_SetupGetInfPublished
bede0 4e 61 6d 65 57 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 NameW.SetupGetInfPublishedNameW.
bee00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 53 65 74 75 70 47 65 74 49 __imp_SetupGetIntField.SetupGetI
bee20 6e 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 ntField.__imp_SetupGetLineByInde
bee40 78 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 65 xA.SetupGetLineByIndexA.__imp_Se
bee60 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 tupGetLineByIndexW.SetupGetLineB
bee80 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 yIndexW.__imp_SetupGetLineCountA
beea0 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 .SetupGetLineCountA.__imp_SetupG
beec0 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 etLineCountW.SetupGetLineCountW.
beee0 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 41 00 53 65 74 75 70 47 65 74 __imp_SetupGetLineTextA.SetupGet
bef00 4c 69 6e 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 LineTextA.__imp_SetupGetLineText
bef20 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 W.SetupGetLineTextW.__imp_SetupG
bef40 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 etMultiSzFieldA.SetupGetMultiSzF
bef60 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 ieldA.__imp_SetupGetMultiSzField
bef80 57 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 65 W.SetupGetMultiSzFieldW.__imp_Se
befa0 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 75 70 47 65 tupGetNonInteractiveMode.SetupGe
befc0 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 tNonInteractiveMode.__imp_SetupG
befe0 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 53 6f etSourceFileLocationA.SetupGetSo
bf000 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 urceFileLocationA.__imp_SetupGet
bf020 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 SourceFileLocationW.SetupGetSour
bf040 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f ceFileLocationW.__imp_SetupGetSo
bf060 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 urceFileSizeA.SetupGetSourceFile
bf080 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 SizeA.__imp_SetupGetSourceFileSi
bf0a0 7a 65 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d zeW.SetupGetSourceFileSizeW.__im
bf0c0 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 53 65 74 75 70 47 65 74 53 6f p_SetupGetSourceInfoA.SetupGetSo
bf0e0 75 72 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e urceInfoA.__imp_SetupGetSourceIn
bf100 66 6f 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 foW.SetupGetSourceInfoW.__imp_Se
bf120 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 53 65 74 75 70 47 65 74 53 74 72 69 6e tupGetStringFieldA.SetupGetStrin
bf140 67 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c gFieldA.__imp_SetupGetStringFiel
bf160 64 57 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 65 dW.SetupGetStringFieldW.__imp_Se
bf180 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 tupGetTargetPathA.SetupGetTarget
bf1a0 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 PathA.__imp_SetupGetTargetPathW.
bf1c0 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 SetupGetTargetPathW.__imp_SetupG
bf1e0 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c etThreadLogToken.SetupGetThreadL
bf200 6f 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 ogToken.__imp_SetupInitDefaultQu
bf220 65 75 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 eueCallback.SetupInitDefaultQueu
bf240 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 eCallback.__imp_SetupInitDefault
bf260 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 QueueCallbackEx.SetupInitDefault
bf280 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 69 QueueCallbackEx.__imp_SetupIniti
bf2a0 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c alizeFileLogA.SetupInitializeFil
bf2c0 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c eLogA.__imp_SetupInitializeFileL
bf2e0 6f 67 57 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d ogW.SetupInitializeFileLogW.__im
bf300 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c p_SetupInstallFileA.SetupInstall
bf320 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 FileA.__imp_SetupInstallFileExA.
bf340 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 SetupInstallFileExA.__imp_SetupI
bf360 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 nstallFileExW.SetupInstallFileEx
bf380 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 53 65 74 75 70 49 W.__imp_SetupInstallFileW.SetupI
bf3a0 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 nstallFileW.__imp_SetupInstallFi
bf3c0 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 lesFromInfSectionA.SetupInstallF
bf3e0 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 ilesFromInfSectionA.__imp_SetupI
bf400 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 nstallFilesFromInfSectionW.Setup
bf420 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d InstallFilesFromInfSectionW.__im
bf440 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 p_SetupInstallFromInfSectionA.Se
bf460 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f tupInstallFromInfSectionA.__imp_
bf480 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 SetupInstallFromInfSectionW.Setu
bf4a0 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 pInstallFromInfSectionW.__imp_Se
bf4c0 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e tupInstallServicesFromInfSection
bf4e0 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 A.SetupInstallServicesFromInfSec
bf500 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 tionA.__imp_SetupInstallServices
bf520 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 FromInfSectionExA.SetupInstallSe
bf540 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 rvicesFromInfSectionExA.__imp_Se
bf560 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e tupInstallServicesFromInfSection
bf580 45 78 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 ExW.SetupInstallServicesFromInfS
bf5a0 65 63 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 ectionExW.__imp_SetupInstallServ
bf5c0 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c icesFromInfSectionW.SetupInstall
bf5e0 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 ServicesFromInfSectionW.__imp_Se
bf600 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 53 65 74 75 70 49 74 65 72 61 74 65 43 tupIterateCabinetA.SetupIterateC
bf620 61 62 69 6e 65 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 abinetA.__imp_SetupIterateCabine
bf640 74 57 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 57 00 5f 5f 69 6d 70 5f 53 65 tW.SetupIterateCabinetW.__imp_Se
bf660 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 5f 5f 69 6d tupLogErrorA.SetupLogErrorA.__im
bf680 70 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 p_SetupLogErrorW.SetupLogErrorW.
bf6a0 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 __imp_SetupLogFileA.SetupLogFile
bf6c0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 53 65 74 75 70 4c 6f 67 46 69 A.__imp_SetupLogFileW.SetupLogFi
bf6e0 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 leW.__imp_SetupOpenAppendInfFile
bf700 41 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f A.SetupOpenAppendInfFileA.__imp_
bf720 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 SetupOpenAppendInfFileW.SetupOpe
bf740 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 46 nAppendInfFileW.__imp_SetupOpenF
bf760 69 6c 65 51 75 65 75 65 00 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d ileQueue.SetupOpenFileQueue.__im
bf780 70 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 p_SetupOpenInfFileA.SetupOpenInf
bf7a0 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 53 65 FileA.__imp_SetupOpenInfFileW.Se
bf7c0 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 4c tupOpenInfFileW.__imp_SetupOpenL
bf7e0 6f 67 00 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 4d og.SetupOpenLog.__imp_SetupOpenM
bf800 61 73 74 65 72 49 6e 66 00 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 5f 5f 69 6d asterInf.SetupOpenMasterInf.__im
bf820 70 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 00 53 p_SetupPrepareQueueForRestoreA.S
bf840 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d etupPrepareQueueForRestoreA.__im
bf860 70 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 53 p_SetupPrepareQueueForRestoreW.S
bf880 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d etupPrepareQueueForRestoreW.__im
bf8a0 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 53 65 74 75 70 50 72 6f 6d 70 p_SetupPromptForDiskA.SetupPromp
bf8c0 74 46 6f 72 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 tForDiskA.__imp_SetupPromptForDi
bf8e0 73 6b 57 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 53 65 skW.SetupPromptForDiskW.__imp_Se
bf900 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f tupPromptReboot.SetupPromptReboo
bf920 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 t.__imp_SetupQueryDrivesInDiskSp
bf940 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 aceListA.SetupQueryDrivesInDiskS
bf960 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 paceListA.__imp_SetupQueryDrives
bf980 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 InDiskSpaceListW.SetupQueryDrive
bf9a0 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 sInDiskSpaceListW.__imp_SetupQue
bf9c0 72 79 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 5f 5f ryFileLogA.SetupQueryFileLogA.__
bf9e0 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 53 65 74 75 70 51 75 65 72 imp_SetupQueryFileLogW.SetupQuer
bfa00 79 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c yFileLogW.__imp_SetupQueryInfFil
bfa20 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 eInformationA.SetupQueryInfFileI
bfa40 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 nformationA.__imp_SetupQueryInfF
bfa60 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c ileInformationW.SetupQueryInfFil
bfa80 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e eInformationW.__imp_SetupQueryIn
bfaa0 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 fOriginalFileInformationA.SetupQ
bfac0 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 ueryInfOriginalFileInformationA.
bfae0 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 __imp_SetupQueryInfOriginalFileI
bfb00 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 nformationW.SetupQueryInfOrigina
bfb20 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 lFileInformationW.__imp_SetupQue
bfb40 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 ryInfVersionInformationA.SetupQu
bfb60 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f eryInfVersionInformationA.__imp_
bfb80 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 SetupQueryInfVersionInformationW
bfba0 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e .SetupQueryInfVersionInformation
bfbc0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 W.__imp_SetupQuerySourceListA.Se
bfbe0 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 tupQuerySourceListA.__imp_SetupQ
bfc00 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 uerySourceListW.SetupQuerySource
bfc20 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 ListW.__imp_SetupQuerySpaceRequi
bfc40 72 65 64 4f 6e 44 72 69 76 65 41 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 redOnDriveA.SetupQuerySpaceRequi
bfc60 72 65 64 4f 6e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 70 61 63 redOnDriveA.__imp_SetupQuerySpac
bfc80 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 eRequiredOnDriveW.SetupQuerySpac
bfca0 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 eRequiredOnDriveW.__imp_SetupQue
bfcc0 75 65 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 5f 5f 69 6d 70 5f 53 65 ueCopyA.SetupQueueCopyA.__imp_Se
bfce0 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 53 65 74 75 70 51 75 65 75 65 tupQueueCopyIndirectA.SetupQueue
bfd00 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f CopyIndirectA.__imp_SetupQueueCo
bfd20 70 79 49 6e 64 69 72 65 63 74 57 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 pyIndirectW.SetupQueueCopyIndire
bfd40 63 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 ctW.__imp_SetupQueueCopySectionA
bfd60 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 .SetupQueueCopySectionA.__imp_Se
bfd80 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 43 tupQueueCopySectionW.SetupQueueC
bfda0 6f 70 79 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 opySectionW.__imp_SetupQueueCopy
bfdc0 57 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 W.SetupQueueCopyW.__imp_SetupQue
bfde0 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 ueDefaultCopyA.SetupQueueDefault
bfe00 43 6f 70 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 CopyA.__imp_SetupQueueDefaultCop
bfe20 79 57 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 57 00 5f 5f 69 6d 70 5f yW.SetupQueueDefaultCopyW.__imp_
bfe40 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 SetupQueueDeleteA.SetupQueueDele
bfe60 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f teA.__imp_SetupQueueDeleteSectio
bfe80 6e 41 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d nA.SetupQueueDeleteSectionA.__im
bfea0 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 p_SetupQueueDeleteSectionW.Setup
bfec0 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 QueueDeleteSectionW.__imp_SetupQ
bfee0 75 65 75 65 44 65 6c 65 74 65 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 5f 5f ueueDeleteW.SetupQueueDeleteW.__
bff00 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 53 65 74 75 70 51 75 65 75 65 imp_SetupQueueRenameA.SetupQueue
bff20 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 RenameA.__imp_SetupQueueRenameSe
bff40 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 ctionA.SetupQueueRenameSectionA.
bff60 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 53 __imp_SetupQueueRenameSectionW.S
bff80 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 etupQueueRenameSectionW.__imp_Se
bffa0 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 tupQueueRenameW.SetupQueueRename
bffc0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 W.__imp_SetupRemoveFileLogEntryA
bffe0 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f .SetupRemoveFileLogEntryA.__imp_
c0000 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 00 53 65 74 75 70 52 65 SetupRemoveFileLogEntryW.SetupRe
c0020 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d moveFileLogEntryW.__imp_SetupRem
c0040 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 oveFromDiskSpaceListA.SetupRemov
c0060 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 eFromDiskSpaceListA.__imp_SetupR
c0080 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d emoveFromDiskSpaceListW.SetupRem
c00a0 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 oveFromDiskSpaceListW.__imp_Setu
c00c0 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f pRemoveFromSourceListA.SetupRemo
c00e0 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d veFromSourceListA.__imp_SetupRem
c0100 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 oveFromSourceListW.SetupRemoveFr
c0120 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 omSourceListW.__imp_SetupRemoveI
c0140 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 nstallSectionFromDiskSpaceListA.
c0160 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 SetupRemoveInstallSectionFromDis
c0180 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 kSpaceListA.__imp_SetupRemoveIns
c01a0 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 tallSectionFromDiskSpaceListW.Se
c01c0 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 tupRemoveInstallSectionFromDiskS
c01e0 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 paceListW.__imp_SetupRemoveSecti
c0200 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 onFromDiskSpaceListA.SetupRemove
c0220 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f SectionFromDiskSpaceListA.__imp_
c0240 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c SetupRemoveSectionFromDiskSpaceL
c0260 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 istW.SetupRemoveSectionFromDiskS
c0280 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 paceListW.__imp_SetupRenameError
c02a0 41 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 A.SetupRenameErrorA.__imp_SetupR
c02c0 65 6e 61 6d 65 45 72 72 6f 72 57 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 5f 5f enameErrorW.SetupRenameErrorW.__
c02e0 69 6d 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 53 65 74 75 70 53 63 61 imp_SetupScanFileQueueA.SetupSca
c0300 6e 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 nFileQueueA.__imp_SetupScanFileQ
c0320 75 65 75 65 57 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 5f 5f 69 6d 70 5f ueueW.SetupScanFileQueueW.__imp_
c0340 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 53 65 74 75 70 53 65 74 44 69 72 SetupSetDirectoryIdA.SetupSetDir
c0360 65 63 74 6f 72 79 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 ectoryIdA.__imp_SetupSetDirector
c0380 79 49 64 45 78 41 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 5f 5f yIdExA.SetupSetDirectoryIdExA.__
c03a0 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 53 65 74 75 70 imp_SetupSetDirectoryIdExW.Setup
c03c0 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 SetDirectoryIdExW.__imp_SetupSet
c03e0 44 69 72 65 63 74 6f 72 79 49 64 57 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 DirectoryIdW.SetupSetDirectoryId
c0400 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 W.__imp_SetupSetFileQueueAlterna
c0420 74 65 50 6c 61 74 66 6f 72 6d 41 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 tePlatformA.SetupSetFileQueueAlt
c0440 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 ernatePlatformA.__imp_SetupSetFi
c0460 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 53 65 74 75 70 53 leQueueAlternatePlatformW.SetupS
c0480 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 5f 5f etFileQueueAlternatePlatformW.__
c04a0 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 53 65 74 75 70 imp_SetupSetFileQueueFlags.Setup
c04c0 53 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 SetFileQueueFlags.__imp_SetupSet
c04e0 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e NonInteractiveMode.SetupSetNonIn
c0500 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 50 6c 61 74 teractiveMode.__imp_SetupSetPlat
c0520 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f formPathOverrideA.SetupSetPlatfo
c0540 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 50 6c rmPathOverrideA.__imp_SetupSetPl
c0560 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 53 65 74 75 70 53 65 74 50 6c 61 74 atformPathOverrideW.SetupSetPlat
c0580 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 formPathOverrideW.__imp_SetupSet
c05a0 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 SourceListA.SetupSetSourceListA.
c05c0 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 53 __imp_SetupSetSourceListW.SetupS
c05e0 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 54 68 72 65 etSourceListW.__imp_SetupSetThre
c0600 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 adLogToken.SetupSetThreadLogToke
c0620 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c n.__imp_SetupTermDefaultQueueCal
c0640 6c 62 61 63 6b 00 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 lback.SetupTermDefaultQueueCallb
c0660 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 00 ack.__imp_SetupTerminateFileLog.
c0680 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 SetupTerminateFileLog.__imp_Setu
c06a0 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 53 65 74 75 70 55 pUninstallNewlyCopiedInfs.SetupU
c06c0 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 5f 5f 69 6d 70 5f 53 65 ninstallNewlyCopiedInfs.__imp_Se
c06e0 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 55 6e 69 6e 73 74 61 tupUninstallOEMInfA.SetupUninsta
c0700 6c 6c 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 llOEMInfA.__imp_SetupUninstallOE
c0720 4d 49 6e 66 57 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 5f 5f 69 6d MInfW.SetupUninstallOEMInfW.__im
c0740 70 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 56 65 72 69 66 p_SetupVerifyInfFileA.SetupVerif
c0760 79 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 yInfFileA.__imp_SetupVerifyInfFi
c0780 6c 65 57 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 leW.SetupVerifyInfFileW.__imp_Se
c07a0 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f tupWriteTextLog.SetupWriteTextLo
c07c0 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 53 g.__imp_SetupWriteTextLogError.S
c07e0 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 75 etupWriteTextLogError.__imp_Setu
c0800 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 53 65 74 75 70 57 72 69 74 65 54 pWriteTextLogInfLine.SetupWriteT
c0820 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f extLogInfLine.__IMPORT_DESCRIPTO
c0840 52 5f 73 66 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f R_sfc.__NULL_IMPORT_DESCRIPTOR..
c0860 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 sfc_NULL_THUNK_DATA.__imp_SRSetR
c0880 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 estorePointA.SRSetRestorePointA.
c08a0 5f 5f 69 6d 70 5f 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 57 00 53 52 53 65 74 52 65 __imp_SRSetRestorePointW.SRSetRe
c08c0 73 74 6f 72 65 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 storePointW.__imp_SfcGetNextProt
c08e0 65 63 74 65 64 46 69 6c 65 00 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c ectedFile.SfcGetNextProtectedFil
c0900 65 00 5f 5f 69 6d 70 5f 53 66 63 49 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 00 53 66 63 49 73 e.__imp_SfcIsFileProtected.SfcIs
c0920 46 69 6c 65 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 53 66 63 49 73 4b 65 79 50 72 6f 74 FileProtected.__imp_SfcIsKeyProt
c0940 65 63 74 65 64 00 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 53 66 ected.SfcIsKeyProtected.__imp_Sf
c0960 70 56 65 72 69 66 79 46 69 6c 65 00 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 5f 5f 49 4d 50 4f pVerifyFile.SfpVerifyFile.__IMPO
c0980 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 64 6f 63 76 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_shdocvw.__NULL_IMP
c09a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..shdocvw_NULL_THU
c09c0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 6f 50 72 69 76 61 63 79 44 6c 67 00 44 6f 50 72 69 NK_DATA.__imp_DoPrivacyDlg.DoPri
c09e0 76 61 63 79 44 6c 67 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 50 72 69 76 61 63 79 53 65 74 74 69 vacyDlg.__imp_ImportPrivacySetti
c0a00 6e 67 73 00 49 6d 70 6f 72 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f ngs.ImportPrivacySettings.__imp_
c0a20 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 53 6f 66 74 77 61 72 SoftwareUpdateMessageBox.Softwar
c0a40 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 eUpdateMessageBox.__IMPORT_DESCR
c0a60 49 50 54 4f 52 5f 73 68 65 6c 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_shell32.__NULL_IMPORT_DESC
c0a80 52 49 50 54 4f 52 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..shell32_NULL_THUNK_DATA.
c0aa0 5f 5f 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 73 00 41 73 73 6f __imp_AssocCreateForClasses.Asso
c0ac0 63 43 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 65 74 cCreateForClasses.__imp_AssocGet
c0ae0 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 DetailsOfPropKey.AssocGetDetails
c0b00 4f 66 50 72 6f 70 4b 65 79 00 5f 5f 69 6d 70 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 OfPropKey.__imp_CDefFolderMenu_C
c0b20 72 65 61 74 65 32 00 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 5f 5f reate2.CDefFolderMenu_Create2.__
c0b40 69 6d 70 5f 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 00 43 imp_CIDLData_CreateFromIDArray.C
c0b60 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f IDLData_CreateFromIDArray.__imp_
c0b80 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f CommandLineToArgvW.CommandLineTo
c0ba0 41 72 67 76 57 00 5f 5f 69 6d 70 5f 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 44 41 44 5f 41 ArgvW.__imp_DAD_AutoScroll.DAD_A
c0bc0 75 74 6f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 utoScroll.__imp_DAD_DragEnterEx.
c0be0 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e DAD_DragEnterEx.__imp_DAD_DragEn
c0c00 74 65 72 45 78 32 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 5f 5f 69 6d 70 5f 44 41 terEx2.DAD_DragEnterEx2.__imp_DA
c0c20 44 5f 44 72 61 67 4c 65 61 76 65 00 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f D_DragLeave.DAD_DragLeave.__imp_
c0c40 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 5f 5f 69 6d 70 5f DAD_DragMove.DAD_DragMove.__imp_
c0c60 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 DAD_SetDragImage.DAD_SetDragImag
c0c80 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 44 41 44 5f 53 68 e.__imp_DAD_ShowDragImage.DAD_Sh
c0ca0 6f 77 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 owDragImage.__imp_DoEnvironmentS
c0cc0 75 62 73 74 41 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 5f 5f 69 6d 70 5f ubstA.DoEnvironmentSubstA.__imp_
c0ce0 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e DoEnvironmentSubstW.DoEnvironmen
c0d00 74 53 75 62 73 74 57 00 5f 5f 69 6d 70 5f 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 44 72 tSubstW.__imp_DragAcceptFiles.Dr
c0d20 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 44 72 61 67 46 69 6e 69 73 68 00 44 agAcceptFiles.__imp_DragFinish.D
c0d40 72 61 67 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 44 ragFinish.__imp_DragQueryFileA.D
c0d60 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c ragQueryFileA.__imp_DragQueryFil
c0d80 65 57 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 eW.DragQueryFileW.__imp_DragQuer
c0da0 79 50 6f 69 6e 74 00 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 72 69 76 yPoint.DragQueryPoint.__imp_Driv
c0dc0 65 54 79 70 65 00 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 49 eType.DriveType.__imp_DuplicateI
c0de0 63 6f 6e 00 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 con.DuplicateIcon.__imp_ExtractA
c0e00 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 ssociatedIconA.ExtractAssociated
c0e20 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f IconA.__imp_ExtractAssociatedIco
c0e40 6e 45 78 41 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 5f 5f nExA.ExtractAssociatedIconExA.__
c0e60 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 45 78 74 imp_ExtractAssociatedIconExW.Ext
c0e80 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 ractAssociatedIconExW.__imp_Extr
c0ea0 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 actAssociatedIconW.ExtractAssoci
c0ec0 61 74 65 64 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 41 00 45 78 74 atedIconW.__imp_ExtractIconA.Ext
c0ee0 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 45 ractIconA.__imp_ExtractIconExA.E
c0f00 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 xtractIconExA.__imp_ExtractIconE
c0f20 78 57 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 xW.ExtractIconExW.__imp_ExtractI
c0f40 63 6f 6e 57 00 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 conW.ExtractIconW.__imp_FindExec
c0f60 75 74 61 62 6c 65 41 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 utableA.FindExecutableA.__imp_Fi
c0f80 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 5f 5f ndExecutableW.FindExecutableW.__
c0fa0 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 imp_GetCurrentProcessExplicitApp
c0fc0 55 73 65 72 4d 6f 64 65 6c 49 44 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 UserModelID.GetCurrentProcessExp
c0fe0 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c licitAppUserModelID.__imp_GetFil
c1000 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 eNameFromBrowse.GetFileNameFromB
c1020 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 49 4c 41 70 70 65 6e 64 49 44 00 49 4c 41 70 70 65 6e 64 49 rowse.__imp_ILAppendID.ILAppendI
c1040 44 00 5f 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 00 49 4c 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 49 4c D.__imp_ILClone.ILClone.__imp_IL
c1060 43 6c 6f 6e 65 46 69 72 73 74 00 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 49 4c CloneFirst.ILCloneFirst.__imp_IL
c1080 43 6f 6d 62 69 6e 65 00 49 4c 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 Combine.ILCombine.__imp_ILCreate
c10a0 46 72 6f 6d 50 61 74 68 41 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d FromPathA.ILCreateFromPathA.__im
c10c0 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 49 4c 43 72 65 61 74 65 46 72 6f 6d p_ILCreateFromPathW.ILCreateFrom
c10e0 50 61 74 68 57 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 43 68 69 6c 64 00 49 4c 46 69 6e 64 43 68 PathW.__imp_ILFindChild.ILFindCh
c1100 69 6c 64 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 49 4c 46 69 6e 64 4c 61 73 ild.__imp_ILFindLastID.ILFindLas
c1120 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 46 72 65 65 00 49 4c 46 72 65 65 00 5f 5f 69 6d 70 5f 49 4c tID.__imp_ILFree.ILFree.__imp_IL
c1140 47 65 74 4e 65 78 74 00 49 4c 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 53 69 7a GetNext.ILGetNext.__imp_ILGetSiz
c1160 65 00 49 4c 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 4c 49 73 45 71 75 61 6c 00 49 4c 49 73 e.ILGetSize.__imp_ILIsEqual.ILIs
c1180 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 49 4c 49 73 50 61 72 65 6e 74 00 49 4c 49 73 50 61 72 65 6e Equal.__imp_ILIsParent.ILIsParen
c11a0 74 00 5f 5f 69 6d 70 5f 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 49 4c 4c 6f 61 t.__imp_ILLoadFromStreamEx.ILLoa
c11c0 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 49 4c 52 65 6d 6f 76 65 4c 61 73 74 dFromStreamEx.__imp_ILRemoveLast
c11e0 49 44 00 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 53 61 76 65 54 6f ID.ILRemoveLastID.__imp_ILSaveTo
c1200 53 74 72 65 61 6d 00 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 49 6e 69 74 Stream.ILSaveToStream.__imp_Init
c1220 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 49 6e 69 74 4e 65 74 77 6f 72 NetworkAddressControl.InitNetwor
c1240 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 kAddressControl.__imp_IsLFNDrive
c1260 41 00 49 73 4c 46 4e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 57 00 A.IsLFNDriveA.__imp_IsLFNDriveW.
c1280 49 73 4c 46 4e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 44 72 69 76 65 00 49 73 4e IsLFNDriveW.__imp_IsNetDrive.IsN
c12a0 65 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 49 73 55 73 etDrive.__imp_IsUserAnAdmin.IsUs
c12c0 65 72 41 6e 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 4f 70 erAnAdmin.__imp_OpenRegStream.Op
c12e0 65 6e 52 65 67 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 enRegStream.__imp_PathCleanupSpe
c1300 63 00 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 53 c.PathCleanupSpec.__imp_PathGetS
c1320 68 6f 72 74 50 61 74 68 00 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 5f 5f 69 6d 70 5f hortPath.PathGetShortPath.__imp_
c1340 50 61 74 68 49 73 45 78 65 00 50 61 74 68 49 73 45 78 65 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 PathIsExe.PathIsExe.__imp_PathIs
c1360 53 6c 6f 77 41 00 50 61 74 68 49 73 53 6c 6f 77 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c SlowA.PathIsSlowA.__imp_PathIsSl
c1380 6f 77 57 00 50 61 74 68 49 73 53 6c 6f 77 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 55 6e owW.PathIsSlowW.__imp_PathMakeUn
c13a0 69 71 75 65 4e 61 6d 65 00 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d iqueName.PathMakeUniqueName.__im
c13c0 70 5f 50 61 74 68 51 75 61 6c 69 66 79 00 50 61 74 68 51 75 61 6c 69 66 79 00 5f 5f 69 6d 70 5f p_PathQualify.PathQualify.__imp_
c13e0 50 61 74 68 52 65 73 6f 6c 76 65 00 50 61 74 68 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 61 PathResolve.PathResolve.__imp_Pa
c1400 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 74 68 59 thYetAnotherMakeUniqueName.PathY
c1420 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 69 etAnotherMakeUniqueName.__imp_Pi
c1440 63 6b 49 63 6f 6e 44 6c 67 00 50 69 63 6b 49 63 6f 6e 44 6c 67 00 5f 5f 69 6d 70 5f 50 69 66 4d ckIconDlg.PickIconDlg.__imp_PifM
c1460 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 gr_CloseProperties.PifMgr_CloseP
c1480 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 roperties.__imp_PifMgr_GetProper
c14a0 74 69 65 73 00 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f ties.PifMgr_GetProperties.__imp_
c14c0 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 4f 70 65 PifMgr_OpenProperties.PifMgr_Ope
c14e0 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 nProperties.__imp_PifMgr_SetProp
c1500 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d erties.PifMgr_SetProperties.__im
c1520 70 5f 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 52 65 61 64 43 61 62 69 6e 65 74 53 74 p_ReadCabinetState.ReadCabinetSt
c1540 61 74 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 52 65 61 6c 44 72 69 76 ate.__imp_RealDriveType.RealDriv
c1560 65 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 52 65 73 74 61 72 eType.__imp_RestartDialog.Restar
c1580 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 52 65 tDialog.__imp_RestartDialogEx.Re
c15a0 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 53 48 41 64 64 44 65 66 61 75 6c 74 startDialogEx.__imp_SHAddDefault
c15c0 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 PropertiesByExt.SHAddDefaultProp
c15e0 65 72 74 69 65 73 42 79 45 78 74 00 5f 5f 69 6d 70 5f 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 ertiesByExt.__imp_SHAddFromPropS
c1600 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 heetExtArray.SHAddFromPropSheetE
c1620 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 xtArray.__imp_SHAddToRecentDocs.
c1640 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f 63 00 SHAddToRecentDocs.__imp_SHAlloc.
c1660 53 48 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 53 48 SHAlloc.__imp_SHAppBarMessage.SH
c1680 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 AppBarMessage.__imp_SHAssocEnumH
c16a0 61 6e 64 6c 65 72 73 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 5f 5f 69 6d andlers.SHAssocEnumHandlers.__im
c16c0 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c p_SHAssocEnumHandlersForProtocol
c16e0 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 ByApplication.SHAssocEnumHandler
c1700 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f sForProtocolByApplication.__imp_
c1720 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 53 48 42 69 6e SHBindToFolderIDListParent.SHBin
c1740 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 69 dToFolderIDListParent.__imp_SHBi
c1760 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 53 48 42 69 6e 64 54 ndToFolderIDListParentEx.SHBindT
c1780 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 48 42 69 oFolderIDListParentEx.__imp_SHBi
c17a0 6e 64 54 6f 4f 62 6a 65 63 74 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ndToObject.SHBindToObject.__imp_
c17c0 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 5f 5f SHBindToParent.SHBindToParent.__
c17e0 69 6d 70 5f 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 53 48 42 72 6f 77 73 65 46 imp_SHBrowseForFolderA.SHBrowseF
c1800 6f 72 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 orFolderA.__imp_SHBrowseForFolde
c1820 72 57 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 53 48 43 4c rW.SHBrowseForFolderW.__imp_SHCL
c1840 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 SIDFromString.SHCLSIDFromString.
c1860 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 __imp_SHChangeNotification_Lock.
c1880 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 5f 5f 69 6d 70 5f SHChangeNotification_Lock.__imp_
c18a0 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 53 48 43 68 SHChangeNotification_Unlock.SHCh
c18c0 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 angeNotification_Unlock.__imp_SH
c18e0 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d ChangeNotify.SHChangeNotify.__im
c1900 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 53 48 43 68 61 p_SHChangeNotifyDeregister.SHCha
c1920 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e ngeNotifyDeregister.__imp_SHChan
c1940 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 geNotifyRegister.SHChangeNotifyR
c1960 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 egister.__imp_SHChangeNotifyRegi
c1980 73 74 65 72 54 68 72 65 61 64 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 sterThread.SHChangeNotifyRegiste
c19a0 72 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 rThread.__imp_SHCloneSpecialIDLi
c19c0 73 74 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 st.SHCloneSpecialIDList.__imp_SH
c19e0 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 CoCreateInstance.SHCoCreateInsta
c1a00 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 nce.__imp_SHCreateAssociationReg
c1a20 69 73 74 72 61 74 69 6f 6e 00 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 istration.SHCreateAssociationReg
c1a40 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 istration.__imp_SHCreateDataObje
c1a60 63 74 00 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 ct.SHCreateDataObject.__imp_SHCr
c1a80 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 53 48 43 72 65 61 74 65 44 eateDefaultContextMenu.SHCreateD
c1aa0 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 efaultContextMenu.__imp_SHCreate
c1ac0 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 53 48 43 72 65 61 74 65 44 65 66 61 75 DefaultExtractIcon.SHCreateDefau
c1ae0 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 ltExtractIcon.__imp_SHCreateDefa
c1b00 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 ultPropertiesOp.SHCreateDefaultP
c1b20 72 6f 70 65 72 74 69 65 73 4f 70 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 ropertiesOp.__imp_SHCreateDirect
c1b40 6f 72 79 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 48 43 72 ory.SHCreateDirectory.__imp_SHCr
c1b60 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f eateDirectoryExA.SHCreateDirecto
c1b80 72 79 45 78 41 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 ryExA.__imp_SHCreateDirectoryExW
c1ba0 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 53 48 43 72 .SHCreateDirectoryExW.__imp_SHCr
c1bc0 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 43 72 65 61 74 65 46 69 6c eateFileExtractIconW.SHCreateFil
c1be0 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d eExtractIconW.__imp_SHCreateItem
c1c00 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 FromIDList.SHCreateItemFromIDLis
c1c20 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e t.__imp_SHCreateItemFromParsingN
c1c40 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 ame.SHCreateItemFromParsingName.
c1c60 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 __imp_SHCreateItemFromRelativeNa
c1c80 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 me.SHCreateItemFromRelativeName.
c1ca0 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 __imp_SHCreateItemInKnownFolder.
c1cc0 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f SHCreateItemInKnownFolder.__imp_
c1ce0 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 53 48 43 72 65 61 74 65 49 SHCreateItemWithParent.SHCreateI
c1d00 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 50 72 6f 63 temWithParent.__imp_SHCreateProc
c1d20 65 73 73 41 73 55 73 65 72 57 00 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 essAsUserW.SHCreateProcessAsUser
c1d40 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 W.__imp_SHCreatePropSheetExtArra
c1d60 79 00 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d y.SHCreatePropSheetExtArray.__im
c1d80 70 5f 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e p_SHCreateQueryCancelAutoPlayMon
c1da0 69 6b 65 72 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 iker.SHCreateQueryCancelAutoPlay
c1dc0 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 Moniker.__imp_SHCreateShellFolde
c1de0 72 56 69 65 77 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 5f 5f rView.SHCreateShellFolderView.__
c1e00 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 53 48 imp_SHCreateShellFolderViewEx.SH
c1e20 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 5f 5f 69 6d 70 5f 53 48 CreateShellFolderViewEx.__imp_SH
c1e40 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 CreateShellItem.SHCreateShellIte
c1e60 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 53 m.__imp_SHCreateShellItemArray.S
c1e80 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 HCreateShellItemArray.__imp_SHCr
c1ea0 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 eateShellItemArrayFromDataObject
c1ec0 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f .SHCreateShellItemArrayFromDataO
c1ee0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 bject.__imp_SHCreateShellItemArr
c1f00 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 ayFromIDLists.SHCreateShellItemA
c1f20 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 rrayFromIDLists.__imp_SHCreateSh
c1f40 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 ellItemArrayFromShellItem.SHCrea
c1f60 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 5f 5f teShellItemArrayFromShellItem.__
c1f80 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 53 48 43 72 65 61 imp_SHCreateStdEnumFmtEtc.SHCrea
c1fa0 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 teStdEnumFmtEtc.__imp_SHDefExtra
c1fc0 63 74 49 63 6f 6e 41 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f ctIconA.SHDefExtractIconA.__imp_
c1fe0 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 SHDefExtractIconW.SHDefExtractIc
c2000 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 onW.__imp_SHDestroyPropSheetExtA
c2020 72 72 61 79 00 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 rray.SHDestroyPropSheetExtArray.
c2040 5f 5f 69 6d 70 5f 53 48 44 6f 44 72 61 67 44 72 6f 70 00 53 48 44 6f 44 72 61 67 44 72 6f 70 00 __imp_SHDoDragDrop.SHDoDragDrop.
c2060 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 53 48 45 6d 70 74 79 __imp_SHEmptyRecycleBinA.SHEmpty
c2080 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 RecycleBinA.__imp_SHEmptyRecycle
c20a0 42 69 6e 57 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 48 BinW.SHEmptyRecycleBinW.__imp_SH
c20c0 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 53 48 45 EnumerateUnreadMailAccountsW.SHE
c20e0 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 5f 5f 69 6d numerateUnreadMailAccountsW.__im
c2100 70 5f 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 p_SHEvaluateSystemCommandTemplat
c2120 65 00 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 e.SHEvaluateSystemCommandTemplat
c2140 65 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 53 48 46 69 6c 65 4f e.__imp_SHFileOperationA.SHFileO
c2160 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 perationA.__imp_SHFileOperationW
c2180 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 46 69 .SHFileOperationW.__imp_SHFindFi
c21a0 6c 65 73 00 53 48 46 69 6e 64 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 5f 49 6e 69 les.SHFindFiles.__imp_SHFind_Ini
c21c0 74 4d 65 6e 75 50 6f 70 75 70 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 tMenuPopup.SHFind_InitMenuPopup.
c21e0 5f 5f 69 6d 70 5f 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 53 48 46 6c 75 73 68 53 46 43 61 __imp_SHFlushSFCache.SHFlushSFCa
c2200 63 68 65 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 53 48 46 6f 72 6d 61 74 che.__imp_SHFormatDrive.SHFormat
c2220 44 72 69 76 65 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 00 53 48 46 72 65 65 00 5f 5f 69 6d 70 5f Drive.__imp_SHFree.SHFree.__imp_
c2240 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 SHFreeNameMappings.SHFreeNameMap
c2260 70 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 pings.__imp_SHGetAttributesFromD
c2280 61 74 61 4f 62 6a 65 63 74 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 ataObject.SHGetAttributesFromDat
c22a0 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 aObject.__imp_SHGetDataFromIDLis
c22c0 74 41 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 tA.SHGetDataFromIDListA.__imp_SH
c22e0 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d GetDataFromIDListW.SHGetDataFrom
c2300 49 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 IDListW.__imp_SHGetDesktopFolder
c2320 00 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 .SHGetDesktopFolder.__imp_SHGetD
c2340 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 iskFreeSpaceExA.SHGetDiskFreeSpa
c2360 63 65 45 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 ceExA.__imp_SHGetDiskFreeSpaceEx
c2380 57 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 W.SHGetDiskFreeSpaceExW.__imp_SH
c23a0 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 5f 5f GetDriveMedia.SHGetDriveMedia.__
c23c0 69 6d 70 5f 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f imp_SHGetFileInfoA.SHGetFileInfo
c23e0 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 53 48 47 65 74 46 69 6c 65 A.__imp_SHGetFileInfoW.SHGetFile
c2400 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 InfoW.__imp_SHGetFolderLocation.
c2420 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 SHGetFolderLocation.__imp_SHGetF
c2440 6f 6c 64 65 72 50 61 74 68 41 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d olderPathA.SHGetFolderPathA.__im
c2460 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 53 48 47 65 p_SHGetFolderPathAndSubDirA.SHGe
c2480 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 5f 5f 69 6d 70 5f 53 48 47 65 tFolderPathAndSubDirA.__imp_SHGe
c24a0 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 53 48 47 65 74 46 6f 6c 64 65 tFolderPathAndSubDirW.SHGetFolde
c24c0 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 rPathAndSubDirW.__imp_SHGetFolde
c24e0 72 50 61 74 68 57 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 rPathW.SHGetFolderPathW.__imp_SH
c2500 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 49 44 4c 69 73 74 46 GetIDListFromObject.SHGetIDListF
c2520 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 romObject.__imp_SHGetIconOverlay
c2540 49 6e 64 65 78 41 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 5f 5f IndexA.SHGetIconOverlayIndexA.__
c2560 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 57 00 53 48 47 65 74 imp_SHGetIconOverlayIndexW.SHGet
c2580 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6d 61 IconOverlayIndexW.__imp_SHGetIma
c25a0 67 65 4c 69 73 74 00 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 geList.SHGetImageList.__imp_SHGe
c25c0 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 tInstanceExplorer.SHGetInstanceE
c25e0 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f xplorer.__imp_SHGetItemFromDataO
c2600 62 6a 65 63 74 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f bject.SHGetItemFromDataObject.__
c2620 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 49 74 65 imp_SHGetItemFromObject.SHGetIte
c2640 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 mFromObject.__imp_SHGetKnownFold
c2660 65 72 49 44 4c 69 73 74 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 erIDList.SHGetKnownFolderIDList.
c2680 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 53 48 47 65 74 __imp_SHGetKnownFolderItem.SHGet
c26a0 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e KnownFolderItem.__imp_SHGetKnown
c26c0 46 6f 6c 64 65 72 50 61 74 68 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 FolderPath.SHGetKnownFolderPath.
c26e0 5f 5f 69 6d 70 5f 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 47 65 74 4c 6f __imp_SHGetLocalizedName.SHGetLo
c2700 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4d 61 6c 6c 6f 63 00 53 48 calizedName.__imp_SHGetMalloc.SH
c2720 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c GetMalloc.__imp_SHGetNameFromIDL
c2740 69 73 74 00 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 ist.SHGetNameFromIDList.__imp_SH
c2760 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f GetNewLinkInfoA.SHGetNewLinkInfo
c2780 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 53 48 47 65 74 4e A.__imp_SHGetNewLinkInfoW.SHGetN
c27a0 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 ewLinkInfoW.__imp_SHGetPathFromI
c27c0 44 4c 69 73 74 41 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 5f 5f 69 6d DListA.SHGetPathFromIDListA.__im
c27e0 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 53 48 47 65 74 50 61 74 p_SHGetPathFromIDListEx.SHGetPat
c2800 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f hFromIDListEx.__imp_SHGetPathFro
c2820 6d 49 44 4c 69 73 74 57 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f 5f mIDListW.SHGetPathFromIDListW.__
c2840 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 imp_SHGetPropertyStoreForWindow.
c2860 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 5f 5f 69 6d SHGetPropertyStoreForWindow.__im
c2880 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 p_SHGetPropertyStoreFromIDList.S
c28a0 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d HGetPropertyStoreFromIDList.__im
c28c0 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e p_SHGetPropertyStoreFromParsingN
c28e0 61 6d 65 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e ame.SHGetPropertyStoreFromParsin
c2900 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 52 65 61 6c 49 44 4c 00 53 48 47 65 74 52 65 gName.__imp_SHGetRealIDL.SHGetRe
c2920 61 6c 49 44 4c 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d alIDL.__imp_SHGetSetFolderCustom
c2940 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 Settings.SHGetSetFolderCustomSet
c2960 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 53 48 47 tings.__imp_SHGetSetSettings.SHG
c2980 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 74 69 6e 67 etSetSettings.__imp_SHGetSetting
c29a0 73 00 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 s.SHGetSettings.__imp_SHGetSpeci
c29c0 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c alFolderLocation.SHGetSpecialFol
c29e0 64 65 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f derLocation.__imp_SHGetSpecialFo
c2a00 6c 64 65 72 50 61 74 68 41 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 lderPathA.SHGetSpecialFolderPath
c2a20 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 A.__imp_SHGetSpecialFolderPathW.
c2a40 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 SHGetSpecialFolderPathW.__imp_SH
c2a60 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 GetStockIconInfo.SHGetStockIconI
c2a80 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 nfo.__imp_SHGetTemporaryProperty
c2aa0 46 6f 72 49 74 65 6d 00 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f ForItem.SHGetTemporaryPropertyFo
c2ac0 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 rItem.__imp_SHGetUnreadMailCount
c2ae0 57 00 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 W.SHGetUnreadMailCountW.__imp_SH
c2b00 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 HandleUpdateImage.SHHandleUpdate
c2b20 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 53 Image.__imp_SHILCreateFromPath.S
c2b40 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 HILCreateFromPath.__imp_SHInvoke
c2b60 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 PrinterCommandA.SHInvokePrinterC
c2b80 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d ommandA.__imp_SHInvokePrinterCom
c2ba0 6d 61 6e 64 57 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 5f 5f mandW.SHInvokePrinterCommandW.__
c2bc0 69 6d 70 5f 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 53 48 49 imp_SHIsFileAvailableOffline.SHI
c2be0 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 4c 69 sFileAvailableOffline.__imp_SHLi
c2c00 6d 69 74 49 6e 70 75 74 45 64 69 74 00 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 5f 5f mitInputEdit.SHLimitInputEdit.__
c2c20 69 6d 70 5f 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 5f 5f imp_SHLoadInProc.SHLoadInProc.__
c2c40 69 6d 70 5f 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 imp_SHLoadNonloadedIconOverlayId
c2c60 65 6e 74 69 66 69 65 72 73 00 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 entifiers.SHLoadNonloadedIconOve
c2c80 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 53 48 4d 61 70 50 49 44 4c 54 rlayIdentifiers.__imp_SHMapPIDLT
c2ca0 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 53 48 4d 61 70 50 49 44 4c 54 oSystemImageListIndex.SHMapPIDLT
c2cc0 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 48 4d 75 oSystemImageListIndex.__imp_SHMu
c2ce0 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f ltiFileProperties.SHMultiFilePro
c2d00 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 perties.__imp_SHObjectProperties
c2d20 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e .SHObjectProperties.__imp_SHOpen
c2d40 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 53 48 4f 70 65 6e 46 6f 6c 64 65 FolderAndSelectItems.SHOpenFolde
c2d60 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 50 72 6f 70 rAndSelectItems.__imp_SHOpenProp
c2d80 53 68 65 65 74 57 00 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 53 48 SheetW.SHOpenPropSheetW.__imp_SH
c2da0 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 OpenWithDialog.SHOpenWithDialog.
c2dc0 5f 5f 69 6d 70 5f 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 53 48 50 61 72 73 65 __imp_SHParseDisplayName.SHParse
c2de0 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 50 61 74 68 50 72 65 70 61 72 65 46 DisplayName.__imp_SHPathPrepareF
c2e00 6f 72 57 72 69 74 65 41 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 orWriteA.SHPathPrepareForWriteA.
c2e20 5f 5f 69 6d 70 5f 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 53 48 50 __imp_SHPathPrepareForWriteW.SHP
c2e40 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 athPrepareForWriteW.__imp_SHProp
c2e60 53 74 67 43 72 65 61 74 65 00 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f StgCreate.SHPropStgCreate.__imp_
c2e80 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 53 48 50 72 6f 70 53 74 67 52 SHPropStgReadMultiple.SHPropStgR
c2ea0 65 61 64 4d 75 6c 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 eadMultiple.__imp_SHPropStgWrite
c2ec0 4d 75 6c 74 69 70 6c 65 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 Multiple.SHPropStgWriteMultiple.
c2ee0 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 53 48 51 75 65 72 79 __imp_SHQueryRecycleBinA.SHQuery
c2f00 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 RecycleBinA.__imp_SHQueryRecycle
c2f20 42 69 6e 57 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 48 BinW.SHQueryRecycleBinW.__imp_SH
c2f40 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 53 48 51 75 65 QueryUserNotificationState.SHQue
c2f60 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 48 ryUserNotificationState.__imp_SH
c2f80 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 52 65 6d 6f 76 65 4c 6f 63 61 RemoveLocalizedName.SHRemoveLoca
c2fa0 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f lizedName.__imp_SHReplaceFromPro
c2fc0 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 pSheetExtArray.SHReplaceFromProp
c2fe0 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 52 65 73 6f 6c 76 65 4c 69 62 SheetExtArray.__imp_SHResolveLib
c3000 72 61 72 79 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 53 48 52 65 rary.SHResolveLibrary.__imp_SHRe
c3020 73 74 72 69 63 74 65 64 00 53 48 52 65 73 74 72 69 63 74 65 64 00 5f 5f 69 6d 70 5f 53 48 53 65 stricted.SHRestricted.__imp_SHSe
c3040 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 53 65 74 44 65 66 61 75 6c 74 50 tDefaultProperties.SHSetDefaultP
c3060 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 roperties.__imp_SHSetFolderPathA
c3080 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c .SHSetFolderPathA.__imp_SHSetFol
c30a0 64 65 72 50 61 74 68 57 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f derPathW.SHSetFolderPathW.__imp_
c30c0 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 53 65 74 49 6e 73 74 61 SHSetInstanceExplorer.SHSetInsta
c30e0 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 nceExplorer.__imp_SHSetKnownFold
c3100 65 72 50 61 74 68 00 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d erPath.SHSetKnownFolderPath.__im
c3120 70 5f 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 53 65 74 4c 6f 63 61 6c 69 p_SHSetLocalizedName.SHSetLocali
c3140 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 zedName.__imp_SHSetTemporaryProp
c3160 65 72 74 79 46 6f 72 49 74 65 6d 00 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 ertyForItem.SHSetTemporaryProper
c3180 74 79 46 6f 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 tyForItem.__imp_SHSetUnreadMailC
c31a0 6f 75 6e 74 57 00 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d ountW.SHSetUnreadMailCountW.__im
c31c0 70 5f 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 53 48 53 68 p_SHShellFolderView_Message.SHSh
c31e0 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 53 68 ellFolderView_Message.__imp_SHSh
c3200 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 owManageLibraryUI.SHShowManageLi
c3220 62 72 61 72 79 55 49 00 5f 5f 69 6d 70 5f 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d braryUI.__imp_SHSimpleIDListFrom
c3240 50 61 74 68 00 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d Path.SHSimpleIDListFromPath.__im
c3260 70 5f 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 53 48 p_SHStartNetConnectionDialogW.SH
c3280 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f StartNetConnectionDialogW.__imp_
c32a0 53 48 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 53 48 54 65 73 74 54 6f 6b 65 SHTestTokenMembership.SHTestToke
c32c0 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 nMembership.__imp_SHUpdateImageA
c32e0 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d .SHUpdateImageA.__imp_SHUpdateIm
c3300 61 67 65 57 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 53 48 56 61 6c 69 ageW.SHUpdateImageW.__imp_SHVali
c3320 64 61 74 65 55 4e 43 00 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 5f 5f 69 6d 70 5f 53 65 74 43 dateUNC.SHValidateUNC.__imp_SetC
c3340 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 urrentProcessExplicitAppUserMode
c3360 6c 49 44 00 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 lID.SetCurrentProcessExplicitApp
c3380 55 73 65 72 4d 6f 64 65 6c 49 44 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 41 00 53 68 UserModelID.__imp_ShellAboutA.Sh
c33a0 65 6c 6c 41 62 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 57 00 53 68 65 6c ellAboutA.__imp_ShellAboutW.Shel
c33c0 6c 41 62 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 53 68 65 6c lAboutW.__imp_ShellExecuteA.Shel
c33e0 6c 45 78 65 63 75 74 65 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 lExecuteA.__imp_ShellExecuteExA.
c3400 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 ShellExecuteExA.__imp_ShellExecu
c3420 74 65 45 78 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c teExW.ShellExecuteExW.__imp_Shel
c3440 6c 45 78 65 63 75 74 65 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 5f 5f 69 6d 70 5f 53 68 lExecuteW.ShellExecuteW.__imp_Sh
c3460 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 53 68 65 6c 6c 5f 47 65 ell_GetCachedImageIndex.Shell_Ge
c3480 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 tCachedImageIndex.__imp_Shell_Ge
c34a0 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 tCachedImageIndexA.Shell_GetCach
c34c0 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 edImageIndexA.__imp_Shell_GetCac
c34e0 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d hedImageIndexW.Shell_GetCachedIm
c3500 61 67 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 ageIndexW.__imp_Shell_GetImageLi
c3520 73 74 73 00 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 53 68 sts.Shell_GetImageLists.__imp_Sh
c3540 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 ell_MergeMenus.Shell_MergeMenus.
c3560 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 53 68 65 6c 6c 5f 4e 6f __imp_Shell_NotifyIconA.Shell_No
c3580 74 69 66 79 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e tifyIconA.__imp_Shell_NotifyIcon
c35a0 47 65 74 52 65 63 74 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 GetRect.Shell_NotifyIconGetRect.
c35c0 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 53 68 65 6c 6c 5f 4e 6f __imp_Shell_NotifyIconW.Shell_No
c35e0 74 69 66 79 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 53 tifyIconW.__imp_SignalFileOpen.S
c3600 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 74 67 4d 61 6b 65 55 6e 69 71 75 ignalFileOpen.__imp_StgMakeUniqu
c3620 65 4e 61 6d 65 00 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 69 eName.StgMakeUniqueName.__imp_Wi
c3640 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f n32DeleteFile.Win32DeleteFile.__
c3660 69 6d 70 5f 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 57 72 69 74 65 43 61 62 69 6e imp_WriteCabinetState.WriteCabin
c3680 65 74 53 74 61 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 6c 77 etState.__IMPORT_DESCRIPTOR_shlw
c36a0 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 api.__NULL_IMPORT_DESCRIPTOR..sh
c36c0 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 73 73 6f lwapi_NULL_THUNK_DATA.__imp_Asso
c36e0 63 43 72 65 61 74 65 00 41 73 73 6f 63 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 cCreate.AssocCreate.__imp_AssocG
c3700 65 74 50 65 72 63 65 69 76 65 64 54 79 70 65 00 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 etPerceivedType.AssocGetPerceive
c3720 64 54 79 70 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 41 73 73 dType.__imp_AssocIsDangerous.Ass
c3740 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 4b 65 ocIsDangerous.__imp_AssocQueryKe
c3760 79 41 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 yA.AssocQueryKeyA.__imp_AssocQue
c3780 72 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 73 6f ryKeyW.AssocQueryKeyW.__imp_Asso
c37a0 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 cQueryStringA.AssocQueryStringA.
c37c0 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 41 73 73 __imp_AssocQueryStringByKeyA.Ass
c37e0 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 ocQueryStringByKeyA.__imp_AssocQ
c3800 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e ueryStringByKeyW.AssocQueryStrin
c3820 67 42 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 gByKeyW.__imp_AssocQueryStringW.
c3840 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 68 72 43 6d 70 49 41 AssocQueryStringW.__imp_ChrCmpIA
c3860 00 43 68 72 43 6d 70 49 41 00 5f 5f 69 6d 70 5f 43 68 72 43 6d 70 49 57 00 43 68 72 43 6d 70 49 .ChrCmpIA.__imp_ChrCmpIW.ChrCmpI
c3880 57 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d 61 00 43 6f 6c 6f 72 41 64 6a W.__imp_ColorAdjustLuma.ColorAdj
c38a0 75 73 74 4c 75 6d 61 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 43 6f 6c 6f ustLuma.__imp_ColorHLSToRGB.Colo
c38c0 72 48 4c 53 54 6f 52 47 42 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 43 6f rHLSToRGB.__imp_ColorRGBToHLS.Co
c38e0 6c 6f 72 52 47 42 54 6f 48 4c 53 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 lorRGBToHLS.__imp_ConnectToConne
c3900 63 74 69 6f 6e 50 6f 69 6e 74 00 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f ctionPoint.ConnectToConnectionPo
c3920 69 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 47 65 int.__imp_GetAcceptLanguagesA.Ge
c3940 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 tAcceptLanguagesA.__imp_GetAccep
c3960 74 4c 61 6e 67 75 61 67 65 73 57 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 tLanguagesW.GetAcceptLanguagesW.
c3980 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 47 65 74 4d 65 6e 75 50 6f __imp_GetMenuPosFromID.GetMenuPo
c39a0 73 46 72 6f 6d 49 44 00 5f 5f 69 6d 70 5f 48 61 73 68 44 61 74 61 00 48 61 73 68 44 61 74 61 00 sFromID.__imp_HashData.HashData.
c39c0 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 __imp_IStream_Copy.IStream_Copy.
c39e0 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 00 49 53 74 72 65 61 6d 5f 52 65 61 64 00 __imp_IStream_Read.IStream_Read.
c3a00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 49 53 74 72 65 61 6d 5f 52 __imp_IStream_ReadPidl.IStream_R
c3a20 65 61 64 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 49 53 eadPidl.__imp_IStream_ReadStr.IS
c3a40 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 73 65 tream_ReadStr.__imp_IStream_Rese
c3a60 74 00 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 53 69 t.IStream_Reset.__imp_IStream_Si
c3a80 7a 65 00 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 ze.IStream_Size.__imp_IStream_Wr
c3aa0 69 74 65 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f ite.IStream_Write.__imp_IStream_
c3ac0 57 72 69 74 65 50 69 64 6c 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 5f 5f 69 6d WritePidl.IStream_WritePidl.__im
c3ae0 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 74 72 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 p_IStream_WriteStr.IStream_Write
c3b00 53 74 72 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 Str.__imp_IUnknown_AtomicRelease
c3b20 00 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 49 55 .IUnknown_AtomicRelease.__imp_IU
c3b40 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 nknown_GetSite.IUnknown_GetSite.
c3b60 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 49 55 6e 6b 6e 6f 77 __imp_IUnknown_GetWindow.IUnknow
c3b80 6e 5f 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 n_GetWindow.__imp_IUnknown_Query
c3ba0 53 65 72 76 69 63 65 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 5f 5f Service.IUnknown_QueryService.__
c3bc0 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 5f 5f imp_IUnknown_Set.IUnknown_Set.__
c3be0 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 74 65 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 imp_IUnknown_SetSite.IUnknown_Se
c3c00 74 53 69 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 49 6e 74 tSite.__imp_IntlStrEqWorkerA.Int
c3c20 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 5f 5f 69 6d 70 5f 49 6e 74 6c 53 74 72 45 71 57 6f 72 lStrEqWorkerA.__imp_IntlStrEqWor
c3c40 6b 65 72 57 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 kerW.IntlStrEqWorkerW.__imp_IsCh
c3c60 61 72 53 70 61 63 65 41 00 49 73 43 68 61 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 49 73 43 68 arSpaceA.IsCharSpaceA.__imp_IsCh
c3c80 61 72 53 70 61 63 65 57 00 49 73 43 68 61 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 49 73 49 6e arSpaceW.IsCharSpaceW.__imp_IsIn
c3ca0 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 6e ternetESCEnabled.IsInternetESCEn
c3cc0 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 4f 53 00 49 73 4f 53 00 5f 5f 69 6d 70 5f 50 61 72 73 abled.__imp_IsOS.IsOS.__imp_Pars
c3ce0 65 55 52 4c 41 00 50 61 72 73 65 55 52 4c 41 00 5f 5f 69 6d 70 5f 50 61 72 73 65 55 52 4c 57 00 eURLA.ParseURLA.__imp_ParseURLW.
c3d00 50 61 72 73 65 55 52 4c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 ParseURLW.__imp_PathAddBackslash
c3d20 41 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 A.PathAddBackslashA.__imp_PathAd
c3d40 64 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f dBackslashW.PathAddBackslashW.__
c3d60 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 41 64 64 45 78 74 imp_PathAddExtensionA.PathAddExt
c3d80 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 ensionA.__imp_PathAddExtensionW.
c3da0 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 70 70 65 PathAddExtensionW.__imp_PathAppe
c3dc0 6e 64 41 00 50 61 74 68 41 70 70 65 6e 64 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 70 70 65 6e 64 ndA.PathAppendA.__imp_PathAppend
c3de0 57 00 50 61 74 68 41 70 70 65 6e 64 57 00 5f 5f 69 6d 70 5f 50 61 74 68 42 75 69 6c 64 52 6f 6f W.PathAppendW.__imp_PathBuildRoo
c3e00 74 41 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 42 75 69 6c tA.PathBuildRootA.__imp_PathBuil
c3e20 64 52 6f 6f 74 57 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 dRootW.PathBuildRootW.__imp_Path
c3e40 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 CanonicalizeA.PathCanonicalizeA.
c3e60 5f 5f 69 6d 70 5f 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 50 61 74 68 43 61 6e 6f __imp_PathCanonicalizeW.PathCano
c3e80 6e 69 63 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 50 61 74 nicalizeW.__imp_PathCombineA.Pat
c3ea0 68 43 6f 6d 62 69 6e 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 50 61 74 hCombineA.__imp_PathCombineW.Pat
c3ec0 68 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 hCombineW.__imp_PathCommonPrefix
c3ee0 41 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f A.PathCommonPrefixA.__imp_PathCo
c3f00 6d 6d 6f 6e 50 72 65 66 69 78 57 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 5f 5f mmonPrefixW.PathCommonPrefixW.__
c3f20 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 50 61 74 68 43 6f 6d 70 61 63 74 imp_PathCompactPathA.PathCompact
c3f40 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 50 PathA.__imp_PathCompactPathExA.P
c3f60 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 athCompactPathExA.__imp_PathComp
c3f80 61 63 74 50 61 74 68 45 78 57 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 5f 5f actPathExW.PathCompactPathExW.__
c3fa0 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 00 50 61 74 68 43 6f 6d 70 61 63 74 imp_PathCompactPathW.PathCompact
c3fc0 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 50 PathW.__imp_PathCreateFromUrlA.P
c3fe0 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 athCreateFromUrlA.__imp_PathCrea
c4000 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c teFromUrlAlloc.PathCreateFromUrl
c4020 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 50 Alloc.__imp_PathCreateFromUrlW.P
c4040 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 athCreateFromUrlW.__imp_PathFile
c4060 45 78 69 73 74 73 41 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 5f 5f 69 6d 70 5f 50 61 ExistsA.PathFileExistsA.__imp_Pa
c4080 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 5f 5f thFileExistsW.PathFileExistsW.__
c40a0 69 6d 70 5f 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 46 69 6e 64 45 imp_PathFindExtensionA.PathFindE
c40c0 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f xtensionA.__imp_PathFindExtensio
c40e0 6e 57 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 nW.PathFindExtensionW.__imp_Path
c4100 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 FindFileNameA.PathFindFileNameA.
c4120 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 50 61 74 68 46 69 6e 64 __imp_PathFindFileNameW.PathFind
c4140 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 FileNameW.__imp_PathFindNextComp
c4160 6f 6e 65 6e 74 41 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f onentA.PathFindNextComponentA.__
c4180 69 6d 70 5f 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 50 61 74 68 46 imp_PathFindNextComponentW.PathF
c41a0 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 indNextComponentW.__imp_PathFind
c41c0 4f 6e 50 61 74 68 41 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 OnPathA.PathFindOnPathA.__imp_Pa
c41e0 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 5f 5f thFindOnPathW.PathFindOnPathW.__
c4200 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 50 61 74 68 46 69 6e imp_PathFindSuffixArrayA.PathFin
c4220 64 53 75 66 66 69 78 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 dSuffixArrayA.__imp_PathFindSuff
c4240 69 78 41 72 72 61 79 57 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 5f 5f ixArrayW.PathFindSuffixArrayW.__
c4260 69 6d 70 5f 50 61 74 68 47 65 74 41 72 67 73 41 00 50 61 74 68 47 65 74 41 72 67 73 41 00 5f 5f imp_PathGetArgsA.PathGetArgsA.__
c4280 69 6d 70 5f 50 61 74 68 47 65 74 41 72 67 73 57 00 50 61 74 68 47 65 74 41 72 67 73 57 00 5f 5f imp_PathGetArgsW.PathGetArgsW.__
c42a0 69 6d 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 50 61 74 68 47 65 74 43 68 61 72 imp_PathGetCharTypeA.PathGetChar
c42c0 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 57 00 50 61 74 TypeA.__imp_PathGetCharTypeW.Pat
c42e0 68 47 65 74 43 68 61 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 hGetCharTypeW.__imp_PathGetDrive
c4300 4e 75 6d 62 65 72 41 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 5f 5f 69 6d NumberA.PathGetDriveNumberA.__im
c4320 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 57 00 50 61 74 68 47 65 74 44 72 69 p_PathGetDriveNumberW.PathGetDri
c4340 76 65 4e 75 6d 62 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 veNumberW.__imp_PathIsContentTyp
c4360 65 41 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 eA.PathIsContentTypeA.__imp_Path
c4380 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 IsContentTypeW.PathIsContentType
c43a0 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 50 61 74 68 49 73 44 W.__imp_PathIsDirectoryA.PathIsD
c43c0 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 irectoryA.__imp_PathIsDirectoryE
c43e0 6d 70 74 79 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 5f 5f 69 6d mptyA.PathIsDirectoryEmptyA.__im
c4400 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 50 61 74 68 49 73 44 69 p_PathIsDirectoryEmptyW.PathIsDi
c4420 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 rectoryEmptyW.__imp_PathIsDirect
c4440 6f 72 79 57 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 oryW.PathIsDirectoryW.__imp_Path
c4460 49 73 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d IsFileSpecA.PathIsFileSpecA.__im
c4480 70 5f 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 p_PathIsFileSpecW.PathIsFileSpec
c44a0 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 W.__imp_PathIsLFNFileSpecA.PathI
c44c0 73 4c 46 4e 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c sLFNFileSpecA.__imp_PathIsLFNFil
c44e0 65 53 70 65 63 57 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f eSpecW.PathIsLFNFileSpecW.__imp_
c4500 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b PathIsNetworkPathA.PathIsNetwork
c4520 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 50 PathA.__imp_PathIsNetworkPathW.P
c4540 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 50 72 athIsNetworkPathW.__imp_PathIsPr
c4560 65 66 69 78 41 00 50 61 74 68 49 73 50 72 65 66 69 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 efixA.PathIsPrefixA.__imp_PathIs
c4580 50 72 65 66 69 78 57 00 50 61 74 68 49 73 50 72 65 66 69 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 PrefixW.PathIsPrefixW.__imp_Path
c45a0 49 73 52 65 6c 61 74 69 76 65 41 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 5f 5f 69 6d IsRelativeA.PathIsRelativeA.__im
c45c0 70 5f 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 57 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 p_PathIsRelativeW.PathIsRelative
c45e0 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 41 00 50 61 74 68 49 73 52 6f 6f 74 41 00 W.__imp_PathIsRootA.PathIsRootA.
c4600 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 57 00 50 61 74 68 49 73 52 6f 6f 74 57 00 5f 5f __imp_PathIsRootW.PathIsRootW.__
c4620 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 50 61 74 68 49 73 53 61 6d 65 52 6f imp_PathIsSameRootA.PathIsSameRo
c4640 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 50 61 74 68 49 73 otA.__imp_PathIsSameRootW.PathIs
c4660 53 61 6d 65 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 SameRootW.__imp_PathIsSystemFold
c4680 65 72 41 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 erA.PathIsSystemFolderA.__imp_Pa
c46a0 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f thIsSystemFolderW.PathIsSystemFo
c46c0 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 41 00 50 61 74 68 49 73 55 4e 43 lderW.__imp_PathIsUNCA.PathIsUNC
c46e0 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 41 00 50 61 74 68 49 73 55 A.__imp_PathIsUNCServerA.PathIsU
c4700 4e 43 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 NCServerA.__imp_PathIsUNCServerS
c4720 68 61 72 65 41 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 5f 5f 69 6d hareA.PathIsUNCServerShareA.__im
c4740 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 57 00 50 61 74 68 49 73 55 4e p_PathIsUNCServerShareW.PathIsUN
c4760 43 53 65 72 76 65 72 53 68 61 72 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 CServerShareW.__imp_PathIsUNCSer
c4780 76 65 72 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 verW.PathIsUNCServerW.__imp_Path
c47a0 49 73 55 4e 43 57 00 50 61 74 68 49 73 55 4e 43 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 52 IsUNCW.PathIsUNCW.__imp_PathIsUR
c47c0 4c 41 00 50 61 74 68 49 73 55 52 4c 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 52 4c 57 00 50 LA.PathIsURLA.__imp_PathIsURLW.P
c47e0 61 74 68 49 73 55 52 4c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 athIsURLW.__imp_PathMakePrettyA.
c4800 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 PathMakePrettyA.__imp_PathMakePr
c4820 65 74 74 79 57 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 ettyW.PathMakePrettyW.__imp_Path
c4840 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d MakeSystemFolderA.PathMakeSystem
c4860 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 FolderA.__imp_PathMakeSystemFold
c4880 65 72 57 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f erW.PathMakeSystemFolderW.__imp_
c48a0 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 5f 5f PathMatchSpecA.PathMatchSpecA.__
c48c0 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 50 61 74 68 4d 61 74 63 68 53 70 imp_PathMatchSpecExA.PathMatchSp
c48e0 65 63 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 57 00 50 61 74 ecExA.__imp_PathMatchSpecExW.Pat
c4900 68 4d 61 74 63 68 53 70 65 63 45 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 hMatchSpecExW.__imp_PathMatchSpe
c4920 63 57 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 50 61 72 73 cW.PathMatchSpecW.__imp_PathPars
c4940 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 eIconLocationA.PathParseIconLoca
c4960 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f tionA.__imp_PathParseIconLocatio
c4980 6e 57 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f nW.PathParseIconLocationW.__imp_
c49a0 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 PathQuoteSpacesA.PathQuoteSpaces
c49c0 41 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 68 51 75 6f A.__imp_PathQuoteSpacesW.PathQuo
c49e0 74 65 53 70 61 63 65 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 teSpacesW.__imp_PathRelativePath
c4a00 54 6f 41 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 5f 5f 69 6d 70 5f 50 61 ToA.PathRelativePathToA.__imp_Pa
c4a20 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 57 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 thRelativePathToW.PathRelativePa
c4a40 74 68 54 6f 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 00 50 61 74 68 thToW.__imp_PathRemoveArgsA.Path
c4a60 52 65 6d 6f 76 65 41 72 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 RemoveArgsA.__imp_PathRemoveArgs
c4a80 57 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f W.PathRemoveArgsW.__imp_PathRemo
c4aa0 76 65 42 61 63 6b 73 6c 61 73 68 41 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 veBackslashA.PathRemoveBackslash
c4ac0 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 A.__imp_PathRemoveBackslashW.Pat
c4ae0 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f hRemoveBackslashW.__imp_PathRemo
c4b00 76 65 42 6c 61 6e 6b 73 41 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 5f 5f 69 6d veBlanksA.PathRemoveBlanksA.__im
c4b20 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 50 61 74 68 52 65 6d 6f 76 65 42 6c p_PathRemoveBlanksW.PathRemoveBl
c4b40 61 6e 6b 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 anksW.__imp_PathRemoveExtensionA
c4b60 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 .PathRemoveExtensionA.__imp_Path
c4b80 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e RemoveExtensionW.PathRemoveExten
c4ba0 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 sionW.__imp_PathRemoveFileSpecA.
c4bc0 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 PathRemoveFileSpecA.__imp_PathRe
c4be0 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 moveFileSpecW.PathRemoveFileSpec
c4c00 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 W.__imp_PathRenameExtensionA.Pat
c4c20 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 hRenameExtensionA.__imp_PathRena
c4c40 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e meExtensionW.PathRenameExtension
c4c60 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 50 61 W.__imp_PathSearchAndQualifyA.Pa
c4c80 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 thSearchAndQualifyA.__imp_PathSe
c4ca0 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 57 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 archAndQualifyW.PathSearchAndQua
c4cc0 6c 69 66 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 lifyW.__imp_PathSetDlgItemPathA.
c4ce0 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 PathSetDlgItemPathA.__imp_PathSe
c4d00 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 tDlgItemPathW.PathSetDlgItemPath
c4d20 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 50 61 74 68 53 6b 69 70 52 6f W.__imp_PathSkipRootA.PathSkipRo
c4d40 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 00 50 61 74 68 53 6b 69 70 otA.__imp_PathSkipRootW.PathSkip
c4d60 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 50 61 74 68 53 RootW.__imp_PathStripPathA.PathS
c4d80 74 72 69 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 50 tripPathA.__imp_PathStripPathW.P
c4da0 61 74 68 53 74 72 69 70 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 54 6f 52 athStripPathW.__imp_PathStripToR
c4dc0 6f 6f 74 41 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 ootA.PathStripToRootA.__imp_Path
c4de0 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 5f 5f StripToRootW.PathStripToRootW.__
c4e00 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 00 50 61 74 68 imp_PathUnExpandEnvStringsA.Path
c4e20 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e UnExpandEnvStringsA.__imp_PathUn
c4e40 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 57 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e ExpandEnvStringsW.PathUnExpandEn
c4e60 76 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 vStringsW.__imp_PathUndecorateA.
c4e80 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f PathUndecorateA.__imp_PathUndeco
c4ea0 72 61 74 65 57 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 rateW.PathUndecorateW.__imp_Path
c4ec0 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 UnmakeSystemFolderA.PathUnmakeSy
c4ee0 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 stemFolderA.__imp_PathUnmakeSyst
c4f00 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 emFolderW.PathUnmakeSystemFolder
c4f20 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 41 00 50 61 74 68 55 W.__imp_PathUnquoteSpacesA.PathU
c4f40 6e 71 75 6f 74 65 53 70 61 63 65 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f 74 65 53 nquoteSpacesA.__imp_PathUnquoteS
c4f60 70 61 63 65 73 57 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 5f 5f 69 6d 70 5f pacesW.PathUnquoteSpacesW.__imp_
c4f80 51 49 53 65 61 72 63 68 00 51 49 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f 63 53 QISearch.QISearch.__imp_SHAllocS
c4fa0 68 61 72 65 64 00 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 41 6e 73 69 hared.SHAllocShared.__imp_SHAnsi
c4fc0 54 6f 41 6e 73 69 00 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 5f 5f 69 6d 70 5f 53 48 41 6e 73 69 ToAnsi.SHAnsiToAnsi.__imp_SHAnsi
c4fe0 54 6f 55 6e 69 63 6f 64 65 00 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f ToUnicode.SHAnsiToUnicode.__imp_
c5000 53 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 53 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 5f 5f SHAutoComplete.SHAutoComplete.__
c5020 69 6d 70 5f 53 48 43 6f 70 79 4b 65 79 41 00 53 48 43 6f 70 79 4b 65 79 41 00 5f 5f 69 6d 70 5f imp_SHCopyKeyA.SHCopyKeyA.__imp_
c5040 53 48 43 6f 70 79 4b 65 79 57 00 53 48 43 6f 70 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 43 72 SHCopyKeyW.SHCopyKeyW.__imp_SHCr
c5060 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 eateMemStream.SHCreateMemStream.
c5080 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 53 48 43 72 65 __imp_SHCreateShellPalette.SHCre
c50a0 61 74 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 ateShellPalette.__imp_SHCreateSt
c50c0 72 65 61 6d 4f 6e 46 69 6c 65 41 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 reamOnFileA.SHCreateStreamOnFile
c50e0 41 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 53 A.__imp_SHCreateStreamOnFileEx.S
c5100 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 48 43 72 HCreateStreamOnFileEx.__imp_SHCr
c5120 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d eateStreamOnFileW.SHCreateStream
c5140 4f 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 00 53 48 43 OnFileW.__imp_SHCreateThread.SHC
c5160 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 reateThread.__imp_SHCreateThread
c5180 52 65 66 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 43 72 Ref.SHCreateThreadRef.__imp_SHCr
c51a0 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 53 48 43 72 65 61 74 65 54 68 72 eateThreadWithHandle.SHCreateThr
c51c0 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 45 6d 70 74 eadWithHandle.__imp_SHDeleteEmpt
c51e0 79 4b 65 79 41 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 yKeyA.SHDeleteEmptyKeyA.__imp_SH
c5200 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 DeleteEmptyKeyW.SHDeleteEmptyKey
c5220 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 4b 65 79 41 00 53 48 44 65 6c 65 74 65 4b 65 79 W.__imp_SHDeleteKeyA.SHDeleteKey
c5240 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 4b 65 79 57 00 53 48 44 65 6c 65 74 65 4b 65 79 A.__imp_SHDeleteKeyW.SHDeleteKey
c5260 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 53 48 44 65 6c 65 74 65 56 W.__imp_SHDeleteValueA.SHDeleteV
c5280 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 53 48 44 65 6c alueA.__imp_SHDeleteValueW.SHDel
c52a0 65 74 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 53 48 45 eteValueW.__imp_SHEnumKeyExA.SHE
c52c0 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 53 48 45 numKeyExA.__imp_SHEnumKeyExW.SHE
c52e0 6e 75 6d 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 53 48 45 numKeyExW.__imp_SHEnumValueA.SHE
c5300 6e 75 6d 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 53 48 45 numValueA.__imp_SHEnumValueW.SHE
c5320 6e 75 6d 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 numValueW.__imp_SHFormatDateTime
c5340 41 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d A.SHFormatDateTimeA.__imp_SHForm
c5360 61 74 44 61 74 65 54 69 6d 65 57 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 5f 5f atDateTimeW.SHFormatDateTimeW.__
c5380 69 6d 70 5f 53 48 46 72 65 65 53 68 61 72 65 64 00 53 48 46 72 65 65 53 68 61 72 65 64 00 5f 5f imp_SHFreeShared.SHFreeShared.__
c53a0 69 6d 70 5f 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 53 48 47 65 74 49 6e 76 65 72 73 imp_SHGetInverseCMAP.SHGetInvers
c53c0 65 43 4d 41 50 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 53 48 47 65 74 eCMAP.__imp_SHGetThreadRef.SHGet
c53e0 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c 75 65 41 00 53 48 47 65 ThreadRef.__imp_SHGetValueA.SHGe
c5400 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c 75 65 57 00 53 48 47 65 74 56 tValueA.__imp_SHGetValueW.SHGetV
c5420 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 alueW.__imp_SHGetViewStateProper
c5440 74 79 42 61 67 00 53 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 tyBag.SHGetViewStatePropertyBag.
c5460 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 53 __imp_SHGlobalCounterDecrement.S
c5480 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 HGlobalCounterDecrement.__imp_SH
c54a0 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 53 48 47 6c 6f 62 61 6c 43 6f GlobalCounterGetValue.SHGlobalCo
c54c0 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e unterGetValue.__imp_SHGlobalCoun
c54e0 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 terIncrement.SHGlobalCounterIncr
c5500 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 ement.__imp_SHIsLowMemoryMachine
c5520 00 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 4c 6f .SHIsLowMemoryMachine.__imp_SHLo
c5540 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 adIndirectString.SHLoadIndirectS
c5560 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 4c 6f 63 6b 53 68 61 72 65 64 00 53 48 4c 6f 63 6b 53 tring.__imp_SHLockShared.SHLockS
c5580 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 53 hared.__imp_SHMessageBoxCheckA.S
c55a0 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 HMessageBoxCheckA.__imp_SHMessag
c55c0 65 42 6f 78 43 68 65 63 6b 57 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 5f 5f eBoxCheckW.SHMessageBoxCheckW.__
c55e0 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 41 00 53 48 4f 70 65 6e 52 65 67 53 imp_SHOpenRegStream2A.SHOpenRegS
c5600 74 72 65 61 6d 32 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 tream2A.__imp_SHOpenRegStream2W.
c5620 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 SHOpenRegStream2W.__imp_SHOpenRe
c5640 67 53 74 72 65 61 6d 41 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f gStreamA.SHOpenRegStreamA.__imp_
c5660 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d SHOpenRegStreamW.SHOpenRegStream
c5680 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 53 48 51 75 65 72 79 49 W.__imp_SHQueryInfoKeyA.SHQueryI
c56a0 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 53 48 nfoKeyA.__imp_SHQueryInfoKeyW.SH
c56c0 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 56 61 6c 75 65 QueryInfoKeyW.__imp_SHQueryValue
c56e0 45 78 41 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 ExA.SHQueryValueExA.__imp_SHQuer
c5700 79 56 61 6c 75 65 45 78 57 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f yValueExW.SHQueryValueExW.__imp_
c5720 53 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 53 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 SHRegCloseUSKey.SHRegCloseUSKey.
c5740 5f 5f 69 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 53 48 52 65 67 43 72 65 __imp_SHRegCreateUSKeyA.SHRegCre
c5760 61 74 65 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 ateUSKeyA.__imp_SHRegCreateUSKey
c5780 57 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 W.SHRegCreateUSKeyW.__imp_SHRegD
c57a0 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 eleteEmptyUSKeyA.SHRegDeleteEmpt
c57c0 79 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 yUSKeyA.__imp_SHRegDeleteEmptyUS
c57e0 4b 65 79 57 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 5f 5f 69 6d KeyW.SHRegDeleteEmptyUSKeyW.__im
c5800 70 5f 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 44 65 6c 65 74 p_SHRegDeleteUSValueA.SHRegDelet
c5820 65 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c eUSValueA.__imp_SHRegDeleteUSVal
c5840 75 65 57 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 ueW.SHRegDeleteUSValueW.__imp_SH
c5860 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 RegDuplicateHKey.SHRegDuplicateH
c5880 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 53 48 52 65 67 45 Key.__imp_SHRegEnumUSKeyA.SHRegE
c58a0 6e 75 6d 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 numUSKeyA.__imp_SHRegEnumUSKeyW.
c58c0 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 SHRegEnumUSKeyW.__imp_SHRegEnumU
c58e0 53 56 61 6c 75 65 41 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f SValueA.SHRegEnumUSValueA.__imp_
c5900 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c SHRegEnumUSValueW.SHRegEnumUSVal
c5920 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 53 ueW.__imp_SHRegGetBoolUSValueA.S
c5940 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 HRegGetBoolUSValueA.__imp_SHRegG
c5960 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c etBoolUSValueW.SHRegGetBoolUSVal
c5980 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 49 6e 74 57 00 53 48 52 65 67 47 65 74 49 ueW.__imp_SHRegGetIntW.SHRegGetI
c59a0 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 74 68 41 00 53 48 52 65 67 47 65 74 ntW.__imp_SHRegGetPathA.SHRegGet
c59c0 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 74 68 57 00 53 48 52 65 67 47 PathA.__imp_SHRegGetPathW.SHRegG
c59e0 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 53 etPathW.__imp_SHRegGetUSValueA.S
c5a00 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 HRegGetUSValueA.__imp_SHRegGetUS
c5a20 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 ValueW.SHRegGetUSValueW.__imp_SH
c5a40 52 65 67 47 65 74 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d RegGetValueA.SHRegGetValueA.__im
c5a60 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 53 48 52 65 p_SHRegGetValueFromHKCUHKLM.SHRe
c5a80 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 5f 5f 69 6d 70 5f 53 48 52 65 gGetValueFromHKCUHKLM.__imp_SHRe
c5aa0 67 47 65 74 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f gGetValueW.SHRegGetValueW.__imp_
c5ac0 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 SHRegOpenUSKeyA.SHRegOpenUSKeyA.
c5ae0 5f 5f 69 6d 70 5f 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 53 48 52 65 67 4f 70 65 6e 55 __imp_SHRegOpenUSKeyW.SHRegOpenU
c5b00 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 SKeyW.__imp_SHRegQueryInfoUSKeyA
c5b20 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 .SHRegQueryInfoUSKeyA.__imp_SHRe
c5b40 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 gQueryInfoUSKeyW.SHRegQueryInfoU
c5b60 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 53 SKeyW.__imp_SHRegQueryUSValueA.S
c5b80 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 HRegQueryUSValueA.__imp_SHRegQue
c5ba0 72 79 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 5f 5f ryUSValueW.SHRegQueryUSValueW.__
c5bc0 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 41 00 53 48 52 65 67 53 65 74 50 61 74 68 41 00 imp_SHRegSetPathA.SHRegSetPathA.
c5be0 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 57 00 53 48 52 65 67 53 65 74 50 61 74 68 __imp_SHRegSetPathW.SHRegSetPath
c5c00 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 53 65 W.__imp_SHRegSetUSValueA.SHRegSe
c5c20 74 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 tUSValueA.__imp_SHRegSetUSValueW
c5c40 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 .SHRegSetUSValueW.__imp_SHRegWri
c5c60 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 00 5f 5f teUSValueA.SHRegWriteUSValueA.__
c5c80 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 57 72 69 74 imp_SHRegWriteUSValueW.SHRegWrit
c5ca0 65 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 eUSValueW.__imp_SHReleaseThreadR
c5cc0 65 66 00 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 53 65 ef.SHReleaseThreadRef.__imp_SHSe
c5ce0 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 53 48 53 65 6e 64 4d 65 73 73 61 67 ndMessageBroadcastA.SHSendMessag
c5d00 65 42 72 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 eBroadcastA.__imp_SHSendMessageB
c5d20 72 6f 61 64 63 61 73 74 57 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 roadcastW.SHSendMessageBroadcast
c5d40 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 53 48 53 65 74 54 68 72 65 W.__imp_SHSetThreadRef.SHSetThre
c5d60 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 41 00 53 48 53 65 74 56 61 6c adRef.__imp_SHSetValueA.SHSetVal
c5d80 75 65 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 57 00 53 48 53 65 74 56 61 6c 75 65 ueA.__imp_SHSetValueW.SHSetValue
c5da0 57 00 5f 5f 69 6d 70 5f 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 53 48 53 6b 69 70 4a 75 6e W.__imp_SHSkipJunction.SHSkipJun
c5dc0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 41 00 53 48 53 74 72 44 75 70 41 00 ction.__imp_SHStrDupA.SHStrDupA.
c5de0 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 57 00 53 48 53 74 72 44 75 70 57 00 5f 5f 69 6d 70 5f __imp_SHStrDupW.SHStrDupW.__imp_
c5e00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e SHStripMneumonicA.SHStripMneumon
c5e20 69 63 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 53 48 53 74 icA.__imp_SHStripMneumonicW.SHSt
c5e40 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 6f 64 65 54 6f 41 ripMneumonicW.__imp_SHUnicodeToA
c5e60 6e 73 69 00 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 nsi.SHUnicodeToAnsi.__imp_SHUnic
c5e80 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 odeToUnicode.SHUnicodeToUnicode.
c5ea0 5f 5f 69 6d 70 5f 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 53 48 55 6e 6c 6f 63 6b 53 68 61 __imp_SHUnlockShared.SHUnlockSha
c5ec0 72 65 64 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 53 68 65 6c 6c red.__imp_ShellMessageBoxA.Shell
c5ee0 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f MessageBoxA.__imp_ShellMessageBo
c5f00 78 57 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 xW.ShellMessageBoxW.__imp_StrCSp
c5f20 6e 41 00 53 74 72 43 53 70 6e 41 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 41 00 53 74 72 43 nA.StrCSpnA.__imp_StrCSpnIA.StrC
c5f40 53 70 6e 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 57 00 53 74 72 43 53 70 6e 49 57 00 SpnIA.__imp_StrCSpnIW.StrCSpnIW.
c5f60 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 57 00 53 74 72 43 53 70 6e 57 00 5f 5f 69 6d 70 5f 53 74 __imp_StrCSpnW.StrCSpnW.__imp_St
c5f80 72 43 61 74 42 75 66 66 41 00 53 74 72 43 61 74 42 75 66 66 41 00 5f 5f 69 6d 70 5f 53 74 72 43 rCatBuffA.StrCatBuffA.__imp_StrC
c5fa0 61 74 42 75 66 66 57 00 53 74 72 43 61 74 42 75 66 66 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 atBuffW.StrCatBuffW.__imp_StrCat
c5fc0 43 68 61 69 6e 57 00 53 74 72 43 61 74 43 68 61 69 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 ChainW.StrCatChainW.__imp_StrCat
c5fe0 57 00 53 74 72 43 61 74 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 41 00 53 74 72 43 68 72 41 00 W.StrCatW.__imp_StrChrA.StrChrA.
c6000 5f 5f 69 6d 70 5f 53 74 72 43 68 72 49 41 00 53 74 72 43 68 72 49 41 00 5f 5f 69 6d 70 5f 53 74 __imp_StrChrIA.StrChrIA.__imp_St
c6020 72 43 68 72 49 57 00 53 74 72 43 68 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 4e 49 57 00 rChrIW.StrChrIW.__imp_StrChrNIW.
c6040 53 74 72 43 68 72 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 4e 57 00 53 74 72 43 68 72 4e StrChrNIW.__imp_StrChrNW.StrChrN
c6060 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 57 00 53 74 72 43 68 72 57 00 5f 5f 69 6d 70 5f 53 74 W.__imp_StrChrW.StrChrW.__imp_St
c6080 72 43 6d 70 43 41 00 53 74 72 43 6d 70 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 43 57 00 53 rCmpCA.StrCmpCA.__imp_StrCmpCW.S
c60a0 74 72 43 6d 70 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 41 00 53 74 72 43 6d 70 49 43 trCmpCW.__imp_StrCmpICA.StrCmpIC
c60c0 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 57 00 53 74 72 43 6d 70 49 43 57 00 5f 5f 69 6d A.__imp_StrCmpICW.StrCmpICW.__im
c60e0 70 5f 53 74 72 43 6d 70 49 57 00 53 74 72 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 p_StrCmpIW.StrCmpIW.__imp_StrCmp
c6100 4c 6f 67 69 63 61 6c 57 00 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 LogicalW.StrCmpLogicalW.__imp_St
c6120 72 43 6d 70 4e 41 00 53 74 72 43 6d 70 4e 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 43 41 00 rCmpNA.StrCmpNA.__imp_StrCmpNCA.
c6140 53 74 72 43 6d 70 4e 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 43 57 00 53 74 72 43 6d 70 StrCmpNCA.__imp_StrCmpNCW.StrCmp
c6160 4e 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 41 00 53 74 72 43 6d 70 4e 49 41 00 5f 5f NCW.__imp_StrCmpNIA.StrCmpNIA.__
c6180 69 6d 70 5f 53 74 72 43 6d 70 4e 49 43 41 00 53 74 72 43 6d 70 4e 49 43 41 00 5f 5f 69 6d 70 5f imp_StrCmpNICA.StrCmpNICA.__imp_
c61a0 53 74 72 43 6d 70 4e 49 43 57 00 53 74 72 43 6d 70 4e 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 StrCmpNICW.StrCmpNICW.__imp_StrC
c61c0 6d 70 4e 49 57 00 53 74 72 43 6d 70 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 57 00 53 mpNIW.StrCmpNIW.__imp_StrCmpNW.S
c61e0 74 72 43 6d 70 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 57 00 53 74 72 43 6d 70 57 00 5f 5f trCmpNW.__imp_StrCmpW.StrCmpW.__
c6200 69 6d 70 5f 53 74 72 43 70 79 4e 57 00 53 74 72 43 70 79 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 imp_StrCpyNW.StrCpyNW.__imp_StrC
c6220 70 79 57 00 53 74 72 43 70 79 57 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 41 00 53 74 72 44 75 70 pyW.StrCpyW.__imp_StrDupA.StrDup
c6240 41 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 57 00 53 74 72 44 75 70 57 00 5f 5f 69 6d 70 5f 53 74 A.__imp_StrDupW.StrDupW.__imp_St
c6260 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 rFormatByteSize64A.StrFormatByte
c6280 53 69 7a 65 36 34 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 Size64A.__imp_StrFormatByteSizeA
c62a0 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 .StrFormatByteSizeA.__imp_StrFor
c62c0 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 matByteSizeEx.StrFormatByteSizeE
c62e0 78 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 57 00 53 74 72 46 6f x.__imp_StrFormatByteSizeW.StrFo
c6300 72 6d 61 74 42 79 74 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 4b 42 53 rmatByteSizeW.__imp_StrFormatKBS
c6320 69 7a 65 41 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 74 72 46 izeA.StrFormatKBSizeA.__imp_StrF
c6340 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 5f 5f ormatKBSizeW.StrFormatKBSizeW.__
c6360 69 6d 70 5f 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 53 74 72 46 72 6f 6d imp_StrFromTimeIntervalA.StrFrom
c6380 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 46 72 6f 6d 54 69 6d 65 49 TimeIntervalA.__imp_StrFromTimeI
c63a0 6e 74 65 72 76 61 6c 57 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 5f 5f ntervalW.StrFromTimeIntervalW.__
c63c0 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 53 74 72 49 73 49 6e 74 6c 45 71 75 imp_StrIsIntlEqualA.StrIsIntlEqu
c63e0 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 53 74 72 49 73 49 alA.__imp_StrIsIntlEqualW.StrIsI
c6400 6e 74 6c 45 71 75 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 41 00 53 74 72 4e 43 61 74 ntlEqualW.__imp_StrNCatA.StrNCat
c6420 41 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 57 00 53 74 72 4e 43 61 74 57 00 5f 5f 69 6d 70 5f A.__imp_StrNCatW.StrNCatW.__imp_
c6440 53 74 72 50 42 72 6b 41 00 53 74 72 50 42 72 6b 41 00 5f 5f 69 6d 70 5f 53 74 72 50 42 72 6b 57 StrPBrkA.StrPBrkA.__imp_StrPBrkW
c6460 00 53 74 72 50 42 72 6b 57 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 41 00 53 74 72 52 43 68 72 .StrPBrkW.__imp_StrRChrA.StrRChr
c6480 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 49 41 00 53 74 72 52 43 68 72 49 41 00 5f 5f 69 6d A.__imp_StrRChrIA.StrRChrIA.__im
c64a0 70 5f 53 74 72 52 43 68 72 49 57 00 53 74 72 52 43 68 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 p_StrRChrIW.StrRChrIW.__imp_StrR
c64c0 43 68 72 57 00 53 74 72 52 43 68 72 57 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 41 00 53 74 ChrW.StrRChrW.__imp_StrRStrIA.St
c64e0 72 52 53 74 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 57 00 53 74 72 52 53 74 72 49 rRStrIA.__imp_StrRStrIW.StrRStrI
c6500 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 53 54 52 00 53 74 72 52 65 74 54 6f 42 53 54 W.__imp_StrRetToBSTR.StrRetToBST
c6520 52 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 75 66 41 00 53 74 72 52 65 74 54 6f 42 75 66 R.__imp_StrRetToBufA.StrRetToBuf
c6540 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 75 66 57 00 53 74 72 52 65 74 54 6f 42 75 66 A.__imp_StrRetToBufW.StrRetToBuf
c6560 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 41 00 53 74 72 52 65 74 54 6f 53 74 72 W.__imp_StrRetToStrA.StrRetToStr
c6580 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 57 00 53 74 72 52 65 74 54 6f 53 74 72 A.__imp_StrRetToStrW.StrRetToStr
c65a0 57 00 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 41 00 53 74 72 53 70 6e 41 00 5f 5f 69 6d 70 5f 53 74 W.__imp_StrSpnA.StrSpnA.__imp_St
c65c0 72 53 70 6e 57 00 53 74 72 53 70 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 41 00 53 74 72 53 rSpnW.StrSpnW.__imp_StrStrA.StrS
c65e0 74 72 41 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 49 41 00 53 74 72 53 74 72 49 41 00 5f 5f 69 6d trA.__imp_StrStrIA.StrStrIA.__im
c6600 70 5f 53 74 72 53 74 72 49 57 00 53 74 72 53 74 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 p_StrStrIW.StrStrIW.__imp_StrStr
c6620 4e 49 57 00 53 74 72 53 74 72 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 4e 57 00 53 74 72 NIW.StrStrNIW.__imp_StrStrNW.Str
c6640 53 74 72 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 57 00 53 74 72 53 74 72 57 00 5f 5f 69 6d StrNW.__imp_StrStrW.StrStrW.__im
c6660 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 5f 5f p_StrToInt64ExA.StrToInt64ExA.__
c6680 69 6d 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 imp_StrToInt64ExW.StrToInt64ExW.
c66a0 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 41 00 53 74 72 54 6f 49 6e 74 41 00 5f 5f 69 6d 70 5f __imp_StrToIntA.StrToIntA.__imp_
c66c0 53 74 72 54 6f 49 6e 74 45 78 41 00 53 74 72 54 6f 49 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 53 74 StrToIntExA.StrToIntExA.__imp_St
c66e0 72 54 6f 49 6e 74 45 78 57 00 53 74 72 54 6f 49 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 rToIntExW.StrToIntExW.__imp_StrT
c6700 6f 49 6e 74 57 00 53 74 72 54 6f 49 6e 74 57 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 41 00 53 oIntW.StrToIntW.__imp_StrTrimA.S
c6720 74 72 54 72 69 6d 41 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 57 00 53 74 72 54 72 69 6d 57 00 trTrimA.__imp_StrTrimW.StrTrimW.
c6740 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 55 72 6c 41 70 70 6c 79 53 63 __imp_UrlApplySchemeA.UrlApplySc
c6760 68 65 6d 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 00 55 72 6c 41 hemeA.__imp_UrlApplySchemeW.UrlA
c6780 70 70 6c 79 53 63 68 65 6d 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a pplySchemeW.__imp_UrlCanonicaliz
c67a0 65 41 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 6e eA.UrlCanonicalizeA.__imp_UrlCan
c67c0 6f 6e 69 63 61 6c 69 7a 65 57 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 5f 5f 69 6d onicalizeW.UrlCanonicalizeW.__im
c67e0 70 5f 55 72 6c 43 6f 6d 62 69 6e 65 41 00 55 72 6c 43 6f 6d 62 69 6e 65 41 00 5f 5f 69 6d 70 5f p_UrlCombineA.UrlCombineA.__imp_
c6800 55 72 6c 43 6f 6d 62 69 6e 65 57 00 55 72 6c 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 55 72 UrlCombineW.UrlCombineW.__imp_Ur
c6820 6c 43 6f 6d 70 61 72 65 41 00 55 72 6c 43 6f 6d 70 61 72 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 lCompareA.UrlCompareA.__imp_UrlC
c6840 6f 6d 70 61 72 65 57 00 55 72 6c 43 6f 6d 70 61 72 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 ompareW.UrlCompareW.__imp_UrlCre
c6860 61 74 65 46 72 6f 6d 50 61 74 68 41 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 ateFromPathA.UrlCreateFromPathA.
c6880 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 55 72 6c 43 72 65 61 __imp_UrlCreateFromPathW.UrlCrea
c68a0 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 41 00 55 72 6c teFromPathW.__imp_UrlEscapeA.Url
c68c0 45 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 57 00 55 72 6c 45 73 63 61 EscapeA.__imp_UrlEscapeW.UrlEsca
c68e0 70 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 46 69 78 75 70 57 00 55 72 6c 46 69 78 75 70 57 00 5f 5f peW.__imp_UrlFixupW.UrlFixupW.__
c6900 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 imp_UrlGetLocationA.UrlGetLocati
c6920 6f 6e 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 55 72 6c 47 65 74 onA.__imp_UrlGetLocationW.UrlGet
c6940 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 41 00 55 72 6c 47 LocationW.__imp_UrlGetPartA.UrlG
c6960 65 74 50 61 72 74 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 57 00 55 72 6c 47 65 74 etPartA.__imp_UrlGetPartW.UrlGet
c6980 50 61 72 74 57 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 68 41 00 55 72 6c 48 61 73 68 41 00 5f 5f PartW.__imp_UrlHashA.UrlHashA.__
c69a0 69 6d 70 5f 55 72 6c 48 61 73 68 57 00 55 72 6c 48 61 73 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 imp_UrlHashW.UrlHashW.__imp_UrlI
c69c0 73 41 00 55 72 6c 49 73 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 sA.UrlIsA.__imp_UrlIsNoHistoryA.
c69e0 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4e 6f 48 69 73 UrlIsNoHistoryA.__imp_UrlIsNoHis
c6a00 74 6f 72 79 57 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 toryW.UrlIsNoHistoryW.__imp_UrlI
c6a20 73 4f 70 61 71 75 65 41 00 55 72 6c 49 73 4f 70 61 71 75 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 sOpaqueA.UrlIsOpaqueA.__imp_UrlI
c6a40 73 4f 70 61 71 75 65 57 00 55 72 6c 49 73 4f 70 61 71 75 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 sOpaqueW.UrlIsOpaqueW.__imp_UrlI
c6a60 73 57 00 55 72 6c 49 73 57 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 65 41 00 55 72 6c sW.UrlIsW.__imp_UrlUnescapeA.Url
c6a80 55 6e 65 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 65 57 00 55 72 6c UnescapeA.__imp_UrlUnescapeW.Url
c6aa0 55 6e 65 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 57 68 UnescapeW.__imp_WhichPlatform.Wh
c6ac0 69 63 68 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 77 6e 73 70 72 69 6e 74 66 41 00 77 6e 73 ichPlatform.__imp_wnsprintfA.wns
c6ae0 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 6e 73 70 72 69 6e 74 66 57 00 77 6e 73 70 72 69 6e printfA.__imp_wnsprintfW.wnsprin
c6b00 74 66 57 00 5f 5f 69 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 41 00 77 76 6e 73 70 72 69 6e 74 66 tfW.__imp_wvnsprintfA.wvnsprintf
c6b20 41 00 5f 5f 69 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 57 00 77 76 6e 73 70 72 69 6e 74 66 57 00 A.__imp_wvnsprintfW.wvnsprintfW.
c6b40 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 00 5f 5f 4e 55 4c 4c 5f 49 __IMPORT_DESCRIPTOR_slc.__NULL_I
c6b60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b MPORT_DESCRIPTOR..slc_NULL_THUNK
c6b80 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 4c 43 6c 6f 73 65 00 53 4c 43 6c 6f 73 65 00 5f 5f 69 6d _DATA.__imp_SLClose.SLClose.__im
c6ba0 70 5f 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 00 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 00 p_SLConsumeRight.SLConsumeRight.
c6bc0 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 __imp_SLDepositOfflineConfirmati
c6be0 6f 6e 49 64 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f onId.SLDepositOfflineConfirmatio
c6c00 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 nId.__imp_SLDepositOfflineConfir
c6c20 6d 61 74 69 6f 6e 49 64 45 78 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 mationIdEx.SLDepositOfflineConfi
c6c40 72 6d 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 46 69 72 65 45 76 65 6e 74 00 53 4c rmationIdEx.__imp_SLFireEvent.SL
c6c60 46 69 72 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e FireEvent.__imp_SLGenerateOfflin
c6c80 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e eInstallationId.SLGenerateOfflin
c6ca0 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 eInstallationId.__imp_SLGenerate
c6cc0 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 53 4c 47 65 6e 65 72 61 OfflineInstallationIdEx.SLGenera
c6ce0 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f teOfflineInstallationIdEx.__imp_
c6d00 53 4c 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 SLGetApplicationInformation.SLGe
c6d20 74 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c tApplicationInformation.__imp_SL
c6d40 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 47 65 6e 75 69 GetGenuineInformation.SLGetGenui
c6d60 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 49 6e 73 74 61 6c 6c neInformation.__imp_SLGetInstall
c6d80 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 edProductKeyIds.SLGetInstalledPr
c6da0 6f 64 75 63 74 4b 65 79 49 64 73 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 53 oductKeyIds.__imp_SLGetLicense.S
c6dc0 4c 47 65 74 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 LGetLicense.__imp_SLGetLicenseFi
c6de0 6c 65 49 64 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 00 5f 5f 69 6d 70 5f 53 4c leId.SLGetLicenseFileId.__imp_SL
c6e00 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 4c 69 63 65 6e GetLicenseInformation.SLGetLicen
c6e20 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 69 seInformation.__imp_SLGetLicensi
c6e40 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 4c 69 63 65 6e 73 69 ngStatusInformation.SLGetLicensi
c6e60 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 ngStatusInformation.__imp_SLGetP
c6e80 4b 65 79 49 64 00 53 4c 47 65 74 50 4b 65 79 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 4b 65 KeyId.SLGetPKeyId.__imp_SLGetPKe
c6ea0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f yInformation.SLGetPKeyInformatio
c6ec0 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 n.__imp_SLGetPolicyInformation.S
c6ee0 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 LGetPolicyInformation.__imp_SLGe
c6f00 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 47 65 74 50 6f 6c tPolicyInformationDWORD.SLGetPol
c6f20 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 icyInformationDWORD.__imp_SLGetP
c6f40 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 72 6f 64 75 63 roductSkuInformation.SLGetProduc
c6f60 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 4c 49 44 4c tSkuInformation.__imp_SLGetSLIDL
c6f80 69 73 74 00 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 ist.SLGetSLIDList.__imp_SLGetSer
c6fa0 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f viceInformation.SLGetServiceInfo
c6fc0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d rmation.__imp_SLGetWindowsInform
c6fe0 61 74 69 6f 6e 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f ation.SLGetWindowsInformation.__
c7000 69 6d 70 5f 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 imp_SLGetWindowsInformationDWORD
c7020 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f .SLGetWindowsInformationDWORD.__
c7040 69 6d 70 5f 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 53 4c 49 6e 73 74 61 6c 6c 4c 69 imp_SLInstallLicense.SLInstallLi
c7060 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 cense.__imp_SLInstallProofOfPurc
c7080 68 61 73 65 00 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 5f 5f hase.SLInstallProofOfPurchase.__
c70a0 69 6d 70 5f 53 4c 4f 70 65 6e 00 53 4c 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 4c 52 65 67 69 73 74 imp_SLOpen.SLOpen.__imp_SLRegist
c70c0 65 72 45 76 65 6e 74 00 53 4c 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c erEvent.SLRegisterEvent.__imp_SL
c70e0 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 53 4c 53 65 74 43 75 72 72 65 6e SetCurrentProductKey.SLSetCurren
c7100 74 50 72 6f 64 75 63 74 4b 65 79 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e tProductKey.__imp_SLSetGenuineIn
c7120 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f formation.SLSetGenuineInformatio
c7140 6e 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 53 4c 55 6e 69 n.__imp_SLUninstallLicense.SLUni
c7160 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 nstallLicense.__imp_SLUninstallP
c7180 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f roofOfPurchase.SLUninstallProofO
c71a0 66 50 75 72 63 68 61 73 65 00 5f 5f 69 6d 70 5f 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e fPurchase.__imp_SLUnregisterEven
c71c0 74 00 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 t.SLUnregisterEvent.__IMPORT_DES
c71e0 43 52 49 50 54 4f 52 5f 73 6c 63 65 78 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_slcext.__NULL_IMPORT_DES
c7200 43 52 49 50 54 4f 52 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..slcext_NULL_THUNK_DATA.
c7220 5f 5f 69 6d 70 5f 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 53 4c 41 __imp_SLAcquireGenuineTicket.SLA
c7240 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 53 4c 41 63 74 69 cquireGenuineTicket.__imp_SLActi
c7260 76 61 74 65 50 72 6f 64 75 63 74 00 53 4c 41 63 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 5f 5f vateProduct.SLActivateProduct.__
c7280 69 6d 70 5f 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 imp_SLGetReferralInformation.SLG
c72a0 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 etReferralInformation.__imp_SLGe
c72c0 74 53 65 72 76 65 72 53 74 61 74 75 73 00 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 75 73 00 tServerStatus.SLGetServerStatus.
c72e0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 77 67 61 00 5f 5f 4e 55 4c 4c __IMPORT_DESCRIPTOR_slwga.__NULL
c7300 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f 54 _IMPORT_DESCRIPTOR..slwga_NULL_T
c7320 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c HUNK_DATA.__imp_SLIsGenuineLocal
c7340 00 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .SLIsGenuineLocal.__IMPORT_DESCR
c7360 49 50 54 4f 52 5f 73 6e 6d 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_snmpapi.__NULL_IMPORT_DESC
c7380 52 49 50 54 4f 52 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..snmpapi_NULL_THUNK_DATA.
c73a0 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 53 6e 6d 70 53 76 63 47 65 __imp_SnmpSvcGetUptime.SnmpSvcGe
c73c0 74 55 70 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c tUptime.__imp_SnmpSvcSetLogLevel
c73e0 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 .SnmpSvcSetLogLevel.__imp_SnmpSv
c7400 63 53 65 74 4c 6f 67 54 79 70 65 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 5f 5f cSetLogType.SnmpSvcSetLogType.__
c7420 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 53 6e 6d 70 55 74 69 6c 41 73 imp_SnmpUtilAsnAnyCpy.SnmpUtilAs
c7440 6e 41 6e 79 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 nAnyCpy.__imp_SnmpUtilAsnAnyFree
c7460 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 .SnmpUtilAsnAnyFree.__imp_SnmpUt
c7480 69 6c 44 62 67 50 72 69 6e 74 00 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 5f 5f 69 6d ilDbgPrint.SnmpUtilDbgPrint.__im
c74a0 70 5f 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 p_SnmpUtilIdsToA.SnmpUtilIdsToA.
c74c0 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 6c 4d __imp_SnmpUtilMemAlloc.SnmpUtilM
c74e0 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 53 6e emAlloc.__imp_SnmpUtilMemFree.Sn
c7500 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 mpUtilMemFree.__imp_SnmpUtilMemR
c7520 65 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f eAlloc.SnmpUtilMemReAlloc.__imp_
c7540 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 SnmpUtilOctetsCmp.SnmpUtilOctets
c7560 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 70 79 00 53 6e 6d 70 Cmp.__imp_SnmpUtilOctetsCpy.Snmp
c7580 55 74 69 6c 4f 63 74 65 74 73 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 UtilOctetsCpy.__imp_SnmpUtilOcte
c75a0 74 73 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 5f 5f 69 6d 70 5f tsFree.SnmpUtilOctetsFree.__imp_
c75c0 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 SnmpUtilOctetsNCmp.SnmpUtilOctet
c75e0 73 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 53 6e sNCmp.__imp_SnmpUtilOidAppend.Sn
c7600 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 mpUtilOidAppend.__imp_SnmpUtilOi
c7620 64 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 dCmp.SnmpUtilOidCmp.__imp_SnmpUt
c7640 69 6c 4f 69 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 5f 5f 69 6d 70 5f 53 6e ilOidCpy.SnmpUtilOidCpy.__imp_Sn
c7660 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 5f 5f mpUtilOidFree.SnmpUtilOidFree.__
c7680 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 4e imp_SnmpUtilOidNCmp.SnmpUtilOidN
c76a0 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 54 6f 41 00 53 6e 6d 70 55 74 69 Cmp.__imp_SnmpUtilOidToA.SnmpUti
c76c0 6c 4f 69 64 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e lOidToA.__imp_SnmpUtilPrintAsnAn
c76e0 79 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 y.SnmpUtilPrintAsnAny.__imp_Snmp
c7700 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 5f 5f UtilPrintOid.SnmpUtilPrintOid.__
c7720 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 56 imp_SnmpUtilVarBindCpy.SnmpUtilV
c7740 61 72 42 69 6e 64 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 arBindCpy.__imp_SnmpUtilVarBindF
c7760 72 65 65 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e ree.SnmpUtilVarBindFree.__imp_Sn
c7780 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 53 6e 6d 70 55 74 69 6c 56 61 72 mpUtilVarBindListCpy.SnmpUtilVar
c77a0 42 69 6e 64 4c 69 73 74 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e BindListCpy.__imp_SnmpUtilVarBin
c77c0 64 4c 69 73 74 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 dListFree.SnmpUtilVarBindListFre
c77e0 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 70 6f 6f 6c 73 73 00 5f 5f e.__IMPORT_DESCRIPTOR_spoolss.__
c7800 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 70 6f 6f 6c 73 73 5f NULL_IMPORT_DESCRIPTOR..spoolss_
c7820 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 44 65 NULL_THUNK_DATA.__imp_AddPrintDe
c7840 76 69 63 65 4f 62 6a 65 63 74 00 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 viceObject.AddPrintDeviceObject.
c7860 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 __imp_AppendPrinterNotifyInfoDat
c7880 61 00 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 5f 5f a.AppendPrinterNotifyInfoData.__
c78a0 69 6d 70 5f 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 imp_CallRouterFindFirstPrinterCh
c78c0 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 angeNotification.CallRouterFindF
c78e0 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f irstPrinterChangeNotification.__
c7900 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4a 6f 62 41 74 74 72 69 imp_GetJobAttributes.GetJobAttri
c7920 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 47 butes.__imp_GetJobAttributesEx.G
c7940 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e etJobAttributesEx.__imp_Imperson
c7960 61 74 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e atePrinterClient.ImpersonatePrin
c7980 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e terClient.__imp_PartialReplyPrin
c79a0 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 61 72 74 69 61 6c 52 65 70 terChangeNotification.PartialRep
c79c0 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d lyPrinterChangeNotification.__im
c79e0 70 5f 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 p_ProvidorFindClosePrinterChange
c7a00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 Notification.ProvidorFindClosePr
c7a20 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 interChangeNotification.__imp_Pr
c7a40 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 ovidorFindFirstPrinterChangeNoti
c7a60 66 69 63 61 74 69 6f 6e 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 fication.ProvidorFindFirstPrinte
c7a80 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 rChangeNotification.__imp_Remove
c7aa0 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 PrintDeviceObject.RemovePrintDev
c7ac0 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e iceObject.__imp_ReplyPrinterChan
c7ae0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 geNotification.ReplyPrinterChang
c7b00 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 eNotification.__imp_ReplyPrinter
c7b20 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 52 65 70 6c 79 50 72 69 6e 74 65 ChangeNotificationEx.ReplyPrinte
c7b40 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 52 65 76 65 rChangeNotificationEx.__imp_Reve
c7b60 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 rtToPrinterSelf.RevertToPrinterS
c7b80 65 6c 66 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 52 6f 75 elf.__imp_RouterAllocBidiMem.Rou
c7ba0 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f terAllocBidiMem.__imp_RouterAllo
c7bc0 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 52 6f 75 74 65 72 41 6c 6c cBidiResponseContainer.RouterAll
c7be0 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 6f ocBidiResponseContainer.__imp_Ro
c7c00 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 52 6f 75 74 65 uterAllocPrinterNotifyInfo.Route
c7c20 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f rAllocPrinterNotifyInfo.__imp_Ro
c7c40 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 uterFreeBidiMem.RouterFreeBidiMe
c7c60 6d 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 m.__imp_RouterFreePrinterNotifyI
c7c80 6e 66 6f 00 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 nfo.RouterFreePrinterNotifyInfo.
c7ca0 5f 5f 69 6d 70 5f 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 53 70 6c 49 73 53 65 73 73 __imp_SplIsSessionZero.SplIsSess
c7cc0 69 6f 6e 5a 65 72 6f 00 5f 5f 69 6d 70 5f 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 ionZero.__imp_SplPromptUIInUsers
c7ce0 53 65 73 73 69 6f 6e 00 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f Session.SplPromptUIInUsersSessio
c7d00 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 n.__imp_SpoolerFindClosePrinterC
c7d20 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f hangeNotification.SpoolerFindClo
c7d40 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d sePrinterChangeNotification.__im
c7d60 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e p_SpoolerFindFirstPrinterChangeN
c7d80 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e otification.SpoolerFindFirstPrin
c7da0 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f terChangeNotification.__imp_Spoo
c7dc0 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 lerFindNextPrinterChangeNotifica
c7de0 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 tion.SpoolerFindNextPrinterChang
c7e00 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 72 65 65 50 eNotification.__imp_SpoolerFreeP
c7e20 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e rinterNotifyInfo.SpoolerFreePrin
c7e40 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 52 65 66 72 65 terNotifyInfo.__imp_SpoolerRefre
c7e60 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f shPrinterChangeNotification.Spoo
c7e80 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 lerRefreshPrinterChangeNotificat
c7ea0 69 6f 6e 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 ion.__imp_UpdatePrintDeviceObjec
c7ec0 74 00 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 49 4d 50 4f t.UpdatePrintDeviceObject.__IMPO
c7ee0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 72 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_srpapi.__NULL_IMPO
c7f00 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..srpapi_NULL_THUNK
c7f20 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 _DATA.__imp_SrpCloseThreadNetwor
c7f40 6b 43 6f 6e 74 65 78 74 00 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f kContext.SrpCloseThreadNetworkCo
c7f60 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f ntext.__imp_SrpCreateThreadNetwo
c7f80 72 6b 43 6f 6e 74 65 78 74 00 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b rkContext.SrpCreateThreadNetwork
c7fa0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 Context.__imp_SrpDisablePermissi
c7fc0 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 53 72 70 44 69 73 61 62 6c 65 50 veModeFileEncryption.SrpDisableP
c7fe0 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 5f 5f 69 6d ermissiveModeFileEncryption.__im
c8000 70 5f 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e p_SrpDoesPolicyAllowAppExecution
c8020 00 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 .SrpDoesPolicyAllowAppExecution.
c8040 5f 5f 69 6d 70 5f 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c __imp_SrpEnablePermissiveModeFil
c8060 65 45 6e 63 72 79 70 74 69 6f 6e 00 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d eEncryption.SrpEnablePermissiveM
c8080 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e odeFileEncryption.__imp_SrpGetEn
c80a0 74 65 72 70 72 69 73 65 49 64 73 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 terpriseIds.SrpGetEnterpriseIds.
c80c0 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 53 72 70 __imp_SrpGetEnterprisePolicy.Srp
c80e0 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 GetEnterprisePolicy.__imp_SrpHos
c8100 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c tingInitialize.SrpHostingInitial
c8120 69 7a 65 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 53 72 ize.__imp_SrpHostingTerminate.Sr
c8140 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 53 72 70 49 73 54 6f 6b pHostingTerminate.__imp_SrpIsTok
c8160 65 6e 53 65 72 76 69 63 65 00 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 63 65 00 5f 5f 69 6d enService.SrpIsTokenService.__im
c8180 70 5f 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 53 72 70 53 65 74 p_SrpSetTokenEnterpriseId.SrpSet
c81a0 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TokenEnterpriseId.__IMPORT_DESCR
c81c0 49 50 54 4f 52 5f 73 73 70 69 63 6c 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_sspicli.__NULL_IMPORT_DESC
c81e0 52 49 50 54 4f 52 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..sspicli_NULL_THUNK_DATA.
c8200 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 41 00 __imp_QueryContextAttributesExA.
c8220 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f QueryContextAttributesExA.__imp_
c8240 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 QueryContextAttributesExW.QueryC
c8260 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 ontextAttributesExW.__imp_QueryC
c8280 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 51 75 65 72 79 43 72 65 redentialsAttributesExA.QueryCre
c82a0 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 dentialsAttributesExA.__imp_Quer
c82c0 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 yCredentialsAttributesExW.QueryC
c82e0 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 53 73 redentialsAttributesExW.__imp_Ss
c8300 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 53 73 70 69 44 65 63 72 piDecryptAuthIdentityEx.SspiDecr
c8320 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 72 yptAuthIdentityEx.__imp_SspiEncr
c8340 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 yptAuthIdentityEx.SspiEncryptAut
c8360 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f hIdentityEx.__IMPORT_DESCRIPTOR_
c8380 73 74 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 74 sti.__NULL_IMPORT_DESCRIPTOR..st
c83a0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 74 69 43 72 65 61 74 i_NULL_THUNK_DATA.__imp_StiCreat
c83c0 65 49 6e 73 74 61 6e 63 65 57 00 53 74 69 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f eInstanceW.StiCreateInstanceW.__
c83e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 32 65 6d 62 65 64 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_t2embed.__NULL
c8400 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 32 65 6d 62 65 64 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..t2embed_NULL
c8420 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 _THUNK_DATA.__imp_TTCharToUnicod
c8440 65 00 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 54 54 44 65 6c 65 74 65 e.TTCharToUnicode.__imp_TTDelete
c8460 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f 6e EmbeddedFont.TTDeleteEmbeddedFon
c8480 74 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 00 54 54 45 6d 62 65 64 46 6f 6e 74 00 t.__imp_TTEmbedFont.TTEmbedFont.
c84a0 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 54 54 45 6d 62 65 64 46 6f 6e 74 45 __imp_TTEmbedFontEx.TTEmbedFontE
c84c0 78 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 54 54 45 x.__imp_TTEmbedFontFromFileA.TTE
c84e0 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 54 54 45 6e 61 62 6c 65 mbedFontFromFileA.__imp_TTEnable
c8500 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 54 54 45 6e 61 62 6c 65 45 6d 62 EmbeddingForFacename.TTEnableEmb
c8520 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 45 6d 62 eddingForFacename.__imp_TTGetEmb
c8540 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 54 54 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 eddedFontInfo.TTGetEmbeddedFontI
c8560 6e 66 6f 00 5f 5f 69 6d 70 5f 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 54 54 47 nfo.__imp_TTGetEmbeddingType.TTG
c8580 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 4e 65 77 46 6f etEmbeddingType.__imp_TTGetNewFo
c85a0 6e 74 4e 61 6d 65 00 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 ntName.TTGetNewFontName.__imp_TT
c85c0 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 IsEmbeddingEnabled.TTIsEmbedding
c85e0 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c Enabled.__imp_TTIsEmbeddingEnabl
c8600 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c edForFacename.TTIsEmbeddingEnabl
c8620 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 4c 6f 61 64 45 6d 62 65 64 64 edForFacename.__imp_TTLoadEmbedd
c8640 65 64 46 6f 6e 74 00 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f edFont.TTLoadEmbeddedFont.__imp_
c8660 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 54 54 52 75 6e 56 61 6c 69 64 61 TTRunValidationTests.TTRunValida
c8680 74 69 6f 6e 54 65 73 74 73 00 5f 5f 69 6d 70 5f 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 tionTests.__imp_TTRunValidationT
c86a0 65 73 74 73 45 78 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 5f 5f estsEx.TTRunValidationTestsEx.__
c86c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_tapi32.__NULL_
c86e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..tapi32_NULL_T
c8700 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 63 63 65 70 74 00 6c 69 6e 65 41 HUNK_DATA.__imp_lineAccept.lineA
c8720 63 63 65 70 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 ccept.__imp_lineAddProvider.line
c8740 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 AddProvider.__imp_lineAddProvide
c8760 72 41 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 rA.lineAddProviderA.__imp_lineAd
c8780 64 50 72 6f 76 69 64 65 72 57 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d dProviderW.lineAddProviderW.__im
c87a0 70 5f 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 41 64 64 54 6f 43 p_lineAddToConference.lineAddToC
c87c0 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 onference.__imp_lineAgentSpecifi
c87e0 63 00 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 6e c.lineAgentSpecific.__imp_lineAn
c8800 73 77 65 72 00 6c 69 6e 65 41 6e 73 77 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 swer.lineAnswer.__imp_lineBlindT
c8820 72 61 6e 73 66 65 72 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f ransfer.lineBlindTransfer.__imp_
c8840 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e lineBlindTransferA.lineBlindTran
c8860 73 66 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 6c sferA.__imp_lineBlindTransferW.l
c8880 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6c 6f 73 ineBlindTransferW.__imp_lineClos
c88a0 65 00 6c 69 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 e.lineClose.__imp_lineCompleteCa
c88c0 6c 6c 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f ll.lineCompleteCall.__imp_lineCo
c88e0 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 mpleteTransfer.lineCompleteTrans
c8900 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 6c 69 6e 65 43 fer.__imp_lineConfigDialog.lineC
c8920 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c onfigDialog.__imp_lineConfigDial
c8940 6f 67 41 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 ogA.lineConfigDialogA.__imp_line
c8960 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f ConfigDialogEdit.lineConfigDialo
c8980 67 45 64 69 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 gEdit.__imp_lineConfigDialogEdit
c89a0 41 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 5f 5f 69 6d 70 5f 6c 69 A.lineConfigDialogEditA.__imp_li
c89c0 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 neConfigDialogEditW.lineConfigDi
c89e0 61 6c 6f 67 45 64 69 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 alogEditW.__imp_lineConfigDialog
c8a00 57 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f W.lineConfigDialogW.__imp_lineCo
c8a20 6e 66 69 67 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 nfigProvider.lineConfigProvider.
c8a40 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 6c 69 6e 65 43 72 65 61 74 __imp_lineCreateAgentA.lineCreat
c8a60 65 41 67 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 eAgentA.__imp_lineCreateAgentSes
c8a80 73 69 6f 6e 41 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 5f 5f sionA.lineCreateAgentSessionA.__
c8aa0 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 6c 69 6e 65 imp_lineCreateAgentSessionW.line
c8ac0 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 CreateAgentSessionW.__imp_lineCr
c8ae0 65 61 74 65 41 67 65 6e 74 57 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 5f 5f 69 6d eateAgentW.lineCreateAgentW.__im
c8b00 70 5f 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 6c 69 6e 65 44 65 61 6c 6c 6f 63 p_lineDeallocateCall.lineDealloc
c8b20 61 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 6c 69 ateCall.__imp_lineDevSpecific.li
c8b40 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 65 63 69 neDevSpecific.__imp_lineDevSpeci
c8b60 66 69 63 46 65 61 74 75 72 65 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 46 65 61 74 75 72 ficFeature.lineDevSpecificFeatur
c8b80 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 00 6c 69 6e 65 44 69 61 6c 00 5f 5f 69 6d 70 5f e.__imp_lineDial.lineDial.__imp_
c8ba0 6c 69 6e 65 44 69 61 6c 41 00 6c 69 6e 65 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 lineDialA.lineDialA.__imp_lineDi
c8bc0 61 6c 57 00 6c 69 6e 65 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 72 6f 70 00 6c 69 6e alW.lineDialW.__imp_lineDrop.lin
c8be0 65 44 72 6f 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 00 6c 69 6e 65 46 6f 72 77 eDrop.__imp_lineForward.lineForw
c8c00 61 72 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 6c 69 6e 65 46 6f 72 77 61 ard.__imp_lineForwardA.lineForwa
c8c20 72 64 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 6c 69 6e 65 46 6f 72 77 61 rdA.__imp_lineForwardW.lineForwa
c8c40 72 64 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 00 6c 69 6e 65 47 rdW.__imp_lineGatherDigits.lineG
c8c60 61 74 68 65 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 atherDigits.__imp_lineGatherDigi
c8c80 74 73 41 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 tsA.lineGatherDigitsA.__imp_line
c8ca0 47 61 74 68 65 72 44 69 67 69 74 73 57 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 GatherDigitsW.lineGatherDigitsW.
c8cc0 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 6c 69 6e 65 47 65 6e __imp_lineGenerateDigits.lineGen
c8ce0 65 72 61 74 65 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 erateDigits.__imp_lineGenerateDi
c8d00 67 69 74 73 41 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 5f 5f 69 6d 70 5f gitsA.lineGenerateDigitsA.__imp_
c8d20 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 lineGenerateDigitsW.lineGenerate
c8d40 44 69 67 69 74 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 6c DigitsW.__imp_lineGenerateTone.l
c8d60 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 ineGenerateTone.__imp_lineGetAdd
c8d80 72 65 73 73 43 61 70 73 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 00 5f 5f 69 6d ressCaps.lineGetAddressCaps.__im
c8da0 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 6c 69 6e 65 47 65 74 41 64 64 p_lineGetAddressCapsA.lineGetAdd
c8dc0 72 65 73 73 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 ressCapsA.__imp_lineGetAddressCa
c8de0 70 73 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 psW.lineGetAddressCapsW.__imp_li
c8e00 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 neGetAddressID.lineGetAddressID.
c8e20 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 6c 69 6e 65 47 65 74 41 __imp_lineGetAddressIDA.lineGetA
c8e40 64 64 72 65 73 73 49 44 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 ddressIDA.__imp_lineGetAddressID
c8e60 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 W.lineGetAddressIDW.__imp_lineGe
c8e80 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 tAddressStatus.lineGetAddressSta
c8ea0 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 tus.__imp_lineGetAddressStatusA.
c8ec0 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 lineGetAddressStatusA.__imp_line
c8ee0 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 GetAddressStatusW.lineGetAddress
c8f00 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 StatusW.__imp_lineGetAgentActivi
c8f20 74 79 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 tyListA.lineGetAgentActivityList
c8f40 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 A.__imp_lineGetAgentActivityList
c8f60 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 5f 5f 69 6d W.lineGetAgentActivityListW.__im
c8f80 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 p_lineGetAgentCapsA.lineGetAgent
c8fa0 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 6c 69 CapsA.__imp_lineGetAgentCapsW.li
c8fc0 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 neGetAgentCapsW.__imp_lineGetAge
c8fe0 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 ntGroupListA.lineGetAgentGroupLi
c9000 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 stA.__imp_lineGetAgentGroupListW
c9020 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 .lineGetAgentGroupListW.__imp_li
c9040 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 neGetAgentInfo.lineGetAgentInfo.
c9060 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 6c 69 __imp_lineGetAgentSessionInfo.li
c9080 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 neGetAgentSessionInfo.__imp_line
c90a0 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 GetAgentSessionList.lineGetAgent
c90c0 53 65 73 73 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 SessionList.__imp_lineGetAgentSt
c90e0 61 74 75 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f atusA.lineGetAgentStatusA.__imp_
c9100 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 lineGetAgentStatusW.lineGetAgent
c9120 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 StatusW.__imp_lineGetAppPriority
c9140 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 .lineGetAppPriority.__imp_lineGe
c9160 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 tAppPriorityA.lineGetAppPriority
c9180 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 6c 69 6e 65 A.__imp_lineGetAppPriorityW.line
c91a0 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c GetAppPriorityW.__imp_lineGetCal
c91c0 6c 49 6e 66 6f 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 lInfo.lineGetCallInfo.__imp_line
c91e0 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 5f 5f GetCallInfoA.lineGetCallInfoA.__
c9200 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 6c 69 6e 65 47 65 74 43 61 6c 6c imp_lineGetCallInfoW.lineGetCall
c9220 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 6c 69 InfoW.__imp_lineGetCallStatus.li
c9240 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 6e neGetCallStatus.__imp_lineGetCon
c9260 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 fRelatedCalls.lineGetConfRelated
c9280 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 6c 69 6e 65 47 Calls.__imp_lineGetCountry.lineG
c92a0 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 etCountry.__imp_lineGetCountryA.
c92c0 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 lineGetCountryA.__imp_lineGetCou
c92e0 6e 74 72 79 57 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 ntryW.lineGetCountryW.__imp_line
c9300 47 65 74 44 65 76 43 61 70 73 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f GetDevCaps.lineGetDevCaps.__imp_
c9320 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 lineGetDevCapsA.lineGetDevCapsA.
c9340 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 6c 69 6e 65 47 65 74 44 65 76 __imp_lineGetDevCapsW.lineGetDev
c9360 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 6c 69 6e CapsW.__imp_lineGetDevConfig.lin
c9380 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f eGetDevConfig.__imp_lineGetDevCo
c93a0 6e 66 69 67 41 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 6c 69 nfigA.lineGetDevConfigA.__imp_li
c93c0 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 neGetDevConfigW.lineGetDevConfig
c93e0 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 W.__imp_lineGetGroupListA.lineGe
c9400 74 47 72 6f 75 70 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 tGroupListA.__imp_lineGetGroupLi
c9420 73 74 57 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 stW.lineGetGroupListW.__imp_line
c9440 47 65 74 49 44 00 6c 69 6e 65 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 41 GetID.lineGetID.__imp_lineGetIDA
c9460 00 6c 69 6e 65 47 65 74 49 44 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 57 00 6c 69 6e .lineGetIDA.__imp_lineGetIDW.lin
c9480 65 47 65 74 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 00 6c 69 6e 65 47 65 eGetIDW.__imp_lineGetIcon.lineGe
c94a0 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 6c 69 6e 65 47 65 74 tIcon.__imp_lineGetIconA.lineGet
c94c0 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 6c 69 6e 65 47 65 74 IconA.__imp_lineGetIconW.lineGet
c94e0 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 IconW.__imp_lineGetLineDevStatus
c9500 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 .lineGetLineDevStatus.__imp_line
c9520 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 GetLineDevStatusA.lineGetLineDev
c9540 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 StatusA.__imp_lineGetLineDevStat
c9560 75 73 57 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f usW.lineGetLineDevStatusW.__imp_
c9580 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 5f 5f lineGetMessage.lineGetMessage.__
c95a0 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 6c 69 6e 65 47 65 74 4e 65 77 43 61 imp_lineGetNewCalls.lineGetNewCa
c95c0 6c 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 6c 69 6e 65 47 65 lls.__imp_lineGetNumRings.lineGe
c95e0 74 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c tNumRings.__imp_lineGetProviderL
c9600 69 73 74 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 ist.lineGetProviderList.__imp_li
c9620 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 neGetProviderListA.lineGetProvid
c9640 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 erListA.__imp_lineGetProviderLis
c9660 74 57 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 tW.lineGetProviderListW.__imp_li
c9680 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 neGetProxyStatus.lineGetProxySta
c96a0 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 6c 69 6e 65 47 tus.__imp_lineGetQueueInfo.lineG
c96c0 65 74 51 75 65 75 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 etQueueInfo.__imp_lineGetQueueLi
c96e0 73 74 41 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 stA.lineGetQueueListA.__imp_line
c9700 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 GetQueueListW.lineGetQueueListW.
c9720 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 6c 69 6e 65 47 65 74 52 65 71 75 __imp_lineGetRequest.lineGetRequ
c9740 65 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 6c 69 6e 65 47 65 est.__imp_lineGetRequestA.lineGe
c9760 74 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 tRequestA.__imp_lineGetRequestW.
c9780 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 53 74 61 lineGetRequestW.__imp_lineGetSta
c97a0 74 75 73 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 tusMessages.lineGetStatusMessage
c97c0 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 6c 69 6e s.__imp_lineGetTranslateCaps.lin
c97e0 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 eGetTranslateCaps.__imp_lineGetT
c9800 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 ranslateCapsA.lineGetTranslateCa
c9820 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 psA.__imp_lineGetTranslateCapsW.
c9840 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 lineGetTranslateCapsW.__imp_line
c9860 48 61 6e 64 6f 66 66 00 6c 69 6e 65 48 61 6e 64 6f 66 66 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 Handoff.lineHandoff.__imp_lineHa
c9880 6e 64 6f 66 66 41 00 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 ndoffA.lineHandoffA.__imp_lineHa
c98a0 6e 64 6f 66 66 57 00 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 6f ndoffW.lineHandoffW.__imp_lineHo
c98c0 6c 64 00 6c 69 6e 65 48 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 ld.lineHold.__imp_lineInitialize
c98e0 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 .lineInitialize.__imp_lineInitia
c9900 6c 69 7a 65 45 78 41 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f lizeExA.lineInitializeExA.__imp_
c9920 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 lineInitializeExW.lineInitialize
c9940 45 78 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 6c 69 6e 65 4d 61 6b 65 43 ExW.__imp_lineMakeCall.lineMakeC
c9960 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 6c 69 6e 65 4d 61 6b 65 all.__imp_lineMakeCallA.lineMake
c9980 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 6c 69 6e 65 4d 61 CallA.__imp_lineMakeCallW.lineMa
c99a0 6b 65 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 keCallW.__imp_lineMonitorDigits.
c99c0 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 lineMonitorDigits.__imp_lineMoni
c99e0 74 6f 72 4d 65 64 69 61 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 5f 5f 69 6d 70 5f torMedia.lineMonitorMedia.__imp_
c9a00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 lineMonitorTones.lineMonitorTone
c9a20 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 s.__imp_lineNegotiateAPIVersion.
c9a40 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 lineNegotiateAPIVersion.__imp_li
c9a60 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 6c 69 6e 65 4e 65 67 6f 74 69 neNegotiateExtVersion.lineNegoti
c9a80 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 00 6c 69 6e ateExtVersion.__imp_lineOpen.lin
c9aa0 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 41 00 6c 69 6e 65 4f 70 65 6e 41 00 eOpen.__imp_lineOpenA.lineOpenA.
c9ac0 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 57 00 6c 69 6e 65 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f __imp_lineOpenW.lineOpenW.__imp_
c9ae0 6c 69 6e 65 50 61 72 6b 00 6c 69 6e 65 50 61 72 6b 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b linePark.linePark.__imp_linePark
c9b00 41 00 6c 69 6e 65 50 61 72 6b 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 57 00 6c 69 6e 65 A.lineParkA.__imp_lineParkW.line
c9b20 50 61 72 6b 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 00 6c 69 6e 65 50 69 63 6b 75 ParkW.__imp_linePickup.linePicku
c9b40 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 41 00 6c 69 6e 65 50 69 63 6b 75 70 41 00 p.__imp_linePickupA.linePickupA.
c9b60 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 57 00 6c 69 6e 65 50 69 63 6b 75 70 57 00 5f 5f __imp_linePickupW.linePickupW.__
c9b80 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 6c imp_linePrepareAddToConference.l
c9ba0 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f inePrepareAddToConference.__imp_
c9bc0 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 6c 69 6e 65 linePrepareAddToConferenceA.line
c9be0 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 69 PrepareAddToConferenceA.__imp_li
c9c00 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 6c 69 6e 65 50 72 nePrepareAddToConferenceW.linePr
c9c20 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 epareAddToConferenceW.__imp_line
c9c40 50 72 6f 78 79 4d 65 73 73 61 67 65 00 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 5f 5f ProxyMessage.lineProxyMessage.__
c9c60 69 6d 70 5f 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 6c 69 6e 65 50 72 6f 78 79 52 imp_lineProxyResponse.lineProxyR
c9c80 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 00 6c 69 6e 65 52 esponse.__imp_lineRedirect.lineR
c9ca0 65 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 6c 69 6e 65 edirect.__imp_lineRedirectA.line
c9cc0 52 65 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 6c 69 RedirectA.__imp_lineRedirectW.li
c9ce0 6e 65 52 65 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 neRedirectW.__imp_lineRegisterRe
c9d00 71 75 65 73 74 52 65 63 69 70 69 65 6e 74 00 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 questRecipient.lineRegisterReque
c9d20 73 74 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 stRecipient.__imp_lineReleaseUse
c9d40 72 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 rUserInfo.lineReleaseUserUserInf
c9d60 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 o.__imp_lineRemoveFromConference
c9d80 00 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f .lineRemoveFromConference.__imp_
c9da0 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f lineRemoveProvider.lineRemovePro
c9dc0 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 6c 69 6e 65 53 vider.__imp_lineSecureCall.lineS
c9de0 65 63 75 72 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 ecureCall.__imp_lineSendUserUser
c9e00 49 6e 66 6f 00 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f Info.lineSendUserUserInfo.__imp_
c9e20 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 6c 69 6e 65 53 65 74 41 67 65 6e lineSetAgentActivity.lineSetAgen
c9e40 74 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 tActivity.__imp_lineSetAgentGrou
c9e60 70 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 p.lineSetAgentGroup.__imp_lineSe
c9e80 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 6c 69 6e 65 53 65 74 41 tAgentMeasurementPeriod.lineSetA
c9ea0 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 gentMeasurementPeriod.__imp_line
c9ec0 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e SetAgentSessionState.lineSetAgen
c9ee0 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 tSessionState.__imp_lineSetAgent
c9f00 53 74 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 6c 69 State.lineSetAgentState.__imp_li
c9f20 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 neSetAgentStateEx.lineSetAgentSt
c9f40 61 74 65 45 78 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 6c ateEx.__imp_lineSetAppPriority.l
c9f60 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 ineSetAppPriority.__imp_lineSetA
c9f80 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 ppPriorityA.lineSetAppPriorityA.
c9fa0 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 6c 69 6e 65 53 65 __imp_lineSetAppPriorityW.lineSe
c9fc0 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 53 70 tAppPriorityW.__imp_lineSetAppSp
c9fe0 65 63 69 66 69 63 00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f ecific.lineSetAppSpecific.__imp_
ca000 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 lineSetCallData.lineSetCallData.
ca020 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 6c 69 6e 65 53 65 74 43 __imp_lineSetCallParams.lineSetC
ca040 61 6c 6c 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 allParams.__imp_lineSetCallPrivi
ca060 6c 65 67 65 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 5f 5f 69 6d 70 5f lege.lineSetCallPrivilege.__imp_
ca080 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 6c 69 6e 65 lineSetCallQualityOfService.line
ca0a0 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 6c 69 SetCallQualityOfService.__imp_li
ca0c0 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 neSetCallTreatment.lineSetCallTr
ca0e0 65 61 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 eatment.__imp_lineSetCurrentLoca
ca100 74 69 6f 6e 00 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d tion.lineSetCurrentLocation.__im
ca120 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e p_lineSetDevConfig.lineSetDevCon
ca140 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e 65 fig.__imp_lineSetDevConfigA.line
ca160 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f SetDevConfigA.__imp_lineSetDevCo
ca180 6e 66 69 67 57 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 6c 69 nfigW.lineSetDevConfigW.__imp_li
ca1a0 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 neSetLineDevStatus.lineSetLineDe
ca1c0 76 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f vStatus.__imp_lineSetMediaContro
ca1e0 6c 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 l.lineSetMediaControl.__imp_line
ca200 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 5f 5f SetMediaMode.lineSetMediaMode.__
ca220 69 6d 70 5f 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 imp_lineSetNumRings.lineSetNumRi
ca240 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e ngs.__imp_lineSetQueueMeasuremen
ca260 74 50 65 72 69 6f 64 00 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 tPeriod.lineSetQueueMeasurementP
ca280 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 eriod.__imp_lineSetStatusMessage
ca2a0 73 00 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 6c 69 s.lineSetStatusMessages.__imp_li
ca2c0 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 5f 5f neSetTerminal.lineSetTerminal.__
ca2e0 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c imp_lineSetTollList.lineSetTollL
ca300 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 6c 69 6e 65 53 ist.__imp_lineSetTollListA.lineS
ca320 65 74 54 6f 6c 6c 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 etTollListA.__imp_lineSetTollLis
ca340 74 57 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 tW.lineSetTollListW.__imp_lineSe
ca360 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 tupConference.lineSetupConferenc
ca380 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 6c 69 6e e.__imp_lineSetupConferenceA.lin
ca3a0 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 eSetupConferenceA.__imp_lineSetu
ca3c0 70 43 6f 6e 66 65 72 65 6e 63 65 57 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 pConferenceW.lineSetupConference
ca3e0 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 53 65 W.__imp_lineSetupTransfer.lineSe
ca400 74 75 70 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 tupTransfer.__imp_lineSetupTrans
ca420 66 65 72 41 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 ferA.lineSetupTransferA.__imp_li
ca440 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 neSetupTransferW.lineSetupTransf
ca460 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 6c 69 6e 65 53 68 75 74 64 erW.__imp_lineShutdown.lineShutd
ca480 6f 77 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 6c 69 6e 65 53 77 61 70 48 own.__imp_lineSwapHold.lineSwapH
ca4a0 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 6c old.__imp_lineTranslateAddress.l
ca4c0 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 ineTranslateAddress.__imp_lineTr
ca4e0 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 anslateAddressA.lineTranslateAdd
ca500 72 65 73 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 ressA.__imp_lineTranslateAddress
ca520 57 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 6c 69 W.lineTranslateAddressW.__imp_li
ca540 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 neTranslateDialog.lineTranslateD
ca560 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 ialog.__imp_lineTranslateDialogA
ca580 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 .lineTranslateDialogA.__imp_line
ca5a0 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 TranslateDialogW.lineTranslateDi
ca5c0 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c alogW.__imp_lineUncompleteCall.l
ca5e0 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 68 6f ineUncompleteCall.__imp_lineUnho
ca600 6c 64 00 6c 69 6e 65 55 6e 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 00 6c ld.lineUnhold.__imp_lineUnpark.l
ca620 69 6e 65 55 6e 70 61 72 6b 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 41 00 6c 69 6e 65 ineUnpark.__imp_lineUnparkA.line
ca640 55 6e 70 61 72 6b 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 57 00 6c 69 6e 65 55 6e UnparkA.__imp_lineUnparkW.lineUn
ca660 70 61 72 6b 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6c 6f 73 65 00 70 68 6f 6e 65 43 6c 6f 73 parkW.__imp_phoneClose.phoneClos
ca680 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 70 68 6f 6e 65 43 e.__imp_phoneConfigDialog.phoneC
ca6a0 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 onfigDialog.__imp_phoneConfigDia
ca6c0 6c 6f 67 41 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 70 68 logA.phoneConfigDialogA.__imp_ph
ca6e0 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c oneConfigDialogW.phoneConfigDial
ca700 6f 67 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 70 68 6f 6e 65 ogW.__imp_phoneDevSpecific.phone
ca720 44 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e DevSpecific.__imp_phoneGetButton
ca740 49 6e 66 6f 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 Info.phoneGetButtonInfo.__imp_ph
ca760 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e oneGetButtonInfoA.phoneGetButton
ca780 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 InfoA.__imp_phoneGetButtonInfoW.
ca7a0 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 phoneGetButtonInfoW.__imp_phoneG
ca7c0 65 74 44 61 74 61 00 70 68 6f 6e 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 etData.phoneGetData.__imp_phoneG
ca7e0 65 74 44 65 76 43 61 70 73 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f etDevCaps.phoneGetDevCaps.__imp_
ca800 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 phoneGetDevCapsA.phoneGetDevCaps
ca820 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 70 68 6f 6e 65 47 65 A.__imp_phoneGetDevCapsW.phoneGe
ca840 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 tDevCapsW.__imp_phoneGetDisplay.
ca860 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 47 61 phoneGetDisplay.__imp_phoneGetGa
ca880 69 6e 00 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 48 6f in.phoneGetGain.__imp_phoneGetHo
ca8a0 6f 6b 53 77 69 74 63 68 00 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 5f 5f 69 6d okSwitch.phoneGetHookSwitch.__im
ca8c0 70 5f 70 68 6f 6e 65 47 65 74 49 44 00 70 68 6f 6e 65 47 65 74 49 44 00 5f 5f 69 6d 70 5f 70 68 p_phoneGetID.phoneGetID.__imp_ph
ca8e0 6f 6e 65 47 65 74 49 44 41 00 70 68 6f 6e 65 47 65 74 49 44 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e oneGetIDA.phoneGetIDA.__imp_phon
ca900 65 47 65 74 49 44 57 00 70 68 6f 6e 65 47 65 74 49 44 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 eGetIDW.phoneGetIDW.__imp_phoneG
ca920 65 74 49 63 6f 6e 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 etIcon.phoneGetIcon.__imp_phoneG
ca940 65 74 49 63 6f 6e 41 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e etIconA.phoneGetIconA.__imp_phon
ca960 65 47 65 74 49 63 6f 6e 57 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 70 68 eGetIconW.phoneGetIconW.__imp_ph
ca980 6f 6e 65 47 65 74 4c 61 6d 70 00 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 oneGetLamp.phoneGetLamp.__imp_ph
ca9a0 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 5f 5f oneGetMessage.phoneGetMessage.__
ca9c0 69 6d 70 5f 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 5f 5f imp_phoneGetRing.phoneGetRing.__
ca9e0 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 imp_phoneGetStatus.phoneGetStatu
caa00 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 70 68 6f 6e 65 47 65 74 s.__imp_phoneGetStatusA.phoneGet
caa20 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 StatusA.__imp_phoneGetStatusMess
caa40 61 67 65 73 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d ages.phoneGetStatusMessages.__im
caa60 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 p_phoneGetStatusW.phoneGetStatus
caa80 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 70 68 6f 6e 65 47 65 74 56 W.__imp_phoneGetVolume.phoneGetV
caaa0 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 70 68 6f 6e olume.__imp_phoneInitialize.phon
caac0 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a eInitialize.__imp_phoneInitializ
caae0 65 45 78 41 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 70 68 eExA.phoneInitializeExA.__imp_ph
cab00 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 oneInitializeExW.phoneInitialize
cab20 45 78 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 ExW.__imp_phoneNegotiateAPIVersi
cab40 6f 6e 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d on.phoneNegotiateAPIVersion.__im
cab60 70 5f 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 70 68 6f 6e 65 p_phoneNegotiateExtVersion.phone
cab80 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4f NegotiateExtVersion.__imp_phoneO
caba0 70 65 6e 00 70 68 6f 6e 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 pen.phoneOpen.__imp_phoneSetButt
cabc0 6f 6e 49 6e 66 6f 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f onInfo.phoneSetButtonInfo.__imp_
cabe0 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 70 68 6f 6e 65 53 65 74 42 75 74 74 phoneSetButtonInfoA.phoneSetButt
cac00 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f onInfoA.__imp_phoneSetButtonInfo
cac20 57 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e W.phoneSetButtonInfoW.__imp_phon
cac40 65 53 65 74 44 61 74 61 00 70 68 6f 6e 65 53 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 70 68 6f 6e eSetData.phoneSetData.__imp_phon
cac60 65 53 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 5f 5f 69 6d eSetDisplay.phoneSetDisplay.__im
cac80 70 5f 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 5f 5f 69 6d p_phoneSetGain.phoneSetGain.__im
caca0 70 5f 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 70 68 6f 6e 65 53 65 74 48 6f 6f p_phoneSetHookSwitch.phoneSetHoo
cacc0 6b 53 77 69 74 63 68 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 70 68 6f 6e 65 kSwitch.__imp_phoneSetLamp.phone
cace0 53 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 70 68 6f 6e 65 SetLamp.__imp_phoneSetRing.phone
cad00 53 65 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 SetRing.__imp_phoneSetStatusMess
cad20 61 67 65 73 00 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d ages.phoneSetStatusMessages.__im
cad40 70 5f 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 p_phoneSetVolume.phoneSetVolume.
cad60 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 __imp_phoneShutdown.phoneShutdow
cad80 6e 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 74 61 70 69 n.__imp_tapiGetLocationInfo.tapi
cada0 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 GetLocationInfo.__imp_tapiGetLoc
cadc0 61 74 69 6f 6e 49 6e 66 6f 41 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 ationInfoA.tapiGetLocationInfoA.
cade0 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 74 61 70 69 47 __imp_tapiGetLocationInfoW.tapiG
cae00 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 etLocationInfoW.__imp_tapiReques
cae20 74 44 72 6f 70 00 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 5f 5f 69 6d 70 5f 74 61 70 69 tDrop.tapiRequestDrop.__imp_tapi
cae40 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 RequestMakeCall.tapiRequestMakeC
cae60 61 6c 6c 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 74 all.__imp_tapiRequestMakeCallA.t
cae80 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 apiRequestMakeCallA.__imp_tapiRe
caea0 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 questMakeCallW.tapiRequestMakeCa
caec0 6c 6c 57 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 74 llW.__imp_tapiRequestMediaCall.t
caee0 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 apiRequestMediaCall.__imp_tapiRe
caf00 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 questMediaCallA.tapiRequestMedia
caf20 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c CallA.__imp_tapiRequestMediaCall
caf40 57 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 5f 5f 49 4d 50 4f 52 54 W.tapiRequestMediaCallW.__IMPORT
caf60 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 62 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 _DESCRIPTOR_tbs.__NULL_IMPORT_DE
caf80 53 43 52 49 50 54 4f 52 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f SCRIPTOR..tbs_NULL_THUNK_DATA.__
cafa0 69 6d 70 5f 47 65 74 44 65 76 69 63 65 49 44 00 47 65 74 44 65 76 69 63 65 49 44 00 5f 5f 69 6d imp_GetDeviceID.GetDeviceID.__im
cafc0 70 5f 47 65 74 44 65 76 69 63 65 49 44 53 74 72 69 6e 67 00 47 65 74 44 65 76 69 63 65 49 44 53 p_GetDeviceIDString.GetDeviceIDS
cafe0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 tring.__imp_Tbsi_Context_Create.
cb000 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 43 Tbsi_Context_Create.__imp_Tbsi_C
cb020 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 reate_Windows_Key.Tbsi_Create_Wi
cb040 6e 64 6f 77 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e ndows_Key.__imp_Tbsi_GetDeviceIn
cb060 66 6f 00 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 62 73 69 fo.Tbsi_GetDeviceInfo.__imp_Tbsi
cb080 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 _Get_OwnerAuth.Tbsi_Get_OwnerAut
cb0a0 68 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 00 54 62 73 69 5f 47 65 h.__imp_Tbsi_Get_TCG_Log.Tbsi_Ge
cb0c0 74 5f 54 43 47 5f 4c 6f 67 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 t_TCG_Log.__imp_Tbsi_Get_TCG_Log
cb0e0 5f 45 78 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 5f 5f 69 6d 70 5f 54 62 _Ex.Tbsi_Get_TCG_Log_Ex.__imp_Tb
cb100 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 6f 6d 6d 61 6e 64 00 54 62 73 si_Physical_Presence_Command.Tbs
cb120 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d i_Physical_Presence_Command.__im
cb140 70 5f 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 54 62 73 69 5f 52 p_Tbsi_Revoke_Attestation.Tbsi_R
cb160 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 43 61 evoke_Attestation.__imp_Tbsip_Ca
cb180 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 54 62 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 ncel_Commands.Tbsip_Cancel_Comma
cb1a0 6e 64 73 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 54 62 nds.__imp_Tbsip_Context_Close.Tb
cb1c0 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 53 75 sip_Context_Close.__imp_Tbsip_Su
cb1e0 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e bmit_Command.Tbsip_Submit_Comman
cb200 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 64 68 00 5f 5f 4e 55 4c 4c d.__IMPORT_DESCRIPTOR_tdh.__NULL
cb220 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 _IMPORT_DESCRIPTOR..tdh_NULL_THU
cb240 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f 61 NK_DATA.__imp_TdhAggregatePayloa
cb260 64 46 69 6c 74 65 72 73 00 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 dFilters.TdhAggregatePayloadFilt
cb280 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 ers.__imp_TdhCleanupPayloadEvent
cb2a0 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f FilterDescriptor.TdhCleanupPaylo
cb2c0 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 54 64 adEventFilterDescriptor.__imp_Td
cb2e0 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 54 64 68 43 6c 6f 73 65 44 65 63 hCloseDecodingHandle.TdhCloseDec
cb300 6f 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f odingHandle.__imp_TdhCreatePaylo
cb320 61 64 46 69 6c 74 65 72 00 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 adFilter.TdhCreatePayloadFilter.
cb340 5f 5f 69 6d 70 5f 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 54 64 68 __imp_TdhDeletePayloadFilter.Tdh
cb360 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 DeletePayloadFilter.__imp_TdhEnu
cb380 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 54 64 68 merateManifestProviderEvents.Tdh
cb3a0 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 EnumerateManifestProviderEvents.
cb3c0 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 __imp_TdhEnumerateProviderFieldI
cb3e0 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 nformation.TdhEnumerateProviderF
cb400 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 ieldInformation.__imp_TdhEnumera
cb420 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 teProviderFilters.TdhEnumeratePr
cb440 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 oviderFilters.__imp_TdhEnumerate
cb460 50 72 6f 76 69 64 65 72 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 Providers.TdhEnumerateProviders.
cb480 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 __imp_TdhEnumerateProvidersForDe
cb4a0 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 codingSource.TdhEnumerateProvide
cb4c0 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 54 64 68 46 6f 72 rsForDecodingSource.__imp_TdhFor
cb4e0 6d 61 74 50 72 6f 70 65 72 74 79 00 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 5f 5f matProperty.TdhFormatProperty.__
cb500 69 6d 70 5f 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 54 64 68 47 imp_TdhGetDecodingParameter.TdhG
cb520 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 etDecodingParameter.__imp_TdhGet
cb540 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f EventInformation.TdhGetEventInfo
cb560 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f rmation.__imp_TdhGetEventMapInfo
cb580 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f rmation.TdhGetEventMapInformatio
cb5a0 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 n.__imp_TdhGetManifestEventInfor
cb5c0 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d mation.TdhGetManifestEventInform
cb5e0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 54 64 68 47 65 ation.__imp_TdhGetProperty.TdhGe
cb600 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 tProperty.__imp_TdhGetPropertySi
cb620 7a 65 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 54 64 68 47 ze.TdhGetPropertySize.__imp_TdhG
cb640 65 74 57 70 70 4d 65 73 73 61 67 65 00 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 5f 5f etWppMessage.TdhGetWppMessage.__
cb660 69 6d 70 5f 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 54 64 68 47 65 74 57 70 70 50 imp_TdhGetWppProperty.TdhGetWppP
cb680 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 00 54 64 roperty.__imp_TdhLoadManifest.Td
cb6a0 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 hLoadManifest.__imp_TdhLoadManif
cb6c0 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f estFromBinary.TdhLoadManifestFro
cb6e0 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f mBinary.__imp_TdhLoadManifestFro
cb700 6d 4d 65 6d 6f 72 79 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 mMemory.TdhLoadManifestFromMemor
cb720 79 00 5f 5f 69 6d 70 5f 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 54 64 y.__imp_TdhOpenDecodingHandle.Td
cb740 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 51 75 65 hOpenDecodingHandle.__imp_TdhQue
cb760 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 51 75 ryProviderFieldInformation.TdhQu
cb780 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d eryProviderFieldInformation.__im
cb7a0 70 5f 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 54 64 68 53 65 74 p_TdhSetDecodingParameter.TdhSet
cb7c0 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 DecodingParameter.__imp_TdhUnloa
cb7e0 64 4d 61 6e 69 66 65 73 74 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d dManifest.TdhUnloadManifest.__im
cb800 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 64 p_TdhUnloadManifestFromMemory.Td
cb820 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 49 4d 50 4f hUnloadManifestFromMemory.__IMPO
cb840 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 00 5f 5f 4e 55 4c RT_DESCRIPTOR_tokenbinding.__NUL
cb860 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e L_IMPORT_DESCRIPTOR..tokenbindin
cb880 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e g_NULL_THUNK_DATA.__imp_TokenBin
cb8a0 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 6e 67 73 00 54 6f 6b 65 6e 42 69 6e 64 69 dingDeleteAllBindings.TokenBindi
cb8c0 6e 67 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 ngDeleteAllBindings.__imp_TokenB
cb8e0 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 6e 64 69 6e 67 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 indingDeleteBinding.TokenBinding
cb900 44 65 6c 65 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 DeleteBinding.__imp_TokenBinding
cb920 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 GenerateBinding.TokenBindingGene
cb940 72 61 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 rateBinding.__imp_TokenBindingGe
cb960 6e 65 72 61 74 65 49 44 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 nerateID.TokenBindingGenerateID.
cb980 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 __imp_TokenBindingGenerateIDForU
cb9a0 72 69 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 ri.TokenBindingGenerateIDForUri.
cb9c0 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 __imp_TokenBindingGenerateMessag
cb9e0 65 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 5f 5f e.TokenBindingGenerateMessage.__
cba00 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 imp_TokenBindingGetHighestSuppor
cba20 74 65 64 56 65 72 73 69 6f 6e 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 69 67 68 65 73 tedVersion.TokenBindingGetHighes
cba40 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e tSupportedVersion.__imp_TokenBin
cba60 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 54 6f 6b 65 6e 42 69 6e 64 69 dingGetKeyTypesClient.TokenBindi
cba80 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 ngGetKeyTypesClient.__imp_TokenB
cbaa0 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 72 00 54 6f 6b 65 6e 42 69 6e indingGetKeyTypesServer.TokenBin
cbac0 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 54 6f 6b 65 dingGetKeyTypesServer.__imp_Toke
cbae0 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 54 6f 6b 65 6e 42 69 6e 64 69 nBindingVerifyMessage.TokenBindi
cbb00 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ngVerifyMessage.__IMPORT_DESCRIP
cbb20 54 4f 52 5f 74 72 61 66 66 69 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_traffic.__NULL_IMPORT_DESCRI
cbb40 50 54 4f 52 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..traffic_NULL_THUNK_DATA.__
cbb60 69 6d 70 5f 54 63 41 64 64 46 69 6c 74 65 72 00 54 63 41 64 64 46 69 6c 74 65 72 00 5f 5f 69 6d imp_TcAddFilter.TcAddFilter.__im
cbb80 70 5f 54 63 41 64 64 46 6c 6f 77 00 54 63 41 64 64 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 43 6c p_TcAddFlow.TcAddFlow.__imp_TcCl
cbba0 6f 73 65 49 6e 74 65 72 66 61 63 65 00 54 63 43 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 00 5f 5f oseInterface.TcCloseInterface.__
cbbc0 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 54 63 44 65 6c 65 74 65 46 69 6c 74 65 imp_TcDeleteFilter.TcDeleteFilte
cbbe0 72 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 54 63 44 65 6c 65 74 65 46 6c 6f r.__imp_TcDeleteFlow.TcDeleteFlo
cbc00 77 00 5f 5f 69 6d 70 5f 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 54 63 44 65 72 w.__imp_TcDeregisterClient.TcDer
cbc20 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 61 74 65 46 egisterClient.__imp_TcEnumerateF
cbc40 6c 6f 77 73 00 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 5f 5f 69 6d 70 5f 54 63 45 6e lows.TcEnumerateFlows.__imp_TcEn
cbc60 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 umerateInterfaces.TcEnumerateInt
cbc80 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 54 63 47 erfaces.__imp_TcGetFlowNameA.TcG
cbca0 65 74 46 6c 6f 77 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 etFlowNameA.__imp_TcGetFlowNameW
cbcc0 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 54 63 4d 6f 64 69 66 79 46 6c .TcGetFlowNameW.__imp_TcModifyFl
cbce0 6f 77 00 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e 74 65 ow.TcModifyFlow.__imp_TcOpenInte
cbd00 72 66 61 63 65 41 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 54 63 rfaceA.TcOpenInterfaceA.__imp_Tc
cbd20 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 OpenInterfaceW.TcOpenInterfaceW.
cbd40 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 41 00 54 63 51 75 65 72 79 46 6c 6f 77 41 00 __imp_TcQueryFlowA.TcQueryFlowA.
cbd60 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 57 00 54 63 51 75 65 72 79 46 6c 6f 77 57 00 __imp_TcQueryFlowW.TcQueryFlowW.
cbd80 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 54 63 51 75 65 72 79 49 6e __imp_TcQueryInterface.TcQueryIn
cbda0 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 54 terface.__imp_TcRegisterClient.T
cbdc0 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 63 53 65 74 46 6c 6f 77 41 cRegisterClient.__imp_TcSetFlowA
cbde0 00 54 63 53 65 74 46 6c 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 53 65 74 46 6c 6f 77 57 00 54 63 53 .TcSetFlowA.__imp_TcSetFlowW.TcS
cbe00 65 74 46 6c 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 54 63 53 etFlowW.__imp_TcSetInterface.TcS
cbe20 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f etInterface.__IMPORT_DESCRIPTOR_
cbe40 74 78 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 txfw32.__NULL_IMPORT_DESCRIPTOR.
cbe60 7f 74 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 54 78 .txfw32_NULL_THUNK_DATA.__imp_Tx
cbe80 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 54 fGetThreadMiniVersionForCreate.T
cbea0 78 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 xfGetThreadMiniVersionForCreate.
cbec0 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 __imp_TxfLogCreateFileReadContex
cbee0 74 00 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f t.TxfLogCreateFileReadContext.__
cbf00 69 6d 70 5f 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 imp_TxfLogCreateRangeReadContext
cbf20 00 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f .TxfLogCreateRangeReadContext.__
cbf40 69 6d 70 5f 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 imp_TxfLogDestroyReadContext.Txf
cbf60 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c LogDestroyReadContext.__imp_TxfL
cbf80 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 ogReadRecords.TxfLogReadRecords.
cbfa0 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 54 78 __imp_TxfLogRecordGetFileName.Tx
cbfc0 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 78 66 4c fLogRecordGetFileName.__imp_TxfL
cbfe0 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 54 78 66 4c 6f 67 52 65 63 ogRecordGetGenericType.TxfLogRec
cc000 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 5f 5f 69 6d 70 5f 54 78 66 52 65 61 64 4d ordGetGenericType.__imp_TxfReadM
cc020 65 74 61 64 61 74 61 49 6e 66 6f 00 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 etadataInfo.TxfReadMetadataInfo.
cc040 5f 5f 69 6d 70 5f 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 __imp_TxfSetThreadMiniVersionFor
cc060 43 72 65 61 74 65 00 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f Create.TxfSetThreadMiniVersionFo
cc080 72 43 72 65 61 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 61 6c 61 rCreate.__IMPORT_DESCRIPTOR_uala
cc0a0 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 61 6c pi.__NULL_IMPORT_DESCRIPTOR..ual
cc0c0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 55 61 6c 49 6e 73 api_NULL_THUNK_DATA.__imp_UalIns
cc0e0 74 72 75 6d 65 6e 74 00 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 61 6c 52 trument.UalInstrument.__imp_UalR
cc100 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 55 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 egisterProduct.UalRegisterProduc
cc120 74 00 5f 5f 69 6d 70 5f 55 61 6c 53 74 61 72 74 00 55 61 6c 53 74 61 72 74 00 5f 5f 69 6d 70 5f t.__imp_UalStart.UalStart.__imp_
cc140 55 61 6c 53 74 6f 70 00 55 61 6c 53 74 6f 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 UalStop.UalStop.__IMPORT_DESCRIP
cc160 54 4f 52 5f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f TOR_uiautomationcore.__NULL_IMPO
cc180 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f RT_DESCRIPTOR..uiautomationcore_
cc1a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 6f 63 6b 50 61 74 74 65 72 NULL_THUNK_DATA.__imp_DockPatter
cc1c0 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 n_SetDockPosition.DockPattern_Se
cc1e0 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 tDockPosition.__imp_ExpandCollap
cc200 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 sePattern_Collapse.ExpandCollaps
cc220 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 43 6f ePattern_Collapse.__imp_ExpandCo
cc240 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 45 78 70 61 6e 64 43 6f 6c 6c 61 llapsePattern_Expand.ExpandColla
cc260 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 5f 5f 69 6d 70 5f 47 72 69 64 50 61 74 74 psePattern_Expand.__imp_GridPatt
cc280 65 72 6e 5f 47 65 74 49 74 65 6d 00 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 ern_GetItem.GridPattern_GetItem.
cc2a0 5f 5f 69 6d 70 5f 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 49 6e 76 6f 6b __imp_InvokePattern_Invoke.Invok
cc2c0 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 5f 5f 69 6d 70 5f 49 74 65 6d 43 6f 6e 74 61 69 ePattern_Invoke.__imp_ItemContai
cc2e0 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 49 74 nerPattern_FindItemByProperty.It
cc300 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f emContainerPattern_FindItemByPro
cc320 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 perty.__imp_LegacyIAccessiblePat
cc340 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 4c 65 67 61 63 79 49 41 63 63 65 tern_DoDefaultAction.LegacyIAcce
cc360 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 5f 5f ssiblePattern_DoDefaultAction.__
cc380 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 imp_LegacyIAccessiblePattern_Get
cc3a0 49 41 63 63 65 73 73 69 62 6c 65 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 IAccessible.LegacyIAccessiblePat
cc3c0 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 tern_GetIAccessible.__imp_Legacy
cc3e0 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 4c 65 67 61 63 79 IAccessiblePattern_Select.Legacy
cc400 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f IAccessiblePattern_Select.__imp_
cc420 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 LegacyIAccessiblePattern_SetValu
cc440 65 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 e.LegacyIAccessiblePattern_SetVa
cc460 6c 75 65 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 lue.__imp_MultipleViewPattern_Ge
cc480 74 56 69 65 77 4e 61 6d 65 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 tViewName.MultipleViewPattern_Ge
cc4a0 74 56 69 65 77 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 tViewName.__imp_MultipleViewPatt
cc4c0 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 ern_SetCurrentView.MultipleViewP
cc4e0 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 00 5f 5f 69 6d 70 5f 52 61 6e 67 attern_SetCurrentView.__imp_Rang
cc500 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 52 61 6e 67 65 56 61 6c 75 eValuePattern_SetValue.RangeValu
cc520 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 49 74 ePattern_SetValue.__imp_ScrollIt
cc540 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 53 63 72 6f 6c 6c 49 emPattern_ScrollIntoView.ScrollI
cc560 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 5f 5f 69 6d 70 5f temPattern_ScrollIntoView.__imp_
cc580 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 53 63 72 6f 6c 6c 50 61 74 74 65 ScrollPattern_Scroll.ScrollPatte
cc5a0 72 6e 5f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 rn_Scroll.__imp_ScrollPattern_Se
cc5c0 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 tScrollPercent.ScrollPattern_Set
cc5e0 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 ScrollPercent.__imp_SelectionIte
cc600 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 53 65 6c 65 63 74 69 6f mPattern_AddToSelection.Selectio
cc620 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d nItemPattern_AddToSelection.__im
cc640 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d 6f 76 65 46 72 6f p_SelectionItemPattern_RemoveFro
cc660 6d 53 65 6c 65 63 74 69 6f 6e 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f mSelection.SelectionItemPattern_
cc680 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 RemoveFromSelection.__imp_Select
cc6a0 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 53 65 6c 65 63 74 69 6f 6e 49 ionItemPattern_Select.SelectionI
cc6c0 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 53 79 6e 63 68 72 6f 6e temPattern_Select.__imp_Synchron
cc6e0 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 53 79 6e 63 68 72 6f 6e izedInputPattern_Cancel.Synchron
cc700 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 79 izedInputPattern_Cancel.__imp_Sy
cc720 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 nchronizedInputPattern_StartList
cc740 65 6e 69 6e 67 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 ening.SynchronizedInputPattern_S
cc760 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f tartListening.__imp_TextPattern_
cc780 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 GetSelection.TextPattern_GetSele
cc7a0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 69 62 ction.__imp_TextPattern_GetVisib
cc7c0 6c 65 52 61 6e 67 65 73 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 69 62 6c 65 52 leRanges.TextPattern_GetVisibleR
cc7e0 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f anges.__imp_TextPattern_RangeFro
cc800 6d 43 68 69 6c 64 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 43 68 69 6c mChild.TextPattern_RangeFromChil
cc820 64 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 50 6f 69 d.__imp_TextPattern_RangeFromPoi
cc840 6e 74 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f nt.TextPattern_RangeFromPoint.__
cc860 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 imp_TextPattern_get_DocumentRang
cc880 65 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 e.TextPattern_get_DocumentRange.
cc8a0 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 __imp_TextPattern_get_SupportedT
cc8c0 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 extSelection.TextPattern_get_Sup
cc8e0 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 portedTextSelection.__imp_TextRa
cc900 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f 41 64 64 nge_AddToSelection.TextRange_Add
cc920 54 6f 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e ToSelection.__imp_TextRange_Clon
cc940 65 00 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 e.TextRange_Clone.__imp_TextRang
cc960 65 5f 43 6f 6d 70 61 72 65 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 5f 5f 69 6d e_Compare.TextRange_Compare.__im
cc980 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 54 65 78 p_TextRange_CompareEndpoints.Tex
cc9a0 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 54 65 tRange_CompareEndpoints.__imp_Te
cc9c0 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 54 65 xtRange_ExpandToEnclosingUnit.Te
cc9e0 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 5f 5f xtRange_ExpandToEnclosingUnit.__
cca00 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 54 65 78 74 imp_TextRange_FindAttribute.Text
cca20 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 Range_FindAttribute.__imp_TextRa
cca40 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 nge_FindText.TextRange_FindText.
cca60 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 __imp_TextRange_GetAttributeValu
cca80 65 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f e.TextRange_GetAttributeValue.__
ccaa0 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 imp_TextRange_GetBoundingRectang
ccac0 6c 65 73 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 les.TextRange_GetBoundingRectang
ccae0 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 les.__imp_TextRange_GetChildren.
ccb00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 TextRange_GetChildren.__imp_Text
ccb20 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 54 65 78 74 52 61 Range_GetEnclosingElement.TextRa
ccb40 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 54 65 nge_GetEnclosingElement.__imp_Te
ccb60 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 xtRange_GetText.TextRange_GetTex
ccb80 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 54 65 78 74 52 61 6e 67 65 t.__imp_TextRange_Move.TextRange
ccba0 5f 4d 6f 76 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 _Move.__imp_TextRange_MoveEndpoi
ccbc0 6e 74 42 79 52 61 6e 67 65 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 ntByRange.TextRange_MoveEndpoint
ccbe0 42 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 ByRange.__imp_TextRange_MoveEndp
ccc00 6f 69 6e 74 42 79 55 6e 69 74 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e ointByUnit.TextRange_MoveEndpoin
ccc20 74 42 79 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 tByUnit.__imp_TextRange_RemoveFr
ccc40 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d omSelection.TextRange_RemoveFrom
ccc60 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c Selection.__imp_TextRange_Scroll
ccc80 49 6e 74 6f 56 69 65 77 00 54 65 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 IntoView.TextRange_ScrollIntoVie
ccca0 77 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 54 65 78 74 52 61 6e w.__imp_TextRange_Select.TextRan
cccc0 67 65 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 54 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f 54 6f ge_Select.__imp_TogglePattern_To
ccce0 67 67 6c 65 00 54 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f 54 6f 67 67 6c 65 00 5f 5f 69 6d 70 5f ggle.TogglePattern_Toggle.__imp_
ccd00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 54 72 61 6e 73 66 6f 72 6d 50 TransformPattern_Move.TransformP
ccd20 61 74 74 65 72 6e 5f 4d 6f 76 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 attern_Move.__imp_TransformPatte
ccd40 72 6e 5f 52 65 73 69 7a 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 65 73 69 7a rn_Resize.TransformPattern_Resiz
ccd60 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 e.__imp_TransformPattern_Rotate.
ccd80 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 5f 5f 69 6d 70 5f 55 69 TransformPattern_Rotate.__imp_Ui
ccda0 61 41 64 64 45 76 65 6e 74 00 55 69 61 41 64 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 43 aAddEvent.UiaAddEvent.__imp_UiaC
ccdc0 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 55 69 61 43 6c 69 65 6e 74 73 41 72 65 lientsAreListening.UiaClientsAre
ccde0 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c Listening.__imp_UiaDisconnectAll
cce00 50 72 6f 76 69 64 65 72 73 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 69 64 Providers.UiaDisconnectAllProvid
cce20 65 72 73 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 ers.__imp_UiaDisconnectProvider.
cce40 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 45 UiaDisconnectProvider.__imp_UiaE
cce60 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 ventAddWindow.UiaEventAddWindow.
cce80 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 55 69 61 45 76 __imp_UiaEventRemoveWindow.UiaEv
ccea0 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 69 61 46 69 6e 64 00 55 69 entRemoveWindow.__imp_UiaFind.Ui
ccec0 61 46 69 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 aFind.__imp_UiaGetErrorDescripti
ccee0 6f 6e 00 55 69 61 47 65 74 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f on.UiaGetErrorDescription.__imp_
ccf00 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 55 69 61 47 65 74 50 61 74 74 UiaGetPatternProvider.UiaGetPatt
ccf20 65 72 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 ernProvider.__imp_UiaGetProperty
ccf40 56 61 6c 75 65 00 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f Value.UiaGetPropertyValue.__imp_
ccf60 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 UiaGetReservedMixedAttributeValu
ccf80 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 56 61 e.UiaGetReservedMixedAttributeVa
ccfa0 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f lue.__imp_UiaGetReservedNotSuppo
ccfc0 72 74 65 64 56 61 6c 75 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f rtedValue.UiaGetReservedNotSuppo
ccfe0 72 74 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 55 rtedValue.__imp_UiaGetRootNode.U
cd000 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 75 6e 74 69 6d iaGetRootNode.__imp_UiaGetRuntim
cd020 65 49 64 00 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 eId.UiaGetRuntimeId.__imp_UiaGet
cd040 55 70 64 61 74 65 64 43 61 63 68 65 00 55 69 61 47 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 UpdatedCache.UiaGetUpdatedCache.
cd060 5f 5f 69 6d 70 5f 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 __imp_UiaHPatternObjectFromVaria
cd080 6e 74 00 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 nt.UiaHPatternObjectFromVariant.
cd0a0 5f 5f 69 6d 70 5f 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 __imp_UiaHTextRangeFromVariant.U
cd0c0 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 iaHTextRangeFromVariant.__imp_Ui
cd0e0 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 55 69 61 4e 6f 64 65 aHUiaNodeFromVariant.UiaHUiaNode
cd100 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 61 73 53 65 72 76 65 72 53 69 FromVariant.__imp_UiaHasServerSi
cd120 64 65 50 72 6f 76 69 64 65 72 00 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f 76 69 deProvider.UiaHasServerSideProvi
cd140 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 6e der.__imp_UiaHostProviderFromHwn
cd160 64 00 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 5f 5f 69 6d 70 5f d.UiaHostProviderFromHwnd.__imp_
cd180 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 55 69 61 49 41 UiaIAccessibleFromProvider.UiaIA
cd1a0 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 4c ccessibleFromProvider.__imp_UiaL
cd1c0 6f 6f 6b 75 70 49 64 00 55 69 61 4c 6f 6f 6b 75 70 49 64 00 5f 5f 69 6d 70 5f 55 69 61 4e 61 76 ookupId.UiaLookupId.__imp_UiaNav
cd1e0 69 67 61 74 65 00 55 69 61 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 igate.UiaNavigate.__imp_UiaNodeF
cd200 72 6f 6d 46 6f 63 75 73 00 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 5f 5f 69 6d 70 5f romFocus.UiaNodeFromFocus.__imp_
cd220 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e UiaNodeFromHandle.UiaNodeFromHan
cd240 64 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 55 69 61 4e 6f dle.__imp_UiaNodeFromPoint.UiaNo
cd260 64 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f deFromPoint.__imp_UiaNodeFromPro
cd280 76 69 64 65 72 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f vider.UiaNodeFromProvider.__imp_
cd2a0 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 5f 5f UiaNodeRelease.UiaNodeRelease.__
cd2c0 69 6d 70 5f 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 55 69 61 50 61 74 74 65 72 6e imp_UiaPatternRelease.UiaPattern
cd2e0 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f 76 69 64 65 72 46 6f 72 4e 6f 6e 43 Release.__imp_UiaProviderForNonC
cd300 6c 69 65 6e 74 00 55 69 61 50 72 6f 76 69 64 65 72 46 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 5f 5f lient.UiaProviderForNonClient.__
cd320 69 6d 70 5f 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 55 imp_UiaProviderFromIAccessible.U
cd340 69 61 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 5f 5f 69 6d 70 5f iaProviderFromIAccessible.__imp_
cd360 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 UiaRaiseActiveTextPositionChange
cd380 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f dEvent.UiaRaiseActiveTextPositio
cd3a0 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 73 79 6e nChangedEvent.__imp_UiaRaiseAsyn
cd3c0 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 73 79 6e cContentLoadedEvent.UiaRaiseAsyn
cd3e0 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 cContentLoadedEvent.__imp_UiaRai
cd400 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 seAutomationEvent.UiaRaiseAutoma
cd420 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 tionEvent.__imp_UiaRaiseAutomati
cd440 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 onPropertyChangedEvent.UiaRaiseA
cd460 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f utomationPropertyChangedEvent.__
cd480 69 6d 70 5f 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 55 69 61 52 61 69 73 imp_UiaRaiseChangesEvent.UiaRais
cd4a0 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 4e 6f 74 69 eChangesEvent.__imp_UiaRaiseNoti
cd4c0 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 ficationEvent.UiaRaiseNotificati
cd4e0 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 onEvent.__imp_UiaRaiseStructureC
cd500 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 hangedEvent.UiaRaiseStructureCha
cd520 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 ngedEvent.__imp_UiaRaiseTextEdit
cd540 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 TextChangedEvent.UiaRaiseTextEdi
cd560 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 65 67 69 73 tTextChangedEvent.__imp_UiaRegis
cd580 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 55 69 61 52 65 67 69 73 74 65 72 50 terProviderCallback.UiaRegisterP
cd5a0 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 69 61 52 65 6d 6f 76 65 45 roviderCallback.__imp_UiaRemoveE
cd5c0 76 65 6e 74 00 55 69 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 65 74 vent.UiaRemoveEvent.__imp_UiaRet
cd5e0 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 55 69 61 52 65 74 75 72 6e 52 urnRawElementProvider.UiaReturnR
cd600 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 53 65 74 46 6f awElementProvider.__imp_UiaSetFo
cd620 63 75 73 00 55 69 61 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 55 69 61 54 65 78 74 52 61 6e cus.UiaSetFocus.__imp_UiaTextRan
cd640 67 65 52 65 6c 65 61 73 65 00 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 5f 5f geRelease.UiaTextRangeRelease.__
cd660 69 6d 70 5f 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 56 61 6c 75 65 50 imp_ValuePattern_SetValue.ValueP
cd680 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 69 7a 65 attern_SetValue.__imp_Virtualize
cd6a0 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 56 69 72 74 75 61 6c 69 7a 65 64 dItemPattern_Realize.Virtualized
cd6c0 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 ItemPattern_Realize.__imp_Window
cd6e0 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 Pattern_Close.WindowPattern_Clos
cd700 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 e.__imp_WindowPattern_SetWindowV
cd720 69 73 75 61 6c 53 74 61 74 65 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 isualState.WindowPattern_SetWind
cd740 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 owVisualState.__imp_WindowPatter
cd760 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e n_WaitForInputIdle.WindowPattern
cd780 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 _WaitForInputIdle.__IMPORT_DESCR
cd7a0 49 50 54 4f 52 5f 75 72 6c 6d 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_urlmon.__NULL_IMPORT_DESCR
cd7c0 49 50 54 4f 52 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..urlmon_NULL_THUNK_DATA.__
cd7e0 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 43 6f 47 65 imp_CoGetClassObjectFromURL.CoGe
cd800 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 tClassObjectFromURL.__imp_CoInte
cd820 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e rnetCombineIUri.CoInternetCombin
cd840 65 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c eIUri.__imp_CoInternetCombineUrl
cd860 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e .CoInternetCombineUrl.__imp_CoIn
cd880 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d ternetCombineUrlEx.CoInternetCom
cd8a0 62 69 6e 65 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 bineUrlEx.__imp_CoInternetCompar
cd8c0 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c 00 5f 5f 69 6d 70 5f eUrl.CoInternetCompareUrl.__imp_
cd8e0 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 CoInternetCreateSecurityManager.
cd900 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 CoInternetCreateSecurityManager.
cd920 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 __imp_CoInternetCreateZoneManage
cd940 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 5f 5f r.CoInternetCreateZoneManager.__
cd960 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 43 imp_CoInternetGetProtocolFlags.C
cd980 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f oInternetGetProtocolFlags.__imp_
cd9a0 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 43 6f 49 6e 74 65 72 CoInternetGetSecurityUrl.CoInter
cd9c0 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e netGetSecurityUrl.__imp_CoIntern
cd9e0 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 etGetSecurityUrlEx.CoInternetGet
cda00 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 SecurityUrlEx.__imp_CoInternetGe
cda20 74 53 65 73 73 69 6f 6e 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 5f 5f tSession.CoInternetGetSession.__
cda40 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 43 imp_CoInternetIsFeatureEnabled.C
cda60 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f oInternetIsFeatureEnabled.__imp_
cda80 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 CoInternetIsFeatureEnabledForIUr
cdaa0 69 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 i.CoInternetIsFeatureEnabledForI
cdac0 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 Uri.__imp_CoInternetIsFeatureEna
cdae0 62 6c 65 64 46 6f 72 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e bledForUrl.CoInternetIsFeatureEn
cdb00 61 62 6c 65 64 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 abledForUrl.__imp_CoInternetIsFe
cdb20 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 atureZoneElevationEnabled.CoInte
cdb40 72 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 rnetIsFeatureZoneElevationEnable
cdb60 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 43 6f 49 6e d.__imp_CoInternetParseIUri.CoIn
cdb80 74 65 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 ternetParseIUri.__imp_CoInternet
cdba0 50 61 72 73 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 5f 5f 69 6d ParseUrl.CoInternetParseUrl.__im
cdbc0 70 5f 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 43 6f 49 6e 74 65 72 6e 65 74 p_CoInternetQueryInfo.CoInternet
cdbe0 51 75 65 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 QueryInfo.__imp_CoInternetSetFea
cdc00 74 75 72 65 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 tureEnabled.CoInternetSetFeature
cdc20 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 64 73 Enabled.__imp_CompareSecurityIds
cdc40 00 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 64 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 74 .CompareSecurityIds.__imp_Compat
cdc60 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c FlagsFromClsid.CompatFlagsFromCl
cdc80 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 70 79 42 69 6e 64 49 6e 66 6f 00 43 6f 70 79 42 69 6e 64 49 sid.__imp_CopyBindInfo.CopyBindI
cdca0 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 43 6f 70 79 53 74 67 4d nfo.__imp_CopyStgMedium.CopyStgM
cdcc0 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 00 43 edium.__imp_CreateAsyncBindCtx.C
cdce0 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 73 reateAsyncBindCtx.__imp_CreateAs
cdd00 79 6e 63 42 69 6e 64 43 74 78 45 78 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 yncBindCtxEx.CreateAsyncBindCtxE
cdd20 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 43 x.__imp_CreateFormatEnumerator.C
cdd40 72 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 reateFormatEnumerator.__imp_Crea
cdd60 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 teIUriBuilder.CreateIUriBuilder.
cdd80 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 55 52 4c __imp_CreateURLMoniker.CreateURL
cdda0 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 Moniker.__imp_CreateURLMonikerEx
cddc0 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 .CreateURLMonikerEx.__imp_Create
cdde0 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 URLMonikerEx2.CreateURLMonikerEx
cde00 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 00 43 72 65 61 74 65 55 72 69 00 5f 5f 69 6d 2.__imp_CreateUri.CreateUri.__im
cde20 70 5f 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 42 79 74 65 53 74 72 69 6e 67 00 43 p_CreateUriFromMultiByteString.C
cde40 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 42 79 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d reateUriFromMultiByteString.__im
cde60 70 5f 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 61 67 6d 65 6e 74 00 43 72 65 61 74 65 55 72 p_CreateUriWithFragment.CreateUr
cde80 69 57 69 74 68 46 72 61 67 6d 65 6e 74 00 5f 5f 69 6d 70 5f 46 61 75 6c 74 49 6e 49 45 46 65 61 iWithFragment.__imp_FaultInIEFea
cdea0 74 75 72 65 00 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 ture.FaultInIEFeature.__imp_Find
cdec0 4d 65 64 69 61 54 79 70 65 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 46 69 MediaType.FindMediaType.__imp_Fi
cdee0 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c ndMediaTypeClass.FindMediaTypeCl
cdf00 61 73 73 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 46 69 6e 64 4d ass.__imp_FindMimeFromData.FindM
cdf20 69 6d 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 imeFromData.__imp_GetClassFileOr
cdf40 4d 69 6d 65 00 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 Mime.GetClassFileOrMime.__imp_Ge
cdf60 74 43 6c 61 73 73 55 52 4c 00 47 65 74 43 6c 61 73 73 55 52 4c 00 5f 5f 69 6d 70 5f 47 65 74 43 tClassURL.GetClassURL.__imp_GetC
cdf80 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 47 65 74 43 6f 6d 70 6f 6e 65 omponentIDFromCLSSPEC.GetCompone
cdfa0 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 5f 5f 69 6d 70 5f 47 65 74 53 6f 66 74 77 61 72 ntIDFromCLSSPEC.__imp_GetSoftwar
cdfc0 65 55 70 64 61 74 65 49 6e 66 6f 00 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 eUpdateInfo.GetSoftwareUpdateInf
cdfe0 6f 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 o.__imp_HlinkGoBack.HlinkGoBack.
ce000 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f 46 6f 72 77 61 72 64 00 48 6c 69 6e 6b 47 6f 46 6f 72 77 __imp_HlinkGoForward.HlinkGoForw
ce020 61 72 64 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 48 ard.__imp_HlinkNavigateMoniker.H
ce040 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e linkNavigateMoniker.__imp_HlinkN
ce060 61 76 69 67 61 74 65 53 74 72 69 6e 67 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e avigateString.HlinkNavigateStrin
ce080 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e g.__imp_HlinkSimpleNavigateToMon
ce0a0 69 6b 65 72 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 iker.HlinkSimpleNavigateToMonike
ce0c0 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 72 r.__imp_HlinkSimpleNavigateToStr
ce0e0 69 6e 67 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 ing.HlinkSimpleNavigateToString.
ce100 5f 5f 69 6d 70 5f 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 4e __imp_IEGetUserPrivateNamespaceN
ce120 61 6d 65 00 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d ame.IEGetUserPrivateNamespaceNam
ce140 65 00 5f 5f 69 6d 70 5f 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 49 45 49 6e 73 74 61 6c 6c e.__imp_IEInstallScope.IEInstall
ce160 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 49 73 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 49 73 41 73 79 Scope.__imp_IsAsyncMoniker.IsAsy
ce180 6e 63 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 ncMoniker.__imp_IsLoggingEnabled
ce1a0 41 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 5f 5f 69 6d 70 5f 49 73 4c 6f 67 67 A.IsLoggingEnabledA.__imp_IsLogg
ce1c0 69 6e 67 45 6e 61 62 6c 65 64 57 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 5f 5f ingEnabledW.IsLoggingEnabledW.__
ce1e0 69 6d 70 5f 49 73 56 61 6c 69 64 55 52 4c 00 49 73 56 61 6c 69 64 55 52 4c 00 5f 5f 69 6d 70 5f imp_IsValidURL.IsValidURL.__imp_
ce200 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 4d 6b 50 61 72 73 65 44 69 73 70 MkParseDisplayNameEx.MkParseDisp
ce220 6c 61 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 layNameEx.__imp_ObtainUserAgentS
ce240 74 72 69 6e 67 00 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 74 72 69 6e 67 00 5f 5f 69 6d tring.ObtainUserAgentString.__im
ce260 70 5f 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 52 65 67 p_RegisterBindStatusCallback.Reg
ce280 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 isterBindStatusCallback.__imp_Re
ce2a0 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 67 69 73 74 65 72 46 gisterFormatEnumerator.RegisterF
ce2c0 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 ormatEnumerator.__imp_RegisterMe
ce2e0 64 69 61 54 79 70 65 43 6c 61 73 73 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c diaTypeClass.RegisterMediaTypeCl
ce300 61 73 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 52 65 67 ass.__imp_RegisterMediaTypes.Reg
ce320 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 42 69 6e isterMediaTypes.__imp_ReleaseBin
ce340 64 49 6e 66 6f 00 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 65 76 6f dInfo.ReleaseBindInfo.__imp_Revo
ce360 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 52 65 76 6f 6b 65 42 69 6e 64 53 keBindStatusCallback.RevokeBindS
ce380 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 46 6f 72 6d 61 74 tatusCallback.__imp_RevokeFormat
ce3a0 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f Enumerator.RevokeFormatEnumerato
ce3c0 72 00 5f 5f 69 6d 70 5f 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 69 6e r.__imp_SetAccessForIEAppContain
ce3e0 65 72 00 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 5f 5f er.SetAccessForIEAppContainer.__
ce400 69 6d 70 5f 53 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 imp_SetSoftwareUpdateAdvertiseme
ce420 6e 74 53 74 61 74 65 00 53 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 69 ntState.SetSoftwareUpdateAdverti
ce440 73 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 sementState.__imp_URLDownloadToC
ce460 61 63 68 65 46 69 6c 65 41 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 acheFileA.URLDownloadToCacheFile
ce480 41 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 57 00 A.__imp_URLDownloadToCacheFileW.
ce4a0 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 URLDownloadToCacheFileW.__imp_UR
ce4c0 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 LDownloadToFileA.URLDownloadToFi
ce4e0 6c 65 41 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 55 52 4c leA.__imp_URLDownloadToFileW.URL
ce500 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f DownloadToFileW.__imp_URLOpenBlo
ce520 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 ckingStreamA.URLOpenBlockingStre
ce540 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 57 amA.__imp_URLOpenBlockingStreamW
ce560 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 .URLOpenBlockingStreamW.__imp_UR
ce580 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 LOpenPullStreamA.URLOpenPullStre
ce5a0 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 55 52 4c amA.__imp_URLOpenPullStreamW.URL
ce5c0 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 OpenPullStreamW.__imp_URLOpenStr
ce5e0 65 61 6d 41 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 eamA.URLOpenStreamA.__imp_URLOpe
ce600 6e 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 72 nStreamW.URLOpenStreamW.__imp_Ur
ce620 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 55 72 6c 4d 6b 47 65 74 53 65 73 73 lMkGetSessionOption.UrlMkGetSess
ce640 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f ionOption.__imp_UrlMkSetSessionO
ce660 70 74 69 6f 6e 00 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d ption.UrlMkSetSessionOption.__im
ce680 70 5f 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e p_WriteHitLogging.WriteHitLoggin
ce6a0 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 33 32 00 5f 5f 4e g.__IMPORT_DESCRIPTOR_user32.__N
ce6c0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 65 72 33 32 5f 4e 55 ULL_IMPORT_DESCRIPTOR..user32_NU
ce6e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 4b 65 79 62 LL_THUNK_DATA.__imp_ActivateKeyb
ce700 6f 61 72 64 4c 61 79 6f 75 74 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 oardLayout.ActivateKeyboardLayou
ce720 74 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e t.__imp_AddClipboardFormatListen
ce740 65 72 00 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f er.AddClipboardFormatListener.__
ce760 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 41 64 6a 75 73 74 57 69 6e 64 6f imp_AdjustWindowRect.AdjustWindo
ce780 77 52 65 63 74 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 41 wRect.__imp_AdjustWindowRectEx.A
ce7a0 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 djustWindowRectEx.__imp_AdjustWi
ce7c0 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 ndowRectExForDpi.AdjustWindowRec
ce7e0 74 45 78 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 tExForDpi.__imp_AllowSetForegrou
ce800 6e 64 57 69 6e 64 6f 77 00 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f ndWindow.AllowSetForegroundWindo
ce820 77 00 5f 5f 69 6d 70 5f 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 41 6e 69 6d 61 74 65 57 69 6e w.__imp_AnimateWindow.AnimateWin
ce840 64 6f 77 00 5f 5f 69 6d 70 5f 41 6e 79 50 6f 70 75 70 00 41 6e 79 50 6f 70 75 70 00 5f 5f 69 6d dow.__imp_AnyPopup.AnyPopup.__im
ce860 70 5f 41 70 70 65 6e 64 4d 65 6e 75 41 00 41 70 70 65 6e 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f p_AppendMenuA.AppendMenuA.__imp_
ce880 41 70 70 65 6e 64 4d 65 6e 75 57 00 41 70 70 65 6e 64 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 41 72 AppendMenuW.AppendMenuW.__imp_Ar
ce8a0 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 41 72 65 44 70 eDpiAwarenessContextsEqual.AreDp
ce8c0 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 41 72 iAwarenessContextsEqual.__imp_Ar
ce8e0 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 rangeIconicWindows.ArrangeIconic
ce900 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 Windows.__imp_AttachThreadInput.
ce920 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 44 65 66 AttachThreadInput.__imp_BeginDef
ce940 65 72 57 69 6e 64 6f 77 50 6f 73 00 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 erWindowPos.BeginDeferWindowPos.
ce960 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 69 6e 74 00 42 65 67 69 6e 50 61 69 6e 74 00 5f 5f 69 6d __imp_BeginPaint.BeginPaint.__im
ce980 70 5f 42 6c 6f 63 6b 49 6e 70 75 74 00 42 6c 6f 63 6b 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 42 72 p_BlockInput.BlockInput.__imp_Br
ce9a0 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 ingWindowToTop.BringWindowToTop.
ce9c0 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 42 72 __imp_BroadcastSystemMessageA.Br
ce9e0 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 oadcastSystemMessageA.__imp_Broa
cea00 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 42 72 6f 61 64 63 61 73 74 53 dcastSystemMessageExA.BroadcastS
cea20 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 ystemMessageExA.__imp_BroadcastS
cea40 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d ystemMessageExW.BroadcastSystemM
cea60 65 73 73 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d essageExW.__imp_BroadcastSystemM
cea80 65 73 73 61 67 65 57 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 essageW.BroadcastSystemMessageW.
ceaa0 5f 5f 69 6d 70 5f 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 __imp_CalculatePopupWindowPositi
ceac0 6f 6e 00 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 on.CalculatePopupWindowPosition.
ceae0 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 43 61 6c 6c 4d 73 67 46 69 6c 74 __imp_CallMsgFilterA.CallMsgFilt
ceb00 65 72 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 43 61 6c 6c 4d 73 67 erA.__imp_CallMsgFilterW.CallMsg
ceb20 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 43 61 6c FilterW.__imp_CallNextHookEx.Cal
ceb40 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 lNextHookEx.__imp_CallWindowProc
ceb60 41 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 A.CallWindowProcA.__imp_CallWind
ceb80 6f 77 50 72 6f 63 57 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 43 61 owProcW.CallWindowProcW.__imp_Ca
ceba0 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d ncelShutdown.CancelShutdown.__im
cebc0 70 5f 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 p_CascadeWindows.CascadeWindows.
cebe0 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 43 68 61 6e 67 __imp_ChangeClipboardChain.Chang
cec00 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 eClipboardChain.__imp_ChangeDisp
cec20 6c 61 79 53 65 74 74 69 6e 67 73 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e laySettingsA.ChangeDisplaySettin
cec40 67 73 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 gsA.__imp_ChangeDisplaySettingsE
cec60 78 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d xA.ChangeDisplaySettingsExA.__im
cec80 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 43 68 61 6e 67 p_ChangeDisplaySettingsExW.Chang
ceca0 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 eDisplaySettingsExW.__imp_Change
cecc0 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 DisplaySettingsW.ChangeDisplaySe
cece0 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 4d 65 6e 75 41 00 43 68 61 6e 67 65 ttingsW.__imp_ChangeMenuA.Change
ced00 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 4d 65 6e 75 57 00 43 68 61 6e 67 65 4d 65 MenuA.__imp_ChangeMenuW.ChangeMe
ced20 6e 75 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c nuW.__imp_ChangeWindowMessageFil
ced40 74 65 72 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 5f 5f ter.ChangeWindowMessageFilter.__
ced60 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 imp_ChangeWindowMessageFilterEx.
ced80 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d ChangeWindowMessageFilterEx.__im
ceda0 70 5f 43 68 61 72 4c 6f 77 65 72 41 00 43 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 43 68 p_CharLowerA.CharLowerA.__imp_Ch
cedc0 61 72 4c 6f 77 65 72 42 75 66 66 41 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 5f 5f 69 6d arLowerBuffA.CharLowerBuffA.__im
cede0 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 p_CharLowerBuffW.CharLowerBuffW.
cee00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 57 00 43 68 61 72 4c 6f 77 65 72 57 00 5f 5f 69 6d __imp_CharLowerW.CharLowerW.__im
cee20 70 5f 43 68 61 72 4e 65 78 74 41 00 43 68 61 72 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 43 68 61 72 p_CharNextA.CharNextA.__imp_Char
cee40 4e 65 78 74 45 78 41 00 43 68 61 72 4e 65 78 74 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 NextExA.CharNextExA.__imp_CharNe
cee60 78 74 57 00 43 68 61 72 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 41 00 43 68 xtW.CharNextW.__imp_CharPrevA.Ch
cee80 61 72 50 72 65 76 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 45 78 41 00 43 68 61 72 50 72 arPrevA.__imp_CharPrevExA.CharPr
ceea0 65 76 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 57 00 43 68 61 72 50 72 65 76 57 00 evExA.__imp_CharPrevW.CharPrevW.
ceec0 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 41 00 43 68 61 72 54 6f 4f 65 6d 41 00 5f 5f 69 6d __imp_CharToOemA.CharToOemA.__im
ceee0 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 p_CharToOemBuffA.CharToOemBuffA.
cef00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 43 68 61 72 54 6f 4f 65 6d 42 75 __imp_CharToOemBuffW.CharToOemBu
cef20 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 57 00 43 68 61 72 54 6f 4f 65 6d 57 00 ffW.__imp_CharToOemW.CharToOemW.
cef40 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 41 00 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 6d __imp_CharUpperA.CharUpperA.__im
cef60 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 p_CharUpperBuffA.CharUpperBuffA.
cef80 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 43 68 61 72 55 70 70 65 72 42 75 __imp_CharUpperBuffW.CharUpperBu
cefa0 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 57 00 43 68 61 72 55 70 70 65 72 57 00 ffW.__imp_CharUpperW.CharUpperW.
cefc0 5f 5f 69 6d 70 5f 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 43 68 65 63 6b 44 6c 67 42 75 74 __imp_CheckDlgButton.CheckDlgBut
cefe0 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 43 68 65 63 6b 4d 65 6e ton.__imp_CheckMenuItem.CheckMen
cf000 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 43 uItem.__imp_CheckMenuRadioItem.C
cf020 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 61 64 heckMenuRadioItem.__imp_CheckRad
cf040 69 6f 42 75 74 74 6f 6e 00 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f ioButton.CheckRadioButton.__imp_
cf060 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 43 68 69 6c 64 57 69 6e 64 6f 77 ChildWindowFromPoint.ChildWindow
cf080 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 FromPoint.__imp_ChildWindowFromP
cf0a0 6f 69 6e 74 45 78 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 5f 5f ointEx.ChildWindowFromPointEx.__
cf0c0 69 6d 70 5f 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 imp_ClientToScreen.ClientToScree
cf0e0 6e 00 5f 5f 69 6d 70 5f 43 6c 69 70 43 75 72 73 6f 72 00 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f n.__imp_ClipCursor.ClipCursor.__
cf100 69 6d 70 5f 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 imp_CloseClipboard.CloseClipboar
cf120 64 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 43 6c 6f 73 65 44 65 73 6b 74 6f d.__imp_CloseDesktop.CloseDeskto
cf140 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 43 p.__imp_CloseGestureInfoHandle.C
cf160 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 loseGestureInfoHandle.__imp_Clos
cf180 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 eTouchInputHandle.CloseTouchInpu
cf1a0 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 00 43 6c 6f 73 65 57 tHandle.__imp_CloseWindow.CloseW
cf1c0 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 43 indow.__imp_CloseWindowStation.C
cf1e0 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 loseWindowStation.__imp_CopyAcce
cf200 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 leratorTableA.CopyAcceleratorTab
cf220 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 leA.__imp_CopyAcceleratorTableW.
cf240 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 CopyAcceleratorTableW.__imp_Copy
cf260 49 63 6f 6e 00 43 6f 70 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 6d 61 67 65 00 43 6f Icon.CopyIcon.__imp_CopyImage.Co
cf280 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 52 65 63 74 00 43 6f 70 79 52 65 63 74 00 pyImage.__imp_CopyRect.CopyRect.
cf2a0 5f 5f 69 6d 70 5f 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 43 6f 75 6e __imp_CountClipboardFormats.Coun
cf2c0 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 tClipboardFormats.__imp_CreateAc
cf2e0 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f celeratorTableA.CreateAccelerato
cf300 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 rTableA.__imp_CreateAcceleratorT
cf320 61 62 6c 65 57 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 5f 5f ableW.CreateAcceleratorTableW.__
cf340 69 6d 70 5f 43 72 65 61 74 65 43 61 72 65 74 00 43 72 65 61 74 65 43 61 72 65 74 00 5f 5f 69 6d imp_CreateCaret.CreateCaret.__im
cf360 70 5f 43 72 65 61 74 65 43 75 72 73 6f 72 00 43 72 65 61 74 65 43 75 72 73 6f 72 00 5f 5f 69 6d p_CreateCursor.CreateCursor.__im
cf380 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 p_CreateDesktopA.CreateDesktopA.
cf3a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 43 72 65 61 74 65 44 65 73 __imp_CreateDesktopExA.CreateDes
cf3c0 6b 74 6f 70 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 43 ktopExA.__imp_CreateDesktopExW.C
cf3e0 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b reateDesktopExW.__imp_CreateDesk
cf400 74 6f 70 57 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 topW.CreateDesktopW.__imp_Create
cf420 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 43 72 65 61 74 65 44 69 61 6c 6f DialogIndirectParamA.CreateDialo
cf440 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c gIndirectParamA.__imp_CreateDial
cf460 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 ogIndirectParamW.CreateDialogInd
cf480 69 72 65 63 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 irectParamW.__imp_CreateDialogPa
cf4a0 72 61 6d 41 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 43 72 ramA.CreateDialogParamA.__imp_Cr
cf4c0 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 eateDialogParamW.CreateDialogPar
cf4e0 61 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 00 43 72 65 61 74 65 49 63 6f 6e 00 amW.__imp_CreateIcon.CreateIcon.
cf500 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 43 72 65 __imp_CreateIconFromResource.Cre
cf520 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ateIconFromResource.__imp_Create
cf540 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f IconFromResourceEx.CreateIconFro
cf560 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 mResourceEx.__imp_CreateIconIndi
cf580 72 65 63 74 00 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 rect.CreateIconIndirect.__imp_Cr
cf5a0 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 eateMDIWindowA.CreateMDIWindowA.
cf5c0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 43 72 65 61 74 65 4d 44 49 __imp_CreateMDIWindowW.CreateMDI
cf5e0 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6e 75 00 43 72 65 61 74 65 4d WindowW.__imp_CreateMenu.CreateM
cf600 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 43 72 65 61 74 65 enu.__imp_CreatePopupMenu.Create
cf620 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 PopupMenu.__imp_CreateSyntheticP
cf640 6f 69 6e 74 65 72 44 65 76 69 63 65 00 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e ointerDevice.CreateSyntheticPoin
cf660 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 terDevice.__imp_CreateWindowExA.
cf680 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 CreateWindowExA.__imp_CreateWind
cf6a0 6f 77 45 78 57 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 owExW.CreateWindowExW.__imp_Crea
cf6c0 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 teWindowStationA.CreateWindowSta
cf6e0 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 tionA.__imp_CreateWindowStationW
cf700 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 64 65 41 .CreateWindowStationW.__imp_DdeA
cf720 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e bandonTransaction.DdeAbandonTran
cf740 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 41 63 63 65 73 73 44 61 74 61 00 44 64 65 41 saction.__imp_DdeAccessData.DdeA
cf760 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 64 64 44 61 74 61 00 44 64 65 41 64 ccessData.__imp_DdeAddData.DdeAd
cf780 64 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e dData.__imp_DdeClientTransaction
cf7a0 00 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 43 .DdeClientTransaction.__imp_DdeC
cf7c0 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 mpStringHandles.DdeCmpStringHand
cf7e0 6c 65 73 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 74 00 44 64 65 43 6f 6e 6e 65 63 74 00 les.__imp_DdeConnect.DdeConnect.
cf800 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 65 43 6f 6e 6e 65 63 74 4c __imp_DdeConnectList.DdeConnectL
cf820 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 44 64 ist.__imp_DdeCreateDataHandle.Dd
cf840 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 eCreateDataHandle.__imp_DdeCreat
cf860 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 eStringHandleA.DdeCreateStringHa
cf880 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c ndleA.__imp_DdeCreateStringHandl
cf8a0 65 57 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f eW.DdeCreateStringHandleW.__imp_
cf8c0 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d DdeDisconnect.DdeDisconnect.__im
cf8e0 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 p_DdeDisconnectList.DdeDisconnec
cf900 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 44 64 tList.__imp_DdeEnableCallback.Dd
cf920 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 44 61 74 eEnableCallback.__imp_DdeFreeDat
cf940 61 48 61 6e 64 6c 65 00 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f aHandle.DdeFreeDataHandle.__imp_
cf960 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 46 72 65 65 53 74 72 69 6e DdeFreeStringHandle.DdeFreeStrin
cf980 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 44 61 74 61 00 44 64 65 47 65 74 44 gHandle.__imp_DdeGetData.DdeGetD
cf9a0 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 44 64 65 47 65 74 ata.__imp_DdeGetLastError.DdeGet
cf9c0 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c LastError.__imp_DdeImpersonateCl
cf9e0 69 65 6e 74 00 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f ient.DdeImpersonateClient.__imp_
cfa00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 5f 5f DdeInitializeA.DdeInitializeA.__
cfa20 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 imp_DdeInitializeW.DdeInitialize
cfa40 57 00 5f 5f 69 6d 70 5f 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 4b W.__imp_DdeKeepStringHandle.DdeK
cfa60 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 4e 61 6d 65 53 65 72 eepStringHandle.__imp_DdeNameSer
cfa80 76 69 63 65 00 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 64 65 50 6f 73 vice.DdeNameService.__imp_DdePos
cfaa0 74 41 64 76 69 73 65 00 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 5f 5f 69 6d 70 5f 44 64 65 51 tAdvise.DdePostAdvise.__imp_DdeQ
cfac0 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 5f 5f ueryConvInfo.DdeQueryConvInfo.__
cfae0 69 6d 70 5f 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 44 64 65 51 75 65 72 79 4e imp_DdeQueryNextServer.DdeQueryN
cfb00 65 78 74 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 extServer.__imp_DdeQueryStringA.
cfb20 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 DdeQueryStringA.__imp_DdeQuerySt
cfb40 72 69 6e 67 57 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 44 64 65 52 ringW.DdeQueryStringW.__imp_DdeR
cfb60 65 63 6f 6e 6e 65 63 74 00 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 64 65 53 econnect.DdeReconnect.__imp_DdeS
cfb80 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 44 64 65 53 65 74 51 75 61 6c 69 74 79 etQualityOfService.DdeSetQuality
cfba0 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 OfService.__imp_DdeSetUserHandle
cfbc0 00 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 61 63 63 .DdeSetUserHandle.__imp_DdeUnacc
cfbe0 65 73 73 44 61 74 61 00 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 essData.DdeUnaccessData.__imp_Dd
cfc00 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f eUninitialize.DdeUninitialize.__
cfc20 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 41 00 44 65 66 44 6c 67 50 72 6f 63 41 00 5f 5f 69 6d imp_DefDlgProcA.DefDlgProcA.__im
cfc40 70 5f 44 65 66 44 6c 67 50 72 6f 63 57 00 44 65 66 44 6c 67 50 72 6f 63 57 00 5f 5f 69 6d 70 5f p_DefDlgProcW.DefDlgProcW.__imp_
cfc60 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 5f 5f 69 6d DefFrameProcA.DefFrameProcA.__im
cfc80 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 5f 5f p_DefFrameProcW.DefFrameProcW.__
cfca0 69 6d 70 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 44 65 66 4d 44 49 43 68 69 6c 64 imp_DefMDIChildProcA.DefMDIChild
cfcc0 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 44 65 66 ProcA.__imp_DefMDIChildProcW.Def
cfce0 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 52 61 77 49 6e 70 75 74 50 MDIChildProcW.__imp_DefRawInputP
cfd00 72 6f 63 00 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 66 57 69 6e roc.DefRawInputProc.__imp_DefWin
cfd20 64 6f 77 50 72 6f 63 41 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 dowProcA.DefWindowProcA.__imp_De
cfd40 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 5f 5f 69 6d fWindowProcW.DefWindowProcW.__im
cfd60 70 5f 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 p_DeferWindowPos.DeferWindowPos.
cfd80 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 6e 75 00 44 65 6c 65 74 65 4d 65 6e 75 00 5f 5f 69 6d __imp_DeleteMenu.DeleteMenu.__im
cfda0 70 5f 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 44 65 72 65 p_DeregisterShellHookWindow.Dere
cfdc0 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 65 73 74 gisterShellHookWindow.__imp_Dest
cfde0 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 44 65 73 74 72 6f 79 41 63 63 65 6c royAcceleratorTable.DestroyAccel
cfe00 65 72 61 74 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 61 72 65 74 00 44 eratorTable.__imp_DestroyCaret.D
cfe20 65 73 74 72 6f 79 43 61 72 65 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 estroyCaret.__imp_DestroyCursor.
cfe40 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 63 6f 6e 00 DestroyCursor.__imp_DestroyIcon.
cfe60 44 65 73 74 72 6f 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 4d 65 6e 75 00 44 65 DestroyIcon.__imp_DestroyMenu.De
cfe80 73 74 72 6f 79 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 stroyMenu.__imp_DestroySynthetic
cfea0 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f PointerDevice.DestroySyntheticPo
cfec0 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 interDevice.__imp_DestroyWindow.
cfee0 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 DestroyWindow.__imp_DialogBoxInd
cff00 69 72 65 63 74 50 61 72 61 6d 41 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 irectParamA.DialogBoxIndirectPar
cff20 61 6d 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d amA.__imp_DialogBoxIndirectParam
cff40 57 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f W.DialogBoxIndirectParamW.__imp_
cff60 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 DialogBoxParamA.DialogBoxParamA.
cff80 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 50 __imp_DialogBoxParamW.DialogBoxP
cffa0 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 aramW.__imp_DisableProcessWindow
cffc0 73 47 68 6f 73 74 69 6e 67 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 sGhosting.DisableProcessWindowsG
cffe0 68 6f 73 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 44 hosting.__imp_DispatchMessageA.D
d0000 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d 65 ispatchMessageA.__imp_DispatchMe
d0020 73 73 61 67 65 57 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 44 69 ssageW.DispatchMessageW.__imp_Di
d0040 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 44 69 73 70 6c 61 79 splayConfigGetDeviceInfo.Display
d0060 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 ConfigGetDeviceInfo.__imp_Displa
d0080 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 44 69 73 70 6c 61 79 43 6f 6e 66 yConfigSetDeviceInfo.DisplayConf
d00a0 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 igSetDeviceInfo.__imp_DlgDirList
d00c0 41 00 44 6c 67 44 69 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f A.DlgDirListA.__imp_DlgDirListCo
d00e0 6d 62 6f 42 6f 78 41 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 5f 5f 69 6d mboBoxA.DlgDirListComboBoxA.__im
d0100 70 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 44 6c 67 44 69 72 4c 69 73 74 p_DlgDirListComboBoxW.DlgDirList
d0120 43 6f 6d 62 6f 42 6f 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 57 00 44 6c 67 44 ComboBoxW.__imp_DlgDirListW.DlgD
d0140 69 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 irListW.__imp_DlgDirSelectComboB
d0160 6f 78 45 78 41 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 5f 5f oxExA.DlgDirSelectComboBoxExA.__
d0180 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 44 6c 67 44 imp_DlgDirSelectComboBoxExW.DlgD
d01a0 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 irSelectComboBoxExW.__imp_DlgDir
d01c0 53 65 6c 65 63 74 45 78 41 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f SelectExA.DlgDirSelectExA.__imp_
d01e0 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 DlgDirSelectExW.DlgDirSelectExW.
d0200 5f 5f 69 6d 70 5f 44 72 61 67 44 65 74 65 63 74 00 44 72 61 67 44 65 74 65 63 74 00 5f 5f 69 6d __imp_DragDetect.DragDetect.__im
d0220 70 5f 44 72 61 67 4f 62 6a 65 63 74 00 44 72 61 67 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 72 p_DragObject.DragObject.__imp_Dr
d0240 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 awAnimatedRects.DrawAnimatedRect
d0260 73 00 5f 5f 69 6d 70 5f 44 72 61 77 43 61 70 74 69 6f 6e 00 44 72 61 77 43 61 70 74 69 6f 6e 00 s.__imp_DrawCaption.DrawCaption.
d0280 5f 5f 69 6d 70 5f 44 72 61 77 45 64 67 65 00 44 72 61 77 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 __imp_DrawEdge.DrawEdge.__imp_Dr
d02a0 61 77 46 6f 63 75 73 52 65 63 74 00 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 5f 5f 69 6d 70 5f awFocusRect.DrawFocusRect.__imp_
d02c0 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f DrawFrameControl.DrawFrameContro
d02e0 6c 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 00 44 72 61 77 49 63 6f 6e 00 5f 5f 69 6d 70 5f l.__imp_DrawIcon.DrawIcon.__imp_
d0300 44 72 61 77 49 63 6f 6e 45 78 00 44 72 61 77 49 63 6f 6e 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 DrawIconEx.DrawIconEx.__imp_Draw
d0320 4d 65 6e 75 42 61 72 00 44 72 61 77 4d 65 6e 75 42 61 72 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 MenuBar.DrawMenuBar.__imp_DrawSt
d0340 61 74 65 41 00 44 72 61 77 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 57 ateA.DrawStateA.__imp_DrawStateW
d0360 00 44 72 61 77 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 41 00 44 72 61 77 .DrawStateW.__imp_DrawTextA.Draw
d0380 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 45 78 41 00 44 72 61 77 54 65 78 74 TextA.__imp_DrawTextExA.DrawText
d03a0 45 78 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 45 78 57 00 44 72 61 77 54 65 78 74 45 78 ExA.__imp_DrawTextExW.DrawTextEx
d03c0 57 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 57 00 44 72 61 77 54 65 78 74 57 00 5f 5f 69 6d W.__imp_DrawTextW.DrawTextW.__im
d03e0 70 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 p_EmptyClipboard.EmptyClipboard.
d0400 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 45 6e 61 62 6c 65 4d 65 6e 75 49 __imp_EnableMenuItem.EnableMenuI
d0420 74 65 6d 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 45 tem.__imp_EnableMouseInPointer.E
d0440 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 nableMouseInPointer.__imp_Enable
d0460 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 NonClientDpiScaling.EnableNonCli
d0480 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c entDpiScaling.__imp_EnableScroll
d04a0 42 61 72 00 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 Bar.EnableScrollBar.__imp_Enable
d04c0 57 69 6e 64 6f 77 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 45 6e 64 44 65 66 Window.EnableWindow.__imp_EndDef
d04e0 65 72 57 69 6e 64 6f 77 50 6f 73 00 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f erWindowPos.EndDeferWindowPos.__
d0500 69 6d 70 5f 45 6e 64 44 69 61 6c 6f 67 00 45 6e 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 45 6e imp_EndDialog.EndDialog.__imp_En
d0520 64 4d 65 6e 75 00 45 6e 64 4d 65 6e 75 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 69 6e 74 00 45 6e 64 dMenu.EndMenu.__imp_EndPaint.End
d0540 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 45 6e 75 Paint.__imp_EnumChildWindows.Enu
d0560 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6c 69 70 62 6f 61 72 mChildWindows.__imp_EnumClipboar
d0580 64 46 6f 72 6d 61 74 73 00 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f dFormats.EnumClipboardFormats.__
d05a0 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 45 6e 75 6d 44 65 73 6b 74 imp_EnumDesktopWindows.EnumDeskt
d05c0 6f 70 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 45 6e opWindows.__imp_EnumDesktopsA.En
d05e0 75 6d 44 65 73 6b 74 6f 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 umDesktopsA.__imp_EnumDesktopsW.
d0600 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 EnumDesktopsW.__imp_EnumDisplayD
d0620 65 76 69 63 65 73 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 41 00 5f 5f 69 6d evicesA.EnumDisplayDevicesA.__im
d0640 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 45 6e 75 6d 44 69 73 70 6c 61 p_EnumDisplayDevicesW.EnumDispla
d0660 79 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 yDevicesW.__imp_EnumDisplayMonit
d0680 6f 72 73 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 5f 5f 69 6d 70 5f 45 6e ors.EnumDisplayMonitors.__imp_En
d06a0 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 umDisplaySettingsA.EnumDisplaySe
d06c0 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 ttingsA.__imp_EnumDisplaySetting
d06e0 73 45 78 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d sExA.EnumDisplaySettingsExA.__im
d0700 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 45 6e 75 6d 44 69 73 p_EnumDisplaySettingsExW.EnumDis
d0720 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 playSettingsExW.__imp_EnumDispla
d0740 79 53 65 74 74 69 6e 67 73 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 ySettingsW.EnumDisplaySettingsW.
d0760 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 41 00 45 6e 75 6d 50 72 6f 70 73 41 00 5f 5f 69 6d __imp_EnumPropsA.EnumPropsA.__im
d0780 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 5f 5f 69 6d p_EnumPropsExA.EnumPropsExA.__im
d07a0 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 5f 5f 69 6d p_EnumPropsExW.EnumPropsExW.__im
d07c0 70 5f 45 6e 75 6d 50 72 6f 70 73 57 00 45 6e 75 6d 50 72 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 6e p_EnumPropsW.EnumPropsW.__imp_En
d07e0 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 umThreadWindows.EnumThreadWindow
d0800 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 45 6e 75 6d s.__imp_EnumWindowStationsA.Enum
d0820 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 WindowStationsA.__imp_EnumWindow
d0840 53 74 61 74 69 6f 6e 73 57 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 5f 5f StationsW.EnumWindowStationsW.__
d0860 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 73 00 45 6e 75 6d 57 69 6e 64 6f 77 73 00 5f 5f 69 6d imp_EnumWindows.EnumWindows.__im
d0880 70 5f 45 71 75 61 6c 52 65 63 74 00 45 71 75 61 6c 52 65 63 74 00 5f 5f 69 6d 70 5f 45 76 61 6c p_EqualRect.EqualRect.__imp_Eval
d08a0 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 45 76 61 6c 75 61 74 65 50 uateProximityToPolygon.EvaluateP
d08c0 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 roximityToPolygon.__imp_Evaluate
d08e0 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 ProximityToRect.EvaluateProximit
d0900 79 54 6f 52 65 63 74 00 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 45 yToRect.__imp_ExcludeUpdateRgn.E
d0920 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 69 74 57 69 6e 64 6f 77 xcludeUpdateRgn.__imp_ExitWindow
d0940 73 45 78 00 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 5f 5f 69 6d 70 5f 46 69 6c 6c 52 65 63 74 sEx.ExitWindowsEx.__imp_FillRect
d0960 00 46 69 6c 6c 52 65 63 74 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 41 00 46 69 6e 64 .FillRect.__imp_FindWindowA.Find
d0980 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 46 69 6e 64 WindowA.__imp_FindWindowExA.Find
d09a0 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 46 69 WindowExA.__imp_FindWindowExW.Fi
d09c0 6e 64 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 57 00 46 69 ndWindowExW.__imp_FindWindowW.Fi
d09e0 6e 64 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 69 6e 64 6f 77 00 46 6c 61 73 ndWindowW.__imp_FlashWindow.Flas
d0a00 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 46 6c 61 73 hWindow.__imp_FlashWindowEx.Flas
d0a20 68 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 65 63 74 00 46 72 61 6d 65 52 hWindowEx.__imp_FrameRect.FrameR
d0a40 65 63 74 00 5f 5f 69 6d 70 5f 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 46 72 65 65 44 44 45 6c ect.__imp_FreeDDElParam.FreeDDEl
d0a60 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 47 65 74 41 Param.__imp_GetActiveWindow.GetA
d0a80 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 ctiveWindow.__imp_GetAltTabInfoA
d0aa0 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 .GetAltTabInfoA.__imp_GetAltTabI
d0ac0 6e 66 6f 57 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 63 nfoW.GetAltTabInfoW.__imp_GetAnc
d0ae0 65 73 74 6f 72 00 47 65 74 41 6e 63 65 73 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 41 73 79 6e 63 estor.GetAncestor.__imp_GetAsync
d0b00 4b 65 79 53 74 61 74 65 00 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f KeyState.GetAsyncKeyState.__imp_
d0b20 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 47 65 74 41 75 74 6f 52 6f 74 61 GetAutoRotationState.GetAutoRota
d0b40 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d tionState.__imp_GetAwarenessFrom
d0b60 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 41 77 61 72 65 6e 65 73 73 DpiAwarenessContext.GetAwareness
d0b80 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 FromDpiAwarenessContext.__imp_Ge
d0ba0 74 43 49 4d 53 53 4d 00 47 65 74 43 49 4d 53 53 4d 00 5f 5f 69 6d 70 5f 47 65 74 43 61 70 74 75 tCIMSSM.GetCIMSSM.__imp_GetCaptu
d0bc0 72 65 00 47 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 42 6c 69 6e re.GetCapture.__imp_GetCaretBlin
d0be0 6b 54 69 6d 65 00 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 kTime.GetCaretBlinkTime.__imp_Ge
d0c00 74 43 61 72 65 74 50 6f 73 00 47 65 74 43 61 72 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 43 tCaretPos.GetCaretPos.__imp_GetC
d0c20 6c 61 73 73 49 6e 66 6f 41 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 lassInfoA.GetClassInfoA.__imp_Ge
d0c40 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 5f 5f tClassInfoExA.GetClassInfoExA.__
d0c60 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 47 65 74 43 6c 61 73 73 49 6e 66 6f imp_GetClassInfoExW.GetClassInfo
d0c80 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 47 65 74 43 6c 61 73 73 ExW.__imp_GetClassInfoW.GetClass
d0ca0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 47 65 74 43 6c 61 InfoW.__imp_GetClassLongA.GetCla
d0cc0 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 47 ssLongA.__imp_GetClassLongPtrA.G
d0ce0 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f etClassLongPtrA.__imp_GetClassLo
d0d00 6e 67 50 74 72 57 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 ngPtrW.GetClassLongPtrW.__imp_Ge
d0d20 74 43 6c 61 73 73 4c 6f 6e 67 57 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f tClassLongW.GetClassLongW.__imp_
d0d40 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 5f 5f 69 6d GetClassNameA.GetClassNameA.__im
d0d60 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 5f 5f p_GetClassNameW.GetClassNameW.__
d0d80 69 6d 70 5f 47 65 74 43 6c 61 73 73 57 6f 72 64 00 47 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f imp_GetClassWord.GetClassWord.__
d0da0 69 6d 70 5f 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 imp_GetClientRect.GetClientRect.
d0dc0 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 47 65 74 43 6c 69 70 43 75 72 73 6f __imp_GetClipCursor.GetClipCurso
d0de0 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 47 65 74 43 6c 69 70 r.__imp_GetClipboardData.GetClip
d0e00 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d boardData.__imp_GetClipboardForm
d0e20 61 74 4e 61 6d 65 41 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 atNameA.GetClipboardFormatNameA.
d0e40 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 47 65 __imp_GetClipboardFormatNameW.Ge
d0e60 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 tClipboardFormatNameW.__imp_GetC
d0e80 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 lipboardOwner.GetClipboardOwner.
d0ea0 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 __imp_GetClipboardSequenceNumber
d0ec0 00 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 5f 5f 69 6d .GetClipboardSequenceNumber.__im
d0ee0 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 p_GetClipboardViewer.GetClipboar
d0f00 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 47 65 dViewer.__imp_GetComboBoxInfo.Ge
d0f20 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 49 6e tComboBoxInfo.__imp_GetCurrentIn
d0f40 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 putMessageSource.GetCurrentInput
d0f60 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 00 47 65 MessageSource.__imp_GetCursor.Ge
d0f80 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 tCursor.__imp_GetCursorInfo.GetC
d0fa0 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 50 6f 73 00 47 65 74 ursorInfo.__imp_GetCursorPos.Get
d0fc0 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 44 43 00 47 65 74 44 43 00 5f 5f 69 6d CursorPos.__imp_GetDC.GetDC.__im
d0fe0 70 5f 47 65 74 44 43 45 78 00 47 65 74 44 43 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 65 73 6b 74 p_GetDCEx.GetDCEx.__imp_GetDeskt
d1000 6f 70 57 69 6e 64 6f 77 00 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f opWindow.GetDesktopWindow.__imp_
d1020 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 47 65 74 44 69 61 6c 6f 67 42 61 73 65 GetDialogBaseUnits.GetDialogBase
d1040 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 Units.__imp_GetDialogControlDpiC
d1060 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 hangeBehavior.GetDialogControlDp
d1080 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 44 iChangeBehavior.__imp_GetDialogD
d10a0 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 piChangeBehavior.GetDialogDpiCha
d10c0 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f ngeBehavior.__imp_GetDisplayAuto
d10e0 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 47 65 74 44 69 73 70 6c 61 79 41 75 RotationPreferences.GetDisplayAu
d1100 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 44 toRotationPreferences.__imp_GetD
d1120 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 47 65 74 44 69 73 70 6c isplayConfigBufferSizes.GetDispl
d1140 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 ayConfigBufferSizes.__imp_GetDlg
d1160 43 74 72 6c 49 44 00 47 65 74 44 6c 67 43 74 72 6c 49 44 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 CtrlID.GetDlgCtrlID.__imp_GetDlg
d1180 49 74 65 6d 00 47 65 74 44 6c 67 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d Item.GetDlgItem.__imp_GetDlgItem
d11a0 49 6e 74 00 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 Int.GetDlgItemInt.__imp_GetDlgIt
d11c0 65 6d 54 65 78 74 41 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 emTextA.GetDlgItemTextA.__imp_Ge
d11e0 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 5f 5f tDlgItemTextW.GetDlgItemTextW.__
d1200 69 6d 70 5f 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 47 65 74 44 6f 75 62 6c 65 imp_GetDoubleClickTime.GetDouble
d1220 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 ClickTime.__imp_GetDpiAwarenessC
d1240 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 ontextForProcess.GetDpiAwareness
d1260 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f ContextForProcess.__imp_GetDpiFo
d1280 72 53 79 73 74 65 6d 00 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 rSystem.GetDpiForSystem.__imp_Ge
d12a0 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 5f 5f tDpiForWindow.GetDpiForWindow.__
d12c0 69 6d 70 5f 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 imp_GetDpiFromDpiAwarenessContex
d12e0 74 00 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 t.GetDpiFromDpiAwarenessContext.
d1300 5f 5f 69 6d 70 5f 47 65 74 46 6f 63 75 73 00 47 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 47 65 __imp_GetFocus.GetFocus.__imp_Ge
d1320 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 tForegroundWindow.GetForegroundW
d1340 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 47 65 74 indow.__imp_GetGUIThreadInfo.Get
d1360 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 43 6f GUIThreadInfo.__imp_GetGestureCo
d1380 6e 66 69 67 00 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 47 65 74 47 nfig.GetGestureConfig.__imp_GetG
d13a0 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 estureExtraArgs.GetGestureExtraA
d13c0 72 67 73 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 47 65 74 47 65 73 74 rgs.__imp_GetGestureInfo.GetGest
d13e0 75 72 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 47 65 ureInfo.__imp_GetGuiResources.Ge
d1400 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 00 tGuiResources.__imp_GetIconInfo.
d1420 47 65 74 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 GetIconInfo.__imp_GetIconInfoExA
d1440 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 .GetIconInfoExA.__imp_GetIconInf
d1460 6f 45 78 57 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 70 oExW.GetIconInfoExW.__imp_GetInp
d1480 75 74 53 74 61 74 65 00 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4b utState.GetInputState.__imp_GetK
d14a0 42 43 6f 64 65 50 61 67 65 00 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 47 65 BCodePage.GetKBCodePage.__imp_Ge
d14c0 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 5f 5f tKeyNameTextA.GetKeyNameTextA.__
d14e0 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 imp_GetKeyNameTextW.GetKeyNameTe
d1500 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 53 74 61 74 65 00 47 65 74 4b 65 79 53 74 61 74 xtW.__imp_GetKeyState.GetKeyStat
d1520 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 47 65 74 4b 65 79 e.__imp_GetKeyboardLayout.GetKey
d1540 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 boardLayout.__imp_GetKeyboardLay
d1560 6f 75 74 4c 69 73 74 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 5f 5f outList.GetKeyboardLayoutList.__
d1580 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 47 65 74 4b 65 imp_GetKeyboardLayoutNameA.GetKe
d15a0 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f yboardLayoutNameA.__imp_GetKeybo
d15c0 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 ardLayoutNameW.GetKeyboardLayout
d15e0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 47 65 74 NameW.__imp_GetKeyboardState.Get
d1600 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 54 KeyboardState.__imp_GetKeyboardT
d1620 79 70 65 00 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 ype.GetKeyboardType.__imp_GetLas
d1640 74 41 63 74 69 76 65 50 6f 70 75 70 00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 tActivePopup.GetLastActivePopup.
d1660 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 47 65 74 4c 61 73 74 49 6e __imp_GetLastInputInfo.GetLastIn
d1680 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 putInfo.__imp_GetLayeredWindowAt
d16a0 74 72 69 62 75 74 65 73 00 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 tributes.GetLayeredWindowAttribu
d16c0 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 47 65 74 4c 69 73 74 tes.__imp_GetListBoxInfo.GetList
d16e0 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 00 47 65 74 4d 65 6e 75 00 5f 5f BoxInfo.__imp_GetMenu.GetMenu.__
d1700 69 6d 70 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 imp_GetMenuBarInfo.GetMenuBarInf
d1720 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f o.__imp_GetMenuCheckMarkDimensio
d1740 6e 73 00 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 5f 5f ns.GetMenuCheckMarkDimensions.__
d1760 69 6d 70 5f 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 47 65 74 4d 65 6e 75 imp_GetMenuContextHelpId.GetMenu
d1780 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 44 65 66 61 75 ContextHelpId.__imp_GetMenuDefau
d17a0 6c 74 49 74 65 6d 00 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f 5f 69 6d 70 5f ltItem.GetMenuDefaultItem.__imp_
d17c0 47 65 74 4d 65 6e 75 49 6e 66 6f 00 47 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 GetMenuInfo.GetMenuInfo.__imp_Ge
d17e0 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 tMenuItemCount.GetMenuItemCount.
d1800 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 __imp_GetMenuItemID.GetMenuItemI
d1820 44 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 47 65 74 4d 65 6e 75 D.__imp_GetMenuItemInfoA.GetMenu
d1840 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 ItemInfoA.__imp_GetMenuItemInfoW
d1860 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 .GetMenuItemInfoW.__imp_GetMenuI
d1880 74 65 6d 52 65 63 74 00 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 temRect.GetMenuItemRect.__imp_Ge
d18a0 74 4d 65 6e 75 53 74 61 74 65 00 47 65 74 4d 65 6e 75 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 tMenuState.GetMenuState.__imp_Ge
d18c0 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 5f 5f 69 6d tMenuStringA.GetMenuStringA.__im
d18e0 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 p_GetMenuStringW.GetMenuStringW.
d1900 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 41 00 47 65 74 4d 65 73 73 61 67 65 41 00 5f 5f __imp_GetMessageA.GetMessageA.__
d1920 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 47 65 74 4d 65 73 73 61 imp_GetMessageExtraInfo.GetMessa
d1940 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 geExtraInfo.__imp_GetMessagePos.
d1960 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 54 69 GetMessagePos.__imp_GetMessageTi
d1980 6d 65 00 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 me.GetMessageTime.__imp_GetMessa
d19a0 67 65 57 00 47 65 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 geW.GetMessageW.__imp_GetMonitor
d19c0 49 6e 66 6f 41 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4d InfoA.GetMonitorInfoA.__imp_GetM
d19e0 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d onitorInfoW.GetMonitorInfoW.__im
d1a00 70 5f 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 47 65 74 4d 6f 75 73 65 4d p_GetMouseMovePointsEx.GetMouseM
d1a20 6f 76 65 50 6f 69 6e 74 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 ovePointsEx.__imp_GetNextDlgGrou
d1a40 70 49 74 65 6d 00 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 5f 5f 69 6d 70 5f pItem.GetNextDlgGroupItem.__imp_
d1a60 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 GetNextDlgTabItem.GetNextDlgTabI
d1a80 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 tem.__imp_GetOpenClipboardWindow
d1aa0 00 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 .GetOpenClipboardWindow.__imp_Ge
d1ac0 74 50 61 72 65 6e 74 00 47 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 tParent.GetParent.__imp_GetPhysi
d1ae0 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f calCursorPos.GetPhysicalCursorPo
d1b00 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 47 65 74 50 6f s.__imp_GetPointerCursorId.GetPo
d1b20 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 interCursorId.__imp_GetPointerDe
d1b40 76 69 63 65 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 47 65 74 50 vice.GetPointerDevice.__imp_GetP
d1b60 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 ointerDeviceCursors.GetPointerDe
d1b80 76 69 63 65 43 75 72 73 6f 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 viceCursors.__imp_GetPointerDevi
d1ba0 63 65 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f ceProperties.GetPointerDevicePro
d1bc0 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 perties.__imp_GetPointerDeviceRe
d1be0 63 74 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 5f 5f 69 6d 70 5f cts.GetPointerDeviceRects.__imp_
d1c00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 GetPointerDevices.GetPointerDevi
d1c20 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 47 65 ces.__imp_GetPointerFrameInfo.Ge
d1c40 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 tPointerFrameInfo.__imp_GetPoint
d1c60 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 erFrameInfoHistory.GetPointerFra
d1c80 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 meInfoHistory.__imp_GetPointerFr
d1ca0 61 6d 65 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 amePenInfo.GetPointerFramePenInf
d1cc0 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 o.__imp_GetPointerFramePenInfoHi
d1ce0 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 story.GetPointerFramePenInfoHist
d1d00 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e ory.__imp_GetPointerFrameTouchIn
d1d20 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d fo.GetPointerFrameTouchInfo.__im
d1d40 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 p_GetPointerFrameTouchInfoHistor
d1d60 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 y.GetPointerFrameTouchInfoHistor
d1d80 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 y.__imp_GetPointerInfo.GetPointe
d1da0 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 rInfo.__imp_GetPointerInfoHistor
d1dc0 79 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 y.GetPointerInfoHistory.__imp_Ge
d1de0 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 50 6f 69 6e 74 65 tPointerInputTransform.GetPointe
d1e00 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 rInputTransform.__imp_GetPointer
d1e20 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f PenInfo.GetPointerPenInfo.__imp_
d1e40 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e GetPointerPenInfoHistory.GetPoin
d1e60 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 terPenInfoHistory.__imp_GetPoint
d1e80 65 72 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 erTouchInfo.GetPointerTouchInfo.
d1ea0 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 __imp_GetPointerTouchInfoHistory
d1ec0 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d .GetPointerTouchInfoHistory.__im
d1ee0 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 p_GetPointerType.GetPointerType.
d1f00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 __imp_GetPriorityClipboardFormat
d1f20 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 5f 5f 69 6d .GetPriorityClipboardFormat.__im
d1f40 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 47 65 74 50 72 6f p_GetProcessDefaultLayout.GetPro
d1f60 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 cessDefaultLayout.__imp_GetProce
d1f80 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 ssWindowStation.GetProcessWindow
d1fa0 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 41 00 47 65 74 50 72 6f 70 41 00 Station.__imp_GetPropA.GetPropA.
d1fc0 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 57 00 47 65 74 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 47 65 __imp_GetPropW.GetPropW.__imp_Ge
d1fe0 74 51 75 65 75 65 53 74 61 74 75 73 00 47 65 74 51 75 65 75 65 53 74 61 74 75 73 00 5f 5f 69 6d tQueueStatus.GetQueueStatus.__im
d2000 70 5f 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 47 65 74 52 61 77 49 6e 70 75 74 42 p_GetRawInputBuffer.GetRawInputB
d2020 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 47 65 74 52 uffer.__imp_GetRawInputData.GetR
d2040 61 77 49 6e 70 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 awInputData.__imp_GetRawInputDev
d2060 69 63 65 49 6e 66 6f 41 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 iceInfoA.GetRawInputDeviceInfoA.
d2080 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 47 65 74 __imp_GetRawInputDeviceInfoW.Get
d20a0 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 RawInputDeviceInfoW.__imp_GetRaw
d20c0 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 InputDeviceList.GetRawInputDevic
d20e0 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 eList.__imp_GetRawPointerDeviceD
d2100 61 74 61 00 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 5f 5f 69 6d ata.GetRawPointerDeviceData.__im
d2120 70 5f 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 47 p_GetRegisteredRawInputDevices.G
d2140 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d etRegisteredRawInputDevices.__im
d2160 70 5f 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 p_GetScrollBarInfo.GetScrollBarI
d2180 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 47 65 74 53 63 72 6f 6c nfo.__imp_GetScrollInfo.GetScrol
d21a0 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 47 65 74 53 63 72 6f lInfo.__imp_GetScrollPos.GetScro
d21c0 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 47 65 74 53 63 llPos.__imp_GetScrollRange.GetSc
d21e0 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 47 rollRange.__imp_GetShellWindow.G
d2200 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 53 75 62 4d 65 6e 75 00 47 etShellWindow.__imp_GetSubMenu.G
d2220 65 74 53 75 62 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f 6c 6f 72 00 47 65 74 53 etSubMenu.__imp_GetSysColor.GetS
d2240 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 47 ysColor.__imp_GetSysColorBrush.G
d2260 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 etSysColorBrush.__imp_GetSystemD
d2280 70 69 46 6f 72 50 72 6f 63 65 73 73 00 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 piForProcess.GetSystemDpiForProc
d22a0 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 47 65 74 53 79 73 74 65 ess.__imp_GetSystemMenu.GetSyste
d22c0 6d 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 47 65 74 mMenu.__imp_GetSystemMetrics.Get
d22e0 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 SystemMetrics.__imp_GetSystemMet
d2300 72 69 63 73 46 6f 72 44 70 69 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 ricsForDpi.GetSystemMetricsForDp
d2320 69 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 47 65 74 i.__imp_GetTabbedTextExtentA.Get
d2340 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 TabbedTextExtentA.__imp_GetTabbe
d2360 64 54 65 78 74 45 78 74 65 6e 74 57 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 dTextExtentW.GetTabbedTextExtent
d2380 57 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 47 65 74 54 68 72 65 W.__imp_GetThreadDesktop.GetThre
d23a0 61 64 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 adDesktop.__imp_GetThreadDpiAwar
d23c0 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 enessContext.GetThreadDpiAwarene
d23e0 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 ssContext.__imp_GetThreadDpiHost
d2400 69 6e 67 42 65 68 61 76 69 6f 72 00 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 ingBehavior.GetThreadDpiHostingB
d2420 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 47 65 ehavior.__imp_GetTitleBarInfo.Ge
d2440 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 70 57 69 6e 64 6f 77 tTitleBarInfo.__imp_GetTopWindow
d2460 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 75 63 68 49 6e 70 75 .GetTopWindow.__imp_GetTouchInpu
d2480 74 49 6e 66 6f 00 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 tInfo.GetTouchInputInfo.__imp_Ge
d24a0 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 47 65 74 55 6e 70 72 65 64 tUnpredictedMessagePos.GetUnpred
d24c0 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 ictedMessagePos.__imp_GetUpdateR
d24e0 65 63 74 00 47 65 74 55 70 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 ect.GetUpdateRect.__imp_GetUpdat
d2500 65 52 67 6e 00 47 65 74 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 eRgn.GetUpdateRgn.__imp_GetUpdat
d2520 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 47 65 74 55 70 64 61 74 65 64 43 6c 69 edClipboardFormats.GetUpdatedCli
d2540 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 pboardFormats.__imp_GetUserObjec
d2560 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 tInformationA.GetUserObjectInfor
d2580 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 mationA.__imp_GetUserObjectInfor
d25a0 6d 61 74 69 6f 6e 57 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e mationW.GetUserObjectInformation
d25c0 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 W.__imp_GetUserObjectSecurity.Ge
d25e0 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e tUserObjectSecurity.__imp_GetWin
d2600 64 6f 77 00 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 43 6f 6e dow.GetWindow.__imp_GetWindowCon
d2620 74 65 78 74 48 65 6c 70 49 64 00 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 textHelpId.GetWindowContextHelpI
d2640 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 43 00 47 65 74 57 69 6e 64 6f 77 44 43 00 d.__imp_GetWindowDC.GetWindowDC.
d2660 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 47 __imp_GetWindowDisplayAffinity.G
d2680 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 etWindowDisplayAffinity.__imp_Ge
d26a0 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 57 69 tWindowDpiAwarenessContext.GetWi
d26c0 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 ndowDpiAwarenessContext.__imp_Ge
d26e0 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 47 65 74 57 69 6e tWindowDpiHostingBehavior.GetWin
d2700 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 57 dowDpiHostingBehavior.__imp_GetW
d2720 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 47 65 74 57 69 6e 64 6f 77 46 65 indowFeedbackSetting.GetWindowFe
d2740 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 49 6e 66 edbackSetting.__imp_GetWindowInf
d2760 6f 00 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c o.GetWindowInfo.__imp_GetWindowL
d2780 6f 6e 67 41 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e ongA.GetWindowLongA.__imp_GetWin
d27a0 64 6f 77 4c 6f 6e 67 50 74 72 41 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f 5f dowLongPtrA.GetWindowLongPtrA.__
d27c0 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 47 65 74 57 69 6e 64 6f 77 4c imp_GetWindowLongPtrW.GetWindowL
d27e0 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 47 65 74 ongPtrW.__imp_GetWindowLongW.Get
d2800 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c WindowLongW.__imp_GetWindowModul
d2820 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 eFileNameA.GetWindowModuleFileNa
d2840 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d meA.__imp_GetWindowModuleFileNam
d2860 65 57 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d eW.GetWindowModuleFileNameW.__im
d2880 70 5f 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 47 65 74 57 69 6e 64 6f 77 50 6c p_GetWindowPlacement.GetWindowPl
d28a0 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 47 65 74 57 acement.__imp_GetWindowRect.GetW
d28c0 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 47 65 74 indowRect.__imp_GetWindowRgn.Get
d28e0 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 WindowRgn.__imp_GetWindowRgnBox.
d2900 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 GetWindowRgnBox.__imp_GetWindowT
d2920 65 78 74 41 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e extA.GetWindowTextA.__imp_GetWin
d2940 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 dowTextLengthA.GetWindowTextLeng
d2960 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 47 thA.__imp_GetWindowTextLengthW.G
d2980 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e etWindowTextLengthW.__imp_GetWin
d29a0 64 6f 77 54 65 78 74 57 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 dowTextW.GetWindowTextW.__imp_Ge
d29c0 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 47 65 74 57 69 6e 64 6f 77 tWindowThreadProcessId.GetWindow
d29e0 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 57 ThreadProcessId.__imp_GetWindowW
d2a00 6f 72 64 00 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 ord.GetWindowWord.__imp_GrayStri
d2a20 6e 67 41 00 47 72 61 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e 67 ngA.GrayStringA.__imp_GrayString
d2a40 57 00 47 72 61 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 48 69 64 65 43 61 72 65 74 00 48 69 W.GrayStringW.__imp_HideCaret.Hi
d2a60 64 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 48 69 6c deCaret.__imp_HiliteMenuItem.Hil
d2a80 69 74 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 74 49 4d 45 41 00 49 4d 50 iteMenuItem.__imp_IMPGetIMEA.IMP
d2aa0 47 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 74 49 4d 45 57 00 49 4d 50 47 65 74 49 GetIMEA.__imp_IMPGetIMEW.IMPGetI
d2ac0 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 79 49 4d 45 41 00 49 4d 50 51 75 65 72 79 49 MEW.__imp_IMPQueryIMEA.IMPQueryI
d2ae0 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 79 49 4d 45 57 00 49 4d 50 51 75 65 72 79 49 MEA.__imp_IMPQueryIMEW.IMPQueryI
d2b00 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 41 00 49 4d 50 53 65 74 49 4d 45 41 00 MEW.__imp_IMPSetIMEA.IMPSetIMEA.
d2b20 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 57 00 49 4d 50 53 65 74 49 4d 45 57 00 5f 5f 69 6d __imp_IMPSetIMEW.IMPSetIMEW.__im
d2b40 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 49 6d 70 p_ImpersonateDdeClientWindow.Imp
d2b60 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6e ersonateDdeClientWindow.__imp_In
d2b80 53 65 6e 64 4d 65 73 73 61 67 65 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f SendMessage.InSendMessage.__imp_
d2ba0 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 InSendMessageEx.InSendMessageEx.
d2bc0 5f 5f 69 6d 70 5f 49 6e 66 6c 61 74 65 52 65 63 74 00 49 6e 66 6c 61 74 65 52 65 63 74 00 5f 5f __imp_InflateRect.InflateRect.__
d2be0 69 6d 70 5f 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 49 6e 68 65 72 69 74 imp_InheritWindowMonitor.Inherit
d2c00 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 54 6f WindowMonitor.__imp_InitializeTo
d2c20 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 uchInjection.InitializeTouchInje
d2c40 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 ction.__imp_InjectSyntheticPoint
d2c60 65 72 49 6e 70 75 74 00 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 49 6e erInput.InjectSyntheticPointerIn
d2c80 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 49 6e 6a 65 63 put.__imp_InjectTouchInput.Injec
d2ca0 74 54 6f 75 63 68 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 41 00 49 6e tTouchInput.__imp_InsertMenuA.In
d2cc0 73 65 72 74 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 sertMenuA.__imp_InsertMenuItemA.
d2ce0 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 InsertMenuItemA.__imp_InsertMenu
d2d00 49 74 65 6d 57 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 5f 5f 69 6d 70 5f 49 6e 73 65 ItemW.InsertMenuItemW.__imp_Inse
d2d20 72 74 4d 65 6e 75 57 00 49 6e 73 65 72 74 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e rtMenuW.InsertMenuW.__imp_Intern
d2d40 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f alGetWindowText.InternalGetWindo
d2d60 77 54 65 78 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 49 6e 74 65 72 73 wText.__imp_IntersectRect.Inters
d2d80 65 63 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 49 6e 76 ectRect.__imp_InvalidateRect.Inv
d2da0 61 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 alidateRect.__imp_InvalidateRgn.
d2dc0 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e 76 65 72 74 52 65 63 74 00 49 InvalidateRgn.__imp_InvertRect.I
d2de0 6e 76 65 72 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 41 00 49 73 43 nvertRect.__imp_IsCharAlphaA.IsC
d2e00 68 61 72 41 6c 70 68 61 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 harAlphaA.__imp_IsCharAlphaNumer
d2e20 69 63 41 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 00 5f 5f 69 6d 70 5f 49 73 icA.IsCharAlphaNumericA.__imp_Is
d2e40 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d CharAlphaNumericW.IsCharAlphaNum
d2e60 65 72 69 63 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 57 00 49 73 43 68 61 72 41 ericW.__imp_IsCharAlphaW.IsCharA
d2e80 6c 70 68 61 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 4c 6f 77 65 72 41 00 49 73 43 68 61 72 4c lphaW.__imp_IsCharLowerA.IsCharL
d2ea0 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 4c 6f 77 65 72 57 00 49 73 43 68 61 72 4c owerA.__imp_IsCharLowerW.IsCharL
d2ec0 6f 77 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 55 70 70 65 72 41 00 49 73 43 68 61 72 55 owerW.__imp_IsCharUpperA.IsCharU
d2ee0 70 70 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 55 70 70 65 72 57 00 49 73 43 68 61 72 55 pperA.__imp_IsCharUpperW.IsCharU
d2f00 70 70 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 69 6c 64 00 49 73 43 68 69 6c 64 00 5f 5f 69 6d pperW.__imp_IsChild.IsChild.__im
d2f20 70 5f 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 49 73 43 p_IsClipboardFormatAvailable.IsC
d2f40 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 lipboardFormatAvailable.__imp_Is
d2f60 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 DialogMessageA.IsDialogMessageA.
d2f80 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 49 73 44 69 61 6c 6f 67 4d __imp_IsDialogMessageW.IsDialogM
d2fa0 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 essageW.__imp_IsDlgButtonChecked
d2fc0 00 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 5f 5f 69 6d 70 5f 49 73 47 55 49 54 .IsDlgButtonChecked.__imp_IsGUIT
d2fe0 68 72 65 61 64 00 49 73 47 55 49 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 49 73 48 75 6e 67 41 70 hread.IsGUIThread.__imp_IsHungAp
d3000 70 57 69 6e 64 6f 77 00 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 pWindow.IsHungAppWindow.__imp_Is
d3020 49 63 6f 6e 69 63 00 49 73 49 63 6f 6e 69 63 00 5f 5f 69 6d 70 5f 49 73 49 6d 6d 65 72 73 69 76 Iconic.IsIconic.__imp_IsImmersiv
d3040 65 50 72 6f 63 65 73 73 00 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d eProcess.IsImmersiveProcess.__im
d3060 70 5f 49 73 4d 65 6e 75 00 49 73 4d 65 6e 75 00 5f 5f 69 6d 70 5f 49 73 4d 6f 75 73 65 49 6e 50 p_IsMenu.IsMenu.__imp_IsMouseInP
d3080 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e ointerEnabled.IsMouseInPointerEn
d30a0 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 49 73 abled.__imp_IsProcessDPIAware.Is
d30c0 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f 49 73 52 65 63 74 45 6d 70 74 ProcessDPIAware.__imp_IsRectEmpt
d30e0 79 00 49 73 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 49 73 54 6f 75 63 68 57 69 6e 64 6f y.IsRectEmpty.__imp_IsTouchWindo
d3100 77 00 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 70 69 w.IsTouchWindow.__imp_IsValidDpi
d3120 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 AwarenessContext.IsValidDpiAware
d3140 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b nessContext.__imp_IsWinEventHook
d3160 49 6e 73 74 61 6c 6c 65 64 00 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 Installed.IsWinEventHookInstalle
d3180 64 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 00 49 73 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f d.__imp_IsWindow.IsWindow.__imp_
d31a0 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 IsWindowEnabled.IsWindowEnabled.
d31c0 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 49 73 57 69 6e 64 6f 77 55 6e __imp_IsWindowUnicode.IsWindowUn
d31e0 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 49 73 57 69 icode.__imp_IsWindowVisible.IsWi
d3200 6e 64 6f 77 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 ndowVisible.__imp_IsWow64Message
d3220 00 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 73 5a 6f 6f 6d 65 64 00 49 .IsWow64Message.__imp_IsZoomed.I
d3240 73 5a 6f 6f 6d 65 64 00 5f 5f 69 6d 70 5f 4b 69 6c 6c 54 69 6d 65 72 00 4b 69 6c 6c 54 69 6d 65 sZoomed.__imp_KillTimer.KillTime
d3260 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 4c 6f 61 64 41 63 r.__imp_LoadAcceleratorsA.LoadAc
d3280 63 65 6c 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f celeratorsA.__imp_LoadAccelerato
d32a0 72 73 57 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 rsW.LoadAcceleratorsW.__imp_Load
d32c0 42 69 74 6d 61 70 41 00 4c 6f 61 64 42 69 74 6d 61 70 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 BitmapA.LoadBitmapA.__imp_LoadBi
d32e0 74 6d 61 70 57 00 4c 6f 61 64 42 69 74 6d 61 70 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 tmapW.LoadBitmapW.__imp_LoadCurs
d3300 6f 72 41 00 4c 6f 61 64 43 75 72 73 6f 72 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 orA.LoadCursorA.__imp_LoadCursor
d3320 46 72 6f 6d 46 69 6c 65 41 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 5f 5f FromFileA.LoadCursorFromFileA.__
d3340 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 4c 6f 61 64 43 75 72 73 imp_LoadCursorFromFileW.LoadCurs
d3360 6f 72 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 57 00 4c 6f orFromFileW.__imp_LoadCursorW.Lo
d3380 61 64 43 75 72 73 6f 72 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 41 00 4c 6f 61 64 49 63 adCursorW.__imp_LoadIconA.LoadIc
d33a0 6f 6e 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 57 00 4c 6f 61 64 49 63 6f 6e 57 00 5f 5f onA.__imp_LoadIconW.LoadIconW.__
d33c0 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 41 00 4c 6f 61 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f imp_LoadImageA.LoadImageA.__imp_
d33e0 4c 6f 61 64 49 6d 61 67 65 57 00 4c 6f 61 64 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 LoadImageW.LoadImageW.__imp_Load
d3400 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f KeyboardLayoutA.LoadKeyboardLayo
d3420 75 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 4c 6f utA.__imp_LoadKeyboardLayoutW.Lo
d3440 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 adKeyboardLayoutW.__imp_LoadMenu
d3460 41 00 4c 6f 61 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 A.LoadMenuA.__imp_LoadMenuIndire
d3480 63 74 41 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 ctA.LoadMenuIndirectA.__imp_Load
d34a0 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 MenuIndirectW.LoadMenuIndirectW.
d34c0 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 57 00 4c 6f 61 64 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f __imp_LoadMenuW.LoadMenuW.__imp_
d34e0 4c 6f 61 64 53 74 72 69 6e 67 41 00 4c 6f 61 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4c 6f LoadStringA.LoadStringA.__imp_Lo
d3500 61 64 53 74 72 69 6e 67 57 00 4c 6f 61 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 6f 63 6b adStringW.LoadStringW.__imp_Lock
d3520 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 SetForegroundWindow.LockSetForeg
d3540 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 roundWindow.__imp_LockWindowUpda
d3560 74 65 00 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 6f te.LockWindowUpdate.__imp_LockWo
d3580 72 6b 53 74 61 74 69 6f 6e 00 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f rkStation.LockWorkStation.__imp_
d35a0 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 4c 6f 67 69 63 61 6c 54 6f LogicalToPhysicalPoint.LogicalTo
d35c0 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 PhysicalPoint.__imp_LogicalToPhy
d35e0 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 4c 6f 67 69 63 sicalPointForPerMonitorDPI.Logic
d3600 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 alToPhysicalPointForPerMonitorDP
d3620 49 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 I.__imp_LookupIconIdFromDirector
d3640 79 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d y.LookupIconIdFromDirectory.__im
d3660 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 4c 6f p_LookupIconIdFromDirectoryEx.Lo
d3680 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 5f 5f 69 6d 70 5f okupIconIdFromDirectoryEx.__imp_
d36a0 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 5f 5f 69 6d MapDialogRect.MapDialogRect.__im
d36c0 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 p_MapVirtualKeyA.MapVirtualKeyA.
d36e0 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 4d 61 70 56 69 72 74 75 61 __imp_MapVirtualKeyExA.MapVirtua
d3700 6c 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 4d lKeyExA.__imp_MapVirtualKeyExW.M
d3720 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c apVirtualKeyExW.__imp_MapVirtual
d3740 4b 65 79 57 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 5f 5f 69 6d 70 5f 4d 61 70 57 69 6e KeyW.MapVirtualKeyW.__imp_MapWin
d3760 64 6f 77 50 6f 69 6e 74 73 00 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f dowPoints.MapWindowPoints.__imp_
d3780 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f MenuItemFromPoint.MenuItemFromPo
d37a0 69 6e 74 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 65 65 70 00 4d 65 73 73 61 67 65 42 65 65 int.__imp_MessageBeep.MessageBee
d37c0 70 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 41 00 4d 65 73 73 61 67 65 42 6f 78 41 00 p.__imp_MessageBoxA.MessageBoxA.
d37e0 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 4d 65 73 73 61 67 65 42 6f 78 45 78 __imp_MessageBoxExA.MessageBoxEx
d3800 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 4d 65 73 73 61 67 65 42 6f 78 A.__imp_MessageBoxExW.MessageBox
d3820 45 78 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 4d 65 ExW.__imp_MessageBoxIndirectA.Me
d3840 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 ssageBoxIndirectA.__imp_MessageB
d3860 6f 78 49 6e 64 69 72 65 63 74 57 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 oxIndirectW.MessageBoxIndirectW.
d3880 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 57 00 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f __imp_MessageBoxW.MessageBoxW.__
d38a0 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 41 00 4d 6f 64 69 66 79 4d 65 6e 75 41 00 5f 5f 69 6d imp_ModifyMenuA.ModifyMenuA.__im
d38c0 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 57 00 4d 6f 64 69 66 79 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f p_ModifyMenuW.ModifyMenuW.__imp_
d38e0 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e MonitorFromPoint.MonitorFromPoin
d3900 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 4d 6f 6e 69 74 6f 72 46 t.__imp_MonitorFromRect.MonitorF
d3920 72 6f 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 romRect.__imp_MonitorFromWindow.
d3940 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 6f 76 65 57 69 6e 64 MonitorFromWindow.__imp_MoveWind
d3960 6f 77 00 4d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 ow.MoveWindow.__imp_MsgWaitForMu
d3980 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 ltipleObjects.MsgWaitForMultiple
d39a0 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 Objects.__imp_MsgWaitForMultiple
d39c0 4f 62 6a 65 63 74 73 45 78 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 ObjectsEx.MsgWaitForMultipleObje
d39e0 63 74 73 45 78 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 4e 6f 74 69 66 ctsEx.__imp_NotifyWinEvent.Notif
d3a00 79 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4f 65 6d 4b 65 79 53 63 61 6e 00 4f 65 6d 4b 65 yWinEvent.__imp_OemKeyScan.OemKe
d3a20 79 53 63 61 6e 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 41 00 4f 65 6d 54 6f 43 68 61 72 yScan.__imp_OemToCharA.OemToChar
d3a40 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 4f 65 6d 54 6f 43 68 61 72 A.__imp_OemToCharBuffA.OemToChar
d3a60 42 75 66 66 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 4f 65 6d 54 6f BuffA.__imp_OemToCharBuffW.OemTo
d3a80 43 68 61 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 57 00 4f 65 6d 54 6f CharBuffW.__imp_OemToCharW.OemTo
d3aa0 43 68 61 72 57 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 65 63 74 00 4f 66 66 73 65 74 52 65 63 CharW.__imp_OffsetRect.OffsetRec
d3ac0 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 4f 70 65 6e 43 6c 69 70 62 6f t.__imp_OpenClipboard.OpenClipbo
d3ae0 61 72 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 4f 70 65 6e 44 65 73 6b 74 ard.__imp_OpenDesktopA.OpenDeskt
d3b00 6f 70 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 4f 70 65 6e 44 65 73 6b 74 opA.__imp_OpenDesktopW.OpenDeskt
d3b20 6f 70 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 63 6f 6e 00 4f 70 65 6e 49 63 6f 6e 00 5f 5f 69 6d opW.__imp_OpenIcon.OpenIcon.__im
d3b40 70 5f 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b p_OpenInputDesktop.OpenInputDesk
d3b60 74 6f 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 4f 70 65 top.__imp_OpenWindowStationA.Ope
d3b80 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 nWindowStationA.__imp_OpenWindow
d3ba0 53 74 61 74 69 6f 6e 57 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 5f 69 6d StationW.OpenWindowStationW.__im
d3bc0 70 5f 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 5f 5f p_PackDDElParam.PackDDElParam.__
d3be0 69 6d 70 5f 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 imp_PackTouchHitTestingProximity
d3c00 45 76 61 6c 75 61 74 69 6f 6e 00 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 Evaluation.PackTouchHitTestingPr
d3c20 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 44 65 73 oximityEvaluation.__imp_PaintDes
d3c40 6b 74 6f 70 00 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 ktop.PaintDesktop.__imp_PeekMess
d3c60 61 67 65 41 00 50 65 65 6b 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 ageA.PeekMessageA.__imp_PeekMess
d3c80 61 67 65 57 00 50 65 65 6b 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c ageW.PeekMessageW.__imp_Physical
d3ca0 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c ToLogicalPoint.PhysicalToLogical
d3cc0 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 Point.__imp_PhysicalToLogicalPoi
d3ce0 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 ntForPerMonitorDPI.PhysicalToLog
d3d00 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f icalPointForPerMonitorDPI.__imp_
d3d20 50 6f 73 74 4d 65 73 73 61 67 65 41 00 50 6f 73 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f PostMessageA.PostMessageA.__imp_
d3d40 50 6f 73 74 4d 65 73 73 61 67 65 57 00 50 6f 73 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f PostMessageW.PostMessageW.__imp_
d3d60 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 PostQuitMessage.PostQuitMessage.
d3d80 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 50 6f 73 74 54 68 72 __imp_PostThreadMessageA.PostThr
d3da0 65 61 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 eadMessageA.__imp_PostThreadMess
d3dc0 61 67 65 57 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 72 ageW.PostThreadMessageW.__imp_Pr
d3de0 69 6e 74 57 69 6e 64 6f 77 00 50 72 69 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 50 72 69 76 intWindow.PrintWindow.__imp_Priv
d3e00 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 ateExtractIconsA.PrivateExtractI
d3e20 63 6f 6e 73 41 00 5f 5f 69 6d 70 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 consA.__imp_PrivateExtractIconsW
d3e40 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 5f 5f 69 6d 70 5f 50 74 49 6e .PrivateExtractIconsW.__imp_PtIn
d3e60 52 65 63 74 00 50 74 49 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 69 73 70 6c 61 79 Rect.PtInRect.__imp_QueryDisplay
d3e80 43 6f 6e 66 69 67 00 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f Config.QueryDisplayConfig.__imp_
d3ea0 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 52 65 61 6c 43 68 69 RealChildWindowFromPoint.RealChi
d3ec0 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 ldWindowFromPoint.__imp_RealGetW
d3ee0 69 6e 64 6f 77 43 6c 61 73 73 41 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 indowClassA.RealGetWindowClassA.
d3f00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 52 65 61 6c 47 65 __imp_RealGetWindowClassW.RealGe
d3f20 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 64 72 61 77 57 69 6e 64 6f 77 tWindowClassW.__imp_RedrawWindow
d3f40 00 52 65 64 72 61 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 .RedrawWindow.__imp_RegisterClas
d3f60 73 41 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 sA.RegisterClassA.__imp_Register
d3f80 43 6c 61 73 73 45 78 41 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f ClassExA.RegisterClassExA.__imp_
d3fa0 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 RegisterClassExW.RegisterClassEx
d3fc0 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 52 65 67 69 73 74 65 72 43 W.__imp_RegisterClassW.RegisterC
d3fe0 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 lassW.__imp_RegisterClipboardFor
d4000 6d 61 74 41 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 5f 5f matA.RegisterClipboardFormatA.__
d4020 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 52 65 67 imp_RegisterClipboardFormatW.Reg
d4040 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 52 65 67 69 isterClipboardFormatW.__imp_Regi
d4060 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 52 65 67 69 73 74 65 72 sterDeviceNotificationA.Register
d4080 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 DeviceNotificationA.__imp_Regist
d40a0 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 52 65 67 69 73 74 65 72 44 65 erDeviceNotificationW.RegisterDe
d40c0 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 viceNotificationW.__imp_Register
d40e0 48 6f 74 4b 65 79 00 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 69 HotKey.RegisterHotKey.__imp_Regi
d4100 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 sterPointerDeviceNotifications.R
d4120 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e egisterPointerDeviceNotification
d4140 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 s.__imp_RegisterPointerInputTarg
d4160 65 74 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 5f et.RegisterPointerInputTarget.__
d4180 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 imp_RegisterPointerInputTargetEx
d41a0 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f .RegisterPointerInputTargetEx.__
d41c0 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 imp_RegisterPowerSettingNotifica
d41e0 74 69 6f 6e 00 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 tion.RegisterPowerSettingNotific
d4200 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 ation.__imp_RegisterRawInputDevi
d4220 63 65 73 00 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d ces.RegisterRawInputDevices.__im
d4240 70 5f 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 52 65 67 69 73 74 p_RegisterShellHookWindow.Regist
d4260 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 erShellHookWindow.__imp_Register
d4280 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 SuspendResumeNotification.Regist
d42a0 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d erSuspendResumeNotification.__im
d42c0 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 p_RegisterTouchHitTestingWindow.
d42e0 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 5f 5f RegisterTouchHitTestingWindow.__
d4300 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 imp_RegisterTouchWindow.Register
d4320 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 TouchWindow.__imp_RegisterWindow
d4340 4d 65 73 73 61 67 65 41 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 MessageA.RegisterWindowMessageA.
d4360 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 52 65 67 __imp_RegisterWindowMessageW.Reg
d4380 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 isterWindowMessageW.__imp_Releas
d43a0 65 43 61 70 74 75 72 65 00 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 52 65 eCapture.ReleaseCapture.__imp_Re
d43c0 6c 65 61 73 65 44 43 00 52 65 6c 65 61 73 65 44 43 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c leaseDC.ReleaseDC.__imp_RemoveCl
d43e0 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 52 65 6d 6f 76 65 43 6c 69 70 ipboardFormatListener.RemoveClip
d4400 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 boardFormatListener.__imp_Remove
d4420 4d 65 6e 75 00 52 65 6d 6f 76 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 Menu.RemoveMenu.__imp_RemoveProp
d4440 41 00 52 65 6d 6f 76 65 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 57 00 A.RemovePropA.__imp_RemovePropW.
d4460 52 65 6d 6f 76 65 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 4d 65 73 73 61 67 65 00 52 RemovePropW.__imp_ReplyMessage.R
d4480 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d eplyMessage.__imp_ReuseDDElParam
d44a0 00 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 63 72 65 65 6e 54 6f 43 6c .ReuseDDElParam.__imp_ScreenToCl
d44c0 69 65 6e 74 00 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c ient.ScreenToClient.__imp_Scroll
d44e0 44 43 00 53 63 72 6f 6c 6c 44 43 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 53 DC.ScrollDC.__imp_ScrollWindow.S
d4500 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 crollWindow.__imp_ScrollWindowEx
d4520 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 .ScrollWindowEx.__imp_SendDlgIte
d4540 6d 4d 65 73 73 61 67 65 41 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 5f 5f mMessageA.SendDlgItemMessageA.__
d4560 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 53 65 6e 64 44 6c 67 49 imp_SendDlgItemMessageW.SendDlgI
d4580 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 temMessageW.__imp_SendIMEMessage
d45a0 45 78 41 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 ExA.SendIMEMessageExA.__imp_Send
d45c0 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 IMEMessageExW.SendIMEMessageExW.
d45e0 5f 5f 69 6d 70 5f 53 65 6e 64 49 6e 70 75 74 00 53 65 6e 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f __imp_SendInput.SendInput.__imp_
d4600 53 65 6e 64 4d 65 73 73 61 67 65 41 00 53 65 6e 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f SendMessageA.SendMessageA.__imp_
d4620 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 6e 64 4d 65 73 73 61 67 65 SendMessageCallbackA.SendMessage
d4640 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 CallbackA.__imp_SendMessageCallb
d4660 61 63 6b 57 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f ackW.SendMessageCallbackW.__imp_
d4680 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 53 65 6e 64 4d 65 73 73 61 67 65 54 SendMessageTimeoutA.SendMessageT
d46a0 69 6d 65 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 imeoutA.__imp_SendMessageTimeout
d46c0 57 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 W.SendMessageTimeoutW.__imp_Send
d46e0 4d 65 73 73 61 67 65 57 00 53 65 6e 64 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 MessageW.SendMessageW.__imp_Send
d4700 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 NotifyMessageA.SendNotifyMessage
d4720 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 53 65 6e 64 4e A.__imp_SendNotifyMessageW.SendN
d4740 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 74 41 63 74 69 76 65 57 69 6e otifyMessageW.__imp_SetActiveWin
d4760 64 6f 77 00 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 43 61 70 dow.SetActiveWindow.__imp_SetCap
d4780 74 75 72 65 00 53 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 42 6c ture.SetCapture.__imp_SetCaretBl
d47a0 69 6e 6b 54 69 6d 65 00 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f inkTime.SetCaretBlinkTime.__imp_
d47c0 53 65 74 43 61 72 65 74 50 6f 73 00 53 65 74 43 61 72 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 SetCaretPos.SetCaretPos.__imp_Se
d47e0 74 43 6c 61 73 73 4c 6f 6e 67 41 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f tClassLongA.SetClassLongA.__imp_
d4800 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 SetClassLongPtrA.SetClassLongPtr
d4820 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 53 65 74 43 6c 61 73 A.__imp_SetClassLongPtrW.SetClas
d4840 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 53 65 sLongPtrW.__imp_SetClassLongW.Se
d4860 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 57 6f 72 64 00 53 tClassLongW.__imp_SetClassWord.S
d4880 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 etClassWord.__imp_SetClipboardDa
d48a0 74 61 00 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 ta.SetClipboardData.__imp_SetCli
d48c0 70 62 6f 61 72 64 56 69 65 77 65 72 00 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 pboardViewer.SetClipboardViewer.
d48e0 5f 5f 69 6d 70 5f 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 53 65 74 43 6f 61 __imp_SetCoalescableTimer.SetCoa
d4900 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 73 6f 72 00 53 65 lescableTimer.__imp_SetCursor.Se
d4920 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 73 6f 72 50 6f 73 00 53 65 74 43 75 tCursor.__imp_SetCursorPos.SetCu
d4940 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c rsorPos.__imp_SetDebugErrorLevel
d4960 00 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 .SetDebugErrorLevel.__imp_SetDia
d4980 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 logControlDpiChangeBehavior.SetD
d49a0 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f ialogControlDpiChangeBehavior.__
d49c0 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 imp_SetDialogDpiChangeBehavior.S
d49e0 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f etDialogDpiChangeBehavior.__imp_
d4a00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 SetDisplayAutoRotationPreference
d4a20 73 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e s.SetDisplayAutoRotationPreferen
d4a40 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 53 65 74 44 69 ces.__imp_SetDisplayConfig.SetDi
d4a60 73 70 6c 61 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 splayConfig.__imp_SetDlgItemInt.
d4a80 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 SetDlgItemInt.__imp_SetDlgItemTe
d4aa0 78 74 41 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 xtA.SetDlgItemTextA.__imp_SetDlg
d4ac0 49 74 65 6d 54 65 78 74 57 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f ItemTextW.SetDlgItemTextW.__imp_
d4ae0 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 SetDoubleClickTime.SetDoubleClic
d4b00 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 63 75 73 00 53 65 74 46 6f 63 75 73 00 5f 5f kTime.__imp_SetFocus.SetFocus.__
d4b20 69 6d 70 5f 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 53 65 74 46 6f 72 65 67 imp_SetForegroundWindow.SetForeg
d4b40 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 roundWindow.__imp_SetGestureConf
d4b60 69 67 00 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 79 ig.SetGestureConfig.__imp_SetKey
d4b80 62 6f 61 72 64 53 74 61 74 65 00 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f 69 6d boardState.SetKeyboardState.__im
d4ba0 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 p_SetLastErrorEx.SetLastErrorEx.
d4bc0 5f 5f 69 6d 70 5f 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 __imp_SetLayeredWindowAttributes
d4be0 00 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d .SetLayeredWindowAttributes.__im
d4c00 70 5f 53 65 74 4d 65 6e 75 00 53 65 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 43 p_SetMenu.SetMenu.__imp_SetMenuC
d4c20 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 ontextHelpId.SetMenuContextHelpI
d4c40 64 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 53 65 74 4d 65 d.__imp_SetMenuDefaultItem.SetMe
d4c60 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 6e 66 6f 00 nuDefaultItem.__imp_SetMenuInfo.
d4c80 53 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 SetMenuInfo.__imp_SetMenuItemBit
d4ca0 6d 61 70 73 00 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 65 maps.SetMenuItemBitmaps.__imp_Se
d4cc0 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 tMenuItemInfoA.SetMenuItemInfoA.
d4ce0 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 53 65 74 4d 65 6e 75 49 74 __imp_SetMenuItemInfoW.SetMenuIt
d4d00 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 emInfoW.__imp_SetMessageExtraInf
d4d20 6f 00 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d o.SetMessageExtraInfo.__imp_SetM
d4d40 65 73 73 61 67 65 51 75 65 75 65 00 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 5f 5f 69 6d essageQueue.SetMessageQueue.__im
d4d60 70 5f 53 65 74 50 61 72 65 6e 74 00 53 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 50 p_SetParent.SetParent.__imp_SetP
d4d80 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 hysicalCursorPos.SetPhysicalCurs
d4da0 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 53 orPos.__imp_SetProcessDPIAware.S
d4dc0 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 etProcessDPIAware.__imp_SetProce
d4de0 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c ssDefaultLayout.SetProcessDefaul
d4e00 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 tLayout.__imp_SetProcessDpiAware
d4e20 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 nessContext.SetProcessDpiAwarene
d4e40 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 ssContext.__imp_SetProcessRestri
d4e60 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 ctionExemption.SetProcessRestric
d4e80 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 69 tionExemption.__imp_SetProcessWi
d4ea0 6e 64 6f 77 53 74 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 ndowStation.SetProcessWindowStat
d4ec0 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 41 00 53 65 74 50 72 6f 70 41 00 5f 5f 69 6d ion.__imp_SetPropA.SetPropA.__im
d4ee0 70 5f 53 65 74 50 72 6f 70 57 00 53 65 74 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 p_SetPropW.SetPropW.__imp_SetRec
d4f00 74 00 53 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 45 6d 70 74 79 00 53 65 74 t.SetRect.__imp_SetRectEmpty.Set
d4f20 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 53 65 RectEmpty.__imp_SetScrollInfo.Se
d4f40 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 53 tScrollInfo.__imp_SetScrollPos.S
d4f60 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 etScrollPos.__imp_SetScrollRange
d4f80 00 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 43 6f 6c 6f .SetScrollRange.__imp_SetSysColo
d4fa0 72 73 00 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 43 rs.SetSysColors.__imp_SetSystemC
d4fc0 75 72 73 6f 72 00 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 ursor.SetSystemCursor.__imp_SetT
d4fe0 68 72 65 61 64 44 65 73 6b 74 6f 70 00 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 5f 5f hreadDesktop.SetThreadDesktop.__
d5000 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 imp_SetThreadDpiAwarenessContext
d5020 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f .SetThreadDpiAwarenessContext.__
d5040 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 imp_SetThreadDpiHostingBehavior.
d5060 53 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d SetThreadDpiHostingBehavior.__im
d5080 70 5f 53 65 74 54 69 6d 65 72 00 53 65 74 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 p_SetTimer.SetTimer.__imp_SetUse
d50a0 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 55 73 65 72 4f 62 6a 65 63 rObjectInformationA.SetUserObjec
d50c0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 tInformationA.__imp_SetUserObjec
d50e0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 tInformationW.SetUserObjectInfor
d5100 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 mationW.__imp_SetUserObjectSecur
d5120 69 74 79 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f ity.SetUserObjectSecurity.__imp_
d5140 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 SetWinEventHook.SetWinEventHook.
d5160 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 __imp_SetWindowContextHelpId.Set
d5180 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e WindowContextHelpId.__imp_SetWin
d51a0 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 53 65 74 57 69 6e 64 6f 77 44 69 73 70 dowDisplayAffinity.SetWindowDisp
d51c0 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 layAffinity.__imp_SetWindowFeedb
d51e0 61 63 6b 53 65 74 74 69 6e 67 00 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 ackSetting.SetWindowFeedbackSett
d5200 69 6e 67 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 53 65 74 57 69 6e 64 ing.__imp_SetWindowLongA.SetWind
d5220 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 owLongA.__imp_SetWindowLongPtrA.
d5240 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f SetWindowLongPtrA.__imp_SetWindo
d5260 77 4c 6f 6e 67 50 74 72 57 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d wLongPtrW.SetWindowLongPtrW.__im
d5280 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 p_SetWindowLongW.SetWindowLongW.
d52a0 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 53 65 74 57 69 6e 64 __imp_SetWindowPlacement.SetWind
d52c0 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 53 owPlacement.__imp_SetWindowPos.S
d52e0 65 74 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 53 etWindowPos.__imp_SetWindowRgn.S
d5300 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 etWindowRgn.__imp_SetWindowTextA
d5320 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 .SetWindowTextA.__imp_SetWindowT
d5340 65 78 74 57 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e extW.SetWindowTextW.__imp_SetWin
d5360 64 6f 77 57 6f 72 64 00 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 57 dowWord.SetWindowWord.__imp_SetW
d5380 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 5f 5f 69 6d indowsHookA.SetWindowsHookA.__im
d53a0 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 53 65 74 57 69 6e 64 6f 77 73 48 6f p_SetWindowsHookExA.SetWindowsHo
d53c0 6f 6b 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 53 65 okExA.__imp_SetWindowsHookExW.Se
d53e0 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 tWindowsHookExW.__imp_SetWindows
d5400 48 6f 6f 6b 57 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 5f 5f 69 6d 70 5f 53 68 6f 77 HookW.SetWindowsHookW.__imp_Show
d5420 43 61 72 65 74 00 53 68 6f 77 43 61 72 65 74 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 72 73 6f 72 Caret.ShowCaret.__imp_ShowCursor
d5440 00 53 68 6f 77 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 .ShowCursor.__imp_ShowOwnedPopup
d5460 73 00 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 63 72 6f s.ShowOwnedPopups.__imp_ShowScro
d5480 6c 6c 42 61 72 00 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 llBar.ShowScrollBar.__imp_ShowWi
d54a0 6e 64 6f 77 00 53 68 6f 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 ndow.ShowWindow.__imp_ShowWindow
d54c0 41 73 79 6e 63 00 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 68 75 74 Async.ShowWindowAsync.__imp_Shut
d54e0 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 53 68 75 74 64 6f 77 6e 42 6c downBlockReasonCreate.ShutdownBl
d5500 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c ockReasonCreate.__imp_ShutdownBl
d5520 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 ockReasonDestroy.ShutdownBlockRe
d5540 61 73 6f 6e 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 asonDestroy.__imp_ShutdownBlockR
d5560 65 61 73 6f 6e 51 75 65 72 79 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 easonQuery.ShutdownBlockReasonQu
d5580 65 72 79 00 5f 5f 69 6d 70 5f 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 ery.__imp_SkipPointerFrameMessag
d55a0 65 73 00 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d es.SkipPointerFrameMessages.__im
d55c0 70 5f 53 6f 75 6e 64 53 65 6e 74 72 79 00 53 6f 75 6e 64 53 65 6e 74 72 79 00 5f 5f 69 6d 70 5f p_SoundSentry.SoundSentry.__imp_
d55e0 53 75 62 74 72 61 63 74 52 65 63 74 00 53 75 62 74 72 61 63 74 52 65 63 74 00 5f 5f 69 6d 70 5f SubtractRect.SubtractRect.__imp_
d5600 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 SwapMouseButton.SwapMouseButton.
d5620 5f 5f 69 6d 70 5f 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 53 77 69 74 63 68 44 65 73 6b 74 6f __imp_SwitchDesktop.SwitchDeskto
d5640 70 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 53 77 69 74 63 p.__imp_SwitchToThisWindow.Switc
d5660 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 hToThisWindow.__imp_SystemParame
d5680 74 65 72 73 49 6e 66 6f 41 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 tersInfoA.SystemParametersInfoA.
d56a0 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 __imp_SystemParametersInfoForDpi
d56c0 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 5f 5f 69 6d .SystemParametersInfoForDpi.__im
d56e0 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 53 79 73 74 65 6d 50 61 p_SystemParametersInfoW.SystemPa
d5700 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 rametersInfoW.__imp_TabbedTextOu
d5720 74 41 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 tA.TabbedTextOutA.__imp_TabbedTe
d5740 78 74 4f 75 74 57 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 69 6c 65 xtOutW.TabbedTextOutW.__imp_Tile
d5760 57 69 6e 64 6f 77 73 00 54 69 6c 65 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 Windows.TileWindows.__imp_ToAsci
d5780 69 00 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 69 45 78 00 54 6f 41 73 63 69 i.ToAscii.__imp_ToAsciiEx.ToAsci
d57a0 69 45 78 00 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 65 00 54 6f 55 6e 69 63 6f 64 65 00 5f 5f iEx.__imp_ToUnicode.ToUnicode.__
d57c0 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 65 45 78 00 54 6f 55 6e 69 63 6f 64 65 45 78 00 5f 5f 69 6d imp_ToUnicodeEx.ToUnicodeEx.__im
d57e0 70 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e p_TrackMouseEvent.TrackMouseEven
d5800 74 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 54 72 61 63 6b 50 6f 70 75 t.__imp_TrackPopupMenu.TrackPopu
d5820 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 54 72 61 pMenu.__imp_TrackPopupMenuEx.Tra
d5840 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 ckPopupMenuEx.__imp_TranslateAcc
d5860 65 6c 65 72 61 74 6f 72 41 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 eleratorA.TranslateAcceleratorA.
d5880 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 54 72 61 6e __imp_TranslateAcceleratorW.Tran
d58a0 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 slateAcceleratorW.__imp_Translat
d58c0 65 4d 44 49 53 79 73 41 63 63 65 6c 00 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 eMDISysAccel.TranslateMDISysAcce
d58e0 6c 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 54 72 61 6e 73 6c 61 l.__imp_TranslateMessage.Transla
d5900 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 55 teMessage.__imp_UnhookWinEvent.U
d5920 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 nhookWinEvent.__imp_UnhookWindow
d5940 73 48 6f 6f 6b 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 55 6e sHook.UnhookWindowsHook.__imp_Un
d5960 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 hookWindowsHookEx.UnhookWindowsH
d5980 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 55 6e 69 6f 6e 52 65 63 74 00 55 6e 69 6f 6e 52 65 63 74 00 ookEx.__imp_UnionRect.UnionRect.
d59a0 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 55 6e 6c 6f 61 __imp_UnloadKeyboardLayout.Unloa
d59c0 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 55 6e 70 61 63 6b 44 44 45 6c dKeyboardLayout.__imp_UnpackDDEl
d59e0 50 61 72 61 6d 00 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 55 6e 72 65 Param.UnpackDDElParam.__imp_Unre
d5a00 67 69 73 74 65 72 43 6c 61 73 73 41 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f gisterClassA.UnregisterClassA.__
d5a20 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 55 6e 72 65 67 69 73 74 65 72 43 imp_UnregisterClassW.UnregisterC
d5a40 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 lassW.__imp_UnregisterDeviceNoti
d5a60 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 fication.UnregisterDeviceNotific
d5a80 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 55 6e 72 ation.__imp_UnregisterHotKey.Unr
d5aa0 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f egisterHotKey.__imp_UnregisterPo
d5ac0 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 interInputTarget.UnregisterPoint
d5ae0 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f erInputTarget.__imp_UnregisterPo
d5b00 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 interInputTargetEx.UnregisterPoi
d5b20 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 nterInputTargetEx.__imp_Unregist
d5b40 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 erPowerSettingNotification.Unreg
d5b60 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f isterPowerSettingNotification.__
d5b80 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 imp_UnregisterSuspendResumeNotif
d5ba0 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e ication.UnregisterSuspendResumeN
d5bc0 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 otification.__imp_UnregisterTouc
d5be0 68 57 69 6e 64 6f 77 00 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f hWindow.UnregisterTouchWindow.__
d5c00 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 55 70 64 61 74 65 4c 61 imp_UpdateLayeredWindow.UpdateLa
d5c20 79 65 72 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 yeredWindow.__imp_UpdateLayeredW
d5c40 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f indowIndirect.UpdateLayeredWindo
d5c60 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 57 69 6e 64 6f 77 00 55 70 64 wIndirect.__imp_UpdateWindow.Upd
d5c80 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 ateWindow.__imp_UserHandleGrantA
d5ca0 63 63 65 73 73 00 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d ccess.UserHandleGrantAccess.__im
d5cc0 70 5f 56 61 6c 69 64 61 74 65 52 65 63 74 00 56 61 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d p_ValidateRect.ValidateRect.__im
d5ce0 70 5f 56 61 6c 69 64 61 74 65 52 67 6e 00 56 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f p_ValidateRgn.ValidateRgn.__imp_
d5d00 56 6b 4b 65 79 53 63 61 6e 41 00 56 6b 4b 65 79 53 63 61 6e 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 VkKeyScanA.VkKeyScanA.__imp_VkKe
d5d20 79 53 63 61 6e 45 78 41 00 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 yScanExA.VkKeyScanExA.__imp_VkKe
d5d40 79 53 63 61 6e 45 78 57 00 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 yScanExW.VkKeyScanExW.__imp_VkKe
d5d60 79 53 63 61 6e 57 00 56 6b 4b 65 79 53 63 61 6e 57 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 45 6e yScanW.VkKeyScanW.__imp_WINNLSEn
d5d80 61 62 6c 65 49 4d 45 00 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 57 49 ableIME.WINNLSEnableIME.__imp_WI
d5da0 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 NNLSGetEnableStatus.WINNLSGetEna
d5dc0 62 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b bleStatus.__imp_WINNLSGetIMEHotk
d5de0 65 79 00 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 5f 5f 69 6d 70 5f 57 61 69 74 ey.WINNLSGetIMEHotkey.__imp_Wait
d5e00 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 5f ForInputIdle.WaitForInputIdle.__
d5e20 69 6d 70 5f 57 61 69 74 4d 65 73 73 61 67 65 00 57 61 69 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d imp_WaitMessage.WaitMessage.__im
d5e40 70 5f 57 69 6e 48 65 6c 70 41 00 57 69 6e 48 65 6c 70 41 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c p_WinHelpA.WinHelpA.__imp_WinHel
d5e60 70 57 00 57 69 6e 48 65 6c 70 57 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 57 pW.WinHelpW.__imp_WindowFromDC.W
d5e80 69 6e 64 6f 77 46 72 6f 6d 44 43 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 indowFromDC.__imp_WindowFromPhys
d5ea0 69 63 61 6c 50 6f 69 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e icalPoint.WindowFromPhysicalPoin
d5ec0 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 57 69 6e 64 6f 77 46 72 t.__imp_WindowFromPoint.WindowFr
d5ee0 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 6b 65 79 62 64 5f 65 76 65 6e 74 00 6b 65 79 62 64 5f omPoint.__imp_keybd_event.keybd_
d5f00 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 6d 6f 75 73 65 5f 65 76 65 6e 74 00 6d 6f 75 73 65 5f 65 76 event.__imp_mouse_event.mouse_ev
d5f20 65 6e 74 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 41 00 77 73 70 72 69 6e 74 66 41 00 5f 5f ent.__imp_wsprintfA.wsprintfA.__
d5f40 69 6d 70 5f 77 73 70 72 69 6e 74 66 57 00 77 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 76 imp_wsprintfW.wsprintfW.__imp_wv
d5f60 73 70 72 69 6e 74 66 41 00 77 76 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 sprintfA.wvsprintfA.__imp_wvspri
d5f80 6e 74 66 57 00 77 76 73 70 72 69 6e 74 66 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ntfW.wvsprintfW.__IMPORT_DESCRIP
d5fa0 54 4f 52 5f 75 73 65 72 65 6e 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_userenv.__NULL_IMPORT_DESCRI
d5fc0 50 54 4f 52 00 7f 75 73 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..userenv_NULL_THUNK_DATA.__
d5fe0 69 6d 70 5f 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 43 72 imp_CreateAppContainerProfile.Cr
d6000 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 eateAppContainerProfile.__imp_Cr
d6020 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 43 72 65 61 74 65 45 6e 76 69 72 eateEnvironmentBlock.CreateEnvir
d6040 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 onmentBlock.__imp_CreateProfile.
d6060 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 70 70 43 6f 6e CreateProfile.__imp_DeleteAppCon
d6080 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 44 65 6c 65 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 tainerProfile.DeleteAppContainer
d60a0 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 44 65 6c Profile.__imp_DeleteProfileA.Del
d60c0 65 74 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 eteProfileA.__imp_DeleteProfileW
d60e0 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 41 70 70 43 .DeleteProfileW.__imp_DeriveAppC
d6100 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 ontainerSidFromAppContainerName.
d6120 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 DeriveAppContainerSidFromAppCont
d6140 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 ainerName.__imp_DeriveRestricted
d6160 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 AppContainerSidFromAppContainerS
d6180 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 44 65 72 69 76 65 52 65 73 74 72 69 idAndRestrictedName.DeriveRestri
d61a0 63 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 ctedAppContainerSidFromAppContai
d61c0 6e 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 nerSidAndRestrictedName.__imp_De
d61e0 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 44 65 73 74 72 6f 79 45 6e 76 stroyEnvironmentBlock.DestroyEnv
d6200 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 43 72 69 74 69 63 61 ironmentBlock.__imp_EnterCritica
d6220 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 lPolicySection.EnterCriticalPoli
d6240 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e cySection.__imp_ExpandEnvironmen
d6260 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 tStringsForUserA.ExpandEnvironme
d6280 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e ntStringsForUserA.__imp_ExpandEn
d62a0 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 45 78 70 61 6e 64 45 vironmentStringsForUserW.ExpandE
d62c0 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 5f 5f 69 6d 70 5f nvironmentStringsForUserW.__imp_
d62e0 46 72 65 65 47 50 4f 4c 69 73 74 41 00 46 72 65 65 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f FreeGPOListA.FreeGPOListA.__imp_
d6300 46 72 65 65 47 50 4f 4c 69 73 74 57 00 46 72 65 65 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f FreeGPOListW.FreeGPOListW.__imp_
d6320 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 47 65 6e 65 72 61 74 65 47 GenerateGPNotification.GenerateG
d6340 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 73 50 PNotification.__imp_GetAllUsersP
d6360 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 rofileDirectoryA.GetAllUsersProf
d6380 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 73 50 ileDirectoryA.__imp_GetAllUsersP
d63a0 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 rofileDirectoryW.GetAllUsersProf
d63c0 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 ileDirectoryW.__imp_GetAppContai
d63e0 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 6f 6c nerFolderPath.GetAppContainerFol
d6400 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 derPath.__imp_GetAppContainerReg
d6420 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 istryLocation.GetAppContainerReg
d6440 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 istryLocation.__imp_GetAppliedGP
d6460 4f 4c 69 73 74 41 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f OListA.GetAppliedGPOListA.__imp_
d6480 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f GetAppliedGPOListW.GetAppliedGPO
d64a0 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c ListW.__imp_GetDefaultUserProfil
d64c0 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c eDirectoryA.GetDefaultUserProfil
d64e0 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 eDirectoryA.__imp_GetDefaultUser
d6500 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 ProfileDirectoryW.GetDefaultUser
d6520 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 ProfileDirectoryW.__imp_GetGPOLi
d6540 73 74 41 00 47 65 74 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 stA.GetGPOListA.__imp_GetGPOList
d6560 57 00 47 65 74 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 54 79 W.GetGPOListW.__imp_GetProfileTy
d6580 70 65 00 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 pe.GetProfileType.__imp_GetProfi
d65a0 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f lesDirectoryA.GetProfilesDirecto
d65c0 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 ryA.__imp_GetProfilesDirectoryW.
d65e0 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 55 GetProfilesDirectoryW.__imp_GetU
d6600 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 55 73 65 72 50 72 6f 66 serProfileDirectoryA.GetUserProf
d6620 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 72 6f 66 69 ileDirectoryA.__imp_GetUserProfi
d6640 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 leDirectoryW.GetUserProfileDirec
d6660 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 toryW.__imp_LeaveCriticalPolicyS
d6680 65 63 74 69 6f 6e 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f ection.LeaveCriticalPolicySectio
d66a0 6e 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 00 4c 6f 61 64 55 73 65 n.__imp_LoadUserProfileA.LoadUse
d66c0 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 rProfileA.__imp_LoadUserProfileW
d66e0 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 47 .LoadUserProfileW.__imp_ProcessG
d6700 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 50 72 6f 63 65 73 73 47 72 6f 75 70 roupPolicyCompleted.ProcessGroup
d6720 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 47 72 6f PolicyCompleted.__imp_ProcessGro
d6740 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 50 72 6f 63 65 73 73 47 72 6f 75 70 upPolicyCompletedEx.ProcessGroup
d6760 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 50 PolicyCompletedEx.__imp_RefreshP
d6780 6f 6c 69 63 79 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 olicy.RefreshPolicy.__imp_Refres
d67a0 68 50 6f 6c 69 63 79 45 78 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f hPolicyEx.RefreshPolicyEx.__imp_
d67c0 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 47 RegisterGPNotification.RegisterG
d67e0 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 73 6f 70 41 63 63 65 73 73 43 68 PNotification.__imp_RsopAccessCh
d6800 65 63 6b 42 79 54 79 70 65 00 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 eckByType.RsopAccessCheckByType.
d6820 5f 5f 69 6d 70 5f 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 52 73 6f 70 46 69 __imp_RsopFileAccessCheck.RsopFi
d6840 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 52 73 6f 70 52 65 73 65 74 50 6f 6c leAccessCheck.__imp_RsopResetPol
d6860 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 73 6f 70 52 65 73 65 74 50 6f 6c 69 63 79 icySettingStatus.RsopResetPolicy
d6880 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 73 6f 70 53 65 74 50 6f 6c 69 63 SettingStatus.__imp_RsopSetPolic
d68a0 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 73 6f 70 53 65 74 50 6f 6c 69 63 79 53 65 74 74 ySettingStatus.RsopSetPolicySett
d68c0 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c ingStatus.__imp_UnloadUserProfil
d68e0 65 00 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 e.UnloadUserProfile.__imp_Unregi
d6900 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 47 50 4e sterGPNotification.UnregisterGPN
d6920 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f otification.__IMPORT_DESCRIPTOR_
d6940 75 73 70 31 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f usp10.__NULL_IMPORT_DESCRIPTOR..
d6960 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 63 72 69 usp10_NULL_THUNK_DATA.__imp_Scri
d6980 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 53 63 72 69 70 74 41 ptApplyDigitSubstitution.ScriptA
d69a0 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 pplyDigitSubstitution.__imp_Scri
d69c0 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 64 74 68 00 53 63 72 69 70 74 41 70 70 6c 79 4c ptApplyLogicalWidth.ScriptApplyL
d69e0 6f 67 69 63 61 6c 57 69 64 74 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 42 72 65 61 6b 00 53 63 ogicalWidth.__imp_ScriptBreak.Sc
d6a00 72 69 70 74 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 43 50 74 6f 58 00 53 63 72 69 riptBreak.__imp_ScriptCPtoX.Scri
d6a20 70 74 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 ptCPtoX.__imp_ScriptCacheGetHeig
d6a40 68 74 00 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 5f 5f 69 6d 70 5f 53 63 ht.ScriptCacheGetHeight.__imp_Sc
d6a60 72 69 70 74 46 72 65 65 43 61 63 68 65 00 53 63 72 69 70 74 46 72 65 65 43 61 63 68 65 00 5f 5f riptFreeCache.ScriptFreeCache.__
d6a80 69 6d 70 5f 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 imp_ScriptGetCMap.ScriptGetCMap.
d6aa0 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 __imp_ScriptGetFontAlternateGlyp
d6ac0 68 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 00 hs.ScriptGetFontAlternateGlyphs.
d6ae0 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 53 __imp_ScriptGetFontFeatureTags.S
d6b00 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 5f 5f 69 6d 70 5f 53 63 criptGetFontFeatureTags.__imp_Sc
d6b20 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 73 00 53 63 72 69 70 74 47 65 riptGetFontLanguageTags.ScriptGe
d6b40 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 tFontLanguageTags.__imp_ScriptGe
d6b60 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f tFontProperties.ScriptGetFontPro
d6b80 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 perties.__imp_ScriptGetFontScrip
d6ba0 74 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 5f 5f tTags.ScriptGetFontScriptTags.__
d6bc0 69 6d 70 5f 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 68 00 53 63 72 69 70 imp_ScriptGetGlyphABCWidth.Scrip
d6be0 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 tGetGlyphABCWidth.__imp_ScriptGe
d6c00 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 tLogicalWidths.ScriptGetLogicalW
d6c20 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 idths.__imp_ScriptGetProperties.
d6c40 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 ScriptGetProperties.__imp_Script
d6c60 49 73 43 6f 6d 70 6c 65 78 00 53 63 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f IsComplex.ScriptIsComplex.__imp_
d6c80 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 5f 5f 69 6d ScriptItemize.ScriptItemize.__im
d6ca0 70 5f 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 49 74 p_ScriptItemizeOpenType.ScriptIt
d6cc0 65 6d 69 7a 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 4a 75 73 74 69 66 emizeOpenType.__imp_ScriptJustif
d6ce0 79 00 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 4c 61 79 6f y.ScriptJustify.__imp_ScriptLayo
d6d00 75 74 00 53 63 72 69 70 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6c 61 63 ut.ScriptLayout.__imp_ScriptPlac
d6d20 65 00 53 63 72 69 70 74 50 6c 61 63 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6c 61 63 65 4f e.ScriptPlace.__imp_ScriptPlaceO
d6d40 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d penType.ScriptPlaceOpenType.__im
d6d60 70 5f 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 p_ScriptPositionSingleGlyph.Scri
d6d80 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 68 00 5f 5f 69 6d 70 5f 53 63 72 69 ptPositionSingleGlyph.__imp_Scri
d6da0 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 53 63 72 69 70 74 ptRecordDigitSubstitution.Script
d6dc0 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 RecordDigitSubstitution.__imp_Sc
d6de0 72 69 70 74 53 68 61 70 65 00 53 63 72 69 70 74 53 68 61 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 riptShape.ScriptShape.__imp_Scri
d6e00 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 ptShapeOpenType.ScriptShapeOpenT
d6e20 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 53 63 ype.__imp_ScriptStringAnalyse.Sc
d6e40 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 riptStringAnalyse.__imp_ScriptSt
d6e60 72 69 6e 67 43 50 74 6f 58 00 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f 58 00 5f 5f 69 6d ringCPtoX.ScriptStringCPtoX.__im
d6e80 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 65 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 46 p_ScriptStringFree.ScriptStringF
d6ea0 72 65 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c ree.__imp_ScriptStringGetLogical
d6ec0 57 69 64 74 68 73 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 Widths.ScriptStringGetLogicalWid
d6ee0 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 53 ths.__imp_ScriptStringGetOrder.S
d6f00 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 criptStringGetOrder.__imp_Script
d6f20 53 74 72 69 6e 67 4f 75 74 00 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 5f 5f 69 6d 70 5f StringOut.ScriptStringOut.__imp_
d6f40 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 53 63 72 69 70 74 53 74 72 69 6e ScriptStringValidate.ScriptStrin
d6f60 67 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 gValidate.__imp_ScriptStringXtoC
d6f80 50 00 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 P.ScriptStringXtoCP.__imp_Script
d6fa0 53 74 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 4c 6f String_pLogAttr.ScriptString_pLo
d6fc0 67 41 74 74 72 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 53 gAttr.__imp_ScriptString_pSize.S
d6fe0 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 criptString_pSize.__imp_ScriptSt
d7000 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f ring_pcOutChars.ScriptString_pcO
d7020 75 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 utChars.__imp_ScriptSubstituteSi
d7040 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 ngleGlyph.ScriptSubstituteSingle
d7060 47 6c 79 70 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 53 63 72 69 70 74 Glyph.__imp_ScriptTextOut.Script
d7080 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 58 74 6f 43 50 00 53 63 72 69 70 74 TextOut.__imp_ScriptXtoCP.Script
d70a0 58 74 6f 43 50 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 78 74 68 65 6d XtoCP.__IMPORT_DESCRIPTOR_uxthem
d70c0 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 78 74 68 e.__NULL_IMPORT_DESCRIPTOR..uxth
d70e0 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 eme_NULL_THUNK_DATA.__imp_BeginB
d7100 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 41 6e ufferedAnimation.BeginBufferedAn
d7120 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 imation.__imp_BeginBufferedPaint
d7140 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 .BeginBufferedPaint.__imp_BeginP
d7160 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 42 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 anningFeedback.BeginPanningFeedb
d7180 61 63 6b 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 42 75 66 ack.__imp_BufferedPaintClear.Buf
d71a0 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 feredPaintClear.__imp_BufferedPa
d71c0 69 6e 74 49 6e 69 74 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 5f intInit.BufferedPaintInit.__imp_
d71e0 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 00 42 75 66 BufferedPaintRenderAnimation.Buf
d7200 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f feredPaintRenderAnimation.__imp_
d7220 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 61 00 42 75 66 66 65 72 65 64 50 61 BufferedPaintSetAlpha.BufferedPa
d7240 69 6e 74 53 65 74 41 6c 70 68 61 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 intSetAlpha.__imp_BufferedPaintS
d7260 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 74 topAllAnimations.BufferedPaintSt
d7280 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 opAllAnimations.__imp_BufferedPa
d72a0 69 6e 74 55 6e 49 6e 69 74 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 5f 5f intUnInit.BufferedPaintUnInit.__
d72c0 69 6d 70 5f 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 imp_CloseThemeData.CloseThemeDat
d72e0 61 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 44 72 61 77 a.__imp_DrawThemeBackground.Draw
d7300 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 42 ThemeBackground.__imp_DrawThemeB
d7320 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 ackgroundEx.DrawThemeBackgroundE
d7340 78 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 45 64 67 65 00 44 72 61 77 54 68 65 6d 65 45 x.__imp_DrawThemeEdge.DrawThemeE
d7360 64 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 44 72 61 77 54 68 65 6d dge.__imp_DrawThemeIcon.DrawThem
d7380 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 eIcon.__imp_DrawThemeParentBackg
d73a0 72 6f 75 6e 64 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 round.DrawThemeParentBackground.
d73c0 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 __imp_DrawThemeParentBackgroundE
d73e0 78 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f x.DrawThemeParentBackgroundEx.__
d7400 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 imp_DrawThemeText.DrawThemeText.
d7420 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 54 65 78 74 45 78 00 44 72 61 77 54 68 65 6d 65 54 __imp_DrawThemeTextEx.DrawThemeT
d7440 65 78 74 45 78 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 extEx.__imp_EnableThemeDialogTex
d7460 74 75 72 65 00 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 5f 5f ture.EnableThemeDialogTexture.__
d7480 69 6d 70 5f 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 imp_EnableTheming.EnableTheming.
d74a0 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 45 6e 64 42 75 __imp_EndBufferedAnimation.EndBu
d74c0 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 66 65 72 65 fferedAnimation.__imp_EndBuffere
d74e0 64 50 61 69 6e 74 00 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e dPaint.EndBufferedPaint.__imp_En
d7500 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 dPanningFeedback.EndPanningFeedb
d7520 61 63 6b 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 69 74 73 00 47 ack.__imp_GetBufferedPaintBits.G
d7540 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 etBufferedPaintBits.__imp_GetBuf
d7560 66 65 72 65 64 50 61 69 6e 74 44 43 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 feredPaintDC.GetBufferedPaintDC.
d7580 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 44 43 00 47 __imp_GetBufferedPaintTargetDC.G
d75a0 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 44 43 00 5f 5f 69 6d 70 5f 47 65 etBufferedPaintTargetDC.__imp_Ge
d75c0 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 52 65 63 74 00 47 65 74 42 75 66 66 tBufferedPaintTargetRect.GetBuff
d75e0 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 eredPaintTargetRect.__imp_GetCur
d7600 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d rentThemeName.GetCurrentThemeNam
d7620 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 e.__imp_GetThemeAnimationPropert
d7640 79 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d y.GetThemeAnimationProperty.__im
d7660 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 p_GetThemeAnimationTransform.Get
d7680 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 ThemeAnimationTransform.__imp_Ge
d76a0 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 54 68 65 6d 65 41 70 70 50 tThemeAppProperties.GetThemeAppP
d76c0 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 roperties.__imp_GetThemeBackgrou
d76e0 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 ndContentRect.GetThemeBackground
d7700 43 6f 6e 74 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 ContentRect.__imp_GetThemeBackgr
d7720 6f 75 6e 64 45 78 74 65 6e 74 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 oundExtent.GetThemeBackgroundExt
d7740 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 ent.__imp_GetThemeBackgroundRegi
d7760 6f 6e 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 5f 5f 69 6d on.GetThemeBackgroundRegion.__im
d7780 70 5f 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 p_GetThemeBitmap.GetThemeBitmap.
d77a0 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 __imp_GetThemeBool.GetThemeBool.
d77c0 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 47 65 74 54 68 65 6d 65 43 6f 6c 6f __imp_GetThemeColor.GetThemeColo
d77e0 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f r.__imp_GetThemeDocumentationPro
d7800 70 65 72 74 79 00 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 perty.GetThemeDocumentationPrope
d7820 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 45 6e 75 6d 56 61 6c 75 65 00 47 65 74 54 rty.__imp_GetThemeEnumValue.GetT
d7840 68 65 6d 65 45 6e 75 6d 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 46 69 6c 65 hemeEnumValue.__imp_GetThemeFile
d7860 6e 61 6d 65 00 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 54 name.GetThemeFilename.__imp_GetT
d7880 68 65 6d 65 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 hemeFont.GetThemeFont.__imp_GetT
d78a0 68 65 6d 65 49 6e 74 00 47 65 74 54 68 65 6d 65 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 hemeInt.GetThemeInt.__imp_GetThe
d78c0 6d 65 49 6e 74 4c 69 73 74 00 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 5f 5f 69 6d 70 5f meIntList.GetThemeIntList.__imp_
d78e0 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 GetThemeMargins.GetThemeMargins.
d7900 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 4d 65 74 72 69 63 00 47 65 74 54 68 65 6d 65 4d 65 74 __imp_GetThemeMetric.GetThemeMet
d7920 72 69 63 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 47 65 74 54 68 ric.__imp_GetThemePartSize.GetTh
d7940 65 6d 65 50 61 72 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 emePartSize.__imp_GetThemePositi
d7960 6f 6e 00 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 on.GetThemePosition.__imp_GetThe
d7980 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 mePropertyOrigin.GetThemePropert
d79a0 79 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 52 65 63 74 00 47 65 74 54 68 yOrigin.__imp_GetThemeRect.GetTh
d79c0 65 6d 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 47 65 74 emeRect.__imp_GetThemeStream.Get
d79e0 54 68 65 6d 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 ThemeStream.__imp_GetThemeString
d7a00 00 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 .GetThemeString.__imp_GetThemeSy
d7a20 73 42 6f 6f 6c 00 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 sBool.GetThemeSysBool.__imp_GetT
d7a40 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 5f 5f hemeSysColor.GetThemeSysColor.__
d7a60 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 47 65 74 54 68 65 imp_GetThemeSysColorBrush.GetThe
d7a80 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 meSysColorBrush.__imp_GetThemeSy
d7aa0 73 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 sFont.GetThemeSysFont.__imp_GetT
d7ac0 68 65 6d 65 53 79 73 49 6e 74 00 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 5f 5f 69 6d 70 5f hemeSysInt.GetThemeSysInt.__imp_
d7ae0 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 GetThemeSysSize.GetThemeSysSize.
d7b00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 6e 67 00 47 65 74 54 68 65 6d 65 __imp_GetThemeSysString.GetTheme
d7b20 53 79 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 SysString.__imp_GetThemeTextExte
d7b40 6e 74 00 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 nt.GetThemeTextExtent.__imp_GetT
d7b60 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 hemeTextMetrics.GetThemeTextMetr
d7b80 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e ics.__imp_GetThemeTimingFunction
d7ba0 00 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 .GetThemeTimingFunction.__imp_Ge
d7bc0 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 47 65 74 54 68 65 6d tThemeTransitionDuration.GetThem
d7be0 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e eTransitionDuration.__imp_GetWin
d7c00 64 6f 77 54 68 65 6d 65 00 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f 48 69 dowTheme.GetWindowTheme.__imp_Hi
d7c20 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 48 69 74 54 65 73 74 54 68 65 6d tTestThemeBackground.HitTestThem
d7c40 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 49 73 41 70 70 54 68 65 6d 65 64 00 49 73 eBackground.__imp_IsAppThemed.Is
d7c60 41 70 70 54 68 65 6d 65 64 00 5f 5f 69 6d 70 5f 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 AppThemed.__imp_IsCompositionAct
d7c80 69 76 65 00 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 ive.IsCompositionActive.__imp_Is
d7ca0 54 68 65 6d 65 41 63 74 69 76 65 00 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f ThemeActive.IsThemeActive.__imp_
d7cc0 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 IsThemeBackgroundPartiallyTransp
d7ce0 61 72 65 6e 74 00 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 arent.IsThemeBackgroundPartially
d7d00 54 72 61 6e 73 70 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 Transparent.__imp_IsThemeDialogT
d7d20 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 49 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 extureEnabled.IsThemeDialogTextu
d7d40 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e reEnabled.__imp_IsThemePartDefin
d7d60 65 64 00 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e ed.IsThemePartDefined.__imp_Open
d7d80 54 68 65 6d 65 44 61 74 61 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 70 ThemeData.OpenThemeData.__imp_Op
d7da0 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 5f 5f enThemeDataEx.OpenThemeDataEx.__
d7dc0 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 4f 70 65 6e 54 68 65 6d imp_OpenThemeDataForDpi.OpenThem
d7de0 65 44 61 74 61 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f eDataForDpi.__imp_SetThemeAppPro
d7e00 70 65 72 74 69 65 73 00 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f perties.SetThemeAppProperties.__
d7e20 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d imp_SetWindowTheme.SetWindowThem
d7e40 65 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 00 e.__imp_SetWindowThemeAttribute.
d7e60 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 55 70 SetWindowThemeAttribute.__imp_Up
d7e80 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 55 70 64 61 74 65 50 61 6e 6e 69 6e datePanningFeedback.UpdatePannin
d7ea0 67 46 65 65 64 62 61 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 gFeedback.__IMPORT_DESCRIPTOR_ve
d7ec0 72 69 66 69 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 rifier.__NULL_IMPORT_DESCRIPTOR.
d7ee0 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .verifier_NULL_THUNK_DATA.__imp_
d7f00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 56 65 72 69 66 69 VerifierEnumerateResource.Verifi
d7f20 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 erEnumerateResource.__IMPORT_DES
d7f40 43 52 49 50 54 4f 52 5f 76 65 72 73 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_version.__NULL_IMPORT_DE
d7f60 53 43 52 49 50 54 4f 52 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..version_NULL_THUNK_DAT
d7f80 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 47 65 74 46 A.__imp_GetFileVersionInfoA.GetF
d7fa0 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 ileVersionInfoA.__imp_GetFileVer
d7fc0 73 69 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 sionInfoExA.GetFileVersionInfoEx
d7fe0 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 47 65 A.__imp_GetFileVersionInfoExW.Ge
d8000 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c tFileVersionInfoExW.__imp_GetFil
d8020 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e eVersionInfoSizeA.GetFileVersion
d8040 49 6e 66 6f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e InfoSizeA.__imp_GetFileVersionIn
d8060 66 6f 53 69 7a 65 45 78 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 foSizeExA.GetFileVersionInfoSize
d8080 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 ExA.__imp_GetFileVersionInfoSize
d80a0 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 5f 5f ExW.GetFileVersionInfoSizeExW.__
d80c0 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 47 65 74 46 imp_GetFileVersionInfoSizeW.GetF
d80e0 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c ileVersionInfoSizeW.__imp_GetFil
d8100 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f eVersionInfoW.GetFileVersionInfo
d8120 57 00 5f 5f 69 6d 70 5f 56 65 72 46 69 6e 64 46 69 6c 65 41 00 56 65 72 46 69 6e 64 46 69 6c 65 W.__imp_VerFindFileA.VerFindFile
d8140 41 00 5f 5f 69 6d 70 5f 56 65 72 46 69 6e 64 46 69 6c 65 57 00 56 65 72 46 69 6e 64 46 69 6c 65 A.__imp_VerFindFileW.VerFindFile
d8160 57 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 56 65 72 49 6e 73 74 61 W.__imp_VerInstallFileA.VerInsta
d8180 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 56 65 llFileA.__imp_VerInstallFileW.Ve
d81a0 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 rInstallFileW.__imp_VerQueryValu
d81c0 65 41 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 eA.VerQueryValueA.__imp_VerQuery
d81e0 56 61 6c 75 65 57 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 ValueW.VerQueryValueW.__IMPORT_D
d8200 45 53 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_vertdll.__NULL_IMPORT_
d8220 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..vertdll_NULL_THUNK_D
d8240 41 54 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 45 6e 63 6c 61 76 65 00 43 61 6c 6c 45 6e 63 6c 61 76 ATA.__imp_CallEnclave.CallEnclav
d8260 65 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 e.__imp_EnclaveGetAttestationRep
d8280 6f 72 74 00 45 6e 63 6c 61 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 ort.EnclaveGetAttestationReport.
d82a0 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 __imp_EnclaveGetEnclaveInformati
d82c0 6f 6e 00 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 on.EnclaveGetEnclaveInformation.
d82e0 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 45 6e 63 6c 61 76 65 53 65 61 __imp_EnclaveSealData.EnclaveSea
d8300 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 45 6e lData.__imp_EnclaveUnsealData.En
d8320 63 6c 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 56 65 72 claveUnsealData.__imp_EnclaveVer
d8340 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 45 6e 63 6c 61 76 65 56 65 72 69 ifyAttestationReport.EnclaveVeri
d8360 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e fyAttestationReport.__imp_Termin
d8380 61 74 65 45 6e 63 6c 61 76 65 00 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 49 4d ateEnclave.TerminateEnclave.__IM
d83a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 69 72 74 64 69 73 6b 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_virtdisk.__NULL_
d83c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..virtdisk_NULL
d83e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b _THUNK_DATA.__imp_AddVirtualDisk
d8400 50 61 72 65 6e 74 00 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 5f 5f 69 6d Parent.AddVirtualDiskParent.__im
d8420 70 5f 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 41 70 70 6c 79 53 6e 61 70 73 p_ApplySnapshotVhdSet.ApplySnaps
d8440 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 hotVhdSet.__imp_AttachVirtualDis
d8460 6b 00 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 42 72 65 61 6b 4d k.AttachVirtualDisk.__imp_BreakM
d8480 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 irrorVirtualDisk.BreakMirrorVirt
d84a0 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b ualDisk.__imp_CompactVirtualDisk
d84c0 00 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 6c 65 .CompactVirtualDisk.__imp_Comple
d84e0 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 teForkVirtualDisk.CompleteForkVi
d8500 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 rtualDisk.__imp_CreateVirtualDis
d8520 6b 00 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 k.CreateVirtualDisk.__imp_Delete
d8540 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 SnapshotVhdSet.DeleteSnapshotVhd
d8560 53 65 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 Set.__imp_DeleteVirtualDiskMetad
d8580 61 74 61 00 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f ata.DeleteVirtualDiskMetadata.__
d85a0 69 6d 70 5f 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 44 65 74 61 63 68 56 69 72 74 imp_DetachVirtualDisk.DetachVirt
d85c0 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 ualDisk.__imp_EnumerateVirtualDi
d85e0 73 6b 4d 65 74 61 64 61 74 61 00 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d skMetadata.EnumerateVirtualDiskM
d8600 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 6b 00 etadata.__imp_ExpandVirtualDisk.
d8620 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 46 6f 72 6b 56 69 72 74 ExpandVirtualDisk.__imp_ForkVirt
d8640 75 61 6c 44 69 73 6b 00 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 47 65 ualDisk.ForkVirtualDisk.__imp_Ge
d8660 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 tAllAttachedVirtualDiskPhysicalP
d8680 61 74 68 73 00 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 aths.GetAllAttachedVirtualDiskPh
d86a0 79 73 69 63 61 6c 50 61 74 68 73 00 5f 5f 69 6d 70 5f 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 ysicalPaths.__imp_GetStorageDepe
d86c0 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 ndencyInformation.GetStorageDepe
d86e0 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 ndencyInformation.__imp_GetVirtu
d8700 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b alDiskInformation.GetVirtualDisk
d8720 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b Information.__imp_GetVirtualDisk
d8740 4d 65 74 61 64 61 74 61 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 Metadata.GetVirtualDiskMetadata.
d8760 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f __imp_GetVirtualDiskOperationPro
d8780 67 72 65 73 73 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f gress.GetVirtualDiskOperationPro
d87a0 67 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 gress.__imp_GetVirtualDiskPhysic
d87c0 61 6c 50 61 74 68 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 alPath.GetVirtualDiskPhysicalPat
d87e0 68 00 5f 5f 69 6d 70 5f 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b 00 4d 65 72 67 65 56 69 h.__imp_MergeVirtualDisk.MergeVi
d8800 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 rtualDisk.__imp_MirrorVirtualDis
d8820 6b 00 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 k.MirrorVirtualDisk.__imp_Modify
d8840 56 68 64 53 65 74 00 4d 6f 64 69 66 79 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 56 69 VhdSet.ModifyVhdSet.__imp_OpenVi
d8860 72 74 75 61 6c 44 69 73 6b 00 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f rtualDisk.OpenVirtualDisk.__imp_
d8880 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 51 75 65 72 79 43 68 61 QueryChangesVirtualDisk.QueryCha
d88a0 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 52 61 77 53 43 53 49 56 69 72 ngesVirtualDisk.__imp_RawSCSIVir
d88c0 74 75 61 6c 44 69 73 6b 00 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d tualDisk.RawSCSIVirtualDisk.__im
d88e0 70 5f 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 52 65 73 69 7a 65 56 69 72 74 75 61 p_ResizeVirtualDisk.ResizeVirtua
d8900 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d lDisk.__imp_SetVirtualDiskInform
d8920 61 74 69 6f 6e 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ation.SetVirtualDiskInformation.
d8940 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 53 65 74 __imp_SetVirtualDiskMetadata.Set
d8960 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 54 61 6b 65 53 6e VirtualDiskMetadata.__imp_TakeSn
d8980 61 70 73 68 6f 74 56 68 64 53 65 74 00 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 apshotVhdSet.TakeSnapshotVhdSet.
d89a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 64 65 76 69 63 65 68 6f 73 74 __IMPORT_DESCRIPTOR_vmdevicehost
d89c0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 6d 64 65 76 .__NULL_IMPORT_DESCRIPTOR..vmdev
d89e0 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 64 icehost_NULL_THUNK_DATA.__imp_Hd
d8a00 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 48 64 76 43 72 65 61 74 65 44 vCreateDeviceInstance.HdvCreateD
d8a20 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 47 75 65 eviceInstance.__imp_HdvCreateGue
d8a40 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d stMemoryAperture.HdvCreateGuestM
d8a60 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 53 65 63 emoryAperture.__imp_HdvCreateSec
d8a80 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 48 64 76 43 72 65 61 74 65 53 65 63 tionBackedMmioRange.HdvCreateSec
d8aa0 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 44 65 6c tionBackedMmioRange.__imp_HdvDel
d8ac0 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 48 64 76 44 65 6c 69 76 65 72 47 75 65 iverGuestInterrupt.HdvDeliverGue
d8ae0 73 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 stInterrupt.__imp_HdvDestroyGues
d8b00 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d tMemoryAperture.HdvDestroyGuestM
d8b20 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 5f 5f 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 53 65 emoryAperture.__imp_HdvDestroySe
d8b40 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 48 64 76 44 65 73 74 72 6f 79 53 ctionBackedMmioRange.HdvDestroyS
d8b60 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 49 ectionBackedMmioRange.__imp_HdvI
d8b80 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 48 64 76 49 6e 69 74 69 61 6c 69 7a nitializeDeviceHost.HdvInitializ
d8ba0 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 eDeviceHost.__imp_HdvReadGuestMe
d8bc0 6d 6f 72 79 00 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 48 64 mory.HdvReadGuestMemory.__imp_Hd
d8be0 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f vRegisterDoorbell.HdvRegisterDoo
d8c00 72 62 65 6c 6c 00 5f 5f 69 6d 70 5f 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 rbell.__imp_HdvTeardownDeviceHos
d8c20 74 00 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 48 64 t.HdvTeardownDeviceHost.__imp_Hd
d8c40 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 76 55 6e 72 65 67 69 73 74 65 vUnregisterDoorbell.HdvUnregiste
d8c60 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d 70 5f 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d rDoorbell.__imp_HdvWriteGuestMem
d8c80 6f 72 79 00 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 ory.HdvWriteGuestMemory.__IMPORT
d8ca0 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 _DESCRIPTOR_vmsavedstatedumpprov
d8cc0 69 64 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 ider.__NULL_IMPORT_DESCRIPTOR..v
d8ce0 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 msavedstatedumpprovider_NULL_THU
d8d00 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 NK_DATA.__imp_ApplyGuestMemoryFi
d8d20 78 00 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 5f 5f 69 6d 70 5f 41 70 70 6c x.ApplyGuestMemoryFix.__imp_Appl
d8d40 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 yPendingSavedStateFileReplayLog.
d8d60 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 65 70 6c 61 79 ApplyPendingSavedStateFileReplay
d8d80 4c 6f 67 00 5f 5f 69 6d 70 5f 43 61 6c 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 43 61 6c 6c 53 74 Log.__imp_CallStackUnwind.CallSt
d8da0 61 63 6b 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 61 76 65 64 53 74 61 74 65 53 79 ackUnwind.__imp_FindSavedStateSy
d8dc0 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 46 69 6e 64 53 61 76 65 64 53 74 61 74 65 53 79 mbolFieldInType.FindSavedStateSy
d8de0 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 63 74 69 76 mbolFieldInType.__imp_ForceActiv
d8e00 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 46 6f 72 63 65 41 63 74 69 76 65 56 69 eVirtualTrustLevel.ForceActiveVi
d8e20 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 72 63 68 69 rtualTrustLevel.__imp_ForceArchi
d8e40 74 65 63 74 75 72 65 00 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f tecture.ForceArchitecture.__imp_
d8e60 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 46 6f 72 63 65 4e 65 73 74 65 64 48 ForceNestedHostMode.ForceNestedH
d8e80 6f 73 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 46 6f ostMode.__imp_ForcePagingMode.Fo
d8ea0 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 56 69 72 rcePagingMode.__imp_GetActiveVir
d8ec0 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 47 65 74 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 tualTrustLevel.GetActiveVirtualT
d8ee0 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 41 72 63 68 69 74 65 63 74 75 72 65 00 rustLevel.__imp_GetArchitecture.
d8f00 47 65 74 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 GetArchitecture.__imp_GetEnabled
d8f20 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 47 65 74 45 6e 61 62 6c 65 64 56 69 72 VirtualTrustLevels.GetEnabledVir
d8f40 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 45 6e tualTrustLevels.__imp_GetGuestEn
d8f60 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 47 65 74 47 75 65 73 74 abledVirtualTrustLevels.GetGuest
d8f80 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f EnabledVirtualTrustLevels.__imp_
d8fa0 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 5f 5f GetGuestOsInfo.GetGuestOsInfo.__
d8fc0 69 6d 70 5f 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 imp_GetGuestPhysicalMemoryChunks
d8fe0 00 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 5f 5f .GetGuestPhysicalMemoryChunks.__
d9000 69 6d 70 5f 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 47 imp_GetGuestRawSavedMemorySize.G
d9020 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f etGuestRawSavedMemorySize.__imp_
d9040 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 47 65 74 4d 65 6d 6f GetMemoryBlockCacheLimit.GetMemo
d9060 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 73 74 65 ryBlockCacheLimit.__imp_GetNeste
d9080 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 47 65 74 4e 65 73 74 65 64 56 69 72 dVirtualizationMode.GetNestedVir
d90a0 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 67 69 6e 67 4d tualizationMode.__imp_GetPagingM
d90c0 6f 64 65 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 ode.GetPagingMode.__imp_GetRegis
d90e0 74 65 72 56 61 6c 75 65 00 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f terValue.GetRegisterValue.__imp_
d9100 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 66 6f 00 47 65 74 GetSavedStateSymbolFieldInfo.Get
d9120 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f SavedStateSymbolFieldInfo.__imp_
d9140 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c GetSavedStateSymbolProviderHandl
d9160 65 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 6e e.GetSavedStateSymbolProviderHan
d9180 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 dle.__imp_GetSavedStateSymbolTyp
d91a0 65 53 69 7a 65 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a eSize.GetSavedStateSymbolTypeSiz
d91c0 65 00 5f 5f 69 6d 70 5f 47 65 74 56 70 43 6f 75 6e 74 00 47 65 74 56 70 43 6f 75 6e 74 00 5f 5f e.__imp_GetVpCount.GetVpCount.__
d91e0 69 6d 70 5f 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 imp_GuestPhysicalAddressToRawSav
d9200 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 edMemoryOffset.GuestPhysicalAddr
d9220 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f essToRawSavedMemoryOffset.__imp_
d9240 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 GuestVirtualAddressToPhysicalAdd
d9260 72 65 73 73 00 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 ress.GuestVirtualAddressToPhysic
d9280 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 49 6e alAddress.__imp_InKernelSpace.In
d92a0 4b 65 72 6e 65 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 49 73 41 63 74 69 76 65 56 69 72 74 75 61 KernelSpace.__imp_IsActiveVirtua
d92c0 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 49 73 41 63 74 69 76 65 56 69 72 74 75 lTrustLevelEnabled.IsActiveVirtu
d92e0 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 4e 65 73 74 alTrustLevelEnabled.__imp_IsNest
d9300 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 49 73 4e 65 73 74 65 64 edVirtualizationEnabled.IsNested
d9320 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 4c 6f 61 64 VirtualizationEnabled.__imp_Load
d9340 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c SavedStateFile.LoadSavedStateFil
d9360 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 61 64 e.__imp_LoadSavedStateFiles.Load
d9380 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 SavedStateFiles.__imp_LoadSavedS
d93a0 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 tateModuleSymbols.LoadSavedState
d93c0 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 ModuleSymbols.__imp_LoadSavedSta
d93e0 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 teModuleSymbolsEx.LoadSavedState
d9400 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 ModuleSymbolsEx.__imp_LoadSavedS
d9420 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 tateSymbolProvider.LoadSavedStat
d9440 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 53 61 76 65 eSymbolProvider.__imp_LocateSave
d9460 64 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 dStateFiles.LocateSavedStateFile
d9480 73 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 s.__imp_ReadGuestPhysicalAddress
d94a0 00 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f .ReadGuestPhysicalAddress.__imp_
d94c0 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 00 52 65 61 64 47 75 65 73 ReadGuestRawSavedMemory.ReadGues
d94e0 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 53 61 76 65 64 53 tRawSavedMemory.__imp_ReadSavedS
d9500 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 52 65 61 64 53 61 76 65 64 53 74 61 74 tateGlobalVariable.ReadSavedStat
d9520 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 61 76 eGlobalVariable.__imp_ReleaseSav
d9540 65 64 53 74 61 74 65 46 69 6c 65 73 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 69 edStateFiles.ReleaseSavedStateFi
d9560 6c 65 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f les.__imp_ReleaseSavedStateSymbo
d9580 6c 50 72 6f 76 69 64 65 72 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f lProvider.ReleaseSavedStateSymbo
d95a0 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 lProvider.__imp_ResolveSavedStat
d95c0 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 52 65 73 6f 6c 76 65 53 61 eGlobalVariableAddress.ResolveSa
d95e0 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 5f 5f vedStateGlobalVariableAddress.__
d9600 69 6d 70 5f 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 53 63 61 6e 4d imp_ScanMemoryForDosImages.ScanM
d9620 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6d 6f 72 emoryForDosImages.__imp_SetMemor
d9640 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 yBlockCacheLimit.SetMemoryBlockC
d9660 61 63 68 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d acheLimit.__imp_SetSavedStateSym
d9680 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 53 65 74 bolProviderDebugInfoCallback.Set
d96a0 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 SavedStateSymbolProviderDebugInf
d96c0 6f 43 61 6c 6c 62 61 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 73 oCallback.__IMPORT_DESCRIPTOR_vs
d96e0 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 sapi.__NULL_IMPORT_DESCRIPTOR..v
d9700 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 ssapi_NULL_THUNK_DATA.__imp_Crea
d9720 74 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 43 72 65 61 74 teVssExpressWriterInternal.Creat
d9740 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 5f 5f 49 4d 50 4f eVssExpressWriterInternal.__IMPO
d9760 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 63 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_wcmapi.__NULL_IMPO
d9780 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..wcmapi_NULL_THUNK
d97a0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 57 63 6d 46 72 65 _DATA.__imp_WcmFreeMemory.WcmFre
d97c0 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 eMemory.__imp_WcmGetProfileList.
d97e0 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 63 6d 51 75 65 72 79 WcmGetProfileList.__imp_WcmQuery
d9800 50 72 6f 70 65 72 74 79 00 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f Property.WcmQueryProperty.__imp_
d9820 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c WcmSetProfileList.WcmSetProfileL
d9840 69 73 74 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 57 63 6d 53 65 74 50 ist.__imp_WcmSetProperty.WcmSetP
d9860 72 6f 70 65 72 74 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 62 roperty.__IMPORT_DESCRIPTOR_wdsb
d9880 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 62 p.__NULL_IMPORT_DESCRIPTOR..wdsb
d98a0 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 64 73 42 70 41 64 64 p_NULL_THUNK_DATA.__imp_WdsBpAdd
d98c0 4f 70 74 69 6f 6e 00 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 42 Option.WdsBpAddOption.__imp_WdsB
d98e0 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 64 73 42 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f pCloseHandle.WdsBpCloseHandle.__
d9900 69 6d 70 5f 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 57 64 73 42 70 47 65 imp_WdsBpGetOptionBuffer.WdsBpGe
d9920 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 42 70 49 6e 69 74 69 61 6c tOptionBuffer.__imp_WdsBpInitial
d9940 69 7a 65 00 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 50 ize.WdsBpInitialize.__imp_WdsBpP
d9960 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c arseInitialize.WdsBpParseInitial
d9980 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 ize.__imp_WdsBpParseInitializev6
d99a0 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 00 5f 5f 69 6d 70 5f 57 64 .WdsBpParseInitializev6.__imp_Wd
d99c0 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 sBpQueryOption.WdsBpQueryOption.
d99e0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 63 6c 69 65 6e 74 61 70 69 __IMPORT_DESCRIPTOR_wdsclientapi
d9a00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 63 6c .__NULL_IMPORT_DESCRIPTOR..wdscl
d9a20 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 64 ientapi_NULL_THUNK_DATA.__imp_Wd
d9a40 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 57 64 73 43 6c 69 41 75 74 68 6f sCliAuthorizeSession.WdsCliAutho
d9a60 72 69 7a 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 rizeSession.__imp_WdsCliCancelTr
d9a80 61 6e 73 66 65 72 00 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d ansfer.WdsCliCancelTransfer.__im
d9aa0 70 5f 57 64 73 43 6c 69 43 6c 6f 73 65 00 57 64 73 43 6c 69 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f p_WdsCliClose.WdsCliClose.__imp_
d9ac0 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 57 64 73 43 6c 69 43 72 65 61 74 65 WdsCliCreateSession.WdsCliCreate
d9ae0 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 Session.__imp_WdsCliFindFirstIma
d9b00 67 65 00 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 ge.WdsCliFindFirstImage.__imp_Wd
d9b20 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 00 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 sCliFindNextImage.WdsCliFindNext
d9b40 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 Image.__imp_WdsCliFreeStringArra
d9b60 79 00 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 64 y.WdsCliFreeStringArray.__imp_Wd
d9b80 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 57 64 73 43 6c 69 47 65 74 44 sCliGetDriverQueryXml.WdsCliGetD
d9ba0 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 45 6e 75 riverQueryXml.__imp_WdsCliGetEnu
d9bc0 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 57 64 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 merationFlags.WdsCliGetEnumerati
d9be0 6f 6e 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 41 72 63 68 onFlags.__imp_WdsCliGetImageArch
d9c00 69 74 65 63 74 75 72 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 itecture.WdsCliGetImageArchitect
d9c20 75 72 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 72 69 70 74 ure.__imp_WdsCliGetImageDescript
d9c40 69 6f 6e 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f ion.WdsCliGetImageDescription.__
d9c60 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 57 64 73 43 6c 69 47 65 imp_WdsCliGetImageFiles.WdsCliGe
d9c80 74 49 6d 61 67 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 tImageFiles.__imp_WdsCliGetImage
d9ca0 47 72 6f 75 70 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f Group.WdsCliGetImageGroup.__imp_
d9cc0 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 57 64 73 43 6c 69 47 65 74 49 WdsCliGetImageHalName.WdsCliGetI
d9ce0 6d 61 67 65 48 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 mageHalName.__imp_WdsCliGetImage
d9d00 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d HandleFromFindHandle.WdsCliGetIm
d9d20 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 ageHandleFromFindHandle.__imp_Wd
d9d40 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 sCliGetImageHandleFromTransferHa
d9d60 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 ndle.WdsCliGetImageHandleFromTra
d9d80 6e 73 66 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 nsferHandle.__imp_WdsCliGetImage
d9da0 49 6e 64 65 78 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f Index.WdsCliGetImageIndex.__imp_
d9dc0 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 57 64 73 43 6c 69 47 65 74 WdsCliGetImageLanguage.WdsCliGet
d9de0 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 ImageLanguage.__imp_WdsCliGetIma
d9e00 67 65 4c 61 6e 67 75 61 67 65 73 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 geLanguages.WdsCliGetImageLangua
d9e20 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 ges.__imp_WdsCliGetImageLastModi
d9e40 66 69 65 64 54 69 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 fiedTime.WdsCliGetImageLastModif
d9e60 69 65 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 iedTime.__imp_WdsCliGetImageName
d9e80 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 .WdsCliGetImageName.__imp_WdsCli
d9ea0 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 GetImageNamespace.WdsCliGetImage
d9ec0 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 Namespace.__imp_WdsCliGetImagePa
d9ee0 72 61 6d 65 74 65 72 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 rameter.WdsCliGetImageParameter.
d9f00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 57 64 73 43 6c 69 47 __imp_WdsCliGetImagePath.WdsCliG
d9f20 65 74 49 6d 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 etImagePath.__imp_WdsCliGetImage
d9f40 53 69 7a 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 Size.WdsCliGetImageSize.__imp_Wd
d9f60 73 43 6c 69 47 65 74 49 6d 61 67 65 54 79 70 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 54 sCliGetImageType.WdsCliGetImageT
d9f80 79 70 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 ype.__imp_WdsCliGetImageVersion.
d9fa0 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 WdsCliGetImageVersion.__imp_WdsC
d9fc0 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 liGetTransferSize.WdsCliGetTrans
d9fe0 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f ferSize.__imp_WdsCliInitializeLo
da000 67 00 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 5f 5f 69 6d 70 5f 57 64 73 43 g.WdsCliInitializeLog.__imp_WdsC
da020 6c 69 4c 6f 67 00 57 64 73 43 6c 69 4c 6f 67 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4f 62 74 61 liLog.WdsCliLog.__imp_WdsCliObta
da040 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 inDriverPackages.WdsCliObtainDri
da060 76 65 72 50 61 63 6b 61 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 verPackages.__imp_WdsCliObtainDr
da080 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 iverPackagesEx.WdsCliObtainDrive
da0a0 72 50 61 63 6b 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 rPackagesEx.__imp_WdsCliRegister
da0c0 54 72 61 63 65 00 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 54 72 61 63 65 00 5f 5f 69 6d 70 5f Trace.WdsCliRegisterTrace.__imp_
da0e0 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 69 7a 65 00 57 64 73 43 WdsCliSetTransferBufferSize.WdsC
da100 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 liSetTransferBufferSize.__imp_Wd
da120 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 sCliTransferFile.WdsCliTransferF
da140 69 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 57 64 ile.__imp_WdsCliTransferImage.Wd
da160 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 57 61 sCliTransferImage.__imp_WdsCliWa
da180 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 6e 73 itForTransfer.WdsCliWaitForTrans
da1a0 66 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 6d 63 00 5f 5f fer.__IMPORT_DESCRIPTOR_wdsmc.__
da1c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 6d 63 5f 4e 55 NULL_IMPORT_DESCRIPTOR..wdsmc_NU
da1e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 LL_THUNK_DATA.__imp_WdsTransport
da200 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 ServerAllocateBuffer.WdsTranspor
da220 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 tServerAllocateBuffer.__imp_WdsT
da240 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 65 61 64 00 57 64 73 54 72 ransportServerCompleteRead.WdsTr
da260 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 65 61 64 00 5f 5f 69 6d 70 5f ansportServerCompleteRead.__imp_
da280 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 57 64 73 WdsTransportServerFreeBuffer.Wds
da2a0 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f TransportServerFreeBuffer.__imp_
da2c0 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 WdsTransportServerRegisterCallba
da2e0 63 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c ck.WdsTransportServerRegisterCal
da300 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 lback.__imp_WdsTransportServerTr
da320 61 63 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 5f 5f 69 6d ace.WdsTransportServerTrace.__im
da340 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 57 64 73 54 72 p_WdsTransportServerTraceV.WdsTr
da360 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ansportServerTraceV.__IMPORT_DES
da380 43 52 49 50 54 4f 52 5f 77 64 73 70 78 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_wdspxe.__NULL_IMPORT_DES
da3a0 43 52 49 50 54 4f 52 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..wdspxe_NULL_THUNK_DATA.
da3c0 5f 5f 69 6d 70 5f 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 50 78 65 41 73 79 6e 63 52 __imp_PxeAsyncRecvDone.PxeAsyncR
da3e0 65 63 76 44 6f 6e 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f ecvDone.__imp_PxeDhcpAppendOptio
da400 6e 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 78 65 44 n.PxeDhcpAppendOption.__imp_PxeD
da420 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 hcpAppendOptionRaw.PxeDhcpAppend
da440 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e OptionRaw.__imp_PxeDhcpGetOption
da460 56 61 6c 75 65 00 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d Value.PxeDhcpGetOptionValue.__im
da480 70 5f 50 78 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 p_PxeDhcpGetVendorOptionValue.Px
da4a0 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f eDhcpGetVendorOptionValue.__imp_
da4c0 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c PxeDhcpInitialize.PxeDhcpInitial
da4e0 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 50 78 65 44 68 63 70 ize.__imp_PxeDhcpIsValid.PxeDhcp
da500 49 73 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 IsValid.__imp_PxeDhcpv6AppendOpt
da520 69 6f 6e 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f ion.PxeDhcpv6AppendOption.__imp_
da540 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 50 78 65 44 68 63 70 PxeDhcpv6AppendOptionRaw.PxeDhcp
da560 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 v6AppendOptionRaw.__imp_PxeDhcpv
da580 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 6CreateRelayRepl.PxeDhcpv6Create
da5a0 52 65 6c 61 79 52 65 70 6c 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 RelayRepl.__imp_PxeDhcpv6GetOpti
da5c0 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 onValue.PxeDhcpv6GetOptionValue.
da5e0 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 __imp_PxeDhcpv6GetVendorOptionVa
da600 6c 75 65 00 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 lue.PxeDhcpv6GetVendorOptionValu
da620 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 e.__imp_PxeDhcpv6Initialize.PxeD
da640 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 49 hcpv6Initialize.__imp_PxeDhcpv6I
da660 73 56 61 6c 69 64 00 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 50 78 sValid.PxeDhcpv6IsValid.__imp_Px
da680 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 50 78 65 44 68 63 70 76 36 50 eDhcpv6ParseRelayForw.PxeDhcpv6P
da6a0 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 5f 5f 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 arseRelayForw.__imp_PxeGetServer
da6c0 49 6e 66 6f 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 47 Info.PxeGetServerInfo.__imp_PxeG
da6e0 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 etServerInfoEx.PxeGetServerInfoE
da700 78 00 5f 5f 69 6d 70 5f 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 50 78 65 50 61 63 x.__imp_PxePacketAllocate.PxePac
da720 6b 65 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 61 63 6b 65 74 46 72 65 65 00 ketAllocate.__imp_PxePacketFree.
da740 50 78 65 50 61 63 6b 65 74 46 72 65 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 PxePacketFree.__imp_PxeProviderE
da760 6e 75 6d 43 6c 6f 73 65 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 5f 5f numClose.PxeProviderEnumClose.__
da780 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 50 78 65 50 72 6f 76 imp_PxeProviderEnumFirst.PxeProv
da7a0 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 iderEnumFirst.__imp_PxeProviderE
da7c0 6e 75 6d 4e 65 78 74 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 5f 5f 69 6d numNext.PxeProviderEnumNext.__im
da7e0 70 5f 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 50 78 65 50 72 6f 76 69 64 65 p_PxeProviderFreeInfo.PxeProvide
da800 72 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 rFreeInfo.__imp_PxeProviderQuery
da820 49 6e 64 65 78 00 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 5f 5f 69 6d Index.PxeProviderQueryIndex.__im
da840 70 5f 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 50 78 65 50 72 6f 76 69 64 65 p_PxeProviderRegister.PxeProvide
da860 72 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 rRegister.__imp_PxeProviderSetAt
da880 74 72 69 62 75 74 65 00 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 69 62 75 74 65 00 tribute.PxeProviderSetAttribute.
da8a0 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 65 72 00 50 78 65 50 __imp_PxeProviderUnRegister.PxeP
da8c0 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 78 65 52 65 67 69 73 roviderUnRegister.__imp_PxeRegis
da8e0 74 65 72 43 61 6c 6c 62 61 63 6b 00 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 terCallback.PxeRegisterCallback.
da900 5f 5f 69 6d 70 5f 50 78 65 53 65 6e 64 52 65 70 6c 79 00 50 78 65 53 65 6e 64 52 65 70 6c 79 00 __imp_PxeSendReply.PxeSendReply.
da920 5f 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 00 50 78 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 50 78 __imp_PxeTrace.PxeTrace.__imp_Px
da940 65 54 72 61 63 65 56 00 50 78 65 54 72 61 63 65 56 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 eTraceV.PxeTraceV.__IMPORT_DESCR
da960 49 50 54 4f 52 5f 77 64 73 74 70 74 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_wdstptc.__NULL_IMPORT_DESC
da980 52 49 50 54 4f 52 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..wdstptc_NULL_THUNK_DATA.
da9a0 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 41 64 64 52 65 66 42 75 __imp_WdsTransportClientAddRefBu
da9c0 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 ffer.WdsTransportClientAddRefBuf
da9e0 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 fer.__imp_WdsTransportClientCanc
daa00 65 6c 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 elSession.WdsTransportClientCanc
daa20 65 6c 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 elSession.__imp_WdsTransportClie
daa40 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c ntCancelSessionEx.WdsTransportCl
daa60 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 ientCancelSessionEx.__imp_WdsTra
daa80 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e nsportClientCloseSession.WdsTran
daaa0 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 sportClientCloseSession.__imp_Wd
daac0 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 69 76 65 00 sTransportClientCompleteReceive.
daae0 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 69 76 WdsTransportClientCompleteReceiv
dab00 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 e.__imp_WdsTransportClientInitia
dab20 6c 69 7a 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a lize.WdsTransportClientInitializ
dab40 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 e.__imp_WdsTransportClientInitia
dab60 6c 69 7a 65 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e lizeSession.WdsTransportClientIn
dab80 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f itializeSession.__imp_WdsTranspo
daba0 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 57 64 73 54 72 61 6e 73 70 6f 72 74 rtClientQueryStatus.WdsTransport
dabc0 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 ClientQueryStatus.__imp_WdsTrans
dabe0 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 57 64 73 54 72 portClientRegisterCallback.WdsTr
dac00 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f ansportClientRegisterCallback.__
dac20 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 imp_WdsTransportClientReleaseBuf
dac40 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 fer.WdsTransportClientReleaseBuf
dac60 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 68 75 74 fer.__imp_WdsTransportClientShut
dac80 64 6f 77 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 down.WdsTransportClientShutdown.
daca0 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 74 61 72 74 53 65 73 __imp_WdsTransportClientStartSes
dacc0 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 74 61 72 74 53 65 73 73 sion.WdsTransportClientStartSess
dace0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 ion.__imp_WdsTransportClientWait
dad00 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 ForCompletion.WdsTransportClient
dad20 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 WaitForCompletion.__IMPORT_DESCR
dad40 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_webauthn.__NULL_IMPORT_DES
dad60 43 52 49 50 54 4f 52 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..webauthn_NULL_THUNK_DAT
dad80 41 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 65 74 A.__imp_WebAuthNAuthenticatorGet
dada0 41 73 73 65 72 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 Assertion.WebAuthNAuthenticatorG
dadc0 65 74 41 73 73 65 72 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e etAssertion.__imp_WebAuthNAuthen
dade0 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 57 65 62 41 75 74 68 4e 41 75 ticatorMakeCredential.WebAuthNAu
dae00 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f thenticatorMakeCredential.__imp_
dae20 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 57 WebAuthNCancelCurrentOperation.W
dae40 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 5f 5f ebAuthNCancelCurrentOperation.__
dae60 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 57 65 62 41 75 74 imp_WebAuthNFreeAssertion.WebAut
dae80 68 4e 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 hNFreeAssertion.__imp_WebAuthNFr
daea0 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 73 74 61 74 69 6f 6e 00 57 65 62 41 75 74 68 4e eeCredentialAttestation.WebAuthN
daec0 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 73 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f FreeCredentialAttestation.__imp_
daee0 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 57 65 62 41 WebAuthNGetApiVersionNumber.WebA
daf00 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 65 uthNGetApiVersionNumber.__imp_We
daf20 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 57 65 62 41 75 74 68 4e bAuthNGetCancellationId.WebAuthN
daf40 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e GetCancellationId.__imp_WebAuthN
daf60 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 57 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d GetErrorName.WebAuthNGetErrorNam
daf80 65 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 e.__imp_WebAuthNGetW3CExceptionD
dafa0 4f 4d 45 72 72 6f 72 00 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 OMError.WebAuthNGetW3CExceptionD
dafc0 4f 4d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 OMError.__imp_WebAuthNIsUserVeri
dafe0 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 fyingPlatformAuthenticatorAvaila
db000 62 6c 65 00 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 ble.WebAuthNIsUserVerifyingPlatf
db020 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 5f 5f 49 4d 50 4f ormAuthenticatorAvailable.__IMPO
db040 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 65 72 76 69 63 65 73 00 5f 5f 4e 55 4c 4c RT_DESCRIPTOR_webservices.__NULL
db060 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f _IMPORT_DESCRIPTOR..webservices_
db080 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 73 41 62 61 6e 64 6f 6e 43 NULL_THUNK_DATA.__imp_WsAbandonC
db0a0 61 6c 6c 00 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 73 41 62 61 6e 64 6f all.WsAbandonCall.__imp_WsAbando
db0c0 6e 4d 65 73 73 61 67 65 00 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f nMessage.WsAbandonMessage.__imp_
db0e0 57 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 57 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 5f 5f WsAbortChannel.WsAbortChannel.__
db100 69 6d 70 5f 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 57 73 41 62 6f 72 74 4c 69 73 74 65 imp_WsAbortListener.WsAbortListe
db120 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 41 ner.__imp_WsAbortServiceHost.WsA
db140 62 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 53 65 72 bortServiceHost.__imp_WsAbortSer
db160 76 69 63 65 50 72 6f 78 79 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f viceProxy.WsAbortServiceProxy.__
db180 69 6d 70 5f 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 57 73 41 63 63 65 70 74 43 68 61 6e imp_WsAcceptChannel.WsAcceptChan
db1a0 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 41 64 nel.__imp_WsAddCustomHeader.WsAd
db1c0 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 64 45 72 72 6f 72 53 74 dCustomHeader.__imp_WsAddErrorSt
db1e0 72 69 6e 67 00 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 73 41 64 ring.WsAddErrorString.__imp_WsAd
db200 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 dMappedHeader.WsAddMappedHeader.
db220 5f 5f 69 6d 70 5f 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 57 73 41 64 64 72 65 73 73 __imp_WsAddressMessage.WsAddress
db240 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 41 6c 6c 6f 63 00 57 73 41 6c 6c 6f 63 00 5f 5f Message.__imp_WsAlloc.WsAlloc.__
db260 69 6d 70 5f 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 57 73 41 73 79 6e 63 45 78 65 63 75 74 imp_WsAsyncExecute.WsAsyncExecut
db280 65 00 5f 5f 69 6d 70 5f 57 73 43 61 6c 6c 00 57 73 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 73 43 68 e.__imp_WsCall.WsCall.__imp_WsCh
db2a0 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 57 73 43 68 65 63 6b eckMustUnderstandHeaders.WsCheck
db2c0 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 73 43 6c MustUnderstandHeaders.__imp_WsCl
db2e0 6f 73 65 43 68 61 6e 6e 65 6c 00 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f oseChannel.WsCloseChannel.__imp_
db300 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 WsCloseListener.WsCloseListener.
db320 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 43 6c 6f 73 65 __imp_WsCloseServiceHost.WsClose
db340 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 ServiceHost.__imp_WsCloseService
db360 50 72 6f 78 79 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f Proxy.WsCloseServiceProxy.__imp_
db380 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 5f 5f 69 6d 70 5f WsCombineUrl.WsCombineUrl.__imp_
db3a0 57 73 43 6f 70 79 45 72 72 6f 72 00 57 73 43 6f 70 79 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 WsCopyError.WsCopyError.__imp_Ws
db3c0 43 6f 70 79 4e 6f 64 65 00 57 73 43 6f 70 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 CopyNode.WsCopyNode.__imp_WsCrea
db3e0 74 65 43 68 61 6e 6e 65 6c 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f teChannel.WsCreateChannel.__imp_
db400 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 57 73 43 72 65 WsCreateChannelForListener.WsCre
db420 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 ateChannelForListener.__imp_WsCr
db440 65 61 74 65 45 72 72 6f 72 00 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 eateError.WsCreateError.__imp_Ws
db460 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 57 73 43 72 65 61 74 65 46 61 75 CreateFaultFromError.WsCreateFau
db480 6c 74 46 72 6f 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 48 65 61 70 00 57 ltFromError.__imp_WsCreateHeap.W
db4a0 73 43 72 65 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e sCreateHeap.__imp_WsCreateListen
db4c0 65 72 00 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 er.WsCreateListener.__imp_WsCrea
db4e0 74 65 4d 65 73 73 61 67 65 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f teMessage.WsCreateMessage.__imp_
db500 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 57 73 43 72 65 61 WsCreateMessageForChannel.WsCrea
db520 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 teMessageForChannel.__imp_WsCrea
db540 74 65 4d 65 74 61 64 61 74 61 00 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d teMetadata.WsCreateMetadata.__im
db560 70 5f 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 p_WsCreateReader.WsCreateReader.
db580 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f __imp_WsCreateServiceEndpointFro
db5a0 6d 54 65 6d 70 6c 61 74 65 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e mTemplate.WsCreateServiceEndpoin
db5c0 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 tFromTemplate.__imp_WsCreateServ
db5e0 69 63 65 48 6f 73 74 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d iceHost.WsCreateServiceHost.__im
db600 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 43 72 65 61 74 65 53 p_WsCreateServiceProxy.WsCreateS
db620 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 erviceProxy.__imp_WsCreateServic
db640 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 57 73 43 72 65 61 74 65 53 65 72 76 69 eProxyFromTemplate.WsCreateServi
db660 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 ceProxyFromTemplate.__imp_WsCrea
db680 74 65 57 72 69 74 65 72 00 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 teWriter.WsCreateWriter.__imp_Ws
db6a0 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 CreateXmlBuffer.WsCreateXmlBuffe
db6c0 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e r.__imp_WsCreateXmlSecurityToken
db6e0 00 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f .WsCreateXmlSecurityToken.__imp_
db700 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 57 73 44 61 74 65 54 69 6d 65 54 WsDateTimeToFileTime.WsDateTimeT
db720 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 44 65 63 6f 64 65 55 72 6c 00 57 73 44 65 oFileTime.__imp_WsDecodeUrl.WsDe
db740 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e 63 6f 64 65 55 72 6c 00 57 73 45 6e 63 6f codeUrl.__imp_WsEncodeUrl.WsEnco
db760 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c deUrl.__imp_WsEndReaderCanonical
db780 69 7a 61 74 69 6f 6e 00 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 ization.WsEndReaderCanonicalizat
db7a0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a ion.__imp_WsEndWriterCanonicaliz
db7c0 61 74 69 6f 6e 00 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f ation.WsEndWriterCanonicalizatio
db7e0 6e 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 54 69 6d 65 00 57 73 46 n.__imp_WsFileTimeToDateTime.WsF
db800 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 6c 42 6f ileTimeToDateTime.__imp_WsFillBo
db820 64 79 00 57 73 46 69 6c 6c 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 6c 52 65 61 64 65 72 dy.WsFillBody.__imp_WsFillReader
db840 00 57 73 46 69 6c 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 46 69 6e 64 41 74 74 72 69 62 .WsFillReader.__imp_WsFindAttrib
db860 75 74 65 00 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 ute.WsFindAttribute.__imp_WsFlus
db880 68 42 6f 64 79 00 57 73 46 6c 75 73 68 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 68 57 hBody.WsFlushBody.__imp_WsFlushW
db8a0 72 69 74 65 72 00 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 riter.WsFlushWriter.__imp_WsFree
db8c0 43 68 61 6e 6e 65 6c 00 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 46 72 Channel.WsFreeChannel.__imp_WsFr
db8e0 65 65 45 72 72 6f 72 00 57 73 46 72 65 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 eeError.WsFreeError.__imp_WsFree
db900 48 65 61 70 00 57 73 46 72 65 65 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4c 69 73 74 Heap.WsFreeHeap.__imp_WsFreeList
db920 65 6e 65 72 00 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 ener.WsFreeListener.__imp_WsFree
db940 4d 65 73 73 61 67 65 00 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 46 72 Message.WsFreeMessage.__imp_WsFr
db960 65 65 4d 65 74 61 64 61 74 61 00 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f eeMetadata.WsFreeMetadata.__imp_
db980 57 73 46 72 65 65 52 65 61 64 65 72 00 57 73 46 72 65 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f WsFreeReader.WsFreeReader.__imp_
db9a0 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 46 72 65 65 53 65 63 75 72 69 WsFreeSecurityToken.WsFreeSecuri
db9c0 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 tyToken.__imp_WsFreeServiceHost.
db9e0 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 WsFreeServiceHost.__imp_WsFreeSe
dba00 72 76 69 63 65 50 72 6f 78 79 00 57 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f rviceProxy.WsFreeServiceProxy.__
dba20 69 6d 70 5f 57 73 46 72 65 65 57 72 69 74 65 72 00 57 73 46 72 65 65 57 72 69 74 65 72 00 5f 5f imp_WsFreeWriter.WsFreeWriter.__
dba40 69 6d 70 5f 57 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 43 68 imp_WsGetChannelProperty.WsGetCh
dba60 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 43 75 73 74 6f 6d 48 annelProperty.__imp_WsGetCustomH
dba80 65 61 64 65 72 00 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 eader.WsGetCustomHeader.__imp_Ws
dbaa0 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 5f 5f GetDictionary.WsGetDictionary.__
dbac0 69 6d 70 5f 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 45 72 72 6f imp_WsGetErrorProperty.WsGetErro
dbae0 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 rProperty.__imp_WsGetErrorString
dbb00 00 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 75 .WsGetErrorString.__imp_WsGetFau
dbb20 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 ltErrorDetail.WsGetFaultErrorDet
dbb40 61 69 6c 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 ail.__imp_WsGetFaultErrorPropert
dbb60 79 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f y.WsGetFaultErrorProperty.__imp_
dbb80 57 73 47 65 74 48 65 61 64 65 72 00 57 73 47 65 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 WsGetHeader.WsGetHeader.__imp_Ws
dbba0 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 57 73 47 65 74 48 65 61 64 65 72 41 GetHeaderAttributes.WsGetHeaderA
dbbc0 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 ttributes.__imp_WsGetHeapPropert
dbbe0 79 00 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4c y.WsGetHeapProperty.__imp_WsGetL
dbc00 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f istenerProperty.WsGetListenerPro
dbc20 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 perty.__imp_WsGetMappedHeader.Ws
dbc40 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 73 73 61 GetMappedHeader.__imp_WsGetMessa
dbc60 67 65 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 geProperty.WsGetMessageProperty.
dbc80 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 57 73 47 __imp_WsGetMetadataEndpoints.WsG
dbca0 65 74 4d 65 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d etMetadataEndpoints.__imp_WsGetM
dbcc0 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f etadataProperty.WsGetMetadataPro
dbce0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 perty.__imp_WsGetMissingMetadata
dbd00 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 DocumentAddress.WsGetMissingMeta
dbd20 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4e dataDocumentAddress.__imp_WsGetN
dbd40 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 57 73 47 65 74 4e 61 6d 65 73 70 61 63 amespaceFromPrefix.WsGetNamespac
dbd60 65 46 72 6f 6d 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e eFromPrefix.__imp_WsGetOperation
dbd80 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f ContextProperty.WsGetOperationCo
dbda0 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 6f 6c 69 63 79 41 ntextProperty.__imp_WsGetPolicyA
dbdc0 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 57 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 lternativeCount.WsGetPolicyAlter
dbde0 6e 61 74 69 76 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f nativeCount.__imp_WsGetPolicyPro
dbe00 70 65 72 74 79 00 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f perty.WsGetPolicyProperty.__imp_
dbe20 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 57 73 47 65 74 50 72 WsGetPrefixFromNamespace.WsGetPr
dbe40 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 efixFromNamespace.__imp_WsGetRea
dbe60 64 65 72 4e 6f 64 65 00 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 derNode.WsGetReaderNode.__imp_Ws
dbe80 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 47 65 74 52 65 61 64 65 72 50 6f 73 GetReaderPosition.WsGetReaderPos
dbea0 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 79 00 ition.__imp_WsGetReaderProperty.
dbec0 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 WsGetReaderProperty.__imp_WsGetS
dbee0 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 63 75 ecurityContextProperty.WsGetSecu
dbf00 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 rityContextProperty.__imp_WsGetS
dbf20 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 63 75 72 69 ecurityTokenProperty.WsGetSecuri
dbf40 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 76 69 tyTokenProperty.__imp_WsGetServi
dbf60 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 ceHostProperty.WsGetServiceHostP
dbf80 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 50 roperty.__imp_WsGetServiceProxyP
dbfa0 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 roperty.WsGetServiceProxyPropert
dbfc0 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 47 65 y.__imp_WsGetWriterPosition.WsGe
dbfe0 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 tWriterPosition.__imp_WsGetWrite
dc000 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 5f 5f rProperty.WsGetWriterProperty.__
dc020 69 6d 70 5f 57 73 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 57 73 47 65 74 58 6d 6c 41 74 imp_WsGetXmlAttribute.WsGetXmlAt
dc040 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 tribute.__imp_WsInitializeMessag
dc060 65 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 4d 61 e.WsInitializeMessage.__imp_WsMa
dc080 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 57 73 4d 61 72 6b 48 65 61 64 65 rkHeaderAsUnderstood.WsMarkHeade
dc0a0 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 5f 5f 69 6d 70 5f 57 73 4d 61 74 63 68 50 6f 6c 69 63 rAsUnderstood.__imp_WsMatchPolic
dc0c0 79 41 6c 74 65 72 6e 61 74 69 76 65 00 57 73 4d 61 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e yAlternative.WsMatchPolicyAltern
dc0e0 61 74 69 76 65 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 52 65 61 64 65 72 00 57 73 4d 6f 76 65 52 ative.__imp_WsMoveReader.WsMoveR
dc100 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 57 72 69 74 65 72 00 57 73 4d 6f 76 65 57 eader.__imp_WsMoveWriter.WsMoveW
dc120 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 57 73 4f 70 65 6e riter.__imp_WsOpenChannel.WsOpen
dc140 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 4c 69 73 74 65 6e 65 72 00 57 73 4f Channel.__imp_WsOpenListener.WsO
dc160 70 65 6e 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 penListener.__imp_WsOpenServiceH
dc180 6f 73 74 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 4f 70 ost.WsOpenServiceHost.__imp_WsOp
dc1a0 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 enServiceProxy.WsOpenServiceProx
dc1c0 79 00 5f 5f 69 6d 70 5f 57 73 50 75 6c 6c 42 79 74 65 73 00 57 73 50 75 6c 6c 42 79 74 65 73 00 y.__imp_WsPullBytes.WsPullBytes.
dc1e0 5f 5f 69 6d 70 5f 57 73 50 75 73 68 42 79 74 65 73 00 57 73 50 75 73 68 42 79 74 65 73 00 5f 5f __imp_WsPushBytes.WsPushBytes.__
dc200 69 6d 70 5f 57 73 52 65 61 64 41 72 72 61 79 00 57 73 52 65 61 64 41 72 72 61 79 00 5f 5f 69 6d imp_WsReadArray.WsReadArray.__im
dc220 70 5f 57 73 52 65 61 64 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 41 74 74 72 69 62 75 74 p_WsReadAttribute.WsReadAttribut
dc240 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 6f 64 79 00 57 73 52 65 61 64 42 6f 64 79 00 5f 5f e.__imp_WsReadBody.WsReadBody.__
dc260 69 6d 70 5f 57 73 52 65 61 64 42 79 74 65 73 00 57 73 52 65 61 64 42 79 74 65 73 00 5f 5f 69 6d imp_WsReadBytes.WsReadBytes.__im
dc280 70 5f 57 73 52 65 61 64 43 68 61 72 73 00 57 73 52 65 61 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f p_WsReadChars.WsReadChars.__imp_
dc2a0 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 WsReadCharsUtf8.WsReadCharsUtf8.
dc2c0 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 45 6c 65 6d 65 6e __imp_WsReadElement.WsReadElemen
dc2e0 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 t.__imp_WsReadEndAttribute.WsRea
dc300 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 45 6c 65 dEndAttribute.__imp_WsReadEndEle
dc320 6d 65 6e 74 00 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 ment.WsReadEndElement.__imp_WsRe
dc340 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 6f 6e 00 57 73 52 65 61 adEndpointAddressExtension.WsRea
dc360 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f dEndpointAddressExtension.__imp_
dc380 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 WsReadEnvelopeEnd.WsReadEnvelope
dc3a0 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 57 73 End.__imp_WsReadEnvelopeStart.Ws
dc3c0 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 ReadEnvelopeStart.__imp_WsReadMe
dc3e0 73 73 61 67 65 45 6e 64 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 5f 5f 69 6d 70 5f ssageEnd.WsReadMessageEnd.__imp_
dc400 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 WsReadMessageStart.WsReadMessage
dc420 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 74 61 64 61 74 61 00 57 73 52 65 61 Start.__imp_WsReadMetadata.WsRea
dc440 64 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4e 6f 64 65 00 57 73 52 65 61 dMetadata.__imp_WsReadNode.WsRea
dc460 64 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 dNode.__imp_WsReadQualifiedName.
dc480 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 WsReadQualifiedName.__imp_WsRead
dc4a0 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 StartAttribute.WsReadStartAttrib
dc4c0 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 52 ute.__imp_WsReadStartElement.WsR
dc4e0 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 54 6f 53 74 eadStartElement.__imp_WsReadToSt
dc500 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 artElement.WsReadToStartElement.
dc520 5f 5f 69 6d 70 5f 57 73 52 65 61 64 54 79 70 65 00 57 73 52 65 61 64 54 79 70 65 00 5f 5f 69 6d __imp_WsReadType.WsReadType.__im
dc540 70 5f 57 73 52 65 61 64 56 61 6c 75 65 00 57 73 52 65 61 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f p_WsReadValue.WsReadValue.__imp_
dc560 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 WsReadXmlBuffer.WsReadXmlBuffer.
dc580 5f 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 57 __imp_WsReadXmlBufferFromBytes.W
dc5a0 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 sReadXmlBufferFromBytes.__imp_Ws
dc5c0 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 ReceiveMessage.WsReceiveMessage.
dc5e0 5f 5f 69 6d 70 5f 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 __imp_WsRegisterOperationForCanc
dc600 65 6c 00 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 el.WsRegisterOperationForCancel.
dc620 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 52 65 6d __imp_WsRemoveCustomHeader.WsRem
dc640 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 48 65 oveCustomHeader.__imp_WsRemoveHe
dc660 61 64 65 72 00 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f ader.WsRemoveHeader.__imp_WsRemo
dc680 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 veMappedHeader.WsRemoveMappedHea
dc6a0 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 4e 6f 64 65 00 57 73 52 65 6d 6f 76 65 4e der.__imp_WsRemoveNode.WsRemoveN
dc6c0 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 57 73 52 65 71 75 65 ode.__imp_WsRequestReply.WsReque
dc6e0 73 74 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 54 stReply.__imp_WsRequestSecurityT
dc700 6f 6b 65 6e 00 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d oken.WsRequestSecurityToken.__im
dc720 70 5f 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 p_WsResetChannel.WsResetChannel.
dc740 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 45 72 72 6f 72 00 57 73 52 65 73 65 74 45 72 72 6f 72 00 __imp_WsResetError.WsResetError.
dc760 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 48 65 61 70 00 57 73 52 65 73 65 74 48 65 61 70 00 5f 5f __imp_WsResetHeap.WsResetHeap.__
dc780 69 6d 70 5f 57 73 52 65 73 65 74 4c 69 73 74 65 6e 65 72 00 57 73 52 65 73 65 74 4c 69 73 74 65 imp_WsResetListener.WsResetListe
dc7a0 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 57 73 52 65 73 65 74 ner.__imp_WsResetMessage.WsReset
dc7c0 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 57 73 Message.__imp_WsResetMetadata.Ws
dc7e0 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 53 65 72 76 69 ResetMetadata.__imp_WsResetServi
dc800 63 65 48 6f 73 74 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f ceHost.WsResetServiceHost.__imp_
dc820 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 52 65 73 65 74 53 65 72 76 69 WsResetServiceProxy.WsResetServi
dc840 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f ceProxy.__imp_WsRevokeSecurityCo
dc860 6e 74 65 78 74 00 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f ntext.WsRevokeSecurityContext.__
dc880 69 6d 70 5f 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 72 6f 72 00 57 imp_WsSendFaultMessageForError.W
dc8a0 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f sSendFaultMessageForError.__imp_
dc8c0 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d WsSendMessage.WsSendMessage.__im
dc8e0 70 5f 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 57 73 53 65 6e 64 52 65 70 6c 79 p_WsSendReplyMessage.WsSendReply
dc900 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 Message.__imp_WsSetChannelProper
dc920 74 79 00 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 ty.WsSetChannelProperty.__imp_Ws
dc940 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 45 72 72 6f 72 50 72 6f 70 65 SetErrorProperty.WsSetErrorPrope
dc960 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 rty.__imp_WsSetFaultErrorDetail.
dc980 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 5f 5f 69 6d 70 5f 57 73 53 65 WsSetFaultErrorDetail.__imp_WsSe
dc9a0 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 46 61 75 6c 74 45 72 tFaultErrorProperty.WsSetFaultEr
dc9c0 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 48 65 61 64 65 72 00 57 73 rorProperty.__imp_WsSetHeader.Ws
dc9e0 53 65 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 75 74 00 57 73 53 65 74 SetHeader.__imp_WsSetInput.WsSet
dca00 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 72 00 57 Input.__imp_WsSetInputToBuffer.W
dca20 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4c 69 73 sSetInputToBuffer.__imp_WsSetLis
dca40 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 tenerProperty.WsSetListenerPrope
dca60 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 57 rty.__imp_WsSetMessageProperty.W
dca80 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4f sSetMessageProperty.__imp_WsSetO
dcaa0 75 74 70 75 74 00 57 73 53 65 74 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4f 75 74 utput.WsSetOutput.__imp_WsSetOut
dcac0 70 75 74 54 6f 42 75 66 66 65 72 00 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 putToBuffer.WsSetOutputToBuffer.
dcae0 5f 5f 69 6d 70 5f 57 73 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 53 65 74 52 __imp_WsSetReaderPosition.WsSetR
dcb00 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 65 74 57 72 69 74 65 72 50 eaderPosition.__imp_WsSetWriterP
dcb20 6f 73 69 74 69 6f 6e 00 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d osition.WsSetWriterPosition.__im
dcb40 70 5f 57 73 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 57 73 53 68 75 p_WsShutdownSessionChannel.WsShu
dcb60 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 53 6b 69 70 tdownSessionChannel.__imp_WsSkip
dcb80 4e 6f 64 65 00 57 73 53 6b 69 70 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 53 74 61 72 74 52 65 61 Node.WsSkipNode.__imp_WsStartRea
dcba0 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 53 74 61 72 74 52 65 61 64 65 derCanonicalization.WsStartReade
dcbc0 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 74 61 72 74 57 rCanonicalization.__imp_WsStartW
dcbe0 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 53 74 61 72 74 57 72 69 riterCanonicalization.WsStartWri
dcc00 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 54 72 69 6d terCanonicalization.__imp_WsTrim
dcc20 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 XmlWhitespace.WsTrimXmlWhitespac
dcc40 65 00 5f 5f 69 6d 70 5f 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 57 73 56 65 72 69 e.__imp_WsVerifyXmlNCName.WsVeri
dcc60 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 41 72 72 61 79 00 57 fyXmlNCName.__imp_WsWriteArray.W
dcc80 73 57 72 69 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 41 74 74 72 69 62 75 sWriteArray.__imp_WsWriteAttribu
dcca0 74 65 00 57 73 57 72 69 74 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 te.WsWriteAttribute.__imp_WsWrit
dccc0 65 42 6f 64 79 00 57 73 57 72 69 74 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 42 eBody.WsWriteBody.__imp_WsWriteB
dcce0 79 74 65 73 00 57 73 57 72 69 74 65 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 43 ytes.WsWriteBytes.__imp_WsWriteC
dcd00 68 61 72 73 00 57 73 57 72 69 74 65 43 68 61 72 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 43 hars.WsWriteChars.__imp_WsWriteC
dcd20 68 61 72 73 55 74 66 38 00 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 5f 5f 69 6d 70 5f harsUtf8.WsWriteCharsUtf8.__imp_
dcd40 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 5f 5f WsWriteElement.WsWriteElement.__
dcd60 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 45 imp_WsWriteEndAttribute.WsWriteE
dcd80 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 ndAttribute.__imp_WsWriteEndCDat
dcda0 61 00 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 a.WsWriteEndCData.__imp_WsWriteE
dcdc0 6e 64 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d ndElement.WsWriteEndElement.__im
dcde0 70 5f 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 p_WsWriteEndStartElement.WsWrite
dce00 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 76 EndStartElement.__imp_WsWriteEnv
dce20 65 6c 6f 70 65 45 6e 64 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 6d elopeEnd.WsWriteEnvelopeEnd.__im
dce40 70 5f 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 57 73 57 72 69 74 65 45 6e p_WsWriteEnvelopeStart.WsWriteEn
dce60 76 65 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 velopeStart.__imp_WsWriteMessage
dce80 45 6e 64 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 57 72 End.WsWriteMessageEnd.__imp_WsWr
dcea0 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 iteMessageStart.WsWriteMessageSt
dcec0 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4e 6f 64 65 00 57 73 57 72 69 74 65 4e 6f 64 art.__imp_WsWriteNode.WsWriteNod
dcee0 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 57 73 57 e.__imp_WsWriteQualifiedName.WsW
dcf00 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 riteQualifiedName.__imp_WsWriteS
dcf20 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 tartAttribute.WsWriteStartAttrib
dcf40 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 00 57 73 57 72 ute.__imp_WsWriteStartCData.WsWr
dcf60 69 74 65 53 74 61 72 74 43 44 61 74 61 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 iteStartCData.__imp_WsWriteStart
dcf80 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d Element.WsWriteStartElement.__im
dcfa0 70 5f 57 73 57 72 69 74 65 54 65 78 74 00 57 73 57 72 69 74 65 54 65 78 74 00 5f 5f 69 6d 70 5f p_WsWriteText.WsWriteText.__imp_
dcfc0 57 73 57 72 69 74 65 54 79 70 65 00 57 73 57 72 69 74 65 54 79 70 65 00 5f 5f 69 6d 70 5f 57 73 WsWriteType.WsWriteType.__imp_Ws
dcfe0 57 72 69 74 65 56 61 6c 75 65 00 57 73 57 72 69 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 57 73 WriteValue.WsWriteValue.__imp_Ws
dd000 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 WriteXmlBuffer.WsWriteXmlBuffer.
dd020 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 57 73 __imp_WsWriteXmlBufferToBytes.Ws
dd040 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 57 72 WriteXmlBufferToBytes.__imp_WsWr
dd060 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 iteXmlnsAttribute.WsWriteXmlnsAt
dd080 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 tribute.__imp_WsXmlStringEquals.
dd0a0 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 WsXmlStringEquals.__IMPORT_DESCR
dd0c0 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 IPTOR_websocket.__NULL_IMPORT_DE
dd0e0 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 SCRIPTOR..websocket_NULL_THUNK_D
dd100 41 54 41 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 57 ATA.__imp_WebSocketAbortHandle.W
dd120 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 ebSocketAbortHandle.__imp_WebSoc
dd140 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 ketBeginClientHandshake.WebSocke
dd160 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 tBeginClientHandshake.__imp_WebS
dd180 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 ocketBeginServerHandshake.WebSoc
dd1a0 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 ketBeginServerHandshake.__imp_We
dd1c0 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 57 65 62 53 6f 63 6b 65 74 43 bSocketCompleteAction.WebSocketC
dd1e0 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 72 65 ompleteAction.__imp_WebSocketCre
dd200 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 43 ateClientHandle.WebSocketCreateC
dd220 6c 69 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 lientHandle.__imp_WebSocketCreat
dd240 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 65 72 eServerHandle.WebSocketCreateSer
dd260 76 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 verHandle.__imp_WebSocketDeleteH
dd280 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d andle.WebSocketDeleteHandle.__im
dd2a0 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 57 65 p_WebSocketEndClientHandshake.We
dd2c0 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f bSocketEndClientHandshake.__imp_
dd2e0 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 WebSocketEndServerHandshake.WebS
dd300 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 ocketEndServerHandshake.__imp_We
dd320 62 53 6f 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 74 bSocketGetAction.WebSocketGetAct
dd340 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 ion.__imp_WebSocketGetGlobalProp
dd360 65 72 74 79 00 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 erty.WebSocketGetGlobalProperty.
dd380 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 65 62 53 6f 63 6b 65 74 __imp_WebSocketReceive.WebSocket
dd3a0 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 57 65 62 53 Receive.__imp_WebSocketSend.WebS
dd3c0 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 ocketSend.__IMPORT_DESCRIPTOR_we
dd3e0 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 capi.__NULL_IMPORT_DESCRIPTOR..w
dd400 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 45 63 43 6c ecapi_NULL_THUNK_DATA.__imp_EcCl
dd420 6f 73 65 00 45 63 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 ose.EcClose.__imp_EcDeleteSubscr
dd440 69 70 74 69 6f 6e 00 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d iption.EcDeleteSubscription.__im
dd460 70 5f 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 45 6e 75 6d 4e p_EcEnumNextSubscription.EcEnumN
dd480 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 extSubscription.__imp_EcGetObjec
dd4a0 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 tArrayProperty.EcGetObjectArrayP
dd4c0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 roperty.__imp_EcGetObjectArraySi
dd4e0 7a 65 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 45 63 ze.EcGetObjectArraySize.__imp_Ec
dd500 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 45 63 47 65 74 53 75 62 GetSubscriptionProperty.EcGetSub
dd520 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 scriptionProperty.__imp_EcGetSub
dd540 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 45 63 47 65 74 53 75 62 73 scriptionRunTimeStatus.EcGetSubs
dd560 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 63 49 6e criptionRunTimeStatus.__imp_EcIn
dd580 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 63 49 6e 73 65 72 74 4f sertObjectArrayElement.EcInsertO
dd5a0 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 bjectArrayElement.__imp_EcOpenSu
dd5c0 62 73 63 72 69 70 74 69 6f 6e 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f bscription.EcOpenSubscription.__
dd5e0 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 45 63 4f 70 65 imp_EcOpenSubscriptionEnum.EcOpe
dd600 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 63 52 65 6d 6f 76 65 nSubscriptionEnum.__imp_EcRemove
dd620 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 ObjectArrayElement.EcRemoveObjec
dd640 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 45 63 52 65 74 72 79 53 75 62 73 63 tArrayElement.__imp_EcRetrySubsc
dd660 72 69 70 74 69 6f 6e 00 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d ription.EcRetrySubscription.__im
dd680 70 5f 45 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 53 61 76 65 53 75 62 73 63 p_EcSaveSubscription.EcSaveSubsc
dd6a0 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 ription.__imp_EcSetObjectArrayPr
dd6c0 6f 70 65 72 74 79 00 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 operty.EcSetObjectArrayProperty.
dd6e0 5f 5f 69 6d 70 5f 45 63 53 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 __imp_EcSetSubscriptionProperty.
dd700 45 63 53 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 49 4d 50 4f EcSetSubscriptionProperty.__IMPO
dd720 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_wer.__NULL_IMPORT_
dd740 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 DESCRIPTOR..wer_NULL_THUNK_DATA.
dd760 5f 5f 69 6d 70 5f 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 __imp_WerAddExcludedApplication.
dd780 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f WerAddExcludedApplication.__imp_
dd7a0 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d WerFreeString.WerFreeString.__im
dd7c0 70 5f 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 57 p_WerRemoveExcludedApplication.W
dd7e0 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d erRemoveExcludedApplication.__im
dd800 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d 70 00 57 65 72 52 65 70 6f 72 74 41 64 64 44 p_WerReportAddDump.WerReportAddD
dd820 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 00 57 65 72 52 65 ump.__imp_WerReportAddFile.WerRe
dd840 70 6f 72 74 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 portAddFile.__imp_WerReportClose
dd860 48 61 6e 64 6c 65 00 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d Handle.WerReportCloseHandle.__im
dd880 70 5f 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 65 00 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 p_WerReportCreate.WerReportCreat
dd8a0 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 57 65 e.__imp_WerReportSetParameter.We
dd8c0 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 rReportSetParameter.__imp_WerRep
dd8e0 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 ortSetUIOption.WerReportSetUIOpt
dd900 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 75 62 6d 69 74 00 57 65 72 52 65 70 ion.__imp_WerReportSubmit.WerRep
dd920 6f 72 74 53 75 62 6d 69 74 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 57 65 ortSubmit.__imp_WerStoreClose.We
dd940 72 53 74 6f 72 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 rStoreClose.__imp_WerStoreGetFir
dd960 73 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f stReportKey.WerStoreGetFirstRepo
dd980 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 rtKey.__imp_WerStoreGetNextRepor
dd9a0 74 4b 65 79 00 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 5f 5f tKey.WerStoreGetNextReportKey.__
dd9c0 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 6e 74 00 57 65 72 53 74 imp_WerStoreGetReportCount.WerSt
dd9e0 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 oreGetReportCount.__imp_WerStore
dda00 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 GetSizeOnDisk.WerStoreGetSizeOnD
dda20 69 73 6b 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 57 65 72 53 74 6f 72 65 4f isk.__imp_WerStoreOpen.WerStoreO
dda40 70 65 6e 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 57 65 72 53 74 6f 72 65 pen.__imp_WerStorePurge.WerStore
dda60 50 75 72 67 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d Purge.__imp_WerStoreQueryReportM
dda80 65 74 61 64 61 74 61 56 31 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 etadataV1.WerStoreQueryReportMet
ddaa0 61 64 61 74 61 56 31 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 adataV1.__imp_WerStoreQueryRepor
ddac0 74 4d 65 74 61 64 61 74 61 56 32 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d tMetadataV2.WerStoreQueryReportM
ddae0 65 74 61 64 61 74 61 56 32 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 etadataV2.__imp_WerStoreQueryRep
ddb00 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 ortMetadataV3.WerStoreQueryRepor
ddb20 74 4d 65 74 61 64 61 74 61 56 33 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 tMetadataV3.__imp_WerStoreUpload
ddb40 52 65 70 6f 72 74 00 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 5f 5f 49 4d Report.WerStoreUploadReport.__IM
ddb60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 76 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_wevtapi.__NULL_I
ddb80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..wevtapi_NULL_T
ddba0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 HUNK_DATA.__imp_EvtArchiveExport
ddbc0 65 64 4c 6f 67 00 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 65 64 4c 6f 67 00 5f 5f 69 6d edLog.EvtArchiveExportedLog.__im
ddbe0 70 5f 45 76 74 43 61 6e 63 65 6c 00 45 76 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 45 76 74 43 p_EvtCancel.EvtCancel.__imp_EvtC
ddc00 6c 65 61 72 4c 6f 67 00 45 76 74 43 6c 65 61 72 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 43 6c 6f learLog.EvtClearLog.__imp_EvtClo
ddc20 73 65 00 45 76 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d se.EvtClose.__imp_EvtCreateBookm
ddc40 61 72 6b 00 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 45 76 74 43 ark.EvtCreateBookmark.__imp_EvtC
ddc60 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 45 76 74 43 72 65 61 74 65 52 65 6e 64 reateRenderContext.EvtCreateRend
ddc80 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 45 76 74 erContext.__imp_EvtExportLog.Evt
ddca0 45 78 70 6f 72 74 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 ExportLog.__imp_EvtFormatMessage
ddcc0 00 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 43 68 .EvtFormatMessage.__imp_EvtGetCh
ddce0 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 43 68 61 6e 6e 65 annelConfigProperty.EvtGetChanne
ddd00 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 76 65 6e lConfigProperty.__imp_EvtGetEven
ddd20 74 49 6e 66 6f 00 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 tInfo.EvtGetEventInfo.__imp_EvtG
ddd40 65 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 45 76 etEventMetadataProperty.EvtGetEv
ddd60 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 entMetadataProperty.__imp_EvtGet
ddd80 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 ExtendedStatus.EvtGetExtendedSta
ddda0 74 75 73 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 45 76 74 47 65 74 4c 6f tus.__imp_EvtGetLogInfo.EvtGetLo
dddc0 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f gInfo.__imp_EvtGetObjectArrayPro
ddde0 70 65 72 74 79 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 perty.EvtGetObjectArrayProperty.
dde00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 45 76 74 47 __imp_EvtGetObjectArraySize.EvtG
dde20 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 50 75 etObjectArraySize.__imp_EvtGetPu
dde40 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 50 75 blisherMetadataProperty.EvtGetPu
dde60 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 blisherMetadataProperty.__imp_Ev
dde80 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 5f 5f tGetQueryInfo.EvtGetQueryInfo.__
ddea0 69 6d 70 5f 45 76 74 4e 65 78 74 00 45 76 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 imp_EvtNext.EvtNext.__imp_EvtNex
ddec0 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 tChannelPath.EvtNextChannelPath.
ddee0 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 45 76 74 4e 65 __imp_EvtNextEventMetadata.EvtNe
ddf00 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 50 75 62 xtEventMetadata.__imp_EvtNextPub
ddf20 6c 69 73 68 65 72 49 64 00 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 5f 5f 69 6d lisherId.EvtNextPublisherId.__im
ddf40 70 5f 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 45 76 74 4f 70 65 6e 43 68 p_EvtOpenChannelConfig.EvtOpenCh
ddf60 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c annelConfig.__imp_EvtOpenChannel
ddf80 45 6e 75 6d 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 Enum.EvtOpenChannelEnum.__imp_Ev
ddfa0 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 45 76 74 4f 70 65 6e 45 76 tOpenEventMetadataEnum.EvtOpenEv
ddfc0 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 4c 6f 67 entMetadataEnum.__imp_EvtOpenLog
ddfe0 00 45 76 74 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 .EvtOpenLog.__imp_EvtOpenPublish
de000 65 72 45 6e 75 6d 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 5f 5f 69 6d erEnum.EvtOpenPublisherEnum.__im
de020 70 5f 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 45 76 74 4f 70 p_EvtOpenPublisherMetadata.EvtOp
de040 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 enPublisherMetadata.__imp_EvtOpe
de060 6e 53 65 73 73 69 6f 6e 00 45 76 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 nSession.EvtOpenSession.__imp_Ev
de080 74 51 75 65 72 79 00 45 76 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 45 76 74 52 65 6e 64 65 72 00 tQuery.EvtQuery.__imp_EvtRender.
de0a0 45 76 74 52 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f EvtRender.__imp_EvtSaveChannelCo
de0c0 6e 66 69 67 00 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f nfig.EvtSaveChannelConfig.__imp_
de0e0 45 76 74 53 65 65 6b 00 45 76 74 53 65 65 6b 00 5f 5f 69 6d 70 5f 45 76 74 53 65 74 43 68 61 6e EvtSeek.EvtSeek.__imp_EvtSetChan
de100 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 76 74 53 65 74 43 68 61 6e 6e 65 6c 43 nelConfigProperty.EvtSetChannelC
de120 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 53 75 62 73 63 72 69 62 65 onfigProperty.__imp_EvtSubscribe
de140 00 45 76 74 53 75 62 73 63 72 69 62 65 00 5f 5f 69 6d 70 5f 45 76 74 55 70 64 61 74 65 42 6f 6f .EvtSubscribe.__imp_EvtUpdateBoo
de160 6b 6d 61 72 6b 00 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 49 4d 50 4f 52 54 kmark.EvtUpdateBookmark.__IMPORT
de180 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 62 69 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_winbio.__NULL_IMPORT
de1a0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 62 69 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..winbio_NULL_THUNK_D
de1c0 41 54 41 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 57 69 6e ATA.__imp_WinBioAcquireFocus.Win
de1e0 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e BioAcquireFocus.__imp_WinBioAsyn
de200 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 cEnumBiometricUnits.WinBioAsyncE
de220 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 numBiometricUnits.__imp_WinBioAs
de240 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d yncEnumDatabases.WinBioAsyncEnum
de260 44 61 74 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 Databases.__imp_WinBioAsyncEnumS
de280 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 erviceProviders.WinBioAsyncEnumS
de2a0 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e erviceProviders.__imp_WinBioAsyn
de2c0 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 57 69 6e 42 69 6f 41 cMonitorFrameworkChanges.WinBioA
de2e0 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 5f 5f 69 6d syncMonitorFrameworkChanges.__im
de300 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 57 69 6e 42 69 p_WinBioAsyncOpenFramework.WinBi
de320 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f oAsyncOpenFramework.__imp_WinBio
de340 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e AsyncOpenSession.WinBioAsyncOpen
de360 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 6e 63 65 6c 00 57 69 6e 42 69 Session.__imp_WinBioCancel.WinBi
de380 6f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c oCancel.__imp_WinBioCaptureSampl
de3a0 65 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 e.WinBioCaptureSample.__imp_WinB
de3c0 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 ioCaptureSampleWithCallback.WinB
de3e0 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d ioCaptureSampleWithCallback.__im
de400 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 57 69 6e 42 69 6f 43 6c 6f p_WinBioCloseFramework.WinBioClo
de420 73 65 46 72 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 seFramework.__imp_WinBioCloseSes
de440 73 69 6f 6e 00 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 sion.WinBioCloseSession.__imp_Wi
de460 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 nBioControlUnit.WinBioControlUni
de480 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 t.__imp_WinBioControlUnitPrivile
de4a0 67 65 64 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 ged.WinBioControlUnitPrivileged.
de4c0 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 57 69 6e 42 69 __imp_WinBioDeleteTemplate.WinBi
de4e0 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f oDeleteTemplate.__imp_WinBioEnro
de500 6c 6c 42 65 67 69 6e 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 5f 5f 69 6d 70 5f llBegin.WinBioEnrollBegin.__imp_
de520 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c WinBioEnrollCapture.WinBioEnroll
de540 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 Capture.__imp_WinBioEnrollCaptur
de560 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 eWithCallback.WinBioEnrollCaptur
de580 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c eWithCallback.__imp_WinBioEnroll
de5a0 43 6f 6d 6d 69 74 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f Commit.WinBioEnrollCommit.__imp_
de5c0 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c WinBioEnrollDiscard.WinBioEnroll
de5e0 44 69 73 63 61 72 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 Discard.__imp_WinBioEnrollSelect
de600 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f .WinBioEnrollSelect.__imp_WinBio
de620 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f EnumBiometricUnits.WinBioEnumBio
de640 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 metricUnits.__imp_WinBioEnumData
de660 62 61 73 65 73 00 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f bases.WinBioEnumDatabases.__imp_
de680 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 57 69 6e 42 69 6f 45 6e 75 6d WinBioEnumEnrollments.WinBioEnum
de6a0 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 Enrollments.__imp_WinBioEnumServ
de6c0 69 63 65 50 72 6f 76 69 64 65 72 73 00 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 iceProviders.WinBioEnumServicePr
de6e0 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 46 72 65 65 00 57 69 6e 42 69 6f 46 oviders.__imp_WinBioFree.WinBioF
de700 72 65 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 ree.__imp_WinBioGetCredentialSta
de720 74 65 00 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 5f 5f 69 6d te.WinBioGetCredentialState.__im
de740 70 5f 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 57 69 p_WinBioGetDomainLogonSetting.Wi
de760 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f nBioGetDomainLogonSetting.__imp_
de780 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 WinBioGetEnabledSetting.WinBioGe
de7a0 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 45 tEnabledSetting.__imp_WinBioGetE
de7c0 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 nrolledFactors.WinBioGetEnrolled
de7e0 46 61 63 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 Factors.__imp_WinBioGetLogonSett
de800 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f ing.WinBioGetLogonSetting.__imp_
de820 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 WinBioGetProperty.WinBioGetPrope
de840 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 57 69 6e 42 69 6f 49 rty.__imp_WinBioIdentify.WinBioI
de860 64 65 6e 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 dentify.__imp_WinBioIdentifyWith
de880 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 Callback.WinBioIdentifyWithCallb
de8a0 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 57 69 6e ack.__imp_WinBioImproveBegin.Win
de8c0 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 BioImproveBegin.__imp_WinBioImpr
de8e0 6f 76 65 45 6e 64 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 oveEnd.WinBioImproveEnd.__imp_Wi
de900 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e nBioLocateSensor.WinBioLocateSen
de920 73 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 sor.__imp_WinBioLocateSensorWith
de940 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 43 Callback.WinBioLocateSensorWithC
de960 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 57 69 6e allback.__imp_WinBioLockUnit.Win
de980 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 67 6f 6e 49 64 65 BioLockUnit.__imp_WinBioLogonIde
de9a0 6e 74 69 66 69 65 64 55 73 65 72 00 57 69 6e 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 ntifiedUser.WinBioLogonIdentifie
de9c0 64 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 dUser.__imp_WinBioMonitorPresenc
de9e0 65 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f 57 69 e.WinBioMonitorPresence.__imp_Wi
dea00 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f nBioOpenSession.WinBioOpenSessio
dea20 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 n.__imp_WinBioRegisterEventMonit
dea40 6f 72 00 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 5f 5f or.WinBioRegisterEventMonitor.__
dea60 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 57 69 6e 42 69 6f 52 65 6c imp_WinBioReleaseFocus.WinBioRel
dea80 65 61 73 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 easeFocus.__imp_WinBioRemoveAllC
deaa0 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e redentials.WinBioRemoveAllCreden
deac0 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 tials.__imp_WinBioRemoveAllDomai
deae0 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 nCredentials.WinBioRemoveAllDoma
deb00 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 inCredentials.__imp_WinBioRemove
deb20 43 72 65 64 65 6e 74 69 61 6c 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 Credential.WinBioRemoveCredentia
deb40 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 57 69 6e 42 l.__imp_WinBioSetCredential.WinB
deb60 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 74 50 ioSetCredential.__imp_WinBioSetP
deb80 72 6f 70 65 72 74 79 00 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f roperty.WinBioSetProperty.__imp_
deba0 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 WinBioUnlockUnit.WinBioUnlockUni
debc0 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e t.__imp_WinBioUnregisterEventMon
debe0 69 74 6f 72 00 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f itor.WinBioUnregisterEventMonito
dec00 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 72 69 66 79 00 57 69 6e 42 69 6f 56 65 72 69 66 r.__imp_WinBioVerify.WinBioVerif
dec20 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b y.__imp_WinBioVerifyWithCallback
dec40 00 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f .WinBioVerifyWithCallback.__imp_
dec60 57 69 6e 42 69 6f 57 61 69 74 00 57 69 6e 42 69 6f 57 61 69 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 WinBioWait.WinBioWait.__IMPORT_D
dec80 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 ESCRIPTOR_windows.ai.machinelear
deca0 6e 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 ning.__NULL_IMPORT_DESCRIPTOR..w
decc0 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 indows.ai.machinelearning_NULL_T
dece0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 HUNK_DATA.__imp_MLCreateOperator
ded00 52 65 67 69 73 74 72 79 00 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 Registry.MLCreateOperatorRegistr
ded20 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 64 61 y.__IMPORT_DESCRIPTOR_windows.da
ded40 74 61 2e 70 64 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 ta.pdf.__NULL_IMPORT_DESCRIPTOR.
ded60 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .windows.data.pdf_NULL_THUNK_DAT
ded80 41 00 5f 5f 69 6d 70 5f 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 50 64 66 43 72 65 A.__imp_PdfCreateRenderer.PdfCre
deda0 61 74 65 52 65 6e 64 65 72 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ateRenderer.__IMPORT_DESCRIPTOR_
dedc0 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 00 5f 5f 4e 55 4c windows.media.mediacontrol.__NUL
dede0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6d 65 64 L_IMPORT_DESCRIPTOR..windows.med
dee00 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ia.mediacontrol_NULL_THUNK_DATA.
dee20 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e __imp_CreateCaptureAudioStateMon
dee40 69 74 6f 72 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 itor.CreateCaptureAudioStateMoni
dee60 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 tor.__imp_CreateCaptureAudioStat
dee80 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 43 72 65 61 74 65 43 61 70 74 75 72 eMonitorForCategory.CreateCaptur
deea0 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 5f 5f eAudioStateMonitorForCategory.__
deec0 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 imp_CreateCaptureAudioStateMonit
deee0 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 43 72 65 61 74 65 43 orForCategoryAndDeviceId.CreateC
def00 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f aptureAudioStateMonitorForCatego
def20 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 ryAndDeviceId.__imp_CreateCaptur
def40 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 eAudioStateMonitorForCategoryAnd
def60 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 DeviceRole.CreateCaptureAudioSta
def80 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c teMonitorForCategoryAndDeviceRol
defa0 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f e.__imp_CreateRenderAudioStateMo
defc0 6e 69 74 6f 72 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 nitor.CreateRenderAudioStateMoni
defe0 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 tor.__imp_CreateRenderAudioState
df000 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 MonitorForCategory.CreateRenderA
df020 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d udioStateMonitorForCategory.__im
df040 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 p_CreateRenderAudioStateMonitorF
df060 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 43 72 65 61 74 65 52 65 6e 64 orCategoryAndDeviceId.CreateRend
df080 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e erAudioStateMonitorForCategoryAn
df0a0 64 44 65 76 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 dDeviceId.__imp_CreateRenderAudi
df0c0 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 oStateMonitorForCategoryAndDevic
df0e0 65 52 6f 6c 65 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 eRole.CreateRenderAudioStateMoni
df100 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 49 4d torForCategoryAndDeviceRole.__IM
df120 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 PORT_DESCRIPTOR_windows.networki
df140 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e ng.__NULL_IMPORT_DESCRIPTOR..win
df160 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 dows.networking_NULL_THUNK_DATA.
df180 5f 5f 69 6d 70 5f 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 61 6d 69 6e 67 4d 6f 64 __imp_SetSocketMediaStreamingMod
df1a0 65 00 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 61 6d 69 6e 67 4d 6f 64 65 00 5f 5f e.SetSocketMediaStreamingMode.__
df1c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 00 5f 5f 4e IMPORT_DESCRIPTOR_windows.ui.__N
df1e0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 75 ULL_IMPORT_DESCRIPTOR..windows.u
df200 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f i_NULL_THUNK_DATA.__imp_CreateCo
df220 6e 74 72 6f 6c 49 6e 70 75 74 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 00 5f 5f ntrolInput.CreateControlInput.__
df240 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 43 72 65 61 74 65 43 imp_CreateControlInputEx.CreateC
df260 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ontrolInputEx.__IMPORT_DESCRIPTO
df280 52 5f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f R_windows.ui.xaml.__NULL_IMPORT_
df2a0 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c DESCRIPTOR..windows.ui.xaml_NULL
df2c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c _THUNK_DATA.__imp_InitializeXaml
df2e0 44 69 61 67 6e 6f 73 74 69 63 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 Diagnostic.InitializeXamlDiagnos
df300 74 69 63 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 tic.__imp_InitializeXamlDiagnost
df320 69 63 73 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 icsEx.InitializeXamlDiagnosticsE
df340 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 63 6f 64 x.__IMPORT_DESCRIPTOR_windowscod
df360 65 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 ecs.__NULL_IMPORT_DESCRIPTOR..wi
df380 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d ndowscodecs_NULL_THUNK_DATA.__im
df3a0 70 5f 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 57 49 43 43 6f 6e 76 p_WICConvertBitmapSource.WICConv
df3c0 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 57 49 43 43 72 65 61 74 65 42 ertBitmapSource.__imp_WICCreateB
df3e0 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 itmapFromSection.WICCreateBitmap
df400 46 72 6f 6d 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 FromSection.__imp_WICCreateBitma
df420 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 pFromSectionEx.WICCreateBitmapFr
df440 6f 6d 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 49 43 47 65 74 4d 65 74 61 64 61 74 61 omSectionEx.__imp_WICGetMetadata
df460 43 6f 6e 74 65 6e 74 53 69 7a 65 00 57 49 43 47 65 74 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e ContentSize.WICGetMetadataConten
df480 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d tSize.__imp_WICMapGuidToShortNam
df4a0 65 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 e.WICMapGuidToShortName.__imp_WI
df4c0 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e CMapSchemaToName.WICMapSchemaToN
df4e0 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 ame.__imp_WICMapShortNameToGuid.
df500 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 57 49 43 4d WICMapShortNameToGuid.__imp_WICM
df520 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 43 4d 61 74 63 68 4d 65 74 61 atchMetadataContent.WICMatchMeta
df540 64 61 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 dataContent.__imp_WICSerializeMe
df560 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 tadataContent.WICSerializeMetada
df580 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 taContent.__IMPORT_DESCRIPTOR_wi
df5a0 6e 66 61 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 nfax.__NULL_IMPORT_DESCRIPTOR..w
df5c0 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 61 78 41 infax_NULL_THUNK_DATA.__imp_FaxA
df5e0 62 6f 72 74 00 46 61 78 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 46 61 78 41 63 63 65 73 73 43 68 65 bort.FaxAbort.__imp_FaxAccessChe
df600 63 6b 00 46 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 46 61 78 43 6c 6f 73 65 ck.FaxAccessCheck.__imp_FaxClose
df620 00 46 61 78 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 .FaxClose.__imp_FaxCompleteJobPa
df640 72 61 6d 73 41 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 5f 5f 69 6d ramsA.FaxCompleteJobParamsA.__im
df660 70 5f 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 46 61 78 43 6f 6d 70 6c p_FaxCompleteJobParamsW.FaxCompl
df680 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6e 6e 65 63 74 46 61 eteJobParamsW.__imp_FaxConnectFa
df6a0 78 53 65 72 76 65 72 41 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 5f 5f xServerA.FaxConnectFaxServerA.__
df6c0 69 6d 70 5f 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 57 00 46 61 78 43 6f 6e 6e imp_FaxConnectFaxServerW.FaxConn
df6e0 65 63 74 46 61 78 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 ectFaxServerW.__imp_FaxEnableRou
df700 74 69 6e 67 4d 65 74 68 6f 64 41 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 tingMethodA.FaxEnableRoutingMeth
df720 6f 64 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 odA.__imp_FaxEnableRoutingMethod
df740 57 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 5f 5f 69 6d 70 5f W.FaxEnableRoutingMethodW.__imp_
df760 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 45 6e 75 FaxEnumGlobalRoutingInfoA.FaxEnu
df780 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 mGlobalRoutingInfoA.__imp_FaxEnu
df7a0 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 mGlobalRoutingInfoW.FaxEnumGloba
df7c0 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 4a 6f 62 73 41 lRoutingInfoW.__imp_FaxEnumJobsA
df7e0 00 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 4a 6f 62 73 57 .FaxEnumJobsA.__imp_FaxEnumJobsW
df800 00 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 50 6f 72 74 73 .FaxEnumJobsW.__imp_FaxEnumPorts
df820 41 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 50 6f 72 A.FaxEnumPortsA.__imp_FaxEnumPor
df840 74 73 57 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 52 tsW.FaxEnumPortsW.__imp_FaxEnumR
df860 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 outingMethodsA.FaxEnumRoutingMet
df880 68 6f 64 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 hodsA.__imp_FaxEnumRoutingMethod
df8a0 73 57 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 5f 5f 69 6d 70 5f sW.FaxEnumRoutingMethodsW.__imp_
df8c0 46 61 78 46 72 65 65 42 75 66 66 65 72 00 46 61 78 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d FaxFreeBuffer.FaxFreeBuffer.__im
df8e0 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 46 61 78 47 65 74 43 6f 6e p_FaxGetConfigurationA.FaxGetCon
df900 66 69 67 75 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 figurationA.__imp_FaxGetConfigur
df920 61 74 69 6f 6e 57 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d ationW.FaxGetConfigurationW.__im
df940 70 5f 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 46 61 78 47 65 74 44 65 76 69 p_FaxGetDeviceStatusA.FaxGetDevi
df960 63 65 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 ceStatusA.__imp_FaxGetDeviceStat
df980 75 73 57 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 61 usW.FaxGetDeviceStatusW.__imp_Fa
df9a0 78 47 65 74 4a 6f 62 41 00 46 61 78 47 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 xGetJobA.FaxGetJobA.__imp_FaxGet
df9c0 4a 6f 62 57 00 46 61 78 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 67 JobW.FaxGetJobW.__imp_FaxGetLogg
df9e0 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 ingCategoriesA.FaxGetLoggingCate
dfa00 67 6f 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 goriesA.__imp_FaxGetLoggingCateg
dfa20 6f 72 69 65 73 57 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 oriesW.FaxGetLoggingCategoriesW.
dfa40 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 46 61 78 47 65 74 50 61 67 65 44 __imp_FaxGetPageData.FaxGetPageD
dfa60 61 74 61 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 41 00 46 61 78 47 65 74 50 6f 72 74 ata.__imp_FaxGetPortA.FaxGetPort
dfa80 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 57 00 46 61 78 47 65 74 50 6f 72 74 57 00 A.__imp_FaxGetPortW.FaxGetPortW.
dfaa0 5f 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 47 65 74 52 __imp_FaxGetRoutingInfoA.FaxGetR
dfac0 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 outingInfoA.__imp_FaxGetRoutingI
dfae0 6e 66 6f 57 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 nfoW.FaxGetRoutingInfoW.__imp_Fa
dfb00 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 46 61 78 49 6e 69 74 69 61 6c xInitializeEventQueue.FaxInitial
dfb20 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 46 61 78 4f 70 65 6e 50 6f 72 74 00 izeEventQueue.__imp_FaxOpenPort.
dfb40 46 61 78 4f 70 65 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 FaxOpenPort.__imp_FaxPrintCoverP
dfb60 61 67 65 41 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 41 00 5f 5f 69 6d 70 5f 46 61 ageA.FaxPrintCoverPageA.__imp_Fa
dfb80 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 xPrintCoverPageW.FaxPrintCoverPa
dfba0 67 65 57 00 5f 5f 69 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 69 6e 67 45 78 74 65 geW.__imp_FaxRegisterRoutingExte
dfbc0 6e 73 69 6f 6e 57 00 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 nsionW.FaxRegisterRoutingExtensi
dfbe0 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 onW.__imp_FaxRegisterServiceProv
dfc00 69 64 65 72 57 00 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 iderW.FaxRegisterServiceProvider
dfc20 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 46 61 78 53 65 6e 64 W.__imp_FaxSendDocumentA.FaxSend
dfc40 44 6f 63 75 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 DocumentA.__imp_FaxSendDocumentF
dfc60 6f 72 42 72 6f 61 64 63 61 73 74 41 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 orBroadcastA.FaxSendDocumentForB
dfc80 72 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 roadcastA.__imp_FaxSendDocumentF
dfca0 6f 72 42 72 6f 61 64 63 61 73 74 57 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 orBroadcastW.FaxSendDocumentForB
dfcc0 72 6f 61 64 63 61 73 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 roadcastW.__imp_FaxSendDocumentW
dfce0 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 43 6f .FaxSendDocumentW.__imp_FaxSetCo
dfd00 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e nfigurationA.FaxSetConfiguration
dfd20 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 46 61 78 A.__imp_FaxSetConfigurationW.Fax
dfd40 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c SetConfigurationW.__imp_FaxSetGl
dfd60 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 obalRoutingInfoA.FaxSetGlobalRou
dfd80 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 tingInfoA.__imp_FaxSetGlobalRout
dfda0 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f ingInfoW.FaxSetGlobalRoutingInfo
dfdc0 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 41 00 46 61 78 53 65 74 4a 6f 62 41 00 5f 5f W.__imp_FaxSetJobA.FaxSetJobA.__
dfde0 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 57 00 46 61 78 53 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f imp_FaxSetJobW.FaxSetJobW.__imp_
dfe00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 46 61 78 53 65 74 4c FaxSetLoggingCategoriesA.FaxSetL
dfe20 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f oggingCategoriesA.__imp_FaxSetLo
dfe40 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 ggingCategoriesW.FaxSetLoggingCa
dfe60 74 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 50 6f 72 74 41 00 46 61 78 53 tegoriesW.__imp_FaxSetPortA.FaxS
dfe80 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 50 6f 72 74 57 00 46 61 78 53 65 74 etPortA.__imp_FaxSetPortW.FaxSet
dfea0 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 PortW.__imp_FaxSetRoutingInfoA.F
dfec0 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f axSetRoutingInfoA.__imp_FaxSetRo
dfee0 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f utingInfoW.FaxSetRoutingInfoW.__
dff00 69 6d 70 5f 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 46 61 78 53 74 61 72 74 50 72 imp_FaxStartPrintJobA.FaxStartPr
dff20 69 6e 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 intJobA.__imp_FaxStartPrintJobW.
dff40 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 55 6e 72 65 67 FaxStartPrintJobW.__imp_FaxUnreg
dff60 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 46 61 78 55 6e 72 65 67 69 73 isterServiceProviderW.FaxUnregis
dff80 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 terServiceProviderW.__IMPORT_DES
dffa0 43 52 49 50 54 4f 52 5f 77 69 6e 68 74 74 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_winhttp.__NULL_IMPORT_DE
dffc0 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..winhttp_NULL_THUNK_DAT
dffe0 41 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 A.__imp_WinHttpAddRequestHeaders
e0000 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f .WinHttpAddRequestHeaders.__imp_
e0020 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 57 69 6e 48 74 WinHttpAddRequestHeadersEx.WinHt
e0040 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 tpAddRequestHeadersEx.__imp_WinH
e0060 74 74 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 ttpCheckPlatform.WinHttpCheckPla
e0080 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 tform.__imp_WinHttpCloseHandle.W
e00a0 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 inHttpCloseHandle.__imp_WinHttpC
e00c0 6f 6e 6e 65 63 74 00 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 onnect.WinHttpConnect.__imp_WinH
e00e0 74 74 70 43 72 61 63 6b 55 72 6c 00 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 5f 5f 69 6d ttpCrackUrl.WinHttpCrackUrl.__im
e0100 70 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 57 69 6e p_WinHttpCreateProxyResolver.Win
e0120 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 57 69 HttpCreateProxyResolver.__imp_Wi
e0140 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 nHttpCreateUrl.WinHttpCreateUrl.
e0160 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 __imp_WinHttpDetectAutoProxyConf
e0180 69 67 55 72 6c 00 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 igUrl.WinHttpDetectAutoProxyConf
e01a0 69 67 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 igUrl.__imp_WinHttpFreeProxyResu
e01c0 6c 74 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f lt.WinHttpFreeProxyResult.__imp_
e01e0 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 57 69 6e 48 74 74 70 WinHttpFreeProxyResultEx.WinHttp
e0200 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 FreeProxyResultEx.__imp_WinHttpF
e0220 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 reeProxySettings.WinHttpFreeProx
e0240 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 ySettings.__imp_WinHttpFreeQuery
e0260 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 46 72 65 ConnectionGroupResult.WinHttpFre
e0280 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 5f 5f 69 6d eQueryConnectionGroupResult.__im
e02a0 70 5f 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 p_WinHttpGetDefaultProxyConfigur
e02c0 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 ation.WinHttpGetDefaultProxyConf
e02e0 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 49 45 50 72 6f 78 iguration.__imp_WinHttpGetIEProx
e0300 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 57 69 6e 48 74 74 70 47 65 74 yConfigForCurrentUser.WinHttpGet
e0320 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 5f 5f 69 6d IEProxyConfigForCurrentUser.__im
e0340 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 57 69 6e 48 74 74 70 47 p_WinHttpGetProxyForUrl.WinHttpG
e0360 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 etProxyForUrl.__imp_WinHttpGetPr
e0380 6f 78 79 46 6f 72 55 72 6c 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 oxyForUrlEx.WinHttpGetProxyForUr
e03a0 6c 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 lEx.__imp_WinHttpGetProxyForUrlE
e03c0 78 32 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 5f 5f 69 6d x2.WinHttpGetProxyForUrlEx2.__im
e03e0 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 47 p_WinHttpGetProxyResult.WinHttpG
e0400 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 etProxyResult.__imp_WinHttpGetPr
e0420 6f 78 79 52 65 73 75 6c 74 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c oxyResultEx.WinHttpGetProxyResul
e0440 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 tEx.__imp_WinHttpGetProxySetting
e0460 73 56 65 72 73 69 6f 6e 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 sVersion.WinHttpGetProxySettings
e0480 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 4f 70 65 6e 00 57 69 6e 48 74 74 Version.__imp_WinHttpOpen.WinHtt
e04a0 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 57 pOpen.__imp_WinHttpOpenRequest.W
e04c0 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 inHttpOpenRequest.__imp_WinHttpQ
e04e0 75 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 ueryAuthSchemes.WinHttpQueryAuth
e0500 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 63 Schemes.__imp_WinHttpQueryConnec
e0520 74 69 6f 6e 47 72 6f 75 70 00 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e tionGroup.WinHttpQueryConnection
e0540 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 74 61 41 76 61 69 Group.__imp_WinHttpQueryDataAvai
e0560 6c 61 62 6c 65 00 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 lable.WinHttpQueryDataAvailable.
e0580 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 57 69 6e 48 74 74 __imp_WinHttpQueryHeaders.WinHtt
e05a0 70 51 75 65 72 79 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 pQueryHeaders.__imp_WinHttpQuery
e05c0 48 65 61 64 65 72 73 45 78 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 45 78 00 HeadersEx.WinHttpQueryHeadersEx.
e05e0 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 69 6e 48 74 74 70 __imp_WinHttpQueryOption.WinHttp
e0600 51 75 65 72 79 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 QueryOption.__imp_WinHttpReadDat
e0620 61 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 a.WinHttpReadData.__imp_WinHttpR
e0640 65 61 64 44 61 74 61 45 78 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 45 78 00 5f 5f 69 6d eadDataEx.WinHttpReadDataEx.__im
e0660 70 5f 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 p_WinHttpReadProxySettings.WinHt
e0680 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 tpReadProxySettings.__imp_WinHtt
e06a0 70 52 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 00 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 52 pReceiveResponse.WinHttpReceiveR
e06c0 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 esponse.__imp_WinHttpResetAutoPr
e06e0 6f 78 79 00 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f oxy.WinHttpResetAutoProxy.__imp_
e0700 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 57 69 6e 48 74 74 70 53 65 6e 64 52 65 WinHttpSendRequest.WinHttpSendRe
e0720 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c quest.__imp_WinHttpSetCredential
e0740 73 00 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 s.WinHttpSetCredentials.__imp_Wi
e0760 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f nHttpSetDefaultProxyConfiguratio
e0780 6e 00 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 n.WinHttpSetDefaultProxyConfigur
e07a0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 57 69 6e ation.__imp_WinHttpSetOption.Win
e07c0 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 50 72 HttpSetOption.__imp_WinHttpSetPr
e07e0 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 65 72 00 57 69 6e 48 74 74 70 53 65 74 50 72 6f oxySettingsPerUser.WinHttpSetPro
e0800 78 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 xySettingsPerUser.__imp_WinHttpS
e0820 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 etStatusCallback.WinHttpSetStatu
e0840 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 sCallback.__imp_WinHttpSetTimeou
e0860 74 73 00 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 ts.WinHttpSetTimeouts.__imp_WinH
e0880 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 57 69 6e 48 74 74 70 54 69 6d ttpTimeFromSystemTime.WinHttpTim
e08a0 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d eFromSystemTime.__imp_WinHttpTim
e08c0 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 eToSystemTime.WinHttpTimeToSyste
e08e0 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 mTime.__imp_WinHttpWebSocketClos
e0900 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 e.WinHttpWebSocketClose.__imp_Wi
e0920 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 57 69 nHttpWebSocketCompleteUpgrade.Wi
e0940 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 5f 5f nHttpWebSocketCompleteUpgrade.__
e0960 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 imp_WinHttpWebSocketQueryCloseSt
e0980 61 74 75 73 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 atus.WinHttpWebSocketQueryCloseS
e09a0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 tatus.__imp_WinHttpWebSocketRece
e09c0 69 76 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d ive.WinHttpWebSocketReceive.__im
e09e0 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 57 69 6e 48 74 74 70 57 65 p_WinHttpWebSocketSend.WinHttpWe
e0a00 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b bSocketSend.__imp_WinHttpWebSock
e0a20 65 74 53 68 75 74 64 6f 77 6e 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 etShutdown.WinHttpWebSocketShutd
e0a40 6f 77 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 57 69 6e 48 74 own.__imp_WinHttpWriteData.WinHt
e0a60 74 70 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 tpWriteData.__imp_WinHttpWritePr
e0a80 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 oxySettings.WinHttpWriteProxySet
e0aa0 74 69 6e 67 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 65 tings.__IMPORT_DESCRIPTOR_winhve
e0ac0 6d 75 6c 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f mulation.__NULL_IMPORT_DESCRIPTO
e0ae0 52 00 7f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 R..winhvemulation_NULL_THUNK_DAT
e0b00 41 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f A.__imp_WHvEmulatorCreateEmulato
e0b20 72 00 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 5f 5f 69 6d r.WHvEmulatorCreateEmulator.__im
e0b40 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 57 48 76 p_WHvEmulatorDestroyEmulator.WHv
e0b60 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 57 48 EmulatorDestroyEmulator.__imp_WH
e0b80 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f 6e 00 57 48 76 45 6d 75 6c 61 vEmulatorTryIoEmulation.WHvEmula
e0ba0 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 torTryIoEmulation.__imp_WHvEmula
e0bc0 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 torTryMmioEmulation.WHvEmulatorT
e0be0 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ryMmioEmulation.__IMPORT_DESCRIP
e0c00 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f TOR_winhvplatform.__NULL_IMPORT_
e0c20 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 DESCRIPTOR..winhvplatform_NULL_T
e0c40 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 HUNK_DATA.__imp_WHvAcceptPartiti
e0c60 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 onMigration.WHvAcceptPartitionMi
e0c80 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 65 00 gration.__imp_WHvAdviseGpaRange.
e0ca0 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 41 6c 6c 6f 63 WHvAdviseGpaRange.__imp_WHvAlloc
e0cc0 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 ateVpciResource.WHvAllocateVpciR
e0ce0 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e esource.__imp_WHvCancelPartition
e0d00 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 Migration.WHvCancelPartitionMigr
e0d20 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 ation.__imp_WHvCancelRunVirtualP
e0d40 72 6f 63 65 73 73 6f 72 00 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 rocessor.WHvCancelRunVirtualProc
e0d60 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e essor.__imp_WHvCompletePartition
e0d80 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 Migration.WHvCompletePartitionMi
e0da0 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 gration.__imp_WHvCreateNotificat
e0dc0 69 6f 6e 50 6f 72 74 00 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 ionPort.WHvCreateNotificationPor
e0de0 74 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 57 48 76 43 72 t.__imp_WHvCreatePartition.WHvCr
e0e00 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 54 72 69 eatePartition.__imp_WHvCreateTri
e0e20 67 67 65 72 00 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 76 43 gger.WHvCreateTrigger.__imp_WHvC
e0e40 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 43 72 65 61 74 65 56 reateVirtualProcessor.WHvCreateV
e0e60 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 irtualProcessor.__imp_WHvCreateV
e0e80 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 irtualProcessor2.WHvCreateVirtua
e0ea0 6c 50 72 6f 63 65 73 73 6f 72 32 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 70 63 69 44 lProcessor2.__imp_WHvCreateVpciD
e0ec0 65 76 69 63 65 00 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f evice.WHvCreateVpciDevice.__imp_
e0ee0 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 44 65 6c WHvDeleteNotificationPort.WHvDel
e0f00 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c eteNotificationPort.__imp_WHvDel
e0f20 65 74 65 50 61 72 74 69 74 69 6f 6e 00 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 etePartition.WHvDeletePartition.
e0f40 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 57 48 76 44 65 6c 65 74 65 __imp_WHvDeleteTrigger.WHvDelete
e0f60 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 Trigger.__imp_WHvDeleteVirtualPr
e0f80 6f 63 65 73 73 6f 72 00 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f ocessor.WHvDeleteVirtualProcesso
e0fa0 72 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 57 48 76 44 r.__imp_WHvDeleteVpciDevice.WHvD
e0fc0 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 43 61 70 61 eleteVpciDevice.__imp_WHvGetCapa
e0fe0 62 69 6c 69 74 79 00 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 48 bility.WHvGetCapability.__imp_WH
e1000 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 57 48 76 47 65 74 49 vGetInterruptTargetVpSet.WHvGetI
e1020 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 nterruptTargetVpSet.__imp_WHvGet
e1040 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f PartitionCounters.WHvGetPartitio
e1060 6e 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 nCounters.__imp_WHvGetPartitionP
e1080 72 6f 70 65 72 74 79 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 roperty.WHvGetPartitionProperty.
e10a0 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e __imp_WHvGetVirtualProcessorCoun
e10c0 74 65 72 73 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 ters.WHvGetVirtualProcessorCount
e10e0 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 ers.__imp_WHvGetVirtualProcessor
e1100 43 70 75 69 64 4f 75 74 70 75 74 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 CpuidOutput.WHvGetVirtualProcess
e1120 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 orCpuidOutput.__imp_WHvGetVirtua
e1140 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 lProcessorInterruptControllerSta
e1160 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 te.WHvGetVirtualProcessorInterru
e1180 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 ptControllerState.__imp_WHvGetVi
e11a0 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 rtualProcessorInterruptControlle
e11c0 72 53 74 61 74 65 32 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e rState2.WHvGetVirtualProcessorIn
e11e0 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 5f 5f 69 6d 70 5f 57 48 terruptControllerState2.__imp_WH
e1200 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 vGetVirtualProcessorRegisters.WH
e1220 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 5f 5f vGetVirtualProcessorRegisters.__
e1240 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 imp_WHvGetVirtualProcessorState.
e1260 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d WHvGetVirtualProcessorState.__im
e1280 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 p_WHvGetVirtualProcessorXsaveSta
e12a0 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 te.WHvGetVirtualProcessorXsaveSt
e12c0 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 ate.__imp_WHvGetVpciDeviceInterr
e12e0 75 70 74 54 61 72 67 65 74 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 uptTarget.WHvGetVpciDeviceInterr
e1300 75 70 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 uptTarget.__imp_WHvGetVpciDevice
e1320 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 Notification.WHvGetVpciDeviceNot
e1340 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 ification.__imp_WHvGetVpciDevice
e1360 50 72 6f 70 65 72 74 79 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 Property.WHvGetVpciDevicePropert
e1380 79 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 57 48 76 4d 61 70 47 70 61 y.__imp_WHvMapGpaRange.WHvMapGpa
e13a0 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 32 00 57 48 76 4d Range.__imp_WHvMapGpaRange2.WHvM
e13c0 61 70 47 70 61 52 61 6e 67 65 32 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 apGpaRange2.__imp_WHvMapVpciDevi
e13e0 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 ceInterrupt.WHvMapVpciDeviceInte
e1400 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f rrupt.__imp_WHvMapVpciDeviceMmio
e1420 52 61 6e 67 65 73 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 Ranges.WHvMapVpciDeviceMmioRange
e1440 73 00 5f 5f 69 6d 70 5f 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 s.__imp_WHvPostVirtualProcessorS
e1460 79 6e 69 63 4d 65 73 73 61 67 65 00 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 ynicMessage.WHvPostVirtualProces
e1480 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 48 76 51 75 65 72 79 47 70 sorSynicMessage.__imp_WHvQueryGp
e14a0 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 57 48 76 51 75 65 72 79 47 70 61 52 61 6e aRangeDirtyBitmap.WHvQueryGpaRan
e14c0 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 57 48 76 52 65 61 64 47 70 61 52 61 geDirtyBitmap.__imp_WHvReadGpaRa
e14e0 6e 67 65 00 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 52 65 61 nge.WHvReadGpaRange.__imp_WHvRea
e1500 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 57 48 76 52 65 61 64 56 70 63 69 44 dVpciDeviceRegister.WHvReadVpciD
e1520 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 48 76 52 65 67 69 73 74 65 72 50 eviceRegister.__imp_WHvRegisterP
e1540 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 57 48 76 52 65 67 69 73 74 65 artitionDoorbellEvent.WHvRegiste
e1560 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 rPartitionDoorbellEvent.__imp_WH
e1580 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 vRequestInterrupt.WHvRequestInte
e15a0 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 rrupt.__imp_WHvRequestVpciDevice
e15c0 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e Interrupt.WHvRequestVpciDeviceIn
e15e0 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 73 65 74 50 61 72 74 69 74 69 6f 6e 00 terrupt.__imp_WHvResetPartition.
e1600 57 48 76 52 65 73 65 74 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 52 65 73 75 6d WHvResetPartition.__imp_WHvResum
e1620 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f ePartitionTime.WHvResumePartitio
e1640 6e 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 nTime.__imp_WHvRetargetVpciDevic
e1660 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 eInterrupt.WHvRetargetVpciDevice
e1680 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f Interrupt.__imp_WHvRunVirtualPro
e16a0 63 65 73 73 6f 72 00 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f cessor.WHvRunVirtualProcessor.__
e16c0 69 6d 70 5f 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 imp_WHvSetNotificationPortProper
e16e0 74 79 00 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 ty.WHvSetNotificationPortPropert
e1700 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 y.__imp_WHvSetPartitionProperty.
e1720 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 WHvSetPartitionProperty.__imp_WH
e1740 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e vSetVirtualProcessorInterruptCon
e1760 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 trollerState.WHvSetVirtualProces
e1780 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 5f 5f 69 6d sorInterruptControllerState.__im
e17a0 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 p_WHvSetVirtualProcessorInterrup
e17c0 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 tControllerState2.WHvSetVirtualP
e17e0 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 rocessorInterruptControllerState
e1800 32 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 2.__imp_WHvSetVirtualProcessorRe
e1820 67 69 73 74 65 72 73 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 gisters.WHvSetVirtualProcessorRe
e1840 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 gisters.__imp_WHvSetVirtualProce
e1860 73 73 6f 72 53 74 61 74 65 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 ssorState.WHvSetVirtualProcessor
e1880 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 State.__imp_WHvSetVirtualProcess
e18a0 6f 72 58 73 61 76 65 53 74 61 74 65 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 orXsaveState.WHvSetVirtualProces
e18c0 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 70 63 69 44 65 sorXsaveState.__imp_WHvSetVpciDe
e18e0 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 vicePowerState.WHvSetVpciDeviceP
e1900 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f owerState.__imp_WHvSetupPartitio
e1920 6e 00 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 69 67 n.WHvSetupPartition.__imp_WHvSig
e1940 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 57 48 nalVirtualProcessorSynicEvent.WH
e1960 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e vSignalVirtualProcessorSynicEven
e1980 74 00 5f 5f 69 6d 70 5f 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 t.__imp_WHvStartPartitionMigrati
e19a0 6f 6e 00 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f on.WHvStartPartitionMigration.__
e19c0 69 6d 70 5f 57 48 76 53 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 76 53 imp_WHvSuspendPartitionTime.WHvS
e19e0 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 76 54 72 61 uspendPartitionTime.__imp_WHvTra
e1a00 6e 73 6c 61 74 65 47 76 61 00 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 5f 5f 69 6d 70 5f nslateGva.WHvTranslateGva.__imp_
e1a20 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 WHvUnmapGpaRange.WHvUnmapGpaRang
e1a40 65 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 e.__imp_WHvUnmapVpciDeviceInterr
e1a60 75 70 74 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 upt.WHvUnmapVpciDeviceInterrupt.
e1a80 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 __imp_WHvUnmapVpciDeviceMmioRang
e1aa0 65 73 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 es.WHvUnmapVpciDeviceMmioRanges.
e1ac0 5f 5f 69 6d 70 5f 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 __imp_WHvUnregisterPartitionDoor
e1ae0 62 65 6c 6c 45 76 65 6e 74 00 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e bellEvent.WHvUnregisterPartition
e1b00 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 55 70 64 61 74 65 54 72 69 DoorbellEvent.__imp_WHvUpdateTri
e1b20 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 ggerParameters.WHvUpdateTriggerP
e1b40 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 arameters.__imp_WHvWriteGpaRange
e1b60 00 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 57 72 69 74 65 .WHvWriteGpaRange.__imp_WHvWrite
e1b80 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 57 48 76 57 72 69 74 65 56 70 63 69 44 VpciDeviceRegister.WHvWriteVpciD
e1ba0 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f eviceRegister.__IMPORT_DESCRIPTO
e1bc0 52 5f 77 69 6e 69 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_wininet.__NULL_IMPORT_DESCRIPT
e1be0 4f 52 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..wininet_NULL_THUNK_DATA.__im
e1c00 70 5f 41 70 70 43 61 63 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 41 70 70 43 61 63 68 65 p_AppCacheCheckManifest.AppCache
e1c20 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 6c 6f 73 CheckManifest.__imp_AppCacheClos
e1c40 65 48 61 6e 64 6c 65 00 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d eHandle.AppCacheCloseHandle.__im
e1c60 70 5f 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 41 70 p_AppCacheCreateAndCommitFile.Ap
e1c80 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f pCacheCreateAndCommitFile.__imp_
e1ca0 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 41 70 70 43 61 63 68 65 44 65 6c 65 AppCacheDeleteGroup.AppCacheDele
e1cc0 74 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 teGroup.__imp_AppCacheDeleteIEGr
e1ce0 6f 75 70 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 00 5f 5f 69 6d 70 5f oup.AppCacheDeleteIEGroup.__imp_
e1d00 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 41 70 70 43 61 63 68 65 AppCacheDuplicateHandle.AppCache
e1d20 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 69 DuplicateHandle.__imp_AppCacheFi
e1d40 6e 61 6c 69 7a 65 00 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 70 nalize.AppCacheFinalize.__imp_Ap
e1d60 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 pCacheFreeDownloadList.AppCacheF
e1d80 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 reeDownloadList.__imp_AppCacheFr
e1da0 65 65 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 eeGroupList.AppCacheFreeGroupLis
e1dc0 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 49 45 53 70 61 63 65 00 41 70 70 43 t.__imp_AppCacheFreeIESpace.AppC
e1de0 61 63 68 65 46 72 65 65 49 45 53 70 61 63 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 acheFreeIESpace.__imp_AppCacheFr
e1e00 65 65 53 70 61 63 65 00 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f eeSpace.AppCacheFreeSpace.__imp_
e1e20 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 AppCacheGetDownloadList.AppCache
e1e40 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 GetDownloadList.__imp_AppCacheGe
e1e60 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b tFallbackUrl.AppCacheGetFallback
e1e80 55 72 6c 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 41 Url.__imp_AppCacheGetGroupList.A
e1ea0 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 ppCacheGetGroupList.__imp_AppCac
e1ec0 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 49 45 47 72 heGetIEGroupList.AppCacheGetIEGr
e1ee0 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 41 70 oupList.__imp_AppCacheGetInfo.Ap
e1f00 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 4d pCacheGetInfo.__imp_AppCacheGetM
e1f20 61 6e 69 66 65 73 74 55 72 6c 00 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 anifestUrl.AppCacheGetManifestUr
e1f40 6c 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 41 70 70 43 61 63 68 65 4c l.__imp_AppCacheLookup.AppCacheL
e1f60 6f 6f 6b 75 70 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 ookup.__imp_CommitUrlCacheEntryA
e1f80 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d .CommitUrlCacheEntryA.__imp_Comm
e1fa0 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 43 6f 6d 6d 69 74 itUrlCacheEntryBinaryBlob.Commit
e1fc0 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 6f UrlCacheEntryBinaryBlob.__imp_Co
e1fe0 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 mmitUrlCacheEntryW.CommitUrlCach
e2000 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 00 43 eEntryW.__imp_CreateMD5SSOHash.C
e2020 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 reateMD5SSOHash.__imp_CreateUrlC
e2040 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e acheContainerA.CreateUrlCacheCon
e2060 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 tainerA.__imp_CreateUrlCacheCont
e2080 61 69 6e 65 72 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 ainerW.CreateUrlCacheContainerW.
e20a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 43 72 65 61 74 __imp_CreateUrlCacheEntryA.Creat
e20c0 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 eUrlCacheEntryA.__imp_CreateUrlC
e20e0 61 63 68 65 45 6e 74 72 79 45 78 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 acheEntryExW.CreateUrlCacheEntry
e2100 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 43 ExW.__imp_CreateUrlCacheEntryW.C
e2120 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 reateUrlCacheEntryW.__imp_Create
e2140 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 UrlCacheGroup.CreateUrlCacheGrou
e2160 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 44 65 6c 65 74 65 49 45 33 p.__imp_DeleteIE3Cache.DeleteIE3
e2180 43 61 63 68 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 Cache.__imp_DeleteUrlCacheContai
e21a0 6e 65 72 41 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f nerA.DeleteUrlCacheContainerA.__
e21c0 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 44 65 6c imp_DeleteUrlCacheContainerW.Del
e21e0 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 eteUrlCacheContainerW.__imp_Dele
e2200 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e teUrlCacheEntry.DeleteUrlCacheEn
e2220 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 44 try.__imp_DeleteUrlCacheEntryA.D
e2240 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 eleteUrlCacheEntryA.__imp_Delete
e2260 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 UrlCacheEntryW.DeleteUrlCacheEnt
e2280 72 79 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 44 65 ryW.__imp_DeleteUrlCacheGroup.De
e22a0 6c 65 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 57 70 leteUrlCacheGroup.__imp_DeleteWp
e22c0 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 44 65 6c 65 74 65 57 70 61 64 43 61 63 adCacheForNetworks.DeleteWpadCac
e22e0 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 44 65 74 65 63 74 41 75 74 6f 50 72 heForNetworks.__imp_DetectAutoPr
e2300 6f 78 79 55 72 6c 00 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 5f 5f 69 6d 70 5f oxyUrl.DetectAutoProxyUrl.__imp_
e2320 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 DoConnectoidsExist.DoConnectoids
e2340 45 78 69 73 74 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 45 78 Exist.__imp_ExportCookieFileA.Ex
e2360 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b portCookieFileA.__imp_ExportCook
e2380 69 65 46 69 6c 65 57 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f ieFileW.ExportCookieFileW.__imp_
e23a0 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 FindCloseUrlCache.FindCloseUrlCa
e23c0 63 68 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 che.__imp_FindFirstUrlCacheConta
e23e0 69 6e 65 72 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 inerA.FindFirstUrlCacheContainer
e2400 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e A.__imp_FindFirstUrlCacheContain
e2420 65 72 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 erW.FindFirstUrlCacheContainerW.
e2440 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 46 69 __imp_FindFirstUrlCacheEntryA.Fi
e2460 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 ndFirstUrlCacheEntryA.__imp_Find
e2480 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 46 69 6e 64 46 69 72 73 74 55 FirstUrlCacheEntryExA.FindFirstU
e24a0 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 rlCacheEntryExA.__imp_FindFirstU
e24c0 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 rlCacheEntryExW.FindFirstUrlCach
e24e0 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 eEntryExW.__imp_FindFirstUrlCach
e2500 65 45 6e 74 72 79 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 eEntryW.FindFirstUrlCacheEntryW.
e2520 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 46 69 6e __imp_FindFirstUrlCacheGroup.Fin
e2540 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 dFirstUrlCacheGroup.__imp_FindNe
e2560 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 46 69 6e 64 4e 65 78 74 55 72 6c xtUrlCacheContainerA.FindNextUrl
e2580 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 CacheContainerA.__imp_FindNextUr
e25a0 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 lCacheContainerW.FindNextUrlCach
e25c0 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 eContainerW.__imp_FindNextUrlCac
e25e0 68 65 45 6e 74 72 79 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 heEntryA.FindNextUrlCacheEntryA.
e2600 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 46 __imp_FindNextUrlCacheEntryExA.F
e2620 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 46 69 indNextUrlCacheEntryExA.__imp_Fi
e2640 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 46 69 6e 64 4e 65 78 74 55 ndNextUrlCacheEntryExW.FindNextU
e2660 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 rlCacheEntryExW.__imp_FindNextUr
e2680 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 lCacheEntryW.FindNextUrlCacheEnt
e26a0 72 79 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 ryW.__imp_FindNextUrlCacheGroup.
e26c0 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 FindNextUrlCacheGroup.__imp_Find
e26e0 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d P3PPolicySymbol.FindP3PPolicySym
e2700 62 6f 6c 00 5f 5f 69 6d 70 5f 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 46 72 65 bol.__imp_FreeUrlCacheSpaceA.Fre
e2720 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 46 72 65 65 55 72 6c 43 61 63 eUrlCacheSpaceA.__imp_FreeUrlCac
e2740 68 65 53 70 61 63 65 57 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 5f 5f 69 6d heSpaceW.FreeUrlCacheSpaceW.__im
e2760 70 5f 46 74 70 43 6f 6d 6d 61 6e 64 41 00 46 74 70 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f p_FtpCommandA.FtpCommandA.__imp_
e2780 46 74 70 43 6f 6d 6d 61 6e 64 57 00 46 74 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 46 74 FtpCommandW.FtpCommandW.__imp_Ft
e27a0 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 pCreateDirectoryA.FtpCreateDirec
e27c0 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 toryA.__imp_FtpCreateDirectoryW.
e27e0 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 44 65 6c FtpCreateDirectoryW.__imp_FtpDel
e2800 65 74 65 46 69 6c 65 41 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 eteFileA.FtpDeleteFileA.__imp_Ft
e2820 70 44 65 6c 65 74 65 46 69 6c 65 57 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d pDeleteFileW.FtpDeleteFileW.__im
e2840 70 5f 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 74 70 46 69 6e 64 46 69 72 73 74 p_FtpFindFirstFileA.FtpFindFirst
e2860 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 74 FileA.__imp_FtpFindFirstFileW.Ft
e2880 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 pFindFirstFileW.__imp_FtpGetCurr
e28a0 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 entDirectoryA.FtpGetCurrentDirec
e28c0 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f toryA.__imp_FtpGetCurrentDirecto
e28e0 72 79 57 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d ryW.FtpGetCurrentDirectoryW.__im
e2900 70 5f 46 74 70 47 65 74 46 69 6c 65 41 00 46 74 70 47 65 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f p_FtpGetFileA.FtpGetFileA.__imp_
e2920 46 74 70 47 65 74 46 69 6c 65 45 78 00 46 74 70 47 65 74 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f FtpGetFileEx.FtpGetFileEx.__imp_
e2940 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f FtpGetFileSize.FtpGetFileSize.__
e2960 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 57 00 46 74 70 47 65 74 46 69 6c 65 57 00 5f 5f 69 6d imp_FtpGetFileW.FtpGetFileW.__im
e2980 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d p_FtpOpenFileA.FtpOpenFileA.__im
e29a0 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d p_FtpOpenFileW.FtpOpenFileW.__im
e29c0 70 5f 46 74 70 50 75 74 46 69 6c 65 41 00 46 74 70 50 75 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f p_FtpPutFileA.FtpPutFileA.__imp_
e29e0 46 74 70 50 75 74 46 69 6c 65 45 78 00 46 74 70 50 75 74 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f FtpPutFileEx.FtpPutFileEx.__imp_
e2a00 46 74 70 50 75 74 46 69 6c 65 57 00 46 74 70 50 75 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 FtpPutFileW.FtpPutFileW.__imp_Ft
e2a20 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 pRemoveDirectoryA.FtpRemoveDirec
e2a40 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 toryA.__imp_FtpRemoveDirectoryW.
e2a60 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6e FtpRemoveDirectoryW.__imp_FtpRen
e2a80 61 6d 65 46 69 6c 65 41 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 ameFileA.FtpRenameFileA.__imp_Ft
e2aa0 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 5f 5f 69 6d pRenameFileW.FtpRenameFileW.__im
e2ac0 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 53 65 74 p_FtpSetCurrentDirectoryA.FtpSet
e2ae0 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 CurrentDirectoryA.__imp_FtpSetCu
e2b00 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 rrentDirectoryW.FtpSetCurrentDir
e2b20 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 47 65 74 44 69 ectoryW.__imp_GetDiskInfoA.GetDi
e2b40 73 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 skInfoA.__imp_GetUrlCacheConfigI
e2b60 6e 66 6f 41 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d nfoA.GetUrlCacheConfigInfoA.__im
e2b80 70 5f 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 p_GetUrlCacheConfigInfoW.GetUrlC
e2ba0 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 acheConfigInfoW.__imp_GetUrlCach
e2bc0 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 eEntryBinaryBlob.GetUrlCacheEntr
e2be0 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 yBinaryBlob.__imp_GetUrlCacheEnt
e2c00 72 79 49 6e 66 6f 41 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f ryInfoA.GetUrlCacheEntryInfoA.__
e2c20 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 47 65 74 55 imp_GetUrlCacheEntryInfoExA.GetU
e2c40 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c rlCacheEntryInfoExA.__imp_GetUrl
e2c60 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 CacheEntryInfoExW.GetUrlCacheEnt
e2c80 72 79 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 ryInfoExW.__imp_GetUrlCacheEntry
e2ca0 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 5f 5f 69 6d InfoW.GetUrlCacheEntryInfoW.__im
e2cc0 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 47 65 74 p_GetUrlCacheGroupAttributeA.Get
e2ce0 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 47 65 UrlCacheGroupAttributeA.__imp_Ge
e2d00 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 47 65 74 55 72 6c 43 tUrlCacheGroupAttributeW.GetUrlC
e2d20 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c acheGroupAttributeW.__imp_GetUrl
e2d40 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 CacheHeaderData.GetUrlCacheHeade
e2d60 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 rData.__imp_GopherCreateLocatorA
e2d80 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 .GopherCreateLocatorA.__imp_Goph
e2da0 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 erCreateLocatorW.GopherCreateLoc
e2dc0 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 atorW.__imp_GopherFindFirstFileA
e2de0 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 .GopherFindFirstFileA.__imp_Goph
e2e00 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 erFindFirstFileW.GopherFindFirst
e2e20 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 00 FileW.__imp_GopherGetAttributeA.
e2e40 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 GopherGetAttributeA.__imp_Gopher
e2e60 47 65 74 41 74 74 72 69 62 75 74 65 57 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 GetAttributeW.GopherGetAttribute
e2e80 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 47 6f W.__imp_GopherGetLocatorTypeA.Go
e2ea0 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 pherGetLocatorTypeA.__imp_Gopher
e2ec0 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 GetLocatorTypeW.GopherGetLocator
e2ee0 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 47 6f 70 68 TypeW.__imp_GopherOpenFileA.Goph
e2f00 65 72 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 erOpenFileA.__imp_GopherOpenFile
e2f20 57 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 52 W.GopherOpenFileW.__imp_HttpAddR
e2f40 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 equestHeadersA.HttpAddRequestHea
e2f60 64 65 72 73 41 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 dersA.__imp_HttpAddRequestHeader
e2f80 73 57 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 5f 5f 69 6d 70 5f sW.HttpAddRequestHeadersW.__imp_
e2fa0 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 48 74 74 70 43 68 65 63 HttpCheckDavComplianceA.HttpChec
e2fc0 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 48 74 74 70 43 68 65 63 6b 44 kDavComplianceA.__imp_HttpCheckD
e2fe0 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 avComplianceW.HttpCheckDavCompli
e3000 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 anceW.__imp_HttpCloseDependencyH
e3020 61 6e 64 6c 65 00 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 andle.HttpCloseDependencyHandle.
e3040 5f 5f 69 6d 70 5f 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e __imp_HttpDuplicateDependencyHan
e3060 64 6c 65 00 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c dle.HttpDuplicateDependencyHandl
e3080 65 00 5f 5f 69 6d 70 5f 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 48 74 74 70 45 6e 64 52 e.__imp_HttpEndRequestA.HttpEndR
e30a0 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 57 00 48 74 equestA.__imp_HttpEndRequestW.Ht
e30c0 74 70 45 6e 64 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 47 65 74 53 65 72 76 65 tpEndRequestW.__imp_HttpGetServe
e30e0 72 43 72 65 64 65 6e 74 69 61 6c 73 00 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e rCredentials.HttpGetServerCreden
e3100 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 tials.__imp_HttpIndicatePageLoad
e3120 43 6f 6d 70 6c 65 74 65 00 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d Complete.HttpIndicatePageLoadCom
e3140 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 45 6e 61 62 6c 65 plete.__imp_HttpIsHostHstsEnable
e3160 64 00 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 48 74 d.HttpIsHostHstsEnabled.__imp_Ht
e3180 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 4f 70 65 6e 44 tpOpenDependencyHandle.HttpOpenD
e31a0 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 ependencyHandle.__imp_HttpOpenRe
e31c0 71 75 65 73 74 41 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 questA.HttpOpenRequestA.__imp_Ht
e31e0 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 tpOpenRequestW.HttpOpenRequestW.
e3200 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 48 74 74 70 50 75 73 68 43 6c 6f 73 __imp_HttpPushClose.HttpPushClos
e3220 65 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 48 74 74 70 50 75 73 68 45 e.__imp_HttpPushEnable.HttpPushE
e3240 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 57 61 69 74 00 48 74 74 70 50 75 73 nable.__imp_HttpPushWait.HttpPus
e3260 68 57 61 69 74 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 48 74 74 70 51 hWait.__imp_HttpQueryInfoA.HttpQ
e3280 75 65 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 48 ueryInfoA.__imp_HttpQueryInfoW.H
e32a0 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 ttpQueryInfoW.__imp_HttpSendRequ
e32c0 65 73 74 41 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 estA.HttpSendRequestA.__imp_Http
e32e0 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 SendRequestExA.HttpSendRequestEx
e3300 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 48 74 74 70 53 A.__imp_HttpSendRequestExW.HttpS
e3320 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 endRequestExW.__imp_HttpSendRequ
e3340 65 73 74 57 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 estW.HttpSendRequestW.__imp_Http
e3360 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 WebSocketClose.HttpWebSocketClos
e3380 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 e.__imp_HttpWebSocketCompleteUpg
e33a0 72 61 64 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 rade.HttpWebSocketCompleteUpgrad
e33c0 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 e.__imp_HttpWebSocketQueryCloseS
e33e0 74 61 74 75 73 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 tatus.HttpWebSocketQueryCloseSta
e3400 74 75 73 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 48 tus.__imp_HttpWebSocketReceive.H
e3420 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 ttpWebSocketReceive.__imp_HttpWe
e3440 62 53 6f 63 6b 65 74 53 65 6e 64 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f bSocketSend.HttpWebSocketSend.__
e3460 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 48 74 74 70 57 65 imp_HttpWebSocketShutdown.HttpWe
e3480 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b bSocketShutdown.__imp_ImportCook
e34a0 69 65 46 69 6c 65 41 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f ieFileA.ImportCookieFileA.__imp_
e34c0 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 ImportCookieFileW.ImportCookieFi
e34e0 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 leW.__imp_IncrementUrlCacheHeade
e3500 72 44 61 74 61 00 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 rData.IncrementUrlCacheHeaderDat
e3520 61 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 a.__imp_InternalInternetGetCooki
e3540 65 00 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 5f 5f 69 6d e.InternalInternetGetCookie.__im
e3560 70 5f 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 p_InternetAlgIdToStringA.Interne
e3580 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 6c tAlgIdToStringA.__imp_InternetAl
e35a0 67 49 64 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 gIdToStringW.InternetAlgIdToStri
e35c0 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 ngW.__imp_InternetAttemptConnect
e35e0 00 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 49 6e .InternetAttemptConnect.__imp_In
e3600 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 ternetAutodial.InternetAutodial.
e3620 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 6e 67 75 70 00 49 6e 74 __imp_InternetAutodialHangup.Int
e3640 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 6e 67 75 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e ernetAutodialHangup.__imp_Intern
e3660 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e etCanonicalizeUrlA.InternetCanon
e3680 69 63 61 6c 69 7a 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 icalizeUrlA.__imp_InternetCanoni
e36a0 63 61 6c 69 7a 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 calizeUrlW.InternetCanonicalizeU
e36c0 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f rlW.__imp_InternetCheckConnectio
e36e0 6e 41 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d nA.InternetCheckConnectionA.__im
e3700 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 49 6e 74 65 72 p_InternetCheckConnectionW.Inter
e3720 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e netCheckConnectionW.__imp_Intern
e3740 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 etClearAllPerSiteCookieDecisions
e3760 00 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 .InternetClearAllPerSiteCookieDe
e3780 63 69 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c cisions.__imp_InternetCloseHandl
e37a0 65 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 e.InternetCloseHandle.__imp_Inte
e37c0 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 rnetCombineUrlA.InternetCombineU
e37e0 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 49 6e rlA.__imp_InternetCombineUrlW.In
e3800 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 ternetCombineUrlW.__imp_Internet
e3820 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 ConfirmZoneCrossing.InternetConf
e3840 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f irmZoneCrossing.__imp_InternetCo
e3860 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 nfirmZoneCrossingA.InternetConfi
e3880 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f rmZoneCrossingA.__imp_InternetCo
e38a0 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 nfirmZoneCrossingW.InternetConfi
e38c0 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f rmZoneCrossingW.__imp_InternetCo
e38e0 6e 6e 65 63 74 41 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 49 6e nnectA.InternetConnectA.__imp_In
e3900 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 ternetConnectW.InternetConnectW.
e3920 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 __imp_InternetConvertUrlFromWire
e3940 54 6f 57 69 64 65 43 68 61 72 00 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f ToWideChar.InternetConvertUrlFro
e3960 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 mWireToWideChar.__imp_InternetCr
e3980 61 63 6b 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 5f 5f 69 6d 70 5f ackUrlA.InternetCrackUrlA.__imp_
e39a0 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 InternetCrackUrlW.InternetCrackU
e39c0 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 49 6e 74 rlW.__imp_InternetCreateUrlA.Int
e39e0 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 ernetCreateUrlA.__imp_InternetCr
e3a00 65 61 74 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 5f 5f 69 6d eateUrlW.InternetCreateUrlW.__im
e3a20 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 5f 5f 69 6d p_InternetDial.InternetDial.__im
e3a40 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 5f 5f p_InternetDialA.InternetDialA.__
e3a60 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 imp_InternetDialW.InternetDialW.
e3a80 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 __imp_InternetEnumPerSiteCookieD
e3aa0 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b ecisionA.InternetEnumPerSiteCook
e3ac0 69 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 ieDecisionA.__imp_InternetEnumPe
e3ae0 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 45 6e 75 rSiteCookieDecisionW.InternetEnu
e3b00 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e mPerSiteCookieDecisionW.__imp_In
e3b20 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 ternetErrorDlg.InternetErrorDlg.
e3b40 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 49 6e 74 65 __imp_InternetFindNextFileA.Inte
e3b60 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 rnetFindNextFileA.__imp_Internet
e3b80 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 FindNextFileW.InternetFindNextFi
e3ba0 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e leW.__imp_InternetFortezzaComman
e3bc0 64 00 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f d.InternetFortezzaCommand.__imp_
e3be0 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 49 6e 74 65 72 6e 65 74 46 72 65 65 InternetFreeCookies.InternetFree
e3c00 43 6f 6f 6b 69 65 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 Cookies.__imp_InternetFreeProxyI
e3c20 6e 66 6f 4c 69 73 74 00 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 nfoList.InternetFreeProxyInfoLis
e3c40 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 t.__imp_InternetGetConnectedStat
e3c60 65 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 00 5f 5f 69 6d e.InternetGetConnectedState.__im
e3c80 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 49 6e p_InternetGetConnectedStateEx.In
e3ca0 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 5f ternetGetConnectedStateEx.__imp_
e3cc0 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 49 6e 74 InternetGetConnectedStateExA.Int
e3ce0 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f ernetGetConnectedStateExA.__imp_
e3d00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 49 6e 74 InternetGetConnectedStateExW.Int
e3d20 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f ernetGetConnectedStateExW.__imp_
e3d40 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f InternetGetCookieA.InternetGetCo
e3d60 6f 6b 69 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 okieA.__imp_InternetGetCookieEx2
e3d80 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 .InternetGetCookieEx2.__imp_Inte
e3da0 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b rnetGetCookieExA.InternetGetCook
e3dc0 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 57 ieExA.__imp_InternetGetCookieExW
e3de0 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 .InternetGetCookieExW.__imp_Inte
e3e00 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 rnetGetCookieW.InternetGetCookie
e3e20 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 W.__imp_InternetGetLastResponseI
e3e40 6e 66 6f 41 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f nfoA.InternetGetLastResponseInfo
e3e60 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 A.__imp_InternetGetLastResponseI
e3e80 6e 66 6f 57 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f nfoW.InternetGetLastResponseInfo
e3ea0 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 W.__imp_InternetGetPerSiteCookie
e3ec0 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b DecisionA.InternetGetPerSiteCook
e3ee0 69 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 ieDecisionA.__imp_InternetGetPer
e3f00 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 47 65 74 50 SiteCookieDecisionW.InternetGetP
e3f20 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 erSiteCookieDecisionW.__imp_Inte
e3f40 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 49 6e 74 65 72 6e 65 74 47 65 74 50 72 rnetGetProxyForUrl.InternetGetPr
e3f60 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 oxyForUrl.__imp_InternetGetSecur
e3f80 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 ityInfoByURL.InternetGetSecurity
e3fa0 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 InfoByURL.__imp_InternetGetSecur
e3fc0 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 ityInfoByURLA.InternetGetSecurit
e3fe0 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 yInfoByURLA.__imp_InternetGetSec
e4000 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 urityInfoByURLW.InternetGetSecur
e4020 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e ityInfoByURLW.__imp_InternetGoOn
e4040 6c 69 6e 65 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 line.InternetGoOnline.__imp_Inte
e4060 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 rnetGoOnlineA.InternetGoOnlineA.
e4080 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 49 6e 74 65 72 6e 65 74 __imp_InternetGoOnlineW.Internet
e40a0 47 6f 4f 6e 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 49 GoOnlineW.__imp_InternetHangUp.I
e40c0 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 49 6e 69 74 nternetHangUp.__imp_InternetInit
e40e0 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 ializeAutoProxyDll.InternetIniti
e4100 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 alizeAutoProxyDll.__imp_Internet
e4120 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 LockRequestFile.InternetLockRequ
e4140 65 73 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 49 6e 74 65 estFile.__imp_InternetOpenA.Inte
e4160 72 6e 65 74 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 rnetOpenA.__imp_InternetOpenUrlA
e4180 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 .InternetOpenUrlA.__imp_Internet
e41a0 4f 70 65 6e 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 5f 5f 69 6d 70 5f OpenUrlW.InternetOpenUrlW.__imp_
e41c0 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 5f 5f 69 6d InternetOpenW.InternetOpenW.__im
e41e0 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 49 6e 74 p_InternetQueryDataAvailable.Int
e4200 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e ernetQueryDataAvailable.__imp_In
e4220 74 65 72 6e 65 74 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 49 6e 74 65 72 6e ternetQueryFortezzaStatus.Intern
e4240 65 74 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 etQueryFortezzaStatus.__imp_Inte
e4260 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 rnetQueryOptionA.InternetQueryOp
e4280 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 57 tionA.__imp_InternetQueryOptionW
e42a0 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 .InternetQueryOptionW.__imp_Inte
e42c0 72 6e 65 74 52 65 61 64 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 5f 5f rnetReadFile.InternetReadFile.__
e42e0 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 74 imp_InternetReadFileExA.Internet
e4300 52 65 61 64 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 ReadFileExA.__imp_InternetReadFi
e4320 6c 65 45 78 57 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f leExW.InternetReadFileExW.__imp_
e4340 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 InternetSecurityProtocolToString
e4360 41 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 A.InternetSecurityProtocolToStri
e4380 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 ngA.__imp_InternetSecurityProtoc
e43a0 6f 6c 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 olToStringW.InternetSecurityProt
e43c0 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 ocolToStringW.__imp_InternetSetC
e43e0 6f 6f 6b 69 65 41 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 5f 5f 69 6d 70 5f ookieA.InternetSetCookieA.__imp_
e4400 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 49 6e 74 65 72 6e 65 74 53 65 74 InternetSetCookieEx2.InternetSet
e4420 43 6f 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 CookieEx2.__imp_InternetSetCooki
e4440 65 45 78 41 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f eExA.InternetSetCookieExA.__imp_
e4460 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 InternetSetCookieExW.InternetSet
e4480 43 6f 6f 6b 69 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 CookieExW.__imp_InternetSetCooki
e44a0 65 57 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 eW.InternetSetCookieW.__imp_Inte
e44c0 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c rnetSetDialState.InternetSetDial
e44e0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 State.__imp_InternetSetDialState
e4500 41 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 49 6e A.InternetSetDialStateA.__imp_In
e4520 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 49 6e 74 65 72 6e 65 74 53 65 74 44 ternetSetDialStateW.InternetSetD
e4540 69 61 6c 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 ialStateW.__imp_InternetSetFileP
e4560 6f 69 6e 74 65 72 00 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f ointer.InternetSetFilePointer.__
e4580 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 imp_InternetSetOptionA.InternetS
e45a0 65 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f etOptionA.__imp_InternetSetOptio
e45c0 6e 45 78 41 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f nExA.InternetSetOptionExA.__imp_
e45e0 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 InternetSetOptionExW.InternetSet
e4600 4f 70 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f OptionExW.__imp_InternetSetOptio
e4620 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 nW.InternetSetOptionW.__imp_Inte
e4640 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e rnetSetPerSiteCookieDecisionA.In
e4660 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 ternetSetPerSiteCookieDecisionA.
e4680 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 __imp_InternetSetPerSiteCookieDe
e46a0 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 cisionW.InternetSetPerSiteCookie
e46c0 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 DecisionW.__imp_InternetSetStatu
e46e0 73 43 61 6c 6c 62 61 63 6b 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 sCallback.InternetSetStatusCallb
e4700 61 63 6b 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 ack.__imp_InternetSetStatusCallb
e4720 61 63 6b 41 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 ackA.InternetSetStatusCallbackA.
e4740 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 __imp_InternetSetStatusCallbackW
e4760 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d .InternetSetStatusCallbackW.__im
e4780 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 p_InternetShowSecurityInfoByURL.
e47a0 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f InternetShowSecurityInfoByURL.__
e47c0 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 imp_InternetShowSecurityInfoByUR
e47e0 4c 41 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c LA.InternetShowSecurityInfoByURL
e4800 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f A.__imp_InternetShowSecurityInfo
e4820 42 79 55 52 4c 57 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 ByURLW.InternetShowSecurityInfoB
e4840 79 55 52 4c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 yURLW.__imp_InternetTimeFromSyst
e4860 65 6d 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d emTime.InternetTimeFromSystemTim
e4880 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 e.__imp_InternetTimeFromSystemTi
e48a0 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 meA.InternetTimeFromSystemTimeA.
e48c0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 __imp_InternetTimeFromSystemTime
e48e0 57 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 57 00 5f 5f W.InternetTimeFromSystemTimeW.__
e4900 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 49 6e 74 imp_InternetTimeToSystemTime.Int
e4920 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 ernetTimeToSystemTime.__imp_Inte
e4940 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 rnetTimeToSystemTimeA.InternetTi
e4960 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 meToSystemTimeA.__imp_InternetTi
e4980 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 meToSystemTimeW.InternetTimeToSy
e49a0 73 74 65 6d 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 stemTimeW.__imp_InternetUnlockRe
e49c0 71 75 65 73 74 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 questFile.InternetUnlockRequestF
e49e0 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 49 6e 74 65 ile.__imp_InternetWriteFile.Inte
e4a00 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 rnetWriteFile.__imp_InternetWrit
e4a20 65 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 5f 5f eFileExA.InternetWriteFileExA.__
e4a40 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 49 6e 74 65 72 6e 65 imp_InternetWriteFileExW.Interne
e4a60 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 49 73 44 6f 6d 61 69 6e 4c 65 67 61 tWriteFileExW.__imp_IsDomainLega
e4a80 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b lCookieDomainA.IsDomainLegalCook
e4aa0 69 65 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f ieDomainA.__imp_IsDomainLegalCoo
e4ac0 6b 69 65 44 6f 6d 61 69 6e 57 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f kieDomainW.IsDomainLegalCookieDo
e4ae0 6d 61 69 6e 57 00 5f 5f 69 6d 70 5f 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c mainW.__imp_IsHostInProxyBypassL
e4b00 69 73 74 00 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 5f 5f 69 6d ist.IsHostInProxyBypassList.__im
e4b20 70 5f 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 49 73 50 72 6f 66 69 6c 65 73 45 6e p_IsProfilesEnabled.IsProfilesEn
e4b40 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 abled.__imp_IsUrlCacheEntryExpir
e4b60 65 64 41 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 41 00 5f 5f 69 6d edA.IsUrlCacheEntryExpiredA.__im
e4b80 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 49 73 55 72 6c 43 p_IsUrlCacheEntryExpiredW.IsUrlC
e4ba0 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 72 6c 43 acheEntryExpiredW.__imp_LoadUrlC
e4bc0 61 63 68 65 43 6f 6e 74 65 6e 74 00 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 acheContent.LoadUrlCacheContent.
e4be0 5f 5f 69 6d 70 5f 50 61 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 __imp_ParseX509EncodedCertificat
e4c00 65 46 6f 72 4c 69 73 74 42 6f 78 45 6e 74 72 79 00 50 61 72 73 65 58 35 30 39 45 6e 63 6f 64 65 eForListBoxEntry.ParseX509Encode
e4c20 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 6e 74 72 79 00 5f 5f 69 6d dCertificateForListBoxEntry.__im
e4c40 70 5f 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 p_PerformOperationOverUrlCacheA.
e4c60 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 5f 5f PerformOperationOverUrlCacheA.__
e4c80 69 6d 70 5f 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 50 72 imp_PrivacyGetZonePreferenceW.Pr
e4ca0 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 50 72 ivacyGetZonePreferenceW.__imp_Pr
e4cc0 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 50 72 69 76 61 63 79 53 ivacySetZonePreferenceW.PrivacyS
e4ce0 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 69 64 etZonePreferenceW.__imp_ReadGuid
e4d00 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 52 65 61 64 47 75 69 64 73 46 sForConnectedNetworks.ReadGuidsF
e4d20 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 52 65 61 64 55 72 orConnectedNetworks.__imp_ReadUr
e4d40 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e lCacheEntryStream.ReadUrlCacheEn
e4d60 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 tryStream.__imp_ReadUrlCacheEntr
e4d80 79 53 74 72 65 61 6d 45 78 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 yStreamEx.ReadUrlCacheEntryStrea
e4da0 6d 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 mEx.__imp_RegisterUrlCacheNotifi
e4dc0 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 cation.RegisterUrlCacheNotificat
e4de0 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 ion.__imp_ResumeSuspendedDownloa
e4e00 64 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f d.ResumeSuspendedDownload.__imp_
e4e20 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 52 65 74 72 69 RetrieveUrlCacheEntryFileA.Retri
e4e40 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 74 72 eveUrlCacheEntryFileA.__imp_Retr
e4e60 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 52 65 74 72 69 65 76 65 55 ieveUrlCacheEntryFileW.RetrieveU
e4e80 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 rlCacheEntryFileW.__imp_Retrieve
e4ea0 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 52 65 74 72 69 65 76 65 55 72 6c UrlCacheEntryStreamA.RetrieveUrl
e4ec0 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 CacheEntryStreamA.__imp_Retrieve
e4ee0 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 52 65 74 72 69 65 76 65 55 72 6c UrlCacheEntryStreamW.RetrieveUrl
e4f00 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 52 75 6e 4f 6e 63 65 55 CacheEntryStreamW.__imp_RunOnceU
e4f20 72 6c 43 61 63 68 65 00 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 65 rlCache.RunOnceUrlCache.__imp_Se
e4f40 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 53 65 74 55 72 6c 43 61 63 68 65 tUrlCacheConfigInfoA.SetUrlCache
e4f60 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e ConfigInfoA.__imp_SetUrlCacheCon
e4f80 66 69 67 49 6e 66 6f 57 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 figInfoW.SetUrlCacheConfigInfoW.
e4fa0 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 00 53 65 74 55 __imp_SetUrlCacheEntryGroup.SetU
e4fc0 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 rlCacheEntryGroup.__imp_SetUrlCa
e4fe0 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 cheEntryGroupA.SetUrlCacheEntryG
e5000 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 roupA.__imp_SetUrlCacheEntryGrou
e5020 70 57 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f pW.SetUrlCacheEntryGroupW.__imp_
e5040 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 53 65 74 55 72 6c 43 61 63 68 SetUrlCacheEntryInfoA.SetUrlCach
e5060 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 eEntryInfoA.__imp_SetUrlCacheEnt
e5080 72 79 49 6e 66 6f 57 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 5f 5f ryInfoW.SetUrlCacheEntryInfoW.__
e50a0 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 53 imp_SetUrlCacheGroupAttributeA.S
e50c0 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f etUrlCacheGroupAttributeA.__imp_
e50e0 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 53 65 74 55 72 SetUrlCacheGroupAttributeW.SetUr
e5100 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 53 65 74 55 lCacheGroupAttributeW.__imp_SetU
e5120 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 rlCacheHeaderData.SetUrlCacheHea
e5140 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 derData.__imp_ShowClientAuthCert
e5160 73 00 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 s.ShowClientAuthCerts.__imp_Show
e5180 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f SecurityInfo.ShowSecurityInfo.__
e51a0 69 6d 70 5f 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 00 53 imp_ShowX509EncodedCertificate.S
e51c0 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f howX509EncodedCertificate.__imp_
e51e0 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 55 6e 6c 6f 63 6b 55 72 UnlockUrlCacheEntryFile.UnlockUr
e5200 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 lCacheEntryFile.__imp_UnlockUrlC
e5220 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 acheEntryFileA.UnlockUrlCacheEnt
e5240 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 ryFileA.__imp_UnlockUrlCacheEntr
e5260 79 46 69 6c 65 57 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 yFileW.UnlockUrlCacheEntryFileW.
e5280 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 __imp_UnlockUrlCacheEntryStream.
e52a0 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f UnlockUrlCacheEntryStream.__imp_
e52c0 55 70 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 55 70 64 61 74 65 UpdateUrlCacheContentPath.Update
e52e0 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 UrlCacheContentPath.__imp_UrlCac
e5300 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 55 72 6c 43 61 63 68 65 43 68 65 63 heCheckEntriesExist.UrlCacheChec
e5320 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 6c 6f 73 kEntriesExist.__imp_UrlCacheClos
e5340 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 eEntryHandle.UrlCacheCloseEntryH
e5360 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 andle.__imp_UrlCacheContainerSet
e5380 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 EntryMaximumAge.UrlCacheContaine
e53a0 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 rSetEntryMaximumAge.__imp_UrlCac
e53c0 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 heCreateContainer.UrlCacheCreate
e53e0 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 Container.__imp_UrlCacheFindFirs
e5400 74 45 6e 74 72 79 00 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 5f 5f tEntry.UrlCacheFindFirstEntry.__
e5420 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 55 72 6c 43 61 63 imp_UrlCacheFindNextEntry.UrlCac
e5440 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 72 heFindNextEntry.__imp_UrlCacheFr
e5460 65 65 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 eeEntryInfo.UrlCacheFreeEntryInf
e5480 6f 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 65 00 o.__imp_UrlCacheFreeGlobalSpace.
e54a0 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 55 72 UrlCacheFreeGlobalSpace.__imp_Ur
e54c0 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 55 72 6c 43 61 63 68 65 47 65 lCacheGetContentPaths.UrlCacheGe
e54e0 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 45 tContentPaths.__imp_UrlCacheGetE
e5500 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 5f 5f ntryInfo.UrlCacheGetEntryInfo.__
e5520 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 68 65 53 69 7a 65 00 55 imp_UrlCacheGetGlobalCacheSize.U
e5540 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f rlCacheGetGlobalCacheSize.__imp_
e5560 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 55 72 6c 43 61 63 68 65 47 UrlCacheGetGlobalLimit.UrlCacheG
e5580 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 61 64 etGlobalLimit.__imp_UrlCacheRead
e55a0 45 6e 74 72 79 53 74 72 65 61 6d 00 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 EntryStream.UrlCacheReadEntryStr
e55c0 65 61 6d 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 eam.__imp_UrlCacheReloadSettings
e55e0 00 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 55 72 .UrlCacheReloadSettings.__imp_Ur
e5600 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 55 72 6c 43 61 63 68 65 lCacheRetrieveEntryFile.UrlCache
e5620 52 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 RetrieveEntryFile.__imp_UrlCache
e5640 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 55 72 6c 43 61 63 68 65 52 65 74 72 RetrieveEntryStream.UrlCacheRetr
e5660 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 ieveEntryStream.__imp_UrlCacheSe
e5680 72 76 65 72 00 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 rver.UrlCacheServer.__imp_UrlCac
e56a0 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 heSetGlobalLimit.UrlCacheSetGlob
e56c0 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 alLimit.__imp_UrlCacheUpdateEntr
e56e0 79 45 78 74 72 61 44 61 74 61 00 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 yExtraData.UrlCacheUpdateEntryEx
e5700 74 72 61 44 61 74 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d traData.__IMPORT_DESCRIPTOR_winm
e5720 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 6d l.__NULL_IMPORT_DESCRIPTOR..winm
e5740 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 69 6e 4d 4c 43 72 65 l_NULL_THUNK_DATA.__imp_WinMLCre
e5760 61 74 65 52 75 6e 74 69 6d 65 00 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f ateRuntime.WinMLCreateRuntime.__
e5780 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6d 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_winmm.__NULL_I
e57a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..winmm_NULL_THU
e57c0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 72 69 76 65 72 00 43 6c 6f 73 65 44 NK_DATA.__imp_CloseDriver.CloseD
e57e0 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 44 65 66 44 72 69 river.__imp_DefDriverProc.DefDri
e5800 76 65 72 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 44 72 69 verProc.__imp_DriverCallback.Dri
e5820 76 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 verCallback.__imp_DrvGetModuleHa
e5840 6e 64 6c 65 00 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 ndle.DrvGetModuleHandle.__imp_Ge
e5860 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 47 65 74 44 72 69 76 65 72 4d 6f 64 tDriverModuleHandle.GetDriverMod
e5880 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 72 69 76 65 72 00 4f 70 65 6e 44 uleHandle.__imp_OpenDriver.OpenD
e58a0 72 69 76 65 72 00 5f 5f 69 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 41 00 50 6c 61 79 53 6f 75 6e 64 river.__imp_PlaySoundA.PlaySound
e58c0 41 00 5f 5f 69 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 57 00 50 6c 61 79 53 6f 75 6e 64 57 00 5f 5f A.__imp_PlaySoundW.PlaySoundW.__
e58e0 69 6d 70 5f 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 53 65 6e 64 44 72 69 76 65 72 imp_SendDriverMessage.SendDriver
e5900 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 61 75 78 Message.__imp_auxGetDevCapsA.aux
e5920 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 44 65 76 43 61 70 73 57 GetDevCapsA.__imp_auxGetDevCapsW
e5940 00 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 4e 75 6d 44 .auxGetDevCapsW.__imp_auxGetNumD
e5960 65 76 73 00 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 56 6f evs.auxGetNumDevs.__imp_auxGetVo
e5980 6c 75 6d 65 00 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 61 75 78 4f 75 74 4d 65 lume.auxGetVolume.__imp_auxOutMe
e59a0 73 73 61 67 65 00 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 75 78 53 65 74 ssage.auxOutMessage.__imp_auxSet
e59c0 56 6f 6c 75 6d 65 00 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6a 6f 79 43 6f 6e Volume.auxSetVolume.__imp_joyCon
e59e0 66 69 67 43 68 61 6e 67 65 64 00 6a 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 5f 5f 69 6d figChanged.joyConfigChanged.__im
e5a00 70 5f 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 p_joyGetDevCapsA.joyGetDevCapsA.
e5a20 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 6a 6f 79 47 65 74 44 65 76 43 61 __imp_joyGetDevCapsW.joyGetDevCa
e5a40 70 73 57 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 6a 6f 79 47 65 74 4e 75 psW.__imp_joyGetNumDevs.joyGetNu
e5a60 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 50 6f 73 00 6a 6f 79 47 65 74 50 6f 73 00 mDevs.__imp_joyGetPos.joyGetPos.
e5a80 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 50 6f 73 45 78 00 6a 6f 79 47 65 74 50 6f 73 45 78 00 5f 5f __imp_joyGetPosEx.joyGetPosEx.__
e5aa0 69 6d 70 5f 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 6a 6f 79 47 65 74 54 68 72 65 73 68 imp_joyGetThreshold.joyGetThresh
e5ac0 6f 6c 64 00 5f 5f 69 6d 70 5f 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 6a 6f 79 52 old.__imp_joyReleaseCapture.joyR
e5ae0 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 6a 6f 79 53 65 74 43 61 70 74 75 72 eleaseCapture.__imp_joySetCaptur
e5b00 65 00 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 6a 6f 79 53 65 74 54 68 72 65 e.joySetCapture.__imp_joySetThre
e5b20 73 68 6f 6c 64 00 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6d 63 69 44 shold.joySetThreshold.__imp_mciD
e5b40 72 69 76 65 72 4e 6f 74 69 66 79 00 6d 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d riverNotify.mciDriverNotify.__im
e5b60 70 5f 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 p_mciDriverYield.mciDriverYield.
e5b80 5f 5f 69 6d 70 5f 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 69 __imp_mciFreeCommandResource.mci
e5ba0 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 FreeCommandResource.__imp_mciGet
e5bc0 43 72 65 61 74 6f 72 54 61 73 6b 00 6d 63 69 47 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 5f 5f CreatorTask.mciGetCreatorTask.__
e5be0 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 63 65 imp_mciGetDeviceIDA.mciGetDevice
e5c00 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d IDA.__imp_mciGetDeviceIDFromElem
e5c20 65 6e 74 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 entIDA.mciGetDeviceIDFromElement
e5c40 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d IDA.__imp_mciGetDeviceIDFromElem
e5c60 65 6e 74 49 44 57 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 entIDW.mciGetDeviceIDFromElement
e5c80 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 6d 63 69 47 65 74 IDW.__imp_mciGetDeviceIDW.mciGet
e5ca0 44 65 76 69 63 65 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 DeviceIDW.__imp_mciGetDriverData
e5cc0 00 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 45 72 .mciGetDriverData.__imp_mciGetEr
e5ce0 72 6f 72 53 74 72 69 6e 67 41 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f rorStringA.mciGetErrorStringA.__
e5d00 69 6d 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 6d 63 69 47 65 74 45 72 72 imp_mciGetErrorStringW.mciGetErr
e5d20 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 orStringW.__imp_mciGetYieldProc.
e5d40 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 63 69 4c 6f 61 64 43 6f 6d mciGetYieldProc.__imp_mciLoadCom
e5d60 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 mandResource.mciLoadCommandResou
e5d80 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 6d 63 69 53 65 6e rce.__imp_mciSendCommandA.mciSen
e5da0 64 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 dCommandA.__imp_mciSendCommandW.
e5dc0 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 mciSendCommandW.__imp_mciSendStr
e5de0 69 6e 67 41 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e ingA.mciSendStringA.__imp_mciSen
e5e00 64 53 74 72 69 6e 67 57 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6d 63 dStringW.mciSendStringW.__imp_mc
e5e20 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 iSetDriverData.mciSetDriverData.
e5e40 5f 5f 69 6d 70 5f 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 6d 63 69 53 65 74 59 69 65 6c __imp_mciSetYieldProc.mciSetYiel
e5e60 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 69 64 69 43 6f 6e 6e 65 63 74 00 6d 69 64 69 43 6f 6e 6e dProc.__imp_midiConnect.midiConn
e5e80 65 63 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 6d 69 64 69 44 69 73 ect.__imp_midiDisconnect.midiDis
e5ea0 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 6d 69 connect.__imp_midiInAddBuffer.mi
e5ec0 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 43 6c 6f 73 65 00 diInAddBuffer.__imp_midiInClose.
e5ee0 6d 69 64 69 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 midiInClose.__imp_midiInGetDevCa
e5f00 70 73 41 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 psA.midiInGetDevCapsA.__imp_midi
e5f20 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 InGetDevCapsW.midiInGetDevCapsW.
e5f40 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 6d 69 64 69 49 6e __imp_midiInGetErrorTextA.midiIn
e5f60 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 72 72 GetErrorTextA.__imp_midiInGetErr
e5f80 6f 72 54 65 78 74 57 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d orTextW.midiInGetErrorTextW.__im
e5fa0 70 5f 6d 69 64 69 49 6e 47 65 74 49 44 00 6d 69 64 69 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f p_midiInGetID.midiInGetID.__imp_
e5fc0 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 midiInGetNumDevs.midiInGetNumDev
e5fe0 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 6d 69 64 69 49 6e 4d 65 73 73 s.__imp_midiInMessage.midiInMess
e6000 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 4f 70 65 6e 00 6d 69 64 69 49 6e 4f 70 65 6e 00 age.__imp_midiInOpen.midiInOpen.
e6020 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 49 6e __imp_midiInPrepareHeader.midiIn
e6040 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 52 65 73 65 74 00 PrepareHeader.__imp_midiInReset.
e6060 6d 69 64 69 49 6e 52 65 73 65 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 53 74 61 72 74 00 6d 69 midiInReset.__imp_midiInStart.mi
e6080 64 69 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 53 74 6f 70 00 6d 69 64 69 49 diInStart.__imp_midiInStop.midiI
e60a0 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 nStop.__imp_midiInUnprepareHeade
e60c0 72 00 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 r.midiInUnprepareHeader.__imp_mi
e60e0 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 6d 69 64 69 4f 75 74 43 61 63 diOutCacheDrumPatches.midiOutCac
e6100 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 61 63 68 65 heDrumPatches.__imp_midiOutCache
e6120 50 61 74 63 68 65 73 00 6d 69 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 5f 5f 69 6d Patches.midiOutCachePatches.__im
e6140 70 5f 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 6d p_midiOutClose.midiOutClose.__im
e6160 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 64 69 4f 75 74 47 65 74 44 p_midiOutGetDevCapsA.midiOutGetD
e6180 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 evCapsA.__imp_midiOutGetDevCapsW
e61a0 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 .midiOutGetDevCapsW.__imp_midiOu
e61c0 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 tGetErrorTextA.midiOutGetErrorTe
e61e0 78 74 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 6d xtA.__imp_midiOutGetErrorTextW.m
e6200 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 idiOutGetErrorTextW.__imp_midiOu
e6220 74 47 65 74 49 44 00 6d 69 64 69 4f 75 74 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 tGetID.midiOutGetID.__imp_midiOu
e6240 74 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f tGetNumDevs.midiOutGetNumDevs.__
e6260 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 6d 69 64 69 4f 75 74 47 65 74 56 imp_midiOutGetVolume.midiOutGetV
e6280 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 6d 69 64 69 4f olume.__imp_midiOutLongMsg.midiO
e62a0 75 74 4c 6f 6e 67 4d 73 67 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 6d utLongMsg.__imp_midiOutMessage.m
e62c0 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4f 70 65 6e 00 idiOutMessage.__imp_midiOutOpen.
e62e0 6d 69 64 69 4f 75 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 midiOutOpen.__imp_midiOutPrepare
e6300 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d Header.midiOutPrepareHeader.__im
e6320 70 5f 6d 69 64 69 4f 75 74 52 65 73 65 74 00 6d 69 64 69 4f 75 74 52 65 73 65 74 00 5f 5f 69 6d p_midiOutReset.midiOutReset.__im
e6340 70 5f 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c p_midiOutSetVolume.midiOutSetVol
e6360 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 6d 69 64 69 4f 75 ume.__imp_midiOutShortMsg.midiOu
e6380 74 53 68 6f 72 74 4d 73 67 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 61 72 65 tShortMsg.__imp_midiOutUnprepare
e63a0 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f Header.midiOutUnprepareHeader.__
e63c0 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 6d 69 64 69 53 74 72 65 61 6d 43 6c imp_midiStreamClose.midiStreamCl
e63e0 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 6d 69 64 69 53 74 72 ose.__imp_midiStreamOpen.midiStr
e6400 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 6d 69 64 69 eamOpen.__imp_midiStreamOut.midi
e6420 53 74 72 65 61 6d 4f 75 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 StreamOut.__imp_midiStreamPause.
e6440 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d midiStreamPause.__imp_midiStream
e6460 50 6f 73 69 74 69 6f 6e 00 6d 69 64 69 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d Position.midiStreamPosition.__im
e6480 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 6d 69 64 69 53 74 72 65 61 6d 50 p_midiStreamProperty.midiStreamP
e64a0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 roperty.__imp_midiStreamRestart.
e64c0 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 midiStreamRestart.__imp_midiStre
e64e0 61 6d 53 74 6f 70 00 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 78 65 amStop.midiStreamStop.__imp_mixe
e6500 72 43 6c 6f 73 65 00 6d 69 78 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 rClose.mixerClose.__imp_mixerGet
e6520 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 ControlDetailsA.mixerGetControlD
e6540 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 etailsA.__imp_mixerGetControlDet
e6560 61 69 6c 73 57 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 5f 5f ailsW.mixerGetControlDetailsW.__
e6580 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 78 65 72 47 65 74 44 65 76 imp_mixerGetDevCapsA.mixerGetDev
e65a0 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 78 CapsA.__imp_mixerGetDevCapsW.mix
e65c0 65 72 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 49 44 00 6d erGetDevCapsW.__imp_mixerGetID.m
e65e0 69 78 65 72 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 ixerGetID.__imp_mixerGetLineCont
e6600 72 6f 6c 73 41 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d rolsA.mixerGetLineControlsA.__im
e6620 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 6d 69 78 65 72 47 65 74 p_mixerGetLineControlsW.mixerGet
e6640 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 LineControlsW.__imp_mixerGetLine
e6660 49 6e 66 6f 41 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 6d 69 InfoA.mixerGetLineInfoA.__imp_mi
e6680 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f xerGetLineInfoW.mixerGetLineInfo
e66a0 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 78 65 72 47 65 74 W.__imp_mixerGetNumDevs.mixerGet
e66c0 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 4d 65 73 73 61 67 65 00 6d 69 78 65 72 NumDevs.__imp_mixerMessage.mixer
e66e0 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 4f 70 65 6e 00 6d 69 78 65 72 4f 70 65 Message.__imp_mixerOpen.mixerOpe
e6700 6e 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 6d n.__imp_mixerSetControlDetails.m
e6720 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 6d 6d 44 72 ixerSetControlDetails.__imp_mmDr
e6740 76 49 6e 73 74 61 6c 6c 00 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 6d 6d 47 65 vInstall.mmDrvInstall.__imp_mmGe
e6760 74 43 75 72 72 65 6e 74 54 61 73 6b 00 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 5f 5f tCurrentTask.mmGetCurrentTask.__
e6780 69 6d 70 5f 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 5f 5f 69 6d imp_mmTaskBlock.mmTaskBlock.__im
e67a0 70 5f 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 5f 5f 69 6d p_mmTaskCreate.mmTaskCreate.__im
e67c0 70 5f 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 5f 5f 69 6d p_mmTaskSignal.mmTaskSignal.__im
e67e0 70 5f 6d 6d 54 61 73 6b 59 69 65 6c 64 00 6d 6d 54 61 73 6b 59 69 65 6c 64 00 5f 5f 69 6d 70 5f p_mmTaskYield.mmTaskYield.__imp_
e6800 6d 6d 69 6f 41 64 76 61 6e 63 65 00 6d 6d 69 6f 41 64 76 61 6e 63 65 00 5f 5f 69 6d 70 5f 6d 6d mmioAdvance.mmioAdvance.__imp_mm
e6820 69 6f 41 73 63 65 6e 64 00 6d 6d 69 6f 41 73 63 65 6e 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 6c ioAscend.mmioAscend.__imp_mmioCl
e6840 6f 73 65 00 6d 6d 69 6f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 72 65 61 74 65 43 68 ose.mmioClose.__imp_mmioCreateCh
e6860 75 6e 6b 00 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 44 65 unk.mmioCreateChunk.__imp_mmioDe
e6880 73 63 65 6e 64 00 6d 6d 69 6f 44 65 73 63 65 6e 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 46 6c 75 73 scend.mmioDescend.__imp_mmioFlus
e68a0 68 00 6d 6d 69 6f 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 6d 6d h.mmioFlush.__imp_mmioGetInfo.mm
e68c0 69 6f 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f ioGetInfo.__imp_mmioInstallIOPro
e68e0 63 41 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f cA.mmioInstallIOProcA.__imp_mmio
e6900 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 InstallIOProcW.mmioInstallIOProc
e6920 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 4f 70 65 6e 41 00 6d 6d 69 6f 4f 70 65 6e 41 00 5f 5f 69 6d W.__imp_mmioOpenA.mmioOpenA.__im
e6940 70 5f 6d 6d 69 6f 4f 70 65 6e 57 00 6d 6d 69 6f 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f p_mmioOpenW.mmioOpenW.__imp_mmio
e6960 52 65 61 64 00 6d 6d 69 6f 52 65 61 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 Read.mmioRead.__imp_mmioRenameA.
e6980 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 6d 6d mmioRenameA.__imp_mmioRenameW.mm
e69a0 69 6f 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 65 6b 00 6d 6d 69 6f 53 65 65 ioRenameW.__imp_mmioSeek.mmioSee
e69c0 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 6d 6d 69 6f 53 65 6e 64 k.__imp_mmioSendMessage.mmioSend
e69e0 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 6d 6d 69 6f Message.__imp_mmioSetBuffer.mmio
e6a00 53 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 6d 6d 69 6f SetBuffer.__imp_mmioSetInfo.mmio
e6a20 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 SetInfo.__imp_mmioStringToFOURCC
e6a40 41 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f A.mmioStringToFOURCCA.__imp_mmio
e6a60 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 StringToFOURCCW.mmioStringToFOUR
e6a80 43 43 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 57 72 69 74 65 00 6d 6d 69 6f 57 72 69 74 65 00 5f 5f CCW.__imp_mmioWrite.mmioWrite.__
e6aa0 69 6d 70 5f 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 00 imp_sndPlaySoundA.sndPlaySoundA.
e6ac0 5f 5f 69 6d 70 5f 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 __imp_sndPlaySoundW.sndPlaySound
e6ae0 57 00 5f 5f 69 6d 70 5f 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 74 69 6d 65 42 65 67 69 W.__imp_timeBeginPeriod.timeBegi
e6b00 6e 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 74 69 6d 65 nPeriod.__imp_timeEndPeriod.time
e6b20 45 6e 64 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 74 EndPeriod.__imp_timeGetDevCaps.t
e6b40 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 53 79 73 74 65 imeGetDevCaps.__imp_timeGetSyste
e6b60 6d 54 69 6d 65 00 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 74 69 mTime.timeGetSystemTime.__imp_ti
e6b80 6d 65 47 65 74 54 69 6d 65 00 74 69 6d 65 47 65 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 74 69 6d 65 meGetTime.timeGetTime.__imp_time
e6ba0 4b 69 6c 6c 45 76 65 6e 74 00 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 74 69 KillEvent.timeKillEvent.__imp_ti
e6bc0 6d 65 53 65 74 45 76 65 6e 74 00 74 69 6d 65 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 77 61 meSetEvent.timeSetEvent.__imp_wa
e6be0 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f veInAddBuffer.waveInAddBuffer.__
e6c00 69 6d 70 5f 77 61 76 65 49 6e 43 6c 6f 73 65 00 77 61 76 65 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d imp_waveInClose.waveInClose.__im
e6c20 70 5f 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 77 61 76 65 49 6e 47 65 74 44 65 76 p_waveInGetDevCapsA.waveInGetDev
e6c40 43 61 70 73 41 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 61 CapsA.__imp_waveInGetDevCapsW.wa
e6c60 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 45 veInGetDevCapsW.__imp_waveInGetE
e6c80 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f rrorTextA.waveInGetErrorTextA.__
e6ca0 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 61 76 65 49 6e 47 65 imp_waveInGetErrorTextW.waveInGe
e6cc0 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 49 44 00 77 61 tErrorTextW.__imp_waveInGetID.wa
e6ce0 76 65 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 veInGetID.__imp_waveInGetNumDevs
e6d00 00 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 .waveInGetNumDevs.__imp_waveInGe
e6d20 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d tPosition.waveInGetPosition.__im
e6d40 70 5f 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 5f 5f p_waveInMessage.waveInMessage.__
e6d60 69 6d 70 5f 77 61 76 65 49 6e 4f 70 65 6e 00 77 61 76 65 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f imp_waveInOpen.waveInOpen.__imp_
e6d80 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 49 6e 50 72 65 70 61 72 waveInPrepareHeader.waveInPrepar
e6da0 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 52 65 73 65 74 00 77 61 76 65 49 6e eHeader.__imp_waveInReset.waveIn
e6dc0 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 53 74 61 72 74 00 77 61 76 65 49 6e 53 74 Reset.__imp_waveInStart.waveInSt
e6de0 61 72 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 53 74 6f 70 00 77 61 76 65 49 6e 53 74 6f 70 00 art.__imp_waveInStop.waveInStop.
e6e00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 __imp_waveInUnprepareHeader.wave
e6e20 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 42 InUnprepareHeader.__imp_waveOutB
e6e40 72 65 61 6b 4c 6f 6f 70 00 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 5f 5f 69 6d 70 5f reakLoop.waveOutBreakLoop.__imp_
e6e60 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f waveOutClose.waveOutClose.__imp_
e6e80 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 waveOutGetDevCapsA.waveOutGetDev
e6ea0 43 61 70 73 41 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 CapsA.__imp_waveOutGetDevCapsW.w
e6ec0 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 aveOutGetDevCapsW.__imp_waveOutG
e6ee0 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 etErrorTextA.waveOutGetErrorText
e6f00 41 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 61 76 A.__imp_waveOutGetErrorTextW.wav
e6f20 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 eOutGetErrorTextW.__imp_waveOutG
e6f40 65 74 49 44 00 77 61 76 65 4f 75 74 47 65 74 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 etID.waveOutGetID.__imp_waveOutG
e6f60 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d etNumDevs.waveOutGetNumDevs.__im
e6f80 70 5f 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 p_waveOutGetPitch.waveOutGetPitc
e6fa0 68 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 h.__imp_waveOutGetPlaybackRate.w
e6fc0 61 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 aveOutGetPlaybackRate.__imp_wave
e6fe0 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f OutGetPosition.waveOutGetPositio
e7000 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 77 61 76 65 4f 75 74 n.__imp_waveOutGetVolume.waveOut
e7020 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 77 GetVolume.__imp_waveOutMessage.w
e7040 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 4f 70 65 6e 00 aveOutMessage.__imp_waveOutOpen.
e7060 77 61 76 65 4f 75 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 50 61 75 73 65 00 77 waveOutOpen.__imp_waveOutPause.w
e7080 61 76 65 4f 75 74 50 61 75 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 50 72 65 70 61 72 65 aveOutPause.__imp_waveOutPrepare
e70a0 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d Header.waveOutPrepareHeader.__im
e70c0 70 5f 77 61 76 65 4f 75 74 52 65 73 65 74 00 77 61 76 65 4f 75 74 52 65 73 65 74 00 5f 5f 69 6d p_waveOutReset.waveOutReset.__im
e70e0 70 5f 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 p_waveOutRestart.waveOutRestart.
e7100 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 77 61 76 65 4f 75 74 53 65 74 __imp_waveOutSetPitch.waveOutSet
e7120 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 Pitch.__imp_waveOutSetPlaybackRa
e7140 74 65 00 77 61 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f te.waveOutSetPlaybackRate.__imp_
e7160 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d waveOutSetVolume.waveOutSetVolum
e7180 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 e.__imp_waveOutUnprepareHeader.w
e71a0 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 aveOutUnprepareHeader.__imp_wave
e71c0 4f 75 74 57 72 69 74 65 00 77 61 76 65 4f 75 74 57 72 69 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 OutWrite.waveOutWrite.__IMPORT_D
e71e0 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 63 61 72 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_winscard.__NULL_IMPORT
e7200 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..winscard_NULL_THUNK
e7220 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 63 63 65 73 73 53 74 61 72 74 65 64 45 76 _DATA.__imp_SCardAccessStartedEv
e7240 65 6e 74 00 53 43 61 72 64 41 63 63 65 73 73 53 74 61 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d ent.SCardAccessStartedEvent.__im
e7260 70 5f 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 53 43 61 72 64 41 64 p_SCardAddReaderToGroupA.SCardAd
e7280 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 dReaderToGroupA.__imp_SCardAddRe
e72a0 61 64 65 72 54 6f 47 72 6f 75 70 57 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f aderToGroupW.SCardAddReaderToGro
e72c0 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 75 64 69 74 00 53 43 61 72 64 41 75 64 69 74 00 upW.__imp_SCardAudit.SCardAudit.
e72e0 5f 5f 69 6d 70 5f 53 43 61 72 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 61 72 __imp_SCardBeginTransaction.SCar
e7300 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 61 6e dBeginTransaction.__imp_SCardCan
e7320 63 65 6c 00 53 43 61 72 64 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 cel.SCardCancel.__imp_SCardConne
e7340 63 74 41 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e ctA.SCardConnectA.__imp_SCardCon
e7360 6e 65 63 74 57 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 nectW.SCardConnectW.__imp_SCardC
e7380 6f 6e 74 72 6f 6c 00 53 43 61 72 64 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 44 ontrol.SCardControl.__imp_SCardD
e73a0 69 73 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f isconnect.SCardDisconnect.__imp_
e73c0 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 61 72 64 45 6e 64 54 72 61 6e SCardEndTransaction.SCardEndTran
e73e0 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 61 72 64 45 73 74 61 62 6c 69 73 68 43 6f 6e 74 saction.__imp_SCardEstablishCont
e7400 65 78 74 00 53 43 61 72 64 45 73 74 61 62 6c 69 73 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ext.SCardEstablishContext.__imp_
e7420 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 53 43 61 72 64 46 6f 72 67 65 74 SCardForgetCardTypeA.SCardForget
e7440 43 61 72 64 54 79 70 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 CardTypeA.__imp_SCardForgetCardT
e7460 79 70 65 57 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 57 00 5f 5f 69 6d 70 5f ypeW.SCardForgetCardTypeW.__imp_
e7480 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 SCardForgetReaderA.SCardForgetRe
e74a0 61 64 65 72 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f aderA.__imp_SCardForgetReaderGro
e74c0 75 70 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 6d upA.SCardForgetReaderGroupA.__im
e74e0 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 46 p_SCardForgetReaderGroupW.SCardF
e7500 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 orgetReaderGroupW.__imp_SCardFor
e7520 67 65 74 52 65 61 64 65 72 57 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 5f 5f getReaderW.SCardForgetReaderW.__
e7540 69 6d 70 5f 53 43 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 53 43 61 72 64 46 72 65 65 4d 65 6d imp_SCardFreeMemory.SCardFreeMem
e7560 6f 72 79 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 53 43 61 72 64 47 65 ory.__imp_SCardGetAttrib.SCardGe
e7580 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 tAttrib.__imp_SCardGetCardTypePr
e75a0 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 oviderNameA.SCardGetCardTypeProv
e75c0 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 iderNameA.__imp_SCardGetCardType
e75e0 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 ProviderNameW.SCardGetCardTypePr
e7600 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 oviderNameW.__imp_SCardGetDevice
e7620 54 79 70 65 49 64 41 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 00 5f 5f TypeIdA.SCardGetDeviceTypeIdA.__
e7640 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 53 43 61 72 64 47 imp_SCardGetDeviceTypeIdW.SCardG
e7660 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 50 72 etDeviceTypeIdW.__imp_SCardGetPr
e7680 6f 76 69 64 65 72 49 64 41 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 5f 5f oviderIdA.SCardGetProviderIdA.__
e76a0 69 6d 70 5f 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 53 43 61 72 64 47 65 74 imp_SCardGetProviderIdW.SCardGet
e76c0 50 72 6f 76 69 64 65 72 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 ProviderIdW.__imp_SCardGetReader
e76e0 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 DeviceInstanceIdA.SCardGetReader
e7700 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 DeviceInstanceIdA.__imp_SCardGet
e7720 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 43 61 72 64 47 65 74 ReaderDeviceInstanceIdW.SCardGet
e7740 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 ReaderDeviceInstanceIdW.__imp_SC
e7760 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 ardGetReaderIconA.SCardGetReader
e7780 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 IconA.__imp_SCardGetReaderIconW.
e77a0 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 SCardGetReaderIconW.__imp_SCardG
e77c0 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 etStatusChangeA.SCardGetStatusCh
e77e0 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 angeA.__imp_SCardGetStatusChange
e7800 57 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 53 43 W.SCardGetStatusChangeW.__imp_SC
e7820 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 53 43 61 72 64 47 65 74 54 72 61 6e ardGetTransmitCount.SCardGetTran
e7840 73 6d 69 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 smitCount.__imp_SCardIntroduceCa
e7860 72 64 54 79 70 65 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 41 00 rdTypeA.SCardIntroduceCardTypeA.
e7880 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 53 43 __imp_SCardIntroduceCardTypeW.SC
e78a0 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 ardIntroduceCardTypeW.__imp_SCar
e78c0 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 dIntroduceReaderA.SCardIntroduce
e78e0 52 65 61 64 65 72 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 ReaderA.__imp_SCardIntroduceRead
e7900 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f erGroupA.SCardIntroduceReaderGro
e7920 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 upA.__imp_SCardIntroduceReaderGr
e7940 6f 75 70 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 00 oupW.SCardIntroduceReaderGroupW.
e7960 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 53 43 61 72 __imp_SCardIntroduceReaderW.SCar
e7980 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 73 56 dIntroduceReaderW.__imp_SCardIsV
e79a0 61 6c 69 64 43 6f 6e 74 65 78 74 00 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 alidContext.SCardIsValidContext.
e79c0 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 53 43 61 72 64 4c 69 73 74 43 __imp_SCardListCardsA.SCardListC
e79e0 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 53 43 61 72 ardsA.__imp_SCardListCardsW.SCar
e7a00 64 4c 69 73 74 43 61 72 64 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 dListCardsW.__imp_SCardListInter
e7a20 66 61 63 65 73 41 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 5f 5f 69 6d facesA.SCardListInterfacesA.__im
e7a40 70 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 53 43 61 72 64 4c 69 73 74 p_SCardListInterfacesW.SCardList
e7a60 49 6e 74 65 72 66 61 63 65 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 InterfacesW.__imp_SCardListReade
e7a80 72 47 72 6f 75 70 73 41 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 rGroupsA.SCardListReaderGroupsA.
e7aa0 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 53 43 61 __imp_SCardListReaderGroupsW.SCa
e7ac0 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c rdListReaderGroupsW.__imp_SCardL
e7ae0 69 73 74 52 65 61 64 65 72 73 41 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 5f 5f istReadersA.SCardListReadersA.__
e7b00 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 53 43 61 72 64 4c 69 73 74 52 imp_SCardListReadersW.SCardListR
e7b20 65 61 64 65 72 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 eadersW.__imp_SCardListReadersWi
e7b40 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 53 43 61 72 64 4c 69 73 74 52 65 61 thDeviceInstanceIdA.SCardListRea
e7b60 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f dersWithDeviceInstanceIdA.__imp_
e7b80 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e SCardListReadersWithDeviceInstan
e7ba0 63 65 49 64 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 ceIdW.SCardListReadersWithDevice
e7bc0 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 InstanceIdW.__imp_SCardLocateCar
e7be0 64 73 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 dsA.SCardLocateCardsA.__imp_SCar
e7c00 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 dLocateCardsByATRA.SCardLocateCa
e7c20 72 64 73 42 79 41 54 52 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 rdsByATRA.__imp_SCardLocateCards
e7c40 42 79 41 54 52 57 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 57 00 5f 5f ByATRW.SCardLocateCardsByATRW.__
e7c60 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 53 43 61 72 64 4c 6f 63 61 74 imp_SCardLocateCardsW.SCardLocat
e7c80 65 43 61 72 64 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 53 43 eCardsW.__imp_SCardReadCacheA.SC
e7ca0 61 72 64 52 65 61 64 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 61 64 43 61 63 ardReadCacheA.__imp_SCardReadCac
e7cc0 68 65 57 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 heW.SCardReadCacheW.__imp_SCardR
e7ce0 65 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 43 econnect.SCardReconnect.__imp_SC
e7d00 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f ardReleaseContext.SCardReleaseCo
e7d20 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 72 74 65 64 45 ntext.__imp_SCardReleaseStartedE
e7d40 76 65 6e 74 00 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 5f 5f vent.SCardReleaseStartedEvent.__
e7d60 69 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 imp_SCardRemoveReaderFromGroupA.
e7d80 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 5f 5f 69 6d SCardRemoveReaderFromGroupA.__im
e7da0 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 53 43 p_SCardRemoveReaderFromGroupW.SC
e7dc0 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f ardRemoveReaderFromGroupW.__imp_
e7de0 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 5f 5f SCardSetAttrib.SCardSetAttrib.__
e7e00 69 6d 70 5f 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 imp_SCardSetCardTypeProviderName
e7e20 41 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 A.SCardSetCardTypeProviderNameA.
e7e40 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 __imp_SCardSetCardTypeProviderNa
e7e60 6d 65 57 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 meW.SCardSetCardTypeProviderName
e7e80 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 65 00 53 43 61 72 64 53 74 61 74 65 00 5f 5f W.__imp_SCardState.SCardState.__
e7ea0 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 41 00 53 43 61 72 64 53 74 61 74 75 73 41 00 5f 5f imp_SCardStatusA.SCardStatusA.__
e7ec0 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 57 00 53 43 61 72 64 53 74 61 74 75 73 57 00 5f 5f imp_SCardStatusW.SCardStatusW.__
e7ee0 69 6d 70 5f 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 imp_SCardTransmit.SCardTransmit.
e7f00 5f 5f 69 6d 70 5f 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 53 43 61 72 64 57 72 69 74 __imp_SCardWriteCacheA.SCardWrit
e7f20 65 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 53 eCacheA.__imp_SCardWriteCacheW.S
e7f40 43 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 CardWriteCacheW.__IMPORT_DESCRIP
e7f60 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_winspool.__NULL_IMPORT_DESCR
e7f80 49 50 54 4f 52 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..winspool_NULL_THUNK_DATA.
e7fa0 5f 5f 69 6d 70 5f 41 62 6f 72 74 50 72 69 6e 74 65 72 00 41 62 6f 72 74 50 72 69 6e 74 65 72 00 __imp_AbortPrinter.AbortPrinter.
e7fc0 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 41 00 41 64 64 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 41 64 __imp_AddFormA.AddFormA.__imp_Ad
e7fe0 64 46 6f 72 6d 57 00 41 64 64 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 4a 6f 62 41 00 41 64 dFormW.AddFormW.__imp_AddJobA.Ad
e8000 64 4a 6f 62 41 00 5f 5f 69 6d 70 5f 41 64 64 4a 6f 62 57 00 41 64 64 4a 6f 62 57 00 5f 5f 69 6d dJobA.__imp_AddJobW.AddJobW.__im
e8020 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 41 00 41 64 64 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d 70 5f p_AddMonitorA.AddMonitorA.__imp_
e8040 41 64 64 4d 6f 6e 69 74 6f 72 57 00 41 64 64 4d 6f 6e 69 74 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 AddMonitorW.AddMonitorW.__imp_Ad
e8060 64 50 6f 72 74 41 00 41 64 64 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 72 74 57 00 41 dPortA.AddPortA.__imp_AddPortW.A
e8080 64 64 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 ddPortW.__imp_AddPrintProcessorA
e80a0 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 .AddPrintProcessorA.__imp_AddPri
e80c0 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 ntProcessorW.AddPrintProcessorW.
e80e0 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 41 64 64 50 72 69 6e 74 __imp_AddPrintProvidorA.AddPrint
e8100 50 72 6f 76 69 64 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 ProvidorA.__imp_AddPrintProvidor
e8120 57 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 W.AddPrintProvidorW.__imp_AddPri
e8140 6e 74 65 72 41 00 41 64 64 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 nterA.AddPrinterA.__imp_AddPrint
e8160 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 erConnection2A.AddPrinterConnect
e8180 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e ion2A.__imp_AddPrinterConnection
e81a0 32 57 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 2W.AddPrinterConnection2W.__imp_
e81c0 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 41 64 64 50 72 69 6e 74 65 72 AddPrinterConnectionA.AddPrinter
e81e0 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e ConnectionA.__imp_AddPrinterConn
e8200 65 63 74 69 6f 6e 57 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f ectionW.AddPrinterConnectionW.__
e8220 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 41 64 64 50 72 69 6e 74 65 72 imp_AddPrinterDriverA.AddPrinter
e8240 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 DriverA.__imp_AddPrinterDriverEx
e8260 41 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 41 64 64 50 A.AddPrinterDriverExA.__imp_AddP
e8280 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 rinterDriverExW.AddPrinterDriver
e82a0 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 41 64 64 50 ExW.__imp_AddPrinterDriverW.AddP
e82c0 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 57 00 rinterDriverW.__imp_AddPrinterW.
e82e0 41 64 64 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 AddPrinterW.__imp_AdvancedDocume
e8300 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 ntPropertiesA.AdvancedDocumentPr
e8320 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 opertiesA.__imp_AdvancedDocument
e8340 50 72 6f 70 65 72 74 69 65 73 57 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 PropertiesW.AdvancedDocumentProp
e8360 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 43 6c 6f 73 65 ertiesW.__imp_ClosePrinter.Close
e8380 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 Printer.__imp_CloseSpoolFileHand
e83a0 6c 65 00 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6f le.CloseSpoolFileHandle.__imp_Co
e83c0 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 5f 5f mmitSpoolData.CommitSpoolData.__
e83e0 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 imp_ConfigurePortA.ConfigurePort
e8400 41 00 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 43 6f 6e 66 69 67 75 72 65 A.__imp_ConfigurePortW.Configure
e8420 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 PortW.__imp_ConnectToPrinterDlg.
e8440 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 5f 5f 69 6d 70 5f 43 6f 72 65 50 72 ConnectToPrinterDlg.__imp_CorePr
e8460 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 43 6f 72 65 50 72 69 6e 74 65 interDriverInstalledA.CorePrinte
e8480 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 5f 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e rDriverInstalledA.__imp_CorePrin
e84a0 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 43 6f 72 65 50 72 69 6e 74 65 72 44 terDriverInstalledW.CorePrinterD
e84c0 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e riverInstalledW.__imp_CreatePrin
e84e0 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 43 72 65 61 74 65 50 72 69 6e 74 41 tAsyncNotifyChannel.CreatePrintA
e8500 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 syncNotifyChannel.__imp_CreatePr
e8520 69 6e 74 65 72 49 43 00 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 44 65 interIC.CreatePrinterIC.__imp_De
e8540 6c 65 74 65 46 6f 72 6d 41 00 44 65 6c 65 74 65 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 leteFormA.DeleteFormA.__imp_Dele
e8560 74 65 46 6f 72 6d 57 00 44 65 6c 65 74 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 teFormW.DeleteFormW.__imp_Delete
e8580 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 JobNamedProperty.DeleteJobNamedP
e85a0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 44 65 6c roperty.__imp_DeleteMonitorA.Del
e85c0 65 74 65 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 eteMonitorA.__imp_DeleteMonitorW
e85e0 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 6f 72 74 .DeleteMonitorW.__imp_DeletePort
e8600 41 00 44 65 6c 65 74 65 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 6f 72 74 57 00 A.DeletePortA.__imp_DeletePortW.
e8620 44 65 6c 65 74 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f DeletePortW.__imp_DeletePrintPro
e8640 63 65 73 73 6f 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f cessorA.DeletePrintProcessorA.__
e8660 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 44 65 6c 65 74 65 imp_DeletePrintProcessorW.Delete
e8680 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e PrintProcessorW.__imp_DeletePrin
e86a0 74 50 72 6f 76 69 64 6f 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 tProvidorA.DeletePrintProvidorA.
e86c0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 44 65 6c 65 74 __imp_DeletePrintProvidorW.Delet
e86e0 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e ePrintProvidorW.__imp_DeletePrin
e8700 74 65 72 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 ter.DeletePrinter.__imp_DeletePr
e8720 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f interConnectionA.DeletePrinterCo
e8740 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e nnectionA.__imp_DeletePrinterCon
e8760 6e 65 63 74 69 6f 6e 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e nectionW.DeletePrinterConnection
e8780 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 44 65 6c 65 74 W.__imp_DeletePrinterDataA.Delet
e87a0 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 ePrinterDataA.__imp_DeletePrinte
e87c0 72 44 61 74 61 45 78 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f rDataExA.DeletePrinterDataExA.__
e87e0 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 44 65 6c 65 74 65 50 imp_DeletePrinterDataExW.DeleteP
e8800 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 rinterDataExW.__imp_DeletePrinte
e8820 72 44 61 74 61 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f rDataW.DeletePrinterDataW.__imp_
e8840 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 DeletePrinterDriverA.DeletePrint
e8860 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 erDriverA.__imp_DeletePrinterDri
e8880 76 65 72 45 78 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f verExA.DeletePrinterDriverExA.__
e88a0 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 44 65 6c 65 74 imp_DeletePrinterDriverExW.Delet
e88c0 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 ePrinterDriverExW.__imp_DeletePr
e88e0 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 interDriverPackageA.DeletePrinte
e8900 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e rDriverPackageA.__imp_DeletePrin
e8920 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 terDriverPackageW.DeletePrinterD
e8940 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 riverPackageW.__imp_DeletePrinte
e8960 72 44 72 69 76 65 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f rDriverW.DeletePrinterDriverW.__
e8980 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 44 65 6c 65 74 65 50 72 69 6e 74 65 imp_DeletePrinterIC.DeletePrinte
e89a0 72 49 43 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 44 65 6c 65 rIC.__imp_DeletePrinterKeyA.Dele
e89c0 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 tePrinterKeyA.__imp_DeletePrinte
e89e0 72 4b 65 79 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 44 65 rKeyW.DeletePrinterKeyW.__imp_De
e8a00 76 51 75 65 72 79 50 72 69 6e 74 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 00 5f 5f 69 6d 70 5f vQueryPrint.DevQueryPrint.__imp_
e8a20 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 DevQueryPrintEx.DevQueryPrintEx.
e8a40 5f 5f 69 6d 70 5f 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 44 65 76 69 63 65 __imp_DeviceCapabilitiesA.Device
e8a60 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 43 61 70 61 62 69 CapabilitiesA.__imp_DeviceCapabi
e8a80 6c 69 74 69 65 73 57 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 57 00 5f 5f 69 6d litiesW.DeviceCapabilitiesW.__im
e8aa0 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 44 6f 63 75 6d 65 6e 74 50 72 p_DocumentPropertiesA.DocumentPr
e8ac0 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 opertiesA.__imp_DocumentProperti
e8ae0 65 73 57 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 45 6e esW.DocumentPropertiesW.__imp_En
e8b00 64 44 6f 63 50 72 69 6e 74 65 72 00 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f dDocPrinter.EndDocPrinter.__imp_
e8b20 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 5f 5f EndPagePrinter.EndPagePrinter.__
e8b40 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 41 00 45 6e 75 6d 46 6f 72 6d 73 41 00 5f 5f 69 6d 70 5f imp_EnumFormsA.EnumFormsA.__imp_
e8b60 45 6e 75 6d 46 6f 72 6d 73 57 00 45 6e 75 6d 46 6f 72 6d 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d EnumFormsW.EnumFormsW.__imp_Enum
e8b80 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 JobNamedProperties.EnumJobNamedP
e8ba0 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 73 41 00 45 6e 75 6d 4a 6f roperties.__imp_EnumJobsA.EnumJo
e8bc0 62 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 73 57 00 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f bsA.__imp_EnumJobsW.EnumJobsW.__
e8be0 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 imp_EnumMonitorsA.EnumMonitorsA.
e8c00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 __imp_EnumMonitorsW.EnumMonitors
e8c20 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 41 00 45 6e 75 6d 50 6f 72 74 73 41 00 5f 5f W.__imp_EnumPortsA.EnumPortsA.__
e8c40 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 57 00 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f imp_EnumPortsW.EnumPortsW.__imp_
e8c60 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 45 6e 75 EnumPrintProcessorDatatypesA.Enu
e8c80 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 5f 5f 69 6d 70 5f mPrintProcessorDatatypesA.__imp_
e8ca0 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 45 6e 75 EnumPrintProcessorDatatypesW.Enu
e8cc0 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 5f 5f 69 6d 70 5f mPrintProcessorDatatypesW.__imp_
e8ce0 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 50 72 EnumPrintProcessorsA.EnumPrintPr
e8d00 6f 63 65 73 73 6f 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 ocessorsA.__imp_EnumPrintProcess
e8d20 6f 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 57 00 5f 5f 69 6d 70 5f orsW.EnumPrintProcessorsW.__imp_
e8d40 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 EnumPrinterDataA.EnumPrinterData
e8d60 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 45 6e 75 6d 50 A.__imp_EnumPrinterDataExA.EnumP
e8d80 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 rinterDataExA.__imp_EnumPrinterD
e8da0 61 74 61 45 78 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f ataExW.EnumPrinterDataExW.__imp_
e8dc0 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 EnumPrinterDataW.EnumPrinterData
e8de0 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 45 6e 75 6d W.__imp_EnumPrinterDriversA.Enum
e8e00 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 PrinterDriversA.__imp_EnumPrinte
e8e20 72 44 72 69 76 65 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f rDriversW.EnumPrinterDriversW.__
e8e40 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b imp_EnumPrinterKeyA.EnumPrinterK
e8e60 65 79 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 45 6e 75 6d 50 72 eyA.__imp_EnumPrinterKeyW.EnumPr
e8e80 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 45 6e interKeyW.__imp_EnumPrintersA.En
e8ea0 75 6d 50 72 69 6e 74 65 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 umPrintersA.__imp_EnumPrintersW.
e8ec0 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 45 78 74 44 65 76 69 63 65 4d 6f 64 EnumPrintersW.__imp_ExtDeviceMod
e8ee0 65 00 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 50 e.ExtDeviceMode.__imp_FindCloseP
e8f00 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f rinterChangeNotification.FindClo
e8f20 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d sePrinterChangeNotification.__im
e8f40 70 5f 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 p_FindFirstPrinterChangeNotifica
e8f60 74 69 6f 6e 00 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 tion.FindFirstPrinterChangeNotif
e8f80 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 ication.__imp_FindNextPrinterCha
e8fa0 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 ngeNotification.FindNextPrinterC
e8fc0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 69 hangeNotification.__imp_FlushPri
e8fe0 6e 74 65 72 00 46 6c 75 73 68 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e nter.FlushPrinter.__imp_FreePrin
e9000 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 46 72 65 65 50 72 69 6e 74 4e 61 6d tNamedPropertyArray.FreePrintNam
e9020 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e 74 50 edPropertyArray.__imp_FreePrintP
e9040 72 6f 70 65 72 74 79 56 61 6c 75 65 00 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 ropertyValue.FreePrintPropertyVa
e9060 6c 75 65 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 lue.__imp_FreePrinterNotifyInfo.
e9080 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 FreePrinterNotifyInfo.__imp_GetC
e90a0 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 orePrinterDriversA.GetCorePrinte
e90c0 72 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 rDriversA.__imp_GetCorePrinterDr
e90e0 69 76 65 72 73 57 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f iversW.GetCorePrinterDriversW.__
e9100 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 47 65 74 44 65 66 61 75 6c imp_GetDefaultPrinterA.GetDefaul
e9120 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 tPrinterA.__imp_GetDefaultPrinte
e9140 72 57 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 46 rW.GetDefaultPrinterW.__imp_GetF
e9160 6f 72 6d 41 00 47 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 6d 57 00 47 65 74 ormA.GetFormA.__imp_GetFormW.Get
e9180 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 00 47 65 74 4a 6f 62 41 00 5f 5f 69 6d FormW.__imp_GetJobA.GetJobA.__im
e91a0 70 5f 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 47 65 74 4a 6f p_GetJobNamedPropertyValue.GetJo
e91c0 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 bNamedPropertyValue.__imp_GetJob
e91e0 57 00 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f W.GetJobW.__imp_GetPrintExecutio
e9200 6e 44 61 74 61 00 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d nData.GetPrintExecutionData.__im
e9220 70 5f 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 47 65 74 50 72 69 6e 74 4f 75 74 p_GetPrintOutputInfo.GetPrintOut
e9240 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 putInfo.__imp_GetPrintProcessorD
e9260 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 irectoryA.GetPrintProcessorDirec
e9280 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 toryA.__imp_GetPrintProcessorDir
e92a0 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f ectoryW.GetPrintProcessorDirecto
e92c0 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 41 00 47 65 74 50 72 69 6e 74 65 72 ryW.__imp_GetPrinterA.GetPrinter
e92e0 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 47 65 74 50 72 69 6e 74 A.__imp_GetPrinterDataA.GetPrint
e9300 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 erDataA.__imp_GetPrinterDataExA.
e9320 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 GetPrinterDataExA.__imp_GetPrint
e9340 65 72 44 61 74 61 45 78 57 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d erDataExW.GetPrinterDataExW.__im
e9360 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 p_GetPrinterDataW.GetPrinterData
e9380 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 47 65 74 50 72 W.__imp_GetPrinterDriver2A.GetPr
e93a0 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 interDriver2A.__imp_GetPrinterDr
e93c0 69 76 65 72 32 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 57 00 5f 5f 69 6d 70 5f iver2W.GetPrinterDriver2W.__imp_
e93e0 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 GetPrinterDriverA.GetPrinterDriv
e9400 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 erA.__imp_GetPrinterDriverDirect
e9420 6f 72 79 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 oryA.GetPrinterDriverDirectoryA.
e9440 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 __imp_GetPrinterDriverDirectoryW
e9460 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d .GetPrinterDriverDirectoryW.__im
e9480 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 47 p_GetPrinterDriverPackagePathA.G
e94a0 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 5f 5f 69 6d etPrinterDriverPackagePathA.__im
e94c0 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 47 p_GetPrinterDriverPackagePathW.G
e94e0 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 5f 5f 69 6d etPrinterDriverPackagePathW.__im
e9500 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 p_GetPrinterDriverW.GetPrinterDr
e9520 69 76 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 57 00 47 65 74 50 72 69 6e 74 iverW.__imp_GetPrinterW.GetPrint
e9540 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 65 74 erW.__imp_GetSpoolFileHandle.Get
e9560 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 72 69 SpoolFileHandle.__imp_InstallPri
e9580 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 49 6e 73 74 61 6c 6c 50 72 nterDriverFromPackageA.InstallPr
e95a0 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6e interDriverFromPackageA.__imp_In
e95c0 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 49 stallPrinterDriverFromPackageW.I
e95e0 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 nstallPrinterDriverFromPackageW.
e9600 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 49 73 56 61 6c 69 64 44 65 76 __imp_IsValidDevmodeA.IsValidDev
e9620 6d 6f 64 65 41 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 49 73 56 61 modeA.__imp_IsValidDevmodeW.IsVa
e9640 6c 69 64 44 65 76 6d 6f 64 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 lidDevmodeW.__imp_OpenPrinter2A.
e9660 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 32 OpenPrinter2A.__imp_OpenPrinter2
e9680 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 W.OpenPrinter2W.__imp_OpenPrinte
e96a0 72 41 00 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 rA.OpenPrinterA.__imp_OpenPrinte
e96c0 72 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 6c 61 79 47 64 69 53 63 72 rW.OpenPrinterW.__imp_PlayGdiScr
e96e0 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 iptOnPrinterIC.PlayGdiScriptOnPr
e9700 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 interIC.__imp_PrinterMessageBoxA
e9720 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 .PrinterMessageBoxA.__imp_Printe
e9740 72 4d 65 73 73 61 67 65 42 6f 78 57 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 rMessageBoxW.PrinterMessageBoxW.
e9760 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 50 72 69 6e 74 65 72 50 __imp_PrinterProperties.PrinterP
e9780 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 69 6e 74 65 72 00 52 65 61 64 roperties.__imp_ReadPrinter.Read
e97a0 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 Printer.__imp_RegisterForPrintAs
e97c0 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e yncNotifications.RegisterForPrin
e97e0 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 tAsyncNotifications.__imp_Report
e9800 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 52 65 70 6f 72 74 4a 6f 62 50 JobProcessingProgress.ReportJobP
e9820 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 rocessingProgress.__imp_ResetPri
e9840 6e 74 65 72 41 00 52 65 73 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 nterA.ResetPrinterA.__imp_ResetP
e9860 72 69 6e 74 65 72 57 00 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 rinterW.ResetPrinterW.__imp_Rout
e9880 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 52 6f 75 74 erFreeBidiResponseContainer.Rout
e98a0 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d erFreeBidiResponseContainer.__im
e98c0 70 5f 53 63 68 65 64 75 6c 65 4a 6f 62 00 53 63 68 65 64 75 6c 65 4a 6f 62 00 5f 5f 69 6d 70 5f p_ScheduleJob.ScheduleJob.__imp_
e98e0 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 SetDefaultPrinterA.SetDefaultPri
e9900 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 53 nterA.__imp_SetDefaultPrinterW.S
e9920 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 6d 41 etDefaultPrinterW.__imp_SetFormA
e9940 00 53 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 6d 57 00 53 65 74 46 6f 72 6d .SetFormA.__imp_SetFormW.SetForm
e9960 57 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 41 00 53 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 53 65 W.__imp_SetJobA.SetJobA.__imp_Se
e9980 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f tJobNamedProperty.SetJobNamedPro
e99a0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 57 00 53 65 74 4a 6f 62 57 00 5f 5f 69 6d perty.__imp_SetJobW.SetJobW.__im
e99c0 70 5f 53 65 74 50 6f 72 74 41 00 53 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 p_SetPortA.SetPortA.__imp_SetPor
e99e0 74 57 00 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 41 00 53 65 tW.SetPortW.__imp_SetPrinterA.Se
e9a00 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 tPrinterA.__imp_SetPrinterDataA.
e9a20 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 SetPrinterDataA.__imp_SetPrinter
e9a40 44 61 74 61 45 78 41 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f DataExA.SetPrinterDataExA.__imp_
e9a60 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 SetPrinterDataExW.SetPrinterData
e9a80 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 53 65 74 50 72 69 ExW.__imp_SetPrinterDataW.SetPri
e9aa0 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 57 00 53 65 74 50 nterDataW.__imp_SetPrinterW.SetP
e9ac0 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 53 rinterW.__imp_StartDocPrinterA.S
e9ae0 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 50 72 tartDocPrinterA.__imp_StartDocPr
e9b00 69 6e 74 65 72 57 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 74 interW.StartDocPrinterW.__imp_St
e9b20 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 53 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 artPagePrinter.StartPagePrinter.
e9b40 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 __imp_UnRegisterForPrintAsyncNot
e9b60 69 66 69 63 61 74 69 6f 6e 73 00 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 ifications.UnRegisterForPrintAsy
e9b80 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e ncNotifications.__imp_UploadPrin
e9ba0 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 terDriverPackageA.UploadPrinterD
e9bc0 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 riverPackageA.__imp_UploadPrinte
e9be0 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 rDriverPackageW.UploadPrinterDri
e9c00 76 65 72 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 verPackageW.__imp_WaitForPrinter
e9c20 43 68 61 6e 67 65 00 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 43 68 61 6e 67 65 00 5f 5f 69 6d Change.WaitForPrinterChange.__im
e9c40 70 5f 57 72 69 74 65 50 72 69 6e 74 65 72 00 57 72 69 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d p_WritePrinter.WritePrinter.__im
e9c60 70 5f 58 63 76 44 61 74 61 57 00 58 63 76 44 61 74 61 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 p_XcvDataW.XcvDataW.__IMPORT_DES
e9c80 43 52 49 50 54 4f 52 5f 77 69 6e 74 72 75 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_wintrust.__NULL_IMPORT_D
e9ca0 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 74 72 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..wintrust_NULL_THUNK_D
e9cc0 41 54 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f ATA.__imp_CryptCATAdminAcquireCo
e9ce0 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 ntext.CryptCATAdminAcquireContex
e9d00 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 t.__imp_CryptCATAdminAcquireCont
e9d20 65 78 74 32 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 ext2.CryptCATAdminAcquireContext
e9d40 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 2.__imp_CryptCATAdminAddCatalog.
e9d60 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 72 CryptCATAdminAddCatalog.__imp_Cr
e9d80 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c yptCATAdminCalcHashFromFileHandl
e9da0 65 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 e.CryptCATAdminCalcHashFromFileH
e9dc0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 andle.__imp_CryptCATAdminCalcHas
e9de0 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 hFromFileHandle2.CryptCATAdminCa
e9e00 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 5f 5f 69 6d 70 5f 43 72 79 70 lcHashFromFileHandle2.__imp_Cryp
e9e20 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 43 72 79 tCATAdminEnumCatalogFromHash.Cry
e9e40 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 5f 5f ptCATAdminEnumCatalogFromHash.__
e9e60 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 imp_CryptCATAdminPauseServiceFor
e9e80 42 61 63 6b 75 70 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 Backup.CryptCATAdminPauseService
e9ea0 46 6f 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c ForBackup.__imp_CryptCATAdminRel
e9ec0 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e easeCatalogContext.CryptCATAdmin
e9ee0 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 ReleaseCatalogContext.__imp_Cryp
e9f00 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 tCATAdminReleaseContext.CryptCAT
e9f20 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 AdminReleaseContext.__imp_CryptC
e9f40 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 43 72 79 70 74 43 41 54 41 64 6d ATAdminRemoveCatalog.CryptCATAdm
e9f60 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 inRemoveCatalog.__imp_CryptCATAd
e9f80 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 43 72 79 70 74 43 41 54 41 64 minResolveCatalogPath.CryptCATAd
e9fa0 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 minResolveCatalogPath.__imp_Cryp
e9fc0 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 tCATAllocSortedMemberInfo.CryptC
e9fe0 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 ATAllocSortedMemberInfo.__imp_Cr
ea000 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 43 72 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 yptCATCDFClose.CryptCATCDFClose.
ea020 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 __imp_CryptCATCDFEnumAttributes.
ea040 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f CryptCATCDFEnumAttributes.__imp_
ea060 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 43 72 79 CryptCATCDFEnumCatAttributes.Cry
ea080 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f ptCATCDFEnumCatAttributes.__imp_
ea0a0 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 43 72 79 70 74 43 41 54 43 CryptCATCDFEnumMembers.CryptCATC
ea0c0 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 4f DFEnumMembers.__imp_CryptCATCDFO
ea0e0 70 65 6e 00 43 72 79 70 74 43 41 54 43 44 46 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 pen.CryptCATCDFOpen.__imp_CryptC
ea100 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 ATCatalogInfoFromContext.CryptCA
ea120 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 TCatalogInfoFromContext.__imp_Cr
ea140 79 70 74 43 41 54 43 6c 6f 73 65 00 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f yptCATClose.CryptCATClose.__imp_
ea160 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 43 72 79 70 74 43 41 54 45 6e CryptCATEnumerateAttr.CryptCATEn
ea180 75 6d 65 72 61 74 65 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 umerateAttr.__imp_CryptCATEnumer
ea1a0 61 74 65 43 61 74 41 74 74 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 ateCatAttr.CryptCATEnumerateCatA
ea1c0 74 74 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 ttr.__imp_CryptCATEnumerateMembe
ea1e0 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f r.CryptCATEnumerateMember.__imp_
ea200 43 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 CryptCATFreeSortedMemberInfo.Cry
ea220 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f ptCATFreeSortedMemberInfo.__imp_
ea240 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 41 CryptCATGetAttrInfo.CryptCATGetA
ea260 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 74 43 61 74 41 74 74 72 ttrInfo.__imp_CryptCATGetCatAttr
ea280 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d Info.CryptCATGetCatAttrInfo.__im
ea2a0 70 5f 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 p_CryptCATGetMemberInfo.CryptCAT
ea2c0 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 48 61 6e 64 GetMemberInfo.__imp_CryptCATHand
ea2e0 6c 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 leFromStore.CryptCATHandleFromSt
ea300 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 4f 70 65 6e 00 43 72 79 70 74 43 41 54 4f ore.__imp_CryptCATOpen.CryptCATO
ea320 70 65 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 43 pen.__imp_CryptCATPersistStore.C
ea340 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 ryptCATPersistStore.__imp_CryptC
ea360 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 ATPutAttrInfo.CryptCATPutAttrInf
ea380 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 43 o.__imp_CryptCATPutCatAttrInfo.C
ea3a0 72 79 70 74 43 41 54 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 ryptCATPutCatAttrInfo.__imp_Cryp
ea3c0 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d tCATPutMemberInfo.CryptCATPutMem
ea3e0 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 berInfo.__imp_CryptCATStoreFromH
ea400 61 6e 64 6c 65 00 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f andle.CryptCATStoreFromHandle.__
ea420 69 6d 70 5f 43 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 43 imp_CryptSIPCreateIndirectData.C
ea440 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f ryptSIPCreateIndirectData.__imp_
ea460 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 CryptSIPGetCaps.CryptSIPGetCaps.
ea480 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 43 72 __imp_CryptSIPGetSealedDigest.Cr
ea4a0 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 5f 5f 69 6d 70 5f 43 72 79 70 yptSIPGetSealedDigest.__imp_Cryp
ea4c0 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 47 65 74 tSIPGetSignedDataMsg.CryptSIPGet
ea4e0 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 50 75 74 53 SignedDataMsg.__imp_CryptSIPPutS
ea500 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 ignedDataMsg.CryptSIPPutSignedDa
ea520 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 taMsg.__imp_CryptSIPRemoveSigned
ea540 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 DataMsg.CryptSIPRemoveSignedData
ea560 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 63 74 Msg.__imp_CryptSIPVerifyIndirect
ea580 44 61 74 61 00 43 72 79 70 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 Data.CryptSIPVerifyIndirectData.
ea5a0 5f 5f 69 6d 70 5f 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 75 65 72 00 46 69 6e 64 43 65 72 74 __imp_FindCertsByIssuer.FindCert
ea5c0 73 42 79 49 73 73 75 65 72 00 5f 5f 69 6d 70 5f 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 49 73 sByIssuer.__imp_IsCatalogFile.Is
ea5e0 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 CatalogFile.__imp_OpenPersonalTr
ea600 75 73 74 44 42 44 69 61 6c 6f 67 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 ustDBDialog.OpenPersonalTrustDBD
ea620 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 ialog.__imp_OpenPersonalTrustDBD
ea640 69 61 6c 6f 67 45 78 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f ialogEx.OpenPersonalTrustDBDialo
ea660 67 45 78 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 gEx.__imp_WTHelperCertCheckValid
ea680 53 69 67 6e 61 74 75 72 65 00 57 54 48 65 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 Signature.WTHelperCertCheckValid
ea6a0 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 Signature.__imp_WTHelperCertIsSe
ea6c0 6c 66 53 69 67 6e 65 64 00 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 lfSigned.WTHelperCertIsSelfSigne
ea6e0 64 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 d.__imp_WTHelperGetProvCertFromC
ea700 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 hain.WTHelperGetProvCertFromChai
ea720 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 n.__imp_WTHelperGetProvPrivateDa
ea740 74 61 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 taFromChain.WTHelperGetProvPriva
ea760 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 teDataFromChain.__imp_WTHelperGe
ea780 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 tProvSignerFromChain.WTHelperGet
ea7a0 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 ProvSignerFromChain.__imp_WTHelp
ea7c0 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 57 54 48 65 6c 70 65 72 erProvDataFromStateData.WTHelper
ea7e0 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 56 ProvDataFromStateData.__imp_WinV
ea800 65 72 69 66 79 54 72 75 73 74 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 5f 5f 69 6d 70 5f erifyTrust.WinVerifyTrust.__imp_
ea820 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 WinVerifyTrustEx.WinVerifyTrustE
ea840 78 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 57 69 6e 74 x.__imp_WintrustAddActionID.Wint
ea860 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 rustAddActionID.__imp_WintrustAd
ea880 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 dDefaultForUsage.WintrustAddDefa
ea8a0 75 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 ultForUsage.__imp_WintrustGetDef
ea8c0 61 75 6c 74 46 6f 72 55 73 61 67 65 00 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 aultForUsage.WintrustGetDefaultF
ea8e0 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 orUsage.__imp_WintrustGetRegPoli
ea900 63 79 46 6c 61 67 73 00 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 cyFlags.WintrustGetRegPolicyFlag
ea920 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e s.__imp_WintrustLoadFunctionPoin
ea940 74 65 72 73 00 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 ters.WintrustLoadFunctionPointer
ea960 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 57 s.__imp_WintrustRemoveActionID.W
ea980 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 57 69 6e 74 intrustRemoveActionID.__imp_Wint
ea9a0 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 rustSetDefaultIncludePEPageHashe
ea9c0 73 00 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e 63 6c 75 64 65 50 45 50 61 67 s.WintrustSetDefaultIncludePEPag
ea9e0 65 48 61 73 68 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 50 6f 6c 69 eHashes.__imp_WintrustSetRegPoli
eaa00 63 79 46 6c 61 67 73 00 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 cyFlags.WintrustSetRegPolicyFlag
eaa20 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 75 73 62 00 5f 5f 4e s.__IMPORT_DESCRIPTOR_winusb.__N
eaa40 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 75 73 62 5f 4e 55 ULL_IMPORT_DESCRIPTOR..winusb_NU
eaa60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 41 62 6f 72 74 LL_THUNK_DATA.__imp_WinUsb_Abort
eaa80 50 69 70 65 00 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 Pipe.WinUsb_AbortPipe.__imp_WinU
eaaa0 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f sb_ControlTransfer.WinUsb_Contro
eaac0 6c 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 lTransfer.__imp_WinUsb_FlushPipe
eaae0 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 46 .WinUsb_FlushPipe.__imp_WinUsb_F
eab00 72 65 65 00 57 69 6e 55 73 62 5f 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 ree.WinUsb_Free.__imp_WinUsb_Get
eab20 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 73 62 5f 47 65 74 41 64 AdjustedFrameNumber.WinUsb_GetAd
eab40 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 justedFrameNumber.__imp_WinUsb_G
eab60 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 57 69 6e 55 73 62 5f 47 65 74 etAssociatedInterface.WinUsb_Get
eab80 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 AssociatedInterface.__imp_WinUsb
eaba0 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 57 69 6e 55 _GetCurrentAlternateSetting.WinU
eabc0 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 5f 5f sb_GetCurrentAlternateSetting.__
eabe0 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 imp_WinUsb_GetCurrentFrameNumber
eac00 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 5f 5f .WinUsb_GetCurrentFrameNumber.__
eac20 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 imp_WinUsb_GetCurrentFrameNumber
eac40 41 6e 64 51 70 63 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d AndQpc.WinUsb_GetCurrentFrameNum
eac60 62 65 72 41 6e 64 51 70 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 berAndQpc.__imp_WinUsb_GetDescri
eac80 70 74 6f 72 00 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f ptor.WinUsb_GetDescriptor.__imp_
eaca0 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 57 69 6e 55 73 WinUsb_GetOverlappedResult.WinUs
eacc0 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 55 b_GetOverlappedResult.__imp_WinU
eace0 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 sb_GetPipePolicy.WinUsb_GetPipeP
ead00 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 olicy.__imp_WinUsb_GetPowerPolic
ead20 79 00 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 y.WinUsb_GetPowerPolicy.__imp_Wi
ead40 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a nUsb_Initialize.WinUsb_Initializ
ead60 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f e.__imp_WinUsb_ParseConfiguratio
ead80 6e 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 nDescriptor.WinUsb_ParseConfigur
eada0 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 50 61 72 ationDescriptor.__imp_WinUsb_Par
eadc0 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 seDescriptors.WinUsb_ParseDescri
eade0 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e ptors.__imp_WinUsb_QueryDeviceIn
eae00 66 6f 72 6d 61 74 69 6f 6e 00 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f formation.WinUsb_QueryDeviceInfo
eae20 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 rmation.__imp_WinUsb_QueryInterf
eae40 61 63 65 53 65 74 74 69 6e 67 73 00 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 aceSettings.WinUsb_QueryInterfac
eae60 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 eSettings.__imp_WinUsb_QueryPipe
eae80 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 .WinUsb_QueryPipe.__imp_WinUsb_Q
eaea0 75 65 72 79 50 69 70 65 45 78 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 5f 5f ueryPipeEx.WinUsb_QueryPipeEx.__
eaec0 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 62 5f imp_WinUsb_ReadIsochPipe.WinUsb_
eaee0 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 ReadIsochPipe.__imp_WinUsb_ReadI
eaf00 73 6f 63 68 50 69 70 65 41 73 61 70 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 sochPipeAsap.WinUsb_ReadIsochPip
eaf20 65 41 73 61 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 57 69 6e 55 eAsap.__imp_WinUsb_ReadPipe.WinU
eaf40 73 62 5f 52 65 61 64 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 sb_ReadPipe.__imp_WinUsb_Registe
eaf60 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 rIsochBuffer.WinUsb_RegisterIsoc
eaf80 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 57 hBuffer.__imp_WinUsb_ResetPipe.W
eafa0 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 inUsb_ResetPipe.__imp_WinUsb_Set
eafc0 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 57 69 6e 55 73 62 5f 53 CurrentAlternateSetting.WinUsb_S
eafe0 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f etCurrentAlternateSetting.__imp_
eb000 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 53 65 74 50 WinUsb_SetPipePolicy.WinUsb_SetP
eb020 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 ipePolicy.__imp_WinUsb_SetPowerP
eb040 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d olicy.WinUsb_SetPowerPolicy.__im
eb060 70 5f 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e p_WinUsb_StartTrackingForTimeSyn
eb080 63 00 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e c.WinUsb_StartTrackingForTimeSyn
eb0a0 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 c.__imp_WinUsb_StopTrackingForTi
eb0c0 6d 65 53 79 6e 63 00 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d meSync.WinUsb_StopTrackingForTim
eb0e0 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f eSync.__imp_WinUsb_UnregisterIso
eb100 63 68 42 75 66 66 65 72 00 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 chBuffer.WinUsb_UnregisterIsochB
eb120 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 uffer.__imp_WinUsb_WriteIsochPip
eb140 65 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 e.WinUsb_WriteIsochPipe.__imp_Wi
eb160 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 57 69 6e 55 73 62 5f 57 nUsb_WriteIsochPipeAsap.WinUsb_W
eb180 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 riteIsochPipeAsap.__imp_WinUsb_W
eb1a0 72 69 74 65 50 69 70 65 00 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 5f 5f 49 4d 50 4f ritePipe.WinUsb_WritePipe.__IMPO
eb1c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_wlanapi.__NULL_IMP
eb1e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..wlanapi_NULL_THU
eb200 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 NK_DATA.__imp_WFDCancelOpenSessi
eb220 6f 6e 00 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 on.WFDCancelOpenSession.__imp_WF
eb240 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d DCloseHandle.WFDCloseHandle.__im
eb260 70 5f 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f p_WFDCloseSession.WFDCloseSessio
eb280 6e 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 57 46 44 4f 70 65 6e 48 61 6e n.__imp_WFDOpenHandle.WFDOpenHan
eb2a0 64 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 57 dle.__imp_WFDOpenLegacySession.W
eb2c0 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 53 74 61 FDOpenLegacySession.__imp_WFDSta
eb2e0 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f rtOpenSession.WFDStartOpenSessio
eb300 6e 00 5f 5f 69 6d 70 5f 57 46 44 55 70 64 61 74 65 44 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 n.__imp_WFDUpdateDeviceVisibilit
eb320 79 00 57 46 44 55 70 64 61 74 65 44 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 5f 5f 69 6d y.WFDUpdateDeviceVisibility.__im
eb340 70 5f 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 57 6c 61 6e 41 6c 6c 6f 63 61 74 p_WlanAllocateMemory.WlanAllocat
eb360 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 6c eMemory.__imp_WlanCloseHandle.Wl
eb380 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 anCloseHandle.__imp_WlanConnect.
eb3a0 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 57 WlanConnect.__imp_WlanConnect2.W
eb3c0 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 lanConnect2.__imp_WlanDeleteProf
eb3e0 69 6c 65 00 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e ile.WlanDeleteProfile.__imp_Wlan
eb400 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 57 6c 61 6e 44 65 76 69 63 65 53 DeviceServiceCommand.WlanDeviceS
eb420 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 erviceCommand.__imp_WlanDisconne
eb440 63 74 00 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 6e 75 6d ct.WlanDisconnect.__imp_WlanEnum
eb460 49 6e 74 65 72 66 61 63 65 73 00 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 5f 5f Interfaces.WlanEnumInterfaces.__
eb480 69 6d 70 5f 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 57 6c 61 imp_WlanExtractPsdIEDataList.Wla
eb4a0 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e nExtractPsdIEDataList.__imp_Wlan
eb4c0 46 72 65 65 4d 65 6d 6f 72 79 00 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f FreeMemory.WlanFreeMemory.__imp_
eb4e0 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 57 6c 61 6e WlanGetAvailableNetworkList.Wlan
eb500 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c GetAvailableNetworkList.__imp_Wl
eb520 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 57 6c 61 6e 47 anGetAvailableNetworkList2.WlanG
eb540 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 5f 5f 69 6d 70 5f 57 6c etAvailableNetworkList2.__imp_Wl
eb560 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 anGetFilterList.WlanGetFilterLis
eb580 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 t.__imp_WlanGetInterfaceCapabili
eb5a0 74 79 00 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 5f 5f ty.WlanGetInterfaceCapability.__
eb5c0 69 6d 70 5f 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 57 6c 61 6e 47 65 imp_WlanGetNetworkBssList.WlanGe
eb5e0 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f tNetworkBssList.__imp_WlanGetPro
eb600 66 69 6c 65 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 file.WlanGetProfile.__imp_WlanGe
eb620 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 57 6c 61 6e 47 65 74 50 72 tProfileCustomUserData.WlanGetPr
eb640 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 ofileCustomUserData.__imp_WlanGe
eb660 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 tProfileList.WlanGetProfileList.
eb680 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c __imp_WlanGetSecuritySettings.Wl
eb6a0 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e anGetSecuritySettings.__imp_Wlan
eb6c0 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 69 63 65 73 00 57 6c 61 6e 47 GetSupportedDeviceServices.WlanG
eb6e0 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f etSupportedDeviceServices.__imp_
eb700 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 57 6c 61 6e WlanHostedNetworkForceStart.Wlan
eb720 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 6c HostedNetworkForceStart.__imp_Wl
eb740 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 57 6c 61 6e 48 6f 73 anHostedNetworkForceStop.WlanHos
eb760 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f tedNetworkForceStop.__imp_WlanHo
eb780 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 stedNetworkInitSettings.WlanHost
eb7a0 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e edNetworkInitSettings.__imp_Wlan
eb7c0 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 57 6c 61 6e 48 HostedNetworkQueryProperty.WlanH
eb7e0 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f ostedNetworkQueryProperty.__imp_
eb800 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b WlanHostedNetworkQuerySecondaryK
eb820 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 ey.WlanHostedNetworkQuerySeconda
eb840 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 ryKey.__imp_WlanHostedNetworkQue
eb860 72 79 53 74 61 74 75 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 ryStatus.WlanHostedNetworkQueryS
eb880 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 tatus.__imp_WlanHostedNetworkRef
eb8a0 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e reshSecuritySettings.WlanHostedN
eb8c0 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f etworkRefreshSecuritySettings.__
eb8e0 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 imp_WlanHostedNetworkSetProperty
eb900 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f .WlanHostedNetworkSetProperty.__
eb920 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 imp_WlanHostedNetworkSetSecondar
eb940 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 yKey.WlanHostedNetworkSetSeconda
eb960 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 ryKey.__imp_WlanHostedNetworkSta
eb980 72 74 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 rtUsing.WlanHostedNetworkStartUs
eb9a0 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 ing.__imp_WlanHostedNetworkStopU
eb9c0 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 sing.WlanHostedNetworkStopUsing.
eb9e0 5f 5f 69 6d 70 5f 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 57 6c 61 6e 49 68 76 43 6f 6e 74 __imp_WlanIhvControl.WlanIhvCont
eba00 72 6f 6c 00 5f 5f 69 6d 70 5f 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 57 6c 61 6e 4f 70 65 rol.__imp_WlanOpenHandle.WlanOpe
eba20 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 nHandle.__imp_WlanQueryAutoConfi
eba40 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 gParameter.WlanQueryAutoConfigPa
eba60 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 rameter.__imp_WlanQueryInterface
eba80 00 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 .WlanQueryInterface.__imp_WlanRe
ebaa0 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 asonCodeToString.WlanReasonCodeT
ebac0 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 oString.__imp_WlanRegisterDevice
ebae0 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 ServiceNotification.WlanRegister
ebb00 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f DeviceServiceNotification.__imp_
ebb20 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 WlanRegisterNotification.WlanReg
ebb40 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 isterNotification.__imp_WlanRegi
ebb60 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 sterVirtualStationNotification.W
ebb80 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 lanRegisterVirtualStationNotific
ebba0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 57 6c ation.__imp_WlanRenameProfile.Wl
ebbc0 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 61 76 65 54 65 anRenameProfile.__imp_WlanSaveTe
ebbe0 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 mporaryProfile.WlanSaveTemporary
ebc00 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 63 61 6e 00 57 6c 61 6e 53 63 61 6e 00 Profile.__imp_WlanScan.WlanScan.
ebc20 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 __imp_WlanSetAutoConfigParameter
ebc40 00 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d .WlanSetAutoConfigParameter.__im
ebc60 70 5f 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 57 6c 61 6e 53 65 74 46 69 6c 74 65 p_WlanSetFilterList.WlanSetFilte
ebc80 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 57 6c 61 rList.__imp_WlanSetInterface.Wla
ebca0 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 nSetInterface.__imp_WlanSetProfi
ebcc0 6c 65 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 le.WlanSetProfile.__imp_WlanSetP
ebce0 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 rofileCustomUserData.WlanSetProf
ebd00 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 ileCustomUserData.__imp_WlanSetP
ebd20 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 rofileEapUserData.WlanSetProfile
ebd40 45 61 70 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 EapUserData.__imp_WlanSetProfile
ebd60 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 EapXmlUserData.WlanSetProfileEap
ebd80 58 6d 6c 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 XmlUserData.__imp_WlanSetProfile
ebda0 4c 69 73 74 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c List.WlanSetProfileList.__imp_Wl
ebdc0 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 57 6c 61 6e 53 65 74 50 72 6f 66 anSetProfilePosition.WlanSetProf
ebde0 69 6c 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 ilePosition.__imp_WlanSetPsdIEDa
ebe00 74 61 4c 69 73 74 00 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 5f 5f 69 6d taList.WlanSetPsdIEDataList.__im
ebe20 70 5f 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 53 65 p_WlanSetSecuritySettings.WlanSe
ebe40 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 tSecuritySettings.__IMPORT_DESCR
ebe60 49 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_wlanui.__NULL_IMPORT_DESCR
ebe80 49 50 54 4f 52 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..wlanui_NULL_THUNK_DATA.__
ebea0 69 6d 70 5f 57 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 55 49 45 64 69 74 imp_WlanUIEditProfile.WlanUIEdit
ebec0 50 72 6f 66 69 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 61 Profile.__IMPORT_DESCRIPTOR_wlda
ebee0 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c p32.__NULL_IMPORT_DESCRIPTOR..wl
ebf00 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4c 64 61 70 dap32_NULL_THUNK_DATA.__imp_Ldap
ebf20 47 65 74 4c 61 73 74 45 72 72 6f 72 00 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f GetLastError.LdapGetLastError.__
ebf40 69 6d 70 5f 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 4c 64 61 70 4d 61 70 45 imp_LdapMapErrorToWin32.LdapMapE
ebf60 72 72 6f 72 54 6f 57 69 6e 33 32 00 5f 5f 69 6d 70 5f 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 rrorToWin32.__imp_LdapUTF8ToUnic
ebf80 6f 64 65 00 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 4c 64 61 70 ode.LdapUTF8ToUnicode.__imp_Ldap
ebfa0 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 4c 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 UnicodeToUTF8.LdapUnicodeToUTF8.
ebfc0 5f 5f 69 6d 70 5f 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 5f 5f __imp_ber_alloc_t.ber_alloc_t.__
ebfe0 69 6d 70 5f 62 65 72 5f 62 76 64 75 70 00 62 65 72 5f 62 76 64 75 70 00 5f 5f 69 6d 70 5f 62 65 imp_ber_bvdup.ber_bvdup.__imp_be
ec000 72 5f 62 76 65 63 66 72 65 65 00 62 65 72 5f 62 76 65 63 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 r_bvecfree.ber_bvecfree.__imp_be
ec020 72 5f 62 76 66 72 65 65 00 62 65 72 5f 62 76 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 69 r_bvfree.ber_bvfree.__imp_ber_fi
ec040 72 73 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f rst_element.ber_first_element.__
ec060 69 6d 70 5f 62 65 72 5f 66 6c 61 74 74 65 6e 00 62 65 72 5f 66 6c 61 74 74 65 6e 00 5f 5f 69 6d imp_ber_flatten.ber_flatten.__im
ec080 70 5f 62 65 72 5f 66 72 65 65 00 62 65 72 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 69 6e p_ber_free.ber_free.__imp_ber_in
ec0a0 69 74 00 62 65 72 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 it.ber_init.__imp_ber_next_eleme
ec0c0 6e 74 00 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 65 nt.ber_next_element.__imp_ber_pe
ec0e0 65 6b 5f 74 61 67 00 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 72 ek_tag.ber_peek_tag.__imp_ber_pr
ec100 69 6e 74 66 00 62 65 72 5f 70 72 69 6e 74 66 00 5f 5f 69 6d 70 5f 62 65 72 5f 73 63 61 6e 66 00 intf.ber_printf.__imp_ber_scanf.
ec120 62 65 72 5f 73 63 61 6e 66 00 5f 5f 69 6d 70 5f 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 62 65 72 ber_scanf.__imp_ber_skip_tag.ber
ec140 5f 73 6b 69 70 5f 74 61 67 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 00 63 6c 64 61 70 _skip_tag.__imp_cldap_open.cldap
ec160 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 41 00 63 6c 64 61 70 5f 6f 70 _open.__imp_cldap_openA.cldap_op
ec180 65 6e 41 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 57 00 63 6c 64 61 70 5f 6f 70 65 6e enA.__imp_cldap_openW.cldap_open
ec1a0 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 6c 64 61 70 5f 61 62 61 6e 64 6f W.__imp_ldap_abandon.ldap_abando
ec1c0 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 00 6c 64 61 70 5f 61 64 64 00 5f 5f 69 6d 70 5f n.__imp_ldap_add.ldap_add.__imp_
ec1e0 6c 64 61 70 5f 61 64 64 41 00 6c 64 61 70 5f 61 64 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 ldap_addA.ldap_addA.__imp_ldap_a
ec200 64 64 57 00 6c 64 61 70 5f 61 64 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 ddW.ldap_addW.__imp_ldap_add_ext
ec220 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 .ldap_add_ext.__imp_ldap_add_ext
ec240 41 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 A.ldap_add_extA.__imp_ldap_add_e
ec260 78 74 57 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 xtW.ldap_add_extW.__imp_ldap_add
ec280 5f 65 78 74 5f 73 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 _ext_s.ldap_add_ext_s.__imp_ldap
ec2a0 5f 61 64 64 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 5f 5f 69 6d _add_ext_sA.ldap_add_ext_sA.__im
ec2c0 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 p_ldap_add_ext_sW.ldap_add_ext_s
ec2e0 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 00 6c 64 61 70 5f 61 64 64 5f 73 00 5f 5f W.__imp_ldap_add_s.ldap_add_s.__
ec300 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 41 00 6c 64 61 70 5f 61 64 64 5f 73 41 00 5f 5f 69 6d imp_ldap_add_sA.ldap_add_sA.__im
ec320 70 5f 6c 64 61 70 5f 61 64 64 5f 73 57 00 6c 64 61 70 5f 61 64 64 5f 73 57 00 5f 5f 69 6d 70 5f p_ldap_add_sW.ldap_add_sW.__imp_
ec340 6c 64 61 70 5f 62 69 6e 64 00 6c 64 61 70 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 ldap_bind.ldap_bind.__imp_ldap_b
ec360 69 6e 64 41 00 6c 64 61 70 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 57 indA.ldap_bindA.__imp_ldap_bindW
ec380 00 6c 64 61 70 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 00 6c 64 .ldap_bindW.__imp_ldap_bind_s.ld
ec3a0 61 70 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 6c 64 61 ap_bind_s.__imp_ldap_bind_sA.lda
ec3c0 70 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 6c 64 61 p_bind_sA.__imp_ldap_bind_sW.lda
ec3e0 70 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 p_bind_sW.__imp_ldap_check_filte
ec400 72 41 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 rA.ldap_check_filterA.__imp_ldap
ec420 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 _check_filterW.ldap_check_filter
ec440 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 6c 64 61 70 5f 63 6c 65 61 6e 75 W.__imp_ldap_cleanup.ldap_cleanu
ec460 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 6c p.__imp_ldap_close_extended_op.l
ec480 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 dap_close_extended_op.__imp_ldap
ec4a0 5f 63 6f 6d 70 61 72 65 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 _compare.ldap_compare.__imp_ldap
ec4c0 5f 63 6f 6d 70 61 72 65 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 5f 5f 69 6d 70 5f 6c 64 _compareA.ldap_compareA.__imp_ld
ec4e0 61 70 5f 63 6f 6d 70 61 72 65 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 5f 5f 69 6d 70 5f ap_compareW.ldap_compareW.__imp_
ec500 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 ldap_compare_ext.ldap_compare_ex
ec520 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 6c 64 61 70 5f 63 t.__imp_ldap_compare_extA.ldap_c
ec540 6f 6d 70 61 72 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 ompare_extA.__imp_ldap_compare_e
ec560 78 74 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 xtW.ldap_compare_extW.__imp_ldap
ec580 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f _compare_ext_s.ldap_compare_ext_
ec5a0 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 s.__imp_ldap_compare_ext_sA.ldap
ec5c0 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 _compare_ext_sA.__imp_ldap_compa
ec5e0 72 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 5f 5f re_ext_sW.ldap_compare_ext_sW.__
ec600 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f imp_ldap_compare_s.ldap_compare_
ec620 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 6c 64 61 70 5f 63 6f 6d s.__imp_ldap_compare_sA.ldap_com
ec640 70 61 72 65 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 6c 64 pare_sA.__imp_ldap_compare_sW.ld
ec660 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 ap_compare_sW.__imp_ldap_conn_fr
ec680 6f 6d 5f 6d 73 67 00 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 5f 5f 69 6d 70 5f om_msg.ldap_conn_from_msg.__imp_
ec6a0 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f ldap_connect.ldap_connect.__imp_
ec6c0 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 ldap_control_free.ldap_control_f
ec6e0 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 6c 64 61 ree.__imp_ldap_control_freeA.lda
ec700 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 p_control_freeA.__imp_ldap_contr
ec720 6f 6c 5f 66 72 65 65 57 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 5f 5f 69 6d ol_freeW.ldap_control_freeW.__im
ec740 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 6c 64 61 70 5f 63 6f 6e 74 72 6f p_ldap_controls_free.ldap_contro
ec760 6c 73 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 ls_free.__imp_ldap_controls_free
ec780 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 A.ldap_controls_freeA.__imp_ldap
ec7a0 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 _controls_freeW.ldap_controls_fr
ec7c0 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 6c 64 61 eeW.__imp_ldap_count_entries.lda
ec7e0 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 p_count_entries.__imp_ldap_count
ec800 5f 72 65 66 65 72 65 6e 63 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 _references.ldap_count_reference
ec820 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 6c 64 61 70 5f 63 s.__imp_ldap_count_values.ldap_c
ec840 6f 75 6e 74 5f 76 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c ount_values.__imp_ldap_count_val
ec860 75 65 73 41 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 6c 64 uesA.ldap_count_valuesA.__imp_ld
ec880 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 ap_count_valuesW.ldap_count_valu
ec8a0 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 esW.__imp_ldap_count_values_len.
ec8c0 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 ldap_count_values_len.__imp_ldap
ec8e0 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 _create_page_control.ldap_create
ec900 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f _page_control.__imp_ldap_create_
ec920 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 page_controlA.ldap_create_page_c
ec940 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 ontrolA.__imp_ldap_create_page_c
ec960 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c ontrolW.ldap_create_page_control
ec980 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c W.__imp_ldap_create_sort_control
ec9a0 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f .ldap_create_sort_control.__imp_
ec9c0 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 ldap_create_sort_controlA.ldap_c
ec9e0 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 reate_sort_controlA.__imp_ldap_c
eca00 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f reate_sort_controlW.ldap_create_
eca20 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f sort_controlW.__imp_ldap_create_
eca40 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e vlv_controlA.ldap_create_vlv_con
eca60 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 trolA.__imp_ldap_create_vlv_cont
eca80 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f rolW.ldap_create_vlv_controlW.__
ecaa0 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 00 6c 64 61 70 5f 64 65 6c 65 74 65 00 5f 5f 69 6d imp_ldap_delete.ldap_delete.__im
ecac0 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 5f 5f 69 6d p_ldap_deleteA.ldap_deleteA.__im
ecae0 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 5f 5f 69 6d p_ldap_deleteW.ldap_deleteW.__im
ecb00 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 p_ldap_delete_ext.ldap_delete_ex
ecb20 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 6c 64 61 70 5f 64 65 t.__imp_ldap_delete_extA.ldap_de
ecb40 6c 65 74 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 lete_extA.__imp_ldap_delete_extW
ecb60 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c .ldap_delete_extW.__imp_ldap_del
ecb80 65 74 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 5f 5f 69 6d ete_ext_s.ldap_delete_ext_s.__im
ecba0 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 p_ldap_delete_ext_sA.ldap_delete
ecbc0 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 _ext_sA.__imp_ldap_delete_ext_sW
ecbe0 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 .ldap_delete_ext_sW.__imp_ldap_d
ecc00 65 6c 65 74 65 5f 73 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 elete_s.ldap_delete_s.__imp_ldap
ecc20 5f 64 65 6c 65 74 65 5f 73 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 5f 5f 69 6d 70 5f _delete_sA.ldap_delete_sA.__imp_
ecc40 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 5f 5f ldap_delete_sW.ldap_delete_sW.__
ecc60 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 00 6c 64 61 70 5f 64 6e 32 75 66 6e 00 5f 5f 69 6d imp_ldap_dn2ufn.ldap_dn2ufn.__im
ecc80 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 5f 5f 69 6d p_ldap_dn2ufnA.ldap_dn2ufnA.__im
ecca0 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 5f 5f 69 6d p_ldap_dn2ufnW.ldap_dn2ufnW.__im
eccc0 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 p_ldap_encode_sort_controlA.ldap
ecce0 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 _encode_sort_controlA.__imp_ldap
ecd00 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 65 6e 63 6f 64 _encode_sort_controlW.ldap_encod
ecd20 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 e_sort_controlW.__imp_ldap_err2s
ecd40 74 72 69 6e 67 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 6c 64 61 70 tring.ldap_err2string.__imp_ldap
ecd60 5f 65 72 72 32 73 74 72 69 6e 67 41 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 5f 5f _err2stringA.ldap_err2stringA.__
ecd80 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 6c 64 61 70 5f 65 72 72 32 73 74 imp_ldap_err2stringW.ldap_err2st
ecda0 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 ringW.__imp_ldap_escape_filter_e
ecdc0 6c 65 6d 65 6e 74 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e lement.ldap_escape_filter_elemen
ecde0 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 t.__imp_ldap_escape_filter_eleme
ece00 6e 74 41 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 ntA.ldap_escape_filter_elementA.
ece20 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 __imp_ldap_escape_filter_element
ece40 57 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 5f 5f W.ldap_escape_filter_elementW.__
ece60 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 imp_ldap_explode_dn.ldap_explode
ece80 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 6c 64 61 70 5f _dn.__imp_ldap_explode_dnA.ldap_
ecea0 65 78 70 6c 6f 64 65 5f 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 explode_dnA.__imp_ldap_explode_d
ecec0 6e 57 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 nW.ldap_explode_dnW.__imp_ldap_e
ecee0 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f xtended_operation.ldap_extended_
ecf00 6f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 operation.__imp_ldap_extended_op
ecf20 65 72 61 74 69 6f 6e 41 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e erationA.ldap_extended_operation
ecf40 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 A.__imp_ldap_extended_operationW
ecf60 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f .ldap_extended_operationW.__imp_
ecf80 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 6c 64 61 70 5f ldap_extended_operation_sA.ldap_
ecfa0 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 extended_operation_sA.__imp_ldap
ecfc0 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 6c 64 61 70 5f 65 78 74 65 _extended_operation_sW.ldap_exte
ecfe0 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 nded_operation_sW.__imp_ldap_fir
ed000 73 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 st_attribute.ldap_first_attribut
ed020 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 41 00 6c 64 e.__imp_ldap_first_attributeA.ld
ed040 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 ap_first_attributeA.__imp_ldap_f
ed060 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 irst_attributeW.ldap_first_attri
ed080 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 6c 64 61 buteW.__imp_ldap_first_entry.lda
ed0a0 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 72 p_first_entry.__imp_ldap_first_r
ed0c0 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f eference.ldap_first_reference.__
ed0e0 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 00 6c 64 61 70 5f 66 72 65 65 imp_ldap_free_controls.ldap_free
ed100 5f 63 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f _controls.__imp_ldap_free_contro
ed120 6c 73 41 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6c 64 lsA.ldap_free_controlsA.__imp_ld
ed140 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 ap_free_controlsW.ldap_free_cont
ed160 72 6f 6c 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 00 6c 64 61 70 5f 67 65 74 rolsW.__imp_ldap_get_dn.ldap_get
ed180 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 6c 64 61 70 5f 67 65 74 5f _dn.__imp_ldap_get_dnA.ldap_get_
ed1a0 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 6c 64 61 70 5f 67 65 74 5f dnA.__imp_ldap_get_dnW.ldap_get_
ed1c0 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 6c 64 61 dnW.__imp_ldap_get_next_page.lda
ed1e0 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6e p_get_next_page.__imp_ldap_get_n
ed200 65 78 74 5f 70 61 67 65 5f 73 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 ext_page_s.ldap_get_next_page_s.
ed220 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 5f 67 65 74 5f 6f __imp_ldap_get_option.ldap_get_o
ed240 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 ption.__imp_ldap_get_optionW.lda
ed260 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 70 61 67 p_get_optionW.__imp_ldap_get_pag
ed280 65 64 5f 63 6f 75 6e 74 00 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 5f 5f ed_count.ldap_get_paged_count.__
ed2a0 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c imp_ldap_get_values.ldap_get_val
ed2c0 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 6c 64 61 70 5f ues.__imp_ldap_get_valuesA.ldap_
ed2e0 67 65 74 5f 76 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 get_valuesA.__imp_ldap_get_value
ed300 73 57 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 sW.ldap_get_valuesW.__imp_ldap_g
ed320 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 et_values_len.ldap_get_values_le
ed340 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 6c 64 61 n.__imp_ldap_get_values_lenA.lda
ed360 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 p_get_values_lenA.__imp_ldap_get
ed380 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e _values_lenW.ldap_get_values_len
ed3a0 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 00 6c 64 61 70 5f 69 6e 69 74 00 5f 5f 69 6d W.__imp_ldap_init.ldap_init.__im
ed3c0 70 5f 6c 64 61 70 5f 69 6e 69 74 41 00 6c 64 61 70 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 6c 64 p_ldap_initA.ldap_initA.__imp_ld
ed3e0 61 70 5f 69 6e 69 74 57 00 6c 64 61 70 5f 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d ap_initW.ldap_initW.__imp_ldap_m
ed400 65 6d 66 72 65 65 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d emfree.ldap_memfree.__imp_ldap_m
ed420 65 6d 66 72 65 65 41 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 emfreeA.ldap_memfreeA.__imp_ldap
ed440 5f 6d 65 6d 66 72 65 65 57 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 _memfreeW.ldap_memfreeW.__imp_ld
ed460 61 70 5f 6d 6f 64 69 66 79 00 6c 64 61 70 5f 6d 6f 64 69 66 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 ap_modify.ldap_modify.__imp_ldap
ed480 5f 6d 6f 64 69 66 79 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 _modifyA.ldap_modifyA.__imp_ldap
ed4a0 5f 6d 6f 64 69 66 79 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 _modifyW.ldap_modifyW.__imp_ldap
ed4c0 5f 6d 6f 64 69 66 79 5f 65 78 74 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 5f 5f 69 6d _modify_ext.ldap_modify_ext.__im
ed4e0 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 p_ldap_modify_extA.ldap_modify_e
ed500 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 6c 64 61 70 5f xtA.__imp_ldap_modify_extW.ldap_
ed520 6d 6f 64 69 66 79 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 modify_extW.__imp_ldap_modify_ex
ed540 74 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 t_s.ldap_modify_ext_s.__imp_ldap
ed560 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 _modify_ext_sA.ldap_modify_ext_s
ed580 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f A.__imp_ldap_modify_ext_sW.ldap_
ed5a0 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f modify_ext_sW.__imp_ldap_modify_
ed5c0 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 s.ldap_modify_s.__imp_ldap_modif
ed5e0 79 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d y_sA.ldap_modify_sA.__imp_ldap_m
ed600 6f 64 69 66 79 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 odify_sW.ldap_modify_sW.__imp_ld
ed620 61 70 5f 6d 6f 64 72 64 6e 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 ap_modrdn.ldap_modrdn.__imp_ldap
ed640 5f 6d 6f 64 72 64 6e 32 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 5f 5f 69 6d 70 5f 6c 64 61 70 _modrdn2.ldap_modrdn2.__imp_ldap
ed660 5f 6d 6f 64 72 64 6e 32 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 5f 5f 69 6d 70 5f 6c 64 _modrdn2A.ldap_modrdn2A.__imp_ld
ed680 61 70 5f 6d 6f 64 72 64 6e 32 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 5f 5f 69 6d 70 5f ap_modrdn2W.ldap_modrdn2W.__imp_
ed6a0 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 5f 5f ldap_modrdn2_s.ldap_modrdn2_s.__
ed6c0 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 imp_ldap_modrdn2_sA.ldap_modrdn2
ed6e0 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 6c 64 61 70 5f 6d _sA.__imp_ldap_modrdn2_sW.ldap_m
ed700 6f 64 72 64 6e 32 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 6c 64 61 odrdn2_sW.__imp_ldap_modrdnA.lda
ed720 70 5f 6d 6f 64 72 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 6c 64 61 p_modrdnA.__imp_ldap_modrdnW.lda
ed740 70 5f 6d 6f 64 72 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 6c 64 p_modrdnW.__imp_ldap_modrdn_s.ld
ed760 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 ap_modrdn_s.__imp_ldap_modrdn_sA
ed780 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 .ldap_modrdn_sA.__imp_ldap_modrd
ed7a0 6e 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d n_sW.ldap_modrdn_sW.__imp_ldap_m
ed7c0 73 67 66 72 65 65 00 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e sgfree.ldap_msgfree.__imp_ldap_n
ed7e0 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 ext_attribute.ldap_next_attribut
ed800 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 41 00 6c 64 61 e.__imp_ldap_next_attributeA.lda
ed820 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 p_next_attributeA.__imp_ldap_nex
ed840 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 t_attributeW.ldap_next_attribute
ed860 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f 6e 65 78 W.__imp_ldap_next_entry.ldap_nex
ed880 74 5f 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 t_entry.__imp_ldap_next_referenc
ed8a0 65 00 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 e.ldap_next_reference.__imp_ldap
ed8c0 5f 6f 70 65 6e 00 6c 64 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 41 _open.ldap_open.__imp_ldap_openA
ed8e0 00 6c 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 57 00 6c 64 61 .ldap_openA.__imp_ldap_openW.lda
ed900 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 p_openW.__imp_ldap_parse_extende
ed920 64 5f 72 65 73 75 6c 74 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 d_resultA.ldap_parse_extended_re
ed940 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f sultA.__imp_ldap_parse_extended_
ed960 72 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 resultW.ldap_parse_extended_resu
ed980 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f ltW.__imp_ldap_parse_page_contro
ed9a0 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f l.ldap_parse_page_control.__imp_
ed9c0 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 ldap_parse_page_controlA.ldap_pa
ed9e0 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 rse_page_controlA.__imp_ldap_par
eda00 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 se_page_controlW.ldap_parse_page
eda20 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 _controlW.__imp_ldap_parse_refer
eda40 65 6e 63 65 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f ence.ldap_parse_reference.__imp_
eda60 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 6c 64 61 70 5f 70 61 72 73 65 ldap_parse_referenceA.ldap_parse
eda80 5f 72 65 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 _referenceA.__imp_ldap_parse_ref
edaa0 65 72 65 6e 63 65 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 5f 5f erenceW.ldap_parse_referenceW.__
edac0 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 6c 64 61 70 5f 70 61 72 73 65 imp_ldap_parse_result.ldap_parse
edae0 5f 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 _result.__imp_ldap_parse_resultA
edb00 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 .ldap_parse_resultA.__imp_ldap_p
edb20 61 72 73 65 5f 72 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 arse_resultW.ldap_parse_resultW.
edb40 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c 64 __imp_ldap_parse_sort_control.ld
edb60 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 ap_parse_sort_control.__imp_ldap
edb80 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f _parse_sort_controlA.ldap_parse_
edba0 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 sort_controlA.__imp_ldap_parse_s
edbc0 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e ort_controlW.ldap_parse_sort_con
edbe0 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 trolW.__imp_ldap_parse_vlv_contr
edc00 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d olA.ldap_parse_vlv_controlA.__im
edc20 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 p_ldap_parse_vlv_controlW.ldap_p
edc40 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 65 72 arse_vlv_controlW.__imp_ldap_per
edc60 72 6f 72 00 6c 64 61 70 5f 70 65 72 72 6f 72 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d ror.ldap_perror.__imp_ldap_renam
edc80 65 5f 65 78 74 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 e_ext.ldap_rename_ext.__imp_ldap
edca0 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 5f 5f _rename_extA.ldap_rename_extA.__
edcc0 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 6c 64 61 70 5f 72 65 6e 61 6d 65 imp_ldap_rename_extW.ldap_rename
edce0 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 6c 64 _extW.__imp_ldap_rename_ext_s.ld
edd00 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d ap_rename_ext_s.__imp_ldap_renam
edd20 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d e_ext_sA.ldap_rename_ext_sA.__im
edd40 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 72 65 6e 61 6d 65 p_ldap_rename_ext_sW.ldap_rename
edd60 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 73 75 6c 74 00 6c 64 61 70 5f 72 _ext_sW.__imp_ldap_result.ldap_r
edd80 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 6c 64 esult.__imp_ldap_result2error.ld
edda0 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f ap_result2error.__imp_ldap_sasl_
eddc0 62 69 6e 64 41 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 bindA.ldap_sasl_bindA.__imp_ldap
edde0 5f 73 61 73 6c 5f 62 69 6e 64 57 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 57 00 5f 5f 69 6d _sasl_bindW.ldap_sasl_bindW.__im
ede00 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 p_ldap_sasl_bind_sA.ldap_sasl_bi
ede20 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 6c 64 nd_sA.__imp_ldap_sasl_bind_sW.ld
ede40 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 ap_sasl_bind_sW.__imp_ldap_searc
ede60 68 00 6c 64 61 70 5f 73 65 61 72 63 68 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 41 h.ldap_search.__imp_ldap_searchA
ede80 00 6c 64 61 70 5f 73 65 61 72 63 68 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 57 .ldap_searchA.__imp_ldap_searchW
edea0 00 6c 64 61 70 5f 73 65 61 72 63 68 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f .ldap_searchW.__imp_ldap_search_
edec0 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e abandon_page.ldap_search_abandon
edee0 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 6c 64 61 70 _page.__imp_ldap_search_ext.ldap
edf00 5f 73 65 61 72 63 68 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 _search_ext.__imp_ldap_search_ex
edf20 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 tA.ldap_search_extA.__imp_ldap_s
edf40 65 61 72 63 68 5f 65 78 74 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 00 5f 5f 69 6d earch_extW.ldap_search_extW.__im
edf60 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 68 5f p_ldap_search_ext_s.ldap_search_
edf80 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 6c ext_s.__imp_ldap_search_ext_sA.l
edfa0 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 dap_search_ext_sA.__imp_ldap_sea
edfc0 72 63 68 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 5f 5f rch_ext_sW.ldap_search_ext_sW.__
edfe0 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 6c 64 61 70 5f 73 imp_ldap_search_init_page.ldap_s
ee000 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 earch_init_page.__imp_ldap_searc
ee020 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 h_init_pageA.ldap_search_init_pa
ee040 67 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 geA.__imp_ldap_search_init_pageW
ee060 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 5f 5f 69 6d 70 5f 6c 64 .ldap_search_init_pageW.__imp_ld
ee080 61 70 5f 73 65 61 72 63 68 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 5f 5f 69 6d 70 5f ap_search_s.ldap_search_s.__imp_
ee0a0 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 5f 5f ldap_search_sA.ldap_search_sA.__
ee0c0 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 imp_ldap_search_sW.ldap_search_s
ee0e0 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 6c 64 61 70 5f 73 65 61 72 W.__imp_ldap_search_st.ldap_sear
ee100 63 68 5f 73 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 6c 64 61 70 ch_st.__imp_ldap_search_stA.ldap
ee120 5f 73 65 61 72 63 68 5f 73 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 _search_stA.__imp_ldap_search_st
ee140 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 W.ldap_search_stW.__imp_ldap_set
ee160 5f 64 62 67 5f 66 6c 61 67 73 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 5f 5f _dbg_flags.ldap_set_dbg_flags.__
ee180 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 6c 64 61 70 5f 73 65 imp_ldap_set_dbg_routine.ldap_se
ee1a0 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f 70 74 t_dbg_routine.__imp_ldap_set_opt
ee1c0 69 6f 6e 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 ion.ldap_set_option.__imp_ldap_s
ee1e0 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f 69 6d et_optionW.ldap_set_optionW.__im
ee200 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 p_ldap_simple_bind.ldap_simple_b
ee220 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 6c 64 61 70 ind.__imp_ldap_simple_bindA.ldap
ee240 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f _simple_bindA.__imp_ldap_simple_
ee260 62 69 6e 64 57 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 bindW.ldap_simple_bindW.__imp_ld
ee280 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e ap_simple_bind_s.ldap_simple_bin
ee2a0 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 6c 64 d_s.__imp_ldap_simple_bind_sA.ld
ee2c0 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d ap_simple_bind_sA.__imp_ldap_sim
ee2e0 70 6c 65 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 ple_bind_sW.ldap_simple_bind_sW.
ee300 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 __imp_ldap_sslinit.ldap_sslinit.
ee320 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 __imp_ldap_sslinitA.ldap_sslinit
ee340 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 6c 64 61 70 5f 73 73 6c 69 6e A.__imp_ldap_sslinitW.ldap_sslin
ee360 69 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 6c 64 61 70 itW.__imp_ldap_start_tls_sA.ldap
ee380 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 5f 74 _start_tls_sA.__imp_ldap_start_t
ee3a0 6c 73 5f 73 57 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 ls_sW.ldap_start_tls_sW.__imp_ld
ee3c0 61 70 5f 73 74 61 72 74 75 70 00 6c 64 61 70 5f 73 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 6c 64 ap_startup.ldap_startup.__imp_ld
ee3e0 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 5f 5f ap_stop_tls_s.ldap_stop_tls_s.__
ee400 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 00 6c 64 61 70 5f 75 66 6e 32 64 6e 00 5f 5f 69 6d imp_ldap_ufn2dn.ldap_ufn2dn.__im
ee420 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 5f 5f 69 6d p_ldap_ufn2dnA.ldap_ufn2dnA.__im
ee440 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 5f 5f 69 6d p_ldap_ufn2dnW.ldap_ufn2dnW.__im
ee460 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 00 6c 64 61 70 5f 75 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f p_ldap_unbind.ldap_unbind.__imp_
ee480 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 5f 5f 69 6d ldap_unbind_s.ldap_unbind_s.__im
ee4a0 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 p_ldap_value_free.ldap_value_fre
ee4c0 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 6c 64 61 70 5f 76 61 e.__imp_ldap_value_freeA.ldap_va
ee4e0 6c 75 65 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 lue_freeA.__imp_ldap_value_freeW
ee500 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c .ldap_value_freeW.__imp_ldap_val
ee520 75 65 5f 66 72 65 65 5f 6c 65 6e 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 ue_free_len.ldap_value_free_len.
ee540 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 70 00 5f 5f 4e 55 4c 4c 5f __IMPORT_DESCRIPTOR_wldp.__NULL_
ee560 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 IMPORT_DESCRIPTOR..wldp_NULL_THU
ee580 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c NK_DATA.__imp_WldpGetLockdownPol
ee5a0 69 63 79 00 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f icy.WldpGetLockdownPolicy.__imp_
ee5c0 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 57 6c 64 70 49 73 WldpIsClassInApprovedList.WldpIs
ee5e0 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 73 ClassInApprovedList.__imp_WldpIs
ee600 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 57 6c 64 70 49 73 44 DynamicCodePolicyEnabled.WldpIsD
ee620 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 6c ynamicCodePolicyEnabled.__imp_Wl
ee640 64 70 51 75 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e dpQueryDeviceSecurityInformation
ee660 00 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 .WldpQueryDeviceSecurityInformat
ee680 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 ion.__imp_WldpQueryDynamicCodeTr
ee6a0 75 73 74 00 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 5f 5f ust.WldpQueryDynamicCodeTrust.__
ee6c0 69 6d 70 5f 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 57 6c 64 70 imp_WldpSetDynamicCodeTrust.Wldp
ee6e0 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 SetDynamicCodeTrust.__IMPORT_DES
ee700 43 52 49 50 54 4f 52 5f 77 6d 76 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_wmvcore.__NULL_IMPORT_DE
ee720 53 43 52 49 50 54 4f 52 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..wmvcore_NULL_THUNK_DAT
ee740 41 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 57 A.__imp_WMCreateBackupRestorer.W
ee760 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 MCreateBackupRestorer.__imp_WMCr
ee780 65 61 74 65 45 64 69 74 6f 72 00 57 4d 43 72 65 61 74 65 45 64 69 74 6f 72 00 5f 5f 69 6d 70 5f eateEditor.WMCreateEditor.__imp_
ee7a0 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 WMCreateIndexer.WMCreateIndexer.
ee7c0 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 57 4d 43 __imp_WMCreateProfileManager.WMC
ee7e0 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 reateProfileManager.__imp_WMCrea
ee800 74 65 52 65 61 64 65 72 00 57 4d 43 72 65 61 74 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 4d teReader.WMCreateReader.__imp_WM
ee820 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 CreateSyncReader.WMCreateSyncRea
ee840 64 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 00 57 4d 43 72 65 61 74 der.__imp_WMCreateWriter.WMCreat
ee860 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 eWriter.__imp_WMCreateWriterFile
ee880 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 5f 5f 69 6d Sink.WMCreateWriterFileSink.__im
ee8a0 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 57 4d 43 72 p_WMCreateWriterNetworkSink.WMCr
ee8c0 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 eateWriterNetworkSink.__imp_WMCr
ee8e0 65 61 74 65 57 72 69 74 65 72 50 75 73 68 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 eateWriterPushSink.WMCreateWrite
ee900 72 50 75 73 68 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 rPushSink.__imp_WMIsContentProte
ee920 63 74 65 64 00 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 5f 5f 49 4d 50 4f cted.WMIsContentProtected.__IMPO
ee940 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6e 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_wnvapi.__NULL_IMPO
ee960 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6e 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..wnvapi_NULL_THUNK
ee980 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 6e 76 4f 70 65 6e 00 57 6e 76 4f 70 65 6e 00 5f 5f 69 6d _DATA.__imp_WnvOpen.WnvOpen.__im
ee9a0 70 5f 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6e 76 52 65 71 75 p_WnvRequestNotification.WnvRequ
ee9c0 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 estNotification.__IMPORT_DESCRIP
ee9e0 54 4f 52 5f 77 6f 66 75 74 69 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_wofutil.__NULL_IMPORT_DESCRI
eea00 50 54 4f 52 00 7f 77 6f 66 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..wofutil_NULL_THUNK_DATA.__
eea20 69 6d 70 5f 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 imp_WofEnumEntries.WofEnumEntrie
eea40 73 00 5f 5f 69 6d 70 5f 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 57 6f 66 46 69 6c 65 s.__imp_WofFileEnumFiles.WofFile
eea60 45 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 EnumFiles.__imp_WofGetDriverVers
eea80 69 6f 6e 00 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f ion.WofGetDriverVersion.__imp_Wo
eeaa0 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c fIsExternalFile.WofIsExternalFil
eeac0 65 00 5f 5f 69 6d 70 5f 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 57 e.__imp_WofSetFileDataLocation.W
eeae0 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 53 ofSetFileDataLocation.__imp_WofS
eeb00 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 73 00 57 6f 66 53 68 6f 75 6c 64 43 houldCompressBinaries.WofShouldC
eeb20 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 41 64 64 45 ompressBinaries.__imp_WofWimAddE
eeb40 6e 74 72 79 00 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d ntry.WofWimAddEntry.__imp_WofWim
eeb60 45 6e 75 6d 46 69 6c 65 73 00 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f EnumFiles.WofWimEnumFiles.__imp_
eeb80 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e WofWimRemoveEntry.WofWimRemoveEn
eeba0 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 57 6f 66 try.__imp_WofWimSuspendEntry.Wof
eebc0 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 55 70 64 61 WimSuspendEntry.__imp_WofWimUpda
eebe0 74 65 45 6e 74 72 79 00 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 5f 5f 49 4d 50 4f teEntry.WofWimUpdateEntry.__IMPO
eec00 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 32 5f 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_ws2_32.__NULL_IMPO
eec20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..ws2_32_NULL_THUNK
eec40 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 00 46 72 65 65 41 _DATA.__imp_FreeAddrInfoEx.FreeA
eec60 64 64 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 ddrInfoEx.__imp_FreeAddrInfoExW.
eec80 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e FreeAddrInfoExW.__imp_FreeAddrIn
eeca0 66 6f 57 00 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 foW.FreeAddrInfoW.__imp_GetAddrI
eecc0 6e 66 6f 45 78 41 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 41 nfoExA.GetAddrInfoExA.__imp_GetA
eece0 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e ddrInfoExCancel.GetAddrInfoExCan
eed00 63 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 cel.__imp_GetAddrInfoExOverlappe
eed20 64 52 65 73 75 6c 74 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 dResult.GetAddrInfoExOverlappedR
eed40 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 47 65 74 41 64 esult.__imp_GetAddrInfoExW.GetAd
eed60 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 57 00 47 65 74 drInfoExW.__imp_GetAddrInfoW.Get
eed80 41 64 64 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 47 65 74 AddrInfoW.__imp_GetHostNameW.Get
eeda0 48 6f 73 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 49 6e 66 6f 57 00 47 65 74 HostNameW.__imp_GetNameInfoW.Get
eedc0 4e 61 6d 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 49 6e 65 74 4e 74 6f 70 57 00 49 6e 65 74 4e 74 NameInfoW.__imp_InetNtopW.InetNt
eede0 6f 70 57 00 5f 5f 69 6d 70 5f 49 6e 65 74 50 74 6f 6e 57 00 49 6e 65 74 50 74 6f 6e 57 00 5f 5f opW.__imp_InetPtonW.InetPtonW.__
eee00 69 6d 70 5f 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 imp_ProcessSocketNotifications.P
eee20 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f rocessSocketNotifications.__imp_
eee40 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 5f 5f SetAddrInfoExA.SetAddrInfoExA.__
eee60 69 6d 70 5f 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 imp_SetAddrInfoExW.SetAddrInfoEx
eee80 57 00 5f 5f 69 6d 70 5f 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 W.__imp_WPUCompleteOverlappedReq
eeea0 75 65 73 74 00 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 uest.WPUCompleteOverlappedReques
eeec0 74 00 5f 5f 69 6d 70 5f 57 53 41 41 63 63 65 70 74 00 57 53 41 41 63 63 65 70 74 00 5f 5f 69 6d t.__imp_WSAAccept.WSAAccept.__im
eeee0 70 5f 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 57 53 41 41 64 64 72 65 73 73 p_WSAAddressToStringA.WSAAddress
eef00 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 ToStringA.__imp_WSAAddressToStri
eef20 6e 67 57 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 53 ngW.WSAAddressToStringW.__imp_WS
eef40 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 57 53 41 41 64 76 65 72 74 69 73 65 50 AAdvertiseProvider.WSAAdvertiseP
eef60 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 rovider.__imp_WSAAsyncGetHostByA
eef80 64 64 72 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 5f 5f 69 6d 70 5f ddr.WSAAsyncGetHostByAddr.__imp_
eefa0 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 WSAAsyncGetHostByName.WSAAsyncGe
eefc0 74 48 6f 73 74 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f tHostByName.__imp_WSAAsyncGetPro
eefe0 74 6f 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 toByName.WSAAsyncGetProtoByName.
ef000 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 57 __imp_WSAAsyncGetProtoByNumber.W
ef020 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 53 SAAsyncGetProtoByNumber.__imp_WS
ef040 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 53 AAsyncGetServByName.WSAAsyncGetS
ef060 65 72 76 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 ervByName.__imp_WSAAsyncGetServB
ef080 79 50 6f 72 74 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 5f 5f 69 6d yPort.WSAAsyncGetServByPort.__im
ef0a0 70 5f 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 p_WSAAsyncSelect.WSAAsyncSelect.
ef0c0 5f 5f 69 6d 70 5f 57 53 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 57 53 41 43 __imp_WSACancelAsyncRequest.WSAC
ef0e0 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 53 41 43 61 6e 63 65 ancelAsyncRequest.__imp_WSACance
ef100 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 lBlockingCall.WSACancelBlockingC
ef120 61 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 43 6c 65 61 6e 75 70 00 57 53 41 43 6c 65 61 6e 75 70 00 all.__imp_WSACleanup.WSACleanup.
ef140 5f 5f 69 6d 70 5f 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 57 53 41 43 6c 6f 73 65 45 76 65 6e __imp_WSACloseEvent.WSACloseEven
ef160 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 00 57 53 41 43 6f 6e 6e 65 63 74 00 5f 5f t.__imp_WSAConnect.WSAConnect.__
ef180 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 57 53 41 43 6f 6e 6e 65 63 74 42 imp_WSAConnectByList.WSAConnectB
ef1a0 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 57 53 yList.__imp_WSAConnectByNameA.WS
ef1c0 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 AConnectByNameA.__imp_WSAConnect
ef1e0 42 79 4e 61 6d 65 57 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f ByNameW.WSAConnectByNameW.__imp_
ef200 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 5f 5f WSACreateEvent.WSACreateEvent.__
ef220 69 6d 70 5f 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 57 53 41 44 75 70 6c 69 imp_WSADuplicateSocketA.WSADupli
ef240 63 61 74 65 53 6f 63 6b 65 74 41 00 5f 5f 69 6d 70 5f 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f cateSocketA.__imp_WSADuplicateSo
ef260 63 6b 65 74 57 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 57 00 5f 5f 69 6d 70 5f cketW.WSADuplicateSocketW.__imp_
ef280 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 57 53 41 45 6e WSAEnumNameSpaceProvidersA.WSAEn
ef2a0 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 5f 57 53 41 45 umNameSpaceProvidersA.__imp_WSAE
ef2c0 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 57 53 41 45 6e 75 6d numNameSpaceProvidersExA.WSAEnum
ef2e0 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 5f 5f 69 6d 70 5f 57 53 41 45 NameSpaceProvidersExA.__imp_WSAE
ef300 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 57 53 41 45 6e 75 6d numNameSpaceProvidersExW.WSAEnum
ef320 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 5f 5f 69 6d 70 5f 57 53 41 45 NameSpaceProvidersExW.__imp_WSAE
ef340 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 57 53 41 45 6e 75 6d 4e 61 numNameSpaceProvidersW.WSAEnumNa
ef360 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e meSpaceProvidersW.__imp_WSAEnumN
ef380 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 etworkEvents.WSAEnumNetworkEvent
ef3a0 73 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 57 53 41 45 6e 75 s.__imp_WSAEnumProtocolsA.WSAEnu
ef3c0 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f mProtocolsA.__imp_WSAEnumProtoco
ef3e0 6c 73 57 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 5f 5f 69 6d 70 5f 57 53 41 45 lsW.WSAEnumProtocolsW.__imp_WSAE
ef400 76 65 6e 74 53 65 6c 65 63 74 00 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f ventSelect.WSAEventSelect.__imp_
ef420 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 WSAGetLastError.WSAGetLastError.
ef440 5f 5f 69 6d 70 5f 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 57 53 41 __imp_WSAGetOverlappedResult.WSA
ef460 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 GetOverlappedResult.__imp_WSAGet
ef480 51 4f 53 42 79 4e 61 6d 65 00 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f QOSByName.WSAGetQOSByName.__imp_
ef4a0 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 57 53 41 47 65 74 53 65 WSAGetServiceClassInfoA.WSAGetSe
ef4c0 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 rviceClassInfoA.__imp_WSAGetServ
ef4e0 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 iceClassInfoW.WSAGetServiceClass
ef500 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 InfoW.__imp_WSAGetServiceClassNa
ef520 6d 65 42 79 43 6c 61 73 73 49 64 41 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e meByClassIdA.WSAGetServiceClassN
ef540 61 6d 65 42 79 43 6c 61 73 73 49 64 41 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 ameByClassIdA.__imp_WSAGetServic
ef560 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 57 53 41 47 65 74 53 65 72 76 69 eClassNameByClassIdW.WSAGetServi
ef580 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 5f 5f 69 6d 70 5f 57 53 41 48 ceClassNameByClassIdW.__imp_WSAH
ef5a0 74 6f 6e 6c 00 57 53 41 48 74 6f 6e 6c 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f 6e 73 00 57 53 41 tonl.WSAHtonl.__imp_WSAHtons.WSA
ef5c0 48 74 6f 6e 73 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 Htons.__imp_WSAInstallServiceCla
ef5e0 73 73 41 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 41 00 5f 5f 69 6d ssA.WSAInstallServiceClassA.__im
ef600 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 57 53 41 49 6e 73 p_WSAInstallServiceClassW.WSAIns
ef620 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 57 53 41 49 6f 63 74 6c tallServiceClassW.__imp_WSAIoctl
ef640 00 57 53 41 49 6f 63 74 6c 00 5f 5f 69 6d 70 5f 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 57 53 .WSAIoctl.__imp_WSAIsBlocking.WS
ef660 41 49 73 42 6c 6f 63 6b 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 41 4a 6f 69 6e 4c 65 61 66 00 57 53 AIsBlocking.__imp_WSAJoinLeaf.WS
ef680 41 4a 6f 69 6e 4c 65 61 66 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 AJoinLeaf.__imp_WSALookupService
ef6a0 42 65 67 69 6e 41 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 5f 5f BeginA.WSALookupServiceBeginA.__
ef6c0 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 57 53 41 4c 6f imp_WSALookupServiceBeginW.WSALo
ef6e0 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 okupServiceBeginW.__imp_WSALooku
ef700 70 53 65 72 76 69 63 65 45 6e 64 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 pServiceEnd.WSALookupServiceEnd.
ef720 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 57 53 41 4c __imp_WSALookupServiceNextA.WSAL
ef740 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 ookupServiceNextA.__imp_WSALooku
ef760 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 pServiceNextW.WSALookupServiceNe
ef780 78 74 57 00 5f 5f 69 6d 70 5f 57 53 41 4e 53 50 49 6f 63 74 6c 00 57 53 41 4e 53 50 49 6f 63 74 xtW.__imp_WSANSPIoctl.WSANSPIoct
ef7a0 6c 00 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 6c 00 57 53 41 4e 74 6f 68 6c 00 5f 5f 69 6d 70 5f l.__imp_WSANtohl.WSANtohl.__imp_
ef7c0 57 53 41 4e 74 6f 68 73 00 57 53 41 4e 74 6f 68 73 00 5f 5f 69 6d 70 5f 57 53 41 50 6f 6c 6c 00 WSANtohs.WSANtohs.__imp_WSAPoll.
ef7e0 57 53 41 50 6f 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 WSAPoll.__imp_WSAProviderComplet
ef800 65 41 73 79 6e 63 43 61 6c 6c 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 eAsyncCall.WSAProviderCompleteAs
ef820 79 6e 63 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 yncCall.__imp_WSAProviderConfigC
ef840 68 61 6e 67 65 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f hange.WSAProviderConfigChange.__
ef860 69 6d 70 5f 57 53 41 52 65 63 76 00 57 53 41 52 65 63 76 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 imp_WSARecv.WSARecv.__imp_WSARec
ef880 76 44 69 73 63 6f 6e 6e 65 63 74 00 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f vDisconnect.WSARecvDisconnect.__
ef8a0 69 6d 70 5f 57 53 41 52 65 63 76 46 72 6f 6d 00 57 53 41 52 65 63 76 46 72 6f 6d 00 5f 5f 69 6d imp_WSARecvFrom.WSARecvFrom.__im
ef8c0 70 5f 57 53 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 57 53 41 52 65 6d 6f 76 p_WSARemoveServiceClass.WSARemov
ef8e0 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 57 53 41 52 65 73 65 74 45 76 65 6e eServiceClass.__imp_WSAResetEven
ef900 74 00 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 00 57 53 t.WSAResetEvent.__imp_WSASend.WS
ef920 41 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 57 53 ASend.__imp_WSASendDisconnect.WS
ef940 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 4d 73 67 ASendDisconnect.__imp_WSASendMsg
ef960 00 57 53 41 53 65 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 54 6f 00 57 53 41 53 .WSASendMsg.__imp_WSASendTo.WSAS
ef980 65 6e 64 54 6f 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 57 endTo.__imp_WSASetBlockingHook.W
ef9a0 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 45 76 SASetBlockingHook.__imp_WSASetEv
ef9c0 65 6e 74 00 57 53 41 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 4c 61 73 74 ent.WSASetEvent.__imp_WSASetLast
ef9e0 45 72 72 6f 72 00 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 53 Error.WSASetLastError.__imp_WSAS
efa00 65 74 53 65 72 76 69 63 65 41 00 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f etServiceA.WSASetServiceA.__imp_
efa20 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 5f 5f WSASetServiceW.WSASetServiceW.__
efa40 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 41 00 57 53 41 53 6f 63 6b 65 74 41 00 5f 5f 69 6d 70 5f imp_WSASocketA.WSASocketA.__imp_
efa60 57 53 41 53 6f 63 6b 65 74 57 00 57 53 41 53 6f 63 6b 65 74 57 00 5f 5f 69 6d 70 5f 57 53 41 53 WSASocketW.WSASocketW.__imp_WSAS
efa80 74 61 72 74 75 70 00 57 53 41 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 57 53 41 53 74 72 69 6e tartup.WSAStartup.__imp_WSAStrin
efaa0 67 54 6f 41 64 64 72 65 73 73 41 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 gToAddressA.WSAStringToAddressA.
efac0 5f 5f 69 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 57 53 41 53 74 72 __imp_WSAStringToAddressW.WSAStr
efae0 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 61 64 76 65 72 74 69 ingToAddressW.__imp_WSAUnadverti
efb00 73 65 50 72 6f 76 69 64 65 72 00 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 seProvider.WSAUnadvertiseProvide
efb20 72 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 57 53 r.__imp_WSAUnhookBlockingHook.WS
efb40 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 57 53 41 57 61 69 AUnhookBlockingHook.__imp_WSAWai
efb60 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 57 53 41 57 61 69 74 46 6f 72 4d 75 6c tForMultipleEvents.WSAWaitForMul
efb80 74 69 70 6c 65 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 tipleEvents.__imp_WSCDeinstallPr
efba0 6f 76 69 64 65 72 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d ovider.WSCDeinstallProvider.__im
efbc0 70 5f 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 44 65 69 6e p_WSCDeinstallProvider32.WSCDein
efbe0 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e stallProvider32.__imp_WSCEnableN
efc00 53 50 72 6f 76 69 64 65 72 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 5f 5f SProvider.WSCEnableNSProvider.__
efc20 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 45 6e 61 imp_WSCEnableNSProvider32.WSCEna
efc40 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 4e 61 6d bleNSProvider32.__imp_WSCEnumNam
efc60 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 eSpaceProviders32.WSCEnumNameSpa
efc80 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 4e 61 6d 65 53 ceProviders32.__imp_WSCEnumNameS
efca0 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 paceProvidersEx32.WSCEnumNameSpa
efcc0 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 50 72 6f ceProvidersEx32.__imp_WSCEnumPro
efce0 74 6f 63 6f 6c 73 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 5f 5f 69 6d 70 5f 57 53 tocols.WSCEnumProtocols.__imp_WS
efd00 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c CEnumProtocols32.WSCEnumProtocol
efd20 73 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 s32.__imp_WSCGetApplicationCateg
efd40 6f 72 79 00 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 5f 5f ory.WSCGetApplicationCategory.__
efd60 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 57 53 43 47 65 74 50 72 6f imp_WSCGetProviderInfo.WSCGetPro
efd80 76 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e viderInfo.__imp_WSCGetProviderIn
efda0 66 6f 33 32 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 5f 5f 69 6d 70 5f fo32.WSCGetProviderInfo32.__imp_
efdc0 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 WSCGetProviderPath.WSCGetProvide
efde0 72 50 61 74 68 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 rPath.__imp_WSCGetProviderPath32
efe00 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 .WSCGetProviderPath32.__imp_WSCI
efe20 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 nstallNameSpace.WSCInstallNameSp
efe40 61 63 65 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 ace.__imp_WSCInstallNameSpace32.
efe60 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 WSCInstallNameSpace32.__imp_WSCI
efe80 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 nstallNameSpaceEx.WSCInstallName
efea0 53 70 61 63 65 45 78 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 SpaceEx.__imp_WSCInstallNameSpac
efec0 65 45 78 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 32 00 5f 5f eEx32.WSCInstallNameSpaceEx32.__
efee0 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 57 53 43 49 6e 73 74 61 6c imp_WSCInstallProvider.WSCInstal
eff00 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 lProvider.__imp_WSCInstallProvid
eff20 65 72 36 34 5f 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 er64_32.WSCInstallProvider64_32.
eff40 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e __imp_WSCInstallProviderAndChain
eff60 73 36 34 5f 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 s64_32.WSCInstallProviderAndChai
eff80 6e 73 36 34 5f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 ns64_32.__imp_WSCSetApplicationC
effa0 61 74 65 67 6f 72 79 00 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 ategory.WSCSetApplicationCategor
effc0 79 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 57 53 43 53 65 y.__imp_WSCSetProviderInfo.WSCSe
effe0 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 64 tProviderInfo.__imp_WSCSetProvid
f0000 65 72 49 6e 66 6f 33 32 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 5f 5f erInfo32.WSCSetProviderInfo32.__
f0020 69 6d 70 5f 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 57 53 43 55 6e 49 imp_WSCUnInstallNameSpace.WSCUnI
f0040 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 43 55 6e 49 6e 73 74 61 nstallNameSpace.__imp_WSCUnInsta
f0060 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 llNameSpace32.WSCUnInstallNameSp
f0080 61 63 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 57 53 ace32.__imp_WSCUpdateProvider.WS
f00a0 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 CUpdateProvider.__imp_WSCUpdateP
f00c0 72 6f 76 69 64 65 72 33 32 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 5f 5f rovider32.WSCUpdateProvider32.__
f00e0 69 6d 70 5f 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 57 53 43 57 72 imp_WSCWriteNameSpaceOrder.WSCWr
f0100 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 iteNameSpaceOrder.__imp_WSCWrite
f0120 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 NameSpaceOrder32.WSCWriteNameSpa
f0140 63 65 4f 72 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 ceOrder32.__imp_WSCWriteProvider
f0160 4f 72 64 65 72 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 5f 5f 69 6d Order.WSCWriteProviderOrder.__im
f0180 70 5f 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 57 53 43 57 72 69 p_WSCWriteProviderOrder32.WSCWri
f01a0 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 5f 5f 69 6d 70 5f 5f 5f 57 53 41 46 44 49 teProviderOrder32.__imp___WSAFDI
f01c0 73 53 65 74 00 5f 5f 57 53 41 46 44 49 73 53 65 74 00 5f 5f 69 6d 70 5f 61 63 63 65 70 74 00 61 sSet.__WSAFDIsSet.__imp_accept.a
f01e0 63 63 65 70 74 00 5f 5f 69 6d 70 5f 62 69 6e 64 00 62 69 6e 64 00 5f 5f 69 6d 70 5f 63 6c 6f 73 ccept.__imp_bind.bind.__imp_clos
f0200 65 73 6f 63 6b 65 74 00 63 6c 6f 73 65 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 63 6f 6e 6e 65 63 esocket.closesocket.__imp_connec
f0220 74 00 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 66 72 65 65 61 64 64 72 69 6e 66 6f 00 66 72 65 t.connect.__imp_freeaddrinfo.fre
f0240 65 61 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 61 64 64 72 69 6e 66 6f 00 67 65 74 61 eaddrinfo.__imp_getaddrinfo.geta
f0260 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 67 65 74 68 ddrinfo.__imp_gethostbyaddr.geth
f0280 6f 73 74 62 79 61 64 64 72 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 67 65 ostbyaddr.__imp_gethostbyname.ge
f02a0 74 68 6f 73 74 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 6e 61 6d 65 00 67 65 thostbyname.__imp_gethostname.ge
f02c0 74 68 6f 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 6e 61 6d 65 69 6e 66 6f 00 67 65 74 6e thostname.__imp_getnameinfo.getn
f02e0 61 6d 65 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 70 65 65 72 6e 61 6d 65 00 67 65 74 70 65 65 ameinfo.__imp_getpeername.getpee
f0300 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 67 65 74 70 72 rname.__imp_getprotobyname.getpr
f0320 6f 74 6f 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 otobyname.__imp_getprotobynumber
f0340 00 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 67 65 74 73 65 72 76 62 .getprotobynumber.__imp_getservb
f0360 79 6e 61 6d 65 00 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 73 65 72 yname.getservbyname.__imp_getser
f0380 76 62 79 70 6f 72 74 00 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 5f 5f 69 6d 70 5f 67 65 74 73 vbyport.getservbyport.__imp_gets
f03a0 6f 63 6b 6e 61 6d 65 00 67 65 74 73 6f 63 6b 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 73 6f 63 ockname.getsockname.__imp_getsoc
f03c0 6b 6f 70 74 00 67 65 74 73 6f 63 6b 6f 70 74 00 5f 5f 69 6d 70 5f 68 74 6f 6e 6c 00 68 74 6f 6e kopt.getsockopt.__imp_htonl.hton
f03e0 6c 00 5f 5f 69 6d 70 5f 68 74 6f 6e 73 00 68 74 6f 6e 73 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 61 l.__imp_htons.htons.__imp_inet_a
f0400 64 64 72 00 69 6e 65 74 5f 61 64 64 72 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f 61 00 69 6e ddr.inet_addr.__imp_inet_ntoa.in
f0420 65 74 5f 6e 74 6f 61 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f 70 00 69 6e 65 74 5f 6e 74 6f et_ntoa.__imp_inet_ntop.inet_nto
f0440 70 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 70 74 6f 6e 00 69 6e 65 74 5f 70 74 6f 6e 00 5f 5f 69 6d p.__imp_inet_pton.inet_pton.__im
f0460 70 5f 69 6f 63 74 6c 73 6f 63 6b 65 74 00 69 6f 63 74 6c 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f p_ioctlsocket.ioctlsocket.__imp_
f0480 6c 69 73 74 65 6e 00 6c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 6e 74 6f 68 6c 00 6e 74 6f 68 6c 00 listen.listen.__imp_ntohl.ntohl.
f04a0 5f 5f 69 6d 70 5f 6e 74 6f 68 73 00 6e 74 6f 68 73 00 5f 5f 69 6d 70 5f 72 65 63 76 00 72 65 63 __imp_ntohs.ntohs.__imp_recv.rec
f04c0 76 00 5f 5f 69 6d 70 5f 72 65 63 76 66 72 6f 6d 00 72 65 63 76 66 72 6f 6d 00 5f 5f 69 6d 70 5f v.__imp_recvfrom.recvfrom.__imp_
f04e0 73 65 6c 65 63 74 00 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 73 65 6e 64 00 73 65 6e 64 00 5f 5f select.select.__imp_send.send.__
f0500 69 6d 70 5f 73 65 6e 64 74 6f 00 73 65 6e 64 74 6f 00 5f 5f 69 6d 70 5f 73 65 74 73 6f 63 6b 6f imp_sendto.sendto.__imp_setsocko
f0520 70 74 00 73 65 74 73 6f 63 6b 6f 70 74 00 5f 5f 69 6d 70 5f 73 68 75 74 64 6f 77 6e 00 73 68 75 pt.setsockopt.__imp_shutdown.shu
f0540 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 73 6f 63 6b 65 74 00 73 6f 63 6b 65 74 00 5f 5f 49 4d 50 4f tdown.__imp_socket.socket.__IMPO
f0560 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_wscapi.__NULL_IMPO
f0580 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..wscapi_NULL_THUNK
f05a0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 _DATA.__imp_WscGetAntiMalwareUri
f05c0 00 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 47 .WscGetAntiMalwareUri.__imp_WscG
f05e0 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 57 73 63 47 65 74 53 etSecurityProviderHealth.WscGetS
f0600 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 5f 5f 69 6d 70 5f 57 73 63 51 ecurityProviderHealth.__imp_WscQ
f0620 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 57 73 63 51 75 65 72 79 41 6e 74 69 4d ueryAntiMalwareUri.WscQueryAntiM
f0640 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 alwareUri.__imp_WscRegisterForCh
f0660 61 6e 67 65 73 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d anges.WscRegisterForChanges.__im
f0680 70 5f 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e p_WscRegisterForUserNotification
f06a0 73 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e s.WscRegisterForUserNotification
f06c0 73 00 5f 5f 69 6d 70 5f 57 73 63 55 6e 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 73 00 57 73 63 s.__imp_WscUnRegisterChanges.Wsc
f06e0 55 6e 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 UnRegisterChanges.__IMPORT_DESCR
f0700 49 50 54 4f 52 5f 77 73 63 6c 69 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_wsclient.__NULL_IMPORT_DES
f0720 43 52 49 50 54 4f 52 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..wsclient_NULL_THUNK_DAT
f0740 41 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 A.__imp_AcquireDeveloperLicense.
f0760 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 43 68 AcquireDeveloperLicense.__imp_Ch
f0780 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 43 68 65 63 6b 44 65 76 65 6c 6f 70 eckDeveloperLicense.CheckDevelop
f07a0 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c erLicense.__imp_RemoveDeveloperL
f07c0 69 63 65 6e 73 65 00 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f icense.RemoveDeveloperLicense.__
f07e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_wsdapi.__NULL_
f0800 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..wsdapi_NULL_T
f0820 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 HUNK_DATA.__imp_WSDAllocateLinke
f0840 64 4d 65 6d 6f 72 79 00 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 dMemory.WSDAllocateLinkedMemory.
f0860 5f 5f 69 6d 70 5f 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 41 __imp_WSDAttachLinkedMemory.WSDA
f0880 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 ttachLinkedMemory.__imp_WSDCreat
f08a0 65 44 65 76 69 63 65 48 6f 73 74 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 eDeviceHost.WSDCreateDeviceHost.
f08c0 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 32 00 57 53 44 43 72 __imp_WSDCreateDeviceHost2.WSDCr
f08e0 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 eateDeviceHost2.__imp_WSDCreateD
f0900 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 eviceHostAdvanced.WSDCreateDevic
f0920 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 eHostAdvanced.__imp_WSDCreateDev
f0940 69 63 65 50 72 6f 78 79 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 5f 5f iceProxy.WSDCreateDeviceProxy.__
f0960 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 57 53 44 43 72 65 imp_WSDCreateDeviceProxy2.WSDCre
f0980 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 ateDeviceProxy2.__imp_WSDCreateD
f09a0 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 57 53 44 43 72 65 61 74 65 44 65 76 69 eviceProxyAdvanced.WSDCreateDevi
f09c0 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 ceProxyAdvanced.__imp_WSDCreateD
f09e0 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 iscoveryProvider.WSDCreateDiscov
f0a00 65 72 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f eryProvider.__imp_WSDCreateDisco
f0a20 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 veryProvider2.WSDCreateDiscovery
f0a40 50 72 6f 76 69 64 65 72 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 Provider2.__imp_WSDCreateDiscove
f0a60 72 79 50 75 62 6c 69 73 68 65 72 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 ryPublisher.WSDCreateDiscoveryPu
f0a80 62 6c 69 73 68 65 72 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 blisher.__imp_WSDCreateDiscovery
f0aa0 50 75 62 6c 69 73 68 65 72 32 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 Publisher2.WSDCreateDiscoveryPub
f0ac0 6c 69 73 68 65 72 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 lisher2.__imp_WSDCreateHttpAddre
f0ae0 73 73 00 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 53 ss.WSDCreateHttpAddress.__imp_WS
f0b00 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 DCreateHttpMessageParameters.WSD
f0b20 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d CreateHttpMessageParameters.__im
f0b40 70 5f 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 57 53 p_WSDCreateOutboundAttachment.WS
f0b60 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f DCreateOutboundAttachment.__imp_
f0b80 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 57 53 44 43 72 65 61 74 65 55 64 70 WSDCreateUdpAddress.WSDCreateUdp
f0ba0 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 Address.__imp_WSDCreateUdpMessag
f0bc0 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 eParameters.WSDCreateUdpMessageP
f0be0 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d arameters.__imp_WSDDetachLinkedM
f0c00 65 6d 6f 72 79 00 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d emory.WSDDetachLinkedMemory.__im
f0c20 70 5f 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 46 72 65 65 4c 69 6e p_WSDFreeLinkedMemory.WSDFreeLin
f0c40 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 kedMemory.__imp_WSDGenerateFault
f0c60 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 44 47 65 6e 65 72 .WSDGenerateFault.__imp_WSDGener
f0c80 61 74 65 46 61 75 6c 74 45 78 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 5f 5f ateFaultEx.WSDGenerateFaultEx.__
f0ca0 69 6d 70 5f 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 imp_WSDGetConfigurationOption.WS
f0cc0 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 DGetConfigurationOption.__imp_WS
f0ce0 44 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 44 53 65 74 43 6f DSetConfigurationOption.WSDSetCo
f0d00 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 55 72 69 44 65 nfigurationOption.__imp_WSDUriDe
f0d20 63 6f 64 65 00 57 53 44 55 72 69 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 57 53 44 55 72 69 45 6e code.WSDUriDecode.__imp_WSDUriEn
f0d40 63 6f 64 65 00 57 53 44 55 72 69 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 41 64 code.WSDUriEncode.__imp_WSDXMLAd
f0d60 64 43 68 69 6c 64 00 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 57 53 44 58 dChild.WSDXMLAddChild.__imp_WSDX
f0d80 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 5f 5f MLAddSibling.WSDXMLAddSibling.__
f0da0 69 6d 70 5f 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 imp_WSDXMLBuildAnyForSingleEleme
f0dc0 6e 74 00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e nt.WSDXMLBuildAnyForSingleElemen
f0de0 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 57 53 44 t.__imp_WSDXMLCleanupElement.WSD
f0e00 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 43 72 XMLCleanupElement.__imp_WSDXMLCr
f0e20 65 61 74 65 43 6f 6e 74 65 78 74 00 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 eateContext.WSDXMLCreateContext.
f0e40 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 __imp_WSDXMLGetNameFromBuiltinNa
f0e60 6d 65 73 70 61 63 65 00 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e mespace.WSDXMLGetNameFromBuiltin
f0e80 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 Namespace.__imp_WSDXMLGetValueFr
f0ea0 6f 6d 41 6e 79 00 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 5f 5f 49 4d omAny.WSDXMLGetValueFromAny.__IM
f0ec0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6d 73 76 63 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_wsmsvc.__NULL_IM
f0ee0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..wsmsvc_NULL_THU
f0f00 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 NK_DATA.__imp_WSManCloseCommand.
f0f20 57 53 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f WSManCloseCommand.__imp_WSManClo
f0f40 73 65 4f 70 65 72 61 74 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 seOperation.WSManCloseOperation.
f0f60 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f __imp_WSManCloseSession.WSManClo
f0f80 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 seSession.__imp_WSManCloseShell.
f0fa0 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6f 6e 6e 65 WSManCloseShell.__imp_WSManConne
f0fc0 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f ctShell.WSManConnectShell.__imp_
f0fe0 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 43 6f WSManConnectShellCommand.WSManCo
f1000 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 nnectShellCommand.__imp_WSManCre
f1020 61 74 65 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f ateSession.WSManCreateSession.__
f1040 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 57 53 4d 61 6e 43 72 65 61 74 65 imp_WSManCreateShell.WSManCreate
f1060 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 57 Shell.__imp_WSManCreateShellEx.W
f1080 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 44 65 69 SManCreateShellEx.__imp_WSManDei
f10a0 6e 69 74 69 61 6c 69 7a 65 00 57 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d nitialize.WSManDeinitialize.__im
f10c0 70 5f 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 44 69 73 63 p_WSManDisconnectShell.WSManDisc
f10e0 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d onnectShell.__imp_WSManGetErrorM
f1100 65 73 73 61 67 65 00 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d essage.WSManGetErrorMessage.__im
f1120 70 5f 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 57 p_WSManGetSessionOptionAsDword.W
f1140 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 5f 5f 69 6d SManGetSessionOptionAsDword.__im
f1160 70 5f 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 p_WSManGetSessionOptionAsString.
f1180 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 5f 5f WSManGetSessionOptionAsString.__
f11a0 69 6d 70 5f 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 57 53 4d 61 6e 49 6e 69 74 69 61 6c imp_WSManInitialize.WSManInitial
f11c0 69 7a 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 ize.__imp_WSManPluginAuthzOperat
f11e0 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 ionComplete.WSManPluginAuthzOper
f1200 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 ationComplete.__imp_WSManPluginA
f1220 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 uthzQueryQuotaComplete.WSManPlug
f1240 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f inAuthzQueryQuotaComplete.__imp_
f1260 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 57 53 4d WSManPluginAuthzUserComplete.WSM
f1280 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f anPluginAuthzUserComplete.__imp_
f12a0 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 57 53 WSManPluginFreeRequestDetails.WS
f12c0 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 5f 5f 69 6d ManPluginFreeRequestDetails.__im
f12e0 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 53 p_WSManPluginGetConfiguration.WS
f1300 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f ManPluginGetConfiguration.__imp_
f1320 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 WSManPluginGetOperationParameter
f1340 73 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 s.WSManPluginGetOperationParamet
f1360 65 72 73 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f ers.__imp_WSManPluginOperationCo
f1380 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c mplete.WSManPluginOperationCompl
f13a0 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 ete.__imp_WSManPluginReceiveResu
f13c0 6c 74 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 5f 5f 69 6d lt.WSManPluginReceiveResult.__im
f13e0 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 53 p_WSManPluginReportCompletion.WS
f1400 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f ManPluginReportCompletion.__imp_
f1420 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 57 53 4d 61 6e 50 6c WSManPluginReportContext.WSManPl
f1440 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 uginReportContext.__imp_WSManRec
f1460 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c eiveShellOutput.WSManReceiveShel
f1480 6c 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c lOutput.__imp_WSManReconnectShel
f14a0 6c 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 l.WSManReconnectShell.__imp_WSMa
f14c0 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 52 65 63 6f nReconnectShellCommand.WSManReco
f14e0 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 75 6e nnectShellCommand.__imp_WSManRun
f1500 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e ShellCommand.WSManRunShellComman
f1520 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 57 d.__imp_WSManRunShellCommandEx.W
f1540 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 SManRunShellCommandEx.__imp_WSMa
f1560 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e nSendShellInput.WSManSendShellIn
f1580 70 75 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 put.__imp_WSManSetSessionOption.
f15a0 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 WSManSetSessionOption.__imp_WSMa
f15c0 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 5f 5f nSignalShell.WSManSignalShell.__
f15e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6e 6d 70 33 32 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_wsnmp32.__NULL
f1600 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..wsnmp32_NULL
f1620 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 _THUNK_DATA.__imp_SnmpCancelMsg.
f1640 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 65 61 6e 75 70 00 SnmpCancelMsg.__imp_SnmpCleanup.
f1660 53 6e 6d 70 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 SnmpCleanup.__imp_SnmpCleanupEx.
f1680 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 6f 73 65 00 53 6e SnmpCleanupEx.__imp_SnmpClose.Sn
f16a0 6d 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 53 mpClose.__imp_SnmpContextToStr.S
f16c0 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6f 75 6e 74 56 nmpContextToStr.__imp_SnmpCountV
f16e0 62 6c 00 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 bl.SnmpCountVbl.__imp_SnmpCreate
f1700 50 64 75 00 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 Pdu.SnmpCreatePdu.__imp_SnmpCrea
f1720 74 65 53 65 73 73 69 6f 6e 00 53 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d teSession.SnmpCreateSession.__im
f1740 70 5f 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 5f 5f p_SnmpCreateVbl.SnmpCreateVbl.__
f1760 69 6d 70 5f 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 imp_SnmpDecodeMsg.SnmpDecodeMsg.
f1780 5f 5f 69 6d 70 5f 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 __imp_SnmpDeleteVb.SnmpDeleteVb.
f17a0 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 00 53 6e 6d 70 44 75 70 6c 69 __imp_SnmpDuplicatePdu.SnmpDupli
f17c0 63 61 74 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 53 catePdu.__imp_SnmpDuplicateVbl.S
f17e0 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 45 6e 63 6f 64 65 nmpDuplicateVbl.__imp_SnmpEncode
f1800 4d 73 67 00 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 45 6e 74 69 Msg.SnmpEncodeMsg.__imp_SnmpEnti
f1820 74 79 54 6f 53 74 72 00 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e tyToStr.SnmpEntityToStr.__imp_Sn
f1840 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 53 6e 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f mpFreeContext.SnmpFreeContext.__
f1860 69 6d 70 5f 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 53 6e 6d 70 46 72 65 65 44 imp_SnmpFreeDescriptor.SnmpFreeD
f1880 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 53 escriptor.__imp_SnmpFreeEntity.S
f18a0 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 50 64 75 00 nmpFreeEntity.__imp_SnmpFreePdu.
f18c0 53 6e 6d 70 46 72 65 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 56 62 6c 00 53 6e SnmpFreePdu.__imp_SnmpFreeVbl.Sn
f18e0 6d 70 46 72 65 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 mpFreeVbl.__imp_SnmpGetLastError
f1900 00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 50 .SnmpGetLastError.__imp_SnmpGetP
f1920 64 75 44 61 74 61 00 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 5f 5f 69 6d 70 5f 53 6e 6d 70 duData.SnmpGetPduData.__imp_Snmp
f1940 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 GetRetransmitMode.SnmpGetRetrans
f1960 6d 69 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 52 65 74 72 79 00 53 6e 6d 70 47 mitMode.__imp_SnmpGetRetry.SnmpG
f1980 65 74 52 65 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d etRetry.__imp_SnmpGetTimeout.Snm
f19a0 70 47 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 pGetTimeout.__imp_SnmpGetTransla
f19c0 74 65 4d 6f 64 65 00 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 5f 5f 69 6d teMode.SnmpGetTranslateMode.__im
f19e0 70 5f 53 6e 6d 70 47 65 74 56 62 00 53 6e 6d 70 47 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 p_SnmpGetVb.SnmpGetVb.__imp_Snmp
f1a00 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 GetVendorInfo.SnmpGetVendorInfo.
f1a20 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 6e 00 53 6e 6d 70 4c 69 73 74 65 6e 00 5f 5f 69 6d __imp_SnmpListen.SnmpListen.__im
f1a40 70 5f 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 5f 5f 69 6d p_SnmpListenEx.SnmpListenEx.__im
f1a60 70 5f 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 p_SnmpOidCompare.SnmpOidCompare.
f1a80 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f 70 79 00 53 6e 6d 70 4f 69 64 43 6f 70 79 00 5f 5f __imp_SnmpOidCopy.SnmpOidCopy.__
f1aa0 69 6d 70 5f 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 5f 5f imp_SnmpOidToStr.SnmpOidToStr.__
f1ac0 69 6d 70 5f 53 6e 6d 70 4f 70 65 6e 00 53 6e 6d 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 imp_SnmpOpen.SnmpOpen.__imp_Snmp
f1ae0 52 65 63 76 4d 73 67 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 52 65 RecvMsg.SnmpRecvMsg.__imp_SnmpRe
f1b00 67 69 73 74 65 72 00 53 6e 6d 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 gister.SnmpRegister.__imp_SnmpSe
f1b20 6e 64 4d 73 67 00 53 6e 6d 70 53 65 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 ndMsg.SnmpSendMsg.__imp_SnmpSetP
f1b40 64 75 44 61 74 61 00 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 5f 5f 69 6d 70 5f 53 6e 6d 70 duData.SnmpSetPduData.__imp_Snmp
f1b60 53 65 74 50 6f 72 74 00 53 6e 6d 70 53 65 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 SetPort.SnmpSetPort.__imp_SnmpSe
f1b80 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 6d 69 tRetransmitMode.SnmpSetRetransmi
f1ba0 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 72 79 00 53 6e 6d 70 53 65 74 tMode.__imp_SnmpSetRetry.SnmpSet
f1bc0 52 65 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d 70 53 Retry.__imp_SnmpSetTimeout.SnmpS
f1be0 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 etTimeout.__imp_SnmpSetTranslate
f1c00 4d 6f 64 65 00 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f Mode.SnmpSetTranslateMode.__imp_
f1c20 53 6e 6d 70 53 65 74 56 62 00 53 6e 6d 70 53 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 SnmpSetVb.SnmpSetVb.__imp_SnmpSt
f1c40 61 72 74 75 70 00 53 6e 6d 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 61 72 artup.SnmpStartup.__imp_SnmpStar
f1c60 74 75 70 45 78 00 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 tupEx.SnmpStartupEx.__imp_SnmpSt
f1c80 72 54 6f 43 6f 6e 74 65 78 74 00 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d rToContext.SnmpStrToContext.__im
f1ca0 70 5f 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 p_SnmpStrToEntity.SnmpStrToEntit
f1cc0 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 53 74 72 54 6f 4f 69 y.__imp_SnmpStrToOid.SnmpStrToOi
f1ce0 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 74 73 61 70 69 33 32 00 5f d.__IMPORT_DESCRIPTOR_wtsapi32._
f1d00 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 74 73 61 70 69 33 _NULL_IMPORT_DESCRIPTOR..wtsapi3
f1d20 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 54 53 43 6c 6f 73 65 2_NULL_THUNK_DATA.__imp_WTSClose
f1d40 53 65 72 76 65 72 00 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 57 54 53 43 Server.WTSCloseServer.__imp_WTSC
f1d60 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e onnectSessionA.WTSConnectSession
f1d80 41 00 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 57 54 53 43 6f A.__imp_WTSConnectSessionW.WTSCo
f1da0 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 43 72 65 61 74 65 4c 69 73 nnectSessionW.__imp_WTSCreateLis
f1dc0 74 65 6e 65 72 41 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 5f 5f 69 6d 70 5f tenerA.WTSCreateListenerA.__imp_
f1de0 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 WTSCreateListenerW.WTSCreateList
f1e00 65 6e 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e enerW.__imp_WTSDisconnectSession
f1e20 00 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 45 .WTSDisconnectSession.__imp_WTSE
f1e40 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 57 54 53 45 6e 61 62 6c 65 43 68 69 6c nableChildSessions.WTSEnableChil
f1e60 64 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 dSessions.__imp_WTSEnumerateList
f1e80 65 6e 65 72 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 5f 5f enersA.WTSEnumerateListenersA.__
f1ea0 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 57 00 57 54 53 45 6e imp_WTSEnumerateListenersW.WTSEn
f1ec0 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 umerateListenersW.__imp_WTSEnume
f1ee0 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 rateProcessesA.WTSEnumerateProce
f1f00 73 73 65 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 ssesA.__imp_WTSEnumerateProcesse
f1f20 73 45 78 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 5f 5f sExA.WTSEnumerateProcessesExA.__
f1f40 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 00 57 54 53 imp_WTSEnumerateProcessesExW.WTS
f1f60 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 45 EnumerateProcessesExW.__imp_WTSE
f1f80 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 numerateProcessesW.WTSEnumerateP
f1fa0 72 6f 63 65 73 73 65 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 rocessesW.__imp_WTSEnumerateServ
f1fc0 65 72 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 5f 5f 69 6d 70 5f ersA.WTSEnumerateServersA.__imp_
f1fe0 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 WTSEnumerateServersW.WTSEnumerat
f2000 65 53 65 72 76 65 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 eServersW.__imp_WTSEnumerateSess
f2020 69 6f 6e 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 41 00 5f 5f 69 6d ionsA.WTSEnumerateSessionsA.__im
f2040 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 57 54 53 45 6e 75 p_WTSEnumerateSessionsExA.WTSEnu
f2060 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 merateSessionsExA.__imp_WTSEnume
f2080 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 rateSessionsExW.WTSEnumerateSess
f20a0 69 6f 6e 73 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f ionsExW.__imp_WTSEnumerateSessio
f20c0 6e 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f nsW.WTSEnumerateSessionsW.__imp_
f20e0 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d WTSFreeMemory.WTSFreeMemory.__im
f2100 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 p_WTSFreeMemoryExA.WTSFreeMemory
f2120 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 57 54 53 46 72 ExA.__imp_WTSFreeMemoryExW.WTSFr
f2140 65 65 4d 65 6d 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 eeMemoryExW.__imp_WTSGetChildSes
f2160 73 69 6f 6e 49 64 00 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d sionId.WTSGetChildSessionId.__im
f2180 70 5f 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 57 54 53 47 65 74 p_WTSGetListenerSecurityA.WTSGet
f21a0 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 4c 69 ListenerSecurityA.__imp_WTSGetLi
f21c0 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 stenerSecurityW.WTSGetListenerSe
f21e0 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 curityW.__imp_WTSIsChildSessions
f2200 45 6e 61 62 6c 65 64 00 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 Enabled.WTSIsChildSessionsEnable
f2220 64 00 5f 5f 69 6d 70 5f 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 57 54 53 4c 6f 67 6f d.__imp_WTSLogoffSession.WTSLogo
f2240 66 66 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 57 ffSession.__imp_WTSOpenServerA.W
f2260 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 TSOpenServerA.__imp_WTSOpenServe
f2280 72 45 78 41 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 4f rExA.WTSOpenServerExA.__imp_WTSO
f22a0 70 65 6e 53 65 72 76 65 72 45 78 57 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 5f 5f penServerExW.WTSOpenServerExW.__
f22c0 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 imp_WTSOpenServerW.WTSOpenServer
f22e0 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 W.__imp_WTSQueryListenerConfigA.
f2300 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 WTSQueryListenerConfigA.__imp_WT
f2320 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 4c 69 SQueryListenerConfigW.WTSQueryLi
f2340 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 53 65 73 73 stenerConfigW.__imp_WTSQuerySess
f2360 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 ionInformationA.WTSQuerySessionI
f2380 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 53 65 73 73 69 6f nformationA.__imp_WTSQuerySessio
f23a0 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 nInformationW.WTSQuerySessionInf
f23c0 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 ormationW.__imp_WTSQueryUserConf
f23e0 69 67 41 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 igA.WTSQueryUserConfigA.__imp_WT
f2400 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f SQueryUserConfigW.WTSQueryUserCo
f2420 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 57 54 nfigW.__imp_WTSQueryUserToken.WT
f2440 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 69 73 74 65 SQueryUserToken.__imp_WTSRegiste
f2460 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 54 53 52 65 67 69 73 74 65 72 rSessionNotification.WTSRegister
f2480 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 SessionNotification.__imp_WTSReg
f24a0 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 52 65 isterSessionNotificationEx.WTSRe
f24c0 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d gisterSessionNotificationEx.__im
f24e0 70 5f 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 41 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 p_WTSSendMessageA.WTSSendMessage
f2500 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 57 54 53 53 65 6e 64 4d A.__imp_WTSSendMessageW.WTSSendM
f2520 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 essageW.__imp_WTSSetListenerSecu
f2540 72 69 74 79 41 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 5f 5f rityA.WTSSetListenerSecurityA.__
f2560 69 6d 70 5f 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 57 54 53 53 imp_WTSSetListenerSecurityW.WTSS
f2580 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 etListenerSecurityW.__imp_WTSSet
f25a0 52 65 6e 64 65 72 48 69 6e 74 00 57 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 5f 5f 69 6d RenderHint.WTSSetRenderHint.__im
f25c0 70 5f 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 57 54 53 53 65 74 55 73 65 72 43 6f p_WTSSetUserConfigA.WTSSetUserCo
f25e0 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 57 54 nfigA.__imp_WTSSetUserConfigW.WT
f2600 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 53 68 75 74 64 6f 77 SSetUserConfigW.__imp_WTSShutdow
f2620 6e 53 79 73 74 65 6d 00 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f nSystem.WTSShutdownSystem.__imp_
f2640 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 57 54 WTSStartRemoteControlSessionA.WT
f2660 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d SStartRemoteControlSessionA.__im
f2680 70 5f 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 p_WTSStartRemoteControlSessionW.
f26a0 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 5f 5f WTSStartRemoteControlSessionW.__
f26c0 69 6d 70 5f 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 imp_WTSStopRemoteControlSession.
f26e0 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 5f 5f 69 6d WTSStopRemoteControlSession.__im
f2700 70 5f 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 57 54 53 54 65 72 6d 69 6e 61 p_WTSTerminateProcess.WTSTermina
f2720 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 teProcess.__imp_WTSUnRegisterSes
f2740 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 sionNotification.WTSUnRegisterSe
f2760 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 65 67 ssionNotification.__imp_WTSUnReg
f2780 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 55 6e isterSessionNotificationEx.WTSUn
f27a0 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f RegisterSessionNotificationEx.__
f27c0 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 57 54 53 56 69 imp_WTSVirtualChannelClose.WTSVi
f27e0 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 rtualChannelClose.__imp_WTSVirtu
f2800 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f alChannelOpen.WTSVirtualChannelO
f2820 70 65 6e 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 pen.__imp_WTSVirtualChannelOpenE
f2840 78 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 5f 5f 69 6d 70 5f x.WTSVirtualChannelOpenEx.__imp_
f2860 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 57 54 53 56 WTSVirtualChannelPurgeInput.WTSV
f2880 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 54 irtualChannelPurgeInput.__imp_WT
f28a0 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 57 54 53 56 69 SVirtualChannelPurgeOutput.WTSVi
f28c0 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 54 rtualChannelPurgeOutput.__imp_WT
f28e0 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 79 00 57 54 53 56 69 72 74 75 61 6c 43 SVirtualChannelQuery.WTSVirtualC
f2900 68 61 6e 6e 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e hannelQuery.__imp_WTSVirtualChan
f2920 6e 65 6c 52 65 61 64 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 5f 5f nelRead.WTSVirtualChannelRead.__
f2940 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 57 54 53 56 69 imp_WTSVirtualChannelWrite.WTSVi
f2960 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 5f 5f 69 6d 70 5f 57 54 53 57 61 69 74 53 rtualChannelWrite.__imp_WTSWaitS
f2980 79 73 74 65 6d 45 76 65 6e 74 00 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 5f 5f ystemEvent.WTSWaitSystemEvent.__
f29a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 61 75 64 69 6f 32 5f 38 00 5f 5f 4e 55 IMPORT_DESCRIPTOR_xaudio2_8.__NU
f29c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 61 75 64 69 6f 32 5f 38 5f LL_IMPORT_DESCRIPTOR..xaudio2_8_
f29e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 75 64 69 NULL_THUNK_DATA.__imp_CreateAudi
f2a00 6f 52 65 76 65 72 62 00 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 5f 5f 69 6d 70 5f oReverb.CreateAudioReverb.__imp_
f2a20 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 43 72 65 61 74 65 41 75 64 CreateAudioVolumeMeter.CreateAud
f2a40 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 58 00 43 72 65 ioVolumeMeter.__imp_CreateFX.Cre
f2a60 61 74 65 46 58 00 5f 5f 69 6d 70 5f 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 ateFX.__imp_XAudio2CreateWithVer
f2a80 73 69 6f 6e 49 6e 66 6f 00 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f sionInfo.XAudio2CreateWithVersio
f2aa0 6e 49 6e 66 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 69 6e 70 75 74 nInfo.__IMPORT_DESCRIPTOR_xinput
f2ac0 31 5f 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 69 1_4.__NULL_IMPORT_DESCRIPTOR..xi
f2ae0 6e 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 58 49 nput1_4_NULL_THUNK_DATA.__imp_XI
f2b00 6e 70 75 74 45 6e 61 62 6c 65 00 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 58 49 nputEnable.XInputEnable.__imp_XI
f2b20 6e 70 75 74 47 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 58 49 6e 70 75 74 47 65 74 41 nputGetAudioDeviceIds.XInputGetA
f2b40 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 42 61 74 udioDeviceIds.__imp_XInputGetBat
f2b60 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 teryInformation.XInputGetBattery
f2b80 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 Information.__imp_XInputGetCapab
f2ba0 69 6c 69 74 69 65 73 00 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f ilities.XInputGetCapabilities.__
f2bc0 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 58 49 6e 70 75 74 47 65 74 imp_XInputGetKeystroke.XInputGet
f2be0 4b 65 79 73 74 72 6f 6b 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 58 Keystroke.__imp_XInputGetState.X
f2c00 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 53 65 74 53 74 61 InputGetState.__imp_XInputSetSta
f2c20 74 65 00 58 49 6e 70 75 74 53 65 74 53 74 61 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 te.XInputSetState.__IMPORT_DESCR
f2c40 49 50 54 4f 52 5f 78 6d 6c 6c 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_xmllite.__NULL_IMPORT_DESC
f2c60 52 49 50 54 4f 52 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..xmllite_NULL_THUNK_DATA.
f2c80 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 43 72 65 61 74 65 58 6d 6c 52 __imp_CreateXmlReader.CreateXmlR
f2ca0 65 61 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 eader.__imp_CreateXmlReaderInput
f2cc0 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 43 72 65 61 74 65 58 6d 6c 52 65 WithEncodingCodePage.CreateXmlRe
f2ce0 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f 5f aderInputWithEncodingCodePage.__
f2d00 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f imp_CreateXmlReaderInputWithEnco
f2d20 64 69 6e 67 4e 61 6d 65 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 dingName.CreateXmlReaderInputWit
f2d40 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 hEncodingName.__imp_CreateXmlWri
f2d60 74 65 72 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ter.CreateXmlWriter.__imp_Create
f2d80 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 XmlWriterOutputWithEncodingCodeP
f2da0 61 67 65 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 age.CreateXmlWriterOutputWithEnc
f2dc0 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 odingCodePage.__imp_CreateXmlWri
f2de0 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 43 72 65 61 74 65 terOutputWithEncodingName.Create
f2e00 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 XmlWriterOutputWithEncodingName.
f2e20 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6f 6c 65 68 6c 70 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_xolehlp.__NU
f2e40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 6f 6c 65 68 6c 70 5f 4e 55 LL_IMPORT_DESCRIPTOR..xolehlp_NU
f2e60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 LL_THUNK_DATA.__imp_DtcGetTransa
f2e80 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 ctionManager.DtcGetTransactionMa
f2ea0 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e nager.__imp_DtcGetTransactionMan
f2ec0 61 67 65 72 43 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 agerC.DtcGetTransactionManagerC.
f2ee0 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 __imp_DtcGetTransactionManagerEx
f2f00 41 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 5f 5f A.DtcGetTransactionManagerExA.__
f2f20 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 imp_DtcGetTransactionManagerExW.
f2f40 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 5f 5f 49 4d DtcGetTransactionManagerExW.__IM
f2f60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 70 73 70 72 69 6e 74 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_xpsprint.__NULL_
f2f80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..xpsprint_NULL
f2fa0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a _THUNK_DATA.__imp_StartXpsPrintJ
f2fc0 6f 62 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 5f 5f 69 6d 70 5f 53 74 61 72 74 58 ob.StartXpsPrintJob.__imp_StartX
f2fe0 70 73 50 72 69 6e 74 4a 6f 62 31 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 2f 2f psPrintJob1.StartXpsPrintJob1.//
f3000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ................................
f3020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 31 35 32 20 20 20 20 20 20 60 0a 61 70 69 2d 6d 73 ..............3152......`.api-ms
f3040 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c -win-appmodel-runtime-l1-1-1.dll
f3060 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 /.api-ms-win-appmodel-runtime-l1
f3080 2d 31 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 -1-3.dll/.api-ms-win-core-apique
f30a0 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 ry-l2-1-0.dll/.api-ms-win-core-b
f30c0 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 ackgroundtask-l1-1-0.dll/.api-ms
f30e0 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d -win-core-comm-l1-1-1.dll/.api-m
f3100 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 2f 0a 61 70 69 2d s-win-core-comm-l1-1-2.dll/.api-
f3120 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a ms-win-core-enclave-l1-1-1.dll/.
f3140 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 api-ms-win-core-errorhandling-l1
f3160 2d 31 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 -1-3.dll/.api-ms-win-core-featur
f3180 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d estaging-l1-1-0.dll/.api-ms-win-
f31a0 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a core-featurestaging-l1-1-1.dll/.
f31c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d api-ms-win-core-file-fromapp-l1-
f31e0 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 1-0.dll/.api-ms-win-core-handle-
f3200 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 l1-1-0.dll/.api-ms-win-core-iori
f3220 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d ng-l1-1-0.dll/.api-ms-win-core-m
f3240 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f arshal-l1-1-0.dll/.api-ms-win-co
f3260 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e re-memory-l1-1-3.dll/.api-ms-win
f3280 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d -core-memory-l1-1-4.dll/.api-ms-
f32a0 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 2f 0a 61 70 69 2d win-core-memory-l1-1-5.dll/.api-
f32c0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 2f 0a 61 ms-win-core-memory-l1-1-6.dll/.a
f32e0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c pi-ms-win-core-memory-l1-1-7.dll
f3300 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e /.api-ms-win-core-memory-l1-1-8.
f3320 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 dll/.api-ms-win-core-path-l1-1-0
f3340 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 .dll/.api-ms-win-core-psm-appnot
f3360 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ify-l1-1-0.dll/.api-ms-win-core-
f3380 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 psm-appnotify-l1-1-1.dll/.api-ms
f33a0 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 -win-core-realtime-l1-1-1.dll/.a
f33c0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 pi-ms-win-core-realtime-l1-1-2.d
f33e0 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 ll/.api-ms-win-core-slapi-l1-1-0
f3400 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 .dll/.api-ms-win-core-state-help
f3420 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ers-l1-1-0.dll/.api-ms-win-core-
f3440 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 synch-l1-2-0.dll/.api-ms-win-cor
f3460 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e e-sysinfo-l1-2-0.dll/.api-ms-win
f3480 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 -core-sysinfo-l1-2-3.dll/.api-ms
f34a0 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 2f 0a 61 70 -win-core-sysinfo-l1-2-4.dll/.ap
f34c0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 i-ms-win-core-util-l1-1-1.dll/.a
f34e0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d pi-ms-win-core-winrt-error-l1-1-
f3500 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 0.dll/.api-ms-win-core-winrt-err
f3520 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 or-l1-1-1.dll/.api-ms-win-core-w
f3540 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 inrt-l1-1-0.dll/.api-ms-win-core
f3560 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a -winrt-registration-l1-1-0.dll/.
f3580 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c api-ms-win-core-winrt-robuffer-l
f35a0 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 1-1-0.dll/.api-ms-win-core-winrt
f35c0 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a -roparameterizediid-l1-1-0.dll/.
f35e0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d api-ms-win-core-winrt-string-l1-
f3600 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 1-0.dll/.api-ms-win-core-winrt-s
f3620 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 tring-l1-1-1.dll/.api-ms-win-cor
f3640 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 e-wow64-l1-1-1.dll/.api-ms-win-d
f3660 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d evices-query-l1-1-0.dll/.api-ms-
f3680 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 win-devices-query-l1-1-1.dll/.ap
f36a0 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 i-ms-win-dx-d3dkmt-l1-1-0.dll/.a
f36c0 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 pi-ms-win-gaming-deviceinformati
f36e0 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 on-l1-1-0.dll/.api-ms-win-gaming
f3700 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 -expandedresources-l1-1-0.dll/.a
f3720 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-0.dll
f3740 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e /.api-ms-win-gaming-tcui-l1-1-1.
f3760 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 dll/.api-ms-win-gaming-tcui-l1-1
f3780 2d 32 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c -2.dll/.api-ms-win-gaming-tcui-l
f37a0 31 2d 31 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 1-1-3.dll/.api-ms-win-gaming-tcu
f37c0 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 i-l1-1-4.dll/.api-ms-win-mm-misc
f37e0 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c -l1-1-1.dll/.api-ms-win-net-isol
f3800 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 ation-l1-1-0.dll/.api-ms-win-sec
f3820 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 urity-base-l1-2-2.dll/.api-ms-wi
f3840 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d n-security-isolatedcontainer-l1-
f3860 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 1-0.dll/.api-ms-win-security-iso
f3880 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d latedcontainer-l1-1-1.dll/.api-m
f38a0 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 2f 0a 61 s-win-service-core-l1-1-3.dll/.a
f38c0 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c pi-ms-win-service-core-l1-1-4.dl
f38e0 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d l/.api-ms-win-service-core-l1-1-
f3900 35 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 5.dll/.api-ms-win-shcore-scaling
f3920 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 -l1-1-0.dll/.api-ms-win-shcore-s
f3940 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 caling-l1-1-1.dll/.api-ms-win-sh
f3960 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d core-scaling-l1-1-2.dll/.api-ms-
f3980 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 win-shcore-stream-winrt-l1-1-0.d
f39a0 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c ll/.api-ms-win-wsl-api-l1-1-0.dl
f39c0 6c 2f 0a 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 2f 0a 63 6f 6d 70 75 74 65 6e 65 74 l/.bluetoothapis.dll/.computenet
f39e0 77 6f 72 6b 2e 64 6c 6c 2f 0a 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 2f 0a 63 6f work.dll/.computestorage.dll/.co
f3a00 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 2f 0a 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e remessaging.dll/.d3dcompiler_47.
f3a20 64 6c 6c 2f 0a 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 2f 0a 64 69 61 67 6e 6f 73 74 69 dll/.deviceaccess.dll/.diagnosti
f3a40 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 2f 0a 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 cdataquery.dll/.dmprocessxmlfilt
f3a60 65 72 65 64 2e 64 6c 6c 2f 0a 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 2f 0a 69 73 6f 6c ered.dll/.drttransport.dll/.isol
f3a80 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 2f atedwindowsenvironmentutils.dll/
f3aa0 0a 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 2f 0a 6d 61 67 6e 69 66 69 63 .licenseprotection.dll/.magnific
f3ac0 61 74 69 6f 6e 2e 64 6c 6c 2f 0a 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c ation.dll/.mdmlocalmanagement.dl
f3ae0 6c 2f 0a 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 2f 0a 6d 66 73 65 6e 73 6f 72 l/.mdmregistration.dll/.mfsensor
f3b00 67 72 6f 75 70 2e 64 6c 6c 2f 0a 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 2f 0a 6f 6e 64 group.dll/.msctfmonitor.dll/.ond
f3b20 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 2f 0a 70 72 6f 6a 65 63 emandconnroutehelper.dll/.projec
f3b40 74 65 64 66 73 6c 69 62 2e 64 6c 6c 2f 0a 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c tedfslib.dll/.sensorsutilsv2.dll
f3b60 2f 0a 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 2f 0a 75 69 61 75 74 6f 6d 61 74 69 6f 6e /.tokenbinding.dll/.uiautomation
f3b80 63 6f 72 65 2e 64 6c 6c 2f 0a 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 2f 0a 76 6d 73 61 core.dll/.vmdevicehost.dll/.vmsa
f3ba0 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 2f 0a 77 64 73 63 6c 69 vedstatedumpprovider.dll/.wdscli
f3bc0 65 6e 74 61 70 69 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 entapi.dll/.windows.ai.machinele
f3be0 61 72 6e 69 6e 67 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c arning.dll/.windows.data.pdf.dll
f3c00 2f 0a 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c /.windows.media.mediacontrol.dll
f3c20 2f 0a 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 /.windows.networking.dll/.window
f3c40 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c s.ui.xaml.dll/.windowscodecs.dll
f3c60 2f 0a 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 2f 0a 77 69 6e 68 76 70 6c 61 74 66 /.winhvemulation.dll/.winhvplatf
f3c80 6f 72 6d 2e 64 6c 6c 2f 0a 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 orm.dll/..aclui.dll/......0.....
f3ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 ......0.....0.....644.....364...
f3cc0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
f3ce0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
f3d00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
f3d20 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
f3d40 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 63 6c 75 ............................aclu
f3d60 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 i.dll....................idata$2
f3d80 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
f3da0 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
f3dc0 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 ......................7.........
f3de0 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 6c 75 ....N...__IMPORT_DESCRIPTOR_aclu
f3e00 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 63 6c 75 i.__NULL_IMPORT_DESCRIPTOR..aclu
f3e20 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 i_NULL_THUNK_DATA.aclui.dll/....
f3e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f3e60 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
f3e80 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
f3ea0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
f3ec0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
f3ee0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 T_DESCRIPTOR..aclui.dll/......0.
f3f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
f3f20 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 1.......`.d.......t............i
f3f40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
f3f60 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
f3f80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
f3fa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f .....................aclui_NULL_
f3fc0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 THUNK_DATA..aclui.dll/......0...
f3fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
f4000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
f4020 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 61 63 6c 75 69 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e teSecurityPage.aclui.dll..aclui.
f4040 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
f4060 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
f4080 00 00 17 00 00 00 00 00 04 00 45 64 69 74 53 65 63 75 72 69 74 79 00 61 63 6c 75 69 2e 64 6c 6c ..........EditSecurity.aclui.dll
f40a0 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..aclui.dll/......0...........0.
f40c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
f40e0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 64 69 74 53 65 63 75 72 69 74 79 41 64 ....d.............EditSecurityAd
f4100 76 61 6e 63 65 64 00 61 63 6c 75 69 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 vanced.aclui.dll..activeds.dll/.
f4120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f4140 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 ..373.......`.d.................
f4160 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
f4180 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 ......@.0..idata$6..............
f41a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
f41c0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
f41e0 00 00 03 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ....activeds.dll................
f4200 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
f4220 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
f4240 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....!................
f4260 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .:.............T...__IMPORT_DESC
f4280 52 49 50 54 4f 52 5f 61 63 74 69 76 65 64 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_activeds.__NULL_IMPORT_DE
f42a0 53 43 52 49 50 54 4f 52 00 7f 61 63 74 69 76 65 64 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 SCRIPTOR..activeds_NULL_THUNK_DA
f42c0 54 41 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..activeds.dll/...0...........
f42e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
f4300 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
f4320 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
f4340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
f4360 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
f4380 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 activeds.dll/...0...........0...
f43a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....164.......`.d...
f43c0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
f43e0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
f4400 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
f4420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
f4440 02 00 1e 00 00 00 7f 61 63 74 69 76 65 64 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......activeds_NULL_THUNK_DATA.
f4460 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 activeds.dll/...0...........0...
f4480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
f44a0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 ..d.............ADsBuildEnumerat
f44c0 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 or.activeds.dll.activeds.dll/...
f44e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f4500 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
f4520 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c ADsBuildVarArrayInt.activeds.dll
f4540 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..activeds.dll/...0...........0.
f4560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
f4580 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 ....d.....!.......ADsBuildVarArr
f45a0 61 79 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c ayStr.activeds.dll..activeds.dll
f45c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f45e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
f4600 00 00 04 00 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 61 63 74 69 76 65 64 73 ....ADsDecodeBinaryData.activeds
f4620 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..activeds.dll/...0.........
f4640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
f4660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 44 73 45 6e 63 6f 64 65 42 `.......d.....!.......ADsEncodeB
f4680 69 6e 61 72 79 44 61 74 61 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 inaryData.activeds.dll..activeds
f46a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f46c0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
f46e0 1e 00 00 00 00 00 04 00 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 00 61 63 74 69 76 65 64 ........ADsEnumerateNext.actived
f4700 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.activeds.dll/...0.........
f4720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
f4740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 44 73 46 72 65 65 45 6e 75 `.......d.............ADsFreeEnu
f4760 6d 65 72 61 74 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 merator.activeds.dll..activeds.d
f4780 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f47a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
f47c0 00 00 00 00 04 00 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 61 63 74 69 76 65 64 73 2e 64 ......ADsGetLastError.activeds.d
f47e0 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..activeds.dll/...0...........
f4800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
f4820 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 44 73 47 65 74 4f 62 6a 65 63 74 ......d.............ADsGetObject
f4840 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 .activeds.dll.activeds.dll/...0.
f4860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
f4880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 44 ........`.......d.............AD
f48a0 73 4f 70 65 6e 4f 62 6a 65 63 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 sOpenObject.activeds.dll..active
f48c0 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ds.dll/...0...........0.....0...
f48e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
f4900 00 00 1d 00 00 00 00 00 04 00 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 61 63 74 69 76 65 ..........ADsSetLastError.active
f4920 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ds.dll..activeds.dll/...0.......
f4940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
f4960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 64 73 46 72 65 65 41 ..`.......d.............AdsFreeA
f4980 64 73 56 61 6c 75 65 73 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 dsValues.activeds.dll.activeds.d
f49a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f49c0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
f49e0 00 00 00 00 04 00 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 61 63 74 69 76 ......AdsTypeToPropVariant.activ
f4a00 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 eds.dll.activeds.dll/...0.......
f4a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
f4a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 6c 6c 6f 63 41 44 73 ..`.......d.............AllocADs
f4a60 4d 65 6d 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 Mem.activeds.dll..activeds.dll/.
f4a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f4aa0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
f4ac0 04 00 41 6c 6c 6f 63 41 44 73 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 ..AllocADsStr.activeds.dll..acti
f4ae0 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 veds.dll/...0...........0.....0.
f4b00 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
f4b20 00 00 00 00 2a 00 00 00 00 00 04 00 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 ....*.......BinarySDToSecurityDe
f4b40 73 63 72 69 70 74 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 scriptor.activeds.dll.activeds.d
f4b60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f4b80 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
f4ba0 00 00 00 00 04 00 46 72 65 65 41 44 73 4d 65 6d 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 ......FreeADsMem.activeds.dll.ac
f4bc0 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tiveds.dll/...0...........0.....
f4be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
f4c00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 72 65 65 41 44 73 53 74 72 00 61 63 74 69 76 65 64 d.............FreeADsStr.actived
f4c20 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.activeds.dll/...0.........
f4c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
f4c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....".......PropVarian
f4c80 74 54 6f 41 64 73 54 79 70 65 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 tToAdsType.activeds.dll.activeds
f4ca0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f4cc0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
f4ce0 1b 00 00 00 00 00 04 00 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 61 63 74 69 76 65 64 73 2e 64 ........ReallocADsMem.activeds.d
f4d00 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..activeds.dll/...0...........
f4d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
f4d40 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 61 6c 6c 6f 63 41 44 73 53 74 ......d.............ReallocADsSt
f4d60 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 r.activeds.dll..activeds.dll/...
f4d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f4da0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
f4dc0 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 61 63 74 SecurityDescriptorToBinarySD.act
f4de0 69 76 65 64 73 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 iveds.dll.advapi32.dll/...0.....
f4e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 ......0.....0.....644.....373...
f4e20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
f4e40 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
f4e60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
f4e80 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
f4ea0 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 64 76 61 ............................adva
f4ec0 70 69 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 pi32.dll....................idat
f4ee0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
f4f00 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
f4f20 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 .h.....!.................:......
f4f40 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 .......T...__IMPORT_DESCRIPTOR_a
f4f60 64 76 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 dvapi32.__NULL_IMPORT_DESCRIPTOR
f4f80 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 64 76 61 ..advapi32_NULL_THUNK_DATA..adva
f4fa0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f4fc0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
f4fe0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
f5000 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
f5020 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
f5040 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 64 76 61 70 69 33 32 NULL_IMPORT_DESCRIPTOR..advapi32
f5060 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f5080 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....164.......`.d.......t...
f50a0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
f50c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
f50e0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
f5100 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 61 ...............................a
f5120 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 64 76 61 70 69 33 32 dvapi32_NULL_THUNK_DATA.advapi32
f5140 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f5160 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
f5180 22 00 00 00 00 00 04 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 61 64 76 ".......AbortSystemShutdownA.adv
f51a0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f51c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
f51e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 62 6f 72 74 53 ....`.......d.....".......AbortS
f5200 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ystemShutdownW.advapi32.dll.adva
f5220 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f5240 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
f5260 00 00 00 00 19 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 00 61 64 76 61 70 69 33 32 ............AccessCheck.advapi32
f5280 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f52a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
f52c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 `.......d.....'.......AccessChec
f52e0 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 kAndAuditAlarmA.advapi32.dll..ad
f5300 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f5320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
f5340 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 d.....'.......AccessCheckAndAudi
f5360 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 tAlarmW.advapi32.dll..advapi32.d
f5380 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f53a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
f53c0 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 61 64 76 61 70 69 33 32 ......AccessCheckByType.advapi32
f53e0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f5400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
f5420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 `.......d.....-.......AccessChec
f5440 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 kByTypeAndAuditAlarmA.advapi32.d
f5460 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
f5480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
f54a0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 ......d.....-.......AccessCheckB
f54c0 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c yTypeAndAuditAlarmW.advapi32.dll
f54e0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f5500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
f5520 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 ....d.....).......AccessCheckByT
f5540 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ypeResultList.advapi32.dll..adva
f5560 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f5580 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....75........`.......d.
f55a0 00 00 00 00 37 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 ....7.......AccessCheckByTypeRes
f55c0 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 ultListAndAuditAlarmA.advapi32.d
f55e0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
f5600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....83........`.
f5620 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 ......d.....?.......AccessCheckB
f5640 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 yTypeResultListAndAuditAlarmByHa
f5660 6e 64 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ndleA.advapi32.dll..advapi32.dll
f5680 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f56a0 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 ....83........`.......d.....?...
f56c0 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 ....AccessCheckByTypeResultListA
f56e0 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 ndAuditAlarmByHandleW.advapi32.d
f5700 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
f5720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....75........`.
f5740 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 ......d.....7.......AccessCheckB
f5760 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 yTypeResultListAndAuditAlarmW.ad
f5780 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f57a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
f57c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 41 ......`.......d.....!.......AddA
f57e0 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ccessAllowedAce.advapi32.dll..ad
f5800 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f5820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
f5840 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 d.....#.......AddAccessAllowedAc
f5860 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 eEx.advapi32.dll..advapi32.dll/.
f5880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f58a0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
f58c0 04 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 61 64 76 61 ..AddAccessAllowedObjectAce.adva
f58e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
f5900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
f5920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 64 64 41 63 63 ....`.......d.............AddAcc
f5940 65 73 73 44 65 6e 69 65 64 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 essDeniedAce.advapi32.dll.advapi
f5960 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f5980 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
f59a0 00 00 22 00 00 00 00 00 04 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 61 ..".......AddAccessDeniedAceEx.a
f59c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
f59e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
f5a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 41 64 64 41 ......`.......d.....&.......AddA
f5a20 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c ccessDeniedObjectAce.advapi32.dl
f5a40 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f5a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
f5a80 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 41 64 64 41 63 65 00 61 64 76 61 70 69 33 ....d.............AddAce.advapi3
f5aa0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
f5ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
f5ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 41 75 64 69 74 41 63 `.......d.............AddAuditAc
f5b00 63 65 73 73 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 cessAce.advapi32.dll..advapi32.d
f5b20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f5b40 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
f5b60 00 00 00 00 04 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 61 64 76 61 70 69 ......AddAuditAccessAceEx.advapi
f5b80 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
f5ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
f5bc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 64 64 41 75 64 69 74 ..`.......d.....%.......AddAudit
f5be0 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 AccessObjectAce.advapi32.dll..ad
f5c00 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f5c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
f5c40 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 d.............AddConditionalAce.
f5c60 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
f5c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
f5ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
f5cc0 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 dMandatoryAce.advapi32.dll..adva
f5ce0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f5d00 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
f5d20 00 00 00 00 25 00 00 00 00 00 04 00 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 ....%.......AddUsersToEncryptedF
f5d40 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ile.advapi32.dll..advapi32.dll/.
f5d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f5d80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
f5da0 04 00 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..AdjustTokenGroups.advapi32.dll
f5dc0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f5de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
f5e00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 ....d.....#.......AdjustTokenPri
f5e20 76 69 6c 65 67 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 vileges.advapi32.dll..advapi32.d
f5e40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f5e60 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
f5e80 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 61 ......AllocateAndInitializeSid.a
f5ea0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
f5ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
f5ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 6c 6c 6f ......`.......d.....%.......Allo
f5f00 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c cateLocallyUniqueId.advapi32.dll
f5f20 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f5f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
f5f60 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 ....d.....#.......AreAllAccesses
f5f80 47 72 61 6e 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 Granted.advapi32.dll..advapi32.d
f5fa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f5fc0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
f5fe0 00 00 00 00 04 00 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 61 64 76 61 ......AreAnyAccessesGranted.adva
f6000 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
f6020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
f6040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 41 75 64 69 74 43 ....`.......d.............AuditC
f6060 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 53 69 64 00 61 64 76 61 70 omputeEffectivePolicyBySid.advap
f6080 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
f60a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
f60c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 41 75 64 69 74 43 6f 6d ..`.......d.....0.......AuditCom
f60e0 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 61 64 76 61 70 puteEffectivePolicyByToken.advap
f6100 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
f6120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
f6140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 41 75 64 69 74 45 6e 75 ..`.......d.....&.......AuditEnu
f6160 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 merateCategories.advapi32.dll.ad
f6180 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f61a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
f61c0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 d.....).......AuditEnumeratePerU
f61e0 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 serPolicy.advapi32.dll..advapi32
f6200 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f6220 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
f6240 29 00 00 00 00 00 04 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 ).......AuditEnumerateSubCategor
f6260 69 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ies.advapi32.dll..advapi32.dll/.
f6280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f62a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
f62c0 04 00 41 75 64 69 74 46 72 65 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ..AuditFree.advapi32.dll..advapi
f62e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f6300 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....71........`.......d...
f6320 00 00 33 00 00 00 00 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 ..3.......AuditLookupCategoryGui
f6340 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 dFromCategoryId.advapi32.dll..ad
f6360 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f6380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
f63a0 64 86 00 00 00 00 33 00 00 00 00 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 d.....3.......AuditLookupCategor
f63c0 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c yIdFromCategoryGuid.advapi32.dll
f63e0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f6400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
f6420 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 ....d.....&.......AuditLookupCat
f6440 65 67 6f 72 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 egoryNameA.advapi32.dll.advapi32
f6460 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f6480 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
f64a0 26 00 00 00 00 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 &.......AuditLookupCategoryNameW
f64c0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
f64e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
f6500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 75 ........`.......d.....).......Au
f6520 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 61 64 76 61 70 69 ditLookupSubCategoryNameA.advapi
f6540 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
f6560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
f6580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 75 64 69 74 4c 6f 6f ..`.......d.....).......AuditLoo
f65a0 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c kupSubCategoryNameW.advapi32.dll
f65c0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f65e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
f6600 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 ....d.....#.......AuditQueryGlob
f6620 61 6c 53 61 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 alSaclA.advapi32.dll..advapi32.d
f6640 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f6660 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
f6680 00 00 00 00 04 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 61 64 76 61 ......AuditQueryGlobalSaclW.adva
f66a0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
f66c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
f66e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 75 64 69 74 51 ....`.......d.....%.......AuditQ
f6700 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ueryPerUserPolicy.advapi32.dll..
f6720 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f6740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
f6760 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 75 64 69 74 51 75 65 72 79 53 65 63 75 72 69 ..d.............AuditQuerySecuri
f6780 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ty.advapi32.dll.advapi32.dll/...
f67a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f67c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
f67e0 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e AuditQuerySystemPolicy.advapi32.
f6800 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
f6820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
f6840 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 75 64 69 74 53 65 74 47 6c 6f 62 ......d.....!.......AuditSetGlob
f6860 61 6c 53 61 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 alSaclA.advapi32.dll..advapi32.d
f6880 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f68a0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
f68c0 00 00 00 00 04 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 61 64 76 61 70 69 ......AuditSetGlobalSaclW.advapi
f68e0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
f6900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
f6920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 75 64 69 74 53 65 74 ..`.......d.....#.......AuditSet
f6940 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 PerUserPolicy.advapi32.dll..adva
f6960 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f6980 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
f69a0 00 00 00 00 1e 00 00 00 00 00 04 00 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 61 64 76 ............AuditSetSecurity.adv
f69c0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f69e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
f6a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 75 64 69 74 53 ....`.......d.....".......AuditS
f6a20 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 etSystemPolicy.advapi32.dll.adva
f6a40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f6a60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
f6a80 00 00 00 00 1d 00 00 00 00 00 04 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 ............BackupEventLogA.adva
f6aa0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
f6ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
f6ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 42 61 63 6b 75 70 ....`.......d.............Backup
f6b00 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 EventLogW.advapi32.dll..advapi32
f6b20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f6b40 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
f6b60 2a 00 00 00 00 00 04 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e *.......BuildExplicitAccessWithN
f6b80 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ameA.advapi32.dll.advapi32.dll/.
f6ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f6bc0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
f6be0 04 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 61 ..BuildExplicitAccessWithNameW.a
f6c00 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
f6c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 ........0.....0.....644.....73..
f6c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 42 75 69 6c ......`.......d.....5.......Buil
f6c60 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 dImpersonateExplicitAccessWithNa
f6c80 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 meA.advapi32.dll..advapi32.dll/.
f6ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f6cc0 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 ..73........`.......d.....5.....
f6ce0 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 ..BuildImpersonateExplicitAccess
f6d00 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 WithNameW.advapi32.dll..advapi32
f6d20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f6d40 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
f6d60 26 00 00 00 00 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 41 &.......BuildImpersonateTrusteeA
f6d80 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
f6da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
f6dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 42 75 ........`.......d.....&.......Bu
f6de0 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 00 61 64 76 61 70 69 33 32 2e ildImpersonateTrusteeW.advapi32.
f6e00 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
f6e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
f6e40 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 42 75 69 6c 64 53 65 63 75 72 69 74 ......d.....&.......BuildSecurit
f6e60 79 44 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 yDescriptorA.advapi32.dll.advapi
f6e80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f6ea0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
f6ec0 00 00 26 00 00 00 00 00 04 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ..&.......BuildSecurityDescripto
f6ee0 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rW.advapi32.dll.advapi32.dll/...
f6f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f6f20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
f6f40 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 BuildTrusteeWithNameA.advapi32.d
f6f60 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
f6f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
f6fa0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 ......d.....#.......BuildTrustee
f6fc0 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 WithNameW.advapi32.dll..advapi32
f6fe0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f7000 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
f7020 2d 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 -.......BuildTrusteeWithObjectsA
f7040 6e 64 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ndNameA.advapi32.dll..advapi32.d
f7060 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f7080 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
f70a0 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 ......BuildTrusteeWithObjectsAnd
f70c0 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c NameW.advapi32.dll..advapi32.dll
f70e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f7100 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
f7120 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 ....BuildTrusteeWithObjectsAndSi
f7140 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 dA.advapi32.dll.advapi32.dll/...
f7160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f7180 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
f71a0 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 61 BuildTrusteeWithObjectsAndSidW.a
f71c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
f71e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
f7200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 42 75 69 6c ......`.......d.....".......Buil
f7220 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 dTrusteeWithSidA.advapi32.dll.ad
f7240 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f7260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
f7280 64 86 00 00 00 00 22 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 d.....".......BuildTrusteeWithSi
f72a0 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 dW.advapi32.dll.advapi32.dll/...
f72c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f72e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
f7300 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 61 64 76 61 70 69 33 32 2e 64 ChangeServiceConfig2A.advapi32.d
f7320 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
f7340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
f7360 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 ......d.....#.......ChangeServic
f7380 65 43 6f 6e 66 69 67 32 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 eConfig2W.advapi32.dll..advapi32
f73a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f73c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
f73e0 22 00 00 00 00 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 61 64 76 ".......ChangeServiceConfigA.adv
f7400 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f7420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
f7440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 68 61 6e 67 65 ....`.......d.....".......Change
f7460 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ServiceConfigW.advapi32.dll.adva
f7480 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f74a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
f74c0 00 00 00 00 1f 00 00 00 00 00 04 00 43 68 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 61 64 ............CheckForHiberboot.ad
f74e0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f7500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
f7520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 68 65 63 ......`.......d.....".......Chec
f7540 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 kTokenMembership.advapi32.dll.ad
f7560 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f7580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
f75a0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 d.............ClearEventLogA.adv
f75c0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f75e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
f7600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 65 61 72 45 ....`.......d.............ClearE
f7620 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ventLogW.advapi32.dll.advapi32.d
f7640 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f7660 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
f7680 00 00 00 00 04 00 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 61 64 76 61 ......CloseEncryptedFileRaw.adva
f76a0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
f76c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
f76e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6c 6f 73 65 45 ....`.......d.............CloseE
f7700 76 65 6e 74 4c 6f 67 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ventLog.advapi32.dll..advapi32.d
f7720 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f7740 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
f7760 00 00 00 00 04 00 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 ......CloseServiceHandle.advapi3
f7780 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
f77a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
f77c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 `.......d.....).......CloseThrea
f77e0 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a dWaitChainSession.advapi32.dll..
f7800 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f7820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
f7840 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6c 6f 73 65 54 72 61 63 65 00 61 64 76 61 70 ..d.............CloseTrace.advap
f7860 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
f7880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
f78a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 6f 6d 6d 61 6e 64 4c ..`.......d.....*.......CommandL
f78c0 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c ineFromMsiDescriptor.advapi32.dl
f78e0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f7900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
f7920 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 ....d.............ControlService
f7940 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
f7960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
f7980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
f79a0 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ntrolServiceExA.advapi32.dll..ad
f79c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f79e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
f7a00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 57 00 d.............ControlServiceExW.
f7a20 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
f7a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
f7a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
f7a80 6e 74 72 6f 6c 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ntrolTraceA.advapi32.dll..advapi
f7aa0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f7ac0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
f7ae0 00 00 1b 00 00 00 00 00 04 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 ..........ControlTraceW.advapi32
f7b00 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f7b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....86........
f7b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 65 63 `.......d.....B.......ConvertSec
f7b60 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 urityDescriptorToStringSecurityD
f7b80 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 escriptorA.advapi32.dll.advapi32
f7ba0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f7bc0 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....86........`.......d.....
f7be0 42 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f B.......ConvertSecurityDescripto
f7c00 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 rToStringSecurityDescriptorW.adv
f7c20 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f7c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
f7c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6e 76 65 72 ....`.......d.....$.......Conver
f7c80 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 tSidToStringSidA.advapi32.dll.ad
f7ca0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f7cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
f7ce0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 d.....$.......ConvertSidToString
f7d00 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 SidW.advapi32.dll.advapi32.dll/.
f7d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f7d40 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 ..86........`.......d.....B.....
f7d60 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ..ConvertStringSecurityDescripto
f7d80 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 69 33 32 2e rToSecurityDescriptorA.advapi32.
f7da0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
f7dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....86........`.
f7de0 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e ......d.....B.......ConvertStrin
f7e00 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 gSecurityDescriptorToSecurityDes
f7e20 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 criptorW.advapi32.dll.advapi32.d
f7e40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f7e60 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
f7e80 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 61 64 76 ......ConvertStringSidToSidA.adv
f7ea0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f7ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
f7ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6e 76 65 72 ....`.......d.....$.......Conver
f7f00 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 tStringSidToSidW.advapi32.dll.ad
f7f20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f7f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....75........`.......
f7f60 64 86 00 00 00 00 37 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 d.....7.......ConvertToAutoInher
f7f80 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 itPrivateObjectSecurity.advapi32
f7fa0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f7fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
f7fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 43 6f 70 79 53 69 64 00 61 64 `.......d.............CopySid.ad
f8000 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f8020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
f8040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....).......Crea
f8060 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 tePrivateObjectSecurity.advapi32
f8080 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f80a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
f80c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 69 76 `.......d.....+.......CreatePriv
f80e0 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ateObjectSecurityEx.advapi32.dll
f8100 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f8120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....84........`...
f8140 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f ....d.....@.......CreatePrivateO
f8160 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 bjectSecurityWithMultipleInherit
f8180 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ance.advapi32.dll.advapi32.dll/.
f81a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f81c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
f81e0 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 41 00 61 64 76 61 70 69 33 32 2e ..CreateProcessAsUserA.advapi32.
f8200 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
f8220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
f8240 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 ......d.....".......CreateProces
f8260 73 41 73 55 73 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 sAsUserW.advapi32.dll.advapi32.d
f8280 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f82a0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
f82c0 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 00 61 64 ......CreateProcessWithLogonW.ad
f82e0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f8300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
f8320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....%.......Crea
f8340 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c teProcessWithTokenW.advapi32.dll
f8360 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f8380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
f83a0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 73 74 72 69 63 74 ....d.....#.......CreateRestrict
f83c0 65 64 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 edToken.advapi32.dll..advapi32.d
f83e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f8400 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
f8420 00 00 00 00 04 00 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c ......CreateServiceA.advapi32.dl
f8440 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f8460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
f8480 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 72 76 69 63 65 57 ....d.............CreateServiceW
f84a0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
f84c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
f84e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 ........`.......d.....#.......Cr
f8500 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c eateTraceInstanceId.advapi32.dll
f8520 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f8540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
f8560 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 ....d.............CreateWellKnow
f8580 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 nSid.advapi32.dll.advapi32.dll/.
f85a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f85c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
f85e0 04 00 43 72 65 64 44 65 6c 65 74 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ..CredDeleteA.advapi32.dll..adva
f8600 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f8620 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
f8640 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 64 44 65 6c 65 74 65 57 00 61 64 76 61 70 69 33 32 ............CredDeleteW.advapi32
f8660 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f8680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
f86a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 64 45 6e 75 6d 65 72 `.......d.............CredEnumer
f86c0 61 74 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ateA.advapi32.dll.advapi32.dll/.
f86e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f8700 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
f8720 04 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..CredEnumerateW.advapi32.dll.ad
f8740 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f8760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
f8780 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e d.....%.......CredFindBestCreden
f87a0 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c tialA.advapi32.dll..advapi32.dll
f87c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f87e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
f8800 00 00 04 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 ....CredFindBestCredentialW.adva
f8820 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
f8840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
f8860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 72 65 64 46 72 ....`.......d.............CredFr
f8880 65 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ee.advapi32.dll.advapi32.dll/...
f88a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f88c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
f88e0 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c CredGetSessionTypes.advapi32.dll
f8900 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f8920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
f8940 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 ....d.............CredGetTargetI
f8960 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 nfoA.advapi32.dll.advapi32.dll/.
f8980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f89a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
f89c0 04 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c ..CredGetTargetInfoW.advapi32.dl
f89e0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f8a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
f8a20 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 ....d.....(.......CredIsMarshale
f8a40 64 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 dCredentialA.advapi32.dll.advapi
f8a60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f8a80 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
f8aa0 00 00 28 00 00 00 00 00 04 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 ..(.......CredIsMarshaledCredent
f8ac0 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ialW.advapi32.dll.advapi32.dll/.
f8ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f8b00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
f8b20 04 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ..CredIsProtectedA.advapi32.dll.
f8b40 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f8b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
f8b80 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 ..d.............CredIsProtectedW
f8ba0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
f8bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
f8be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 ........`.......d.....$.......Cr
f8c00 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c edMarshalCredentialA.advapi32.dl
f8c20 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f8c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
f8c60 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 ....d.....$.......CredMarshalCre
f8c80 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 dentialW.advapi32.dll.advapi32.d
f8ca0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f8cc0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
f8ce0 00 00 00 00 04 00 43 72 65 64 50 72 6f 74 65 63 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ......CredProtectA.advapi32.dll.
f8d00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f8d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
f8d40 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 64 50 72 6f 74 65 63 74 57 00 61 64 76 ..d.............CredProtectW.adv
f8d60 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f8d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
f8da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 72 65 64 52 65 ....`.......d.............CredRe
f8dc0 61 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 adA.advapi32.dll..advapi32.dll/.
f8de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f8e00 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
f8e20 04 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 61 64 76 ..CredReadDomainCredentialsA.adv
f8e40 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f8e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
f8e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 64 52 65 ....`.......d.....(.......CredRe
f8ea0 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c adDomainCredentialsW.advapi32.dl
f8ec0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f8ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
f8f00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 72 65 64 52 65 61 64 57 00 61 64 76 61 ....d.............CredReadW.adva
f8f20 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
f8f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
f8f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 64 52 65 ....`.......d.............CredRe
f8f80 6e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c nameA.advapi32.dll..advapi32.dll
f8fa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f8fc0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
f8fe0 00 00 04 00 43 72 65 64 52 65 6e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ....CredRenameW.advapi32.dll..ad
f9000 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f9020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
f9040 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 d.....&.......CredUnmarshalCrede
f9060 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ntialA.advapi32.dll.advapi32.dll
f9080 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f90a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
f90c0 00 00 04 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 ....CredUnmarshalCredentialW.adv
f90e0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f9100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
f9120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 64 55 6e ....`.......d.............CredUn
f9140 70 72 6f 74 65 63 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 protectA.advapi32.dll.advapi32.d
f9160 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f9180 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
f91a0 00 00 00 00 04 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c ......CredUnprotectW.advapi32.dl
f91c0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f91e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
f9200 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 64 57 72 69 74 65 41 00 61 64 76 ....d.............CredWriteA.adv
f9220 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f9240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
f9260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 64 57 72 ....`.......d.....).......CredWr
f9280 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 61 64 76 61 70 69 33 32 2e 64 iteDomainCredentialsA.advapi32.d
f92a0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
f92c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
f92e0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 64 57 72 69 74 65 44 6f 6d ......d.....).......CredWriteDom
f9300 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ainCredentialsW.advapi32.dll..ad
f9320 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f9340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
f9360 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 64 57 72 69 74 65 57 00 61 64 76 61 70 69 33 d.............CredWriteW.advapi3
f9380 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
f93a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
f93c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 41 63 71 75 69 `.......d.....".......CryptAcqui
f93e0 72 65 43 6f 6e 74 65 78 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 reContextA.advapi32.dll.advapi32
f9400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f9420 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
f9440 22 00 00 00 00 00 04 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 57 00 61 64 76 ".......CryptAcquireContextW.adv
f9460 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f9480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
f94a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 43 ....`.......d.............CryptC
f94c0 6f 6e 74 65 78 74 41 64 64 52 65 66 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ontextAddRef.advapi32.dll.advapi
f94e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f9500 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
f9520 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 61 64 76 61 70 69 ..........CryptCreateHash.advapi
f9540 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
f9560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
f9580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 79 70 74 44 65 63 ..`.......d.............CryptDec
f95a0 72 79 70 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rypt.advapi32.dll.advapi32.dll/.
f95c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f95e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
f9600 04 00 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..CryptDeriveKey.advapi32.dll.ad
f9620 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f9640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
f9660 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 61 d.............CryptDestroyHash.a
f9680 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
f96a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
f96c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
f96e0 74 44 65 73 74 72 6f 79 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 tDestroyKey.advapi32.dll..advapi
f9700 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f9720 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
f9740 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 61 64 76 ..........CryptDuplicateHash.adv
f9760 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f9780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
f97a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 44 ....`.......d.............CryptD
f97c0 75 70 6c 69 63 61 74 65 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 uplicateKey.advapi32.dll..advapi
f97e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f9800 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
f9820 00 00 1a 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 63 72 79 70 74 00 61 64 76 61 70 69 33 32 2e ..........CryptEncrypt.advapi32.
f9840 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
f9860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
f9880 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f ......d.....%.......CryptEnumPro
f98a0 76 69 64 65 72 54 79 70 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 viderTypesA.advapi32.dll..advapi
f98c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f98e0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
f9900 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 ..%.......CryptEnumProviderTypes
f9920 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
f9940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f9960 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
f9980 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c CryptEnumProvidersA.advapi32.dll
f99a0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f99c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
f99e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 ....d.....!.......CryptEnumProvi
f9a00 64 65 72 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c dersW.advapi32.dll..advapi32.dll
f9a20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f9a40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
f9a60 00 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....CryptExportKey.advapi32.dll.
f9a80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f9aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
f9ac0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 79 70 74 47 65 6e 4b 65 79 00 61 64 76 61 ..d.............CryptGenKey.adva
f9ae0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
f9b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
f9b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 47 ....`.......d.............CryptG
f9b40 65 6e 52 61 6e 64 6f 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 enRandom.advapi32.dll.advapi32.d
f9b60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f9b80 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
f9ba0 00 00 00 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 41 00 61 ......CryptGetDefaultProviderA.a
f9bc0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
f9be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
f9c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....&.......Cryp
f9c20 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c tGetDefaultProviderW.advapi32.dl
f9c40 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f9c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
f9c80 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 48 61 73 68 50 61 ....d.............CryptGetHashPa
f9ca0 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ram.advapi32.dll..advapi32.dll/.
f9cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f9ce0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
f9d00 04 00 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ..CryptGetKeyParam.advapi32.dll.
f9d20 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f9d40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
f9d60 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 ..d.............CryptGetProvPara
f9d80 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 m.advapi32.dll..advapi32.dll/...
f9da0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f9dc0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
f9de0 43 72 79 70 74 47 65 74 55 73 65 72 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 CryptGetUserKey.advapi32.dll..ad
f9e00 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f9e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
f9e40 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 68 44 61 74 61 00 61 64 76 61 d.............CryptHashData.adva
f9e60 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
f9e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
f9ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 48 ....`.......d.....!.......CryptH
f9ec0 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ashSessionKey.advapi32.dll..adva
f9ee0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f9f00 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
f9f20 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 61 64 76 61 70 ............CryptImportKey.advap
f9f40 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
f9f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
f9f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 52 65 6c ..`.......d.....!.......CryptRel
f9fa0 65 61 73 65 43 6f 6e 74 65 78 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 easeContext.advapi32.dll..advapi
f9fc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f9fe0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
fa000 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 61 64 76 61 ..........CryptSetHashParam.adva
fa020 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fa040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
fa060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 53 ....`.......d.............CryptS
fa080 65 74 4b 65 79 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 etKeyParam.advapi32.dll.advapi32
fa0a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fa0c0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
fa0e0 1f 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 6d 00 61 64 76 61 70 69 ........CryptSetProvParam.advapi
fa100 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fa120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
fa140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 ..`.......d.............CryptSet
fa160 50 72 6f 76 69 64 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ProviderA.advapi32.dll..advapi32
fa180 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fa1a0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
fa1c0 21 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 61 64 76 61 !.......CryptSetProviderExA.adva
fa1e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fa200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
fa220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 53 ....`.......d.....!.......CryptS
fa240 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 etProviderExW.advapi32.dll..adva
fa260 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fa280 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
fa2a0 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 61 64 ............CryptSetProviderW.ad
fa2c0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fa2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
fa300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
fa320 74 53 69 67 6e 48 61 73 68 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 tSignHashA.advapi32.dll.advapi32
fa340 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fa360 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
fa380 1c 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 00 61 64 76 61 70 69 33 32 2e ........CryptSignHashW.advapi32.
fa3a0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
fa3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
fa3e0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 53 ......d.....#.......CryptVerifyS
fa400 69 67 6e 61 74 75 72 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ignatureA.advapi32.dll..advapi32
fa420 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fa440 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
fa460 23 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 61 64 #.......CryptVerifySignatureW.ad
fa480 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fa4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
fa4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 76 65 45 ......`.......d.............CveE
fa4e0 76 65 6e 74 57 72 69 74 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ventWrite.advapi32.dll..advapi32
fa500 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fa520 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
fa540 1a 00 00 00 00 00 04 00 44 65 63 72 79 70 74 46 69 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c ........DecryptFileA.advapi32.dl
fa560 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
fa580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
fa5a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 63 72 79 70 74 46 69 6c 65 57 00 61 ....d.............DecryptFileW.a
fa5c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fa5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
fa600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.............Dele
fa620 74 65 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c teAce.advapi32.dll..advapi32.dll
fa640 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fa660 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
fa680 00 00 04 00 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ....DeleteService.advapi32.dll..
fa6a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fa6c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
fa6e0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 ..d.....#.......DeregisterEventS
fa700 6f 75 72 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ource.advapi32.dll..advapi32.dll
fa720 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fa740 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
fa760 00 00 04 00 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 ....DestroyPrivateObjectSecurity
fa780 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
fa7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
fa7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 75 ........`.......d.....).......Du
fa7e0 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 61 64 76 61 70 69 plicateEncryptionInfoFile.advapi
fa800 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fa820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
fa840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 ..`.......d.............Duplicat
fa860 65 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c eToken.advapi32.dll.advapi32.dll
fa880 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fa8a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
fa8c0 00 00 04 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c ....DuplicateTokenEx.advapi32.dl
fa8e0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
fa900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
fa920 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45 6e 61 62 6c 65 54 72 61 63 65 00 61 64 ....d.............EnableTrace.ad
fa940 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fa960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
fa980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 61 62 ......`.......d.............Enab
fa9a0 6c 65 54 72 61 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 leTraceEx.advapi32.dll..advapi32
fa9c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fa9e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
faa00 1c 00 00 00 00 00 04 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 61 64 76 61 70 69 33 32 2e ........EnableTraceEx2.advapi32.
faa20 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
faa40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
faa60 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 63 72 79 70 74 46 69 6c 65 41 ......d.............EncryptFileA
faa80 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
faaa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
faac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e ........`.......d.............En
faae0 63 72 79 70 74 46 69 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 cryptFileW.advapi32.dll.advapi32
fab00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fab20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
fab40 1f 00 00 00 00 00 04 00 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 61 64 76 61 70 69 ........EncryptionDisable.advapi
fab60 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fab80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
faba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 45 6e 75 6d 44 65 70 65 ..`.......d.....$.......EnumDepe
fabc0 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ndentServicesA.advapi32.dll.adva
fabe0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fac00 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
fac20 00 00 00 00 24 00 00 00 00 00 04 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 ....$.......EnumDependentService
fac40 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sW.advapi32.dll.advapi32.dll/...
fac60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fac80 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
faca0 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 EnumDynamicTimeZoneInformation.a
facc0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
face0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
fad00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.....!.......Enum
fad20 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ServicesStatusA.advapi32.dll..ad
fad40 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fad60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
fad80 64 86 00 00 00 00 23 00 00 00 00 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 d.....#.......EnumServicesStatus
fada0 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExA.advapi32.dll..advapi32.dll/.
fadc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fade0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
fae00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 61 64 76 61 70 69 33 32 ..EnumServicesStatusExW.advapi32
fae20 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
fae40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
fae60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 53 65 72 76 69 63 `.......d.....!.......EnumServic
fae80 65 73 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 esStatusW.advapi32.dll..advapi32
faea0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
faec0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
faee0 21 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 00 61 64 76 61 !.......EnumerateTraceGuids.adva
faf00 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
faf20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
faf40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 45 6e 75 6d 65 72 ....`.......d.....#.......Enumer
faf60 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ateTraceGuidsEx.advapi32.dll..ad
faf80 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fafa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
fafc0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 61 64 76 d.............EqualDomainSid.adv
fafe0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
fb000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
fb020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 71 75 61 6c 50 ....`.......d.............EqualP
fb040 72 65 66 69 78 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 refixSid.advapi32.dll.advapi32.d
fb060 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fb080 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
fb0a0 00 00 00 00 04 00 45 71 75 61 6c 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ......EqualSid.advapi32.dll.adva
fb0c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fb0e0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
fb100 00 00 00 00 20 00 00 00 00 00 04 00 45 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 61 ............EventAccessControl.a
fb120 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fb140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
fb160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 76 65 6e ......`.......d.............Even
fb180 74 41 63 63 65 73 73 51 75 65 72 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 tAccessQuery.advapi32.dll.advapi
fb1a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fb1c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
fb1e0 00 00 1f 00 00 00 00 00 04 00 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 61 64 76 61 ..........EventAccessRemove.adva
fb200 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fb220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
fb240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 45 76 65 6e 74 41 ....`.......d.....$.......EventA
fb260 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ctivityIdControl.advapi32.dll.ad
fb280 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fb2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
fb2c0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 61 64 76 61 70 d.............EventEnabled.advap
fb2e0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
fb300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
fb320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 76 65 6e 74 50 72 6f ..`.......d.....".......EventPro
fb340 76 69 64 65 72 45 6e 61 62 6c 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 viderEnabled.advapi32.dll.advapi
fb360 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fb380 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
fb3a0 00 00 1b 00 00 00 00 00 04 00 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 61 64 76 61 70 69 33 32 ..........EventRegister.advapi32
fb3c0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
fb3e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
fb400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 76 65 6e 74 53 65 74 49 6e `.......d.....!.......EventSetIn
fb420 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 formation.advapi32.dll..advapi32
fb440 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fb460 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
fb480 1d 00 00 00 00 00 04 00 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 61 64 76 61 70 69 33 32 ........EventUnregister.advapi32
fb4a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
fb4c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
fb4e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 76 65 6e 74 57 72 69 74 65 `.......d.............EventWrite
fb500 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
fb520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
fb540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 76 ........`.......d.............Ev
fb560 65 6e 74 57 72 69 74 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 entWriteEx.advapi32.dll.advapi32
fb580 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fb5a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
fb5c0 1e 00 00 00 00 00 04 00 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 61 64 76 61 70 69 33 ........EventWriteString.advapi3
fb5e0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fb600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
fb620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 76 65 6e 74 57 72 69 74 65 `.......d.............EventWrite
fb640 54 72 61 6e 73 66 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 Transfer.advapi32.dll.advapi32.d
fb660 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fb680 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
fb6a0 00 00 00 00 04 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 61 64 76 61 ......FileEncryptionStatusA.adva
fb6c0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fb6e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
fb700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6c 65 45 6e ....`.......d.....#.......FileEn
fb720 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 cryptionStatusW.advapi32.dll..ad
fb740 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fb760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
fb780 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 61 d.............FindFirstFreeAce.a
fb7a0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fb7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
fb7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 6c 75 73 ......`.......d.............Flus
fb800 68 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 hTraceA.advapi32.dll..advapi32.d
fb820 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fb840 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
fb860 00 00 00 00 04 00 46 6c 75 73 68 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ......FlushTraceW.advapi32.dll..
fb880 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fb8a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
fb8c0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c ..d.....'.......FreeEncryptedFil
fb8e0 65 4d 65 74 61 64 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 eMetadata.advapi32.dll..advapi32
fb900 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fb920 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
fb940 2f 00 00 00 00 00 04 00 46 72 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 /.......FreeEncryptionCertificat
fb960 65 48 61 73 68 4c 69 73 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 eHashList.advapi32.dll..advapi32
fb980 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fb9a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
fb9c0 24 00 00 00 00 00 04 00 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 61 $.......FreeInheritedFromArray.a
fb9e0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fba00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
fba20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 46 72 65 65 ......`.......d.............Free
fba40 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Sid.advapi32.dll..advapi32.dll/.
fba60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fba80 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
fbaa0 04 00 47 65 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ..GetAce.advapi32.dll.advapi32.d
fbac0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fbae0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
fbb00 00 00 00 00 04 00 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 ......GetAclInformation.advapi32
fbb20 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
fbb40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
fbb60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 41 75 64 69 74 65 64 `.......d.....+.......GetAudited
fbb80 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c PermissionsFromAclA.advapi32.dll
fbba0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fbbc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
fbbe0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d ....d.....+.......GetAuditedPerm
fbc00 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 issionsFromAclW.advapi32.dll..ad
fbc20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fbc40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
fbc60 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c d.....".......GetCurrentHwProfil
fbc80 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eA.advapi32.dll.advapi32.dll/...
fbca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fbcc0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
fbce0 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c GetCurrentHwProfileW.advapi32.dl
fbd00 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
fbd20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....77........`...
fbd40 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 ....d.....9.......GetDynamicTime
fbd60 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 61 64 ZoneInformationEffectiveYears.ad
fbd80 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fbda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
fbdc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 45 ......`.......d.....(.......GetE
fbde0 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e ffectiveRightsFromAclA.advapi32.
fbe00 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
fbe20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
fbe40 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 45 66 66 65 63 74 69 76 65 ......d.....(.......GetEffective
fbe60 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 RightsFromAclW.advapi32.dll.adva
fbe80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fbea0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
fbec0 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 ....&.......GetEncryptedFileMeta
fbee0 64 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 data.advapi32.dll.advapi32.dll/.
fbf00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fbf20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
fbf40 04 00 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 ..GetEventLogInformation.advapi3
fbf60 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fbf80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
fbfa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 45 78 70 6c 69 63 69 `.......d.....(.......GetExplici
fbfc0 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 tEntriesFromAclA.advapi32.dll.ad
fbfe0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fc000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
fc020 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 d.....(.......GetExplicitEntries
fc040 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 FromAclW.advapi32.dll.advapi32.d
fc060 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fc080 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
fc0a0 00 00 00 00 04 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 61 64 76 61 70 69 33 32 2e ......GetFileSecurityA.advapi32.
fc0c0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
fc0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
fc100 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 53 65 63 75 72 ......d.............GetFileSecur
fc120 69 74 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ityW.advapi32.dll.advapi32.dll/.
fc140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fc160 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
fc180 04 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 61 64 76 61 70 69 33 32 ..GetInheritanceSourceA.advapi32
fc1a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
fc1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
fc1e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 49 6e 68 65 72 69 74 `.......d.....#.......GetInherit
fc200 61 6e 63 65 53 6f 75 72 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 anceSourceW.advapi32.dll..advapi
fc220 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fc240 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
fc260 00 00 25 00 00 00 00 00 04 00 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 ..%.......GetKernelObjectSecurit
fc280 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.advapi32.dll..advapi32.dll/...
fc2a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fc2c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
fc2e0 47 65 74 4c 65 6e 67 74 68 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 GetLengthSid.advapi32.dll.advapi
fc300 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fc320 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
fc340 00 00 2c 00 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 ..,.......GetLocalManagedApplica
fc360 74 69 6f 6e 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 tionData.advapi32.dll.advapi32.d
fc380 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fc3a0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
fc3c0 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e ......GetLocalManagedApplication
fc3e0 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.advapi32.dll..advapi32.dll/...
fc400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fc420 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
fc440 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 GetManagedApplicationCategories.
fc460 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
fc480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
fc4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 ........`.......d.....$.......Ge
fc4c0 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c tManagedApplications.advapi32.dl
fc4e0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
fc500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
fc520 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 ....d.....!.......GetMultipleTru
fc540 73 74 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c steeA.advapi32.dll..advapi32.dll
fc560 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fc580 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
fc5a0 00 00 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 ....GetMultipleTrusteeOperationA
fc5c0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
fc5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
fc600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 ........`.......d.....*.......Ge
fc620 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 57 00 61 64 76 61 70 tMultipleTrusteeOperationW.advap
fc640 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
fc660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
fc680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4d 75 6c 74 69 ..`.......d.....!.......GetMulti
fc6a0 70 6c 65 54 72 75 73 74 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 pleTrusteeW.advapi32.dll..advapi
fc6c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fc6e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
fc700 00 00 23 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 ..#.......GetNamedSecurityInfoA.
fc720 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
fc740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
fc760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 ........`.......d.....#.......Ge
fc780 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tNamedSecurityInfoW.advapi32.dll
fc7a0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fc7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
fc7e0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 ....d.....(.......GetNumberOfEve
fc800 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ntLogRecords.advapi32.dll.advapi
fc820 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fc840 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
fc860 00 00 25 00 00 00 00 00 04 00 47 65 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 ..%.......GetOldestEventLogRecor
fc880 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 d.advapi32.dll..advapi32.dll/...
fc8a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fc8c0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
fc8e0 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 GetPrivateObjectSecurity.advapi3
fc900 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fc920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
fc940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 `.......d.....*.......GetSecurit
fc960 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 yDescriptorControl.advapi32.dll.
fc980 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fc9a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
fc9c0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 ..d.....'.......GetSecurityDescr
fc9e0 69 70 74 6f 72 44 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 iptorDacl.advapi32.dll..advapi32
fca00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fca20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
fca40 28 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f (.......GetSecurityDescriptorGro
fca60 75 70 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 up.advapi32.dll.advapi32.dll/...
fca80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fcaa0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
fcac0 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4c 65 6e 67 74 68 00 61 64 76 61 GetSecurityDescriptorLength.adva
fcae0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fcb00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
fcb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 65 63 ....`.......d.....(.......GetSec
fcb40 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c urityDescriptorOwner.advapi32.dl
fcb60 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
fcb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
fcba0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 ....d.....,.......GetSecurityDes
fcbc0 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 criptorRMControl.advapi32.dll.ad
fcbe0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fcc00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
fcc20 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 d.....'.......GetSecurityDescrip
fcc40 74 6f 72 53 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 torSacl.advapi32.dll..advapi32.d
fcc60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fcc80 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
fcca0 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 ......GetSecurityInfo.advapi32.d
fccc0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fcce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
fcd00 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 44 69 ......d.....$.......GetServiceDi
fcd20 73 70 6c 61 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 splayNameA.advapi32.dll.advapi32
fcd40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fcd60 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
fcd80 24 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 61 $.......GetServiceDisplayNameW.a
fcda0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fcdc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
fcde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.............GetS
fce00 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 erviceKeyNameA.advapi32.dll.adva
fce20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fce40 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
fce60 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 61 ............GetServiceKeyNameW.a
fce80 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fcea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
fcec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.....'.......GetS
fcee0 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 idIdentifierAuthority.advapi32.d
fcf00 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fcf20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
fcf40 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 53 69 64 4c 65 6e 67 74 68 ......d.....".......GetSidLength
fcf60 52 65 71 75 69 72 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 Required.advapi32.dll.advapi32.d
fcf80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fcfa0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
fcfc0 00 00 00 00 04 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 00 61 64 76 61 70 69 33 ......GetSidSubAuthority.advapi3
fcfe0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fd000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
fd020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 53 69 64 53 75 62 41 `.......d.....%.......GetSidSubA
fd040 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 uthorityCount.advapi32.dll..adva
fd060 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fd080 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
fd0a0 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 00 61 ............GetThreadWaitChain.a
fd0c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fd0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
fd100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.....!.......GetT
fd120 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 okenInformation.advapi32.dll..ad
fd140 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fd160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
fd180 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 d.....!.......GetTraceEnableFlag
fd1a0 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.advapi32.dll..advapi32.dll/...
fd1c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fd1e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
fd200 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c GetTraceEnableLevel.advapi32.dll
fd220 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fd240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
fd260 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 ....d.....".......GetTraceLogger
fd280 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c Handle.advapi32.dll.advapi32.dll
fd2a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fd2c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
fd2e0 00 00 04 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ....GetTrusteeFormA.advapi32.dll
fd300 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fd320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
fd340 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d ....d.............GetTrusteeForm
fd360 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
fd380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fd3a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
fd3c0 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 GetTrusteeNameA.advapi32.dll..ad
fd3e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fd400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
fd420 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 61 64 d.............GetTrusteeNameW.ad
fd440 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fd460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
fd480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
fd4a0 72 75 73 74 65 65 54 79 70 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 rusteeTypeA.advapi32.dll..advapi
fd4c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fd4e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
fd500 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 57 00 61 64 76 61 70 69 ..........GetTrusteeTypeW.advapi
fd520 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fd540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
fd560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4e ..`.......d.............GetUserN
fd580 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ameA.advapi32.dll.advapi32.dll/.
fd5a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fd5c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
fd5e0 04 00 47 65 74 55 73 65 72 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..GetUserNameW.advapi32.dll.adva
fd600 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fd620 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
fd640 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d ....(.......GetWindowsAccountDom
fd660 61 69 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ainSid.advapi32.dll.advapi32.dll
fd680 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fd6a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
fd6c0 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 61 64 ....ImpersonateAnonymousToken.ad
fd6e0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fd700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
fd720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6d 70 65 ......`.......d.....%.......Impe
fd740 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c rsonateLoggedOnUser.advapi32.dll
fd760 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fd780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
fd7a0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d ....d.....(.......ImpersonateNam
fd7c0 65 64 50 69 70 65 43 6c 69 65 6e 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 edPipeClient.advapi32.dll.advapi
fd7e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fd800 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
fd820 00 00 1d 00 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 61 64 76 61 70 69 ..........ImpersonateSelf.advapi
fd840 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fd860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
fd880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 ..`.......d.............Initiali
fd8a0 7a 65 41 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c zeAcl.advapi32.dll..advapi32.dll
fd8c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fd8e0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
fd900 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 ....InitializeSecurityDescriptor
fd920 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
fd940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
fd960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e ........`.......d.............In
fd980 69 74 69 61 6c 69 7a 65 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 itializeSid.advapi32.dll..advapi
fd9a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fd9c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
fd9e0 00 00 1f 00 00 00 00 00 04 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 41 00 61 64 76 61 ..........InitiateShutdownA.adva
fda00 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fda20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
fda40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 69 74 69 61 ....`.......d.............Initia
fda60 74 65 53 68 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 teShutdownW.advapi32.dll..advapi
fda80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fdaa0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
fdac0 00 00 25 00 00 00 00 00 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e ..%.......InitiateSystemShutdown
fdae0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
fdb00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fdb20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
fdb40 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 61 64 76 61 70 69 InitiateSystemShutdownExA.advapi
fdb60 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fdb80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
fdba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 69 61 74 65 ..`.......d.....'.......Initiate
fdbc0 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a SystemShutdownExW.advapi32.dll..
fdbe0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fdc00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
fdc20 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 ..d.....%.......InitiateSystemSh
fdc40 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 utdownW.advapi32.dll..advapi32.d
fdc60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fdc80 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
fdca0 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 61 64 76 61 70 69 33 ......InstallApplication.advapi3
fdcc0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fdce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
fdd00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 54 65 78 74 55 6e 69 63 `.......d.............IsTextUnic
fdd20 6f 64 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ode.advapi32.dll..advapi32.dll/.
fdd40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fdd60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
fdd80 04 00 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..IsTokenRestricted.advapi32.dll
fdda0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fddc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
fdde0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 ....d.............IsTokenUntrust
fde00 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ed.advapi32.dll.advapi32.dll/...
fde20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fde40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
fde60 49 73 56 61 6c 69 64 41 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 IsValidAcl.advapi32.dll.advapi32
fde80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fdea0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
fdec0 27 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f '.......IsValidSecurityDescripto
fdee0 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 r.advapi32.dll..advapi32.dll/...
fdf00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fdf20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
fdf40 49 73 56 61 6c 69 64 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 IsValidSid.advapi32.dll.advapi32
fdf60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fdf80 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
fdfa0 1c 00 00 00 00 00 04 00 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e ........IsWellKnownSid.advapi32.
fdfc0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
fdfe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
fe000 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4c 6f 63 6b 53 65 72 76 69 63 65 44 ......d.....!.......LockServiceD
fe020 61 74 61 62 61 73 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 atabase.advapi32.dll..advapi32.d
fe040 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fe060 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
fe080 00 00 00 00 04 00 4c 6f 67 6f 6e 55 73 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ......LogonUserA.advapi32.dll.ad
fe0a0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fe0c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
fe0e0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 61 64 76 61 70 d.............LogonUserExA.advap
fe100 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
fe120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
fe140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 67 6f 6e 55 73 65 ..`.......d.............LogonUse
fe160 72 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rExW.advapi32.dll.advapi32.dll/.
fe180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fe1a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
fe1c0 04 00 4c 6f 67 6f 6e 55 73 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ..LogonUserW.advapi32.dll.advapi
fe1e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fe200 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
fe220 00 00 20 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 61 64 76 ..........LookupAccountNameA.adv
fe240 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
fe260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
fe280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 ....`.......d.............Lookup
fe2a0 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 AccountNameW.advapi32.dll.advapi
fe2c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fe2e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
fe300 00 00 1f 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 61 64 76 61 ..........LookupAccountSidA.adva
fe320 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fe340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
fe360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 ....`.......d.............Lookup
fe380 41 63 63 6f 75 6e 74 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 AccountSidW.advapi32.dll..advapi
fe3a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fe3c0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
fe3e0 00 00 29 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 ..).......LookupPrivilegeDisplay
fe400 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c NameA.advapi32.dll..advapi32.dll
fe420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fe440 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
fe460 00 00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 ....LookupPrivilegeDisplayNameW.
fe480 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
fe4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
fe4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4c 6f ........`.......d.....".......Lo
fe4e0 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 okupPrivilegeNameA.advapi32.dll.
fe500 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fe520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
fe540 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e ..d.....".......LookupPrivilegeN
fe560 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ameW.advapi32.dll.advapi32.dll/.
fe580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fe5a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
fe5c0 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 ..LookupPrivilegeValueA.advapi32
fe5e0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
fe600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
fe620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 `.......d.....#.......LookupPriv
fe640 69 6c 65 67 65 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ilegeValueW.advapi32.dll..advapi
fe660 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fe680 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
fe6a0 00 00 2c 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 ..,.......LookupSecurityDescript
fe6c0 6f 72 50 61 72 74 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 orPartsA.advapi32.dll.advapi32.d
fe6e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fe700 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
fe720 00 00 00 00 04 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 ......LookupSecurityDescriptorPa
fe740 72 74 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rtsW.advapi32.dll.advapi32.dll/.
fe760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fe780 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
fe7a0 04 00 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 61 64 76 61 70 69 33 32 2e 64 ..LsaAddAccountRights.advapi32.d
fe7c0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fe7e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
fe800 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4c 73 61 43 6c 6f 73 65 00 61 64 76 ......d.............LsaClose.adv
fe820 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
fe840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
fe860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4c 73 61 43 72 65 ....`.......d.....&.......LsaCre
fe880 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ateTrustedDomainEx.advapi32.dll.
fe8a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fe8c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
fe8e0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 ..d.....$.......LsaDeleteTrusted
fe900 44 6f 6d 61 69 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c Domain.advapi32.dll.advapi32.dll
fe920 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fe940 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
fe960 00 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 61 64 ....LsaEnumerateAccountRights.ad
fe980 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fe9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
fe9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4c 73 61 45 ......`.......d...../.......LsaE
fe9e0 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 74 00 61 64 numerateAccountsWithUserRight.ad
fea00 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fea20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
fea40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4c 73 61 45 ......`.......d.....(.......LsaE
fea60 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 00 61 64 76 61 70 69 33 32 2e numerateTrustedDomains.advapi32.
fea80 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
feaa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
feac0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 ......d.....*.......LsaEnumerate
feae0 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 TrustedDomainsEx.advapi32.dll.ad
feb00 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
feb20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
feb40 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 00 61 64 76 61 d.............LsaFreeMemory.adva
feb60 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
feb80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
feba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4c 73 61 47 65 74 ....`.......d.....!.......LsaGet
febc0 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 AppliedCAPIDs.advapi32.dll..adva
febe0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fec00 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
fec20 00 00 00 00 1c 00 00 00 00 00 04 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 00 61 64 76 61 70 ............LsaLookupNames.advap
fec40 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
fec60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
fec80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4c 73 61 4c 6f 6f 6b 75 ..`.......d.............LsaLooku
feca0 70 4e 61 6d 65 73 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 pNames2.advapi32.dll..advapi32.d
fecc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fece0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
fed00 00 00 00 00 04 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ......LsaLookupSids.advapi32.dll
fed20 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fed40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
fed60 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 ....d.............LsaLookupSids2
fed80 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
feda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
fedc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4c 73 ........`.......d.....#.......Ls
fede0 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c aNtStatusToWinError.advapi32.dll
fee00 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fee20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
fee40 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 ....d.............LsaOpenPolicy.
fee60 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
fee80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
feea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4c 73 ........`.......d.....(.......Ls
feec0 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 61 64 76 61 70 69 33 aOpenTrustedDomainByName.advapi3
feee0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fef00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
fef20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4c 73 61 51 75 65 72 79 43 41 `.......d.............LsaQueryCA
fef40 50 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Ps.advapi32.dll.advapi32.dll/...
fef60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fef80 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
fefa0 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 LsaQueryDomainInformationPolicy.
fefc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
fefe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
ff000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4c 73 ........`.......d.....,.......Ls
ff020 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 aQueryForestTrustInformation.adv
ff040 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
ff060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
ff080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4c 73 61 51 75 65 ....`.......d.....'.......LsaQue
ff0a0 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ryInformationPolicy.advapi32.dll
ff0c0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
ff0e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
ff100 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 ....d.....'.......LsaQueryTruste
ff120 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 dDomainInfo.advapi32.dll..advapi
ff140 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
ff160 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
ff180 00 00 2d 00 00 00 00 00 04 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 ..-.......LsaQueryTrustedDomainI
ff1a0 6e 66 6f 42 79 4e 61 6d 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 nfoByName.advapi32.dll..advapi32
ff1c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
ff1e0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
ff200 24 00 00 00 00 00 04 00 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 61 $.......LsaRemoveAccountRights.a
ff220 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
ff240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
ff260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4c 73 61 52 ......`.......d.....$.......LsaR
ff280 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 etrievePrivateData.advapi32.dll.
ff2a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
ff2c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
ff2e0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4c 73 61 53 65 74 43 41 50 73 00 61 64 76 61 70 ..d.............LsaSetCAPs.advap
ff300 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
ff320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
ff340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4c 73 61 53 65 74 44 6f ..`.......d.....+.......LsaSetDo
ff360 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 mainInformationPolicy.advapi32.d
ff380 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
ff3a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
ff3c0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4c 73 61 53 65 74 46 6f 72 65 73 74 ......d.....*.......LsaSetForest
ff3e0 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 TrustInformation.advapi32.dll.ad
ff400 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
ff420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
ff440 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4c 73 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 d.....%.......LsaSetInformationP
ff460 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c olicy.advapi32.dll..advapi32.dll
ff480 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
ff4a0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
ff4c0 00 00 04 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d ....LsaSetTrustedDomainInfoByNam
ff4e0 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 e.advapi32.dll..advapi32.dll/...
ff500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
ff520 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
ff540 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 LsaSetTrustedDomainInformation.a
ff560 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
ff580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
ff5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4c 73 61 53 ......`.......d.....!.......LsaS
ff5c0 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 torePrivateData.advapi32.dll..ad
ff5e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
ff600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
ff620 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 d.....%.......MSChapSrvChangePas
ff640 73 77 6f 72 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c sword.advapi32.dll..advapi32.dll
ff660 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
ff680 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
ff6a0 00 00 04 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 61 64 76 ....MSChapSrvChangePassword2.adv
ff6c0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
ff6e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
ff700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 61 6b 65 41 62 ....`.......d.............MakeAb
ff720 73 6f 6c 75 74 65 53 44 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 soluteSD.advapi32.dll.advapi32.d
ff740 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
ff760 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
ff780 00 00 00 00 04 00 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 61 64 76 61 70 69 33 ......MakeSelfRelativeSD.advapi3
ff7a0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
ff7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
ff7e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 61 70 47 65 6e 65 72 69 63 `.......d.............MapGeneric
ff800 4d 61 73 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Mask.advapi32.dll.advapi32.dll/.
ff820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
ff840 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
ff860 04 00 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 69 67 53 74 61 74 75 73 00 61 64 76 61 70 69 33 ..NotifyBootConfigStatus.advapi3
ff880 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
ff8a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
ff8c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 6f 74 69 66 79 43 68 61 6e `.......d.....".......NotifyChan
ff8e0 67 65 45 76 65 6e 74 4c 6f 67 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 geEventLog.advapi32.dll.advapi32
ff900 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
ff920 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
ff940 28 00 00 00 00 00 04 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 (.......NotifyServiceStatusChang
ff960 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eA.advapi32.dll.advapi32.dll/...
ff980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
ff9a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
ff9c0 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 61 64 76 61 70 NotifyServiceStatusChangeW.advap
ff9e0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
ffa00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
ffa20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4f 62 6a 65 63 74 43 6c ..`.......d.....$.......ObjectCl
ffa40 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 oseAuditAlarmA.advapi32.dll.adva
ffa60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
ffa80 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
ffaa0 00 00 00 00 24 00 00 00 00 00 04 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 ....$.......ObjectCloseAuditAlar
ffac0 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 mW.advapi32.dll.advapi32.dll/...
ffae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
ffb00 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
ffb20 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 ObjectDeleteAuditAlarmA.advapi32
ffb40 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
ffb60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
ffb80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4f 62 6a 65 63 74 44 65 6c 65 `.......d.....%.......ObjectDele
ffba0 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 teAuditAlarmW.advapi32.dll..adva
ffbc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
ffbe0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
ffc00 00 00 00 00 23 00 00 00 00 00 04 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d ....#.......ObjectOpenAuditAlarm
ffc20 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
ffc40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
ffc60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
ffc80 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 ObjectOpenAuditAlarmW.advapi32.d
ffca0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
ffcc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
ffce0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4f 62 6a 65 63 74 50 72 69 76 69 6c ......d.....(.......ObjectPrivil
ffd00 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 egeAuditAlarmA.advapi32.dll.adva
ffd20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
ffd40 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
ffd60 00 00 00 00 28 00 00 00 00 00 04 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 ....(.......ObjectPrivilegeAudit
ffd80 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c AlarmW.advapi32.dll.advapi32.dll
ffda0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
ffdc0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
ffde0 00 00 04 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 ....OpenBackupEventLogA.advapi32
ffe00 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
ffe20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
ffe40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4f 70 65 6e 42 61 63 6b 75 70 `.......d.....!.......OpenBackup
ffe60 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 EventLogW.advapi32.dll..advapi32
ffe80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
ffea0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
ffec0 23 00 00 00 00 00 04 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 61 64 #.......OpenEncryptedFileRawA.ad
ffee0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fff00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
fff20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.....#.......Open
fff40 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a EncryptedFileRawW.advapi32.dll..
fff60 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fff80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
fffa0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 61 64 ..d.............OpenEventLogA.ad
fffc0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fffe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
100000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.............Open
100020 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 EventLogW.advapi32.dll..advapi32
100040 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
100060 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
100080 1e 00 00 00 00 00 04 00 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 ........OpenProcessToken.advapi3
1000a0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
1000c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1000e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 53 43 4d 61 6e 61 `.......d.............OpenSCMana
100100 67 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 gerA.advapi32.dll.advapi32.dll/.
100120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
100140 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
100160 04 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..OpenSCManagerW.advapi32.dll.ad
100180 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
1001a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1001c0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 53 65 72 76 69 63 65 41 00 61 64 76 61 70 d.............OpenServiceA.advap
1001e0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
100200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
100220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 53 65 72 76 ..`.......d.............OpenServ
100240 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 iceW.advapi32.dll.advapi32.dll/.
100260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
100280 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1002a0 04 00 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..OpenThreadToken.advapi32.dll..
1002c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1002e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
100300 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 ..d.....(.......OpenThreadWaitCh
100320 61 69 6e 53 65 73 73 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ainSession.advapi32.dll.advapi32
100340 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
100360 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
100380 18 00 00 00 00 00 04 00 4f 70 65 6e 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ........OpenTraceA.advapi32.dll.
1003a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1003c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1003e0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 54 72 61 63 65 57 00 61 64 76 61 70 ..d.............OpenTraceW.advap
100400 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
100420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
100440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 72 61 74 69 6f ..`.......d.............Operatio
100460 6e 45 6e 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 nEnd.advapi32.dll.advapi32.dll/.
100480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1004a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1004c0 04 00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..OperationStart.advapi32.dll.ad
1004e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
100500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
100520 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 61 64 d.............PerfAddCounters.ad
100540 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
100560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
100580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 72 66 ......`.......d.....".......Perf
1005a0 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 CloseQueryHandle.advapi32.dll.ad
1005c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
1005e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
100600 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 d.............PerfCreateInstance
100620 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
100640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
100660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 65 ........`.......d.....,.......Pe
100680 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 rfDecrementULongCounterValue.adv
1006a0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
1006c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
1006e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 50 65 72 66 44 65 ....`.......d.....0.......PerfDe
100700 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 crementULongLongCounterValue.adv
100720 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
100740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
100760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 72 66 44 65 ....`.......d.............PerfDe
100780 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 leteCounters.advapi32.dll.advapi
1007a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1007c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1007e0 00 00 20 00 00 00 00 00 04 00 50 65 72 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 61 64 76 ..........PerfDeleteInstance.adv
100800 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
100820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
100840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 65 72 66 45 6e ....`.......d.....%.......PerfEn
100860 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a umerateCounterSet.advapi32.dll..
100880 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1008a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
1008c0 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 ..d.............PerfEnumerateCou
1008e0 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 nterSetInstances.advapi32.dll.ad
100900 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
100920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
100940 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 d.....,.......PerfIncrementULong
100960 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 CounterValue.advapi32.dll.advapi
100980 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1009a0 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
1009c0 00 00 30 00 00 00 00 00 04 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 ..0.......PerfIncrementULongLong
1009e0 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 CounterValue.advapi32.dll.advapi
100a00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
100a20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
100a40 00 00 21 00 00 00 00 00 04 00 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 61 64 ..!.......PerfOpenQueryHandle.ad
100a60 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
100a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
100aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 72 66 ......`.......d.....".......Perf
100ac0 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 QueryCounterData.advapi32.dll.ad
100ae0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
100b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
100b20 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e d.....".......PerfQueryCounterIn
100b40 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 fo.advapi32.dll.advapi32.dll/...
100b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
100b80 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
100ba0 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 PerfQueryCounterSetRegistrationI
100bc0 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 nfo.advapi32.dll..advapi32.dll/.
100be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
100c00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
100c20 04 00 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..PerfQueryInstance.advapi32.dll
100c40 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
100c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
100c80 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 ....d.....$.......PerfSetCounter
100ca0 52 65 66 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 RefValue.advapi32.dll.advapi32.d
100cc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
100ce0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
100d00 00 00 00 00 04 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 61 64 76 61 ......PerfSetCounterSetInfo.adva
100d20 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
100d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
100d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 65 72 66 53 65 ....`.......d.....&.......PerfSe
100d80 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 tULongCounterValue.advapi32.dll.
100da0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
100dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
100de0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f 6e 67 ..d.....*.......PerfSetULongLong
100e00 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 CounterValue.advapi32.dll.advapi
100e20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
100e40 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
100e60 00 00 1f 00 00 00 00 00 04 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 61 64 76 61 ..........PerfStartProvider.adva
100e80 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
100ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
100ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 65 72 66 53 74 ....`.......d.....!.......PerfSt
100ee0 61 72 74 50 72 6f 76 69 64 65 72 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 artProviderEx.advapi32.dll..adva
100f00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
100f20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
100f40 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 61 64 76 ............PerfStopProvider.adv
100f60 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
100f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
100fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 72 69 76 69 6c ....`.......d.............Privil
100fc0 65 67 65 43 68 65 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 egeCheck.advapi32.dll.advapi32.d
100fe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
101000 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
101020 00 00 00 00 04 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 ......PrivilegedServiceAuditAlar
101040 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 mA.advapi32.dll.advapi32.dll/...
101060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
101080 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1010a0 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 PrivilegedServiceAuditAlarmW.adv
1010c0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
1010e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
101100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 72 6f 63 65 73 ....`.......d.............Proces
101120 73 54 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c sTrace.advapi32.dll.advapi32.dll
101140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
101160 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
101180 00 00 04 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ....QueryAllTracesA.advapi32.dll
1011a0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
1011c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1011e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 ....d.............QueryAllTraces
101200 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
101220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
101240 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
101260 51 75 65 72 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 QueryRecoveryAgentsOnEncryptedFi
101280 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 le.advapi32.dll.advapi32.dll/...
1012a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1012c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1012e0 51 75 65 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 61 64 76 61 70 69 33 32 QuerySecurityAccessMask.advapi32
101300 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
101320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
101340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 `.......d.....".......QueryServi
101360 63 65 43 6f 6e 66 69 67 32 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ceConfig2A.advapi32.dll.advapi32
101380 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1013a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
1013c0 22 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 61 64 76 ".......QueryServiceConfig2W.adv
1013e0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
101400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
101420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 51 75 65 72 79 53 ....`.......d.....!.......QueryS
101440 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 erviceConfigA.advapi32.dll..adva
101460 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
101480 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1014a0 00 00 00 00 21 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 ....!.......QueryServiceConfigW.
1014c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
1014e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
101500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 51 75 ........`.......d.....,.......Qu
101520 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 eryServiceDynamicInformation.adv
101540 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
101560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
101580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 51 75 65 72 79 53 ....`.......d.....%.......QueryS
1015a0 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a erviceLockStatusA.advapi32.dll..
1015c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1015e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
101600 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b ..d.....%.......QueryServiceLock
101620 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 StatusW.advapi32.dll..advapi32.d
101640 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
101660 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
101680 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 ......QueryServiceObjectSecurity
1016a0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
1016c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1016e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 51 75 ........`.......d.............Qu
101700 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 eryServiceStatus.advapi32.dll.ad
101720 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
101740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
101760 64 86 00 00 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 d.....".......QueryServiceStatus
101780 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Ex.advapi32.dll.advapi32.dll/...
1017a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1017c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1017e0 51 75 65 72 79 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 QueryTraceA.advapi32.dll..advapi
101800 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
101820 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
101840 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 ..(.......QueryTraceProcessingHa
101860 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ndle.advapi32.dll.advapi32.dll/.
101880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1018a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1018c0 04 00 51 75 65 72 79 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ..QueryTraceW.advapi32.dll..adva
1018e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
101900 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
101920 00 00 00 00 27 00 00 00 00 00 04 00 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 ....'.......QueryUsersOnEncrypte
101940 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c dFile.advapi32.dll..advapi32.dll
101960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
101980 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1019a0 00 00 04 00 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 61 64 76 61 70 69 33 ....ReadEncryptedFileRaw.advapi3
1019c0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
1019e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
101a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 61 64 45 76 65 6e 74 4c `.......d.............ReadEventL
101a20 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ogA.advapi32.dll..advapi32.dll/.
101a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
101a60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
101a80 04 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..ReadEventLogW.advapi32.dll..ad
101aa0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
101ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
101ae0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 43 6c 6f 73 65 4b 65 79 00 61 64 76 61 70 69 d.............RegCloseKey.advapi
101b00 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
101b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
101b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 43 6f 6e 6e 65 ..`.......d.....!.......RegConne
101b60 63 74 52 65 67 69 73 74 72 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ctRegistryA.advapi32.dll..advapi
101b80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
101ba0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
101bc0 00 00 23 00 00 00 00 00 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 41 00 ..#.......RegConnectRegistryExA.
101be0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
101c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
101c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 ........`.......d.....#.......Re
101c40 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c gConnectRegistryExW.advapi32.dll
101c60 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
101c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
101ca0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 ....d.....!.......RegConnectRegi
101cc0 73 74 72 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c stryW.advapi32.dll..advapi32.dll
101ce0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
101d00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
101d20 00 00 04 00 52 65 67 43 6f 70 79 54 72 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ....RegCopyTreeA.advapi32.dll.ad
101d40 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
101d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
101d80 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 43 6f 70 79 54 72 65 65 57 00 61 64 76 61 70 d.............RegCopyTreeW.advap
101da0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
101dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
101de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 43 72 65 61 74 ..`.......d.............RegCreat
101e00 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c eKeyA.advapi32.dll..advapi32.dll
101e20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
101e40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
101e60 00 00 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ....RegCreateKeyExA.advapi32.dll
101e80 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
101ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
101ec0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 ....d.............RegCreateKeyEx
101ee0 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
101f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
101f20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
101f40 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 61 64 76 61 70 69 33 32 RegCreateKeyTransactedA.advapi32
101f60 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
101f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
101fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 67 43 72 65 61 74 65 4b `.......d.....%.......RegCreateK
101fc0 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 eyTransactedW.advapi32.dll..adva
101fe0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
102000 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
102020 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 61 64 76 61 70 69 ............RegCreateKeyW.advapi
102040 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
102060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
102080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 ..`.......d.............RegDelet
1020a0 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c eKeyA.advapi32.dll..advapi32.dll
1020c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1020e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
102100 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ....RegDeleteKeyExA.advapi32.dll
102120 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
102140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
102160 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 ....d.............RegDeleteKeyEx
102180 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1021a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1021c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1021e0 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 61 64 76 61 70 69 33 32 RegDeleteKeyTransactedA.advapi32
102200 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
102220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
102240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b `.......d.....%.......RegDeleteK
102260 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 eyTransactedW.advapi32.dll..adva
102280 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
1022a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1022c0 00 00 00 00 20 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 41 00 61 ............RegDeleteKeyValueA.a
1022e0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
102300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
102320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 67 44 ......`.......d.............RegD
102340 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 eleteKeyValueW.advapi32.dll.adva
102360 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
102380 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1023a0 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 61 64 76 61 70 69 ............RegDeleteKeyW.advapi
1023c0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
1023e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
102400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 ..`.......d.............RegDelet
102420 65 54 72 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c eTreeA.advapi32.dll.advapi32.dll
102440 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
102460 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
102480 00 00 04 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....RegDeleteTreeW.advapi32.dll.
1024a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1024c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1024e0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 ..d.............RegDeleteValueA.
102500 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
102520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
102540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
102560 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 gDeleteValueW.advapi32.dll..adva
102580 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
1025a0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
1025c0 00 00 00 00 27 00 00 00 00 00 04 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 ....'.......RegDisablePredefined
1025e0 43 61 63 68 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c Cache.advapi32.dll..advapi32.dll
102600 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
102620 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
102640 00 00 04 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 ....RegDisablePredefinedCacheEx.
102660 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
102680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1026a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 ........`.......d.....%.......Re
1026c0 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 gDisableReflectionKey.advapi32.d
1026e0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
102700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
102720 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 67 45 6e 61 62 6c 65 52 65 66 ......d.....$.......RegEnableRef
102740 6c 65 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 lectionKey.advapi32.dll.advapi32
102760 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
102780 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
1027a0 19 00 00 00 00 00 04 00 52 65 67 45 6e 75 6d 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ........RegEnumKeyA.advapi32.dll
1027c0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
1027e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
102800 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 ....d.............RegEnumKeyExA.
102820 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
102840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
102860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
102880 67 45 6e 75 6d 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 gEnumKeyExW.advapi32.dll..advapi
1028a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1028c0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1028e0 00 00 19 00 00 00 00 00 04 00 52 65 67 45 6e 75 6d 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 ..........RegEnumKeyW.advapi32.d
102900 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
102920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
102940 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 ......d.............RegEnumValue
102960 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
102980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1029a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1029c0 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 RegEnumValueW.advapi32.dll..adva
1029e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
102a00 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
102a20 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 46 6c 75 73 68 4b 65 79 00 61 64 76 61 70 69 33 32 ............RegFlushKey.advapi32
102a40 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
102a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
102a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 67 47 65 74 4b 65 79 53 `.......d.............RegGetKeyS
102aa0 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ecurity.advapi32.dll..advapi32.d
102ac0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
102ae0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
102b00 00 00 00 00 04 00 52 65 67 47 65 74 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ......RegGetValueA.advapi32.dll.
102b20 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
102b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
102b60 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 61 64 76 ..d.............RegGetValueW.adv
102b80 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
102ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
102bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 4c 6f 61 ....`.......d.............RegLoa
102be0 64 41 70 70 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 dAppKeyA.advapi32.dll.advapi32.d
102c00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
102c20 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
102c40 00 00 00 00 04 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c ......RegLoadAppKeyW.advapi32.dl
102c60 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
102c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
102ca0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 4c 6f 61 64 4b 65 79 41 00 61 64 ....d.............RegLoadKeyA.ad
102cc0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
102ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
102d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 4c ......`.......d.............RegL
102d20 6f 61 64 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 oadKeyW.advapi32.dll..advapi32.d
102d40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
102d60 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
102d80 00 00 00 00 04 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 61 64 76 61 70 69 33 32 ......RegLoadMUIStringA.advapi32
102da0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
102dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
102de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 67 4c 6f 61 64 4d 55 49 `.......d.............RegLoadMUI
102e00 53 74 72 69 6e 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 StringW.advapi32.dll..advapi32.d
102e20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
102e40 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
102e60 00 00 00 00 04 00 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 61 64 ......RegNotifyChangeKeyValue.ad
102e80 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
102ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
102ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 67 4f ......`.......d.............RegO
102ee0 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 penCurrentUser.advapi32.dll.adva
102f00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
102f20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
102f40 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 4b 65 79 41 00 61 64 76 61 70 69 33 32 ............RegOpenKeyA.advapi32
102f60 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
102f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
102fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 4b 65 79 `.......d.............RegOpenKey
102fc0 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExA.advapi32.dll..advapi32.dll/.
102fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
103000 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
103020 04 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..RegOpenKeyExW.advapi32.dll..ad
103040 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
103060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
103080 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 d.....#.......RegOpenKeyTransact
1030a0 65 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 edA.advapi32.dll..advapi32.dll/.
1030c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1030e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
103100 04 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 ..RegOpenKeyTransactedW.advapi32
103120 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
103140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
103160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 4b 65 79 `.......d.............RegOpenKey
103180 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1031a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1031c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1031e0 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f 6f 74 00 61 64 76 61 70 69 33 32 2e RegOpenUserClassesRoot.advapi32.
103200 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
103220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
103240 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 4f 76 65 72 72 69 64 65 50 ......d.....".......RegOverrideP
103260 72 65 64 65 66 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 redefKey.advapi32.dll.advapi32.d
103280 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1032a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1032c0 00 00 00 00 04 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e ......RegQueryInfoKeyA.advapi32.
1032e0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
103300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
103320 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 49 6e 66 6f ......d.............RegQueryInfo
103340 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 KeyW.advapi32.dll.advapi32.dll/.
103360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
103380 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1033a0 04 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 61 64 76 61 70 69 ..RegQueryMultipleValuesA.advapi
1033c0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
1033e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
103400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 ..`.......d.....%.......RegQuery
103420 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 MultipleValuesW.advapi32.dll..ad
103440 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
103460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
103480 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e d.....#.......RegQueryReflection
1034a0 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Key.advapi32.dll..advapi32.dll/.
1034c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1034e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
103500 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..RegQueryValueA.advapi32.dll.ad
103520 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
103540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
103560 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 61 d.............RegQueryValueExA.a
103580 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
1035a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1035c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 67 51 ......`.......d.............RegQ
1035e0 75 65 72 79 56 61 6c 75 65 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ueryValueExW.advapi32.dll.advapi
103600 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
103620 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
103640 00 00 1c 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 ..........RegQueryValueW.advapi3
103660 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
103680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1036a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 52 65 6e 61 6d 65 4b `.......d.............RegRenameK
1036c0 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ey.advapi32.dll.advapi32.dll/...
1036e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
103700 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
103720 52 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 RegReplaceKeyA.advapi32.dll.adva
103740 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
103760 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
103780 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 61 64 76 61 70 ............RegReplaceKeyW.advap
1037a0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
1037c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1037e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 52 65 73 74 6f ..`.......d.............RegResto
103800 72 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c reKeyA.advapi32.dll.advapi32.dll
103820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
103840 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
103860 00 00 04 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....RegRestoreKeyW.advapi32.dll.
103880 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1038a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1038c0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 53 61 76 65 4b 65 79 41 00 61 64 76 61 ..d.............RegSaveKeyA.adva
1038e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
103900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
103920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 53 61 76 ....`.......d.............RegSav
103940 65 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 eKeyExA.advapi32.dll..advapi32.d
103960 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
103980 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1039a0 00 00 00 00 04 00 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ......RegSaveKeyExW.advapi32.dll
1039c0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
1039e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
103a00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 53 61 76 65 4b 65 79 57 00 61 64 ....d.............RegSaveKeyW.ad
103a20 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
103a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
103a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 67 53 ......`.......d.............RegS
103a80 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 etKeySecurity.advapi32.dll..adva
103aa0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
103ac0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
103ae0 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 41 00 61 64 76 61 ............RegSetKeyValueA.adva
103b00 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
103b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
103b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 53 65 74 ....`.......d.............RegSet
103b60 4b 65 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 KeyValueW.advapi32.dll..advapi32
103b80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
103ba0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
103bc0 1a 00 00 00 00 00 04 00 52 65 67 53 65 74 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c ........RegSetValueA.advapi32.dl
103be0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
103c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
103c20 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 ....d.............RegSetValueExA
103c40 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
103c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
103c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
103ca0 67 53 65 74 56 61 6c 75 65 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 gSetValueExW.advapi32.dll.advapi
103cc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
103ce0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
103d00 00 00 1a 00 00 00 00 00 04 00 52 65 67 53 65 74 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e ..........RegSetValueW.advapi32.
103d20 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
103d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
103d60 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 ......d.............RegUnLoadKey
103d80 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
103da0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
103dc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
103de0 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 RegUnLoadKeyW.advapi32.dll..adva
103e00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
103e20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
103e40 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 ....".......RegisterEventSourceA
103e60 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
103e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
103ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 ........`.......d.....".......Re
103ec0 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 gisterEventSourceW.advapi32.dll.
103ee0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
103f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
103f20 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 ..d.....).......RegisterServiceC
103f40 74 72 6c 48 61 6e 64 6c 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 trlHandlerA.advapi32.dll..advapi
103f60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
103f80 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
103fa0 00 00 2b 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e ..+.......RegisterServiceCtrlHan
103fc0 64 6c 65 72 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 dlerExA.advapi32.dll..advapi32.d
103fe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
104000 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
104020 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 ......RegisterServiceCtrlHandler
104040 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExW.advapi32.dll..advapi32.dll/.
104060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
104080 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1040a0 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 61 64 ..RegisterServiceCtrlHandlerW.ad
1040c0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
1040e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
104100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 69 ......`.......d.....!.......Regi
104120 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 sterTraceGuidsA.advapi32.dll..ad
104140 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
104160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
104180 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 d.....!.......RegisterTraceGuids
1041a0 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1041c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1041e0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
104200 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 61 64 76 RegisterWaitChainCOMCallback.adv
104220 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
104240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
104260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 6d 6f 76 65 ....`.......d.....!.......Remove
104280 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 TraceCallback.advapi32.dll..adva
1042a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
1042c0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
1042e0 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 ....*.......RemoveUsersFromEncry
104300 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ptedFile.advapi32.dll.advapi32.d
104320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
104340 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
104360 00 00 00 00 04 00 52 65 70 6f 72 74 45 76 65 6e 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ......ReportEventA.advapi32.dll.
104380 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1043a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1043c0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 70 6f 72 74 45 76 65 6e 74 57 00 61 64 76 ..d.............ReportEventW.adv
1043e0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
104400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
104420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 76 65 72 74 ....`.......d.............Revert
104440 54 6f 53 65 6c 66 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ToSelf.advapi32.dll.advapi32.dll
104460 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
104480 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1044a0 00 00 04 00 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ....SaferCloseLevel.advapi32.dll
1044c0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
1044e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
104500 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f ....d.....(.......SaferComputeTo
104520 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 kenFromLevel.advapi32.dll.advapi
104540 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
104560 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
104580 00 00 1e 00 00 00 00 00 04 00 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 61 64 76 61 70 ..........SaferCreateLevel.advap
1045a0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
1045c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1045e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 61 66 65 72 47 65 74 ..`.......d.....&.......SaferGet
104600 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 LevelInformation.advapi32.dll.ad
104620 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
104640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
104660 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f d.....'.......SaferGetPolicyInfo
104680 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 rmation.advapi32.dll..advapi32.d
1046a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1046c0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1046e0 00 00 00 00 04 00 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 6c 00 61 64 76 61 70 69 33 ......SaferIdentifyLevel.advapi3
104700 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
104720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
104740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 61 66 65 72 52 65 63 6f 72 `.......d.....&.......SaferRecor
104760 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 dEventLogEntry.advapi32.dll.adva
104780 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
1047a0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1047c0 00 00 00 00 26 00 00 00 00 00 04 00 53 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 ....&.......SaferSetLevelInforma
1047e0 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 tion.advapi32.dll.advapi32.dll/.
104800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
104820 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
104840 04 00 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 ..SaferSetPolicyInformation.adva
104860 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
104880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1048a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 61 66 65 72 69 ....`.......d.....(.......Saferi
1048c0 49 73 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 61 64 76 61 70 69 33 32 2e 64 6c IsExecutableFileType.advapi32.dl
1048e0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
104900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
104920 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 ....d.............SetAclInformat
104940 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ion.advapi32.dll..advapi32.dll/.
104960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
104980 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1049a0 04 00 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 61 70 ..SetEncryptedFileMetadata.advap
1049c0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
1049e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
104a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 45 6e 74 72 69 ..`.......d.............SetEntri
104a20 65 73 49 6e 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 esInAclA.advapi32.dll.advapi32.d
104a40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
104a60 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
104a80 00 00 00 00 04 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e ......SetEntriesInAclW.advapi32.
104aa0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
104ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
104ae0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 53 65 63 75 72 ......d.............SetFileSecur
104b00 69 74 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ityA.advapi32.dll.advapi32.dll/.
104b20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
104b40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
104b60 04 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ..SetFileSecurityW.advapi32.dll.
104b80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
104ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
104bc0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 ..d.....%.......SetKernelObjectS
104be0 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ecurity.advapi32.dll..advapi32.d
104c00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
104c20 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
104c40 00 00 00 00 04 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 ......SetNamedSecurityInfoA.adva
104c60 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
104c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
104ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 4e 61 6d ....`.......d.....#.......SetNam
104cc0 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 edSecurityInfoW.advapi32.dll..ad
104ce0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
104d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
104d20 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 d.....&.......SetPrivateObjectSe
104d40 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c curity.advapi32.dll.advapi32.dll
104d60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
104d80 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
104da0 00 00 04 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 61 ....SetPrivateObjectSecurityEx.a
104dc0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
104de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
104e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 53 ......`.......d.....#.......SetS
104e20 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ecurityAccessMask.advapi32.dll..
104e40 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
104e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
104e80 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 ..d.....*.......SetSecurityDescr
104ea0 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 iptorControl.advapi32.dll.advapi
104ec0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
104ee0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
104f00 00 00 27 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 ..'.......SetSecurityDescriptorD
104f20 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 acl.advapi32.dll..advapi32.dll/.
104f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
104f60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
104f80 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 61 64 76 ..SetSecurityDescriptorGroup.adv
104fa0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
104fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
104fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 53 65 63 ....`.......d.....(.......SetSec
105000 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c urityDescriptorOwner.advapi32.dl
105020 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
105040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
105060 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 ....d.....,.......SetSecurityDes
105080 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 criptorRMControl.advapi32.dll.ad
1050a0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
1050c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1050e0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 d.....'.......SetSecurityDescrip
105100 74 6f 72 53 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 torSacl.advapi32.dll..advapi32.d
105120 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
105140 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
105160 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 ......SetSecurityInfo.advapi32.d
105180 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
1051a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1051c0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 42 69 ......d.............SetServiceBi
1051e0 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ts.advapi32.dll.advapi32.dll/...
105200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
105220 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
105240 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 SetServiceObjectSecurity.advapi3
105260 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
105280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1052a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 `.......d.............SetService
1052c0 53 74 61 74 75 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c Status.advapi32.dll.advapi32.dll
1052e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
105300 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
105320 00 00 04 00 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....SetThreadToken.advapi32.dll.
105340 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
105360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
105380 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 ..d.....!.......SetTokenInformat
1053a0 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ion.advapi32.dll..advapi32.dll/.
1053c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1053e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
105400 04 00 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ..SetTraceCallback.advapi32.dll.
105420 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
105440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
105460 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 ..d.....&.......SetUserFileEncry
105480 70 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ptionKey.advapi32.dll.advapi32.d
1054a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1054c0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
1054e0 00 00 00 00 04 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 ......SetUserFileEncryptionKeyEx
105500 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
105520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
105540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 ........`.......d.............St
105560 61 72 74 53 65 72 76 69 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 artServiceA.advapi32.dll..advapi
105580 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1055a0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
1055c0 00 00 29 00 00 00 00 00 04 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 ..).......StartServiceCtrlDispat
1055e0 63 68 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c cherA.advapi32.dll..advapi32.dll
105600 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
105620 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
105640 00 00 04 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 ....StartServiceCtrlDispatcherW.
105660 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
105680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1056a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 ........`.......d.............St
1056c0 61 72 74 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 artServiceW.advapi32.dll..advapi
1056e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
105700 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
105720 00 00 19 00 00 00 00 00 04 00 53 74 61 72 74 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 ..........StartTraceA.advapi32.d
105740 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
105760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
105780 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 74 61 72 74 54 72 61 63 65 57 00 ......d.............StartTraceW.
1057a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
1057c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1057e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 74 ........`.......d.............St
105800 6f 70 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 opTraceA.advapi32.dll.advapi32.d
105820 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
105840 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
105860 00 00 00 00 04 00 53 74 6f 70 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ......StopTraceW.advapi32.dll.ad
105880 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
1058a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1058c0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 d.............SystemFunction036.
1058e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
105900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
105920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
105940 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 stemFunction040.advapi32.dll..ad
105960 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
105980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1059a0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 d.............SystemFunction041.
1059c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
1059e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
105a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 54 72 ........`.......d.............Tr
105a20 61 63 65 45 76 65 6e 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 aceEvent.advapi32.dll.advapi32.d
105a40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
105a60 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
105a80 00 00 00 00 04 00 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 ......TraceEventInstance.advapi3
105aa0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
105ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
105ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 54 72 61 63 65 4d 65 73 73 61 `.......d.............TraceMessa
105b00 67 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ge.advapi32.dll.advapi32.dll/...
105b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
105b40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
105b60 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 TraceMessageVa.advapi32.dll.adva
105b80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
105ba0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
105bc0 00 00 00 00 23 00 00 00 00 00 04 00 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f ....#.......TraceQueryInformatio
105be0 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.advapi32.dll..advapi32.dll/...
105c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
105c20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
105c40 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c TraceSetInformation.advapi32.dll
105c60 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
105c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
105ca0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 ....d.....).......TreeResetNamed
105cc0 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 SecurityInfoA.advapi32.dll..adva
105ce0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
105d00 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
105d20 00 00 00 00 29 00 00 00 00 00 04 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 ....).......TreeResetNamedSecuri
105d40 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 tyInfoW.advapi32.dll..advapi32.d
105d60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
105d80 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
105da0 00 00 00 00 04 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 ......TreeSetNamedSecurityInfoA.
105dc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
105de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
105e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 54 72 ........`.......d.....'.......Tr
105e20 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 eeSetNamedSecurityInfoW.advapi32
105e40 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
105e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
105e80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 6e 69 6e 73 74 61 6c 6c 41 `.......d.....".......UninstallA
105ea0 70 70 6c 69 63 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 pplication.advapi32.dll.advapi32
105ec0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
105ee0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
105f00 23 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 61 64 #.......UnlockServiceDatabase.ad
105f20 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
105f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
105f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 6e 72 65 ......`.......d.....".......Unre
105f80 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 gisterTraceGuids.advapi32.dll.ad
105fa0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
105fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
105fe0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 55 70 64 61 74 65 54 72 61 63 65 41 00 61 64 76 61 70 d.............UpdateTraceA.advap
106000 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
106020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
106040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 55 70 64 61 74 65 54 72 ..`.......d.............UpdateTr
106060 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 aceW.advapi32.dll.advapi32.dll/.
106080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1060a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1060c0 04 00 57 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ..WaitServiceState.advapi32.dll.
1060e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
106100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
106120 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 ..d.....#.......WriteEncryptedFi
106140 6c 65 52 61 77 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f leRaw.advapi32.dll..advpack.dll/
106160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
106180 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
1061a0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1061c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
1061e0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
106200 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
106220 04 00 00 00 03 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......advpack.dll...............
106240 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
106260 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
106280 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
1062a0 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
1062c0 43 52 49 50 54 4f 52 5f 61 64 76 70 61 63 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_advpack.__NULL_IMPORT_DE
1062e0 53 43 52 49 50 54 4f 52 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..advpack_NULL_THUNK_DAT
106300 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.advpack.dll/....0...........0.
106320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
106340 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
106360 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
106380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1063a0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 64 ....__NULL_IMPORT_DESCRIPTOR..ad
1063c0 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
1063e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....163.......`.d.....
106400 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
106420 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
106440 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
106460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
106480 1d 00 00 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 64 .....advpack_NULL_THUNK_DATA..ad
1064a0 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
1064c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1064e0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 d.............AddDelBackupEntryA
106500 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 .advpack.dll..advpack.dll/....0.
106520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
106540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
106560 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 dDelBackupEntryW.advpack.dll..ad
106580 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
1065a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1065c0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 61 64 d.............AdvInstallFileA.ad
1065e0 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vpack.dll.advpack.dll/....0.....
106600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
106620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 76 49 6e 73 ....`.......d.............AdvIns
106640 74 61 6c 6c 46 69 6c 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c tallFileW.advpack.dll.advpack.dl
106660 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
106680 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1066a0 00 00 00 00 04 00 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 61 64 76 70 61 63 6b 2e 64 6c 6c ......CloseINFEngine.advpack.dll
1066c0 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advpack.dll/....0...........0.
1066e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
106700 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 65 6c 4e 6f 64 65 41 00 61 64 76 70 61 ....d.............DelNodeA.advpa
106720 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ck.dll..advpack.dll/....0.......
106740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
106760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 6c 4e 6f 64 65 52 ..`.......d.............DelNodeR
106780 75 6e 44 4c 4c 33 32 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c unDLL32W.advpack.dll..advpack.dl
1067a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1067c0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
1067e0 00 00 00 00 04 00 44 65 6c 4e 6f 64 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 ......DelNodeW.advpack.dll..advp
106800 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ack.dll/....0...........0.....0.
106820 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
106840 00 00 00 00 18 00 00 00 00 00 04 00 45 78 65 63 75 74 65 43 61 62 41 00 61 64 76 70 61 63 6b 2e ............ExecuteCabA.advpack.
106860 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advpack.dll/....0...........
106880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1068a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 78 65 63 75 74 65 43 61 62 57 00 ......d.............ExecuteCabW.
1068c0 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 advpack.dll.advpack.dll/....0...
1068e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
106900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 78 74 72 ......`.......d.............Extr
106920 61 63 74 46 69 6c 65 73 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c actFilesA.advpack.dll.advpack.dl
106940 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
106960 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
106980 00 00 00 00 04 00 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 ......ExtractFilesW.advpack.dll.
1069a0 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
1069c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1069e0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 ..d.....".......FileSaveMarkNotE
106a00 78 69 73 74 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 xistA.advpack.dll.advpack.dll/..
106a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
106a40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
106a60 04 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 61 64 76 70 61 63 6b 2e ..FileSaveMarkNotExistW.advpack.
106a80 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advpack.dll/....0...........
106aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
106ac0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 ......d.....".......FileSaveRest
106ae0 6f 72 65 4f 6e 49 4e 46 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c oreOnINFA.advpack.dll.advpack.dl
106b00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
106b20 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
106b40 00 00 00 00 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 61 64 76 70 ......FileSaveRestoreOnINFW.advp
106b60 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ack.dll.advpack.dll/....0.......
106b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
106ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6c 65 53 61 76 65 ..`.......d.............FileSave
106bc0 52 65 73 74 6f 72 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c RestoreW.advpack.dll..advpack.dl
106be0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
106c00 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
106c20 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 61 64 76 70 61 63 ......GetVersionFromFileA.advpac
106c40 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.advpack.dll/....0.........
106c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
106c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e `.......d.....".......GetVersion
106ca0 46 72 6f 6d 46 69 6c 65 45 78 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e FromFileExA.advpack.dll.advpack.
106cc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
106ce0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
106d00 22 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 57 00 61 64 ".......GetVersionFromFileExW.ad
106d20 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vpack.dll.advpack.dll/....0.....
106d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
106d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 56 65 72 ....`.......d.............GetVer
106d80 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 sionFromFileW.advpack.dll.advpac
106da0 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 k.dll/....0...........0.....0...
106dc0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
106de0 00 00 16 00 00 00 00 00 04 00 49 73 4e 54 41 64 6d 69 6e 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 ..........IsNTAdmin.advpack.dll.
106e00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
106e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
106e40 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e ..d.............LaunchINFSection
106e60 45 78 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 ExW.advpack.dll.advpack.dll/....
106e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
106ea0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
106ec0 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 LaunchINFSectionW.advpack.dll.ad
106ee0 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
106f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
106f20 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4e 65 65 64 52 65 62 6f 6f 74 00 61 64 76 70 61 63 6b d.............NeedReboot.advpack
106f40 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advpack.dll/....0.........
106f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
106f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 65 64 52 65 62 6f 6f 74 `.......d.............NeedReboot
106fa0 49 6e 69 74 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 Init.advpack.dll..advpack.dll/..
106fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
106fe0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
107000 04 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 ..OpenINFEngineA.advpack.dll..ad
107020 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
107040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
107060 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 61 64 76 d.............OpenINFEngineW.adv
107080 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pack.dll..advpack.dll/....0.....
1070a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1070c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 62 6f 6f 74 ....`.......d.....".......Reboot
1070e0 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 CheckOnInstallA.advpack.dll.advp
107100 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ack.dll/....0...........0.....0.
107120 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
107140 00 00 00 00 22 00 00 00 00 00 04 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c ....".......RebootCheckOnInstall
107160 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 W.advpack.dll.advpack.dll/....0.
107180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1071a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
1071c0 67 49 6e 73 74 61 6c 6c 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c gInstallA.advpack.dll.advpack.dl
1071e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
107200 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
107220 00 00 00 00 04 00 52 65 67 49 6e 73 74 61 6c 6c 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 ......RegInstallW.advpack.dll.ad
107240 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
107260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
107280 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 61 64 76 d.............RegRestoreAllA.adv
1072a0 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pack.dll..advpack.dll/....0.....
1072c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1072e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 52 65 73 ....`.......d.............RegRes
107300 74 6f 72 65 41 6c 6c 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c toreAllW.advpack.dll..advpack.dl
107320 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
107340 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
107360 00 00 00 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 61 64 76 70 61 63 6b 2e 64 6c ......RegSaveRestoreA.advpack.dl
107380 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advpack.dll/....0...........0.
1073a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1073c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 ....d.....!.......RegSaveRestore
1073e0 4f 6e 49 4e 46 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f OnINFA.advpack.dll..advpack.dll/
107400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
107420 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
107440 00 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 61 64 76 70 61 63 6b ....RegSaveRestoreOnINFW.advpack
107460 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advpack.dll/....0.........
107480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1074a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 53 61 76 65 52 65 73 `.......d.............RegSaveRes
1074c0 74 6f 72 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 toreW.advpack.dll.advpack.dll/..
1074e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
107500 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
107520 04 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a ..RunSetupCommandA.advpack.dll..
107540 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
107560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
107580 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 ..d.............RunSetupCommandW
1075a0 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 .advpack.dll..advpack.dll/....0.
1075c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1075e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 ........`.......d.....!.......Se
107600 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a tPerUserSecValuesA.advpack.dll..
107620 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
107640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
107660 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c ..d.....!.......SetPerUserSecVal
107680 75 65 73 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 uesW.advpack.dll..advpack.dll/..
1076a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1076c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1076e0 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 61 64 76 70 61 63 6b 2e 64 6c ..TranslateInfStringA.advpack.dl
107700 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advpack.dll/....0...........0.
107720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
107740 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 ....d.....".......TranslateInfSt
107760 72 69 6e 67 45 78 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f ringExA.advpack.dll.advpack.dll/
107780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1077a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1077c0 00 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 61 64 76 70 61 63 ....TranslateInfStringExW.advpac
1077e0 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.advpack.dll/....0.........
107800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
107820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 49 `.......d.............TranslateI
107840 6e 66 53 74 72 69 6e 67 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c nfStringW.advpack.dll.advpack.dl
107860 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
107880 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1078a0 00 00 00 00 04 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 61 64 76 70 61 ......UserInstStubWrapperA.advpa
1078c0 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ck.dll..advpack.dll/....0.......
1078e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
107900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 55 73 65 72 49 6e 73 74 ..`.......d.....!.......UserInst
107920 53 74 75 62 57 72 61 70 70 65 72 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 StubWrapperW.advpack.dll..advpac
107940 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 k.dll/....0...........0.....0...
107960 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
107980 00 00 23 00 00 00 00 00 04 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 ..#.......UserUnInstStubWrapperA
1079a0 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 .advpack.dll..advpack.dll/....0.
1079c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1079e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55 73 ........`.......d.....#.......Us
107a00 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c erUnInstStubWrapperW.advpack.dll
107a20 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..amsi.dll/.......0...........0.
107a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....361.......`.d.
107a60 02 00 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
107a80 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
107aa0 24 36 00 00 00 00 00 00 00 00 09 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
107ac0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
107ae0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 6d 73 69 2e 64 6c 6c 00 00 00 00 ....................amsi.dll....
107b00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
107b20 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
107b40 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 ...h..idata$5........h..........
107b60 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f .............6.............L..._
107b80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 6d 73 69 00 5f 5f 4e 55 4c 4c 5f 49 _IMPORT_DESCRIPTOR_amsi.__NULL_I
107ba0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e MPORT_DESCRIPTOR..amsi_NULL_THUN
107bc0 4b 5f 44 41 54 41 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..amsi.dll/.......0.......
107be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
107c00 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
107c20 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
107c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
107c60 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
107c80 4f 52 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..amsi.dll/.......0...........
107ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....160.......`.
107cc0 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
107ce0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
107d00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
107d20 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
107d40 01 00 00 00 02 00 1a 00 00 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ...........amsi_NULL_THUNK_DATA.
107d60 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 amsi.dll/.......0...........0...
107d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
107da0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e ..d.............AmsiCloseSession
107dc0 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 .amsi.dll.amsi.dll/.......0.....
107de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
107e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 41 6d 73 69 49 6e ....`.......d.............AmsiIn
107e20 69 74 69 61 6c 69 7a 65 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 itialize.amsi.dll.amsi.dll/.....
107e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
107e60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
107e80 04 00 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 61 6d 73 69 2e 64 6c 6c 00 0a ..AmsiNotifyOperation.amsi.dll..
107ea0 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 amsi.dll/.......0...........0...
107ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
107ee0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 ..d.............AmsiOpenSession.
107f00 61 6d 73 69 2e 64 6c 6c 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 amsi.dll..amsi.dll/.......0.....
107f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
107f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 41 6d 73 69 53 63 ....`.......d.............AmsiSc
107f60 61 6e 42 75 66 66 65 72 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 anBuffer.amsi.dll.amsi.dll/.....
107f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
107fa0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
107fc0 04 00 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 ..AmsiScanString.amsi.dll.amsi.d
107fe0 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ll/.......0...........0.....0...
108000 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
108020 00 00 1a 00 00 00 00 00 04 00 41 6d 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 61 6d 73 69 2e ..........AmsiUninitialize.amsi.
108040 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./0..............0...........
108060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 31 20 20 20 20 20 20 20 60 0a 0.....0.....644.....451.......`.
108080 64 86 02 00 00 00 00 00 bd 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
1080a0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
1080c0 74 61 24 36 00 00 00 00 00 00 00 00 27 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........'...................
1080e0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
108100 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
108120 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 -appmodel-runtime-l1-1-1.dll....
108140 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
108160 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
108180 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 ...h..idata$5........h.....;....
1081a0 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f .............T................._
1081c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 _IMPORT_DESCRIPTOR_api-ms-win-ap
1081e0 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 pmodel-runtime-l1-1-1.__NULL_IMP
108200 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f ORT_DESCRIPTOR..api-ms-win-appmo
108220 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 del-runtime-l1-1-1_NULL_THUNK_DA
108240 54 41 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../0..............0...........
108260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
108280 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1082a0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1082c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1082e0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
108300 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /0..............0...........0...
108320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....190.......`.d...
108340 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
108360 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
108380 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1083a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1083c0 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 ..8....api-ms-win-appmodel-runti
1083e0 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 30 20 20 20 20 me-l1-1-1_NULL_THUNK_DATA./0....
108400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
108420 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....94........`.......d...
108440 00 00 4a 00 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 ..J.......GetApplicationUserMode
108460 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c lIdFromToken.api-ms-win-appmodel
108480 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 -runtime-l1-1-1.dll./0..........
1084a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1084c0 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 ....89........`.......d.....E...
1084e0 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 ....GetPackageFamilyNameFromToke
108500 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 n.api-ms-win-appmodel-runtime-l1
108520 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-1.dll../0..............0.....
108540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 ......0.....0.....644.....87....
108560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 00 00 04 00 47 65 74 50 61 63 ....`.......d.....C.......GetPac
108580 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e kageFullNameFromToken.api-ms-win
1085a0 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 -appmodel-runtime-l1-1-1.dll../0
1085c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..............0...........0.....
1085e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....82........`.......
108600 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 d.....>.......GetStagedPackageOr
108620 69 67 69 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 igin.api-ms-win-appmodel-runtime
108640 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-1.dll./0..............0...
108660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 ........0.....0.....644.....92..
108680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.....H.......Open
1086a0 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 61 70 69 PackageInfoByFullNameForUser.api
1086c0 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e -ms-win-appmodel-runtime-l1-1-1.
1086e0 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./0..............0...........
108700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....88........`.
108720 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 00 00 04 00 56 65 72 69 66 79 41 70 70 6c 69 63 ......d.....D.......VerifyApplic
108740 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d ationUserModelId.api-ms-win-appm
108760 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 odel-runtime-l1-1-1.dll./0......
108780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1087a0 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....83........`.......d.....
1087c0 3f 00 00 00 00 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 ?.......VerifyPackageFamilyName.
1087e0 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 api-ms-win-appmodel-runtime-l1-1
108800 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1.dll../0..............0.......
108820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 ....0.....0.....644.....81......
108840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 56 65 72 69 66 79 50 61 ..`.......d.....=.......VerifyPa
108860 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 ckageFullName.api-ms-win-appmode
108880 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 l-runtime-l1-1-1.dll../0........
1088a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1088c0 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 4.....75........`.......d.....7.
1088e0 00 00 00 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e ......VerifyPackageId.api-ms-win
108900 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 -appmodel-runtime-l1-1-1.dll../0
108920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..............0...........0.....
108940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....94........`.......
108960 64 86 00 00 00 00 4a 00 00 00 00 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 d.....J.......VerifyPackageRelat
108980 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d iveApplicationId.api-ms-win-appm
1089a0 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 34 30 20 20 20 20 20 odel-runtime-l1-1-1.dll./40.....
1089c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1089e0 36 34 34 20 20 20 20 20 34 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bd 00 00 00 644.....451.......`.d...........
108a00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
108a20 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
108a40 27 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 '...................@...........
108a60 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
108a80 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 ..........api-ms-win-appmodel-ru
108aa0 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ntime-l1-1-3.dll................
108ac0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
108ae0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
108b00 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....;................
108b20 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .T.................__IMPORT_DESC
108b40 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 RIPTOR_api-ms-win-appmodel-runti
108b60 6d 65 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 me-l1-1-3.__NULL_IMPORT_DESCRIPT
108b80 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d OR..api-ms-win-appmodel-runtime-
108ba0 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 34 30 20 20 20 20 20 l1-1-3_NULL_THUNK_DATA../40.....
108bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
108be0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
108c00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
108c20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
108c40 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
108c60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 34 30 20 20 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../40.........
108c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
108ca0 20 20 20 20 31 39 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....190.......`.d.......t.......
108cc0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
108ce0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
108d00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
108d20 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d ......................8....api-m
108d40 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f 4e 55 s-win-appmodel-runtime-l1-1-3_NU
108d60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./40.............0.
108d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 ..........0.....0.....644.....82
108da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 ........`.......d.....>.......Ge
108dc0 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d tCurrentPackageInfo2.api-ms-win-
108de0 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 34 30 20 appmodel-runtime-l1-1-3.dll./40.
108e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
108e20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....82........`.......d.
108e40 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 ....>.......GetCurrentPackagePat
108e60 68 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c h2.api-ms-win-appmodel-runtime-l
108e80 31 2d 31 2d 33 2e 64 6c 6c 00 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-3.dll./40.............0.....
108ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 ......0.....0.....644.....75....
108ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 47 65 74 50 61 63 ....`.......d.....7.......GetPac
108ee0 6b 61 67 65 49 6e 66 6f 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 kageInfo2.api-ms-win-appmodel-ru
108f00 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 ntime-l1-1-3.dll../40...........
108f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
108f40 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 ..85........`.......d.....A.....
108f60 04 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 61 70 69 2d ..GetPackagePathByFullName2.api-
108f80 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 ms-win-appmodel-runtime-l1-1-3.d
108fa0 6c 6c 00 0a 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../40.............0...........
108fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....91........`.
108fe0 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 00 00 04 00 47 65 74 53 74 61 67 65 64 50 61 63 ......d.....G.......GetStagedPac
109000 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 kagePathByFullName2.api-ms-win-a
109020 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 38 30 20 ppmodel-runtime-l1-1-3.dll../80.
109040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
109060 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....442.......`.d.......
109080 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
1090a0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1090c0 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ....$...................@.......
1090e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
109100 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 ..............api-ms-win-core-ap
109120 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 iquery-l2-1-0.dll...............
109140 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
109160 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
109180 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....8...............
1091a0 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..Q.................__IMPORT_DES
1091c0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 CRIPTOR_api-ms-win-core-apiquery
1091e0 2d 6c 32 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l2-1-0.__NULL_IMPORT_DESCRIPTOR
109200 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d ..api-ms-win-core-apiquery-l2-1-
109220 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 30 20 20 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./80...........
109240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
109260 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
109280 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
1092a0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
1092c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1092e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 38 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../80.............0.
109300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 ..........0.....0.....644.....18
109320 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......t............i
109340 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
109360 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
109380 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
1093a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................5....api-ms-win-
1093c0 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f core-apiquery-l2-1-0_NULL_THUNK_
1093e0 44 41 54 41 00 0a 2f 38 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../80.............0.........
109400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....76........
109420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 49 73 41 70 69 53 65 74 49 6d `.......d.....8.......IsApiSetIm
109440 70 6c 65 6d 65 6e 74 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 plemented.api-ms-win-core-apique
109460 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ry-l2-1-0.dll./117............0.
109480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1094a0 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c0 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
1094c0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
1094e0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 96 00 00 00 00 00 ..@.0..idata$6........*.........
109500 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
109520 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
109540 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c api-ms-win-core-backgroundtask-l
109560 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 1-1-0.dll....................ida
109580 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
1095a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
1095c0 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 ..h.....>.................W.....
1095e0 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ............__IMPORT_DESCRIPTOR_
109600 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c api-ms-win-core-backgroundtask-l
109620 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-0.__NULL_IMPORT_DESCRIPTOR..
109640 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c api-ms-win-core-backgroundtask-l
109660 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 37 20 20 20 20 20 20 1-1-0_NULL_THUNK_DATA./117......
109680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1096a0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
1096c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
1096e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
109700 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
109720 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 31 37 20 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../117..........
109740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
109760 20 20 31 39 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..193.......`.d.......t.........
109780 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
1097a0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
1097c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
1097e0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d ....................;....api-ms-
109800 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e win-core-backgroundtask-l1-1-0_N
109820 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 31 37 20 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../117............
109840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
109860 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 00 00 04 00 92........`.......d.....H.......
109880 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 61 70 RaiseCustomSystemEventTrigger.ap
1098a0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d i-ms-win-core-backgroundtask-l1-
1098c0 31 2d 30 2e 64 6c 6c 00 2f 31 36 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./160............0.......
1098e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 30 20 20 20 20 20 ....0.....0.....644.....430.....
109900 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
109920 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
109940 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
109960 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
109980 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 ..........................api-ms
1099a0 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 -win-core-comm-l1-1-1.dll.......
1099c0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
1099e0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
109a00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 h..idata$5........h.....4.......
109a20 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d ..........M.............z...__IM
109a40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
109a60 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 comm-l1-1-1.__NULL_IMPORT_DESCRI
109a80 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d PTOR..api-ms-win-core-comm-l1-1-
109aa0 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 36 30 20 20 20 20 20 20 20 20 20 20 1_NULL_THUNK_DATA./160..........
109ac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
109ae0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
109b00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
109b20 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
109b40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
109b60 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 36 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../160............0.
109b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 ..........0.....0.....644.....18
109ba0 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 3.......`.d.......t............i
109bc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
109be0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
109c00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
109c20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................1....api-ms-win-
109c40 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 core-comm-l1-1-1_NULL_THUNK_DATA
109c60 00 0a 2f 31 36 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../160............0...........0.
109c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
109ca0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 61 ....d.....-.......OpenCommPort.a
109cc0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a pi-ms-win-core-comm-l1-1-1.dll..
109ce0 2f 31 39 33 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /193............0...........0...
109d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....430.......`.d...
109d20 00 00 00 00 b6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
109d40 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
109d60 00 00 00 00 00 00 00 00 20 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
109d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
109da0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ..................api-ms-win-cor
109dc0 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 e-comm-l1-1-2.dll...............
109de0 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
109e00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
109e20 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....4...............
109e40 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..M.............z...__IMPORT_DES
109e60 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d CRIPTOR_api-ms-win-core-comm-l1-
109e80 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-2.__NULL_IMPORT_DESCRIPTOR..ap
109ea0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 i-ms-win-core-comm-l1-1-2_NULL_T
109ec0 48 55 4e 4b 5f 44 41 54 41 00 2f 31 39 33 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./193............0.....
109ee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
109f00 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
109f20 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
109f40 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
109f60 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
109f80 50 54 4f 52 00 0a 2f 31 39 33 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../193............0.........
109fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 33 20 20 20 20 20 20 20 ..0.....0.....644.....183.......
109fc0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
109fe0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
10a000 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
10a020 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
10a040 00 00 01 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d ........1....api-ms-win-core-com
10a060 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 33 20 20 m-l1-1-2_NULL_THUNK_DATA../193..
10a080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10a0a0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
10a0c0 00 00 2d 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 61 70 69 2d 6d 73 2d 77 69 ..-.......GetCommPorts.api-ms-wi
10a0e0 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 32 32 36 20 20 20 20 n-core-comm-l1-1-2.dll../226....
10a100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10a120 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 644.....439.......`.d...........
10a140 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
10a160 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
10a180 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 #...................@...........
10a1a0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
10a1c0 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 ..........api-ms-win-core-enclav
10a1e0 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e e-l1-1-1.dll....................
10a200 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
10a220 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
10a240 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 .....h.....7.................P..
10a260 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...............__IMPORT_DESCRIPT
10a280 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d OR_api-ms-win-core-enclave-l1-1-
10a2a0 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 1.__NULL_IMPORT_DESCRIPTOR..api-
10a2c0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f ms-win-core-enclave-l1-1-1_NULL_
10a2e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 32 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../226............0...
10a300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
10a320 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
10a340 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
10a360 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
10a380 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
10a3a0 52 49 50 54 4f 52 00 0a 2f 32 32 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../226............0.......
10a3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 ....0.....0.....644.....186.....
10a3e0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
10a400 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
10a420 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
10a440 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
10a460 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 ..........4....api-ms-win-core-e
10a480 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 nclave-l1-1-1_NULL_THUNK_DATA./2
10a4a0 32 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 26............0...........0.....
10a4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
10a4e0 64 86 00 00 00 00 31 00 00 00 00 00 04 00 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 61 70 69 2d d.....1.......DeleteEnclave.api-
10a500 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a ms-win-core-enclave-l1-1-1.dll..
10a520 2f 32 32 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /226............0...........0...
10a540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
10a560 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 ..d.....5.......LoadEnclaveImage
10a580 41 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 A.api-ms-win-core-enclave-l1-1-1
10a5a0 2e 64 6c 6c 00 0a 2f 32 32 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../226............0.........
10a5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....73........
10a5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 4c 6f 61 64 45 6e 63 6c 61 76 `.......d.....5.......LoadEnclav
10a600 65 49 6d 61 67 65 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d eImageW.api-ms-win-core-enclave-
10a620 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 36 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-1.dll../262............0...
10a640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 37 20 ........0.....0.....644.....457.
10a660 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bf 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
10a680 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
10a6a0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 29 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........)...........
10a6c0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
10a6e0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 ..............................ap
10a700 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 i-ms-win-core-errorhandling-l1-1
10a720 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 -3.dll....................idata$
10a740 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
10a760 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
10a780 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 .....=.................V........
10a7a0 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 .........__IMPORT_DESCRIPTOR_api
10a7c0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d -ms-win-core-errorhandling-l1-1-
10a7e0 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 3.__NULL_IMPORT_DESCRIPTOR..api-
10a800 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 ms-win-core-errorhandling-l1-1-3
10a820 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 32 20 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../262..........
10a840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10a860 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
10a880 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
10a8a0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
10a8c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
10a8e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 36 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../262............0.
10a900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 ..........0.....0.....644.....19
10a920 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
10a940 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
10a960 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
10a980 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
10a9a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................:....api-ms-win-
10a9c0 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 core-errorhandling-l1-1-3_NULL_T
10a9e0 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./262............0.....
10aa00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 36 20 20 20 20 ......0.....0.....644.....96....
10aa20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4c 00 00 00 00 00 04 00 54 65 72 6d 69 6e ....`.......d.....L.......Termin
10aa40 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 61 70 69 ateProcessOnMemoryExhaustion.api
10aa60 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d -ms-win-core-errorhandling-l1-1-
10aa80 33 2e 64 6c 6c 00 2f 33 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 3.dll./304............0.........
10aaa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 30 20 20 20 20 20 20 20 ..0.....0.....644.....460.......
10aac0 60 0a 64 86 02 00 00 00 00 00 c0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
10aae0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
10ab00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........*.................
10ab20 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
10ab40 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
10ab60 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c in-core-featurestaging-l1-1-0.dl
10ab80 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
10aba0 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
10abc0 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
10abe0 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 >.................W.............
10ac00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ....__IMPORT_DESCRIPTOR_api-ms-w
10ac20 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f in-core-featurestaging-l1-1-0.__
10ac40 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
10ac60 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 in-core-featurestaging-l1-1-0_NU
10ac80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./304............0.
10aca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
10acc0 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
10ace0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
10ad00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
10ad20 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
10ad40 53 43 52 49 50 54 4f 52 00 0a 2f 33 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../304............0.....
10ad60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 33 20 20 20 ......0.....0.....644.....193...
10ad80 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
10ada0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
10adc0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
10ade0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
10ae00 00 00 00 00 00 00 01 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ............;....api-ms-win-core
10ae20 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e -featurestaging-l1-1-0_NULL_THUN
10ae40 4b 5f 44 41 54 41 00 0a 2f 33 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../304............0.......
10ae60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 ....0.....0.....644.....85......
10ae80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 47 65 74 46 65 61 74 75 ..`.......d.....A.......GetFeatu
10aea0 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 reEnabledState.api-ms-win-core-f
10aec0 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 30 34 20 20 eaturestaging-l1-1-0.dll../304..
10aee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10af00 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....81........`.......d...
10af20 00 00 3d 00 00 00 00 00 04 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 45 72 72 6f 72 00 61 70 69 ..=.......RecordFeatureError.api
10af40 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 -ms-win-core-featurestaging-l1-1
10af60 2d 30 2e 64 6c 6c 00 0a 2f 33 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../304............0.......
10af80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 ....0.....0.....644.....81......
10afa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 52 65 63 6f 72 64 46 65 ..`.......d.....=.......RecordFe
10afc0 61 74 75 72 65 55 73 61 67 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 atureUsage.api-ms-win-core-featu
10afe0 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 30 34 20 20 20 20 20 20 restaging-l1-1-0.dll../304......
10b000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10b020 34 20 20 20 20 20 31 30 32 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 52 00 4.....102.......`.......d.....R.
10b040 00 00 00 00 04 00 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 ......SubscribeFeatureStateChang
10b060 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 eNotification.api-ms-win-core-fe
10b080 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 30 34 20 20 20 20 aturestaging-l1-1-0.dll./304....
10b0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10b0c0 36 34 34 20 20 20 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....104.......`.......d.....
10b0e0 54 00 00 00 00 00 04 00 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 T.......UnsubscribeFeatureStateC
10b100 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 hangeNotification.api-ms-win-cor
10b120 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 34 37 e-featurestaging-l1-1-0.dll./347
10b140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10b160 20 20 20 20 36 34 34 20 20 20 20 20 34 36 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....460.......`.d.......
10b180 c0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
10b1a0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
10b1c0 00 00 00 00 2a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ....*...................@.......
10b1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
10b200 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 ..............api-ms-win-core-fe
10b220 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 aturestaging-l1-1-1.dll.........
10b240 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
10b260 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
10b280 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 .idata$5........h.....>.........
10b2a0 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f ........W.................__IMPO
10b2c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 RT_DESCRIPTOR_api-ms-win-core-fe
10b2e0 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 aturestaging-l1-1-1.__NULL_IMPOR
10b300 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 T_DESCRIPTOR..api-ms-win-core-fe
10b320 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 aturestaging-l1-1-1_NULL_THUNK_D
10b340 41 54 41 00 2f 33 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./347............0...........
10b360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
10b380 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
10b3a0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
10b3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
10b3e0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
10b400 2f 33 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /347............0...........0...
10b420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....193.......`.d...
10b440 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
10b460 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
10b480 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
10b4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
10b4c0 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 ..;....api-ms-win-core-featurest
10b4e0 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 aging-l1-1-1_NULL_THUNK_DATA../3
10b500 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 47............0...........0.....
10b520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....80........`.......
10b540 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 47 65 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 d.....<.......GetFeatureVariant.
10b560 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c api-ms-win-core-featurestaging-l
10b580 31 2d 31 2d 31 2e 64 6c 6c 00 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-1.dll./390............0.....
10b5a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 34 20 20 20 ......0.....0.....644.....454...
10b5c0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 be 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
10b5e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
10b600 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6........(.............
10b620 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
10b640 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d ............................api-
10b660 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e ms-win-core-file-fromapp-l1-1-0.
10b680 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
10b6a0 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
10b6c0 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
10b6e0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 ..<.................U...........
10b700 02 00 8a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ......__IMPORT_DESCRIPTOR_api-ms
10b720 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 00 5f 5f -win-core-file-fromapp-l1-1-0.__
10b740 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
10b760 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c in-core-file-fromapp-l1-1-0_NULL
10b780 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./390............0...
10b7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
10b7c0 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
10b7e0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
10b800 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
10b820 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
10b840 52 49 50 54 4f 52 00 0a 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../390............0.......
10b860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 31 20 20 20 20 20 ....0.....0.....644.....191.....
10b880 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
10b8a0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
10b8c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
10b8e0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
10b900 00 00 00 00 01 00 00 00 02 00 39 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 ..........9....api-ms-win-core-f
10b920 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ile-fromapp-l1-1-0_NULL_THUNK_DA
10b940 54 41 00 0a 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../390............0...........
10b960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....77........`.
10b980 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 46 72 6f 6d ......d.....9.......CopyFileFrom
10b9a0 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 AppW.api-ms-win-core-file-fromap
10b9c0 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 p-l1-1-0.dll../390............0.
10b9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 ..........0.....0.....644.....84
10ba00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 43 72 ........`.......d.....@.......Cr
10ba20 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e eateDirectoryFromAppW.api-ms-win
10ba40 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 -core-file-fromapp-l1-1-0.dll./3
10ba60 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 90............0...........0.....
10ba80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....80........`.......
10baa0 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 d.....<.......CreateFile2FromApp
10bac0 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c W.api-ms-win-core-file-fromapp-l
10bae0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./390............0.....
10bb00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 ......0.....0.....644.....79....
10bb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....;.......Create
10bb40 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c FileFromAppW.api-ms-win-core-fil
10bb60 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 39 30 20 20 20 20 20 20 e-fromapp-l1-1-0.dll../390......
10bb80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10bba0 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 4.....79........`.......d.....;.
10bbc0 00 00 00 00 04 00 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d ......DeleteFileFromAppW.api-ms-
10bbe0 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c win-core-file-fromapp-l1-1-0.dll
10bc00 00 0a 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../390............0...........0.
10bc20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....84........`...
10bc40 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 ....d.....@.......FindFirstFileE
10bc60 78 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 xFromAppW.api-ms-win-core-file-f
10bc80 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 romapp-l1-1-0.dll./390..........
10bca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10bcc0 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 00 00 ..88........`.......d.....D.....
10bce0 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 70 70 57 00 61 70 ..GetFileAttributesExFromAppW.ap
10bd00 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d i-ms-win-core-file-fromapp-l1-1-
10bd20 30 2e 64 6c 6c 00 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./390............0.........
10bd40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....77........
10bd60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 46 72 `.......d.....9.......MoveFileFr
10bd80 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d omAppW.api-ms-win-core-file-from
10bda0 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 app-l1-1-0.dll../390............
10bdc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10bde0 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 84........`.......d.....@.......
10be00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 RemoveDirectoryFromAppW.api-ms-w
10be20 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 in-core-file-fromapp-l1-1-0.dll.
10be40 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /390............0...........0...
10be60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....80........`.....
10be80 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 ..d.....<.......ReplaceFileFromA
10bea0 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 ppW.api-ms-win-core-file-fromapp
10bec0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./390............0...
10bee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 ........0.....0.....644.....86..
10bf00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 53 65 74 46 ......`.......d.....B.......SetF
10bf20 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e ileAttributesFromAppW.api-ms-win
10bf40 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 -core-file-fromapp-l1-1-0.dll./4
10bf60 33 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 31............0...........0.....
10bf80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....436.......`.d.....
10bfa0 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
10bfc0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
10bfe0 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ......"...................@.....
10c000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
10c020 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ................api-ms-win-core-
10c040 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 handle-l1-1-0.dll...............
10c060 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
10c080 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
10c0a0 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....6...............
10c0c0 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..O.............~...__IMPORT_DES
10c0e0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c CRIPTOR_api-ms-win-core-handle-l
10c100 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-0.__NULL_IMPORT_DESCRIPTOR..
10c120 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 api-ms-win-core-handle-l1-1-0_NU
10c140 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 33 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./431............0.
10c160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
10c180 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
10c1a0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
10c1c0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
10c1e0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
10c200 53 43 52 49 50 54 4f 52 00 0a 2f 34 33 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../431............0.....
10c220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 ......0.....0.....644.....185...
10c240 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
10c260 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
10c280 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
10c2a0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
10c2c0 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ............3....api-ms-win-core
10c2e0 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a -handle-l1-1-0_NULL_THUNK_DATA..
10c300 2f 34 33 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /431............0...........0...
10c320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....75........`.....
10c340 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e ..d.....7.......CompareObjectHan
10c360 64 6c 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 dles.api-ms-win-core-handle-l1-1
10c380 2d 30 2e 64 6c 6c 00 0a 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../466............0.......
10c3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 ....0.....0.....644.....436.....
10c3c0 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
10c3e0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
10c400 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........"...............
10c420 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
10c440 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 ..........................api-ms
10c460 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 -win-core-ioring-l1-1-0.dll.....
10c480 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
10c4a0 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
10c4c0 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 ..h..idata$5........h.....6.....
10c4e0 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f ............O.............~...__
10c500 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
10c520 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 e-ioring-l1-1-0.__NULL_IMPORT_DE
10c540 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 SCRIPTOR..api-ms-win-core-ioring
10c560 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 36 36 20 20 20 20 -l1-1-0_NULL_THUNK_DATA./466....
10c580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10c5a0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
10c5c0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
10c5e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
10c600 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
10c620 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 34 36 36 20 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../466........
10c640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10c660 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....185.......`.d.......t.......
10c680 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
10c6a0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
10c6c0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
10c6e0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d ......................3....api-m
10c700 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 s-win-core-ioring-l1-1-0_NULL_TH
10c720 55 4e 4b 5f 44 41 54 41 00 0a 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../466............0.....
10c740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 ......0.....0.....644.....79....
10c760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 42 75 69 6c 64 49 ....`.......d.....;.......BuildI
10c780 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f oRingCancelRequest.api-ms-win-co
10c7a0 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 36 36 20 20 20 20 20 20 re-ioring-l1-1-0.dll../466......
10c7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10c7e0 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 4.....74........`.......d.....6.
10c800 00 00 00 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 61 70 69 2d 6d 73 ......BuildIoRingReadFile.api-ms
10c820 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 36 36 -win-core-ioring-l1-1-0.dll./466
10c840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10c860 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....81........`.......d.
10c880 00 00 00 00 3d 00 00 00 00 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 ....=.......BuildIoRingRegisterB
10c8a0 75 66 66 65 72 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 uffers.api-ms-win-core-ioring-l1
10c8c0 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-0.dll../466............0.....
10c8e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 ......0.....0.....644.....85....
10c900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 42 75 69 6c 64 49 ....`.......d.....A.......BuildI
10c920 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 61 70 69 2d 6d 73 2d oRingRegisterFileHandles.api-ms-
10c940 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 36 36 win-core-ioring-l1-1-0.dll../466
10c960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10c980 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
10c9a0 00 00 00 00 2e 00 00 00 00 00 04 00 43 6c 6f 73 65 49 6f 52 69 6e 67 00 61 70 69 2d 6d 73 2d 77 ............CloseIoRing.api-ms-w
10c9c0 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 36 36 20 20 in-core-ioring-l1-1-0.dll./466..
10c9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10ca00 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
10ca20 00 00 2f 00 00 00 00 00 04 00 43 72 65 61 74 65 49 6f 52 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 ../.......CreateIoRing.api-ms-wi
10ca40 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 36 36 20 20 n-core-ioring-l1-1-0.dll../466..
10ca60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10ca80 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
10caa0 00 00 30 00 00 00 00 00 04 00 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 ..0.......GetIoRingInfo.api-ms-w
10cac0 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 36 36 20 20 in-core-ioring-l1-1-0.dll./466..
10cae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10cb00 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....74........`.......d...
10cb20 00 00 36 00 00 00 00 00 04 00 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 61 70 ..6.......IsIoRingOpSupported.ap
10cb40 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 i-ms-win-core-ioring-l1-1-0.dll.
10cb60 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /466............0...........0...
10cb80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
10cba0 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 ..d.....6.......PopIoRingComplet
10cbc0 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d ion.api-ms-win-core-ioring-l1-1-
10cbe0 30 2e 64 6c 6c 00 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./466............0.........
10cc00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....78........
10cc20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 51 75 65 72 79 49 6f 52 69 6e `.......d.....:.......QueryIoRin
10cc40 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f gCapabilities.api-ms-win-core-io
10cc60 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 ring-l1-1-0.dll./466............
10cc80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10cca0 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 79........`.......d.....;.......
10ccc0 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 61 70 69 2d 6d 73 2d SetIoRingCompletionEvent.api-ms-
10cce0 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 36 36 win-core-ioring-l1-1-0.dll../466
10cd00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10cd20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
10cd40 00 00 00 00 2f 00 00 00 00 00 04 00 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 61 70 69 2d 6d 73 2d ..../.......SubmitIoRing.api-ms-
10cd60 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 35 30 31 win-core-ioring-l1-1-0.dll../501
10cd80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10cda0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....439.......`.d.......
10cdc0 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
10cde0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
10ce00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ....#...................@.......
10ce20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
10ce40 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 ..............api-ms-win-core-ma
10ce60 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 rshal-l1-1-0.dll................
10ce80 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
10cea0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
10cec0 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....7................
10cee0 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .P.................__IMPORT_DESC
10cf00 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c RIPTOR_api-ms-win-core-marshal-l
10cf20 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-0.__NULL_IMPORT_DESCRIPTOR..
10cf40 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e api-ms-win-core-marshal-l1-1-0_N
10cf60 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 35 30 31 20 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../501............
10cf80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10cfa0 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
10cfc0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
10cfe0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
10d000 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
10d020 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 35 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../501............0...
10d040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 ........0.....0.....644.....186.
10d060 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
10d080 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
10d0a0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
10d0c0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
10d0e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..............4....api-ms-win-co
10d100 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 re-marshal-l1-1-0_NULL_THUNK_DAT
10d120 41 00 2f 35 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./501............0...........0.
10d140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
10d160 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 ....d.....3.......HRGN_UserFree6
10d180 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 4.api-ms-win-core-marshal-l1-1-0
10d1a0 2e 64 6c 6c 00 0a 2f 35 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../501............0.........
10d1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....74........
10d1e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 4d `.......d.....6.......HRGN_UserM
10d200 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c arshal64.api-ms-win-core-marshal
10d220 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 35 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./501............0...
10d240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
10d260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 48 52 47 4e ......`.......d.....3.......HRGN
10d280 5f 55 73 65 72 53 69 7a 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 _UserSize64.api-ms-win-core-mars
10d2a0 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 35 30 31 20 20 20 20 20 20 20 20 20 20 20 20 hal-l1-1-0.dll../501............
10d2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10d2e0 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
10d300 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d HRGN_UserUnmarshal64.api-ms-win-
10d320 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 35 33 37 20 20 20 20 core-marshal-l1-1-0.dll./537....
10d340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10d360 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 644.....436.......`.d...........
10d380 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
10d3a0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
10d3c0 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 "...................@...........
10d3e0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
10d400 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 ..........api-ms-win-core-memory
10d420 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 -l1-1-3.dll....................i
10d440 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
10d460 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
10d480 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 ....h.....6.................O...
10d4a0 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........~...__IMPORT_DESCRIPTO
10d4c0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 00 R_api-ms-win-core-memory-l1-1-3.
10d4e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
10d500 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 -win-core-memory-l1-1-3_NULL_THU
10d520 4e 4b 5f 44 41 54 41 00 2f 35 33 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./537............0.......
10d540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
10d560 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
10d580 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
10d5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
10d5c0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
10d5e0 4f 52 00 0a 2f 35 33 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../537............0...........
10d600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....644.....185.......`.
10d620 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
10d640 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
10d660 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
10d680 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
10d6a0 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 ......3....api-ms-win-core-memor
10d6c0 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 35 33 37 20 20 y-l1-1-3_NULL_THUNK_DATA../537..
10d6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10d700 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....77........`.......d...
10d720 00 00 39 00 00 00 00 00 04 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 ..9.......OpenFileMappingFromApp
10d740 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 .api-ms-win-core-memory-l1-1-3.d
10d760 6c 6c 00 0a 2f 35 33 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../537............0...........
10d780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....81........`.
10d7a0 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 56 61 ......d.....=.......SetProcessVa
10d7c0 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d lidCallTargets.api-ms-win-core-m
10d7e0 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 35 33 37 20 20 20 20 20 20 20 20 20 20 emory-l1-1-3.dll../537..........
10d800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10d820 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 ..74........`.......d.....6.....
10d840 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e ..VirtualAllocFromApp.api-ms-win
10d860 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 35 33 37 20 20 20 20 -core-memory-l1-1-3.dll./537....
10d880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10d8a0 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....76........`.......d.....
10d8c0 38 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 61 70 8.......VirtualProtectFromApp.ap
10d8e0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 i-ms-win-core-memory-l1-1-3.dll.
10d900 2f 35 37 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /572............0...........0...
10d920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....436.......`.d...
10d940 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
10d960 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
10d980 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........"...................@...
10d9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
10d9c0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ..................api-ms-win-cor
10d9e0 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 e-memory-l1-1-4.dll.............
10da00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
10da20 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
10da40 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....6.............
10da60 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....O.............~...__IMPORT_D
10da80 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 ESCRIPTOR_api-ms-win-core-memory
10daa0 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-4.__NULL_IMPORT_DESCRIPTOR
10dac0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f ..api-ms-win-core-memory-l1-1-4_
10dae0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 35 37 32 20 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./572............
10db00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10db20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
10db40 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
10db60 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
10db80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
10dba0 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 35 37 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../572............0...
10dbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 ........0.....0.....644.....185.
10dbe0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
10dc00 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
10dc20 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
10dc40 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
10dc60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..............3....api-ms-win-co
10dc80 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 re-memory-l1-1-4_NULL_THUNK_DATA
10dca0 00 0a 2f 35 37 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../572............0...........0.
10dcc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....84........`...
10dce0 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 ....d.....@.......QueryVirtualMe
10dd00 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d moryInformation.api-ms-win-core-
10dd20 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 36 30 37 20 20 20 20 20 20 20 20 20 20 memory-l1-1-4.dll./607..........
10dd40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10dd60 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 ..436.......`.d.................
10dd80 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
10dda0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 ......@.0..idata$6........".....
10ddc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
10dde0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
10de00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d ....api-ms-win-core-memory-l1-1-
10de20 35 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 5.dll....................idata$2
10de40 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
10de60 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
10de80 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 ....6.................O.........
10dea0 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d ....~...__IMPORT_DESCRIPTOR_api-
10dec0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 00 5f 5f 4e 55 4c 4c ms-win-core-memory-l1-1-5.__NULL
10dee0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 _IMPORT_DESCRIPTOR..api-ms-win-c
10df00 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ore-memory-l1-1-5_NULL_THUNK_DAT
10df20 41 00 2f 36 30 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./607............0...........0.
10df40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
10df60 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
10df80 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
10dfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
10dfc0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 36 ....__NULL_IMPORT_DESCRIPTOR../6
10dfe0 30 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 07............0...........0.....
10e000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....185.......`.d.....
10e020 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
10e040 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
10e060 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
10e080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
10e0a0 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 3....api-ms-win-core-memory-l1-1
10e0c0 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 36 30 37 20 20 20 20 20 20 20 20 -5_NULL_THUNK_DATA../607........
10e0e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10e100 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
10e120 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 61 70 69 2d 6d 73 2d 77 69 ....MapViewOfFileNuma2.api-ms-wi
10e140 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 0a 2f 36 30 37 20 20 n-core-memory-l1-1-5.dll../607..
10e160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10e180 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....71........`.......d...
10e1a0 00 00 33 00 00 00 00 00 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 32 00 61 70 69 2d 6d ..3.......UnmapViewOfFile2.api-m
10e1c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 0a 2f 36 s-win-core-memory-l1-1-5.dll../6
10e1e0 30 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 07............0...........0.....
10e200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
10e220 64 86 00 00 00 00 32 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 61 70 d.....2.......VirtualUnlockEx.ap
10e240 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 i-ms-win-core-memory-l1-1-5.dll.
10e260 2f 36 34 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /642............0...........0...
10e280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....436.......`.d...
10e2a0 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
10e2c0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
10e2e0 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........"...................@...
10e300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
10e320 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ..................api-ms-win-cor
10e340 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 e-memory-l1-1-6.dll.............
10e360 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
10e380 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
10e3a0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....6.............
10e3c0 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....O.............~...__IMPORT_D
10e3e0 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 ESCRIPTOR_api-ms-win-core-memory
10e400 2d 6c 31 2d 31 2d 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-6.__NULL_IMPORT_DESCRIPTOR
10e420 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f ..api-ms-win-core-memory-l1-1-6_
10e440 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 36 34 32 20 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./642............
10e460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10e480 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
10e4a0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
10e4c0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
10e4e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
10e500 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 36 34 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../642............0...
10e520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 ........0.....0.....644.....185.
10e540 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
10e560 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
10e580 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
10e5a0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
10e5c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..............3....api-ms-win-co
10e5e0 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 re-memory-l1-1-6_NULL_THUNK_DATA
10e600 00 0a 2f 36 34 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../642............0...........0.
10e620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
10e640 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 ....d.....1.......MapViewOfFile3
10e660 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 .api-ms-win-core-memory-l1-1-6.d
10e680 6c 6c 00 0a 2f 36 34 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../642............0...........
10e6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....76........`.
10e6c0 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c ......d.....8.......MapViewOfFil
10e6e0 65 33 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 e3FromApp.api-ms-win-core-memory
10e700 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 2f 36 34 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-6.dll./642............0...
10e720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
10e740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 56 69 72 74 ......`.......d.....0.......Virt
10e760 75 61 6c 41 6c 6c 6f 63 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 ualAlloc2.api-ms-win-core-memory
10e780 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 2f 36 34 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-6.dll./642............0...
10e7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 ........0.....0.....644.....75..
10e7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 56 69 72 74 ......`.......d.....7.......Virt
10e7e0 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ualAlloc2FromApp.api-ms-win-core
10e800 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 0a 2f 36 37 37 20 20 20 20 20 20 20 20 -memory-l1-1-6.dll../677........
10e820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10e840 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 ....436.......`.d...............
10e860 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
10e880 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ........@.0..idata$6........"...
10e8a0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
10e8c0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
10e8e0 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d ......api-ms-win-core-memory-l1-
10e900 31 2d 37 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 1-7.dll....................idata
10e920 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
10e940 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
10e960 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 h.....6.................O.......
10e980 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ......~...__IMPORT_DESCRIPTOR_ap
10e9a0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 00 5f 5f 4e 55 i-ms-win-core-memory-l1-1-7.__NU
10e9c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
10e9e0 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 -core-memory-l1-1-7_NULL_THUNK_D
10ea00 41 54 41 00 2f 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./677............0...........
10ea20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
10ea40 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
10ea60 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
10ea80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
10eaa0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
10eac0 2f 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /677............0...........0...
10eae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....185.......`.d...
10eb00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
10eb20 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
10eb40 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
10eb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
10eb80 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 ..3....api-ms-win-core-memory-l1
10eba0 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 36 37 37 20 20 20 20 20 20 -1-7_NULL_THUNK_DATA../677......
10ebc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10ebe0 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 4.....73........`.......d.....5.
10ec00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 61 70 69 2d 6d 73 2d ......CreateFileMapping2.api-ms-
10ec20 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 0a 2f 36 37 37 win-core-memory-l1-1-7.dll../677
10ec40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10ec60 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....94........`.......d.
10ec80 00 00 00 00 4a 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 ....J.......SetProcessValidCallT
10eca0 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 argetsForMappedView.api-ms-win-c
10ecc0 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 2f 37 31 32 20 20 20 20 20 20 ore-memory-l1-1-7.dll./712......
10ece0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10ed00 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 07 00 4.....436.......`.d.............
10ed20 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
10ed40 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ..........@.0..idata$6........".
10ed60 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
10ed80 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
10eda0 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c ........api-ms-win-core-memory-l
10edc0 31 2d 31 2d 38 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 1-1-8.dll....................ida
10ede0 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
10ee00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
10ee20 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 ..h.....6.................O.....
10ee40 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........~...__IMPORT_DESCRIPTOR_
10ee60 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 00 5f 5f api-ms-win-core-memory-l1-1-8.__
10ee80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
10eea0 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b in-core-memory-l1-1-8_NULL_THUNK
10eec0 5f 44 41 54 41 00 2f 37 31 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./712............0.........
10eee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
10ef00 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
10ef20 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
10ef40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
10ef60 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
10ef80 00 0a 2f 37 31 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../712............0...........0.
10efa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....185.......`.d.
10efc0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
10efe0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
10f000 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
10f020 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
10f040 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d ....3....api-ms-win-core-memory-
10f060 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 37 31 32 20 20 20 20 l1-1-8_NULL_THUNK_DATA../712....
10f080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10f0a0 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....81........`.......d.....
10f0c0 3d 00 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 =.......AllocateUserPhysicalPage
10f0e0 73 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 s2.api-ms-win-core-memory-l1-1-8
10f100 2e 64 6c 6c 00 0a 2f 37 31 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../712............0.........
10f120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....83........
10f140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 4f 70 65 6e 44 65 64 69 63 61 `.......d.....?.......OpenDedica
10f160 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f tedMemoryPartition.api-ms-win-co
10f180 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 0a 2f 37 31 32 20 20 20 20 20 20 re-memory-l1-1-8.dll../712......
10f1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10f1c0 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 4.....80........`.......d.....<.
10f1e0 00 00 00 00 04 00 51 75 65 72 79 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ......QueryPartitionInformation.
10f200 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c api-ms-win-core-memory-l1-1-8.dl
10f220 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./747............0...........0.
10f240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....430.......`.d.
10f260 02 00 00 00 00 00 b6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
10f280 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
10f2a0 24 36 00 00 00 00 00 00 00 00 20 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
10f2c0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
10f2e0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....................api-ms-win-c
10f300 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ore-path-l1-1-0.dll.............
10f320 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
10f340 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
10f360 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....4.............
10f380 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....M.............z...__IMPORT_D
10f3a0 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c ESCRIPTOR_api-ms-win-core-path-l
10f3c0 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-0.__NULL_IMPORT_DESCRIPTOR..
10f3e0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c api-ms-win-core-path-l1-1-0_NULL
10f400 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./747............0...
10f420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
10f440 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
10f460 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
10f480 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
10f4a0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
10f4c0 52 49 50 54 4f 52 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../747............0.......
10f4e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 33 20 20 20 20 20 ....0.....0.....644.....183.....
10f500 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
10f520 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
10f540 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
10f560 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
10f580 00 00 00 00 01 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 ..........1....api-ms-win-core-p
10f5a0 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 37 34 37 ath-l1-1-0_NULL_THUNK_DATA../747
10f5c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10f5e0 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....74........`.......d.
10f600 00 00 00 00 36 00 00 00 00 00 04 00 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a ....6.......PathAllocCanonicaliz
10f620 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c e.api-ms-win-core-path-l1-1-0.dl
10f640 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./747............0...........0.
10f660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
10f680 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 ....d.....1.......PathAllocCombi
10f6a0 6e 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 ne.api-ms-win-core-path-l1-1-0.d
10f6c0 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../747............0...........
10f6e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
10f700 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 50 61 74 68 43 63 68 41 64 64 42 61 ......d.....4.......PathCchAddBa
10f720 63 6b 73 6c 61 73 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d ckslash.api-ms-win-core-path-l1-
10f740 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./747............0.......
10f760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 ....0.....0.....644.....74......
10f780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 50 61 74 68 43 63 68 41 ..`.......d.....6.......PathCchA
10f7a0 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 ddBackslashEx.api-ms-win-core-pa
10f7c0 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 th-l1-1-0.dll./747............0.
10f7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
10f800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 50 61 ........`.......d.....4.......Pa
10f820 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 thCchAddExtension.api-ms-win-cor
10f840 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 e-path-l1-1-0.dll./747..........
10f860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10f880 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
10f8a0 04 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ..PathCchAppend.api-ms-win-core-
10f8c0 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 path-l1-1-0.dll./747............
10f8e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10f900 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
10f920 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PathCchAppendEx.api-ms-win-core-
10f940 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 path-l1-1-0.dll./747............
10f960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10f980 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
10f9a0 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 PathCchCanonicalize.api-ms-win-c
10f9c0 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 ore-path-l1-1-0.dll./747........
10f9e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10fa00 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
10fa20 00 00 04 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 61 70 69 2d 6d 73 ....PathCchCanonicalizeEx.api-ms
10fa40 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 -win-core-path-l1-1-0.dll./747..
10fa60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10fa80 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
10faa0 00 00 2f 00 00 00 00 00 04 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 61 70 69 2d 6d 73 2d ../.......PathCchCombine.api-ms-
10fac0 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 win-core-path-l1-1-0.dll../747..
10fae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10fb00 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....69........`.......d...
10fb20 00 00 31 00 00 00 00 00 04 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 61 70 69 2d 6d ..1.......PathCchCombineEx.api-m
10fb40 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 s-win-core-path-l1-1-0.dll../747
10fb60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10fb80 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....73........`.......d.
10fba0 00 00 00 00 35 00 00 00 00 00 04 00 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e ....5.......PathCchFindExtension
10fbc0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c .api-ms-win-core-path-l1-1-0.dll
10fbe0 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../747............0...........0.
10fc00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
10fc20 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 ....d.............PathCchIsRoot.
10fc40 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 api-ms-win-core-path-l1-1-0.dll.
10fc60 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /747............0...........0...
10fc80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....75........`.....
10fca0 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 ..d.....7.......PathCchRemoveBac
10fcc0 6b 73 6c 61 73 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 kslash.api-ms-win-core-path-l1-1
10fce0 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../747............0.......
10fd00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 ....0.....0.....644.....77......
10fd20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 50 61 74 68 43 63 68 52 ..`.......d.....9.......PathCchR
10fd40 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 emoveBackslashEx.api-ms-win-core
10fd60 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 -path-l1-1-0.dll../747..........
10fd80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10fda0 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 ..75........`.......d.....7.....
10fdc0 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d ..PathCchRemoveExtension.api-ms-
10fde0 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 win-core-path-l1-1-0.dll../747..
10fe00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10fe20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....74........`.......d...
10fe40 00 00 36 00 00 00 00 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 ..6.......PathCchRemoveFileSpec.
10fe60 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 api-ms-win-core-path-l1-1-0.dll.
10fe80 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /747............0...........0...
10fea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....75........`.....
10fec0 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 ..d.....7.......PathCchRenameExt
10fee0 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 ension.api-ms-win-core-path-l1-1
10ff00 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../747............0.......
10ff20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
10ff40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 50 61 74 68 43 63 68 53 ..`.......d.....0.......PathCchS
10ff60 6b 69 70 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d kipRoot.api-ms-win-core-path-l1-
10ff80 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./747............0.......
10ffa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
10ffc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 50 61 74 68 43 63 68 53 ..`.......d.....3.......PathCchS
10ffe0 74 72 69 70 50 72 65 66 69 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d tripPrefix.api-ms-win-core-path-
110000 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../747............0...
110020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
110040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.....3.......Path
110060 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 CchStripToRoot.api-ms-win-core-p
110080 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 ath-l1-1-0.dll../747............
1100a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1100c0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
1100e0 50 61 74 68 49 73 55 4e 43 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 PathIsUNCEx.api-ms-win-core-path
110100 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 38 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./780............0...
110120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 37 20 ........0.....0.....644.....457.
110140 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bf 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
110160 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
110180 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 29 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........)...........
1101a0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1101c0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 ..............................ap
1101e0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 i-ms-win-core-psm-appnotify-l1-1
110200 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 -0.dll....................idata$
110220 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
110240 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
110260 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 .....=.................V........
110280 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 .........__IMPORT_DESCRIPTOR_api
1102a0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d -ms-win-core-psm-appnotify-l1-1-
1102c0 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 0.__NULL_IMPORT_DESCRIPTOR..api-
1102e0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 ms-win-core-psm-appnotify-l1-1-0
110300 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 37 38 30 20 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../780..........
110320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
110340 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
110360 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
110380 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
1103a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1103c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 37 38 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../780............0.
1103e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 ..........0.....0.....644.....19
110400 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
110420 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
110440 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
110460 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
110480 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................:....api-ms-win-
1104a0 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 core-psm-appnotify-l1-1-0_NULL_T
1104c0 48 55 4e 4b 5f 44 41 54 41 00 2f 37 38 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./780............0.....
1104e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 36 20 20 20 20 ......0.....0.....644.....96....
110500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4c 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.....L.......Regist
110520 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 erAppStateChangeNotification.api
110540 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d -ms-win-core-psm-appnotify-l1-1-
110560 30 2e 64 6c 6c 00 2f 37 38 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./780............0.........
110580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....98........
1105a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4e 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 `.......d.....N.......Unregister
1105c0 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d AppStateChangeNotification.api-m
1105e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e s-win-core-psm-appnotify-l1-1-0.
110600 64 6c 6c 00 2f 38 32 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./822............0...........
110620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....457.......`.
110640 64 86 02 00 00 00 00 00 bf 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
110660 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
110680 74 61 24 36 00 00 00 00 00 00 00 00 29 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........)...................
1106a0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
1106c0 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
1106e0 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 -core-psm-appnotify-l1-1-1.dll..
110700 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
110720 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
110740 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3d 00 00 .....h..idata$5........h.....=..
110760 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 ...............V................
110780 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
1107a0 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c core-psm-appnotify-l1-1-1.__NULL
1107c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 _IMPORT_DESCRIPTOR..api-ms-win-c
1107e0 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 ore-psm-appnotify-l1-1-1_NULL_TH
110800 55 4e 4b 5f 44 41 54 41 00 0a 2f 38 32 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../822............0.....
110820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
110840 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
110860 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
110880 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
1108a0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
1108c0 50 54 4f 52 00 0a 2f 38 32 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../822............0.........
1108e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 32 20 20 20 20 20 20 20 ..0.....0.....644.....192.......
110900 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
110920 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
110940 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
110960 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
110980 00 00 01 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d ........:....api-ms-win-core-psm
1109a0 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 -appnotify-l1-1-1_NULL_THUNK_DAT
1109c0 41 00 2f 38 32 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./822............0...........0.
1109e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 32 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....102.......`...
110a00 ff ff 00 00 64 86 00 00 00 00 52 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 43 6f 6e ....d.....R.......RegisterAppCon
110a20 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d strainedChangeNotification.api-m
110a40 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e s-win-core-psm-appnotify-l1-1-1.
110a60 64 6c 6c 00 2f 38 32 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./822............0...........
110a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....104.......`.
110aa0 00 00 ff ff 00 00 64 86 00 00 00 00 54 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 ......d.....T.......UnregisterAp
110ac0 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 pConstrainedChangeNotification.a
110ae0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d pi-ms-win-core-psm-appnotify-l1-
110b00 31 2d 31 2e 64 6c 6c 00 2f 38 36 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-1.dll./864............0.......
110b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 20 20 ....0.....0.....644.....442.....
110b40 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
110b60 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
110b80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........$...............
110ba0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
110bc0 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 ..........................api-ms
110be0 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 -win-core-realtime-l1-1-1.dll...
110c00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
110c20 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
110c40 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 00 00 ....h..idata$5........h.....8...
110c60 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............Q.................
110c80 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
110ca0 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ore-realtime-l1-1-1.__NULL_IMPOR
110cc0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 T_DESCRIPTOR..api-ms-win-core-re
110ce0 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 altime-l1-1-1_NULL_THUNK_DATA./8
110d00 36 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 64............0...........0.....
110d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
110d40 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
110d60 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
110d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
110da0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 38 36 34 20 20 __NULL_IMPORT_DESCRIPTOR../864..
110dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
110de0 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....187.......`.d.......t.
110e00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
110e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
110e40 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
110e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 00 00 ............................5...
110e80 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 .api-ms-win-core-realtime-l1-1-1
110ea0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 38 36 34 20 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../864..........
110ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
110ee0 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 ..75........`.......d.....7.....
110f00 04 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ..QueryInterruptTime.api-ms-win-
110f20 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 38 36 34 20 20 core-realtime-l1-1-1.dll../864..
110f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
110f60 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....82........`.......d...
110f80 00 00 3e 00 00 00 00 00 04 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 ..>.......QueryInterruptTimePrec
110fa0 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d ise.api-ms-win-core-realtime-l1-
110fc0 31 2d 31 2e 64 6c 6c 00 2f 38 36 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-1.dll./864............0.......
110fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 ....0.....0.....644.....90......
111000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 51 75 65 72 79 55 6e 62 ..`.......d.....F.......QueryUnb
111020 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 iasedInterruptTimePrecise.api-ms
111040 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 39 -win-core-realtime-l1-1-1.dll./9
111060 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 01............0...........0.....
111080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....442.......`.d.....
1110a0 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
1110c0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
1110e0 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ......$...................@.....
111100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
111120 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ................api-ms-win-core-
111140 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 realtime-l1-1-2.dll.............
111160 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
111180 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
1111a0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....8.............
1111c0 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....Q.................__IMPORT_D
1111e0 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 ESCRIPTOR_api-ms-win-core-realti
111200 6d 65 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 me-l1-1-2.__NULL_IMPORT_DESCRIPT
111220 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d OR..api-ms-win-core-realtime-l1-
111240 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 30 31 20 20 20 20 20 20 20 20 1-2_NULL_THUNK_DATA./901........
111260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
111280 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
1112a0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
1112c0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
1112e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
111300 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 39 30 31 20 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../901............
111320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
111340 31 38 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 187.......`.d.......t...........
111360 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
111380 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
1113a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
1113c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................5....api-ms-wi
1113e0 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e n-core-realtime-l1-1-2_NULL_THUN
111400 4b 5f 44 41 54 41 00 0a 2f 39 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../901............0.......
111420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 30 20 20 20 20 20 ....0.....0.....644.....100.....
111440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 50 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 41 ..`.......d.....P.......ConvertA
111460 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e uxiliaryCounterToPerformanceCoun
111480 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d ter.api-ms-win-core-realtime-l1-
1114a0 31 2d 32 2e 64 6c 6c 00 2f 39 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-2.dll./901............0.......
1114c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 30 20 20 20 20 20 ....0.....0.....644.....100.....
1114e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 50 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 50 ..`.......d.....P.......ConvertP
111500 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e erformanceCounterToAuxiliaryCoun
111520 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d ter.api-ms-win-core-realtime-l1-
111540 31 2d 32 2e 64 6c 6c 00 2f 39 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-2.dll./901............0.......
111560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 ....0.....0.....644.....87......
111580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 00 00 04 00 51 75 65 72 79 41 75 78 ..`.......d.....C.......QueryAux
1115a0 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 61 70 69 2d 6d 73 2d 77 69 iliaryCounterFrequency.api-ms-wi
1115c0 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 39 33 38 n-core-realtime-l1-1-2.dll../938
1115e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
111600 20 20 20 20 36 34 34 20 20 20 20 20 34 33 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....433.......`.d.......
111620 b7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
111640 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
111660 00 00 00 00 21 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ....!...................@.......
111680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
1116a0 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c ..............api-ms-win-core-sl
1116c0 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 api-l1-1-0.dll..................
1116e0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
111700 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
111720 00 00 00 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4e .......h.....5.................N
111740 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............|...__IMPORT_DESCRI
111760 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d PTOR_api-ms-win-core-slapi-l1-1-
111780 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 0.__NULL_IMPORT_DESCRIPTOR..api-
1117a0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 ms-win-core-slapi-l1-1-0_NULL_TH
1117c0 55 4e 4b 5f 44 41 54 41 00 0a 2f 39 33 38 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../938............0.....
1117e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
111800 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
111820 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
111840 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
111860 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
111880 50 54 4f 52 00 0a 2f 39 33 38 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../938............0.........
1118a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 34 20 20 20 20 20 20 20 ..0.....0.....644.....184.......
1118c0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
1118e0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
111900 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
111920 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
111940 00 00 01 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 ........2....api-ms-win-core-sla
111960 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 33 38 20 20 pi-l1-1-0_NULL_THUNK_DATA./938..
111980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1119a0 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....80........`.......d...
1119c0 00 00 3c 00 00 00 00 00 04 00 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f ..<.......SLQueryLicenseValueFro
1119e0 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d mApp.api-ms-win-core-slapi-l1-1-
111a00 30 2e 64 6c 6c 00 2f 39 37 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./972............0.........
111a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 37 20 20 20 20 20 20 20 ..0.....0.....644.....457.......
111a40 60 0a 64 86 02 00 00 00 00 00 bf 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
111a60 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
111a80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 29 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........).................
111aa0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
111ac0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
111ae0 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c in-core-state-helpers-l1-1-0.dll
111b00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
111b20 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
111b40 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3d .......h..idata$5........h.....=
111b60 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 8c .................V..............
111b80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 ...__IMPORT_DESCRIPTOR_api-ms-wi
111ba0 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 n-core-state-helpers-l1-1-0.__NU
111bc0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
111be0 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f -core-state-helpers-l1-1-0_NULL_
111c00 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 39 37 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../972............0...
111c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
111c40 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
111c60 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
111c80 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
111ca0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
111cc0 52 49 50 54 4f 52 00 0a 2f 39 37 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../972............0.......
111ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 32 20 20 20 20 20 ....0.....0.....644.....192.....
111d00 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
111d20 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
111d40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
111d60 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
111d80 00 00 00 00 01 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 ..........:....api-ms-win-core-s
111da0 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 tate-helpers-l1-1-0_NULL_THUNK_D
111dc0 41 54 41 00 2f 39 37 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./972............0...........
111de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....91........`.
111e00 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 00 00 04 00 47 65 74 52 65 67 69 73 74 72 79 56 ......d.....G.......GetRegistryV
111e20 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 alueWithFallbackW.api-ms-win-cor
111e40 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 30 31 e-state-helpers-l1-1-0.dll../101
111e60 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
111e80 20 20 20 20 36 34 34 20 20 20 20 20 34 33 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....433.......`.d.......
111ea0 b7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
111ec0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
111ee0 00 00 00 00 21 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ....!...................@.......
111f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
111f20 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 ..............api-ms-win-core-sy
111f40 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 nch-l1-2-0.dll..................
111f60 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
111f80 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
111fa0 00 00 00 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4e .......h.....5.................N
111fc0 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............|...__IMPORT_DESCRI
111fe0 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d PTOR_api-ms-win-core-synch-l1-2-
112000 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 0.__NULL_IMPORT_DESCRIPTOR..api-
112020 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 ms-win-core-synch-l1-2-0_NULL_TH
112040 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 30 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../1014...........0.....
112060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
112080 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
1120a0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
1120c0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
1120e0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
112100 50 54 4f 52 00 0a 2f 31 30 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../1014...........0.........
112120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 34 20 20 20 20 20 20 20 ..0.....0.....644.....184.......
112140 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
112160 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
112180 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
1121a0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
1121c0 00 00 01 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e ........2....api-ms-win-core-syn
1121e0 63 68 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 31 34 20 ch-l1-2-0_NULL_THUNK_DATA./1014.
112200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
112220 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
112240 00 00 2f 00 00 00 00 00 04 00 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 61 70 69 2d 6d 73 2d 77 ../.......WaitOnAddress.api-ms-w
112260 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 0a 2f 31 30 31 34 20 in-core-synch-l1-2-0.dll../1014.
112280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1122a0 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....70........`.......d...
1122c0 00 00 32 00 00 00 00 00 04 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 61 70 69 2d 6d ..2.......WakeByAddressAll.api-m
1122e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 2f 31 30 31 s-win-core-synch-l1-2-0.dll./101
112300 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
112320 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....73........`.......d.
112340 00 00 00 00 35 00 00 00 00 00 04 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 ....5.......WakeByAddressSingle.
112360 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c api-ms-win-core-synch-l1-2-0.dll
112380 00 0a 2f 31 30 34 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1048...........0...........0.
1123a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....439.......`.d.
1123c0 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
1123e0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
112400 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........#...................@.
112420 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
112440 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....................api-ms-win-c
112460 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ore-sysinfo-l1-2-0.dll..........
112480 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
1124a0 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
1124c0 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 idata$5........h.....7..........
1124e0 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 .......P.................__IMPOR
112500 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 T_DESCRIPTOR_api-ms-win-core-sys
112520 69 6e 66 6f 2d 6c 31 2d 32 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 info-l1-2-0.__NULL_IMPORT_DESCRI
112540 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 PTOR..api-ms-win-core-sysinfo-l1
112560 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 30 34 38 20 20 20 20 20 -2-0_NULL_THUNK_DATA../1048.....
112580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1125a0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
1125c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
1125e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
112600 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
112620 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 30 34 38 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../1048.........
112640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
112660 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..186.......`.d.......t.........
112680 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
1126a0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
1126c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
1126e0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d ....................4....api-ms-
112700 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 win-core-sysinfo-l1-2-0_NULL_THU
112720 4e 4b 5f 44 41 54 41 00 2f 31 30 34 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./1048...........0.......
112740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 ....0.....0.....644.....73......
112760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 47 65 74 4f 73 53 61 66 ..`.......d.....5.......GetOsSaf
112780 65 42 6f 6f 74 4d 6f 64 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 eBootMode.api-ms-win-core-sysinf
1127a0 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 0a 2f 31 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 o-l1-2-0.dll../1084...........0.
1127c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1127e0 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 9.......`.d....................i
112800 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
112820 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 ..@.0..idata$6........#.........
112840 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
112860 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
112880 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 api-ms-win-core-sysinfo-l1-2-3.d
1128a0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
1128c0 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
1128e0 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
112900 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 .7.................P............
112920 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .....__IMPORT_DESCRIPTOR_api-ms-
112940 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 win-core-sysinfo-l1-2-3.__NULL_I
112960 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 MPORT_DESCRIPTOR..api-ms-win-cor
112980 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 e-sysinfo-l1-2-3_NULL_THUNK_DATA
1129a0 00 0a 2f 31 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1084...........0...........0.
1129c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
1129e0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
112a00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
112a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
112a40 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 ....__NULL_IMPORT_DESCRIPTOR../1
112a60 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 084...........0...........0.....
112a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....186.......`.d.....
112aa0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
112ac0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
112ae0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
112b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
112b20 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 4....api-ms-win-core-sysinfo-l1-
112b40 32 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 38 34 20 20 20 20 20 20 20 2-3_NULL_THUNK_DATA./1084.......
112b60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
112b80 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
112ba0 00 00 04 00 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 69 7a 65 00 61 70 69 ....GetIntegratedDisplaySize.api
112bc0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 -ms-win-core-sysinfo-l1-2-3.dll.
112be0 2f 31 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1084...........0...........0...
112c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....78........`.....
112c20 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 47 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 ..d.....:.......GetOsManufacturi
112c40 6e 67 4d 6f 64 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c ngMode.api-ms-win-core-sysinfo-l
112c60 31 2d 32 2d 33 2e 64 6c 6c 00 2f 31 31 32 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-2-3.dll./1120...........0.....
112c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 ......0.....0.....644.....439...
112ca0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
112cc0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
112ce0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6........#.............
112d00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
112d20 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d ............................api-
112d40 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 00 ms-win-core-sysinfo-l1-2-4.dll..
112d60 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
112d80 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
112da0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 .....h..idata$5........h.....7..
112dc0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 ...............P................
112de0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
112e00 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 core-sysinfo-l1-2-4.__NULL_IMPOR
112e20 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 T_DESCRIPTOR..api-ms-win-core-sy
112e40 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 sinfo-l1-2-4_NULL_THUNK_DATA../1
112e60 31 32 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 120...........0...........0.....
112e80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
112ea0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
112ec0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
112ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
112f00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 31 32 30 20 __NULL_IMPORT_DESCRIPTOR../1120.
112f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
112f40 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....186.......`.d.......t.
112f60 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
112f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
112fa0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
112fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 ............................4...
112fe0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f .api-ms-win-core-sysinfo-l1-2-4_
113000 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 32 30 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./1120...........
113020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
113040 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 86........`.......d.....B.......
113060 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 61 GetSystemTimeAdjustmentPrecise.a
113080 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c pi-ms-win-core-sysinfo-l1-2-4.dl
1130a0 6c 00 2f 31 31 32 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1120...........0...........0.
1130c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....86........`...
1130e0 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 ....d.....B.......SetSystemTimeA
113100 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 djustmentPrecise.api-ms-win-core
113120 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 2f 31 31 35 36 20 20 20 20 20 20 20 -sysinfo-l1-2-4.dll./1156.......
113140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
113160 20 20 20 20 34 33 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 07 00 00 00 ....430.......`.d...............
113180 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1131a0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ........@.0..idata$6............
1131c0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1131e0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
113200 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d ......api-ms-win-core-util-l1-1-
113220 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 1.dll....................idata$2
113240 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
113260 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
113280 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 ....4.................M.........
1132a0 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d ....z...__IMPORT_DESCRIPTOR_api-
1132c0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 ms-win-core-util-l1-1-1.__NULL_I
1132e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 MPORT_DESCRIPTOR..api-ms-win-cor
113300 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 e-util-l1-1-1_NULL_THUNK_DATA./1
113320 31 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 156...........0...........0.....
113340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
113360 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
113380 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
1133a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1133c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 31 35 36 20 __NULL_IMPORT_DESCRIPTOR../1156.
1133e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
113400 20 20 36 34 34 20 20 20 20 20 31 38 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....183.......`.d.......t.
113420 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
113440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
113460 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
113480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 31 00 00 00 ............................1...
1134a0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c .api-ms-win-core-util-l1-1-1_NUL
1134c0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 31 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../1156...........0.
1134e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
113500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 44 65 ........`.......d.....4.......De
113520 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 codeRemotePointer.api-ms-win-cor
113540 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 35 36 20 20 20 20 20 20 20 20 20 e-util-l1-1-1.dll./1156.........
113560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
113580 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
1135a0 04 00 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e ..EncodeRemotePointer.api-ms-win
1135c0 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 38 39 20 20 20 20 20 -core-util-l1-1-1.dll./1189.....
1135e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
113600 34 20 20 20 20 20 34 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bd 00 00 00 07 00 4.....451.......`.d.............
113620 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
113640 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 27 00 ..........@.0..idata$6........'.
113660 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
113680 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
1136a0 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 ........api-ms-win-core-winrt-er
1136c0 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ror-l1-1-0.dll..................
1136e0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
113700 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
113720 00 00 00 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 .......h.....;.................T
113740 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .................__IMPORT_DESCRI
113760 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 PTOR_api-ms-win-core-winrt-error
113780 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-0.__NULL_IMPORT_DESCRIPTOR
1137a0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 ..api-ms-win-core-winrt-error-l1
1137c0 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 31 38 39 20 20 20 20 20 -1-0_NULL_THUNK_DATA../1189.....
1137e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
113800 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
113820 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
113840 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
113860 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
113880 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../1189.........
1138a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1138c0 20 20 31 39 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..190.......`.d.......t.........
1138e0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
113900 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
113920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
113940 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d ....................8....api-ms-
113960 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c win-core-winrt-error-l1-1-0_NULL
113980 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./1189...........0...
1139a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 ........0.....0.....644.....82..
1139c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 52 ......`.......d.....>.......GetR
1139e0 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f estrictedErrorInfo.api-ms-win-co
113a00 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 38 39 20 re-winrt-error-l1-1-0.dll./1189.
113a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
113a40 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....81........`.......d...
113a60 00 00 3d 00 00 00 00 00 04 00 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 ..=.......RoCaptureErrorContext.
113a80 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 api-ms-win-core-winrt-error-l1-1
113aa0 2d 30 2e 64 6c 6c 00 0a 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../1189...........0.......
113ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 ....0.....0.....644.....86......
113ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 52 6f 46 61 69 6c 46 61 ..`.......d.....B.......RoFailFa
113b00 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f stWithErrorContext.api-ms-win-co
113b20 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 38 39 20 re-winrt-error-l1-1-0.dll./1189.
113b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
113b60 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....84........`.......d...
113b80 00 00 40 00 00 00 00 00 04 00 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 ..@.......RoGetErrorReportingFla
113ba0 67 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c gs.api-ms-win-core-winrt-error-l
113bc0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./1189...........0.....
113be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
113c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 52 6f 4f 72 69 67 ....`.......d.....8.......RoOrig
113c20 69 6e 61 74 65 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 inateError.api-ms-win-core-winrt
113c40 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 -error-l1-1-0.dll./1189.........
113c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
113c80 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 ..77........`.......d.....9.....
113ca0 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ..RoOriginateErrorW.api-ms-win-c
113cc0 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 38 ore-winrt-error-l1-1-0.dll../118
113ce0 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
113d00 20 20 20 20 36 34 34 20 20 20 20 20 39 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....97........`.......d.
113d20 00 00 00 00 4d 00 00 00 00 00 04 00 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 ....M.......RoResolveRestrictedE
113d40 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 rrorInfoReference.api-ms-win-cor
113d60 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 38 39 20 e-winrt-error-l1-1-0.dll../1189.
113d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
113da0 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....84........`.......d...
113dc0 00 00 40 00 00 00 00 00 04 00 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 ..@.......RoSetErrorReportingFla
113de0 67 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c gs.api-ms-win-core-winrt-error-l
113e00 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./1189...........0.....
113e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
113e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 52 6f 54 72 61 6e ....`.......d.....8.......RoTran
113e60 73 66 6f 72 6d 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 sformError.api-ms-win-core-winrt
113e80 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 -error-l1-1-0.dll./1189.........
113ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
113ec0 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 ..77........`.......d.....9.....
113ee0 04 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ..RoTransformErrorW.api-ms-win-c
113f00 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 38 ore-winrt-error-l1-1-0.dll../118
113f20 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
113f40 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....82........`.......d.
113f60 00 00 00 00 3e 00 00 00 00 00 04 00 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e ....>.......SetRestrictedErrorIn
113f80 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c fo.api-ms-win-core-winrt-error-l
113fa0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./1229...........0.....
113fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 31 20 20 20 ......0.....0.....644.....451...
113fe0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bd 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
114000 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
114020 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 27 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6........'.............
114040 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
114060 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d ............................api-
114080 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 ms-win-core-winrt-error-l1-1-1.d
1140a0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
1140c0 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
1140e0 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
114100 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 .;.................T............
114120 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .....__IMPORT_DESCRIPTOR_api-ms-
114140 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 win-core-winrt-error-l1-1-1.__NU
114160 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
114180 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 -core-winrt-error-l1-1-1_NULL_TH
1141a0 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../1229...........0.....
1141c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
1141e0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
114200 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
114220 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
114240 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
114260 50 54 4f 52 00 0a 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../1229...........0.........
114280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 30 20 20 20 20 20 20 20 ..0.....0.....644.....190.......
1142a0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
1142c0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
1142e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
114300 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
114320 00 00 01 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e ........8....api-ms-win-core-win
114340 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 rt-error-l1-1-1_NULL_THUNK_DATA.
114360 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1229...........0...........0...
114380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....85........`.....
1143a0 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 ..d.....A.......IsErrorPropagati
1143c0 6f 6e 45 6e 61 62 6c 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d onEnabled.api-ms-win-core-winrt-
1143e0 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 error-l1-1-1.dll../1229.........
114400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
114420 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
114440 04 00 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ..RoClearError.api-ms-win-core-w
114460 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 32 32 39 20 20 20 20 20 inrt-error-l1-1-1.dll./1229.....
114480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1144a0 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 4.....92........`.......d.....H.
1144c0 00 00 00 00 04 00 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 ......RoGetMatchingRestrictedErr
1144e0 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 orInfo.api-ms-win-core-winrt-err
114500 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 or-l1-1-1.dll./1229...........0.
114520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 ..........0.....0.....644.....91
114540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 00 00 04 00 52 6f ........`.......d.....G.......Ro
114560 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 61 70 InspectCapturedStackBackTrace.ap
114580 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 i-ms-win-core-winrt-error-l1-1-1
1145a0 2e 64 6c 6c 00 0a 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1229...........0.........
1145c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....84........
1145e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 52 6f 49 6e 73 70 65 63 74 54 `.......d.....@.......RoInspectT
114600 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 hreadErrorInfo.api-ms-win-core-w
114620 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 32 32 39 20 20 20 20 20 inrt-error-l1-1-1.dll./1229.....
114640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
114660 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 4.....88........`.......d.....D.
114680 00 00 00 00 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 ......RoOriginateLanguageExcepti
1146a0 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c on.api-ms-win-core-winrt-error-l
1146c0 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-1.dll./1229...........0.....
1146e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 ......0.....0.....644.....82....
114700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 52 6f 52 65 70 6f ....`.......d.....>.......RoRepo
114720 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 rtFailedDelegate.api-ms-win-core
114740 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 32 32 39 20 20 20 -winrt-error-l1-1-1.dll./1229...
114760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
114780 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....82........`.......d.....
1147a0 3e 00 00 00 00 00 04 00 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 6c 65 64 45 72 72 6f 72 00 61 >.......RoReportUnhandledError.a
1147c0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d pi-ms-win-core-winrt-error-l1-1-
1147e0 31 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 1.dll./1269...........0.........
114800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 33 20 20 20 20 20 20 20 ..0.....0.....644.....433.......
114820 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
114840 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
114860 64 61 74 61 24 36 00 00 00 00 00 00 00 00 21 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........!.................
114880 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
1148a0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
1148c0 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 in-core-winrt-l1-1-0.dll........
1148e0 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
114900 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
114920 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 ..idata$5........h.....5........
114940 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 .........N.............|...__IMP
114960 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ORT_DESCRIPTOR_api-ms-win-core-w
114980 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 inrt-l1-1-0.__NULL_IMPORT_DESCRI
1149a0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 PTOR..api-ms-win-core-winrt-l1-1
1149c0 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 32 36 39 20 20 20 20 20 20 20 -0_NULL_THUNK_DATA../1269.......
1149e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
114a00 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
114a20 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
114a40 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
114a60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
114a80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../1269...........
114aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
114ac0 31 38 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 184.......`.d.......t...........
114ae0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
114b00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
114b20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
114b40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................2....api-ms-wi
114b60 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 n-core-winrt-l1-1-0_NULL_THUNK_D
114b80 41 54 41 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./1269...........0...........
114ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
114bc0 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 52 6f 41 63 74 69 76 61 74 65 49 6e ......d.....4.......RoActivateIn
114be0 73 74 61 6e 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d stance.api-ms-win-core-winrt-l1-
114c00 31 2d 30 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./1269...........0.......
114c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 ....0.....0.....644.....76......
114c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 52 6f 47 65 74 41 63 74 ..`.......d.....8.......RoGetAct
114c60 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ivationFactory.api-ms-win-core-w
114c80 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 inrt-l1-1-0.dll./1269...........
114ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
114cc0 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 78........`.......d.....:.......
114ce0 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 00 61 70 69 2d 6d 73 2d RoGetApartmentIdentifier.api-ms-
114d00 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 36 39 20 win-core-winrt-l1-1-0.dll./1269.
114d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
114d40 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
114d60 00 00 2e 00 00 00 00 00 04 00 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 ..........RoInitialize.api-ms-wi
114d80 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 n-core-winrt-l1-1-0.dll./1269...
114da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
114dc0 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....83........`.......d.....
114de0 3f 00 00 00 00 00 04 00 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 ?.......RoRegisterActivationFact
114e00 6f 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 ories.api-ms-win-core-winrt-l1-1
114e20 2d 30 2e 64 6c 6c 00 0a 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../1269...........0.......
114e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 ....0.....0.....644.....84......
114e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 52 6f 52 65 67 69 73 74 ..`.......d.....@.......RoRegist
114e80 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 61 70 69 2d 6d 73 2d 77 69 erForApartmentShutdown.api-ms-wi
114ea0 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 n-core-winrt-l1-1-0.dll./1269...
114ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
114ee0 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....81........`.......d.....
114f00 3d 00 00 00 00 00 04 00 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 =.......RoRevokeActivationFactor
114f20 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 ies.api-ms-win-core-winrt-l1-1-0
114f40 2e 64 6c 6c 00 0a 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1269...........0.........
114f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
114f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 52 6f 55 6e 69 6e 69 74 69 61 `.......d.....0.......RoUninitia
114fa0 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d lize.api-ms-win-core-winrt-l1-1-
114fc0 30 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./1269...........0.........
114fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....86........
115000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 52 6f 55 6e 72 65 67 69 73 74 `.......d.....B.......RoUnregist
115020 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 61 70 69 2d 6d 73 2d 77 69 erForApartmentShutdown.api-ms-wi
115040 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 30 33 20 20 20 n-core-winrt-l1-1-0.dll./1303...
115060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
115080 36 34 34 20 20 20 20 20 34 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c4 00 00 00 644.....472.......`.d...........
1150a0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1150c0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
1150e0 2e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
115100 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
115120 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d ..........api-ms-win-core-winrt-
115140 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 registration-l1-1-0.dll.........
115160 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
115180 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
1151a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 .idata$5........h.....B.........
1151c0 00 00 02 00 00 00 00 00 5b 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 5f 49 4d 50 4f ........[.................__IMPO
1151e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 RT_DESCRIPTOR_api-ms-win-core-wi
115200 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 nrt-registration-l1-1-0.__NULL_I
115220 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 MPORT_DESCRIPTOR..api-ms-win-cor
115240 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c e-winrt-registration-l1-1-0_NULL
115260 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 33 30 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./1303...........0...
115280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1152a0 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1152c0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
1152e0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
115300 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
115320 52 49 50 54 4f 52 00 0a 2f 31 33 30 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../1303...........0.......
115340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 37 20 20 20 20 20 ....0.....0.....644.....197.....
115360 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
115380 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1153a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1153c0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
1153e0 00 00 00 00 01 00 00 00 02 00 3f 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ..........?....api-ms-win-core-w
115400 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 inrt-registration-l1-1-0_NULL_TH
115420 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 33 30 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../1303...........0.....
115440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 36 20 20 20 20 ......0.....0.....644.....96....
115460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4c 00 00 00 00 00 04 00 52 6f 47 65 74 53 ....`.......d.....L.......RoGetS
115480 65 72 76 65 72 41 63 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 61 70 69 2d 6d 73 2d 77 erverActivatableClasses.api-ms-w
1154a0 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d in-core-winrt-registration-l1-1-
1154c0 30 2e 64 6c 6c 00 2f 31 33 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./1350...........0.........
1154e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 30 20 20 20 20 20 20 20 ..0.....0.....644.....460.......
115500 60 0a 64 86 02 00 00 00 00 00 c0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
115520 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
115540 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........*.................
115560 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
115580 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
1155a0 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c in-core-winrt-robuffer-l1-1-0.dl
1155c0 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
1155e0 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
115600 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
115620 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 >.................W.............
115640 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ....__IMPORT_DESCRIPTOR_api-ms-w
115660 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f in-core-winrt-robuffer-l1-1-0.__
115680 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
1156a0 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 in-core-winrt-robuffer-l1-1-0_NU
1156c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 33 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./1350...........0.
1156e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
115700 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
115720 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
115740 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
115760 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
115780 53 43 52 49 50 54 4f 52 00 0a 2f 31 33 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../1350...........0.....
1157a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 33 20 20 20 ......0.....0.....644.....193...
1157c0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
1157e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
115800 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
115820 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
115840 00 00 00 00 00 00 01 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ............;....api-ms-win-core
115860 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e -winrt-robuffer-l1-1-0_NULL_THUN
115880 4b 5f 44 41 54 41 00 0a 2f 31 33 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../1350...........0.......
1158a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 ....0.....0.....644.....83......
1158c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 52 6f 47 65 74 42 75 66 ..`.......d.....?.......RoGetBuf
1158e0 66 65 72 4d 61 72 73 68 61 6c 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e ferMarshaler.api-ms-win-core-win
115900 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 39 33 20 20 20 rt-robuffer-l1-1-0.dll../1393...
115920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
115940 36 34 34 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ca 00 00 00 644.....490.......`.d...........
115960 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
115980 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
1159a0 34 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 4...................@...........
1159c0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
1159e0 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d ..........api-ms-win-core-winrt-
115a00 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 roparameterizediid-l1-1-0.dll...
115a20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
115a40 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
115a60 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 48 00 00 00 ....h..idata$5........h.....H...
115a80 00 00 00 00 00 00 00 00 02 00 00 00 00 00 61 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 ..............a.................
115aa0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
115ac0 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d ore-winrt-roparameterizediid-l1-
115ae0 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-0.__NULL_IMPORT_DESCRIPTOR..ap
115b00 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 i-ms-win-core-winrt-roparameteri
115b20 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 zediid-l1-1-0_NULL_THUNK_DATA./1
115b40 33 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 393...........0...........0.....
115b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
115b80 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
115ba0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
115bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
115be0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 33 39 33 20 __NULL_IMPORT_DESCRIPTOR../1393.
115c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
115c20 20 20 36 34 34 20 20 20 20 20 32 30 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....203.......`.d.......t.
115c40 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
115c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
115c80 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
115ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 45 00 00 00 ............................E...
115cc0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 .api-ms-win-core-winrt-roparamet
115ce0 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 erizediid-l1-1-0_NULL_THUNK_DATA
115d00 00 0a 2f 31 33 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1393...........0...........0.
115d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 31 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....101.......`...
115d40 ff ff 00 00 64 86 00 00 00 00 51 00 00 00 00 00 04 00 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 ....d.....Q.......RoFreeParamete
115d60 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 rizedTypeExtra.api-ms-win-core-w
115d80 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 inrt-roparameterizediid-l1-1-0.d
115da0 6c 6c 00 0a 2f 31 33 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../1393...........0...........
115dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 36 20 20 20 20 20 20 20 60 0a 0.....0.....644.....106.......`.
115de0 00 00 ff ff 00 00 64 86 00 00 00 00 56 00 00 00 00 00 04 00 52 6f 47 65 74 50 61 72 61 6d 65 74 ......d.....V.......RoGetParamet
115e00 65 72 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 44 00 61 70 69 2d 6d 73 2d 77 69 6e erizedTypeInstanceIID.api-ms-win
115e20 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c -core-winrt-roparameterizediid-l
115e40 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./1393...........0.....
115e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 31 33 20 20 20 ......0.....0.....644.....113...
115e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 5d 00 00 00 00 00 04 00 52 6f 50 61 72 61 ....`.......d.....].......RoPara
115ea0 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 meterizedTypeExtraGetTypeSignatu
115ec0 72 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d re.api-ms-win-core-winrt-roparam
115ee0 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 eterizediid-l1-1-0.dll../1446...
115f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
115f20 36 34 34 20 20 20 20 20 34 35 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 be 00 00 00 644.....454.......`.d...........
115f40 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
115f60 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
115f80 28 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 (...................@...........
115fa0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
115fc0 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d ..........api-ms-win-core-winrt-
115fe0 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 string-l1-1-0.dll...............
116000 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
116020 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
116040 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....<...............
116060 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..U.................__IMPORT_DES
116080 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 CRIPTOR_api-ms-win-core-winrt-st
1160a0 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ring-l1-1-0.__NULL_IMPORT_DESCRI
1160c0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 PTOR..api-ms-win-core-winrt-stri
1160e0 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 34 34 36 20 ng-l1-1-0_NULL_THUNK_DATA./1446.
116100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
116120 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
116140 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
116160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
116180 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
1161a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 34 34 36 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../1446.....
1161c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1161e0 34 20 20 20 20 20 31 39 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....191.......`.d.......t.....
116200 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
116220 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
116240 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
116260 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 39 00 00 00 7f 61 70 69 ........................9....api
116280 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 -ms-win-core-winrt-string-l1-1-0
1162a0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../1446.........
1162c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1162e0 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 ..77........`.......d.....9.....
116300 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..HSTRING_UserFree.api-ms-win-co
116320 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 re-winrt-string-l1-1-0.dll../144
116340 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
116360 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....79........`.......d.
116380 00 00 00 00 3b 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 61 ....;.......HSTRING_UserFree64.a
1163a0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 pi-ms-win-core-winrt-string-l1-1
1163c0 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../1446...........0.......
1163e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 ....0.....0.....644.....80......
116400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f ..`.......d.....<.......HSTRING_
116420 55 73 65 72 4d 61 72 73 68 61 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 UserMarshal.api-ms-win-core-winr
116440 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 t-string-l1-1-0.dll./1446.......
116460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
116480 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
1164a0 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 ....HSTRING_UserMarshal64.api-ms
1164c0 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c -win-core-winrt-string-l1-1-0.dl
1164e0 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1446...........0...........0.
116500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....77........`...
116520 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 ....d.....9.......HSTRING_UserSi
116540 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d ze.api-ms-win-core-winrt-string-
116560 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1446...........0...
116580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 ........0.....0.....644.....79..
1165a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 48 53 54 52 ......`.......d.....;.......HSTR
1165c0 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ING_UserSize64.api-ms-win-core-w
1165e0 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 inrt-string-l1-1-0.dll../1446...
116600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
116620 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....82........`.......d.....
116640 3e 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 61 70 >.......HSTRING_UserUnmarshal.ap
116660 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d i-ms-win-core-winrt-string-l1-1-
116680 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./1446...........0.........
1166a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....84........
1166c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 `.......d.....@.......HSTRING_Us
1166e0 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 erUnmarshal64.api-ms-win-core-wi
116700 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 nrt-string-l1-1-0.dll./1446.....
116720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
116740 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 4.....88........`.......d.....D.
116760 00 00 00 00 04 00 57 69 6e 64 6f 77 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 ......WindowsCompareStringOrdina
116780 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c l.api-ms-win-core-winrt-string-l
1167a0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./1446...........0.....
1167c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 ......0.....0.....644.....80....
1167e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 57 69 6e 64 6f 77 ....`.......d.....<.......Window
116800 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 sConcatString.api-ms-win-core-wi
116820 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 nrt-string-l1-1-0.dll./1446.....
116840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
116860 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 4.....80........`.......d.....<.
116880 00 00 00 00 04 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 ......WindowsCreateString.api-ms
1168a0 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c -win-core-winrt-string-l1-1-0.dl
1168c0 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1446...........0...........0.
1168e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....89........`...
116900 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 ....d.....E.......WindowsCreateS
116920 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 tringReference.api-ms-win-core-w
116940 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 inrt-string-l1-1-0.dll../1446...
116960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
116980 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....80........`.......d.....
1169a0 3c 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 00 61 70 69 2d <.......WindowsDeleteString.api-
1169c0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e ms-win-core-winrt-string-l1-1-0.
1169e0 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./1446...........0...........
116a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....86........`.
116a20 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 ......d.....B.......WindowsDelet
116a40 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 eStringBuffer.api-ms-win-core-wi
116a60 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 nrt-string-l1-1-0.dll./1446.....
116a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
116aa0 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 4.....83........`.......d.....?.
116ac0 00 00 00 00 04 00 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 61 70 69 ......WindowsDuplicateString.api
116ae0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 -ms-win-core-winrt-string-l1-1-0
116b00 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1446...........0.........
116b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....80........
116b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 47 65 74 `.......d.....<.......WindowsGet
116b60 53 74 72 69 6e 67 4c 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d StringLen.api-ms-win-core-winrt-
116b80 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 string-l1-1-0.dll./1446.........
116ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
116bc0 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 ..86........`.......d.....B.....
116be0 04 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 61 70 69 2d ..WindowsGetStringRawBuffer.api-
116c00 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e ms-win-core-winrt-string-l1-1-0.
116c20 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./1446...........0...........
116c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....81........`.
116c60 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 ......d.....=.......WindowsInspe
116c80 63 74 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 ctString.api-ms-win-core-winrt-s
116ca0 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 tring-l1-1-0.dll../1446.........
116cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
116ce0 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 ..81........`.......d.....=.....
116d00 04 00 57 69 6e 64 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 61 70 69 2d 6d 73 2d 77 69 ..WindowsIsStringEmpty.api-ms-wi
116d20 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a n-core-winrt-string-l1-1-0.dll..
116d40 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1446...........0...........0...
116d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....91........`.....
116d80 00 00 64 86 00 00 00 00 47 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 50 72 65 61 6c 6c 6f 63 61 ..d.....G.......WindowsPrealloca
116da0 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 teStringBuffer.api-ms-win-core-w
116dc0 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 inrt-string-l1-1-0.dll../1446...
116de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
116e00 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....87........`.......d.....
116e20 43 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 C.......WindowsPromoteStringBuff
116e40 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d er.api-ms-win-core-winrt-string-
116e60 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1446...........0...
116e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 ........0.....0.....644.....81..
116ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 57 69 6e 64 ......`.......d.....=.......Wind
116ec0 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 owsReplaceString.api-ms-win-core
116ee0 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 -winrt-string-l1-1-0.dll../1446.
116f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
116f20 20 20 36 34 34 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....89........`.......d...
116f40 00 00 45 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 ..E.......WindowsStringHasEmbedd
116f60 65 64 4e 75 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 edNull.api-ms-win-core-winrt-str
116f80 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 ing-l1-1-0.dll../1446...........
116fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
116fc0 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 77........`.......d.....9.......
116fe0 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 WindowsSubstring.api-ms-win-core
117000 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 -winrt-string-l1-1-0.dll../1446.
117020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
117040 20 20 36 34 34 20 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....96........`.......d...
117060 00 00 4c 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 ..L.......WindowsSubstringWithSp
117080 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 ecifiedLength.api-ms-win-core-wi
1170a0 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 nrt-string-l1-1-0.dll./1446.....
1170c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1170e0 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 4.....81........`.......d.....=.
117100 00 00 00 00 04 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 61 70 69 2d 6d ......WindowsTrimStringEnd.api-m
117120 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 s-win-core-winrt-string-l1-1-0.d
117140 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../1446...........0...........
117160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....83........`.
117180 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 ......d.....?.......WindowsTrimS
1171a0 74 72 69 6e 67 53 74 61 72 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 tringStart.api-ms-win-core-winrt
1171c0 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 38 37 20 20 20 20 20 20 20 -string-l1-1-0.dll../1487.......
1171e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
117200 20 20 20 20 34 35 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 be 00 00 00 07 00 00 00 ....454.......`.d...............
117220 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
117240 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 ........@.0..idata$6........(...
117260 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
117280 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
1172a0 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 ......api-ms-win-core-winrt-stri
1172c0 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ng-l1-1-1.dll...................
1172e0 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
117300 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
117320 00 00 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 55 00 ......h.....<.................U.
117340 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ................__IMPORT_DESCRIP
117360 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 TOR_api-ms-win-core-winrt-string
117380 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-1.__NULL_IMPORT_DESCRIPTOR
1173a0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c ..api-ms-win-core-winrt-string-l
1173c0 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 34 38 37 20 20 20 20 20 1-1-1_NULL_THUNK_DATA./1487.....
1173e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
117400 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
117420 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
117440 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
117460 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
117480 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 34 38 37 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../1487.........
1174a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1174c0 20 20 31 39 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..191.......`.d.......t.........
1174e0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
117500 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
117520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
117540 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 39 00 00 00 7f 61 70 69 2d 6d 73 2d ....................9....api-ms-
117560 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c win-core-winrt-string-l1-1-1_NUL
117580 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 34 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../1487...........0.
1175a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 ..........0.....0.....644.....82
1175c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 57 69 ........`.......d.....>.......Wi
1175e0 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ndowsInspectString2.api-ms-win-c
117600 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 35 32 ore-winrt-string-l1-1-1.dll./152
117620 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 8...........0...........0.....0.
117640 20 20 20 20 36 34 34 20 20 20 20 20 34 33 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....433.......`.d.......
117660 b7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
117680 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1176a0 00 00 00 00 21 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ....!...................@.......
1176c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
1176e0 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f ..............api-ms-win-core-wo
117700 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 w64-l1-1-1.dll..................
117720 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
117740 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
117760 00 00 00 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4e .......h.....5.................N
117780 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............|...__IMPORT_DESCRI
1177a0 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d PTOR_api-ms-win-core-wow64-l1-1-
1177c0 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 1.__NULL_IMPORT_DESCRIPTOR..api-
1177e0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 ms-win-core-wow64-l1-1-1_NULL_TH
117800 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 32 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../1528...........0.....
117820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
117840 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
117860 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
117880 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
1178a0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
1178c0 50 54 4f 52 00 0a 2f 31 35 32 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../1528...........0.........
1178e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 34 20 20 20 20 20 20 20 ..0.....0.....644.....184.......
117900 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
117920 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
117940 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
117960 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
117980 00 00 01 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 ........2....api-ms-win-core-wow
1179a0 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 32 38 20 64-l1-1-1_NULL_THUNK_DATA./1528.
1179c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1179e0 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....79........`.......d...
117a00 00 00 3b 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 ..;.......GetSystemWow64Director
117a20 79 32 41 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 y2A.api-ms-win-core-wow64-l1-1-1
117a40 2e 64 6c 6c 00 0a 2f 31 35 32 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1528...........0.........
117a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....79........
117a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 `.......d.....;.......GetSystemW
117aa0 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ow64Directory2W.api-ms-win-core-
117ac0 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 32 38 20 20 20 20 20 20 20 20 20 wow64-l1-1-1.dll../1528.........
117ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
117b00 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 00 00 ..87........`.......d.....C.....
117b20 04 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 ..Wow64SetThreadDefaultGuestMach
117b40 69 6e 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 ine.api-ms-win-core-wow64-l1-1-1
117b60 2e 64 6c 6c 00 0a 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1562...........0.........
117b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 20 20 20 20 ..0.....0.....644.....442.......
117ba0 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
117bc0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
117be0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$.................
117c00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
117c20 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
117c40 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 in-devices-query-l1-1-0.dll.....
117c60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
117c80 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
117ca0 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 ..h..idata$5........h.....8.....
117cc0 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f ............Q.................__
117ce0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 IMPORT_DESCRIPTOR_api-ms-win-dev
117d00 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ices-query-l1-1-0.__NULL_IMPORT_
117d20 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 DESCRIPTOR..api-ms-win-devices-q
117d40 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 36 uery-l1-1-0_NULL_THUNK_DATA./156
117d60 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
117d80 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
117da0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
117dc0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
117de0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
117e00 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 35 36 32 20 20 20 NULL_IMPORT_DESCRIPTOR../1562...
117e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
117e40 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....187.......`.d.......t...
117e60 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
117e80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
117ea0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
117ec0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 00 00 7f 61 ..........................5....a
117ee0 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e pi-ms-win-devices-query-l1-1-0_N
117f00 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../1562...........
117f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
117f40 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
117f60 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 DevCloseObjectQuery.api-ms-win-d
117f80 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 36 32 20 20 20 evices-query-l1-1-0.dll./1562...
117fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
117fc0 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....77........`.......d.....
117fe0 39 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 61 70 69 9.......DevCreateObjectQuery.api
118000 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c -ms-win-devices-query-l1-1-0.dll
118020 00 0a 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1562...........0...........0.
118040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....83........`...
118060 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 ....d.....?.......DevCreateObjec
118080 74 51 75 65 72 79 46 72 6f 6d 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d tQueryFromId.api-ms-win-devices-
1180a0 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 query-l1-1-0.dll../1562.........
1180c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1180e0 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 ..84........`.......d.....@.....
118100 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 61 70 ..DevCreateObjectQueryFromIds.ap
118120 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c i-ms-win-devices-query-l1-1-0.dl
118140 6c 00 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1562...........0...........0.
118160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
118180 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 ....d.....4.......DevFindPropert
1181a0 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d y.api-ms-win-devices-query-l1-1-
1181c0 30 2e 64 6c 6c 00 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./1562...........0.........
1181e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....80........
118200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 44 65 76 46 72 65 65 4f 62 6a `.......d.....<.......DevFreeObj
118220 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 ectProperties.api-ms-win-devices
118240 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 -query-l1-1-0.dll./1562.........
118260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
118280 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
1182a0 04 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 ..DevFreeObjects.api-ms-win-devi
1182c0 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 36 32 20 20 20 20 20 ces-query-l1-1-0.dll../1562.....
1182e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
118300 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 4.....79........`.......d.....;.
118320 00 00 00 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 61 70 69 ......DevGetObjectProperties.api
118340 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c -ms-win-devices-query-l1-1-0.dll
118360 00 0a 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1562...........0...........0.
118380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
1183a0 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 ....d.....2.......DevGetObjects.
1183c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e api-ms-win-devices-query-l1-1-0.
1183e0 64 6c 6c 00 2f 31 35 39 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./1599...........0...........
118400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....442.......`.
118420 64 86 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
118440 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
118460 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...................
118480 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
1184a0 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
1184c0 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 -devices-query-l1-1-1.dll.......
1184e0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
118500 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
118520 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 h..idata$5........h.....8.......
118540 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d ..........Q.................__IM
118560 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 PORT_DESCRIPTOR_api-ms-win-devic
118580 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 es-query-l1-1-1.__NULL_IMPORT_DE
1185a0 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 SCRIPTOR..api-ms-win-devices-que
1185c0 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 39 39 20 ry-l1-1-1_NULL_THUNK_DATA./1599.
1185e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
118600 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
118620 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
118640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
118660 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
118680 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 35 39 39 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../1599.....
1186a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1186c0 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....187.......`.d.......t.....
1186e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
118700 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
118720 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
118740 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 00 00 7f 61 70 69 ........................5....api
118760 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c -ms-win-devices-query-l1-1-1_NUL
118780 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 39 39 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../1599...........0.
1187a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 ..........0.....0.....644.....79
1187c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 44 65 ........`.......d.....;.......De
1187e0 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d vCreateObjectQueryEx.api-ms-win-
118800 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 39 39 20 devices-query-l1-1-1.dll../1599.
118820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
118840 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....85........`.......d...
118860 00 00 41 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 ..A.......DevCreateObjectQueryFr
118880 6f 6d 49 64 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d omIdEx.api-ms-win-devices-query-
1188a0 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 39 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-1.dll../1599...........0...
1188c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 ........0.....0.....644.....86..
1188e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 44 65 76 43 ......`.......d.....B.......DevC
118900 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 61 70 69 2d 6d 73 reateObjectQueryFromIdsEx.api-ms
118920 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 -win-devices-query-l1-1-1.dll./1
118940 35 39 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 599...........0...........0.....
118960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....81........`.......
118980 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 d.....=.......DevGetObjectProper
1189a0 74 69 65 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d tiesEx.api-ms-win-devices-query-
1189c0 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 39 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-1.dll../1599...........0...
1189e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
118a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 44 65 76 47 ......`.......d.....4.......DevG
118a20 65 74 4f 62 6a 65 63 74 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 etObjectsEx.api-ms-win-devices-q
118a40 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 36 33 36 20 20 20 20 20 20 20 20 20 20 20 uery-l1-1-1.dll./1636...........
118a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
118a80 34 33 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 07 00 00 00 00 00 00 00 430.......`.d...................
118aa0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
118ac0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 96 00 00 00 ....@.0..idata$6................
118ae0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
118b00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
118b20 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c ..api-ms-win-dx-d3dkmt-l1-1-0.dl
118b40 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
118b60 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
118b80 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
118ba0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 4.................M.............
118bc0 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 z...__IMPORT_DESCRIPTOR_api-ms-w
118be0 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 in-dx-d3dkmt-l1-1-0.__NULL_IMPOR
118c00 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b T_DESCRIPTOR..api-ms-win-dx-d3dk
118c20 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 36 33 36 20 mt-l1-1-0_NULL_THUNK_DATA./1636.
118c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
118c60 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
118c80 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
118ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
118cc0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
118ce0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 36 33 36 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../1636.....
118d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
118d20 34 20 20 20 20 20 31 38 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....183.......`.d.......t.....
118d40 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
118d60 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
118d80 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
118da0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 31 00 00 00 7f 61 70 69 ........................1....api
118dc0 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 -ms-win-dx-d3dkmt-l1-1-0_NULL_TH
118de0 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 36 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../1636...........0.....
118e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
118e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 45 6e 74 ....`.......d.....+.......GdiEnt
118e40 72 79 31 33 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 ry13.api-ms-win-dx-d3dkmt-l1-1-0
118e60 2e 64 6c 6c 00 0a 2f 31 36 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1669...........0.........
118e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 35 20 20 20 20 20 20 20 ..0.....0.....644.....475.......
118ea0 60 0a 64 86 02 00 00 00 00 00 c5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
118ec0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
118ee0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6......../.................
118f00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
118f20 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
118f40 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 in-gaming-deviceinformation-l1-1
118f60 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 -0.dll....................idata$
118f80 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
118fa0 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
118fc0 00 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 .....C.................\........
118fe0 00 00 00 02 00 98 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 .........__IMPORT_DESCRIPTOR_api
119000 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e -ms-win-gaming-deviceinformation
119020 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-0.__NULL_IMPORT_DESCRIPTOR
119040 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d ..api-ms-win-gaming-deviceinform
119060 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 ation-l1-1-0_NULL_THUNK_DATA../1
119080 36 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 669...........0...........0.....
1190a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
1190c0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
1190e0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
119100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
119120 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 36 36 39 20 __NULL_IMPORT_DESCRIPTOR../1669.
119140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
119160 20 20 36 34 34 20 20 20 20 20 31 39 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....198.......`.d.......t.
119180 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1191a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1191c0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
1191e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 40 00 00 00 ............................@...
119200 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 .api-ms-win-gaming-deviceinforma
119220 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 36 36 tion-l1-1-0_NULL_THUNK_DATA./166
119240 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
119260 20 20 20 20 36 34 34 20 20 20 20 20 39 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....99........`.......d.
119280 00 00 00 00 4f 00 00 00 00 00 04 00 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c ....O.......GetGamingDeviceModel
1192a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 Information.api-ms-win-gaming-de
1192c0 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 31 viceinformation-l1-1-0.dll../171
1192e0 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
119300 20 20 20 20 36 34 34 20 20 20 20 20 34 37 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....475.......`.d.......
119320 c5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
119340 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
119360 00 00 00 00 2f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ..../...................@.......
119380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
1193a0 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d ..............api-ms-win-gaming-
1193c0 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 expandedresources-l1-1-0.dll....
1193e0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
119400 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
119420 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 43 00 00 00 00 ...h..idata$5........h.....C....
119440 00 00 00 00 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f .............\................._
119460 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 _IMPORT_DESCRIPTOR_api-ms-win-ga
119480 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 00 5f 5f ming-expandedresources-l1-1-0.__
1194a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
1194c0 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 in-gaming-expandedresources-l1-1
1194e0 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 37 31 37 20 20 20 20 20 20 20 -0_NULL_THUNK_DATA../1717.......
119500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
119520 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
119540 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
119560 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
119580 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
1195a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 37 31 37 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../1717...........
1195c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1195e0 31 39 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 198.......`.d.......t...........
119600 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
119620 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
119640 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
119660 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 40 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................@....api-ms-wi
119680 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d n-gaming-expandedresources-l1-1-
1196a0 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 31 37 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./1717.........
1196c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1196e0 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 54 00 00 00 00 00 ..104.......`.......d.....T.....
119700 04 00 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 ..GetExpandedResourceExclusiveCp
119720 75 43 6f 75 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 uCount.api-ms-win-gaming-expande
119740 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 37 31 37 20 20 20 20 20 dresources-l1-1-0.dll./1717.....
119760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
119780 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 4.....88........`.......d.....D.
1197a0 00 00 00 00 04 00 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 61 70 69 2d 6d ......HasExpandedResources.api-m
1197c0 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c s-win-gaming-expandedresources-l
1197e0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 37 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./1717...........0.....
119800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 ......0.....0.....644.....91....
119820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 00 00 04 00 52 65 6c 65 61 73 ....`.......d.....G.......Releas
119840 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d eExclusiveCpuSets.api-ms-win-gam
119860 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c ing-expandedresources-l1-1-0.dll
119880 00 0a 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1765...........0...........0.
1198a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....436.......`.d.
1198c0 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
1198e0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
119900 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........"...................@.
119920 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
119940 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 ....................api-ms-win-g
119960 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 aming-tcui-l1-1-0.dll...........
119980 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
1199a0 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
1199c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 data$5........h.....6...........
1199e0 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......O.............~...__IMPORT
119a00 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 _DESCRIPTOR_api-ms-win-gaming-tc
119a20 75 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ui-l1-1-0.__NULL_IMPORT_DESCRIPT
119a40 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d OR..api-ms-win-gaming-tcui-l1-1-
119a60 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./1765.........
119a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
119aa0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
119ac0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
119ae0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
119b00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
119b20 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../1765...........0.
119b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 ..........0.....0.....644.....18
119b60 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 5.......`.d.......t............i
119b80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
119ba0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
119bc0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
119be0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................3....api-ms-win-
119c00 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 gaming-tcui-l1-1-0_NULL_THUNK_DA
119c20 54 41 00 0a 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../1765...........0...........
119c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....75........`.
119c60 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 50 65 6e 64 69 ......d.....7.......ProcessPendi
119c80 6e 67 47 61 6d 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d ngGameUI.api-ms-win-gaming-tcui-
119ca0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1765...........0...
119cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 ........0.....0.....644.....85..
119ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 53 68 6f 77 ......`.......d.....A.......Show
119d00 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 61 70 69 2d 6d ChangeFriendRelationshipUI.api-m
119d20 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 s-win-gaming-tcui-l1-1-0.dll../1
119d40 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 765...........0...........0.....
119d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
119d80 64 86 00 00 00 00 33 00 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 61 d.....3.......ShowGameInviteUI.a
119da0 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-0.dll
119dc0 00 0a 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1765...........0...........0.
119de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....73........`...
119e00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b ....d.....5.......ShowPlayerPick
119e20 65 72 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 erUI.api-ms-win-gaming-tcui-l1-1
119e40 2d 30 2e 64 6c 6c 00 0a 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../1765...........0.......
119e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
119e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 53 68 6f 77 50 72 6f 66 ..`.......d.....4.......ShowProf
119ea0 69 6c 65 43 61 72 64 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 ileCardUI.api-ms-win-gaming-tcui
119ec0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./1765...........0...
119ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 ........0.....0.....644.....78..
119f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 53 68 6f 77 ......`.......d.....:.......Show
119f20 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 TitleAchievementsUI.api-ms-win-g
119f40 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 37 36 35 20 20 20 20 20 aming-tcui-l1-1-0.dll./1765.....
119f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
119f80 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 4.....77........`.......d.....9.
119fa0 00 00 00 00 04 00 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 61 70 69 ......TryCancelPendingGameUI.api
119fc0 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a -ms-win-gaming-tcui-l1-1-0.dll..
119fe0 2f 31 38 30 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1800...........0...........0...
11a000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....436.......`.d...
11a020 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
11a040 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
11a060 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........"...................@...
11a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
11a0a0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d ..................api-ms-win-gam
11a0c0 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ing-tcui-l1-1-1.dll.............
11a0e0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
11a100 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
11a120 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....6.............
11a140 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....O.............~...__IMPORT_D
11a160 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 ESCRIPTOR_api-ms-win-gaming-tcui
11a180 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-1.__NULL_IMPORT_DESCRIPTOR
11a1a0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f ..api-ms-win-gaming-tcui-l1-1-1_
11a1c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 38 30 30 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./1800...........
11a1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11a200 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
11a220 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
11a240 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
11a260 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
11a280 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 38 30 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../1800...........0...
11a2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 ........0.....0.....644.....185.
11a2c0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
11a2e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
11a300 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
11a320 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
11a340 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 ..............3....api-ms-win-ga
11a360 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ming-tcui-l1-1-1_NULL_THUNK_DATA
11a380 00 0a 2f 31 38 30 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1800...........0...........0.
11a3a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....83........`...
11a3c0 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 ....d.....?.......CheckGamingPri
11a3e0 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 vilegeSilently.api-ms-win-gaming
11a400 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 38 30 30 20 20 20 20 20 20 20 20 20 -tcui-l1-1-1.dll../1800.........
11a420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11a440 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 ..81........`.......d.....=.....
11a460 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 61 70 69 ..CheckGamingPrivilegeWithUI.api
11a480 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a -ms-win-gaming-tcui-l1-1-1.dll..
11a4a0 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1835...........0...........0...
11a4c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....436.......`.d...
11a4e0 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
11a500 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
11a520 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........"...................@...
11a540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
11a560 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d ..................api-ms-win-gam
11a580 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ing-tcui-l1-1-2.dll.............
11a5a0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
11a5c0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
11a5e0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....6.............
11a600 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....O.............~...__IMPORT_D
11a620 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 ESCRIPTOR_api-ms-win-gaming-tcui
11a640 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-2.__NULL_IMPORT_DESCRIPTOR
11a660 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f ..api-ms-win-gaming-tcui-l1-1-2_
11a680 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./1835...........
11a6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11a6c0 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
11a6e0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
11a700 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
11a720 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
11a740 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../1835...........0...
11a760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 ........0.....0.....644.....185.
11a780 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
11a7a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
11a7c0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
11a7e0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
11a800 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 ..............3....api-ms-win-ga
11a820 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ming-tcui-l1-1-2_NULL_THUNK_DATA
11a840 00 0a 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1835...........0...........0.
11a860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....90........`...
11a880 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 ....d.....F.......CheckGamingPri
11a8a0 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e vilegeSilentlyForUser.api-ms-win
11a8c0 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 38 33 35 20 20 20 -gaming-tcui-l1-1-2.dll./1835...
11a8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11a900 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....88........`.......d.....
11a920 44 00 00 00 00 00 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 D.......CheckGamingPrivilegeWith
11a940 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 UIForUser.api-ms-win-gaming-tcui
11a960 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-2.dll./1835...........0...
11a980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 ........0.....0.....644.....92..
11a9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 00 00 04 00 53 68 6f 77 ......`.......d.....H.......Show
11a9c0 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 ChangeFriendRelationshipUIForUse
11a9e0 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e r.api-ms-win-gaming-tcui-l1-1-2.
11aa00 64 6c 6c 00 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./1835...........0...........
11aa20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....78........`.
11aa40 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 ......d.....:.......ShowGameInvi
11aa60 74 65 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 teUIForUser.api-ms-win-gaming-tc
11aa80 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 30 20 ui-l1-1-2.dll./1835...........0.
11aaa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 ..........0.....0.....644.....80
11aac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 53 68 ........`.......d.....<.......Sh
11aae0 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 owPlayerPickerUIForUser.api-ms-w
11ab00 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 38 33 35 20 in-gaming-tcui-l1-1-2.dll./1835.
11ab20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11ab40 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....79........`.......d...
11ab60 00 00 3b 00 00 00 00 00 04 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 ..;.......ShowProfileCardUIForUs
11ab80 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 er.api-ms-win-gaming-tcui-l1-1-2
11aba0 2e 64 6c 6c 00 0a 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1835...........0.........
11abc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....85........
11abe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 53 68 6f 77 54 69 74 6c 65 41 `.......d.....A.......ShowTitleA
11ac00 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d chievementsUIForUser.api-ms-win-
11ac20 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 31 38 37 30 20 20 20 gaming-tcui-l1-1-2.dll../1870...
11ac40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11ac60 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 644.....436.......`.d...........
11ac80 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
11aca0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
11acc0 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 "...................@...........
11ace0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
11ad00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 ..........api-ms-win-gaming-tcui
11ad20 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 -l1-1-3.dll....................i
11ad40 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
11ad60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
11ad80 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 ....h.....6.................O...
11ada0 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........~...__IMPORT_DESCRIPTO
11adc0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 00 R_api-ms-win-gaming-tcui-l1-1-3.
11ade0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
11ae00 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 -win-gaming-tcui-l1-1-3_NULL_THU
11ae20 4e 4b 5f 44 41 54 41 00 2f 31 38 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./1870...........0.......
11ae40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
11ae60 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
11ae80 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
11aea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
11aec0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
11aee0 4f 52 00 0a 2f 31 38 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../1870...........0...........
11af00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....644.....185.......`.
11af20 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
11af40 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
11af60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
11af80 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
11afa0 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 ......3....api-ms-win-gaming-tcu
11afc0 69 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 38 37 30 20 i-l1-1-3_NULL_THUNK_DATA../1870.
11afe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11b000 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....82........`.......d...
11b020 00 00 3e 00 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f ..>.......ShowGameInviteUIWithCo
11b040 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d ntext.api-ms-win-gaming-tcui-l1-
11b060 31 2d 33 2e 64 6c 6c 00 2f 31 38 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-3.dll./1870...........0.......
11b080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 39 20 20 20 20 20 20 ....0.....0.....644.....89......
11b0a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 ..`.......d.....E.......ShowGame
11b0c0 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 65 72 00 61 70 69 2d 6d InviteUIWithContextForUser.api-m
11b0e0 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 31 s-win-gaming-tcui-l1-1-3.dll../1
11b100 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 905...........0...........0.....
11b120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....436.......`.d.....
11b140 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
11b160 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
11b180 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ......"...................@.....
11b1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
11b1c0 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e ................api-ms-win-gamin
11b1e0 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 g-tcui-l1-1-4.dll...............
11b200 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
11b220 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
11b240 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....6...............
11b260 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..O.............~...__IMPORT_DES
11b280 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c CRIPTOR_api-ms-win-gaming-tcui-l
11b2a0 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-4.__NULL_IMPORT_DESCRIPTOR..
11b2c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 api-ms-win-gaming-tcui-l1-1-4_NU
11b2e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./1905...........0.
11b300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
11b320 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
11b340 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
11b360 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
11b380 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
11b3a0 53 43 52 49 50 54 4f 52 00 0a 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../1905...........0.....
11b3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 ......0.....0.....644.....185...
11b3e0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
11b400 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
11b420 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
11b440 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
11b460 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 ............3....api-ms-win-gami
11b480 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a ng-tcui-l1-1-4_NULL_THUNK_DATA..
11b4a0 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1905...........0...........0...
11b4c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....81........`.....
11b4e0 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 ..d.....=.......ShowCustomizeUse
11b500 72 50 72 6f 66 69 6c 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 rProfileUI.api-ms-win-gaming-tcu
11b520 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 i-l1-1-4.dll../1905...........0.
11b540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 ..........0.....0.....644.....88
11b560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 00 00 04 00 53 68 ........`.......d.....D.......Sh
11b580 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 46 6f 72 55 73 65 72 00 owCustomizeUserProfileUIForUser.
11b5a0 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c api-ms-win-gaming-tcui-l1-1-4.dl
11b5c0 6c 00 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1905...........0...........0.
11b5e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
11b600 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 ....d.....4.......ShowFindFriend
11b620 73 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d sUI.api-ms-win-gaming-tcui-l1-1-
11b640 34 2e 64 6c 6c 00 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll./1905...........0.........
11b660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....79........
11b680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 53 68 6f 77 46 69 6e 64 46 72 `.......d.....;.......ShowFindFr
11b6a0 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 iendsUIForUser.api-ms-win-gaming
11b6c0 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 -tcui-l1-1-4.dll../1905.........
11b6e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11b700 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
11b720 04 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 ..ShowGameInfoUI.api-ms-win-gami
11b740 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 39 30 35 20 20 20 20 20 20 20 ng-tcui-l1-1-4.dll../1905.......
11b760 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11b780 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
11b7a0 00 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 ....ShowGameInfoUIForUser.api-ms
11b7c0 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 39 30 -win-gaming-tcui-l1-1-4.dll./190
11b7e0 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 5...........0...........0.....0.
11b800 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....73........`.......d.
11b820 00 00 00 00 35 00 00 00 00 00 04 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 61 ....5.......ShowUserSettingsUI.a
11b840 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-4.dll
11b860 00 0a 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1905...........0...........0.
11b880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....80........`...
11b8a0 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e ....d.....<.......ShowUserSettin
11b8c0 67 73 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 gsUIForUser.api-ms-win-gaming-tc
11b8e0 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 39 34 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ui-l1-1-4.dll./1940...........0.
11b900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
11b920 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b4 00 00 00 07 00 00 00 00 00 00 00 2e 69 4.......`.d....................i
11b940 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
11b960 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
11b980 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
11b9a0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
11b9c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 api-ms-win-mm-misc-l1-1-1.dll...
11b9e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
11ba00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
11ba20 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 32 00 00 00 ....h..idata$5........h.....2...
11ba40 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4b 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 ..............K.............v...
11ba60 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d __IMPORT_DESCRIPTOR_api-ms-win-m
11ba80 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 m-misc-l1-1-1.__NULL_IMPORT_DESC
11baa0 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d RIPTOR..api-ms-win-mm-misc-l1-1-
11bac0 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 39 34 30 20 20 20 20 20 20 20 20 20 1_NULL_THUNK_DATA./1940.........
11bae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11bb00 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
11bb20 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
11bb40 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
11bb60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
11bb80 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 39 34 30 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../1940...........0.
11bba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 ..........0.....0.....644.....18
11bbc0 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 1.......`.d.......t............i
11bbe0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
11bc00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
11bc20 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
11bc40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2f 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................/....api-ms-win-
11bc60 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a mm-misc-l1-1-1_NULL_THUNK_DATA..
11bc80 2f 31 39 34 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1940...........0...........0...
11bca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
11bcc0 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 61 70 69 ..d.....+.......sndOpenSound.api
11bce0 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 39 37 -ms-win-mm-misc-l1-1-1.dll../197
11bd00 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1...........0...........0.....0.
11bd20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....442.......`.d.......
11bd40 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
11bd60 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
11bd80 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ....$...................@.......
11bda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
11bdc0 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f ..............api-ms-win-net-iso
11bde0 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 lation-l1-1-0.dll...............
11be00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
11be20 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
11be40 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....8...............
11be60 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..Q.................__IMPORT_DES
11be80 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e CRIPTOR_api-ms-win-net-isolation
11bea0 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-0.__NULL_IMPORT_DESCRIPTOR
11bec0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d ..api-ms-win-net-isolation-l1-1-
11bee0 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./1971.........
11bf00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11bf20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
11bf40 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
11bf60 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
11bf80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
11bfa0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../1971...........0.
11bfc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 ..........0.....0.....644.....18
11bfe0 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......t............i
11c000 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
11c020 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
11c040 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
11c060 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................5....api-ms-win-
11c080 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f net-isolation-l1-1-0_NULL_THUNK_
11c0a0 44 41 54 41 00 0a 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../1971...........0.........
11c0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 35 20 20 20 20 20 20 20 ..0.....0.....644.....105.......
11c0e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 55 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f `.......d.....U.......NetworkIso
11c100 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 6e 64 47 lationDiagnoseConnectFailureAndG
11c120 65 74 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d etInfo.api-ms-win-net-isolation-
11c140 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1971...........0...
11c160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 ........0.....0.....644.....90..
11c180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 4e 65 74 77 ......`.......d.....F.......Netw
11c1a0 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 61 70 orkIsolationEnumAppContainers.ap
11c1c0 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c i-ms-win-net-isolation-l1-1-0.dl
11c1e0 6c 00 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1971...........0...........0.
11c200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....90........`...
11c220 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 ....d.....F.......NetworkIsolati
11c240 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e onFreeAppContainers.api-ms-win-n
11c260 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 37 31 20 20 20 et-isolation-l1-1-0.dll./1971...
11c280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11c2a0 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....94........`.......d.....
11c2c0 4a 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f J.......NetworkIsolationGetAppCo
11c2e0 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f ntainerConfig.api-ms-win-net-iso
11c300 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 lation-l1-1-0.dll./1971.........
11c320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11c340 20 20 31 30 33 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 53 00 00 00 00 00 ..103.......`.......d.....S.....
11c360 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 ..NetworkIsolationRegisterForApp
11c380 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d ContainerChanges.api-ms-win-net-
11c3a0 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 39 37 31 20 20 20 20 20 isolation-l1-1-0.dll../1971.....
11c3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11c3e0 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 4.....94........`.......d.....J.
11c400 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 ......NetworkIsolationSetAppCont
11c420 61 69 6e 65 72 43 6f 6e 66 69 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 ainerConfig.api-ms-win-net-isola
11c440 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 tion-l1-1-0.dll./1971...........
11c460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11c480 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4e 00 00 00 00 00 04 00 98........`.......d.....N.......
11c4a0 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 NetworkIsolationSetupAppContaine
11c4c0 72 42 69 6e 61 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 rBinaries.api-ms-win-net-isolati
11c4e0 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 on-l1-1-0.dll./1971...........0.
11c500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 ..........0.....0.....644.....10
11c520 35 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 55 00 00 00 00 00 04 00 4e 65 5.......`.......d.....U.......Ne
11c540 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f tworkIsolationUnregisterForAppCo
11c560 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 ntainerChanges.api-ms-win-net-is
11c580 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 30 30 38 20 20 20 20 20 20 20 olation-l1-1-0.dll../2008.......
11c5a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11c5c0 20 20 20 20 34 34 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 ....442.......`.d...............
11c5e0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
11c600 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ........@.0..idata$6........$...
11c620 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
11c640 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
11c660 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c ......api-ms-win-security-base-l
11c680 31 2d 32 2d 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 1-2-2.dll....................ida
11c6a0 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
11c6c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
11c6e0 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 ..h.....8.................Q.....
11c700 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ............__IMPORT_DESCRIPTOR_
11c720 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 00 api-ms-win-security-base-l1-2-2.
11c740 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
11c760 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 -win-security-base-l1-2-2_NULL_T
11c780 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 30 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./2008...........0.....
11c7a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
11c7c0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
11c7e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
11c800 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
11c820 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
11c840 50 54 4f 52 00 0a 2f 32 30 30 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../2008...........0.........
11c860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 ..0.....0.....644.....187.......
11c880 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
11c8a0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
11c8c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
11c8e0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
11c900 00 00 01 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 ........5....api-ms-win-security
11c920 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 -base-l1-2-2_NULL_THUNK_DATA../2
11c940 30 30 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 008...........0...........0.....
11c960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....85........`.......
11c980 64 86 00 00 00 00 41 00 00 00 00 00 04 00 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 d.....A.......DeriveCapabilitySi
11c9a0 64 73 46 72 6f 6d 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 dsFromName.api-ms-win-security-b
11c9c0 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 00 0a 2f 32 30 34 35 20 20 20 20 20 20 20 20 20 20 20 ase-l1-2-2.dll../2045...........
11c9e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11ca00 34 38 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c7 00 00 00 07 00 00 00 00 00 00 00 481.......`.d...................
11ca20 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
11ca40 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 31 00 00 00 96 00 00 00 ....@.0..idata$6........1.......
11ca60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
11ca80 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
11caa0 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f ..api-ms-win-security-isolatedco
11cac0 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ntainer-l1-1-0.dll..............
11cae0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
11cb00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
11cb20 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....E..............
11cb40 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...^.................__IMPORT_DE
11cb60 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f SCRIPTOR_api-ms-win-security-iso
11cb80 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 latedcontainer-l1-1-0.__NULL_IMP
11cba0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 ORT_DESCRIPTOR..api-ms-win-secur
11cbc0 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c ity-isolatedcontainer-l1-1-0_NUL
11cbe0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 30 34 35 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../2045...........0.
11cc00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
11cc20 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
11cc40 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
11cc60 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
11cc80 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
11cca0 53 43 52 49 50 54 4f 52 00 0a 2f 32 30 34 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../2045...........0.....
11ccc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 32 30 30 20 20 20 ......0.....0.....644.....200...
11cce0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
11cd00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
11cd20 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
11cd40 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
11cd60 00 00 00 00 00 00 01 00 00 00 02 00 42 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 ............B....api-ms-win-secu
11cd80 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 rity-isolatedcontainer-l1-1-0_NU
11cda0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 34 35 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./2045...........0.
11cdc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 38 ..........0.....0.....644.....98
11cde0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4e 00 00 00 00 00 04 00 49 73 ........`.......d.....N.......Is
11ce00 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 61 70 69 2d 6d ProcessInIsolatedContainer.api-m
11ce20 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 s-win-security-isolatedcontainer
11ce40 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 30 39 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./2095...........0...
11ce60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 31 20 ........0.....0.....644.....481.
11ce80 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
11cea0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
11cec0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 31 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........1...........
11cee0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
11cf00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 ..............................ap
11cf20 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 i-ms-win-security-isolatedcontai
11cf40 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ner-l1-1-1.dll..................
11cf60 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
11cf80 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
11cfa0 00 00 00 00 00 00 00 68 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5e .......h.....E.................^
11cfc0 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .................__IMPORT_DESCRI
11cfe0 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 PTOR_api-ms-win-security-isolate
11d000 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f dcontainer-l1-1-1.__NULL_IMPORT_
11d020 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d DESCRIPTOR..api-ms-win-security-
11d040 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 isolatedcontainer-l1-1-1_NULL_TH
11d060 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 30 39 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../2095...........0.....
11d080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
11d0a0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
11d0c0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
11d0e0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
11d100 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
11d120 50 54 4f 52 00 0a 2f 32 30 39 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../2095...........0.........
11d140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 32 30 30 20 20 20 20 20 20 20 ..0.....0.....644.....200.......
11d160 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
11d180 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
11d1a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
11d1c0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
11d1e0 00 00 01 00 00 00 02 00 42 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 ........B....api-ms-win-security
11d200 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 -isolatedcontainer-l1-1-1_NULL_T
11d220 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 39 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./2095...........0.....
11d240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 ......0.....0.....644.....94....
11d260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 00 00 00 00 04 00 49 73 50 72 6f 63 ....`.......d.....J.......IsProc
11d280 65 73 73 49 6e 57 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 essInWDAGContainer.api-ms-win-se
11d2a0 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e curity-isolatedcontainer-l1-1-1.
11d2c0 64 6c 6c 00 2f 32 31 34 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2145...........0...........
11d2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 0.....0.....644.....439.......`.
11d300 64 86 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
11d320 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
11d340 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........#...................
11d360 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
11d380 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
11d3a0 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 -service-core-l1-1-3.dll........
11d3c0 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
11d3e0 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
11d400 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 ..idata$5........h.....7........
11d420 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 .........P.................__IMP
11d440 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 ORT_DESCRIPTOR_api-ms-win-servic
11d460 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 e-core-l1-1-3.__NULL_IMPORT_DESC
11d480 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d RIPTOR..api-ms-win-service-core-
11d4a0 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 31 34 35 20 20 20 l1-1-3_NULL_THUNK_DATA../2145...
11d4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11d4e0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
11d500 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
11d520 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
11d540 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
11d560 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 31 34 35 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2145.......
11d580 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11d5a0 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....186.......`.d.......t.......
11d5c0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
11d5e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
11d600 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
11d620 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d ......................4....api-m
11d640 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 s-win-service-core-l1-1-3_NULL_T
11d660 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 34 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./2145...........0.....
11d680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 ......0.....0.....644.....82....
11d6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 53 65 72 ....`.......d.....>.......GetSer
11d6c0 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d viceRegistryStateKey.api-ms-win-
11d6e0 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 32 31 38 31 20 20 20 service-core-l1-1-3.dll./2181...
11d700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11d720 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 644.....439.......`.d...........
11d740 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
11d760 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
11d780 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 #...................@...........
11d7a0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
11d7c0 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 ..........api-ms-win-service-cor
11d7e0 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e e-l1-1-4.dll....................
11d800 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
11d820 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
11d840 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 .....h.....7.................P..
11d860 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...............__IMPORT_DESCRIPT
11d880 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d OR_api-ms-win-service-core-l1-1-
11d8a0 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 4.__NULL_IMPORT_DESCRIPTOR..api-
11d8c0 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f ms-win-service-core-l1-1-4_NULL_
11d8e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 31 38 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../2181...........0...
11d900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
11d920 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
11d940 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
11d960 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
11d980 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
11d9a0 52 49 50 54 4f 52 00 0a 2f 32 31 38 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../2181...........0.......
11d9c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 ....0.....0.....644.....186.....
11d9e0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
11da00 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
11da20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
11da40 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
11da60 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 ..........4....api-ms-win-servic
11da80 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 e-core-l1-1-4_NULL_THUNK_DATA./2
11daa0 31 38 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 181...........0...........0.....
11dac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....75........`.......
11dae0 64 86 00 00 00 00 37 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 d.....7.......GetServiceDirector
11db00 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 y.api-ms-win-service-core-l1-1-4
11db20 2e 64 6c 6c 00 0a 2f 32 32 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2217...........0.........
11db40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 ..0.....0.....644.....439.......
11db60 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
11db80 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
11dba0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........#.................
11dbc0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
11dbe0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
11dc00 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 00 00 00 00 04 in-service-core-l1-1-5.dll......
11dc20 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
11dc40 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
11dc60 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 .h..idata$5........h.....7......
11dc80 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 ...........P.................__I
11dca0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 MPORT_DESCRIPTOR_api-ms-win-serv
11dcc0 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ice-core-l1-1-5.__NULL_IMPORT_DE
11dce0 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 SCRIPTOR..api-ms-win-service-cor
11dd00 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 32 31 37 20 e-l1-1-5_NULL_THUNK_DATA../2217.
11dd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11dd40 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
11dd60 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
11dd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
11dda0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
11ddc0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 32 31 37 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../2217.....
11dde0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11de00 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....186.......`.d.......t.....
11de20 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
11de40 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
11de60 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
11de80 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 ........................4....api
11dea0 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c -ms-win-service-core-l1-1-5_NULL
11dec0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./2217...........0...
11dee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 ........0.....0.....644.....81..
11df00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.....=.......GetS
11df20 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e haredServiceDirectory.api-ms-win
11df40 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 0a 2f 32 32 31 37 20 -service-core-l1-1-5.dll../2217.
11df60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11df80 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....88........`.......d...
11dfa0 00 00 44 00 00 00 00 00 04 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 ..D.......GetSharedServiceRegist
11dfc0 72 79 53 74 61 74 65 4b 65 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f ryStateKey.api-ms-win-service-co
11dfe0 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 2f 32 32 35 33 20 20 20 20 20 20 20 20 20 20 20 30 20 re-l1-1-5.dll./2253...........0.
11e000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
11e020 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bb 00 00 00 07 00 00 00 00 00 00 00 2e 69 5.......`.d....................i
11e040 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
11e060 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 25 00 00 00 96 00 00 00 00 00 ..@.0..idata$6........%.........
11e080 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
11e0a0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
11e0c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 api-ms-win-shcore-scaling-l1-1-0
11e0e0 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
11e100 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
11e120 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
11e140 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 ...9.................R..........
11e160 00 02 00 84 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d .......__IMPORT_DESCRIPTOR_api-m
11e180 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 s-win-shcore-scaling-l1-1-0.__NU
11e1a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
11e1c0 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e -shcore-scaling-l1-1-0_NULL_THUN
11e1e0 4b 5f 44 41 54 41 00 0a 2f 32 32 35 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../2253...........0.......
11e200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
11e220 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
11e240 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
11e260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
11e280 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
11e2a0 4f 52 00 0a 2f 32 32 35 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../2253...........0...........
11e2c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....644.....188.......`.
11e2e0 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
11e300 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
11e320 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
11e340 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
11e360 01 00 00 00 02 00 36 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 ......6....api-ms-win-shcore-sca
11e380 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 35 ling-l1-1-0_NULL_THUNK_DATA./225
11e3a0 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 3...........0...........0.....0.
11e3c0 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....81........`.......d.
11e3e0 00 00 00 00 3d 00 00 00 00 00 04 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 ....=.......GetScaleFactorForDev
11e400 69 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 ice.api-ms-win-shcore-scaling-l1
11e420 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 32 35 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-0.dll../2253...........0.....
11e440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 ......0.....0.....644.....90....
11e460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.....F.......Regist
11e480 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 61 70 69 2d 6d erScaleChangeNotifications.api-m
11e4a0 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 s-win-shcore-scaling-l1-1-0.dll.
11e4c0 2f 32 32 35 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2253...........0...........0...
11e4e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....88........`.....
11e500 00 00 64 86 00 00 00 00 44 00 00 00 00 00 04 00 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 ..d.....D.......RevokeScaleChang
11e520 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 eNotifications.api-ms-win-shcore
11e540 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 32 39 31 20 20 20 20 20 20 20 -scaling-l1-1-0.dll./2291.......
11e560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11e580 20 20 20 20 34 34 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bb 00 00 00 07 00 00 00 ....445.......`.d...............
11e5a0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
11e5c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 25 00 00 00 ........@.0..idata$6........%...
11e5e0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
11e600 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
11e620 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d ......api-ms-win-shcore-scaling-
11e640 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 l1-1-1.dll....................id
11e660 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
11e680 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
11e6a0 00 00 00 68 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 52 00 00 00 00 ...h.....9.................R....
11e6c0 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .............__IMPORT_DESCRIPTOR
11e6e0 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d _api-ms-win-shcore-scaling-l1-1-
11e700 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 1.__NULL_IMPORT_DESCRIPTOR..api-
11e720 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c ms-win-shcore-scaling-l1-1-1_NUL
11e740 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 32 39 31 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../2291...........0.
11e760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
11e780 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
11e7a0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
11e7c0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
11e7e0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
11e800 53 43 52 49 50 54 4f 52 00 0a 2f 32 32 39 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../2291...........0.....
11e820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 38 20 20 20 ......0.....0.....644.....188...
11e840 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
11e860 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
11e880 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
11e8a0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
11e8c0 00 00 00 00 00 00 01 00 00 00 02 00 36 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f ............6....api-ms-win-shco
11e8e0 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 re-scaling-l1-1-1_NULL_THUNK_DAT
11e900 41 00 2f 32 32 39 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./2291...........0...........0.
11e920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
11e940 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 ....d.....6.......GetDpiForMonit
11e960 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d or.api-ms-win-shcore-scaling-l1-
11e980 31 2d 31 2e 64 6c 6c 00 2f 32 32 39 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-1.dll./2291...........0.......
11e9a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 ....0.....0.....644.....80......
11e9c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 ..`.......d.....<.......GetProce
11e9e0 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 ssDpiAwareness.api-ms-win-shcore
11ea00 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 39 31 20 20 20 20 20 20 20 -scaling-l1-1-1.dll./2291.......
11ea20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11ea40 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
11ea60 00 00 04 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 61 70 69 ....GetScaleFactorForMonitor.api
11ea80 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c -ms-win-shcore-scaling-l1-1-1.dl
11eaa0 6c 00 2f 32 32 39 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2291...........0...........0.
11eac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....82........`...
11eae0 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 ....d.....>.......RegisterScaleC
11eb00 68 61 6e 67 65 45 76 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 hangeEvent.api-ms-win-shcore-sca
11eb20 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 39 31 20 20 20 20 20 20 20 20 20 20 20 ling-l1-1-1.dll./2291...........
11eb40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11eb60 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 80........`.......d.....<.......
11eb80 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 61 70 69 2d 6d 73 2d 77 69 SetProcessDpiAwareness.api-ms-wi
11eba0 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 39 n-shcore-scaling-l1-1-1.dll./229
11ebc0 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1...........0...........0.....0.
11ebe0 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....84........`.......d.
11ec00 00 00 00 00 40 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 ....@.......UnregisterScaleChang
11ec20 65 45 76 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 eEvent.api-ms-win-shcore-scaling
11ec40 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 33 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-1.dll./2329...........0...
11ec60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 35 20 ........0.....0.....644.....445.
11ec80 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bb 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
11eca0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
11ecc0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 25 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........%...........
11ece0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
11ed00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 ..............................ap
11ed20 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 i-ms-win-shcore-scaling-l1-1-2.d
11ed40 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
11ed60 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
11ed80 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
11eda0 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 .9.................R............
11edc0 00 84 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .....__IMPORT_DESCRIPTOR_api-ms-
11ede0 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c win-shcore-scaling-l1-1-2.__NULL
11ee00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 _IMPORT_DESCRIPTOR..api-ms-win-s
11ee20 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f hcore-scaling-l1-1-2_NULL_THUNK_
11ee40 44 41 54 41 00 0a 2f 32 33 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../2329...........0.........
11ee60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
11ee80 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
11eea0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
11eec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
11eee0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
11ef00 00 0a 2f 32 33 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2329...........0...........0.
11ef20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....188.......`.d.
11ef40 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
11ef60 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
11ef80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
11efa0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
11efc0 00 00 02 00 36 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 ....6....api-ms-win-shcore-scali
11efe0 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 32 39 20 ng-l1-1-2_NULL_THUNK_DATA./2329.
11f000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11f020 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....83........`.......d...
11f040 00 00 3f 00 00 00 00 00 04 00 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e ..?.......GetDpiForShellUICompon
11f060 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 ent.api-ms-win-shcore-scaling-l1
11f080 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 32 33 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-2.dll../2367...........0.....
11f0a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 30 20 20 20 ......0.....0.....644.....460...
11f0c0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
11f0e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
11f100 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6........*.............
11f120 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
11f140 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d ............................api-
11f160 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d ms-win-shcore-stream-winrt-l1-1-
11f180 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 0.dll....................idata$2
11f1a0 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
11f1c0 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
11f1e0 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 ....>.................W.........
11f200 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d ........__IMPORT_DESCRIPTOR_api-
11f220 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d ms-win-shcore-stream-winrt-l1-1-
11f240 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 0.__NULL_IMPORT_DESCRIPTOR..api-
11f260 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d ms-win-shcore-stream-winrt-l1-1-
11f280 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 36 37 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./2367.........
11f2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11f2c0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
11f2e0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
11f300 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
11f320 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
11f340 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 33 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../2367...........0.
11f360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 ..........0.....0.....644.....19
11f380 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 3.......`.d.......t............i
11f3a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
11f3c0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
11f3e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
11f400 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................;....api-ms-win-
11f420 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f shcore-stream-winrt-l1-1-0_NULL_
11f440 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 33 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../2367...........0...
11f460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 33 20 20 ........0.....0.....644.....93..
11f480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 49 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....I.......Crea
11f4a0 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 61 70 69 2d 6d teRandomAccessStreamOnFile.api-m
11f4c0 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 s-win-shcore-stream-winrt-l1-1-0
11f4e0 2e 64 6c 6c 00 0a 2f 32 33 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2367...........0.........
11f500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....97........
11f520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4d 00 00 00 00 00 04 00 43 72 65 61 74 65 52 61 6e 64 `.......d.....M.......CreateRand
11f540 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 61 70 69 2d 6d 73 2d omAccessStreamOverStream.api-ms-
11f560 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 win-shcore-stream-winrt-l1-1-0.d
11f580 6c 6c 00 0a 2f 32 33 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2367...........0...........
11f5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....97........`.
11f5c0 00 00 ff ff 00 00 64 86 00 00 00 00 4d 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 72 65 61 6d ......d.....M.......CreateStream
11f5e0 4f 76 65 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 61 70 69 2d 6d 73 2d 77 69 OverRandomAccessStream.api-ms-wi
11f600 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c n-shcore-stream-winrt-l1-1-0.dll
11f620 00 0a 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2410...........0...........0.
11f640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....424.......`.d.
11f660 02 00 00 00 00 00 b4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
11f680 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
11f6a0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
11f6c0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
11f6e0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 ....................api-ms-win-w
11f700 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 sl-api-l1-1-0.dll...............
11f720 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
11f740 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
11f760 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....2...............
11f780 00 00 4b 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..K.............v...__IMPORT_DES
11f7a0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d CRIPTOR_api-ms-win-wsl-api-l1-1-
11f7c0 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 0.__NULL_IMPORT_DESCRIPTOR..api-
11f7e0 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ms-win-wsl-api-l1-1-0_NULL_THUNK
11f800 5f 44 41 54 41 00 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./2410...........0.........
11f820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
11f840 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
11f860 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
11f880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
11f8a0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
11f8c0 00 0a 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2410...........0...........0.
11f8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....181.......`.d.
11f900 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
11f920 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
11f940 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
11f960 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
11f980 00 00 02 00 2f 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 ..../....api-ms-win-wsl-api-l1-1
11f9a0 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 34 31 30 20 20 20 20 20 20 20 -0_NULL_THUNK_DATA../2410.......
11f9c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11f9e0 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
11fa00 00 00 04 00 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 61 70 69 ....WslConfigureDistribution.api
11fa20 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 34 31 -ms-win-wsl-api-l1-1-0.dll../241
11fa40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
11fa60 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....82........`.......d.
11fa80 00 00 00 00 3e 00 00 00 00 00 04 00 57 73 6c 47 65 74 44 69 73 74 72 69 62 75 74 69 6f 6e 43 6f ....>.......WslGetDistributionCo
11faa0 6e 66 69 67 75 72 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c nfiguration.api-ms-win-wsl-api-l
11fac0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./2410...........0.....
11fae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 ......0.....0.....644.....78....
11fb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 57 73 6c 49 73 44 ....`.......d.....:.......WslIsD
11fb20 69 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e istributionRegistered.api-ms-win
11fb40 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 34 31 30 20 20 20 20 20 20 20 -wsl-api-l1-1-0.dll./2410.......
11fb60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11fb80 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
11fba0 00 00 04 00 57 73 6c 4c 61 75 6e 63 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 ....WslLaunch.api-ms-win-wsl-api
11fbc0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./2410...........0...
11fbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
11fc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 57 73 6c 4c ......`.......d.....3.......WslL
11fc20 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d aunchInteractive.api-ms-win-wsl-
11fc40 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 20 20 api-l1-1-0.dll../2410...........
11fc60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11fc80 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
11fca0 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 WslRegisterDistribution.api-ms-w
11fcc0 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 34 31 30 20 20 20 20 20 in-wsl-api-l1-1-0.dll./2410.....
11fce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11fd00 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 4.....76........`.......d.....8.
11fd20 00 00 00 00 04 00 57 73 6c 55 6e 72 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 ......WslUnregisterDistribution.
11fd40 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 api-ms-win-wsl-api-l1-1-0.dll.ap
11fd60 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 phelp.dll/....0...........0.....
11fd80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....370.......`.d.....
11fda0 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
11fdc0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
11fde0 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
11fe00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
11fe20 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 70 68 65 6c 70 2e 64 6c 6c 00 00 00 00 00 ................apphelp.dll.....
11fe40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
11fe60 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
11fe80 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 ..h..idata$5........h...........
11fea0 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f ............9.............R...__
11fec0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 70 68 65 6c 70 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_apphelp.__NULL
11fee0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..apphelp_NULL
11ff00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 _THUNK_DATA.apphelp.dll/....0...
11ff20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
11ff40 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
11ff60 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
11ff80 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
11ffa0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
11ffc0 52 49 50 54 4f 52 00 0a 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..apphelp.dll/....0.......
11ffe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 ....0.....0.....644.....163.....
120000 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
120020 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
120040 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
120060 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
120080 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e ...............apphelp_NULL_THUN
1200a0 4b 5f 44 41 54 41 00 0a 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..apphelp.dll/....0.......
1200c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1200e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 70 70 68 65 6c 70 43 ..`.......d.....$.......ApphelpC
120100 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 61 70 70 68 65 6c 70 2e 64 6c 6c 00 61 75 74 68 heckShellObject.apphelp.dll.auth
120120 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 z.dll/......0...........0.....0.
120140 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....364.......`.d.......
120160 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
120180 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1201a0 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
1201c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
1201e0 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 75 74 68 7a 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ..............authz.dll.........
120200 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
120220 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
120240 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 .idata$5........h...............
120260 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f ........7.............N...__IMPO
120280 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 75 74 68 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RT_DESCRIPTOR_authz.__NULL_IMPOR
1202a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 T_DESCRIPTOR..authz_NULL_THUNK_D
1202c0 41 54 41 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.authz.dll/......0...........
1202e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
120300 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
120320 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
120340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
120360 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
120380 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 authz.dll/......0...........0...
1203a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....161.......`.d...
1203c0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1203e0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
120400 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
120420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
120440 02 00 1b 00 00 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 75 .......authz_NULL_THUNK_DATA..au
120460 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 thz.dll/......0...........0.....
120480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1204a0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 63 6b 00 61 d.............AuthzAccessCheck.a
1204c0 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 uthz.dll..authz.dll/......0.....
1204e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
120500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 75 74 68 7a 41 ....`.......d.............AuthzA
120520 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e ddSidsToContext.authz.dll.authz.
120540 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
120560 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
120580 00 00 21 00 00 00 00 00 04 00 41 75 74 68 7a 43 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b ..!.......AuthzCachedAccessCheck
1205a0 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .authz.dll..authz.dll/......0...
1205c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1205e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 41 75 74 68 ......`.......d.....-.......Auth
120600 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 61 zEnumerateSecurityEventSources.a
120620 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 uthz.dll..authz.dll/......0.....
120640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
120660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 75 74 68 7a 45 ....`.......d.............AuthzE
120680 76 61 6c 75 61 74 65 53 61 63 6c 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f valuateSacl.authz.dll.authz.dll/
1206a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1206c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1206e0 00 00 00 00 04 00 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 61 75 74 68 7a 2e ......AuthzFreeAuditEvent.authz.
120700 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.authz.dll/......0...........
120720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
120740 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 41 75 74 68 7a 46 72 65 65 43 65 6e ......d.....,.......AuthzFreeCen
120760 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 61 75 74 68 7a 2e 64 6c 6c 00 tralAccessPolicyCache.authz.dll.
120780 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 authz.dll/......0...........0...
1207a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1207c0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 ..d.............AuthzFreeContext
1207e0 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .authz.dll..authz.dll/......0...
120800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
120820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 75 74 68 ......`.......d.............Auth
120840 7a 46 72 65 65 48 61 6e 64 6c 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f zFreeHandle.authz.dll.authz.dll/
120860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
120880 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
1208a0 00 00 00 00 04 00 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 ......AuthzFreeResourceManager.a
1208c0 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 uthz.dll..authz.dll/......0.....
1208e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
120900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 75 74 68 7a 47 ....`.......d.....).......AuthzG
120920 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 etInformationFromContext.authz.d
120940 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..authz.dll/......0...........
120960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
120980 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c ......d.....).......AuthzInitial
1209a0 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 izeCompoundContext.authz.dll..au
1209c0 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 thz.dll/......0...........0.....
1209e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
120a00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e d.....1.......AuthzInitializeCon
120a20 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a textFromAuthzContext.authz.dll..
120a40 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 authz.dll/......0...........0...
120a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
120a80 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 ..d.....(.......AuthzInitializeC
120aa0 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c ontextFromSid.authz.dll.authz.dl
120ac0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
120ae0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
120b00 2a 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 *.......AuthzInitializeContextFr
120b20 6f 6d 54 6f 6b 65 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 omToken.authz.dll.authz.dll/....
120b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
120b60 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
120b80 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 ..AuthzInitializeObjectAccessAud
120ba0 69 74 45 76 65 6e 74 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 itEvent.authz.dll.authz.dll/....
120bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
120be0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
120c00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 ..AuthzInitializeObjectAccessAud
120c20 69 74 45 76 65 6e 74 32 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 itEvent2.authz.dll..authz.dll/..
120c40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
120c60 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
120c80 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 ....AuthzInitializeRemoteResourc
120ca0 65 4d 61 6e 61 67 65 72 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 eManager.authz.dll..authz.dll/..
120cc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
120ce0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
120d00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 ....AuthzInitializeResourceManag
120d20 65 72 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 er.authz.dll..authz.dll/......0.
120d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
120d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 41 75 ........`.......d.....+.......Au
120d80 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 78 00 61 thzInitializeResourceManagerEx.a
120da0 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 uthz.dll..authz.dll/......0.....
120dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
120de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 41 75 74 68 7a 49 ....`.......d.....*.......AuthzI
120e00 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e nstallSecurityEventSource.authz.
120e20 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.authz.dll/......0...........
120e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
120e60 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 75 74 68 7a 4d 6f 64 69 66 79 43 ......d.............AuthzModifyC
120e80 6c 61 69 6d 73 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 laims.authz.dll.authz.dll/......
120ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
120ec0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
120ee0 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 61 75 AuthzModifySecurityAttributes.au
120f00 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 thz.dll.authz.dll/......0.......
120f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
120f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 75 74 68 7a 4d 6f 64 ..`.......d.............AuthzMod
120f60 69 66 79 53 69 64 73 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 ifySids.authz.dll.authz.dll/....
120f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
120fa0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
120fc0 04 00 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 00 61 75 74 68 7a 2e 64 6c 6c ..AuthzOpenObjectAudit.authz.dll
120fe0 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..authz.dll/......0...........0.
121000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
121020 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 ....d.....-.......AuthzRegisterC
121040 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 0a apChangeNotification.authz.dll..
121060 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 authz.dll/......0...........0...
121080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1210a0 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 ..d.....+.......AuthzRegisterSec
1210c0 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 urityEventSource.authz.dll..auth
1210e0 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 z.dll/......0...........0.....0.
121100 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
121120 00 00 00 00 23 00 00 00 00 00 04 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 ....#.......AuthzReportSecurityE
121140 76 65 6e 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 vent.authz.dll..authz.dll/......
121160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
121180 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
1211a0 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 AuthzReportSecurityEventFromPara
1211c0 6d 73 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ms.authz.dll..authz.dll/......0.
1211e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
121200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 41 75 ........`.......d.....*.......Au
121220 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 75 thzSetAppContainerInformation.au
121240 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 thz.dll.authz.dll/......0.......
121260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
121280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 41 75 74 68 7a 55 6e 69 ..`.......d.....,.......AuthzUni
1212a0 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e nstallSecurityEventSource.authz.
1212c0 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.authz.dll/......0...........
1212e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
121300 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 41 75 74 68 7a 55 6e 72 65 67 69 73 ......d...../.......AuthzUnregis
121320 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 75 74 68 7a 2e 64 terCapChangeNotification.authz.d
121340 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..authz.dll/......0...........
121360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
121380 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 41 75 74 68 7a 55 6e 72 65 67 69 73 ......d.....-.......AuthzUnregis
1213a0 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c terSecurityEventSource.authz.dll
1213c0 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..avicap32.dll/...0...........0.
1213e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....373.......`.d.
121400 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
121420 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
121440 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
121460 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
121480 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 76 69 63 61 70 33 32 2e 64 6c 6c ....................avicap32.dll
1214a0 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
1214c0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
1214e0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
121500 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
121520 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 63 61 70 33 32 00 ...__IMPORT_DESCRIPTOR_avicap32.
121540 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 69 63 61 70 __NULL_IMPORT_DESCRIPTOR..avicap
121560 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 32_NULL_THUNK_DATA..avicap32.dll
121580 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1215a0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
1215c0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
1215e0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
121600 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
121620 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..avicap32.dll/...
121640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
121660 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
121680 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
1216a0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
1216c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
1216e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 61 76 69 63 61 70 33 32 5f .......................avicap32_
121700 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.avicap32.dll/...
121720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
121740 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
121760 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 61 76 69 63 61 70 33 32 capCreateCaptureWindowA.avicap32
121780 2e 64 6c 6c 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..avicap32.dll/...0.........
1217a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1217c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 63 61 70 43 72 65 61 74 65 43 `.......d.....%.......capCreateC
1217e0 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 0a 61 76 69 63 aptureWindowW.avicap32.dll..avic
121800 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ap32.dll/...0...........0.....0.
121820 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
121840 00 00 00 00 26 00 00 00 00 00 04 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 ....&.......capGetDriverDescript
121860 69 6f 6e 41 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 ionA.avicap32.dll.avicap32.dll/.
121880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1218a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1218c0 04 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 61 76 69 63 61 ..capGetDriverDescriptionW.avica
1218e0 70 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 p32.dll.avifil32.dll/...0.......
121900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 ....0.....0.....644.....373.....
121920 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
121940 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
121960 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
121980 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
1219a0 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 76 69 66 69 6c ..........................avifil
1219c0 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32.dll....................idata$
1219e0 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
121a00 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
121a20 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 .....!.................:........
121a40 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 .....T...__IMPORT_DESCRIPTOR_avi
121a60 66 69 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f fil32.__NULL_IMPORT_DESCRIPTOR..
121a80 61 76 69 66 69 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 76 69 66 69 6c avifil32_NULL_THUNK_DATA..avifil
121aa0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
121ac0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
121ae0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
121b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
121b20 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
121b40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 76 69 66 69 6c 33 32 2e 64 LL_IMPORT_DESCRIPTOR..avifil32.d
121b60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
121b80 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....164.......`.d.......t.....
121ba0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
121bc0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
121be0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
121c00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 61 76 69 .............................avi
121c20 66 69 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 69 66 69 6c 33 32 2e 64 fil32_NULL_THUNK_DATA.avifil32.d
121c40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
121c60 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
121c80 00 00 00 00 04 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 61 76 69 66 69 6c 33 32 2e 64 ......AVIBuildFilterA.avifil32.d
121ca0 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..avifil32.dll/...0...........
121cc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
121ce0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 49 42 75 69 6c 64 46 69 6c 74 ......d.............AVIBuildFilt
121d00 65 72 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 erW.avifil32.dll..avifil32.dll/.
121d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
121d40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
121d60 04 00 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c ..AVIClearClipboard.avifil32.dll
121d80 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..avifil32.dll/...0...........0.
121da0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
121dc0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 41 64 64 52 65 66 00 ....d.............AVIFileAddRef.
121de0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 avifil32.dll..avifil32.dll/...0.
121e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
121e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 56 ........`.......d.....".......AV
121e40 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 IFileCreateStreamA.avifil32.dll.
121e60 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avifil32.dll/...0...........0...
121e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
121ea0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 ..d.....".......AVIFileCreateStr
121ec0 65 61 6d 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 eamW.avifil32.dll.avifil32.dll/.
121ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
121f00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
121f20 04 00 41 56 49 46 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 ..AVIFileEndRecord.avifil32.dll.
121f40 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avifil32.dll/...0...........0...
121f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
121f80 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 45 78 69 74 00 61 76 69 66 ..d.............AVIFileExit.avif
121fa0 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 il32.dll..avifil32.dll/...0.....
121fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
121fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 56 49 46 69 6c ....`.......d.............AVIFil
122000 65 47 65 74 53 74 72 65 61 6d 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 eGetStream.avifil32.dll.avifil32
122020 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
122040 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
122060 1a 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 61 76 69 66 69 6c 33 32 2e 64 6c ........AVIFileInfoA.avifil32.dl
122080 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avifil32.dll/...0...........0.
1220a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1220c0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 61 ....d.............AVIFileInfoW.a
1220e0 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vifil32.dll.avifil32.dll/...0...
122100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
122120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 56 49 46 ......`.......d.............AVIF
122140 69 6c 65 49 6e 69 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 ileInit.avifil32.dll..avifil32.d
122160 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
122180 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1221a0 00 00 00 00 04 00 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 ......AVIFileOpenA.avifil32.dll.
1221c0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avifil32.dll/...0...........0...
1221e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
122200 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 61 76 69 ..d.............AVIFileOpenW.avi
122220 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 fil32.dll.avifil32.dll/...0.....
122240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
122260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 49 46 69 6c ....`.......d.............AVIFil
122280 65 52 65 61 64 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 eReadData.avifil32.dll..avifil32
1222a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1222c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1222e0 1c 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 61 76 69 66 69 6c 33 32 2e ........AVIFileRelease.avifil32.
122300 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.avifil32.dll/...0...........
122320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
122340 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 57 72 69 74 65 ......d.............AVIFileWrite
122360 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 Data.avifil32.dll.avifil32.dll/.
122380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1223a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1223c0 04 00 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 ..AVIGetFromClipboard.avifil32.d
1223e0 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..avifil32.dll/...0...........
122400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
122420 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 56 49 4d 61 6b 65 43 6f 6d 70 72 ......d.....%.......AVIMakeCompr
122440 65 73 73 65 64 53 74 72 65 61 6d 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c essedStream.avifil32.dll..avifil
122460 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
122480 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1224a0 00 00 24 00 00 00 00 00 04 00 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 ..$.......AVIMakeFileFromStreams
1224c0 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .avifil32.dll.avifil32.dll/...0.
1224e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
122500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 41 56 ........`.......d.....(.......AV
122520 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 IMakeStreamFromClipboard.avifil3
122540 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.avifil32.dll/...0.........
122560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
122580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 56 49 50 75 74 46 69 6c 65 `.......d.....#.......AVIPutFile
1225a0 4f 6e 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c OnClipboard.avifil32.dll..avifil
1225c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1225e0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
122600 00 00 16 00 00 00 00 00 04 00 41 56 49 53 61 76 65 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 ..........AVISaveA.avifil32.dll.
122620 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avifil32.dll/...0...........0...
122640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
122660 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 61 ..d.............AVISaveOptions.a
122680 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vifil32.dll.avifil32.dll/...0...
1226a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1226c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 56 49 53 ......`.......d.............AVIS
1226e0 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 aveOptionsFree.avifil32.dll.avif
122700 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
122720 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
122740 00 00 00 00 17 00 00 00 00 00 04 00 41 56 49 53 61 76 65 56 41 00 61 76 69 66 69 6c 33 32 2e 64 ............AVISaveVA.avifil32.d
122760 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..avifil32.dll/...0...........
122780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1227a0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 41 56 49 53 61 76 65 56 57 00 61 76 ......d.............AVISaveVW.av
1227c0 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ifil32.dll..avifil32.dll/...0...
1227e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
122800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 41 56 49 53 ......`.......d.............AVIS
122820 61 76 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 aveW.avifil32.dll.avifil32.dll/.
122840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
122860 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
122880 04 00 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a ..AVIStreamAddRef.avifil32.dll..
1228a0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avifil32.dll/...0...........0...
1228c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1228e0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 ..d.....%.......AVIStreamBeginSt
122900 72 65 61 6d 69 6e 67 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 reaming.avifil32.dll..avifil32.d
122920 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
122940 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
122960 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 61 76 69 66 69 6c 33 32 2e 64 ......AVIStreamCreate.avifil32.d
122980 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..avifil32.dll/...0...........
1229a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1229c0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 45 6e 64 ......d.....#.......AVIStreamEnd
1229e0 53 74 72 65 61 6d 69 6e 67 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 Streaming.avifil32.dll..avifil32
122a00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
122a20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
122a40 21 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 61 76 69 66 !.......AVIStreamFindSample.avif
122a60 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 il32.dll..avifil32.dll/...0.....
122a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
122aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 56 49 53 74 72 ....`.......d.............AVIStr
122ac0 65 61 6d 47 65 74 46 72 61 6d 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c eamGetFrame.avifil32.dll..avifil
122ae0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
122b00 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
122b20 00 00 24 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 ..$.......AVIStreamGetFrameClose
122b40 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .avifil32.dll.avifil32.dll/...0.
122b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
122b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 56 ........`.......d.....#.......AV
122ba0 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c IStreamGetFrameOpen.avifil32.dll
122bc0 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..avifil32.dll/...0...........0.
122be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
122c00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 ....d.............AVIStreamInfoA
122c20 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .avifil32.dll.avifil32.dll/...0.
122c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
122c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 56 ........`.......d.............AV
122c80 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c IStreamInfoW.avifil32.dll.avifil
122ca0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
122cc0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
122ce0 00 00 1d 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 61 76 69 66 69 6c ..........AVIStreamLength.avifil
122d00 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..avifil32.dll/...0.......
122d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
122d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 ..`.......d.....$.......AVIStrea
122d60 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 mOpenFromFileA.avifil32.dll.avif
122d80 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
122da0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
122dc0 00 00 00 00 24 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c ....$.......AVIStreamOpenFromFil
122de0 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.avifil32.dll.avifil32.dll/...
122e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
122e20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
122e40 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 AVIStreamRead.avifil32.dll..avif
122e60 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
122e80 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
122ea0 00 00 00 00 1f 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 61 76 ............AVIStreamReadData.av
122ec0 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ifil32.dll..avifil32.dll/...0...
122ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
122f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 56 49 53 ......`.......d.....!.......AVIS
122f20 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 treamReadFormat.avifil32.dll..av
122f40 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ifil32.dll/...0...........0.....
122f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
122f80 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 61 d.............AVIStreamRelease.a
122fa0 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vifil32.dll.avifil32.dll/...0...
122fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
122fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 56 49 53 ......`.......d.....#.......AVIS
123000 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a treamSampleToTime.avifil32.dll..
123020 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avifil32.dll/...0...........0...
123040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
123060 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d ..d.............AVIStreamSetForm
123080 61 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 at.avifil32.dll.avifil32.dll/...
1230a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1230c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1230e0 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 AVIStreamStart.avifil32.dll.avif
123100 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
123120 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
123140 00 00 00 00 23 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c ....#.......AVIStreamTimeToSampl
123160 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.avifil32.dll..avifil32.dll/...
123180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1231a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1231c0 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 AVIStreamWrite.avifil32.dll.avif
1231e0 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
123200 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
123220 00 00 00 00 20 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 44 61 74 61 00 61 ............AVIStreamWriteData.a
123240 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vifil32.dll.avifil32.dll/...0...
123260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
123280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....".......Crea
1232a0 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 teEditableStream.avifil32.dll.av
1232c0 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ifil32.dll/...0...........0.....
1232e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
123300 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 61 76 d.............EditStreamClone.av
123320 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ifil32.dll..avifil32.dll/...0...
123340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
123360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 64 69 74 ......`.......d.............Edit
123380 53 74 72 65 61 6d 43 6f 70 79 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 StreamCopy.avifil32.dll.avifil32
1233a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1233c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1233e0 1b 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 61 76 69 66 69 6c 33 32 2e 64 ........EditStreamCut.avifil32.d
123400 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..avifil32.dll/...0...........
123420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
123440 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 50 61 ......d.............EditStreamPa
123460 73 74 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 ste.avifil32.dll..avifil32.dll/.
123480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1234a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1234c0 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 61 76 69 66 69 6c 33 32 2e 64 6c ..EditStreamSetInfoA.avifil32.dl
1234e0 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avifil32.dll/...0...........0.
123500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
123520 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 ....d.............EditStreamSetI
123540 6e 66 6f 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 nfoW.avifil32.dll.avifil32.dll/.
123560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
123580 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1235a0 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 61 76 69 66 69 6c 33 32 2e 64 6c ..EditStreamSetNameA.avifil32.dl
1235c0 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avifil32.dll/...0...........0.
1235e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
123600 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e ....d.............EditStreamSetN
123620 61 6d 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 ameW.avifil32.dll.avrt.dll/.....
123640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
123660 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 ..361.......`.d.................
123680 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
1236a0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 09 00 00 00 96 00 ......@.0..idata$6..............
1236c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
1236e0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
123700 00 00 03 00 61 76 72 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ....avrt.dll....................
123720 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
123740 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
123760 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 .....h.......................6..
123780 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........L...__IMPORT_DESCRIPT
1237a0 4f 52 5f 61 76 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 OR_avrt.__NULL_IMPORT_DESCRIPTOR
1237c0 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 76 72 74 2e 64 6c 6c ..avrt_NULL_THUNK_DATA..avrt.dll
1237e0 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
123800 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
123820 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
123840 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
123860 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
123880 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 _IMPORT_DESCRIPTOR..avrt.dll/...
1238a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1238c0 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....160.......`.d.......t.......
1238e0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
123900 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
123920 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
123940 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 7f 61 76 72 74 5f ...........................avrt_
123960 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 NULL_THUNK_DATA.avrt.dll/.......
123980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1239a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1239c0 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 70 6f 6e 73 69 76 65 6e 65 73 73 00 61 76 72 74 AvQuerySystemResponsiveness.avrt
1239e0 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..avrt.dll/.......0.........
123a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
123a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 76 52 65 76 65 72 74 4d 6d `.......d.....).......AvRevertMm
123a40 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 61 76 72 74 2e 64 6c 6c 00 0a ThreadCharacteristics.avrt.dll..
123a60 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avrt.dll/.......0...........0...
123a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
123aa0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 ..d.....'.......AvRtCreateThread
123ac0 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c OrderingGroup.avrt.dll..avrt.dll
123ae0 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
123b00 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
123b20 2a 00 00 00 00 00 04 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 *.......AvRtCreateThreadOrdering
123b40 47 72 6f 75 70 45 78 41 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 GroupExA.avrt.dll.avrt.dll/.....
123b60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
123b80 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
123ba0 04 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 ..AvRtCreateThreadOrderingGroupE
123bc0 78 57 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 xW.avrt.dll.avrt.dll/.......0...
123be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
123c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 76 52 74 ......`.......d.....'.......AvRt
123c20 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 DeleteThreadOrderingGroup.avrt.d
123c40 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..avrt.dll/.......0...........
123c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
123c80 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 76 52 74 4a 6f 69 6e 54 68 72 65 ......d.....%.......AvRtJoinThre
123ca0 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 adOrderingGroup.avrt.dll..avrt.d
123cc0 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ll/.......0...........0.....0...
123ce0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
123d00 00 00 26 00 00 00 00 00 04 00 41 76 52 74 4c 65 61 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e ..&.......AvRtLeaveThreadOrderin
123d20 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 gGroup.avrt.dll.avrt.dll/.......
123d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
123d60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
123d80 41 76 52 74 57 61 69 74 4f 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 AvRtWaitOnThreadOrderingGroup.av
123da0 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rt.dll..avrt.dll/.......0.......
123dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
123de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 41 76 53 65 74 4d 6d 4d ..`.......d.....*.......AvSetMmM
123e00 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 61 76 72 74 2e 64 6c axThreadCharacteristicsA.avrt.dl
123e20 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avrt.dll/.......0...........0.
123e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
123e60 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 ....d.....*.......AvSetMmMaxThre
123e80 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 adCharacteristicsW.avrt.dll.avrt
123ea0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
123ec0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
123ee0 00 00 00 00 27 00 00 00 00 00 04 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 ....'.......AvSetMmThreadCharact
123f00 65 72 69 73 74 69 63 73 41 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 eristicsA.avrt.dll..avrt.dll/...
123f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
123f40 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
123f60 00 00 04 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 ....AvSetMmThreadCharacteristics
123f80 57 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 W.avrt.dll..avrt.dll/.......0...
123fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
123fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 76 53 65 ......`.......d.............AvSe
123fe0 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 61 76 72 74 2e 64 6c 6c 00 0a 62 63 70 34 tMmThreadPriority.avrt.dll..bcp4
124000 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7mrm.dll/...0...........0.....0.
124020 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....373.......`.d.......
124040 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
124060 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
124080 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
1240a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
1240c0 00 00 03 00 10 00 00 00 04 00 00 00 03 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 00 00 00 00 00 04 ..............bcp47mrm.dll......
1240e0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
124100 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
124120 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
124140 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
124160 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 70 34 37 6d 72 6d 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_bcp47mrm.__NULL
124180 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 63 70 34 37 6d 72 6d 5f 4e 55 4c _IMPORT_DESCRIPTOR..bcp47mrm_NUL
1241a0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 30 20 L_THUNK_DATA..bcp47mrm.dll/...0.
1241c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
1241e0 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
124200 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
124220 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
124240 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
124260 53 43 52 49 50 54 4f 52 00 0a 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..bcp47mrm.dll/...0.....
124280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
1242a0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
1242c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
1242e0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
124300 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
124320 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 62 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 .................bcp47mrm_NULL_T
124340 48 55 4e 4b 5f 44 41 54 41 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.bcp47mrm.dll/...0.....
124360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
124380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 47 65 74 44 69 73 ....`.......d.....0.......GetDis
1243a0 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 62 63 70 tanceOfClosestLanguageInList.bcp
1243c0 34 37 6d 72 6d 2e 64 6c 6c 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 47mrm.dll.bcp47mrm.dll/...0.....
1243e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
124400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 57 65 6c 6c ....`.......d.............IsWell
124420 46 6f 72 6d 65 64 54 61 67 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 FormedTag.bcp47mrm.dll..bcrypt.d
124440 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
124460 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
124480 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1244a0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
1244c0 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
1244e0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
124500 10 00 00 00 04 00 00 00 03 00 62 63 72 79 70 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........bcrypt.dll............
124520 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
124540 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
124560 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
124580 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
1245a0 44 45 53 43 52 49 50 54 4f 52 5f 62 63 72 79 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_bcrypt.__NULL_IMPORT_
1245c0 44 45 53 43 52 49 50 54 4f 52 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..bcrypt_NULL_THUNK_DA
1245e0 54 41 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..bcrypt.dll/.....0...........
124600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
124620 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
124640 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
124660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
124680 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1246a0 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bcrypt.dll/.....0...........0...
1246c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....162.......`.d...
1246e0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
124700 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
124720 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
124740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
124760 02 00 1c 00 00 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 63 .......bcrypt_NULL_THUNK_DATA.bc
124780 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
1247a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1247c0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 d.....$.......BCryptAddContextFu
1247e0 6e 63 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 nction.bcrypt.dll.bcrypt.dll/...
124800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
124820 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
124840 04 00 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 62 ..BCryptCloseAlgorithmProvider.b
124860 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crypt.dll.bcrypt.dll/.....0.....
124880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1248a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 42 43 72 79 70 74 ....`.......d.....".......BCrypt
1248c0 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 ConfigureContext.bcrypt.dll.bcry
1248e0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
124900 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
124920 00 00 00 00 2a 00 00 00 00 00 04 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 ....*.......BCryptConfigureConte
124940 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c xtFunction.bcrypt.dll.bcrypt.dll
124960 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
124980 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1249a0 00 00 00 00 04 00 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 62 63 72 79 70 74 ......BCryptCreateContext.bcrypt
1249c0 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..bcrypt.dll/.....0.........
1249e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
124a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 42 43 72 79 70 74 43 72 65 61 `.......d.............BCryptCrea
124a20 74 65 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 teHash.bcrypt.dll.bcrypt.dll/...
124a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
124a60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
124a80 04 00 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 62 63 72 79 70 74 2e 64 ..BCryptCreateMultiHash.bcrypt.d
124aa0 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..bcrypt.dll/.....0...........
124ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
124ae0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 63 72 79 70 ......d.............BCryptDecryp
124b00 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.bcrypt.dll..bcrypt.dll/.....0.
124b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
124b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 ........`.......d.............BC
124b60 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 ryptDeleteContext.bcrypt.dll..bc
124b80 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
124ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
124bc0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 62 63 d.............BCryptDeriveKey.bc
124be0 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rypt.dll..bcrypt.dll/.....0.....
124c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
124c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 ....`.......d.............BCrypt
124c40 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 DeriveKeyCapi.bcrypt.dll..bcrypt
124c60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
124c80 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
124ca0 00 00 21 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 ..!.......BCryptDeriveKeyPBKDF2.
124cc0 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 bcrypt.dll..bcrypt.dll/.....0...
124ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
124d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 42 43 72 79 ......`.......d.............BCry
124d20 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 ptDestroyHash.bcrypt.dll..bcrypt
124d40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
124d60 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
124d80 00 00 1c 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 62 63 72 79 70 ..........BCryptDestroyKey.bcryp
124da0 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.bcrypt.dll/.....0.........
124dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
124de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 73 74 `.......d.............BCryptDest
124e00 72 6f 79 53 65 63 72 65 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c roySecret.bcrypt.dll..bcrypt.dll
124e20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
124e40 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
124e60 00 00 00 00 04 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 62 63 72 79 70 74 ......BCryptDuplicateHash.bcrypt
124e80 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..bcrypt.dll/.....0.........
124ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
124ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 42 43 72 79 70 74 44 75 70 6c `.......d.............BCryptDupl
124ee0 69 63 61 74 65 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 icateKey.bcrypt.dll.bcrypt.dll/.
124f00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
124f20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
124f40 00 00 04 00 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 ....BCryptEncrypt.bcrypt.dll..bc
124f60 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
124f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
124fa0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 d.............BCryptEnumAlgorith
124fc0 6d 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ms.bcrypt.dll.bcrypt.dll/.....0.
124fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
125000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 42 43 ........`.......d.............BC
125020 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 ryptEnumContextFunctionProviders
125040 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .bcrypt.dll.bcrypt.dll/.....0...
125060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
125080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 42 43 72 79 ......`.......d.....&.......BCry
1250a0 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 62 63 72 79 70 74 2e 64 6c ptEnumContextFunctions.bcrypt.dl
1250c0 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.bcrypt.dll/.....0...........0.
1250e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
125100 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 ....d.............BCryptEnumCont
125120 65 78 74 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 exts.bcrypt.dll.bcrypt.dll/.....
125140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
125160 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
125180 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a BCryptEnumProviders.bcrypt.dll..
1251a0 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bcrypt.dll/.....0...........0...
1251c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1251e0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 73 74 ..d.....).......BCryptEnumRegist
125200 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 eredProviders.bcrypt.dll..bcrypt
125220 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
125240 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
125260 00 00 1b 00 00 00 00 00 04 00 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 62 63 72 79 70 74 ..........BCryptExportKey.bcrypt
125280 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..bcrypt.dll/.....0.........
1252a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1252c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 42 43 72 79 70 74 46 69 6e 61 `.......d.....!.......BCryptFina
1252e0 6c 69 7a 65 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 lizeKeyPair.bcrypt.dll..bcrypt.d
125300 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
125320 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
125340 1c 00 00 00 00 00 04 00 42 43 72 79 70 74 46 69 6e 69 73 68 48 61 73 68 00 62 63 72 79 70 74 2e ........BCryptFinishHash.bcrypt.
125360 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.bcrypt.dll/.....0...........
125380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1253a0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 42 43 72 79 70 74 46 72 65 65 42 75 ......d.............BCryptFreeBu
1253c0 66 66 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ffer.bcrypt.dll.bcrypt.dll/.....
1253e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
125400 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
125420 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 BCryptGenRandom.bcrypt.dll..bcry
125440 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
125460 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
125480 00 00 00 00 21 00 00 00 00 00 04 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 ....!.......BCryptGenerateKeyPai
1254a0 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.bcrypt.dll..bcrypt.dll/.....0.
1254c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1254e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 42 43 ........`.......d.....&.......BC
125500 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 62 63 72 79 70 74 2e ryptGenerateSymmetricKey.bcrypt.
125520 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.bcrypt.dll/.....0...........
125540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
125560 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 42 43 72 79 70 74 47 65 74 46 69 70 ......d.....&.......BCryptGetFip
125580 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 sAlgorithmMode.bcrypt.dll.bcrypt
1255a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1255c0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1255e0 00 00 1d 00 00 00 00 00 04 00 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 62 63 72 79 ..........BCryptGetProperty.bcry
125600 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pt.dll..bcrypt.dll/.....0.......
125620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
125640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42 43 72 79 70 74 48 61 ..`.......d.............BCryptHa
125660 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sh.bcrypt.dll.bcrypt.dll/.....0.
125680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1256a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 42 43 ........`.......d.............BC
1256c0 72 79 70 74 48 61 73 68 44 61 74 61 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 ryptHashData.bcrypt.dll.bcrypt.d
1256e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
125700 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
125720 1b 00 00 00 00 00 04 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 62 63 72 79 70 74 2e 64 ........BCryptImportKey.bcrypt.d
125740 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..bcrypt.dll/.....0...........
125760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
125780 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 49 6d 70 6f 72 74 ......d.............BCryptImport
1257a0 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 KeyPair.bcrypt.dll..bcrypt.dll/.
1257c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1257e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
125800 00 00 04 00 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 ....BCryptKeyDerivation.bcrypt.d
125820 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..bcrypt.dll/.....0...........
125840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
125860 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 42 43 72 79 70 74 4f 70 65 6e 41 6c ......d.....'.......BCryptOpenAl
125880 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 gorithmProvider.bcrypt.dll..bcry
1258a0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
1258c0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
1258e0 00 00 00 00 28 00 00 00 00 00 04 00 42 43 72 79 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 ....(.......BCryptProcessMultiOp
125900 65 72 61 74 69 6f 6e 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 erations.bcrypt.dll.bcrypt.dll/.
125920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
125940 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
125960 00 00 04 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 ....BCryptQueryContextConfigurat
125980 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ion.bcrypt.dll..bcrypt.dll/.....
1259a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1259c0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
1259e0 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 BCryptQueryContextFunctionConfig
125a00 75 72 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 uration.bcrypt.dll..bcrypt.dll/.
125a20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
125a40 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
125a60 00 00 04 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 ....BCryptQueryContextFunctionPr
125a80 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 operty.bcrypt.dll.bcrypt.dll/...
125aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
125ac0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
125ae0 04 00 42 43 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f ..BCryptQueryProviderRegistratio
125b00 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.bcrypt.dll..bcrypt.dll/.....0.
125b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
125b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 42 43 ........`.......d.....,.......BC
125b60 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 62 ryptRegisterConfigChangeNotify.b
125b80 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crypt.dll.bcrypt.dll/.....0.....
125ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
125bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 42 43 72 79 70 74 ....`.......d.....'.......BCrypt
125be0 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c RemoveContextFunction.bcrypt.dll
125c00 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..bcrypt.dll/.....0...........0.
125c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
125c40 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 ....d.....".......BCryptResolveP
125c60 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 roviders.bcrypt.dll.bcrypt.dll/.
125c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
125ca0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
125cc0 00 00 04 00 42 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 62 63 72 79 70 74 ....BCryptSecretAgreement.bcrypt
125ce0 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..bcrypt.dll/.....0.........
125d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
125d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 42 43 72 79 70 74 53 65 74 43 `.......d.....,.......BCryptSetC
125d40 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c ontextFunctionProperty.bcrypt.dl
125d60 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.bcrypt.dll/.....0...........0.
125d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
125da0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 ....d.............BCryptSetPrope
125dc0 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 rty.bcrypt.dll..bcrypt.dll/.....
125de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
125e00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
125e20 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 BCryptSignHash.bcrypt.dll.bcrypt
125e40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
125e60 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
125e80 00 00 2e 00 00 00 00 00 04 00 42 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 ..........BCryptUnregisterConfig
125ea0 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 ChangeNotify.bcrypt.dll.bcrypt.d
125ec0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
125ee0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
125f00 21 00 00 00 00 00 04 00 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 62 63 !.......BCryptVerifySignature.bc
125f20 72 79 70 74 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll../2441...........0.....
125f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 38 20 20 20 ......0.....0.....644.....388...
125f60 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
125f80 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
125fa0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
125fc0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
125fe0 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 62 6c 75 65 ............................blue
126000 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 toothapis.dll...................
126020 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
126040 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
126060 00 00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 ......h.....&.................?.
126080 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............^...__IMPORT_DESCRIP
1260a0 54 4f 52 5f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f TOR_bluetoothapis.__NULL_IMPORT_
1260c0 44 45 53 43 52 49 50 54 4f 52 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 DESCRIPTOR..bluetoothapis_NULL_T
1260e0 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./2441...........0.....
126100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
126120 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
126140 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
126160 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
126180 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
1261a0 50 54 4f 52 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../2441...........0.........
1261c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 39 20 20 20 20 20 20 20 ..0.....0.....644.....169.......
1261e0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
126200 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
126220 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
126240 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
126260 00 00 01 00 00 00 02 00 23 00 00 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 5f 4e 55 4c 4c 5f ........#....bluetoothapis_NULL_
126280 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../2441...........0...
1262a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
1262c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 ......`.......d.....+.......Blue
1262e0 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 62 6c 75 65 74 6f 6f 74 68 61 70 toothEnableDiscovery.bluetoothap
126300 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 is.dll../2441...........0.......
126320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 ....0.....0.....644.....73......
126340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....5.......Bluetoot
126360 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 62 6c 75 65 74 hEnableIncomingConnections.bluet
126380 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 oothapis.dll../2441...........0.
1263a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 ..........0.....0.....644.....74
1263c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 42 6c ........`.......d.....6.......Bl
1263e0 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 63 65 uetoothEnumerateInstalledService
126400 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 s.bluetoothapis.dll./2441.......
126420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
126440 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
126460 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 62 6c 75 ....BluetoothFindDeviceClose.blu
126480 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 etoothapis.dll../2441...........
1264a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1264c0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
1264e0 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 62 6c 75 65 74 6f 6f BluetoothFindFirstDevice.bluetoo
126500 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 thapis.dll../2441...........0...
126520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
126540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 42 6c 75 65 ......`.......d.....*.......Blue
126560 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 toothFindFirstRadio.bluetoothapi
126580 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll./2441...........0.........
1265a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1265c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 `.......d.....*.......BluetoothF
1265e0 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 indNextDevice.bluetoothapis.dll.
126600 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2441...........0...........0...
126620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
126640 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 ..d.....).......BluetoothFindNex
126660 74 52 61 64 69 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 tRadio.bluetoothapis.dll../2441.
126680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1266a0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
1266c0 00 00 2a 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 ..*.......BluetoothFindRadioClos
1266e0 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 e.bluetoothapis.dll./2441.......
126700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
126720 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
126740 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 6f 72 74 52 65 6c 69 61 62 6c 65 57 72 ....BluetoothGATTAbortReliableWr
126760 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 ite.bluetoothapis.dll./2441.....
126780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1267a0 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 4.....70........`.......d.....2.
1267c0 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 6c 69 61 62 6c 65 ......BluetoothGATTBeginReliable
1267e0 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 Write.bluetoothapis.dll./2441...
126800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
126820 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....68........`.......d.....
126840 30 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 65 6c 69 61 62 6c 65 0.......BluetoothGATTEndReliable
126860 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 Write.bluetoothapis.dll./2441...
126880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1268a0 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....74........`.......d.....
1268c0 36 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 6.......BluetoothGATTGetCharacte
1268e0 72 69 73 74 69 63 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 risticValue.bluetoothapis.dll./2
126900 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 441...........0...........0.....
126920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
126940 64 86 00 00 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 d.....2.......BluetoothGATTGetCh
126960 61 72 61 63 74 65 72 69 73 74 69 63 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 aracteristics.bluetoothapis.dll.
126980 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2441...........0...........0...
1269a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
1269c0 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 ..d.....2.......BluetoothGATTGet
1269e0 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c DescriptorValue.bluetoothapis.dl
126a00 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2441...........0...........0.
126a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
126a40 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 ....d.............BluetoothGATTG
126a60 65 74 44 65 73 63 72 69 70 74 6f 72 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 etDescriptors.bluetoothapis.dll.
126a80 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2441...........0...........0...
126aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
126ac0 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 ..d.....3.......BluetoothGATTGet
126ae0 49 6e 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 IncludedServices.bluetoothapis.d
126b00 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2441...........0...........
126b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
126b40 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 ......d.....+.......BluetoothGAT
126b60 54 47 65 74 53 65 72 76 69 63 65 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a TGetServices.bluetoothapis.dll..
126b80 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2441...........0...........0...
126ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
126bc0 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 52 65 67 ..d.....-.......BluetoothGATTReg
126be0 69 73 74 65 72 45 76 65 6e 74 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 isterEvent.bluetoothapis.dll../2
126c00 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 441...........0...........0.....
126c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
126c40 64 86 00 00 00 00 36 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 43 68 d.....6.......BluetoothGATTSetCh
126c60 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e aracteristicValue.bluetoothapis.
126c80 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2441...........0...........
126ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
126cc0 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 ......d.....2.......BluetoothGAT
126ce0 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 TSetDescriptorValue.bluetoothapi
126d00 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll./2441...........0.........
126d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
126d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 `.......d...../.......BluetoothG
126d60 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 ATTUnregisterEvent.bluetoothapis
126d80 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2441...........0.........
126da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
126dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 `.......d.....).......BluetoothG
126de0 65 74 44 65 76 69 63 65 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a etDeviceInfo.bluetoothapis.dll..
126e00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2441...........0...........0...
126e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
126e40 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 ..d.....(.......BluetoothGetRadi
126e60 6f 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 oInfo.bluetoothapis.dll./2441...
126e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
126ea0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
126ec0 29 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 62 ).......BluetoothIsConnectable.b
126ee0 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 luetoothapis.dll../2441.........
126f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
126f20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
126f40 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 00 62 6c 75 65 74 6f ..BluetoothIsDiscoverable.blueto
126f60 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 othapis.dll./2441...........0...
126f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
126fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 42 6c 75 65 ......`.......d.............Blue
126fc0 74 6f 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 62 6c 75 65 74 6f 6f 74 toothIsVersionAvailable.bluetoot
126fe0 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hapis.dll./2441...........0.....
127000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
127020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 42 6c 75 65 74 6f ....`.......d.....5.......Blueto
127040 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 62 6c 75 othRegisterForAuthentication.blu
127060 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 etoothapis.dll../2441...........
127080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1270a0 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 75........`.......d.....7.......
1270c0 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 BluetoothRegisterForAuthenticati
1270e0 6f 6e 45 78 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 onEx.bluetoothapis.dll../2441...
127100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
127120 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
127140 28 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 62 6c (.......BluetoothRemoveDevice.bl
127160 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 uetoothapis.dll./2441...........
127180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1271a0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
1271c0 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 62 6c 75 65 74 BluetoothSdpEnumAttributes.bluet
1271e0 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 oothapis.dll../2441...........0.
127200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
127220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 42 6c ........`.......d.....0.......Bl
127240 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 62 6c 75 65 uetoothSdpGetAttributeValue.blue
127260 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 toothapis.dll./2441...........0.
127280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 ..........0.....0.....644.....74
1272a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 42 6c ........`.......d.....6.......Bl
1272c0 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 uetoothSdpGetContainerElementDat
1272e0 61 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 a.bluetoothapis.dll./2441.......
127300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
127320 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
127340 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 62 ....BluetoothSdpGetElementData.b
127360 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 luetoothapis.dll../2441.........
127380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1273a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1273c0 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 62 6c 75 65 74 6f 6f 74 ..BluetoothSdpGetString.bluetoot
1273e0 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hapis.dll./2441...........0.....
127400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
127420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 42 6c 75 65 74 6f ....`.......d.....6.......Blueto
127440 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 62 6c othSendAuthenticationResponse.bl
127460 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 uetoothapis.dll./2441...........
127480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1274a0 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
1274c0 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f BluetoothSendAuthenticationRespo
1274e0 6e 73 65 45 78 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 nseEx.bluetoothapis.dll./2441...
127500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
127520 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
127540 2f 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 /.......BluetoothSetLocalService
127560 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 Info.bluetoothapis.dll../2441...
127580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1275a0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
1275c0 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 53 74 61 74 65 +.......BluetoothSetServiceState
1275e0 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 .bluetoothapis.dll../2441.......
127600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
127620 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
127640 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 ....BluetoothUnregisterAuthentic
127660 61 74 69 6f 6e 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 ation.bluetoothapis.dll./2441...
127680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1276a0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
1276c0 2e 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 ........BluetoothUpdateDeviceRec
1276e0 6f 72 64 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 62 74 68 70 72 6f 70 73 2e 63 ord.bluetoothapis.dll.bthprops.c
127700 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 pl/...0...........0.....0.....64
127720 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
127740 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
127760 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
127780 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1277a0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
1277c0 00 00 04 00 00 00 03 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........bthprops.cpl............
1277e0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
127800 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
127820 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
127840 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
127860 44 45 53 43 52 49 50 54 4f 52 5f 62 74 68 70 72 6f 70 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_bthprops.__NULL_IMPOR
127880 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..bthprops_NULL_THUN
1278a0 4b 5f 44 41 54 41 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..bthprops.cpl/...0.......
1278c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
1278e0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
127900 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
127920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
127940 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
127960 4f 52 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..bthprops.cpl/...0...........
127980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
1279a0 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
1279c0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
1279e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
127a00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
127a20 01 00 00 00 02 00 1e 00 00 00 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........bthprops_NULL_THUNK_D
127a40 41 54 41 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.bthprops.cpl/...0...........
127a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
127a80 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 ......d.....).......BluetoothAut
127aa0 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 0a 62 74 henticateDevice.bthprops.cpl..bt
127ac0 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hprops.cpl/...0...........0.....
127ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
127b00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 d.....+.......BluetoothAuthentic
127b20 61 74 65 44 65 76 69 63 65 45 78 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 0a 62 74 68 70 72 6f ateDeviceEx.bthprops.cpl..bthpro
127b40 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ps.cpl/...0...........0.....0...
127b60 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....70........`.......d...
127b80 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 4d ..2.......BluetoothAuthenticateM
127ba0 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 68 70 ultipleDevices.bthprops.cpl.bthp
127bc0 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rops.cpl/...0...........0.....0.
127be0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
127c00 00 00 00 00 2e 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 ............BluetoothDisplayDevi
127c20 63 65 50 72 6f 70 65 72 74 69 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 68 70 72 6f ceProperties.bthprops.cpl.bthpro
127c40 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ps.cpl/...0...........0.....0...
127c60 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
127c80 00 00 24 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 ..$.......BluetoothSelectDevices
127ca0 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 .bthprops.cpl.bthprops.cpl/...0.
127cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
127ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 42 6c ........`.......d.....(.......Bl
127d00 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 65 65 00 62 74 68 70 72 6f 70 uetoothSelectDevicesFree.bthprop
127d20 73 2e 63 70 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.cpl.cabinet.dll/....0.........
127d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
127d60 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
127d80 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
127da0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
127dc0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
127de0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 61 62 69 6e 65 74 2e ........................cabinet.
127e00 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
127e20 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
127e40 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
127e60 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
127e80 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 61 62 69 6e 65 ..R...__IMPORT_DESCRIPTOR_cabine
127ea0 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 61 62 69 t.__NULL_IMPORT_DESCRIPTOR..cabi
127ec0 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f net_NULL_THUNK_DATA.cabinet.dll/
127ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
127f00 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
127f20 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
127f40 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
127f60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
127f80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..cabinet.dll/....
127fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
127fc0 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
127fe0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
128000 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
128020 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
128040 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 61 62 69 6e 65 74 5f 4e .......................cabinet_N
128060 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..cabinet.dll/....
128080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1280a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1280c0 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 CloseCompressor.cabinet.dll.cabi
1280e0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
128100 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
128120 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 63 61 ............CloseDecompressor.ca
128140 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 binet.dll.cabinet.dll/....0.....
128160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
128180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 43 6f 6d 70 72 65 ....`.......d.............Compre
1281a0 73 73 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ss.cabinet.dll..cabinet.dll/....
1281c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1281e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
128200 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 CreateCompressor.cabinet.dll..ca
128220 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 binet.dll/....0...........0.....
128240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
128260 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 d.............CreateDecompressor
128280 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .cabinet.dll..cabinet.dll/....0.
1282a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1282c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 65 ........`.......d.............De
1282e0 63 6f 6d 70 72 65 73 73 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c compress.cabinet.dll..cabinet.dl
128300 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
128320 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
128340 00 00 00 00 04 00 46 43 49 41 64 64 46 69 6c 65 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 ......FCIAddFile.cabinet.dll..ca
128360 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 binet.dll/....0...........0.....
128380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
1283a0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 46 43 49 43 72 65 61 74 65 00 63 61 62 69 6e 65 74 2e d.............FCICreate.cabinet.
1283c0 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cabinet.dll/....0...........
1283e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
128400 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 43 49 44 65 73 74 72 6f 79 00 63 ......d.............FCIDestroy.c
128420 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 abinet.dll..cabinet.dll/....0...
128440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
128460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 43 49 46 ......`.......d.............FCIF
128480 6c 75 73 68 43 61 62 69 6e 65 74 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e lushCabinet.cabinet.dll.cabinet.
1284a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1284c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1284e0 1b 00 00 00 00 00 04 00 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 63 61 62 69 6e 65 74 2e 64 ........FCIFlushFolder.cabinet.d
128500 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cabinet.dll/....0...........
128520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
128540 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 46 44 49 43 6f 70 79 00 63 61 62 69 ......d.............FDICopy.cabi
128560 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.cabinet.dll/....0.......
128580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
1285a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 46 44 49 43 72 65 61 74 ..`.......d.............FDICreat
1285c0 65 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 e.cabinet.dll.cabinet.dll/....0.
1285e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
128600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 44 ........`.......d.............FD
128620 49 44 65 73 74 72 6f 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c IDestroy.cabinet.dll..cabinet.dl
128640 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
128660 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
128680 00 00 00 00 04 00 46 44 49 49 73 43 61 62 69 6e 65 74 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a ......FDIIsCabinet.cabinet.dll..
1286a0 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cabinet.dll/....0...........0...
1286c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1286e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e ..d.............FDITruncateCabin
128700 65 74 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 et.cabinet.dll..cabinet.dll/....
128720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
128740 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
128760 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e QueryCompressorInformation.cabin
128780 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..cabinet.dll/....0.......
1287a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1287c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 51 75 65 72 79 44 65 63 ..`.......d.....).......QueryDec
1287e0 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c ompressorInformation.cabinet.dll
128800 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cabinet.dll/....0...........0.
128820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
128840 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f ....d.............ResetCompresso
128860 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 r.cabinet.dll.cabinet.dll/....0.
128880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1288a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
1288c0 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 setDecompressor.cabinet.dll.cabi
1288e0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
128900 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
128920 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 ....%.......SetCompressorInforma
128940 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 tion.cabinet.dll..cabinet.dll/..
128960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
128980 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1289a0 04 00 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 ..SetDecompressorInformation.cab
1289c0 69 6e 65 74 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..certadm.dll/....0.....
1289e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 ......0.....0.....644.....370...
128a00 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
128a20 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
128a40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
128a60 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
128a80 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 65 72 74 ............................cert
128aa0 61 64 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 adm.dll....................idata
128ac0 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
128ae0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
128b00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 h.......................9.......
128b20 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 ......R...__IMPORT_DESCRIPTOR_ce
128b40 72 74 61 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f rtadm.__NULL_IMPORT_DESCRIPTOR..
128b60 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 65 72 74 61 64 6d 2e certadm_NULL_THUNK_DATA.certadm.
128b80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
128ba0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
128bc0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
128be0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
128c00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
128c20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f _IMPORT_DESCRIPTOR..certadm.dll/
128c40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
128c60 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....163.......`.d.......t.......
128c80 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
128ca0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
128cc0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
128ce0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 65 72 74 61 ...........................certa
128d00 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f dm_NULL_THUNK_DATA..certadm.dll/
128d20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
128d40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
128d60 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 63 65 72 74 61 64 6d 2e 64 ....CertSrvBackupClose.certadm.d
128d80 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..certadm.dll/....0...........
128da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
128dc0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 ......d.............CertSrvBacku
128de0 70 45 6e 64 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 pEnd.certadm.dll..certadm.dll/..
128e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
128e20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
128e40 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 ..CertSrvBackupFree.certadm.dll.
128e60 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 certadm.dll/....0...........0...
128e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
128ea0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 ..d.....(.......CertSrvBackupGet
128ec0 42 61 63 6b 75 70 4c 6f 67 73 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e BackupLogsW.certadm.dll.certadm.
128ee0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
128f00 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
128f20 2b 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 +.......CertSrvBackupGetDatabase
128f40 4e 61 6d 65 73 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f NamesW.certadm.dll..certadm.dll/
128f60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
128f80 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
128fa0 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c ....CertSrvBackupGetDynamicFileL
128fc0 69 73 74 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 istW.certadm.dll..certadm.dll/..
128fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
129000 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
129020 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 63 65 72 74 61 64 6d ..CertSrvBackupOpenFileW.certadm
129040 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..certadm.dll/....0.........
129060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
129080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 `.......d.....".......CertSrvBac
1290a0 6b 75 70 50 72 65 70 61 72 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e kupPrepareW.certadm.dll.certadm.
1290c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1290e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
129100 1e 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 63 65 72 74 61 64 ........CertSrvBackupRead.certad
129120 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.certadm.dll/....0.........
129140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
129160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 `.......d.....&.......CertSrvBac
129180 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 kupTruncateLogs.certadm.dll.cert
1291a0 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 adm.dll/....0...........0.....0.
1291c0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1291e0 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e ....#.......CertSrvIsServerOnlin
129200 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 eW.certadm.dll..certadm.dll/....
129220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
129240 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
129260 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 CertSrvRestoreEnd.certadm.dll.ce
129280 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtadm.dll/....0...........0.....
1292a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
1292c0 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 74 44 d.....0.......CertSrvRestoreGetD
1292e0 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 atabaseLocationsW.certadm.dll.ce
129300 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtadm.dll/....0...........0.....
129320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
129340 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 d.....#.......CertSrvRestorePrep
129360 61 72 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 areW.certadm.dll..certadm.dll/..
129380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1293a0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1293c0 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 ..CertSrvRestoreRegisterComplete
1293e0 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 .certadm.dll..certadm.dll/....0.
129400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
129420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 65 ........`.......d.............Ce
129440 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 rtSrvRestoreRegisterThroughFile.
129460 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 certadm.dll.certadm.dll/....0...
129480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1294a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....$.......Cert
1294c0 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 SrvRestoreRegisterW.certadm.dll.
1294e0 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 certadm.dll/....0...........0...
129500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
129520 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e ..d.....".......CertSrvServerCon
129540 74 72 6f 6c 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c trolW.certadm.dll.certpoleng.dll
129560 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
129580 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 ..379.......`.d.................
1295a0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
1295c0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 ......@.0..idata$6..............
1295e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
129600 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
129620 00 00 03 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ....certpoleng.dll..............
129640 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
129660 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
129680 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....#..............
1296a0 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...<.............X...__IMPORT_DE
1296c0 53 43 52 49 50 54 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 SCRIPTOR_certpoleng.__NULL_IMPOR
1296e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 65 72 74 70 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 T_DESCRIPTOR..certpoleng_NULL_TH
129700 55 4e 4b 5f 44 41 54 41 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 UNK_DATA..certpoleng.dll/.0.....
129720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
129740 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
129760 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
129780 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
1297a0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
1297c0 50 54 4f 52 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 PTOR..certpoleng.dll/.0.........
1297e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 ..0.....0.....644.....166.......
129800 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
129820 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
129840 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
129860 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
129880 00 00 01 00 00 00 02 00 20 00 00 00 7f 63 65 72 74 70 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 .............certpoleng_NULL_THU
1298a0 4e 4b 5f 44 41 54 41 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 NK_DATA.certpoleng.dll/.0.......
1298c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1298e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 73 74 41 63 71 75 69 ..`.......d.....$.......PstAcqui
129900 72 65 50 72 69 76 61 74 65 4b 65 79 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 rePrivateKey.certpoleng.dll.cert
129920 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 poleng.dll/.0...........0.....0.
129940 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
129960 00 00 00 00 26 00 00 00 00 00 04 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 ....&.......PstGetCertificateCha
129980 69 6e 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c in.certpoleng.dll.certpoleng.dll
1299a0 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
1299c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1299e0 04 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 63 65 72 74 70 6f 6c 65 6e 67 2e ..PstGetCertificates.certpoleng.
129a00 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.certpoleng.dll/.0...........
129a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
129a40 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 73 74 47 65 74 54 72 75 73 74 41 ......d.....".......PstGetTrustA
129a60 6e 63 68 6f 72 73 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 nchors.certpoleng.dll.certpoleng
129a80 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
129aa0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
129ac0 00 00 00 00 04 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 45 78 00 63 65 72 74 70 ......PstGetTrustAnchorsEx.certp
129ae0 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 oleng.dll.certpoleng.dll/.0.....
129b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
129b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 73 74 47 65 74 ....`.......d.....,.......PstGet
129b40 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 63 65 72 74 70 6f 6c 65 6e UserNameForCertificate.certpolen
129b60 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 g.dll.certpoleng.dll/.0.........
129b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
129ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 73 74 4d 61 70 43 65 72 74 `.......d.....!.......PstMapCert
129bc0 69 66 69 63 61 74 65 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 0a 63 65 72 74 70 6f 6c 65 ificate.certpoleng.dll..certpole
129be0 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ng.dll/.0...........0.....0.....
129c00 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
129c20 1b 00 00 00 00 00 04 00 50 73 74 56 61 6c 69 64 61 74 65 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 ........PstValidate.certpoleng.d
129c40 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
129c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....373.......`.
129c80 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
129ca0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
129cc0 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
129ce0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
129d00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 66 67 6d 67 72 33 32 2e 64 ......................cfgmgr32.d
129d20 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
129d40 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
129d60 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
129d80 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 .!.................:............
129da0 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 66 67 6d 67 72 33 .T...__IMPORT_DESCRIPTOR_cfgmgr3
129dc0 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 66 67 6d 2.__NULL_IMPORT_DESCRIPTOR..cfgm
129de0 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 66 67 6d 67 72 33 32 2e 64 gr32_NULL_THUNK_DATA..cfgmgr32.d
129e00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
129e20 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
129e40 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
129e60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
129e80 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
129ea0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..cfgmgr32.dll/.
129ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
129ee0 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..164.......`.d.......t.........
129f00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
129f20 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
129f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
129f60 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 63 66 67 6d 67 72 33 .........................cfgmgr3
129f80 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 2_NULL_THUNK_DATA.cfgmgr32.dll/.
129fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
129fc0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
129fe0 04 00 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 ..CMP_WaitNoPendingInstallEvents
12a000 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12a020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
12a040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d ........`.......d.....#.......CM
12a060 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Add_Empty_Log_Conf.cfgmgr32.dll
12a080 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12a0a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
12a0c0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c ....d.....&.......CM_Add_Empty_L
12a0e0 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 og_Conf_Ex.cfgmgr32.dll.cfgmgr32
12a100 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12a120 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
12a140 18 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 49 44 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 ........CM_Add_IDA.cfgmgr32.dll.
12a160 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12a180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
12a1a0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 49 44 57 00 63 66 67 6d 67 ..d.............CM_Add_IDW.cfgmg
12a1c0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12a1e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
12a200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 49 ..`.......d.............CM_Add_I
12a220 44 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c D_ExA.cfgmgr32.dll..cfgmgr32.dll
12a240 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12a260 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
12a280 00 00 04 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ....CM_Add_ID_ExW.cfgmgr32.dll..
12a2a0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12a2c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
12a2e0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 63 66 67 ..d.............CM_Add_Range.cfg
12a300 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12a320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
12a340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 4d 5f 41 64 64 ....`.......d.............CM_Add
12a360 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 _Res_Des.cfgmgr32.dll.cfgmgr32.d
12a380 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12a3a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
12a3c0 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 ......CM_Add_Res_Des_Ex.cfgmgr32
12a3e0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12a400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
12a420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 43 6f 6e 6e 65 63 74 `.......d.....!.......CM_Connect
12a440 5f 4d 61 63 68 69 6e 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 _MachineA.cfgmgr32.dll..cfgmgr32
12a460 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12a480 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
12a4a0 21 00 00 00 00 00 04 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 63 66 67 6d !.......CM_Connect_MachineW.cfgm
12a4c0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
12a4e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
12a500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 43 72 65 ....`.......d.............CM_Cre
12a520 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 ate_DevNodeA.cfgmgr32.dll.cfgmgr
12a540 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12a560 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
12a580 00 00 20 00 00 00 00 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 63 66 67 ..........CM_Create_DevNodeW.cfg
12a5a0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12a5c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
12a5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 43 72 65 ....`.......d.....#.......CM_Cre
12a600 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 ate_DevNode_ExA.cfgmgr32.dll..cf
12a620 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12a640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
12a660 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f d.....#.......CM_Create_DevNode_
12a680 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ExW.cfgmgr32.dll..cfgmgr32.dll/.
12a6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12a6c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
12a6e0 04 00 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e ..CM_Create_Range_List.cfgmgr32.
12a700 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12a720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
12a740 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c ......d.....!.......CM_Delete_Cl
12a760 61 73 73 5f 4b 65 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ass_Key.cfgmgr32.dll..cfgmgr32.d
12a780 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12a7a0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
12a7c0 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 00 63 66 67 ......CM_Delete_Class_Key_Ex.cfg
12a7e0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12a800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
12a820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 44 65 6c ....`.......d.....#.......CM_Del
12a840 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 ete_DevNode_Key.cfgmgr32.dll..cf
12a860 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12a880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
12a8a0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f d.....&.......CM_Delete_DevNode_
12a8c0 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c Key_Ex.cfgmgr32.dll.cfgmgr32.dll
12a8e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12a900 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
12a920 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b ....CM_Delete_Device_Interface_K
12a940 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 eyA.cfgmgr32.dll..cfgmgr32.dll/.
12a960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12a980 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
12a9a0 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 ..CM_Delete_Device_Interface_Key
12a9c0 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
12a9e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12aa00 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
12aa20 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 CM_Delete_Device_Interface_Key_E
12aa40 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 xA.cfgmgr32.dll.cfgmgr32.dll/...
12aa60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12aa80 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
12aaa0 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 CM_Delete_Device_Interface_Key_E
12aac0 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 xW.cfgmgr32.dll.cfgmgr32.dll/...
12aae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12ab00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
12ab20 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 CM_Delete_Range.cfgmgr32.dll..cf
12ab40 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12ab60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
12ab80 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 d.....).......CM_Detect_Resource
12aba0 5f 43 6f 6e 66 6c 69 63 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 _Conflict.cfgmgr32.dll..cfgmgr32
12abc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12abe0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
12ac00 2c 00 00 00 00 00 04 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c ,.......CM_Detect_Resource_Confl
12ac20 69 63 74 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ict_Ex.cfgmgr32.dll.cfgmgr32.dll
12ac40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12ac60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
12ac80 00 00 04 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e ....CM_Disable_DevNode.cfgmgr32.
12aca0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12acc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
12ace0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 ......d.....#.......CM_Disable_D
12ad00 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 evNode_Ex.cfgmgr32.dll..cfgmgr32
12ad20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12ad40 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
12ad60 23 00 00 00 00 00 04 00 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 63 66 #.......CM_Disconnect_Machine.cf
12ad80 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12ada0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
12adc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 44 ......`.......d.............CM_D
12ade0 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d up_Range_List.cfgmgr32.dll..cfgm
12ae00 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12ae20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
12ae40 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 63 66 ............CM_Enable_DevNode.cf
12ae60 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12ae80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
12aea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 45 ......`.......d.....".......CM_E
12aec0 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 nable_DevNode_Ex.cfgmgr32.dll.cf
12aee0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12af00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
12af20 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 d.....".......CM_Enumerate_Class
12af40 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 es.cfgmgr32.dll.cfgmgr32.dll/...
12af60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12af80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
12afa0 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 CM_Enumerate_Classes_Ex.cfgmgr32
12afc0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12afe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
12b000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 `.......d.....'.......CM_Enumera
12b020 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 te_EnumeratorsA.cfgmgr32.dll..cf
12b040 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12b060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
12b080 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 d.....'.......CM_Enumerate_Enume
12b0a0 72 61 74 6f 72 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ratorsW.cfgmgr32.dll..cfgmgr32.d
12b0c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12b0e0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
12b100 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 ......CM_Enumerate_Enumerators_E
12b120 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 xA.cfgmgr32.dll.cfgmgr32.dll/...
12b140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12b160 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
12b180 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 63 66 67 CM_Enumerate_Enumerators_ExW.cfg
12b1a0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12b1c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
12b1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d 5f 46 69 6e ....`.......d.............CM_Fin
12b200 64 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 d_Range.cfgmgr32.dll..cfgmgr32.d
12b220 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12b240 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
12b260 00 00 00 00 04 00 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c ......CM_First_Range.cfgmgr32.dl
12b280 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12b2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
12b2c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f ....d.............CM_Free_Log_Co
12b2e0 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 nf.cfgmgr32.dll.cfgmgr32.dll/...
12b300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12b320 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
12b340 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c CM_Free_Log_Conf_Ex.cfgmgr32.dll
12b360 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12b380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
12b3a0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f ....d.....%.......CM_Free_Log_Co
12b3c0 6e 66 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 nf_Handle.cfgmgr32.dll..cfgmgr32
12b3e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12b400 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
12b420 20 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 ........CM_Free_Range_List.cfgmg
12b440 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12b460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
12b480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f ..`.......d.............CM_Free_
12b4a0 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 Res_Des.cfgmgr32.dll..cfgmgr32.d
12b4c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12b4e0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
12b500 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 ......CM_Free_Res_Des_Ex.cfgmgr3
12b520 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
12b540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
12b560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 `.......d.....$.......CM_Free_Re
12b580 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 s_Des_Handle.cfgmgr32.dll.cfgmgr
12b5a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12b5c0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
12b5e0 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c ..........CM_Free_Resource_Confl
12b600 69 63 74 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 ict_Handle.cfgmgr32.dll.cfgmgr32
12b620 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12b640 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
12b660 1a 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 63 66 67 6d 67 72 33 32 2e 64 6c ........CM_Get_Child.cfgmgr32.dl
12b680 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12b6a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
12b6c0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 ....d.............CM_Get_Child_E
12b6e0 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 x.cfgmgr32.dll..cfgmgr32.dll/...
12b700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12b720 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
12b740 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 63 66 67 6d 67 72 33 32 2e CM_Get_Class_Key_NameA.cfgmgr32.
12b760 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12b780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
12b7a0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 ......d.....$.......CM_Get_Class
12b7c0 5f 4b 65 79 5f 4e 61 6d 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 _Key_NameW.cfgmgr32.dll.cfgmgr32
12b7e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12b800 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
12b820 27 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 '.......CM_Get_Class_Key_Name_Ex
12b840 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
12b860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12b880 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
12b8a0 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 63 66 67 6d 67 72 CM_Get_Class_Key_Name_ExW.cfgmgr
12b8c0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12b8e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
12b900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 ..`.......d.............CM_Get_C
12b920 6c 61 73 73 5f 4e 61 6d 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 lass_NameA.cfgmgr32.dll.cfgmgr32
12b940 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12b960 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
12b980 20 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 63 66 67 6d 67 ........CM_Get_Class_NameW.cfgmg
12b9a0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12b9c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
12b9e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 ..`.......d.....#.......CM_Get_C
12ba00 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d lass_Name_ExA.cfgmgr32.dll..cfgm
12ba20 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12ba40 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
12ba60 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 ....#.......CM_Get_Class_Name_Ex
12ba80 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
12baa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12bac0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
12bae0 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e CM_Get_Class_PropertyW.cfgmgr32.
12bb00 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12bb20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
12bb40 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 ......d.....'.......CM_Get_Class
12bb60 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d _Property_ExW.cfgmgr32.dll..cfgm
12bb80 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12bba0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
12bbc0 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 ....(.......CM_Get_Class_Propert
12bbe0 79 5f 4b 65 79 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c y_Keys.cfgmgr32.dll.cfgmgr32.dll
12bc00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12bc20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
12bc40 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 ....CM_Get_Class_Property_Keys_E
12bc60 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 x.cfgmgr32.dll..cfgmgr32.dll/...
12bc80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12bca0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
12bcc0 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 CM_Get_Class_Registry_PropertyA.
12bce0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
12bd00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
12bd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d ........`.......d.....-.......CM
12bd40 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 63 66 _Get_Class_Registry_PropertyW.cf
12bd60 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12bd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
12bda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.............CM_G
12bdc0 65 74 5f 44 65 70 74 68 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 et_Depth.cfgmgr32.dll.cfgmgr32.d
12bde0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12be00 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
12be20 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 ......CM_Get_Depth_Ex.cfgmgr32.d
12be40 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
12be60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
12be80 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f ......d.....-.......CM_Get_DevNo
12bea0 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c de_Custom_PropertyA.cfgmgr32.dll
12bec0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12bee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
12bf00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 ....d.....-.......CM_Get_DevNode
12bf20 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a _Custom_PropertyW.cfgmgr32.dll..
12bf40 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12bf60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
12bf80 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 ..d.....0.......CM_Get_DevNode_C
12bfa0 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 ustom_Property_ExA.cfgmgr32.dll.
12bfc0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12bfe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
12c000 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 ..d.....0.......CM_Get_DevNode_C
12c020 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 ustom_Property_ExW.cfgmgr32.dll.
12c040 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12c060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
12c080 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 ..d.....&.......CM_Get_DevNode_P
12c0a0 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 ropertyW.cfgmgr32.dll.cfgmgr32.d
12c0c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12c0e0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
12c100 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 ......CM_Get_DevNode_Property_Ex
12c120 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
12c140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12c160 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
12c180 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 63 66 67 CM_Get_DevNode_Property_Keys.cfg
12c1a0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12c1c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
12c1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....-.......CM_Get
12c200 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 63 66 67 6d 67 72 _DevNode_Property_Keys_Ex.cfgmgr
12c220 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12c240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
12c260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d...../.......CM_Get_D
12c280 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 evNode_Registry_PropertyA.cfgmgr
12c2a0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12c2c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
12c2e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d...../.......CM_Get_D
12c300 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 evNode_Registry_PropertyW.cfgmgr
12c320 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12c340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
12c360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.....2.......CM_Get_D
12c380 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 63 66 67 evNode_Registry_Property_ExA.cfg
12c3a0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12c3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
12c3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....2.......CM_Get
12c400 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 _DevNode_Registry_Property_ExW.c
12c420 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
12c440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
12c460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.....#.......CM_G
12c480 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a et_DevNode_Status.cfgmgr32.dll..
12c4a0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12c4c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
12c4e0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 ..d.....&.......CM_Get_DevNode_S
12c500 74 61 74 75 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 tatus_Ex.cfgmgr32.dll.cfgmgr32.d
12c520 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12c540 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
12c560 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 63 66 67 6d 67 72 33 32 ......CM_Get_Device_IDA.cfgmgr32
12c580 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12c5a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
12c5c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.............CM_Get_Dev
12c5e0 69 63 65 5f 49 44 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ice_IDW.cfgmgr32.dll..cfgmgr32.d
12c600 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12c620 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
12c640 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 63 66 67 6d 67 ......CM_Get_Device_ID_ExA.cfgmg
12c660 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12c680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
12c6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.....".......CM_Get_D
12c6c0 65 76 69 63 65 5f 49 44 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 evice_ID_ExW.cfgmgr32.dll.cfgmgr
12c6e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12c700 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
12c720 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 ..$.......CM_Get_Device_ID_ListA
12c740 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12c760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
12c780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d ........`.......d.....$.......CM
12c7a0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 63 66 67 6d 67 72 33 32 2e 64 6c _Get_Device_ID_ListW.cfgmgr32.dl
12c7c0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12c7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
12c800 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d.....'.......CM_Get_Device_
12c820 49 44 5f 4c 69 73 74 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ID_List_ExA.cfgmgr32.dll..cfgmgr
12c840 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12c860 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
12c880 00 00 27 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f ..'.......CM_Get_Device_ID_List_
12c8a0 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ExW.cfgmgr32.dll..cfgmgr32.dll/.
12c8c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12c8e0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
12c900 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 63 66 ..CM_Get_Device_ID_List_SizeA.cf
12c920 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12c940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
12c960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.....).......CM_G
12c980 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 63 66 67 6d 67 72 33 32 et_Device_ID_List_SizeW.cfgmgr32
12c9a0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12c9c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
12c9e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.....,.......CM_Get_Dev
12ca00 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c ice_ID_List_Size_ExA.cfgmgr32.dl
12ca20 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12ca40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
12ca60 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d.....,.......CM_Get_Device_
12ca80 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 ID_List_Size_ExW.cfgmgr32.dll.cf
12caa0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12cac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
12cae0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 d.....#.......CM_Get_Device_ID_S
12cb00 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ize.cfgmgr32.dll..cfgmgr32.dll/.
12cb20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12cb40 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
12cb60 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 63 66 67 6d 67 ..CM_Get_Device_ID_Size_Ex.cfgmg
12cb80 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12cba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
12cbc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.....,.......CM_Get_D
12cbe0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 00 63 66 67 6d 67 72 33 32 2e evice_Interface_AliasA.cfgmgr32.
12cc00 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12cc20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
12cc40 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ......d.....,.......CM_Get_Devic
12cc60 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 e_Interface_AliasW.cfgmgr32.dll.
12cc80 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12cca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
12ccc0 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e ..d...../.......CM_Get_Device_In
12cce0 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a terface_Alias_ExA.cfgmgr32.dll..
12cd00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12cd20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
12cd40 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e ..d...../.......CM_Get_Device_In
12cd60 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a terface_Alias_ExW.cfgmgr32.dll..
12cd80 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12cda0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
12cdc0 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e ..d.....+.......CM_Get_Device_In
12cde0 74 65 72 66 61 63 65 5f 4c 69 73 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d terface_ListA.cfgmgr32.dll..cfgm
12ce00 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12ce20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
12ce40 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ....+.......CM_Get_Device_Interf
12ce60 61 63 65 5f 4c 69 73 74 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 ace_ListW.cfgmgr32.dll..cfgmgr32
12ce80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12cea0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
12cec0 2e 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f ........CM_Get_Device_Interface_
12cee0 4c 69 73 74 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 List_ExA.cfgmgr32.dll.cfgmgr32.d
12cf00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12cf20 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
12cf40 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 ......CM_Get_Device_Interface_Li
12cf60 73 74 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c st_ExW.cfgmgr32.dll.cfgmgr32.dll
12cf80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12cfa0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
12cfc0 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 ....CM_Get_Device_Interface_List
12cfe0 5f 53 69 7a 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _SizeA.cfgmgr32.dll.cfgmgr32.dll
12d000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12d020 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
12d040 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 ....CM_Get_Device_Interface_List
12d060 5f 53 69 7a 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _SizeW.cfgmgr32.dll.cfgmgr32.dll
12d080 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12d0a0 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
12d0c0 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 ....CM_Get_Device_Interface_List
12d0e0 5f 53 69 7a 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 _Size_ExA.cfgmgr32.dll..cfgmgr32
12d100 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12d120 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....71........`.......d.....
12d140 33 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 3.......CM_Get_Device_Interface_
12d160 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d List_Size_ExW.cfgmgr32.dll..cfgm
12d180 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12d1a0 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
12d1c0 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ..../.......CM_Get_Device_Interf
12d1e0 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d ace_PropertyW.cfgmgr32.dll..cfgm
12d200 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12d220 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....70........`.......d.
12d240 00 00 00 00 32 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ....2.......CM_Get_Device_Interf
12d260 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 ace_Property_ExW.cfgmgr32.dll.cf
12d280 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12d2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
12d2c0 64 86 00 00 00 00 34 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 d.....4.......CM_Get_Device_Inte
12d2e0 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c rface_Property_KeysW.cfgmgr32.dl
12d300 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12d320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....75........`...
12d340 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d.....7.......CM_Get_Device_
12d360 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 63 66 67 6d Interface_Property_Keys_ExW.cfgm
12d380 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
12d3a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
12d3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....#.......CM_Get
12d3e0 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 _First_Log_Conf.cfgmgr32.dll..cf
12d400 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12d420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
12d440 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 d.....&.......CM_Get_First_Log_C
12d460 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c onf_Ex.cfgmgr32.dll.cfgmgr32.dll
12d480 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12d4a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
12d4c0 00 00 04 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 63 66 67 6d 67 72 33 32 ....CM_Get_Global_State.cfgmgr32
12d4e0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12d500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
12d520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 47 6c 6f `.......d.....$.......CM_Get_Glo
12d540 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 bal_State_Ex.cfgmgr32.dll.cfgmgr
12d560 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12d580 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
12d5a0 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 ..#.......CM_Get_HW_Prof_FlagsA.
12d5c0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
12d5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
12d600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d ........`.......d.....#.......CM
12d620 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Get_HW_Prof_FlagsW.cfgmgr32.dll
12d640 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12d660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
12d680 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 ....d.....&.......CM_Get_HW_Prof
12d6a0 5f 46 6c 61 67 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 _Flags_ExA.cfgmgr32.dll.cfgmgr32
12d6c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12d6e0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
12d700 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 &.......CM_Get_HW_Prof_Flags_ExW
12d720 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12d740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
12d760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d ........`.......d.....+.......CM
12d780 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 63 66 67 6d _Get_Hardware_Profile_InfoA.cfgm
12d7a0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
12d7c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
12d7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....+.......CM_Get
12d800 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 63 66 67 6d 67 72 33 32 _Hardware_Profile_InfoW.cfgmgr32
12d820 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12d840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
12d860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 `.......d.............CM_Get_Har
12d880 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e dware_Profile_Info_ExA.cfgmgr32.
12d8a0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12d8c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
12d8e0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 ......d.............CM_Get_Hardw
12d900 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c are_Profile_Info_ExW.cfgmgr32.dl
12d920 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12d940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
12d960 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e ....d.....&.......CM_Get_Log_Con
12d980 66 5f 50 72 69 6f 72 69 74 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 f_Priority.cfgmgr32.dll.cfgmgr32
12d9a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12d9c0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
12d9e0 29 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 ).......CM_Get_Log_Conf_Priority
12da00 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _Ex.cfgmgr32.dll..cfgmgr32.dll/.
12da20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12da40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
12da60 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e ..CM_Get_Next_Log_Conf.cfgmgr32.
12da80 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12daa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
12dac0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f ......d.....%.......CM_Get_Next_
12dae0 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 Log_Conf_Ex.cfgmgr32.dll..cfgmgr
12db00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12db20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
12db40 00 00 21 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 63 66 ..!.......CM_Get_Next_Res_Des.cf
12db60 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12db80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
12dba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.....$.......CM_G
12dbc0 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 et_Next_Res_Des_Ex.cfgmgr32.dll.
12dbe0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12dc00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
12dc20 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 63 66 ..d.............CM_Get_Parent.cf
12dc40 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12dc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
12dc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.............CM_G
12dca0 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 et_Parent_Ex.cfgmgr32.dll.cfgmgr
12dcc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12dce0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
12dd00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 63 66 ..!.......CM_Get_Res_Des_Data.cf
12dd20 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12dd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
12dd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.....$.......CM_G
12dd80 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 et_Res_Des_Data_Ex.cfgmgr32.dll.
12dda0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12ddc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
12dde0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 ..d.....&.......CM_Get_Res_Des_D
12de00 61 74 61 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 ata_Size.cfgmgr32.dll.cfgmgr32.d
12de20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12de40 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
12de60 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 ......CM_Get_Res_Des_Data_Size_E
12de80 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 x.cfgmgr32.dll..cfgmgr32.dll/...
12dea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12dec0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
12dee0 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 63 CM_Get_Resource_Conflict_Count.c
12df00 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
12df20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
12df40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d...../.......CM_G
12df60 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 63 66 et_Resource_Conflict_DetailsA.cf
12df80 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12dfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
12dfc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d...../.......CM_G
12dfe0 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 63 66 et_Resource_Conflict_DetailsW.cf
12e000 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12e020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
12e040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.............CM_G
12e060 65 74 5f 53 69 62 6c 69 6e 67 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 et_Sibling.cfgmgr32.dll.cfgmgr32
12e080 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12e0a0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
12e0c0 1f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 63 66 67 6d 67 72 ........CM_Get_Sibling_Ex.cfgmgr
12e0e0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12e100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
12e120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 56 ..`.......d.............CM_Get_V
12e140 65 72 73 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ersion.cfgmgr32.dll.cfgmgr32.dll
12e160 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12e180 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
12e1a0 00 00 04 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 ....CM_Get_Version_Ex.cfgmgr32.d
12e1c0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
12e1e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
12e200 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 4d 5f 49 6e 74 65 72 73 65 63 74 ......d.....%.......CM_Intersect
12e220 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 _Range_List.cfgmgr32.dll..cfgmgr
12e240 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12e260 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
12e280 00 00 22 00 00 00 00 00 04 00 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 ..".......CM_Invert_Range_List.c
12e2a0 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
12e2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
12e2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 5f 49 ......`.......d.....(.......CM_I
12e300 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 00 63 66 67 6d 67 72 33 32 2e s_Dock_Station_Present.cfgmgr32.
12e320 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12e340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
12e360 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 ......d.....+.......CM_Is_Dock_S
12e380 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a tation_Present_Ex.cfgmgr32.dll..
12e3a0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12e3c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
12e3e0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 ..d.....%.......CM_Is_Version_Av
12e400 61 69 6c 61 62 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ailable.cfgmgr32.dll..cfgmgr32.d
12e420 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12e440 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
12e460 00 00 00 00 04 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 ......CM_Is_Version_Available_Ex
12e480 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12e4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
12e4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4d ........`.......d.............CM
12e4e0 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 _Locate_DevNodeA.cfgmgr32.dll.cf
12e500 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12e520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
12e540 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 d.............CM_Locate_DevNodeW
12e560 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12e580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
12e5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d ........`.......d.....#.......CM
12e5c0 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Locate_DevNode_ExA.cfgmgr32.dll
12e5e0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12e600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
12e620 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e ....d.....#.......CM_Locate_DevN
12e640 6f 64 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ode_ExW.cfgmgr32.dll..cfgmgr32.d
12e660 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12e680 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
12e6a0 00 00 00 00 04 00 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 63 66 67 6d 67 72 33 ......CM_MapCrToWin32Err.cfgmgr3
12e6c0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
12e6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
12e700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 4d 65 72 67 65 5f 52 `.......d.....!.......CM_Merge_R
12e720 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 ange_List.cfgmgr32.dll..cfgmgr32
12e740 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12e760 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
12e780 1f 00 00 00 00 00 04 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 ........CM_Modify_Res_Des.cfgmgr
12e7a0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12e7c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
12e7e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 4d 6f 64 69 66 ..`.......d.....".......CM_Modif
12e800 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 y_Res_Des_Ex.cfgmgr32.dll.cfgmgr
12e820 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12e840 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
12e860 00 00 1d 00 00 00 00 00 04 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 ..........CM_Move_DevNode.cfgmgr
12e880 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12e8a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
12e8c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 4d 6f 76 65 5f ..`.......d.............CM_Move_
12e8e0 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 DevNode_Ex.cfgmgr32.dll.cfgmgr32
12e900 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12e920 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
12e940 1b 00 00 00 00 00 04 00 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 ........CM_Next_Range.cfgmgr32.d
12e960 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
12e980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
12e9a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 ......d.............CM_Open_Clas
12e9c0 73 5f 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c s_KeyA.cfgmgr32.dll.cfgmgr32.dll
12e9e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12ea00 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
12ea20 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 63 66 67 6d 67 72 33 32 2e ....CM_Open_Class_KeyW.cfgmgr32.
12ea40 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12ea60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
12ea80 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 ......d.....#.......CM_Open_Clas
12eaa0 73 5f 4b 65 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 s_Key_ExA.cfgmgr32.dll..cfgmgr32
12eac0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12eae0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
12eb00 23 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 63 66 #.......CM_Open_Class_Key_ExW.cf
12eb20 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12eb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
12eb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 4f ......`.......d.....!.......CM_O
12eb80 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 pen_DevNode_Key.cfgmgr32.dll..cf
12eba0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12ebc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
12ebe0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 d.....$.......CM_Open_DevNode_Ke
12ec00 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 y_Ex.cfgmgr32.dll.cfgmgr32.dll/.
12ec20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12ec40 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
12ec60 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 ..CM_Open_Device_Interface_KeyA.
12ec80 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
12eca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
12ecc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d ........`.......d.....+.......CM
12ece0 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 63 66 67 6d _Open_Device_Interface_KeyW.cfgm
12ed00 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
12ed20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
12ed40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 ....`.......d.............CM_Ope
12ed60 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 63 66 67 6d 67 n_Device_Interface_Key_ExA.cfgmg
12ed80 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12eda0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
12edc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f ..`.......d.............CM_Open_
12ede0 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 63 66 67 6d 67 72 33 Device_Interface_Key_ExW.cfgmgr3
12ee00 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
12ee20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
12ee40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 `.......d.....*.......CM_Query_A
12ee60 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 nd_Remove_SubTreeA.cfgmgr32.dll.
12ee80 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12eea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
12eec0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d ..d.....*.......CM_Query_And_Rem
12eee0 6f 76 65 5f 53 75 62 54 72 65 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 ove_SubTreeW.cfgmgr32.dll.cfgmgr
12ef00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12ef20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
12ef40 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 ..-.......CM_Query_And_Remove_Su
12ef60 62 54 72 65 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 bTree_ExA.cfgmgr32.dll..cfgmgr32
12ef80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12efa0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
12efc0 2d 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 -.......CM_Query_And_Remove_SubT
12efe0 72 65 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ree_ExW.cfgmgr32.dll..cfgmgr32.d
12f000 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12f020 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
12f040 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 ......CM_Query_Arbitrator_Free_D
12f060 61 74 61 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ata.cfgmgr32.dll..cfgmgr32.dll/.
12f080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12f0a0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
12f0c0 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f ..CM_Query_Arbitrator_Free_Data_
12f0e0 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 Ex.cfgmgr32.dll.cfgmgr32.dll/...
12f100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12f120 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
12f140 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 00 63 66 CM_Query_Arbitrator_Free_Size.cf
12f160 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12f180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
12f1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 51 ......`.......d.............CM_Q
12f1c0 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 5f 45 78 00 63 66 67 uery_Arbitrator_Free_Size_Ex.cfg
12f1e0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12f200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
12f220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 4d 5f 51 75 65 ....`.......d.....%.......CM_Que
12f240 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ry_Remove_SubTree.cfgmgr32.dll..
12f260 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12f280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
12f2a0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f ..d.....(.......CM_Query_Remove_
12f2c0 53 75 62 54 72 65 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 SubTree_Ex.cfgmgr32.dll.cfgmgr32
12f2e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12f300 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
12f320 2d 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 -.......CM_Query_Resource_Confli
12f340 63 74 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ct_List.cfgmgr32.dll..cfgmgr32.d
12f360 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12f380 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
12f3a0 00 00 00 00 04 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 ......CM_Reenumerate_DevNode.cfg
12f3c0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12f3e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
12f400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 52 65 65 ....`.......d.....'.......CM_Ree
12f420 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c numerate_DevNode_Ex.cfgmgr32.dll
12f440 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12f460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
12f480 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 ....d.....'.......CM_Register_De
12f4a0 76 69 63 65 5f 44 72 69 76 65 72 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 vice_Driver.cfgmgr32.dll..cfgmgr
12f4c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12f4e0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
12f500 00 00 2a 00 00 00 00 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 ..*.......CM_Register_Device_Dri
12f520 76 65 72 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ver_Ex.cfgmgr32.dll.cfgmgr32.dll
12f540 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12f560 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
12f580 00 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 ....CM_Register_Device_Interface
12f5a0 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
12f5c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12f5e0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
12f600 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 63 66 CM_Register_Device_InterfaceW.cf
12f620 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12f640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
12f660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 52 ......`.......d.............CM_R
12f680 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 63 66 67 egister_Device_Interface_ExA.cfg
12f6a0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12f6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
12f6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 52 65 67 ....`.......d.............CM_Reg
12f700 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 63 66 67 6d 67 ister_Device_Interface_ExW.cfgmg
12f720 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12f740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
12f760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 52 65 67 69 73 ..`.......d.....&.......CM_Regis
12f780 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 ter_Notification.cfgmgr32.dll.cf
12f7a0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12f7c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
12f7e0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 d.............CM_Remove_SubTree.
12f800 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
12f820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
12f840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 4d ........`.......d.....".......CM
12f860 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _Remove_SubTree_Ex.cfgmgr32.dll.
12f880 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12f8a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
12f8c0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 ..d.....&.......CM_Request_Devic
12f8e0 65 5f 45 6a 65 63 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 e_EjectA.cfgmgr32.dll.cfgmgr32.d
12f900 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12f920 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
12f940 00 00 00 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 63 ......CM_Request_Device_EjectW.c
12f960 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
12f980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
12f9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 52 ......`.......d.....).......CM_R
12f9c0 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 63 66 67 6d 67 72 33 32 equest_Device_Eject_ExA.cfgmgr32
12f9e0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12fa00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
12fa20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 52 65 71 75 65 73 74 `.......d.....).......CM_Request
12fa40 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a _Device_Eject_ExW.cfgmgr32.dll..
12fa60 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12fa80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
12faa0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 ..d.....!.......CM_Request_Eject
12fac0 5f 50 43 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _PC.cfgmgr32.dll..cfgmgr32.dll/.
12fae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12fb00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
12fb20 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 63 66 67 6d 67 72 33 ..CM_Request_Eject_PC_Ex.cfgmgr3
12fb40 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
12fb60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
12fb80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 4d 5f 52 75 6e 5f 44 65 74 `.......d.............CM_Run_Det
12fba0 65 63 74 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ection.cfgmgr32.dll.cfgmgr32.dll
12fbc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12fbe0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
12fc00 00 00 04 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 63 66 67 6d 67 72 33 32 ....CM_Run_Detection_Ex.cfgmgr32
12fc20 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12fc40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
12fc60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 `.......d.....$.......CM_Set_Cla
12fc80 73 73 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 ss_PropertyW.cfgmgr32.dll.cfgmgr
12fca0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12fcc0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
12fce0 00 00 27 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f ..'.......CM_Set_Class_Property_
12fd00 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ExW.cfgmgr32.dll..cfgmgr32.dll/.
12fd20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12fd40 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
12fd60 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 ..CM_Set_Class_Registry_Property
12fd80 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
12fda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12fdc0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
12fde0 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 CM_Set_Class_Registry_PropertyW.
12fe00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
12fe20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
12fe40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d ........`.......d.....$.......CM
12fe60 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 63 66 67 6d 67 72 33 32 2e 64 6c _Set_DevNode_Problem.cfgmgr32.dl
12fe80 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12fea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
12fec0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 ....d.....'.......CM_Set_DevNode
12fee0 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 _Problem_Ex.cfgmgr32.dll..cfgmgr
12ff00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12ff20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
12ff40 00 00 26 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 ..&.......CM_Set_DevNode_Propert
12ff60 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 yW.cfgmgr32.dll.cfgmgr32.dll/...
12ff80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12ffa0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
12ffc0 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d CM_Set_DevNode_Property_ExW.cfgm
12ffe0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
130000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
130020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 53 65 74 ....`.......d...../.......CM_Set
130040 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d _DevNode_Registry_PropertyA.cfgm
130060 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
130080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
1300a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 53 65 74 ....`.......d...../.......CM_Set
1300c0 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d _DevNode_Registry_PropertyW.cfgm
1300e0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
130100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
130120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 4d 5f 53 65 74 ....`.......d.....2.......CM_Set
130140 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 63 _DevNode_Registry_Property_ExA.c
130160 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
130180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
1301a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 4d 5f 53 ......`.......d.....2.......CM_S
1301c0 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 et_DevNode_Registry_Property_ExW
1301e0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
130200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
130220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d ........`.......d...../.......CM
130240 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 _Set_Device_Interface_PropertyW.
130260 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
130280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
1302a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 4d ........`.......d.....2.......CM
1302c0 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 _Set_Device_Interface_Property_E
1302e0 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 xW.cfgmgr32.dll.cfgmgr32.dll/...
130300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
130320 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
130340 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d CM_Set_HW_Prof.cfgmgr32.dll.cfgm
130360 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
130380 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1303a0 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 00 63 66 ............CM_Set_HW_Prof_Ex.cf
1303c0 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
1303e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
130400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 53 ......`.......d.....#.......CM_S
130420 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a et_HW_Prof_FlagsA.cfgmgr32.dll..
130440 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
130460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
130480 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 ..d.....#.......CM_Set_HW_Prof_F
1304a0 6c 61 67 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c lagsW.cfgmgr32.dll..cfgmgr32.dll
1304c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1304e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
130500 00 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 63 66 67 ....CM_Set_HW_Prof_Flags_ExA.cfg
130520 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
130540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
130560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 53 65 74 ....`.......d.....&.......CM_Set
130580 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _HW_Prof_Flags_ExW.cfgmgr32.dll.
1305a0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
1305c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1305e0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 ..d.............CM_Setup_DevNode
130600 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
130620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
130640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 4d ........`.......d.....!.......CM
130660 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a _Setup_DevNode_Ex.cfgmgr32.dll..
130680 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
1306a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1306c0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 4d 5f 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 ..d.....%.......CM_Test_Range_Av
1306e0 61 69 6c 61 62 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ailable.cfgmgr32.dll..cfgmgr32.d
130700 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
130720 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
130740 00 00 00 00 04 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 ......CM_Uninstall_DevNode.cfgmg
130760 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
130780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1307a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 4d 5f 55 6e 69 6e 73 ..`.......d.....%.......CM_Unins
1307c0 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 tall_DevNode_Ex.cfgmgr32.dll..cf
1307e0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
130800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
130820 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 d.....-.......CM_Unregister_Devi
130840 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d ce_InterfaceA.cfgmgr32.dll..cfgm
130860 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
130880 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
1308a0 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 ....-.......CM_Unregister_Device
1308c0 5f 49 6e 74 65 72 66 61 63 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 _InterfaceW.cfgmgr32.dll..cfgmgr
1308e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
130900 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
130920 00 00 30 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 ..0.......CM_Unregister_Device_I
130940 6e 74 65 72 66 61 63 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 nterface_ExA.cfgmgr32.dll.cfgmgr
130960 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
130980 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
1309a0 00 00 30 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 ..0.......CM_Unregister_Device_I
1309c0 6e 74 65 72 66 61 63 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 nterface_ExW.cfgmgr32.dll.cfgmgr
1309e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
130a00 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
130a20 00 00 28 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 ..(.......CM_Unregister_Notifica
130a40 74 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 tion.cfgmgr32.dll.cfgmgr32.dll/.
130a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
130a80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
130aa0 04 00 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 ..SwDeviceClose.cfgmgr32.dll..cf
130ac0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
130ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
130b00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 63 66 67 d.............SwDeviceCreate.cfg
130b20 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
130b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
130b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 77 44 65 76 69 ....`.......d.....!.......SwDevi
130b80 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d ceGetLifetime.cfgmgr32.dll..cfgm
130ba0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
130bc0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
130be0 00 00 00 00 2a 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f ....*.......SwDeviceInterfacePro
130c00 70 65 72 74 79 53 65 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 pertySet.cfgmgr32.dll.cfgmgr32.d
130c20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
130c40 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
130c60 00 00 00 00 04 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 ......SwDeviceInterfaceRegister.
130c80 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
130ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
130cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 77 ........`.......d.....'.......Sw
130ce0 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 61 74 65 00 63 66 67 6d 67 72 33 32 DeviceInterfaceSetState.cfgmgr32
130d00 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
130d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
130d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 50 72 `.......d.....!.......SwDevicePr
130d60 6f 70 65 72 74 79 53 65 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 opertySet.cfgmgr32.dll..cfgmgr32
130d80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
130da0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
130dc0 21 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 63 66 67 6d !.......SwDeviceSetLifetime.cfgm
130de0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
130e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
130e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 77 4d 65 6d 46 ....`.......d.............SwMemF
130e40 72 65 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 ree.cfgmgr32.dll..chakra.dll/...
130e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
130e80 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 ..367.......`.d.................
130ea0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
130ec0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 ......@.0..idata$6..............
130ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
130f00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
130f20 00 00 03 00 63 68 61 6b 72 61 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ....chakra.dll..................
130f40 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
130f60 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
130f80 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 .......h.......................8
130fa0 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............P...__IMPORT_DESCRI
130fc0 50 54 4f 52 5f 63 68 61 6b 72 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 PTOR_chakra.__NULL_IMPORT_DESCRI
130fe0 50 54 4f 52 00 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 68 PTOR..chakra_NULL_THUNK_DATA..ch
131000 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
131020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
131040 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
131060 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
131080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1310a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 68 61 6b 72 61 __NULL_IMPORT_DESCRIPTOR..chakra
1310c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1310e0 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....162.......`.d.......t.
131100 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
131120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
131140 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
131160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 ................................
131180 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 68 61 6b 72 61 2e 64 .chakra_NULL_THUNK_DATA.chakra.d
1311a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1311c0 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
1311e0 14 00 00 00 00 00 04 00 4a 73 41 64 64 52 65 66 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b ........JsAddRef.chakra.dll.chak
131200 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
131220 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
131240 00 00 00 00 1b 00 00 00 00 00 04 00 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 63 68 61 6b ............JsBoolToBoolean.chak
131260 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ra.dll..chakra.dll/.....0.......
131280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1312a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 73 42 6f 6f 6c 65 61 ..`.......d.............JsBoolea
1312c0 6e 54 6f 42 6f 6f 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 nToBool.chakra.dll..chakra.dll/.
1312e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
131300 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
131320 00 00 04 00 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 ....JsCallFunction.chakra.dll.ch
131340 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
131360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
131380 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 63 d.............JsCollectGarbage.c
1313a0 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
1313c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1313e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 43 6f 6e 73 ....`.......d.............JsCons
131400 74 72 75 63 74 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 tructObject.chakra.dll..chakra.d
131420 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
131440 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
131460 23 00 00 00 00 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e 00 #.......JsConvertValueToBoolean.
131480 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 chakra.dll..chakra.dll/.....0...
1314a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1314c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 43 6f ......`.......d.....".......JsCo
1314e0 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 nvertValueToNumber.chakra.dll.ch
131500 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
131520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
131540 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 d.....".......JsConvertValueToOb
131560 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 ject.chakra.dll.chakra.dll/.....
131580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1315a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1315c0 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c JsConvertValueToString.chakra.dl
1315e0 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.chakra.dll/.....0...........0.
131600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
131620 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 ....d.............JsCreateArray.
131640 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 chakra.dll..chakra.dll/.....0...
131660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
131680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 73 43 72 ......`.......d.............JsCr
1316a0 65 61 74 65 43 6f 6e 74 65 78 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 eateContext.chakra.dll..chakra.d
1316c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1316e0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
131700 19 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c ........JsCreateError.chakra.dll
131720 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..chakra.dll/.....0...........0.
131740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
131760 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 45 78 74 65 72 6e ....d.....".......JsCreateExtern
131780 61 6c 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 alObject.chakra.dll.chakra.dll/.
1317a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1317c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1317e0 00 00 04 00 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 ....JsCreateFunction.chakra.dll.
131800 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
131820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
131840 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 63 ..d.............JsCreateObject.c
131860 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
131880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1318a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 73 43 72 65 61 ....`.......d.............JsCrea
1318c0 74 65 52 61 6e 67 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 teRangeError.chakra.dll.chakra.d
1318e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
131900 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
131920 22 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 63 ".......JsCreateReferenceError.c
131940 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
131960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
131980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 73 43 72 65 61 ....`.......d.............JsCrea
1319a0 74 65 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c teRuntime.chakra.dll..chakra.dll
1319c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1319e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
131a00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 6f 72 00 63 68 61 6b 72 61 ......JsCreateSyntaxError.chakra
131a20 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....0.........
131a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
131a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 54 79 `.......d.............JsCreateTy
131a80 70 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 peError.chakra.dll..chakra.dll/.
131aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
131ac0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
131ae0 00 00 04 00 4a 73 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 ....JsCreateURIError.chakra.dll.
131b00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
131b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
131b40 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 ..d.............JsDefineProperty
131b60 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .chakra.dll.chakra.dll/.....0...
131b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
131ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 44 65 ......`.......d.....#.......JsDe
131bc0 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a leteIndexedProperty.chakra.dll..
131be0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
131c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
131c20 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 ..d.............JsDeleteProperty
131c40 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .chakra.dll.chakra.dll/.....0...
131c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
131c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4a 73 44 69 ......`.......d.....%.......JsDi
131ca0 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c sableRuntimeExecution.chakra.dll
131cc0 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..chakra.dll/.....0...........0.
131ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
131d00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 69 ....d.............JsDisposeRunti
131d20 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 me.chakra.dll.chakra.dll/.....0.
131d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
131d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 ........`.......d.............Js
131d80 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 DoubleToNumber.chakra.dll.chakra
131da0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
131dc0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
131de0 00 00 24 00 00 00 00 00 04 00 4a 73 45 6e 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 ..$.......JsEnableRuntimeExecuti
131e00 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.chakra.dll.chakra.dll/.....0.
131e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
131e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 73 ........`.......d.............Js
131e60 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 EnumerateHeap.chakra.dll..chakra
131e80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
131ea0 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
131ec0 00 00 14 00 00 00 00 00 04 00 4a 73 45 71 75 61 6c 73 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 ..........JsEquals.chakra.dll.ch
131ee0 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
131f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
131f20 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 d.....".......JsGetAndClearExcep
131f40 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 tion.chakra.dll.chakra.dll/.....
131f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
131f80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
131fa0 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a JsGetCurrentContext.chakra.dll..
131fc0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
131fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
132000 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c ..d.....!.......JsGetExtensionAl
132020 6c 6f 77 65 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 lowed.chakra.dll..chakra.dll/...
132040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
132060 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
132080 04 00 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ..JsGetExternalData.chakra.dll..
1320a0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
1320c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1320e0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 00 ..d.............JsGetFalseValue.
132100 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 chakra.dll..chakra.dll/.....0...
132120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
132140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 47 65 ......`.......d.............JsGe
132160 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 tGlobalObject.chakra.dll..chakra
132180 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1321a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1321c0 00 00 20 00 00 00 00 00 04 00 4a 73 47 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 ..........JsGetIndexedProperty.c
1321e0 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
132200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
132220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 47 65 74 4e ....`.......d.............JsGetN
132240 75 6c 6c 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 ullValue.chakra.dll.chakra.dll/.
132260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
132280 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1322a0 00 00 04 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 63 ....JsGetOwnPropertyDescriptor.c
1322c0 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
1322e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
132300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 73 47 65 74 4f ....`.......d.....!.......JsGetO
132320 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b wnPropertyNames.chakra.dll..chak
132340 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
132360 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
132380 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 ............JsGetProperty.chakra
1323a0 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....0.........
1323c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1323e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 47 65 74 50 72 6f 70 65 `.......d.....#.......JsGetPrope
132400 72 74 79 49 64 46 72 6f 6d 4e 61 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 rtyIdFromName.chakra.dll..chakra
132420 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
132440 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
132460 00 00 23 00 00 00 00 00 04 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 ..#.......JsGetPropertyNameFromI
132480 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 d.chakra.dll..chakra.dll/.....0.
1324a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1324c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 ........`.......d.............Js
1324e0 47 65 74 50 72 6f 74 6f 74 79 70 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 GetPrototype.chakra.dll.chakra.d
132500 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
132520 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
132540 18 00 00 00 00 00 04 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 ........JsGetRuntime.chakra.dll.
132560 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
132580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1325a0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f ..d.....#.......JsGetRuntimeMemo
1325c0 72 79 4c 69 6d 69 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 ryLimit.chakra.dll..chakra.dll/.
1325e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
132600 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
132620 00 00 04 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 00 63 68 61 6b ....JsGetRuntimeMemoryUsage.chak
132640 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ra.dll..chakra.dll/.....0.......
132660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
132680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 47 65 74 53 74 72 ..`.......d.............JsGetStr
1326a0 69 6e 67 4c 65 6e 67 74 68 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c ingLength.chakra.dll..chakra.dll
1326c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1326e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
132700 00 00 00 00 04 00 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 ......JsGetTrueValue.chakra.dll.
132720 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
132740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
132760 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 ..d.............JsGetUndefinedVa
132780 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 lue.chakra.dll..chakra.dll/.....
1327a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1327c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1327e0 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 JsGetValueType.chakra.dll.chakra
132800 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
132820 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
132840 00 00 1a 00 00 00 00 00 04 00 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 63 68 61 6b 72 61 2e ..........JsHasException.chakra.
132860 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....0...........
132880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1328a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 48 61 73 45 78 74 65 72 6e 61 ......d.............JsHasExterna
1328c0 6c 44 61 74 61 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 lData.chakra.dll..chakra.dll/...
1328e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
132900 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
132920 04 00 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c ..JsHasIndexedProperty.chakra.dl
132940 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.chakra.dll/.....0...........0.
132960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
132980 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 48 61 73 50 72 6f 70 65 72 74 79 00 ....d.............JsHasProperty.
1329a0 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 chakra.dll..chakra.dll/.....0...
1329c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
1329e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4a 73 49 64 ......`.......d.............JsId
132a00 6c 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 le.chakra.dll.chakra.dll/.....0.
132a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
132a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 ........`.......d.............Js
132a60 49 6e 74 54 6f 4e 75 6d 62 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 IntToNumber.chakra.dll..chakra.d
132a80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
132aa0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
132ac0 1f 00 00 00 00 00 04 00 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 63 68 61 6b ........JsIsEnumeratingHeap.chak
132ae0 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ra.dll..chakra.dll/.....0.......
132b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
132b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4a 73 49 73 52 75 6e 74 ..`.......d.....(.......JsIsRunt
132b40 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 imeExecutionDisabled.chakra.dll.
132b60 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
132b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
132ba0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 ..d.............JsNumberToDouble
132bc0 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .chakra.dll.chakra.dll/.....0...
132be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
132c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 50 61 ......`.......d.............JsPa
132c20 72 73 65 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c rseScript.chakra.dll..chakra.dll
132c40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
132c60 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
132c80 00 00 00 00 04 00 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 63 68 ......JsParseSerializedScript.ch
132ca0 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 akra.dll..chakra.dll/.....0.....
132cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
132ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 50 6f 69 6e ....`.......d.............JsPoin
132d00 74 65 72 54 6f 53 74 72 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 terToString.chakra.dll..chakra.d
132d20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
132d40 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
132d60 1e 00 00 00 00 00 04 00 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 63 68 61 6b 72 ........JsPreventExtension.chakr
132d80 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 a.dll.chakra.dll/.....0.........
132da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
132dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4a 73 52 65 6c 65 61 73 65 00 `.......d.............JsRelease.
132de0 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 chakra.dll..chakra.dll/.....0...
132e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
132e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4a 73 52 75 ......`.......d.............JsRu
132e40 6e 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 nScript.chakra.dll..chakra.dll/.
132e60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
132e80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
132ea0 00 00 04 00 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 63 68 61 6b 72 61 ....JsRunSerializedScript.chakra
132ec0 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....0.........
132ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
132f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 53 65 72 69 61 6c 69 7a `.......d.............JsSerializ
132f20 65 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 eScript.chakra.dll..chakra.dll/.
132f40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
132f60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
132f80 00 00 04 00 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 63 68 61 6b 72 61 2e 64 ....JsSetCurrentContext.chakra.d
132fa0 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..chakra.dll/.....0...........
132fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
132fe0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 53 65 74 45 78 63 65 70 74 69 ......d.............JsSetExcepti
133000 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.chakra.dll.chakra.dll/.....0.
133020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
133040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 ........`.......d.............Js
133060 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b SetExternalData.chakra.dll..chak
133080 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
1330a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1330c0 00 00 00 00 20 00 00 00 00 00 04 00 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 ............JsSetIndexedProperty
1330e0 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .chakra.dll.chakra.dll/.....0...
133100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
133120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 53 65 ......`.......d.............JsSe
133140 74 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c tProperty.chakra.dll..chakra.dll
133160 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
133180 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1331a0 00 00 00 00 04 00 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 ......JsSetPrototype.chakra.dll.
1331c0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
1331e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
133200 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f ..d.....-.......JsSetRuntimeBefo
133220 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 reCollectCallback.chakra.dll..ch
133240 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
133260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
133280 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 d.....0.......JsSetRuntimeMemory
1332a0 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 AllocationCallback.chakra.dll.ch
1332c0 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
1332e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
133300 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 d.....#.......JsSetRuntimeMemory
133320 4c 69 6d 69 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 Limit.chakra.dll..chakra.dll/...
133340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
133360 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
133380 04 00 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 ..JsStartDebugging.chakra.dll.ch
1333a0 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
1333c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1333e0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 63 d.............JsStartProfiling.c
133400 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
133420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
133440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 73 53 74 6f 70 ....`.......d.............JsStop
133460 50 72 6f 66 69 6c 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c Profiling.chakra.dll..chakra.dll
133480 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1334a0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1334c0 00 00 00 00 04 00 4a 73 53 74 72 69 63 74 45 71 75 61 6c 73 00 63 68 61 6b 72 61 2e 64 6c 6c 00 ......JsStrictEquals.chakra.dll.
1334e0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
133500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
133520 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 ..d.............JsStringToPointe
133540 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.chakra.dll..chakra.dll/.....0.
133560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
133580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 ........`.......d.............Js
1335a0 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 ValueToVariant.chakra.dll.chakra
1335c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1335e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
133600 00 00 1c 00 00 00 00 00 04 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 63 68 61 6b 72 ..........JsVariantToValue.chakr
133620 61 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 a.dll.cldapi.dll/.....0.........
133640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 ..0.....0.....644.....367.......
133660 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
133680 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
1336a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
1336c0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
1336e0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 6c 64 61 70 69 2e 64 ........................cldapi.d
133700 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
133720 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
133740 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
133760 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ...................8............
133780 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 64 61 70 69 00 .P...__IMPORT_DESCRIPTOR_cldapi.
1337a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 64 61 70 69 __NULL_IMPORT_DESCRIPTOR..cldapi
1337c0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..cldapi.dll/...
1337e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
133800 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
133820 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
133840 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
133860 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
133880 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 T_DESCRIPTOR..cldapi.dll/.....0.
1338a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
1338c0 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
1338e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
133900 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
133920 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
133940 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c .....................cldapi_NULL
133960 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 _THUNK_DATA.cldapi.dll/.....0...
133980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1339a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 66 43 6c ......`.......d.............CfCl
1339c0 6f 73 65 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c oseHandle.cldapi.dll..cldapi.dll
1339e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
133a00 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
133a20 00 00 00 00 04 00 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 63 6c 64 61 70 69 2e 64 ......CfConnectSyncRoot.cldapi.d
133a40 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cldapi.dll/.....0...........
133a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
133a80 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 66 43 6f 6e 76 65 72 74 54 6f 50 ......d.....".......CfConvertToP
133aa0 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c laceholder.cldapi.dll.cldapi.dll
133ac0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
133ae0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
133b00 00 00 00 00 04 00 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 63 6c 64 61 70 ......CfCreatePlaceholders.cldap
133b20 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.cldapi.dll/.....0.........
133b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
133b60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 66 44 65 68 79 64 72 61 74 `.......d.....".......CfDehydrat
133b80 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 ePlaceholder.cldapi.dll.cldapi.d
133ba0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
133bc0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
133be0 20 00 00 00 00 00 04 00 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 63 6c 64 ........CfDisconnectSyncRoot.cld
133c00 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.cldapi.dll/.....0.......
133c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
133c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 43 66 45 78 65 63 75 74 ..`.......d.............CfExecut
133c60 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.cldapi.dll..cldapi.dll/.....0.
133c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
133ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 66 ........`.......d.....".......Cf
133cc0 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 GetCorrelationVector.cldapi.dll.
133ce0 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cldapi.dll/.....0...........0...
133d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
133d20 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 ..d.............CfGetPlaceholder
133d40 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Info.cldapi.dll.cldapi.dll/.....
133d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
133d80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
133da0 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 00 63 6c 64 61 70 69 CfGetPlaceholderRangeInfo.cldapi
133dc0 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cldapi.dll/.....0.........
133de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
133e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 43 66 47 65 74 50 6c 61 63 65 `.......d.....1.......CfGetPlace
133e20 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 63 6c 64 61 holderStateFromAttributeTag.clda
133e40 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..cldapi.dll/.....0.......
133e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
133e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 66 47 65 74 50 6c 61 ..`.......d.....-.......CfGetPla
133ea0 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 63 6c 64 61 70 69 ceholderStateFromFileInfo.cldapi
133ec0 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cldapi.dll/.....0.........
133ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
133f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 66 47 65 74 50 6c 61 63 65 `.......d.....-.......CfGetPlace
133f20 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 63 6c 64 61 70 69 2e 64 holderStateFromFindData.cldapi.d
133f40 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cldapi.dll/.....0...........
133f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
133f80 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 66 47 65 74 50 6c 61 74 66 6f 72 ......d.............CfGetPlatfor
133fa0 6d 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 mInfo.cldapi.dll..cldapi.dll/...
133fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
133fe0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
134000 04 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c 65 00 63 6c 64 61 ..CfGetSyncRootInfoByHandle.clda
134020 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..cldapi.dll/.....0.......
134040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
134060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 66 47 65 74 53 79 6e ..`.......d.....#.......CfGetSyn
134080 63 52 6f 6f 74 49 6e 66 6f 42 79 50 61 74 68 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 cRootInfoByPath.cldapi.dll..clda
1340a0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1340c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1340e0 00 00 00 00 1c 00 00 00 00 00 04 00 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 63 6c 64 ............CfGetTransferKey.cld
134100 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.cldapi.dll/.....0.......
134120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
134140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 66 47 65 74 57 69 6e ..`.......d...../.......CfGetWin
134160 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 32HandleFromProtectedHandle.clda
134180 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..cldapi.dll/.....0.......
1341a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1341c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 66 48 79 64 72 61 74 ..`.......d.............CfHydrat
1341e0 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 ePlaceholder.cldapi.dll.cldapi.d
134200 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
134220 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
134240 20 00 00 00 00 00 04 00 43 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 63 6c 64 ........CfOpenFileWithOplock.cld
134260 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.cldapi.dll/.....0.......
134280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1342a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 66 51 75 65 72 79 53 ..`.......d.....%.......CfQueryS
1342c0 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c yncProviderStatus.cldapi.dll..cl
1342e0 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
134300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
134320 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 d.....&.......CfReferenceProtect
134340 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 edHandle.cldapi.dll.cldapi.dll/.
134360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
134380 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1343a0 00 00 04 00 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 63 6c 64 61 70 69 2e 64 6c ....CfRegisterSyncRoot.cldapi.dl
1343c0 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cldapi.dll/.....0...........0.
1343e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
134400 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 ....d.....$.......CfReleaseProte
134420 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c ctedHandle.cldapi.dll.cldapi.dll
134440 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
134460 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
134480 00 00 00 00 04 00 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 79 00 63 6c 64 61 70 ......CfReleaseTransferKey.cldap
1344a0 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.cldapi.dll/.....0.........
1344c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1344e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 66 52 65 70 6f 72 74 50 72 `.......d.....$.......CfReportPr
134500 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 oviderProgress.cldapi.dll.cldapi
134520 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
134540 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
134560 00 00 25 00 00 00 00 00 04 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 ..%.......CfReportProviderProgre
134580 73 73 32 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ss2.cldapi.dll..cldapi.dll/.....
1345a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1345c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1345e0 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c CfReportSyncStatus.cldapi.dll.cl
134600 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
134620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
134640 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 d.............CfRevertPlaceholde
134660 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.cldapi.dll..cldapi.dll/.....0.
134680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1346a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 66 ........`.......d.....".......Cf
1346c0 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 SetCorrelationVector.cldapi.dll.
1346e0 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cldapi.dll/.....0...........0...
134700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
134720 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 ..d.............CfSetInSyncState
134740 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .cldapi.dll.cldapi.dll/.....0...
134760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
134780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 66 53 65 ......`.......d.............CfSe
1347a0 74 50 69 6e 53 74 61 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c tPinState.cldapi.dll..cldapi.dll
1347c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1347e0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
134800 00 00 00 00 04 00 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 63 6c 64 61 70 ......CfUnregisterSyncRoot.cldap
134820 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.cldapi.dll/.....0.........
134840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
134860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 66 55 70 64 61 74 65 50 6c `.......d.............CfUpdatePl
134880 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c aceholder.cldapi.dll..cldapi.dll
1348a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1348c0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
1348e0 00 00 00 00 04 00 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 ......CfUpdateSyncProviderStatus
134900 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 .cldapi.dll.clfsw32.dll/....0...
134920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 ........0.....0.....644.....370.
134940 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
134960 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
134980 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1349a0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1349c0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 6c ..............................cl
1349e0 66 73 77 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 fsw32.dll....................ida
134a00 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
134a20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
134a40 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 ..h.......................9.....
134a60 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........R...__IMPORT_DESCRIPTOR_
134a80 63 6c 66 73 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 clfsw32.__NULL_IMPORT_DESCRIPTOR
134aa0 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 66 73 77 33 ..clfsw32_NULL_THUNK_DATA.clfsw3
134ac0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
134ae0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
134b00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
134b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
134b40 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
134b60 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6c 66 73 77 33 32 2e 64 6c LL_IMPORT_DESCRIPTOR..clfsw32.dl
134b80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
134ba0 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....163.......`.d.......t.....
134bc0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
134be0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
134c00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
134c20 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 6c 66 .............................clf
134c40 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6c 66 73 77 33 32 2e 64 6c sw32_NULL_THUNK_DATA..clfsw32.dl
134c60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
134c80 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
134ca0 00 00 00 00 04 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e 64 6c ......AddLogContainer.clfsw32.dl
134cc0 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clfsw32.dll/....0...........0.
134ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
134d00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 ....d.............AddLogContaine
134d20 72 53 65 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 rSet.clfsw32.dll..clfsw32.dll/..
134d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
134d60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
134d80 04 00 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c ..AdvanceLogBase.clfsw32.dll..cl
134da0 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fsw32.dll/....0...........0.....
134dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
134de0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 63 d.............AlignReservedLog.c
134e00 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lfsw32.dll..clfsw32.dll/....0...
134e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
134e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 6c 6c 6f ......`.......d.............Allo
134e60 63 52 65 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 cReservedLog.clfsw32.dll..clfsw3
134e80 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
134ea0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
134ec0 00 00 21 00 00 00 00 00 04 00 43 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 63 ..!.......CloseAndResetLogFile.c
134ee0 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lfsw32.dll..clfsw32.dll/....0...
134f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
134f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....*.......Crea
134f40 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 63 6c 66 73 77 33 teLogContainerScanContext.clfsw3
134f60 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....0.........
134f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
134fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 4c 6f 67 46 `.......d.............CreateLogF
134fc0 69 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ile.clfsw32.dll.clfsw32.dll/....
134fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
135000 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
135020 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 63 6c 66 73 77 33 32 CreateLogMarshallingArea.clfsw32
135040 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clfsw32.dll/....0.........
135060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
135080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 6c 65 74 65 4c 6f 67 42 `.......d.............DeleteLogB
1350a0 79 48 61 6e 64 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f yHandle.clfsw32.dll.clfsw32.dll/
1350c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1350e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
135100 00 00 04 00 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c ....DeleteLogFile.clfsw32.dll.cl
135120 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fsw32.dll/....0...........0.....
135140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
135160 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 d.....%.......DeleteLogMarshalli
135180 6e 67 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f ngArea.clfsw32.dll..clfsw32.dll/
1351a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1351c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1351e0 00 00 04 00 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e ....DeregisterManageableLogClien
135200 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 t.clfsw32.dll.clfsw32.dll/....0.
135220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
135240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 6c ........`.......d.............Fl
135260 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 ushLogBuffers.clfsw32.dll.clfsw3
135280 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
1352a0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1352c0 00 00 1a 00 00 00 00 00 04 00 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 63 6c 66 73 77 33 32 2e ..........FlushLogToLsn.clfsw32.
1352e0 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....0...........
135300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
135320 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 72 65 65 52 65 73 65 72 76 65 64 ......d.............FreeReserved
135340 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 Log.clfsw32.dll.clfsw32.dll/....
135360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
135380 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1353a0 47 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 GetLogContainerName.clfsw32.dll.
1353c0 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfsw32.dll/....0...........0...
1353e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
135400 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d ..d.....".......GetLogFileInform
135420 61 74 69 6f 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 ation.clfsw32.dll.clfsw32.dll/..
135440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
135460 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
135480 04 00 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c ..GetLogIoStatistics.clfsw32.dll
1354a0 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clfsw32.dll/....0...........0.
1354c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1354e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 ....d.....".......GetLogReservat
135500 69 6f 6e 49 6e 66 6f 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f ionInfo.clfsw32.dll.clfsw32.dll/
135520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
135540 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
135560 00 00 04 00 47 65 74 4e 65 78 74 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 63 6c 66 73 ....GetNextLogArchiveExtent.clfs
135580 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.clfsw32.dll/....0.......
1355a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1355c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 61 6e 64 6c 65 4c 6f ..`.......d.............HandleLo
1355e0 67 46 75 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 gFull.clfsw32.dll.clfsw32.dll/..
135600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
135620 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
135640 04 00 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a ..InstallLogPolicy.clfsw32.dll..
135660 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfsw32.dll/....0...........0...
135680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1356a0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4c 6f 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 ..d.....".......LogTailAdvanceFa
1356c0 69 6c 75 72 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 ilure.clfsw32.dll.clfsw32.dll/..
1356e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
135700 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
135720 04 00 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c ..LsnBlockOffset.clfsw32.dll..cl
135740 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fsw32.dll/....0...........0.....
135760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
135780 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4c 73 6e 43 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 d.............LsnContainer.clfsw
1357a0 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..clfsw32.dll/....0.......
1357c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
1357e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4c 73 6e 43 72 65 61 74 ..`.......d.............LsnCreat
135800 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.clfsw32.dll.clfsw32.dll/....0.
135820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
135840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4c 73 ........`.......d.............Ls
135860 6e 45 71 75 61 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f nEqual.clfsw32.dll..clfsw32.dll/
135880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1358a0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
1358c0 00 00 04 00 4c 73 6e 47 72 65 61 74 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 ....LsnGreater.clfsw32.dll..clfs
1358e0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
135900 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
135920 00 00 00 00 19 00 00 00 00 00 04 00 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 63 6c 66 73 77 33 32 ............LsnIncrement.clfsw32
135940 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clfsw32.dll/....0.........
135960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
135980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4c 73 6e 49 6e 76 61 6c 69 64 `.......d.............LsnInvalid
1359a0 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .clfsw32.dll..clfsw32.dll/....0.
1359c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1359e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4c 73 ........`.......d.............Ls
135a00 6e 4c 65 73 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 nLess.clfsw32.dll.clfsw32.dll/..
135a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
135a40 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
135a60 04 00 4c 73 6e 4e 75 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c ..LsnNull.clfsw32.dll.clfsw32.dl
135a80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
135aa0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
135ac0 00 00 00 00 04 00 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 63 6c 66 73 77 33 32 2e ......LsnRecordSequence.clfsw32.
135ae0 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....0...........
135b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
135b20 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 72 65 70 61 72 65 4c 6f 67 41 72 ......d.............PrepareLogAr
135b40 63 68 69 76 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 chive.clfsw32.dll.clfsw32.dll/..
135b60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
135b80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
135ba0 04 00 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c ..QueryLogPolicy.clfsw32.dll..cl
135bc0 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fsw32.dll/....0...........0.....
135be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
135c00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 74 61 d.....#.......ReadLogArchiveMeta
135c20 64 61 74 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 data.clfsw32.dll..clfsw32.dll/..
135c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
135c60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
135c80 04 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 66 73 77 33 32 2e 64 6c ..ReadLogNotification.clfsw32.dl
135ca0 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clfsw32.dll/....0...........0.
135cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
135ce0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 ....d.............ReadLogRecord.
135d00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clfsw32.dll.clfsw32.dll/....0...
135d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
135d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 61 64 ......`.......d.............Read
135d60 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 LogRestartArea.clfsw32.dll..clfs
135d80 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
135da0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
135dc0 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 63 6c ............ReadNextLogRecord.cl
135de0 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 fsw32.dll.clfsw32.dll/....0.....
135e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
135e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 61 64 50 72 ....`.......d.....'.......ReadPr
135e40 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c eviousLogRestartArea.clfsw32.dll
135e60 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clfsw32.dll/....0...........0.
135e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
135ea0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 ....d.....,.......RegisterForLog
135ec0 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c WriteNotification.clfsw32.dll.cl
135ee0 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fsw32.dll/....0...........0.....
135f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
135f20 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 d.....(.......RegisterManageable
135f40 4c 6f 67 43 6c 69 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c LogClient.clfsw32.dll.clfsw32.dl
135f60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
135f80 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
135fa0 00 00 00 00 04 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 ......RemoveLogContainer.clfsw32
135fc0 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clfsw32.dll/....0.........
135fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
136000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 6d 6f 76 65 4c 6f 67 43 `.......d.....".......RemoveLogC
136020 6f 6e 74 61 69 6e 65 72 53 65 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e ontainerSet.clfsw32.dll.clfsw32.
136040 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
136060 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
136080 1c 00 00 00 00 00 04 00 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e ........RemoveLogPolicy.clfsw32.
1360a0 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....0...........
1360c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1360e0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 65 72 76 65 41 6e 64 41 70 ......d.............ReserveAndAp
136100 70 65 6e 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f pendLog.clfsw32.dll.clfsw32.dll/
136120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
136140 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
136160 00 00 04 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 63 ....ReserveAndAppendLogAligned.c
136180 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lfsw32.dll..clfsw32.dll/....0...
1361a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1361c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 61 6e ......`.......d.............Scan
1361e0 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 LogContainers.clfsw32.dll.clfsw3
136200 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
136220 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
136240 00 00 18 00 00 00 00 00 04 00 53 65 74 45 6e 64 4f 66 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c ..........SetEndOfLog.clfsw32.dl
136260 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clfsw32.dll/....0...........0.
136280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1362a0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d ....d.............SetLogArchiveM
1362c0 6f 64 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ode.clfsw32.dll.clfsw32.dll/....
1362e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
136300 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
136320 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c SetLogArchiveTail.clfsw32.dll.cl
136340 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fsw32.dll/....0...........0.....
136360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
136380 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 d.....%.......SetLogFileSizeWith
1363a0 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f Policy.clfsw32.dll..clfsw32.dll/
1363c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1363e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
136400 00 00 04 00 54 65 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 63 6c 66 73 77 33 32 2e ....TerminateLogArchive.clfsw32.
136420 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....0...........
136440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
136460 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 65 52 65 61 ......d.............TerminateRea
136480 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 dLog.clfsw32.dll..clfsw32.dll/..
1364a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1364c0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1364e0 04 00 54 72 75 6e 63 61 74 65 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 ..TruncateLog.clfsw32.dll.clfsw3
136500 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
136520 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
136540 00 00 18 00 00 00 00 00 04 00 56 61 6c 69 64 61 74 65 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c ..........ValidateLog.clfsw32.dl
136560 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clfsw32.dll/....0...........0.
136580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1365a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 ....d.............WriteLogRestar
1365c0 74 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 tArea.clfsw32.dll.clusapi.dll/..
1365e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
136600 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 ..370.......`.d.................
136620 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
136640 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 ......@.0..idata$6..............
136660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
136680 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
1366a0 00 00 03 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ....clusapi.dll.................
1366c0 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
1366e0 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
136700 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
136720 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 9.............R...__IMPORT_DESCR
136740 49 50 54 4f 52 5f 63 6c 75 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_clusapi.__NULL_IMPORT_DESC
136760 52 49 50 54 4f 52 00 7f 63 6c 75 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..clusapi_NULL_THUNK_DATA.
136780 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
1367a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
1367c0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
1367e0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
136800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
136820 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6c 75 73 ..__NULL_IMPORT_DESCRIPTOR..clus
136840 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
136860 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....163.......`.d.......
136880 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
1368a0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
1368c0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
1368e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
136900 00 00 7f 63 6c 75 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6c 75 73 ...clusapi_NULL_THUNK_DATA..clus
136920 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
136940 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
136960 00 00 00 00 26 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e ....&.......AddClusterGroupDepen
136980 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 dency.clusapi.dll.clusapi.dll/..
1369a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1369c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1369e0 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 ..AddClusterGroupSetDependency.c
136a00 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
136a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
136a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 41 64 64 43 ......`.......d.....0.......AddC
136a60 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 lusterGroupToGroupSetDependency.
136a80 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
136aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
136ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 64 64 43 ......`.......d.............AddC
136ae0 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e lusterNode.clusapi.dll..clusapi.
136b00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
136b20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
136b40 1d 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 ........AddClusterNodeEx.clusapi
136b60 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
136b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
136ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 `.......d.....).......AddCluster
136bc0 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ResourceDependency.clusapi.dll..
136be0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
136c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
136c20 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 ..d.....#.......AddClusterResour
136c40 63 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ceNode.clusapi.dll..clusapi.dll/
136c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
136c80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
136ca0 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 63 6c 75 73 61 70 ....AddClusterStorageNode.clusap
136cc0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
136ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
136d00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 41 64 64 43 72 6f 73 73 43 6c `.......d.............AddCrossCl
136d20 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e usterGroupSetDependency.clusapi.
136d40 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
136d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
136d80 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 41 64 64 52 65 73 6f 75 72 63 65 54 ......d.............AddResourceT
136da0 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 63 6c 75 73 61 70 69 2e 64 6c oClusterSharedVolumes.clusapi.dl
136dc0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
136de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
136e00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 ....d.....".......BackupClusterD
136e20 61 74 61 62 61 73 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f atabase.clusapi.dll.clusapi.dll/
136e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
136e60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
136e80 00 00 04 00 43 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 63 6c 75 73 61 ....CanResourceBeDependent.clusa
136ea0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
136ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
136ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 61 6e 63 65 6c 43 6c ..`.......d.....(.......CancelCl
136f00 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 usterGroupOperation.clusapi.dll.
136f20 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
136f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
136f60 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 ..d.....'.......ChangeClusterRes
136f80 6f 75 72 63 65 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e ourceGroup.clusapi.dll..clusapi.
136fa0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
136fc0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
136fe0 29 00 00 00 00 00 04 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f ).......ChangeClusterResourceGro
137000 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 upEx.clusapi.dll..clusapi.dll/..
137020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
137040 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
137060 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 ..CloseCluster.clusapi.dll..clus
137080 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1370a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1370c0 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c ............CloseClusterGroup.cl
1370e0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
137100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
137120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 6f 73 65 43 ....`.......d.....!.......CloseC
137140 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 lusterGroupSet.clusapi.dll..clus
137160 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
137180 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
1371a0 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 ....%.......CloseClusterNetInter
1371c0 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 face.clusapi.dll..clusapi.dll/..
1371e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
137200 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
137220 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 63 6c 75 73 61 70 69 2e 64 6c ..CloseClusterNetwork.clusapi.dl
137240 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
137260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
137280 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f ....d.............CloseClusterNo
1372a0 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 de.clusapi.dll..clusapi.dll/....
1372c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1372e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
137300 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 CloseClusterNotifyPort.clusapi.d
137320 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
137340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
137360 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 ......d.....!.......CloseCluster
137380 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c Resource.clusapi.dll..clusapi.dl
1373a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1373c0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
1373e0 00 00 00 00 04 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 ......ClusterAddGroupToAffinityR
137400 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ule.clusapi.dll.clusapi.dll/....
137420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
137440 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
137460 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 ClusterAddGroupToGroupSet.clusap
137480 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
1374a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
1374c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 41 64 64 `.......d.....1.......ClusterAdd
1374e0 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 63 6c 75 73 61 GroupToGroupSetWithDomains.clusa
137500 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
137520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
137540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 41 ..`.......d.....'.......ClusterA
137560 66 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ffinityRuleControl.clusapi.dll..
137580 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
1375a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1375c0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d ..d.............ClusterCloseEnum
1375e0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
137600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
137620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
137640 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c usterCloseEnumEx.clusapi.dll..cl
137660 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
137680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1376a0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 00 63 6c 75 d.............ClusterControl.clu
1376c0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
1376e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
137700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.....&.......Cluste
137720 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 rCreateAffinityRule.clusapi.dll.
137740 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
137760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
137780 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 45 6e 75 6d 00 63 6c 75 73 ..d.............ClusterEnum.clus
1377a0 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
1377c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1377e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 45 ..`.......d.............ClusterE
137800 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 numEx.clusapi.dll.clusapi.dll/..
137820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
137840 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
137860 04 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c ..ClusterGetEnumCount.clusapi.dl
137880 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
1378a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1378c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d ....d.....".......ClusterGetEnum
1378e0 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f CountEx.clusapi.dll.clusapi.dll/
137900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
137920 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
137940 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 ....ClusterGroupCloseEnum.clusap
137960 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
137980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1379a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f `.......d.....$.......ClusterGro
1379c0 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 upCloseEnumEx.clusapi.dll.clusap
1379e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
137a00 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
137a20 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 63 6c ..........ClusterGroupControl.cl
137a40 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
137a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
137a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.............Cluste
137aa0 72 47 72 6f 75 70 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e rGroupEnum.clusapi.dll..clusapi.
137ac0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
137ae0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
137b00 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 63 6c 75 73 61 ........ClusterGroupEnumEx.clusa
137b20 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
137b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
137b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 ..`.......d.....%.......ClusterG
137b80 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c roupGetEnumCount.clusapi.dll..cl
137ba0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
137bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
137be0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 d.....'.......ClusterGroupGetEnu
137c00 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c mCountEx.clusapi.dll..clusapi.dl
137c20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
137c40 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
137c60 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 ......ClusterGroupOpenEnum.clusa
137c80 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
137ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
137cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 ..`.......d.....#.......ClusterG
137ce0 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 roupOpenEnumEx.clusapi.dll..clus
137d00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
137d20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
137d40 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 ....%.......ClusterGroupSetClose
137d60 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Enum.clusapi.dll..clusapi.dll/..
137d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
137da0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
137dc0 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 ..ClusterGroupSetControl.clusapi
137de0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
137e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
137e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f `.......d.............ClusterGro
137e40 75 70 53 65 74 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c upSetEnum.clusapi.dll.clusapi.dl
137e60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
137e80 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
137ea0 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e ......ClusterGroupSetGetEnumCoun
137ec0 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 t.clusapi.dll.clusapi.dll/....0.
137ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
137f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6c ........`.......d.....$.......Cl
137f20 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c usterGroupSetOpenEnum.clusapi.dl
137f40 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
137f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
137f80 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 ....d.....).......ClusterNetInte
137fa0 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 rfaceCloseEnum.clusapi.dll..clus
137fc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
137fe0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
138000 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 ....'.......ClusterNetInterfaceC
138020 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ontrol.clusapi.dll..clusapi.dll/
138040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
138060 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
138080 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 63 6c 75 73 ....ClusterNetInterfaceEnum.clus
1380a0 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
1380c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1380e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e ..`.......d.....(.......ClusterN
138100 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 etInterfaceOpenEnum.clusapi.dll.
138120 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
138140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
138160 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c ..d.....$.......ClusterNetworkCl
138180 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f oseEnum.clusapi.dll.clusapi.dll/
1381a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1381c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1381e0 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 ....ClusterNetworkControl.clusap
138200 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
138220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
138240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 `.......d.............ClusterNet
138260 77 6f 72 6b 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c workEnum.clusapi.dll..clusapi.dl
138280 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1382a0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
1382c0 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 ......ClusterNetworkGetEnumCount
1382e0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
138300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
138320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c ........`.......d.....#.......Cl
138340 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c usterNetworkOpenEnum.clusapi.dll
138360 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
138380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1383a0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f ....d.....!.......ClusterNodeClo
1383c0 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f seEnum.clusapi.dll..clusapi.dll/
1383e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
138400 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
138420 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 ....ClusterNodeCloseEnumEx.clusa
138440 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
138460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
138480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e ..`.......d.............ClusterN
1384a0 6f 64 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e odeControl.clusapi.dll..clusapi.
1384c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1384e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
138500 1c 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e ........ClusterNodeEnum.clusapi.
138520 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
138540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
138560 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 ......d.............ClusterNodeE
138580 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 numEx.clusapi.dll.clusapi.dll/..
1385a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1385c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1385e0 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 ..ClusterNodeGetEnumCount.clusap
138600 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
138620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
138640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 `.......d.....&.......ClusterNod
138660 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 eGetEnumCountEx.clusapi.dll.clus
138680 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1386a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1386c0 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 ............ClusterNodeOpenEnum.
1386e0 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
138700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
138720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....".......Clus
138740 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c terNodeOpenEnumEx.clusapi.dll.cl
138760 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
138780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1387a0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 63 65 d.....#.......ClusterNodeReplace
1387c0 6d 65 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ment.clusapi.dll..clusapi.dll/..
1387e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
138800 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
138820 04 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c ..ClusterOpenEnum.clusapi.dll.cl
138840 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
138860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
138880 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 d.............ClusterOpenEnumEx.
1388a0 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
1388c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1388e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....&.......Clus
138900 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c terRegBatchAddCommand.clusapi.dl
138920 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
138940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
138960 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 ....d.....-.......ClusterRegBatc
138980 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a hCloseNotification.clusapi.dll..
1389a0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
1389c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1389e0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 ..d.....'.......ClusterRegBatchR
138a00 65 61 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e eadCommand.clusapi.dll..clusapi.
138a20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
138a40 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
138a60 21 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 00 63 6c 75 !.......ClusterRegCloseBatch.clu
138a80 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
138aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
138ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.....#.......Cluste
138ae0 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c rRegCloseBatchEx.clusapi.dll..cl
138b00 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
138b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
138b40 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 d.....+.......ClusterRegCloseBat
138b60 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 chNotifyPort.clusapi.dll..clusap
138b80 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
138ba0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
138bc0 00 00 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b 65 79 00 63 6c 75 ..........ClusterRegCloseKey.clu
138be0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
138c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
138c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.....%.......Cluste
138c40 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a rRegCloseReadBatch.clusapi.dll..
138c60 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
138c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
138ca0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 ..d.....'.......ClusterRegCloseR
138cc0 65 61 64 42 61 74 63 68 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e eadBatchEx.clusapi.dll..clusapi.
138ce0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
138d00 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
138d20 2a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 *.......ClusterRegCloseReadBatch
138d40 52 65 70 6c 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Reply.clusapi.dll.clusapi.dll/..
138d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
138d80 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
138da0 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e ..ClusterRegCreateBatch.clusapi.
138dc0 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
138de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
138e00 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 ......d.....,.......ClusterRegCr
138e20 65 61 74 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 eateBatchNotifyPort.clusapi.dll.
138e40 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
138e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
138e80 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 ..d.............ClusterRegCreate
138ea0 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Key.clusapi.dll.clusapi.dll/....
138ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
138ee0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
138f00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 68 00 63 6c 75 73 61 70 ClusterRegCreateReadBatch.clusap
138f20 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
138f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
138f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.............ClusterReg
138f80 44 65 6c 65 74 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c DeleteKey.clusapi.dll.clusapi.dl
138fa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
138fc0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
138fe0 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 63 6c 75 73 ......ClusterRegDeleteValue.clus
139000 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
139020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
139040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.............ClusterR
139060 65 67 45 6e 75 6d 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c egEnumKey.clusapi.dll.clusapi.dl
139080 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1390a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1390c0 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 63 6c 75 73 61 70 ......ClusterRegEnumValue.clusap
1390e0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
139100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
139120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.....+.......ClusterReg
139140 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c GetBatchNotification.clusapi.dll
139160 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
139180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1391a0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b ....d.....%.......ClusterRegGetK
1391c0 65 79 53 65 63 75 72 69 74 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e eySecurity.clusapi.dll..clusapi.
1391e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
139200 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
139220 1e 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 63 6c 75 73 61 70 ........ClusterRegOpenKey.clusap
139240 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
139260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
139280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.....#.......ClusterReg
1392a0 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 QueryInfoKey.clusapi.dll..clusap
1392c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1392e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
139300 00 00 21 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 63 ..!.......ClusterRegQueryValue.c
139320 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
139340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
139360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....*.......Clus
139380 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 terRegReadBatchAddCommand.clusap
1393a0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
1393c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
1393e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.....0.......ClusterReg
139400 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 ReadBatchReplyNextCommand.clusap
139420 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
139440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
139460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.....%.......ClusterReg
139480 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 SetKeySecurity.clusapi.dll..clus
1394a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1394c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1394e0 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 63 ............ClusterRegSetValue.c
139500 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
139520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
139540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....#.......Clus
139560 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 73 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a terRegSyncDatabase.clusapi.dll..
139580 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
1395a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1395c0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 ..d.....&.......ClusterRemoveAff
1395e0 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c inityRule.clusapi.dll.clusapi.dl
139600 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
139620 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
139640 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 66 69 ......ClusterRemoveGroupFromAffi
139660 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c nityRule.clusapi.dll..clusapi.dl
139680 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1396a0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
1396c0 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 72 6f 75 ......ClusterRemoveGroupFromGrou
1396e0 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 pSet.clusapi.dll..clusapi.dll/..
139700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
139720 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
139740 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 ..ClusterResourceCloseEnum.clusa
139760 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
139780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1397a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.....'.......ClusterR
1397c0 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a esourceCloseEnumEx.clusapi.dll..
1397e0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
139800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
139820 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 ..d.....#.......ClusterResourceC
139840 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ontrol.clusapi.dll..clusapi.dll/
139860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
139880 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1398a0 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 ....ClusterResourceControlAsUser
1398c0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
1398e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
139900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
139920 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c usterResourceEnum.clusapi.dll.cl
139940 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
139960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
139980 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 d.....".......ClusterResourceEnu
1399a0 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 mEx.clusapi.dll.clusapi.dll/....
1399c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1399e0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
139a00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 ClusterResourceGetEnumCount.clus
139a20 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
139a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
139a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.....*.......ClusterR
139a80 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c esourceGetEnumCountEx.clusapi.dl
139aa0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
139ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
139ae0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ....d.....$.......ClusterResourc
139b00 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c eOpenEnum.clusapi.dll.clusapi.dl
139b20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
139b40 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
139b60 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 ......ClusterResourceOpenEnumEx.
139b80 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
139ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
139bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....).......Clus
139be0 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 terResourceTypeCloseEnum.clusapi
139c00 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
139c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
139c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 `.......d.....'.......ClusterRes
139c60 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c ourceTypeControl.clusapi.dll..cl
139c80 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
139ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
139cc0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 d.....-.......ClusterResourceTyp
139ce0 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 eControlAsUser.clusapi.dll..clus
139d00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
139d20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
139d40 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 ....$.......ClusterResourceTypeE
139d60 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 num.clusapi.dll.clusapi.dll/....
139d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
139da0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
139dc0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 ClusterResourceTypeGetEnumCount.
139de0 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
139e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
139e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....(.......Clus
139e40 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e terResourceTypeOpenEnum.clusapi.
139e60 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
139e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
139ea0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 53 65 74 41 63 ......d.....$.......ClusterSetAc
139ec0 63 6f 75 6e 74 41 63 63 65 73 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e countAccess.clusapi.dll.clusapi.
139ee0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
139f00 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....68........`.......d.....
139f20 30 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 0.......ClusterSharedVolumeSetSn
139f40 61 70 73 68 6f 74 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e apshotState.clusapi.dll.clusapi.
139f60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
139f80 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
139fa0 2a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c *.......ClusterUpgradeFunctional
139fc0 4c 65 76 65 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Level.clusapi.dll.clusapi.dll/..
139fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13a000 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
13a020 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 ..CreateCluster.clusapi.dll.clus
13a040 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13a060 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
13a080 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 ....).......CreateClusterAvailab
13a0a0 69 6c 69 74 79 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c ilitySet.clusapi.dll..clusapi.dl
13a0c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13a0e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
13a100 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 ......CreateClusterGroup.clusapi
13a120 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
13a140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
13a160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 `.......d.....!.......CreateClus
13a180 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e terGroupEx.clusapi.dll..clusapi.
13a1a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13a1c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
13a1e0 22 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c ".......CreateClusterGroupSet.cl
13a200 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
13a220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
13a240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....%.......Create
13a260 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ClusterNameAccount.clusapi.dll..
13a280 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13a2a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
13a2c0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 ..d.....$.......CreateClusterNot
13a2e0 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ifyPort.clusapi.dll.clusapi.dll/
13a300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13a320 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
13a340 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 63 6c ....CreateClusterNotifyPortV2.cl
13a360 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
13a380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
13a3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....".......Create
13a3c0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 ClusterResource.clusapi.dll.clus
13a3e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13a400 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
13a420 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ....&.......CreateClusterResourc
13a440 65 54 79 70 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 eType.clusapi.dll.clusapi.dll/..
13a460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13a480 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
13a4a0 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c ..DeleteClusterGroup.clusapi.dll
13a4c0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13a4e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
13a500 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 ....d.....".......DeleteClusterG
13a520 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f roupSet.clusapi.dll.clusapi.dll/
13a540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13a560 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
13a580 00 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 ....DeleteClusterResource.clusap
13a5a0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
13a5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
13a5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 65 6c 65 74 65 43 6c 75 73 `.......d.....&.......DeleteClus
13a600 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 terResourceType.clusapi.dll.clus
13a620 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13a640 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
13a660 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 00 63 6c 75 73 61 ............DestroyCluster.clusa
13a680 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
13a6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
13a6c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 43 ..`.......d.............DestroyC
13a6e0 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e lusterGroup.clusapi.dll.clusapi.
13a700 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13a720 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
13a740 2b 00 00 00 00 00 04 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 +.......DetermineCNOResTypeFromC
13a760 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f luster.clusapi.dll..clusapi.dll/
13a780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13a7a0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
13a7c0 00 00 04 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c ....DetermineCNOResTypeFromNodel
13a7e0 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ist.clusapi.dll.clusapi.dll/....
13a800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13a820 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
13a840 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 DetermineClusterCloudTypeFromClu
13a860 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ster.clusapi.dll..clusapi.dll/..
13a880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13a8a0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
13a8c0 04 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e ..DetermineClusterCloudTypeFromN
13a8e0 6f 64 65 6c 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f odelist.clusapi.dll.clusapi.dll/
13a900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13a920 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
13a940 00 00 04 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c ....EvictClusterNode.clusapi.dll
13a960 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13a980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
13a9a0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f ....d.............EvictClusterNo
13a9c0 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 deEx.clusapi.dll..clusapi.dll/..
13a9e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13aa00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
13aa20 04 00 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c ..FailClusterResource.clusapi.dl
13aa40 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
13aa60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
13aa80 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d ....d.............GetClusterFrom
13aaa0 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Group.clusapi.dll.clusapi.dll/..
13aac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13aae0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
13ab00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 ..GetClusterFromNetInterface.clu
13ab20 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
13ab40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
13ab60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 6c 75 ....`.......d.....".......GetClu
13ab80 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 sterFromNetwork.clusapi.dll.clus
13aba0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13abc0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
13abe0 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 6f 64 65 00 63 ............GetClusterFromNode.c
13ac00 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
13ac20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
13ac40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....#.......GetC
13ac60 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a lusterFromResource.clusapi.dll..
13ac80 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13aca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
13acc0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b ..d.............GetClusterGroupK
13ace0 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ey.clusapi.dll..clusapi.dll/....
13ad00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13ad20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
13ad40 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c GetClusterGroupState.clusapi.dll
13ad60 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13ad80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
13ada0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f ....d.....".......GetClusterInfo
13adc0 72 6d 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f rmation.clusapi.dll.clusapi.dll/
13ade0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13ae00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
13ae20 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c ....GetClusterKey.clusapi.dll.cl
13ae40 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13ae60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
13ae80 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 d.....#.......GetClusterNetInter
13aea0 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 face.clusapi.dll..clusapi.dll/..
13aec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13aee0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
13af00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 79 00 63 6c 75 73 ..GetClusterNetInterfaceKey.clus
13af20 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
13af40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
13af60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 ..`.......d.....(.......GetClust
13af80 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 erNetInterfaceState.clusapi.dll.
13afa0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13afc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
13afe0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 ..d.............GetClusterNetwor
13b000 6b 49 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 kId.clusapi.dll.clusapi.dll/....
13b020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13b040 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
13b060 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c GetClusterNetworkKey.clusapi.dll
13b080 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13b0a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
13b0c0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 ....d.....#.......GetClusterNetw
13b0e0 6f 72 6b 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c orkState.clusapi.dll..clusapi.dl
13b100 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13b120 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
13b140 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 63 6c 75 73 61 70 69 2e 64 ......GetClusterNodeId.clusapi.d
13b160 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
13b180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
13b1a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f ......d.............GetClusterNo
13b1c0 64 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 deKey.clusapi.dll.clusapi.dll/..
13b1e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13b200 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
13b220 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c ..GetClusterNodeState.clusapi.dl
13b240 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
13b260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
13b280 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 ....d.............GetClusterNoti
13b2a0 66 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 fy.clusapi.dll..clusapi.dll/....
13b2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13b2e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
13b300 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a GetClusterNotifyV2.clusapi.dll..
13b320 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13b340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
13b360 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d ..d.....%.......GetClusterQuorum
13b380 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c Resource.clusapi.dll..clusapi.dl
13b3a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13b3c0 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 4.....71........`.......d.....3.
13b3e0 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e ......GetClusterResourceDependen
13b400 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 cyExpression.clusapi.dll..clusap
13b420 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13b440 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
13b460 00 00 22 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 ..".......GetClusterResourceKey.
13b480 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
13b4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
13b4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....*.......GetC
13b4e0 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 63 6c 75 73 61 70 lusterResourceNetworkName.clusap
13b500 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
13b520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
13b540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 `.......d.....$.......GetCluster
13b560 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 ResourceState.clusapi.dll.clusap
13b580 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13b5a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
13b5c0 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 ..&.......GetClusterResourceType
13b5e0 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Key.clusapi.dll.clusapi.dll/....
13b600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13b620 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
13b640 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a GetNodeCloudTypeDW.clusapi.dll..
13b660 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13b680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
13b6a0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 53 74 ..d.............GetNodeClusterSt
13b6c0 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ate.clusapi.dll.clusapi.dll/....
13b6e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13b700 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
13b720 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c GetNotifyEventHandle.clusapi.dll
13b740 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13b760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
13b780 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 ....d.....(.......IsFileOnCluste
13b7a0 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 rSharedVolume.clusapi.dll.clusap
13b7c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13b7e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
13b800 00 00 1d 00 00 00 00 00 04 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 ..........MoveClusterGroup.clusa
13b820 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
13b840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
13b860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 6f 76 65 43 6c 75 73 ..`.......d.............MoveClus
13b880 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e terGroupEx.clusapi.dll..clusapi.
13b8a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13b8c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
13b8e0 20 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 ........OfflineClusterGroup.clus
13b900 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
13b920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
13b940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 43 ..`.......d.....".......OfflineC
13b960 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 lusterGroupEx.clusapi.dll.clusap
13b980 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13b9a0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
13b9c0 00 00 23 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 ..#.......OfflineClusterResource
13b9e0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
13ba00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
13ba20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4f 66 ........`.......d.....%.......Of
13ba40 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 flineClusterResourceEx.clusapi.d
13ba60 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
13ba80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
13baa0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 ......d.............OnlineCluste
13bac0 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f rGroup.clusapi.dll..clusapi.dll/
13bae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13bb00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
13bb20 00 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 ....OnlineClusterGroupEx.clusapi
13bb40 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
13bb60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
13bb80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 `.......d.....".......OnlineClus
13bba0 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e terResource.clusapi.dll.clusapi.
13bbc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13bbe0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
13bc00 24 00 00 00 00 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 $.......OnlineClusterResourceEx.
13bc20 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
13bc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
13bc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.............Open
13bc80 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f Cluster.clusapi.dll.clusapi.dll/
13bca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13bcc0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
13bce0 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c ....OpenClusterEx.clusapi.dll.cl
13bd00 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13bd20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
13bd40 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 d.............OpenClusterGroup.c
13bd60 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
13bd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
13bda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.............Open
13bdc0 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 ClusterGroupEx.clusapi.dll..clus
13bde0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13be00 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
13be20 00 00 00 00 20 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 ............OpenClusterGroupSet.
13be40 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
13be60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
13be80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.....$.......Open
13bea0 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ClusterNetInterface.clusapi.dll.
13bec0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13bee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
13bf00 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e ..d.....&.......OpenClusterNetIn
13bf20 74 65 72 66 61 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c terfaceEx.clusapi.dll.clusapi.dl
13bf40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13bf60 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
13bf80 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 63 6c 75 73 61 70 69 ......OpenClusterNetwork.clusapi
13bfa0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
13bfc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
13bfe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 `.......d.....!.......OpenCluste
13c000 72 4e 65 74 77 6f 72 6b 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e rNetworkEx.clusapi.dll..clusapi.
13c020 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13c040 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
13c060 1c 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e ........OpenClusterNode.clusapi.
13c080 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
13c0a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
13c0c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e ......d.............OpenClusterN
13c0e0 6f 64 65 42 79 49 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f odeById.clusapi.dll.clusapi.dll/
13c100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13c120 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
13c140 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c ....OpenClusterNodeEx.clusapi.dl
13c160 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
13c180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
13c1a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 ....d.............OpenClusterRes
13c1c0 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ource.clusapi.dll.clusapi.dll/..
13c1e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13c200 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
13c220 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e ..OpenClusterResourceEx.clusapi.
13c240 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
13c260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
13c280 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 75 73 65 43 6c 75 73 74 65 72 ......d.............PauseCluster
13c2a0 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Node.clusapi.dll..clusapi.dll/..
13c2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13c2e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
13c300 04 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c ..PauseClusterNodeEx.clusapi.dll
13c320 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13c340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
13c360 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 ....d.....".......RegisterCluste
13c380 72 4e 6f 74 69 66 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f rNotify.clusapi.dll.clusapi.dll/
13c3a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13c3c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
13c3e0 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 63 6c 75 73 ....RegisterClusterNotifyV2.clus
13c400 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
13c420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
13c440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....0.......Register
13c460 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 63 6c 75 73 ClusterResourceTypeNotifyV2.clus
13c480 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
13c4a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
13c4c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c ..`.......d.....).......RemoveCl
13c4e0 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c usterGroupDependency.clusapi.dll
13c500 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13c520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
13c540 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 ....d.....,.......RemoveClusterG
13c560 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c roupSetDependency.clusapi.dll.cl
13c580 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13c5a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
13c5c0 64 86 00 00 00 00 33 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 d.....3.......RemoveClusterGroup
13c5e0 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c ToGroupSetDependency.clusapi.dll
13c600 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13c620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
13c640 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e ....d.....%.......RemoveClusterN
13c660 61 6d 65 41 63 63 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e ameAccount.clusapi.dll..clusapi.
13c680 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13c6a0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
13c6c0 2c 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 ,.......RemoveClusterResourceDep
13c6e0 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f endency.clusapi.dll.clusapi.dll/
13c700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13c720 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
13c740 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 63 6c ....RemoveClusterResourceNode.cl
13c760 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
13c780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
13c7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 6d 6f 76 65 ....`.......d.....%.......Remove
13c7c0 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ClusterStorageNode.clusapi.dll..
13c7e0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13c800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
13c820 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 74 ..d.....1.......RemoveCrossClust
13c840 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c erGroupSetDependency.clusapi.dll
13c860 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13c880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
13c8a0 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 ....d.....3.......RemoveResource
13c8c0 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 63 6c 75 73 61 70 69 FromClusterSharedVolumes.clusapi
13c8e0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
13c900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
13c920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 74 61 72 74 43 6c 75 `.......d.....#.......RestartClu
13c940 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 sterResource.clusapi.dll..clusap
13c960 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13c980 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
13c9a0 00 00 23 00 00 00 00 00 04 00 52 65 73 74 6f 72 65 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 ..#.......RestoreClusterDatabase
13c9c0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
13c9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
13ca00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
13ca20 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 sumeClusterNode.clusapi.dll.clus
13ca40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13ca60 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
13ca80 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 ............ResumeClusterNodeEx.
13caa0 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
13cac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
13cae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.............SetC
13cb00 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 lusterGroupName.clusapi.dll.clus
13cb20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13cb40 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
13cb60 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c ....$.......SetClusterGroupNodeL
13cb80 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ist.clusapi.dll.clusapi.dll/....
13cba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13cbc0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
13cbe0 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 SetClusterGroupSetDependencyExpr
13cc00 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ession.clusapi.dll..clusapi.dll/
13cc20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13cc40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
13cc60 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ....SetClusterName.clusapi.dll..
13cc80 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13cca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
13ccc0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 ..d.....".......SetClusterNetwor
13cce0 6b 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 kName.clusapi.dll.clusapi.dll/..
13cd00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13cd20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
13cd40 04 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 ..SetClusterNetworkPriorityOrder
13cd60 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
13cd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
13cda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 ........`.......d.....%.......Se
13cdc0 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 tClusterQuorumResource.clusapi.d
13cde0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
13ce00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
13ce20 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 52 65 ......d.....3.......SetClusterRe
13ce40 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 sourceDependencyExpression.clusa
13ce60 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
13ce80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
13cea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 ..`.......d.....#.......SetClust
13cec0 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 erResourceName.clusapi.dll..clus
13cee0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13cf00 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
13cf20 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 ....-.......SetClusterServiceAcc
13cf40 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 ountPassword.clusapi.dll..clusap
13cf60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13cf80 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
13cfa0 00 00 29 00 00 00 00 00 04 00 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 ..).......SetGroupDependencyExpr
13cfc0 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ession.clusapi.dll..comctl32.dll
13cfe0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13d000 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 ....373.......`.d...............
13d020 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
13d040 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 ........@.0..idata$6............
13d060 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
13d080 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
13d0a0 04 00 00 00 03 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ......comctl32.dll..............
13d0c0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
13d0e0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
13d100 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....!..............
13d120 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...:.............T...__IMPORT_DE
13d140 53 43 52 49 50 54 4f 52 5f 63 6f 6d 63 74 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f SCRIPTOR_comctl32.__NULL_IMPORT_
13d160 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f DESCRIPTOR..comctl32_NULL_THUNK_
13d180 44 41 54 41 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..comctl32.dll/...0.........
13d1a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
13d1c0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
13d1e0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
13d200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
13d220 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
13d240 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comctl32.dll/...0...........0.
13d260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....164.......`.d.
13d280 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
13d2a0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
13d2c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
13d2e0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
13d300 00 00 02 00 1e 00 00 00 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........comctl32_NULL_THUNK_DAT
13d320 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.comctl32.dll/...0...........0.
13d340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
13d360 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 ....d.............CreateMappedBi
13d380 74 6d 61 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 tmap.comctl32.dll.comctl32.dll/.
13d3a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13d3c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
13d3e0 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 00 63 6f 6d 63 74 ..CreatePropertySheetPageA.comct
13d400 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comctl32.dll/...0.......
13d420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
13d440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 ..`.......d.....&.......CreatePr
13d460 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f opertySheetPageW.comctl32.dll.co
13d480 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13d4a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
13d4c0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 d.....!.......CreateStatusWindow
13d4e0 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.comctl32.dll..comctl32.dll/...
13d500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13d520 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
13d540 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c CreateStatusWindowW.comctl32.dll
13d560 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comctl32.dll/...0...........0.
13d580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
13d5a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 ....d.............CreateToolbarE
13d5c0 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.comctl32.dll..comctl32.dll/...
13d5e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13d600 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
13d620 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c CreateUpDownControl.comctl32.dll
13d640 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comctl32.dll/...0...........0.
13d660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
13d680 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 50 41 5f 43 6c 6f 6e 65 00 63 6f 6d 63 ....d.............DPA_Clone.comc
13d6a0 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tl32.dll..comctl32.dll/...0.....
13d6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
13d6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 50 41 5f 43 72 ....`.......d.............DPA_Cr
13d700 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 eate.comctl32.dll.comctl32.dll/.
13d720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13d740 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
13d760 04 00 44 50 41 5f 43 72 65 61 74 65 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 ..DPA_CreateEx.comctl32.dll.comc
13d780 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13d7a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
13d7c0 00 00 00 00 1f 00 00 00 00 00 04 00 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 63 6f ............DPA_DeleteAllPtrs.co
13d7e0 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mctl32.dll..comctl32.dll/...0...
13d800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
13d820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 50 41 5f ......`.......d.............DPA_
13d840 44 65 6c 65 74 65 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 DeletePtr.comctl32.dll..comctl32
13d860 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
13d880 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
13d8a0 19 00 00 00 00 00 04 00 44 50 41 5f 44 65 73 74 72 6f 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ........DPA_Destroy.comctl32.dll
13d8c0 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comctl32.dll/...0...........0.
13d8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
13d900 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c ....d.....!.......DPA_DestroyCal
13d920 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c lback.comctl32.dll..comctl32.dll
13d940 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13d960 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
13d980 00 00 04 00 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ....DPA_EnumCallback.comctl32.dl
13d9a0 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.comctl32.dll/...0...........0.
13d9c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
13d9e0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 50 41 5f 47 65 74 50 74 72 00 63 6f 6d ....d.............DPA_GetPtr.com
13da00 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
13da20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
13da40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 50 41 5f 47 65 ....`.......d.............DPA_Ge
13da60 74 50 74 72 49 6e 64 65 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 tPtrIndex.comctl32.dll..comctl32
13da80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
13daa0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
13dac0 19 00 00 00 00 00 04 00 44 50 41 5f 47 65 74 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ........DPA_GetSize.comctl32.dll
13dae0 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comctl32.dll/...0...........0.
13db00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
13db20 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 50 41 5f 47 72 6f 77 00 63 6f 6d 63 74 ....d.............DPA_Grow.comct
13db40 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comctl32.dll/...0.......
13db60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
13db80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 50 41 5f 49 6e 73 65 ..`.......d.............DPA_Inse
13dba0 72 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c rtPtr.comctl32.dll..comctl32.dll
13dbc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13dbe0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
13dc00 00 00 04 00 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ....DPA_LoadStream.comctl32.dll.
13dc20 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13dc40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
13dc60 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 50 41 5f 4d 65 72 67 65 00 63 6f 6d 63 74 6c ..d.............DPA_Merge.comctl
13dc80 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comctl32.dll/...0.......
13dca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
13dcc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 50 41 5f 53 61 76 65 ..`.......d.............DPA_Save
13dce0 53 74 72 65 61 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c Stream.comctl32.dll.comctl32.dll
13dd00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13dd20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
13dd40 00 00 04 00 44 50 41 5f 53 65 61 72 63 68 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 ....DPA_Search.comctl32.dll.comc
13dd60 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13dd80 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
13dda0 00 00 00 00 18 00 00 00 00 00 04 00 44 50 41 5f 53 65 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e ............DPA_SetPtr.comctl32.
13ddc0 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...0...........
13dde0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
13de00 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 50 41 5f 53 6f 72 74 00 63 6f 6d ......d.............DPA_Sort.com
13de20 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
13de40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
13de60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 53 41 5f 43 6c ....`.......d.............DSA_Cl
13de80 6f 6e 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 one.comctl32.dll..comctl32.dll/.
13dea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13dec0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
13dee0 04 00 44 53 41 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c ..DSA_Create.comctl32.dll.comctl
13df00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13df20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
13df40 00 00 20 00 00 00 00 00 04 00 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 63 6f 6d ..........DSA_DeleteAllItems.com
13df60 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
13df80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
13dfa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 53 41 5f 44 65 ....`.......d.............DSA_De
13dfc0 6c 65 74 65 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 leteItem.comctl32.dll.comctl32.d
13dfe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
13e000 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
13e020 00 00 00 00 04 00 44 53 41 5f 44 65 73 74 72 6f 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ......DSA_Destroy.comctl32.dll..
13e040 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13e060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
13e080 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 53 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 ..d.....!.......DSA_DestroyCallb
13e0a0 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 ack.comctl32.dll..comctl32.dll/.
13e0c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13e0e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
13e100 04 00 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ..DSA_EnumCallback.comctl32.dll.
13e120 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13e140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
13e160 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 53 41 5f 47 65 74 49 74 65 6d 00 63 6f 6d 63 ..d.............DSA_GetItem.comc
13e180 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tl32.dll..comctl32.dll/...0.....
13e1a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
13e1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 53 41 5f 47 65 ....`.......d.............DSA_Ge
13e1e0 74 49 74 65 6d 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 tItemPtr.comctl32.dll.comctl32.d
13e200 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
13e220 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
13e240 00 00 00 00 04 00 44 53 41 5f 47 65 74 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ......DSA_GetSize.comctl32.dll..
13e260 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13e280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
13e2a0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 63 ..d.............DSA_InsertItem.c
13e2c0 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comctl32.dll/...0...
13e2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
13e300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 53 41 5f ......`.......d.............DSA_
13e320 53 65 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 SetItem.comctl32.dll..comctl32.d
13e340 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
13e360 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
13e380 00 00 00 00 04 00 44 53 41 5f 53 6f 72 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 ......DSA_Sort.comctl32.dll.comc
13e3a0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13e3c0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
13e3e0 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 63 6f 6d 63 ............DefSubclassProc.comc
13e400 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tl32.dll..comctl32.dll/...0.....
13e420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
13e440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 65 73 74 72 6f ....`.......d.....&.......Destro
13e460 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 yPropertySheetPage.comctl32.dll.
13e480 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13e4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
13e4c0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 72 61 77 49 6e 73 65 72 74 00 63 6f 6d 63 74 ..d.............DrawInsert.comct
13e4e0 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comctl32.dll/...0.......
13e500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
13e520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 72 61 77 53 68 61 64 ..`.......d.............DrawShad
13e540 6f 77 54 65 78 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c owText.comctl32.dll.comctl32.dll
13e560 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13e580 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
13e5a0 00 00 04 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ....DrawStatusTextA.comctl32.dll
13e5c0 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comctl32.dll/...0...........0.
13e5e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
13e600 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 ....d.............DrawStatusText
13e620 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.comctl32.dll..comctl32.dll/...
13e640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13e660 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
13e680 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 63 6f 6d 63 74 6c 33 32 2e FlatSB_EnableScrollBar.comctl32.
13e6a0 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...0...........
13e6c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
13e6e0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 ......d.....".......FlatSB_GetSc
13e700 72 6f 6c 6c 49 6e 66 6f 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 rollInfo.comctl32.dll.comctl32.d
13e720 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
13e740 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
13e760 00 00 00 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 63 6f 6d 63 74 6c ......FlatSB_GetScrollPos.comctl
13e780 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comctl32.dll/...0.......
13e7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
13e7c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 47 ..`.......d.....".......FlatSB_G
13e7e0 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c etScrollProp.comctl32.dll.comctl
13e800 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13e820 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
13e840 00 00 23 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 ..#.......FlatSB_GetScrollRange.
13e860 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comctl32.dll..comctl32.dll/...0.
13e880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
13e8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 6c ........`.......d.....".......Fl
13e8c0 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 atSB_SetScrollInfo.comctl32.dll.
13e8e0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13e900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
13e920 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c ..d.....!.......FlatSB_SetScroll
13e940 50 6f 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 Pos.comctl32.dll..comctl32.dll/.
13e960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13e980 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
13e9a0 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 63 6f 6d 63 74 6c 33 32 2e ..FlatSB_SetScrollProp.comctl32.
13e9c0 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...0...........
13e9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
13ea00 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 ......d.....#.......FlatSB_SetSc
13ea20 72 6f 6c 6c 52 61 6e 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 rollRange.comctl32.dll..comctl32
13ea40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
13ea60 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
13ea80 22 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 63 6f 6d ".......FlatSB_ShowScrollBar.com
13eaa0 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
13eac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
13eae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 45 66 66 ....`.......d.....$.......GetEff
13eb00 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ectiveClientRect.comctl32.dll.co
13eb20 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13eb40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
13eb60 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 63 6f 6d d.............GetMUILanguage.com
13eb80 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
13eba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
13ebc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 57 69 6e ....`.......d.............GetWin
13ebe0 64 6f 77 53 75 62 63 6c 61 73 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c dowSubclass.comctl32.dll..comctl
13ec00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13ec20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
13ec40 00 00 27 00 00 00 00 00 04 00 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 ..'.......HIMAGELIST_QueryInterf
13ec60 61 63 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 ace.comctl32.dll..comctl32.dll/.
13ec80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13eca0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
13ecc0 04 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f ..ImageList_Add.comctl32.dll..co
13ece0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13ed00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
13ed20 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 d.....!.......ImageList_AddMaske
13ed40 64 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.comctl32.dll..comctl32.dll/...
13ed60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13ed80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
13eda0 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ImageList_BeginDrag.comctl32.dll
13edc0 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comctl32.dll/...0...........0.
13ede0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
13ee00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 ....d.....(.......ImageList_CoCr
13ee20 65 61 74 65 49 6e 73 74 61 6e 63 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c eateInstance.comctl32.dll.comctl
13ee40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13ee60 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
13ee80 00 00 1c 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 63 6f 6d 63 74 6c 33 ..........ImageList_Copy.comctl3
13eea0 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...0.........
13eec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
13eee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d.............ImageList_
13ef00 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c Create.comctl32.dll.comctl32.dll
13ef20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13ef40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
13ef60 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 63 6f 6d 63 74 6c 33 32 2e 64 ....ImageList_Destroy.comctl32.d
13ef80 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...0...........
13efa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
13efc0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 ......d.....!.......ImageList_Dr
13efe0 61 67 45 6e 74 65 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 agEnter.comctl32.dll..comctl32.d
13f000 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
13f020 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
13f040 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 63 6f 6d 63 74 6c ......ImageList_DragLeave.comctl
13f060 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comctl32.dll/...0.......
13f080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
13f0a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.............ImageLis
13f0c0 74 5f 44 72 61 67 4d 6f 76 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 t_DragMove.comctl32.dll.comctl32
13f0e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
13f100 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
13f120 26 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b &.......ImageList_DragShowNolock
13f140 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
13f160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
13f180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
13f1a0 61 67 65 4c 69 73 74 5f 44 72 61 77 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c ageList_Draw.comctl32.dll.comctl
13f1c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13f1e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
13f200 00 00 1e 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 63 6f 6d 63 74 ..........ImageList_DrawEx.comct
13f220 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comctl32.dll/...0.......
13f240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
13f260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.....$.......ImageLis
13f280 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 t_DrawIndirect.comctl32.dll.comc
13f2a0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13f2c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
13f2e0 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 ....!.......ImageList_Duplicate.
13f300 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comctl32.dll..comctl32.dll/...0.
13f320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
13f340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
13f360 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f ageList_EndDrag.comctl32.dll..co
13f380 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13f3a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
13f3c0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c d.....".......ImageList_GetBkCol
13f3e0 6f 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 or.comctl32.dll.comctl32.dll/...
13f400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13f420 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
13f440 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e ImageList_GetDragImage.comctl32.
13f460 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...0...........
13f480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
13f4a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 ......d.............ImageList_Ge
13f4c0 74 49 63 6f 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c tIcon.comctl32.dll..comctl32.dll
13f4e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13f500 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
13f520 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 63 6f 6d 63 74 6c ....ImageList_GetIconSize.comctl
13f540 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comctl32.dll/...0.......
13f560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
13f580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.....%.......ImageLis
13f5a0 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f t_GetImageCount.comctl32.dll..co
13f5c0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13f5e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
13f600 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 d.....$.......ImageList_GetImage
13f620 49 6e 66 6f 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 Info.comctl32.dll.comctl32.dll/.
13f640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13f660 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
13f680 04 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 63 6f 6d 63 74 6c 33 32 2e ..ImageList_LoadImageA.comctl32.
13f6a0 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...0...........
13f6c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
13f6e0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f ......d.....".......ImageList_Lo
13f700 61 64 49 6d 61 67 65 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 adImageW.comctl32.dll.comctl32.d
13f720 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
13f740 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
13f760 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 ......ImageList_Merge.comctl32.d
13f780 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...0...........
13f7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
13f7c0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 ......d.............ImageList_Re
13f7e0 61 64 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 ad.comctl32.dll.comctl32.dll/...
13f800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13f820 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
13f840 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ImageList_ReadEx.comctl32.dll.co
13f860 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13f880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
13f8a0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 63 d.............ImageList_Remove.c
13f8c0 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comctl32.dll/...0...
13f8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
13f900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 61 67 ......`.......d.............Imag
13f920 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 eList_Replace.comctl32.dll..comc
13f940 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13f960 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
13f980 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f ....#.......ImageList_ReplaceIco
13f9a0 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.comctl32.dll..comctl32.dll/...
13f9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13f9e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
13fa00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ImageList_SetBkColor.comctl32.dl
13fa20 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.comctl32.dll/...0...........0.
13fa40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
13fa60 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 ....d.....*.......ImageList_SetD
13fa80 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 ragCursorImage.comctl32.dll.comc
13faa0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13fac0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
13fae0 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a ....#.......ImageList_SetIconSiz
13fb00 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.comctl32.dll..comctl32.dll/...
13fb20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13fb40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
13fb60 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 63 6f 6d 63 74 6c 33 32 ImageList_SetImageCount.comctl32
13fb80 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..comctl32.dll/...0.........
13fba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
13fbc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d.....'.......ImageList_
13fbe0 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f SetOverlayImage.comctl32.dll..co
13fc00 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13fc20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
13fc40 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 63 6f d.............ImageList_Write.co
13fc60 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mctl32.dll..comctl32.dll/...0...
13fc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
13fca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 61 67 ......`.......d.............Imag
13fcc0 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 eList_WriteEx.comctl32.dll..comc
13fce0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13fd00 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
13fd20 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 00 63 ............InitCommonControls.c
13fd40 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comctl32.dll/...0...
13fd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
13fd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....".......Init
13fda0 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f CommonControlsEx.comctl32.dll.co
13fdc0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13fde0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
13fe00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 63 6f d.............InitMUILanguage.co
13fe20 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mctl32.dll..comctl32.dll/...0...
13fe40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
13fe60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.............Init
13fe80 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c ializeFlatSB.comctl32.dll.comctl
13fea0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13fec0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
13fee0 00 00 1a 00 00 00 00 00 04 00 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 63 6f 6d 63 74 6c 33 32 2e ..........LBItemFromPt.comctl32.
13ff00 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...0...........
13ff20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
13ff40 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 ......d.............LoadIconMetr
13ff60 69 63 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 ic.comctl32.dll.comctl32.dll/...
13ff80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13ffa0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
13ffc0 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 LoadIconWithScaleDown.comctl32.d
13ffe0 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...0...........
140000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
140020 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 61 6b 65 44 72 61 67 4c 69 73 74 ......d.............MakeDragList
140040 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
140060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
140080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4d 65 ........`.......d.............Me
1400a0 6e 75 48 65 6c 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c nuHelp.comctl32.dll.comctl32.dll
1400c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1400e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
140100 00 00 04 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ....PropertySheetA.comctl32.dll.
140120 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
140140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
140160 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 63 ..d.............PropertySheetW.c
140180 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comctl32.dll/...0...
1401a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1401c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.....".......Remo
1401e0 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f veWindowSubclass.comctl32.dll.co
140200 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
140220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
140240 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 d.............SetWindowSubclass.
140260 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comctl32.dll..comctl32.dll/...0.
140280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1402a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 68 ........`.......d.............Sh
1402c0 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 owHideMenuCtl.comctl32.dll..comc
1402e0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
140300 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
140320 00 00 00 00 19 00 00 00 00 00 04 00 53 74 72 5f 53 65 74 50 74 72 57 00 63 6f 6d 63 74 6c 33 32 ............Str_SetPtrW.comctl32
140340 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..comctl32.dll/...0.........
140360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
140380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 54 61 73 6b 44 69 61 6c 6f 67 `.......d.............TaskDialog
1403a0 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
1403c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1403e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 54 61 ........`.......d.............Ta
140400 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f skDialogIndirect.comctl32.dll.co
140420 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
140440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
140460 64 86 00 00 00 00 20 00 00 00 00 00 04 00 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 d.............UninitializeFlatSB
140480 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
1404a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1404c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 5f 54 ........`.......d............._T
1404e0 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 64 rackMouseEvent.comctl32.dll.comd
140500 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg32.dll/...0...........0.....0.
140520 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....373.......`.d.......
140540 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
140560 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
140580 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
1405a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
1405c0 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 00 00 00 00 04 ..............comdlg32.dll......
1405e0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
140600 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
140620 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
140640 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
140660 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 64 6c 67 33 32 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_comdlg32.__NULL
140680 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c _IMPORT_DESCRIPTOR..comdlg32_NUL
1406a0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 L_THUNK_DATA..comdlg32.dll/...0.
1406c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
1406e0 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
140700 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
140720 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
140740 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
140760 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..comdlg32.dll/...0.....
140780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
1407a0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
1407c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
1407e0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
140800 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
140820 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 .................comdlg32_NULL_T
140840 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.comdlg32.dll/...0.....
140860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
140880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 6f 6f 73 65 ....`.......d.............Choose
1408a0 43 6f 6c 6f 72 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c ColorA.comdlg32.dll.comdlg32.dll
1408c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1408e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
140900 00 00 04 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f ....ChooseColorW.comdlg32.dll.co
140920 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mdlg32.dll/...0...........0.....
140940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
140960 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 68 6f 6f 73 65 46 6f 6e 74 41 00 63 6f 6d 64 6c 67 d.............ChooseFontA.comdlg
140980 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comdlg32.dll/...0.......
1409a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1409c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 68 6f 6f 73 65 46 6f ..`.......d.............ChooseFo
1409e0 6e 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 ntW.comdlg32.dll..comdlg32.dll/.
140a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
140a20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
140a40 04 00 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 63 6f 6d 64 6c 67 33 32 2e ..CommDlgExtendedError.comdlg32.
140a60 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comdlg32.dll/...0...........
140a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
140aa0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 69 6e 64 54 65 78 74 41 00 63 6f ......d.............FindTextA.co
140ac0 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mdlg32.dll..comdlg32.dll/...0...
140ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
140b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.............Find
140b20 54 65 78 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c TextW.comdlg32.dll..comdlg32.dll
140b40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
140b60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
140b80 00 00 04 00 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a ....GetFileTitleA.comdlg32.dll..
140ba0 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comdlg32.dll/...0...........0...
140bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
140be0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 63 6f ..d.............GetFileTitleW.co
140c00 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mdlg32.dll..comdlg32.dll/...0...
140c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
140c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4f ......`.......d.............GetO
140c60 70 65 6e 46 69 6c 65 4e 61 6d 65 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 penFileNameA.comdlg32.dll.comdlg
140c80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
140ca0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
140cc0 00 00 1e 00 00 00 00 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 63 6f 6d 64 6c ..........GetOpenFileNameW.comdl
140ce0 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 g32.dll.comdlg32.dll/...0.......
140d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
140d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 53 61 76 65 46 ..`.......d.............GetSaveF
140d40 69 6c 65 4e 61 6d 65 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 ileNameA.comdlg32.dll.comdlg32.d
140d60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
140d80 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
140da0 00 00 00 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 63 6f 6d 64 6c 67 33 32 2e ......GetSaveFileNameW.comdlg32.
140dc0 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comdlg32.dll/...0...........
140de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
140e00 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 67 65 53 65 74 75 70 44 6c 67 ......d.............PageSetupDlg
140e20 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 A.comdlg32.dll..comdlg32.dll/...
140e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
140e60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
140e80 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 PageSetupDlgW.comdlg32.dll..comd
140ea0 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg32.dll/...0...........0.....0.
140ec0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
140ee0 00 00 00 00 17 00 00 00 00 00 04 00 50 72 69 6e 74 44 6c 67 41 00 63 6f 6d 64 6c 67 33 32 2e 64 ............PrintDlgA.comdlg32.d
140f00 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..comdlg32.dll/...0...........
140f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
140f40 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 72 69 6e 74 44 6c 67 45 78 41 00 ......d.............PrintDlgExA.
140f60 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comdlg32.dll..comdlg32.dll/...0.
140f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
140fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 72 ........`.......d.............Pr
140fc0 69 6e 74 44 6c 67 45 78 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 intDlgExW.comdlg32.dll..comdlg32
140fe0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
141000 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
141020 17 00 00 00 00 00 04 00 50 72 69 6e 74 44 6c 67 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a ........PrintDlgW.comdlg32.dll..
141040 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comdlg32.dll/...0...........0...
141060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
141080 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 70 6c 61 63 65 54 65 78 74 41 00 63 6f 6d ..d.............ReplaceTextA.com
1410a0 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 dlg32.dll.comdlg32.dll/...0.....
1410c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1410e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 70 6c 61 63 ....`.......d.............Replac
141100 65 54 65 78 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c eTextW.comdlg32.dll.compstui.dll
141120 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
141140 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 ....373.......`.d...............
141160 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
141180 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 ........@.0..idata$6............
1411a0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1411c0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
1411e0 04 00 00 00 03 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ......compstui.dll..............
141200 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
141220 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
141240 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....!..............
141260 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...:.............T...__IMPORT_DE
141280 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 73 74 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f SCRIPTOR_compstui.__NULL_IMPORT_
1412a0 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 73 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f DESCRIPTOR..compstui_NULL_THUNK_
1412c0 44 41 54 41 00 0a 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..compstui.dll/...0.........
1412e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
141300 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
141320 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
141340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
141360 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
141380 00 0a 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..compstui.dll/...0...........0.
1413a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....164.......`.d.
1413c0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
1413e0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
141400 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
141420 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
141440 00 00 02 00 1e 00 00 00 7f 63 6f 6d 70 73 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........compstui_NULL_THUNK_DAT
141460 41 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.compstui.dll/...0...........0.
141480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1414a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 ....d.....$.......CommonProperty
1414c0 53 68 65 65 74 55 49 41 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 SheetUIA.compstui.dll.compstui.d
1414e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
141500 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
141520 00 00 00 00 04 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 57 00 63 6f 6d ......CommonPropertySheetUIW.com
141540 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pstui.dll.compstui.dll/...0.....
141560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
141580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 50 53 ....`.......d.............GetCPS
1415a0 55 49 55 73 65 72 44 61 74 61 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 UIUserData.compstui.dll.compstui
1415c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1415e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
141600 1e 00 00 00 00 00 04 00 53 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 63 6f 6d 70 73 74 75 ........SetCPSUIUserData.compstu
141620 69 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 i.dll.computecore.dll/0.........
141640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 32 20 20 20 20 20 20 20 ..0.....0.....644.....382.......
141660 60 0a 64 86 02 00 00 00 00 00 a6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
141680 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
1416a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
1416c0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
1416e0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 6f 6d 70 75 74 65 63 ........................computec
141700 6f 72 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 ore.dll....................idata
141720 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
141740 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
141760 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 h.....$.................=.......
141780 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f ......Z...__IMPORT_DESCRIPTOR_co
1417a0 6d 70 75 74 65 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 mputecore.__NULL_IMPORT_DESCRIPT
1417c0 4f 52 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 OR..computecore_NULL_THUNK_DATA.
1417e0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
141800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
141820 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
141840 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
141860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
141880 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 70 ..__NULL_IMPORT_DESCRIPTOR..comp
1418a0 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 utecore.dll/0...........0.....0.
1418c0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....167.......`.d.......
1418e0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
141900 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
141920 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
141940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 21 00 ..............................!.
141960 00 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a ...computecore_NULL_THUNK_DATA..
141980 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
1419a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1419c0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 ..d.....#.......HcsCancelOperati
1419e0 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e on.computecore.dll..computecore.
141a00 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
141a20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
141a40 00 00 04 00 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 ....HcsCloseComputeSystem.comput
141a60 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 ecore.dll.computecore.dll/0.....
141a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
141aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 63 73 43 6c 6f ....`.......d.....".......HcsClo
141ac0 73 65 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 seOperation.computecore.dll.comp
141ae0 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 utecore.dll/0...........0.....0.
141b00 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
141b20 00 00 00 00 20 00 00 00 00 00 04 00 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 63 6f 6d 70 ............HcsCloseProcess.comp
141b40 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 utecore.dll.computecore.dll/0...
141b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
141b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 43 ......`.......d.....&.......HcsC
141ba0 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c rashComputeSystem.computecore.dl
141bc0 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.computecore.dll/0...........0.
141be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
141c00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 ....d.....'.......HcsCreateCompu
141c20 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 teSystem.computecore.dll..comput
141c40 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ecore.dll/0...........0.....0...
141c60 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....70........`.......d...
141c80 00 00 32 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d ..2.......HcsCreateComputeSystem
141ca0 49 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 InNamespace.computecore.dll.comp
141cc0 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 utecore.dll/0...........0.....0.
141ce0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
141d00 00 00 00 00 2d 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 ....-.......HcsCreateEmptyGuestS
141d20 74 61 74 65 46 69 6c 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 tateFile.computecore.dll..comput
141d40 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ecore.dll/0...........0.....0...
141d60 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
141d80 00 00 2f 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 6e 74 69 6d 65 53 ../.......HcsCreateEmptyRuntimeS
141da0 74 61 74 65 46 69 6c 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 tateFile.computecore.dll..comput
141dc0 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ecore.dll/0...........0.....0...
141de0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
141e00 00 00 23 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d ..#.......HcsCreateOperation.com
141e20 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 putecore.dll..computecore.dll/0.
141e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
141e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 63 ........`.......d.....!.......Hc
141e80 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a sCreateProcess.computecore.dll..
141ea0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
141ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
141ee0 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 ..d.....+.......HcsEnumerateComp
141f00 75 74 65 53 79 73 74 65 6d 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 uteSystems.computecore.dll..comp
141f20 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 utecore.dll/0...........0.....0.
141f40 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....74........`.......d.
141f60 00 00 00 00 36 00 00 00 00 00 04 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 ....6.......HcsEnumerateComputeS
141f80 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c ystemsInNamespace.computecore.dl
141fa0 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.computecore.dll/0...........0.
141fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
141fe0 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 ....d.....1.......HcsGetComputeS
142000 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 ystemFromOperation.computecore.d
142020 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..computecore.dll/0...........
142040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
142060 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 48 63 73 47 65 74 43 6f 6d 70 75 74 ......d.............HcsGetComput
142080 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c eSystemProperties.computecore.dl
1420a0 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.computecore.dll/0...........0.
1420c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1420e0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f ....d.....'.......HcsGetOperatio
142100 6e 43 6f 6e 74 65 78 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 nContext.computecore.dll..comput
142120 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ecore.dll/0...........0.....0...
142140 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
142160 00 00 22 00 00 00 00 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 63 6f 6d 70 ..".......HcsGetOperationId.comp
142180 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 utecore.dll.computecore.dll/0...
1421a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1421c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 47 ......`.......d.....&.......HcsG
1421e0 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c etOperationResult.computecore.dl
142200 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.computecore.dll/0...........0.
142220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
142240 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f ....d.....4.......HcsGetOperatio
142260 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 63 6f 6d 70 75 74 65 63 6f 72 nResultAndProcessInfo.computecor
142280 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 e.dll.computecore.dll/0.........
1422a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1422c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 63 73 47 65 74 4f 70 65 72 `.......d.....$.......HcsGetOper
1422e0 61 74 69 6f 6e 54 79 70 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 ationType.computecore.dll.comput
142300 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ecore.dll/0...........0.....0...
142320 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
142340 00 00 2b 00 00 00 00 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 ..+.......HcsGetProcessFromOpera
142360 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 tion.computecore.dll..computecor
142380 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
1423a0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1423c0 00 00 00 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 63 6f 6d 70 75 74 65 63 ......HcsGetProcessInfo.computec
1423e0 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ore.dll.computecore.dll/0.......
142400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
142420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 48 63 73 47 65 74 50 72 ..`.......d.....(.......HcsGetPr
142440 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 ocessProperties.computecore.dll.
142460 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
142480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....79........`.....
1424a0 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 43 ..d.....;.......HcsGetProcessorC
1424c0 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 65 00 63 6f 6d 70 75 ompatibilityFromSavedState.compu
1424e0 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 tecore.dll..computecore.dll/0...
142500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
142520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 48 63 73 47 ......`.......d.....(.......HcsG
142540 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e etServiceProperties.computecore.
142560 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.computecore.dll/0...........
142580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1425a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 63 73 47 72 61 6e 74 56 6d 41 63 ......d.....!.......HcsGrantVmAc
1425c0 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 cess.computecore.dll..computecor
1425e0 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
142600 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
142620 00 00 00 00 04 00 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 63 6f 6d 70 ......HcsGrantVmGroupAccess.comp
142640 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 utecore.dll.computecore.dll/0...
142660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
142680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 4d ......`.......d.....'.......HcsM
1426a0 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 odifyComputeSystem.computecore.d
1426c0 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..computecore.dll/0...........
1426e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
142700 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 63 73 4d 6f 64 69 66 79 50 72 6f ......d.....!.......HcsModifyPro
142720 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 cess.computecore.dll..computecor
142740 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
142760 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
142780 00 00 00 00 04 00 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 63 ......HcsModifyServiceSettings.c
1427a0 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f omputecore.dll..computecore.dll/
1427c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1427e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
142800 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 HcsOpenComputeSystem.computecore
142820 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..computecore.dll/0.........
142840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
142860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 48 63 73 4f 70 65 6e 43 6f 6d `.......d.....0.......HcsOpenCom
142880 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 63 6f 72 puteSystemInNamespace.computecor
1428a0 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 e.dll.computecore.dll/0.........
1428c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1428e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 63 73 4f 70 65 6e 50 72 6f `.......d.............HcsOpenPro
142900 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 cess.computecore.dll..computecor
142920 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
142940 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
142960 00 00 00 00 04 00 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 ......HcsPauseComputeSystem.comp
142980 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 utecore.dll.computecore.dll/0...
1429a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1429c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 52 ......`.......d.....'.......HcsR
1429e0 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 esumeComputeSystem.computecore.d
142a00 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..computecore.dll/0...........
142a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
142a40 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 63 73 52 65 76 6f 6b 65 56 6d 41 ......d.....".......HcsRevokeVmA
142a60 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 ccess.computecore.dll.computecor
142a80 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
142aa0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
142ac0 00 00 00 00 04 00 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 63 6f 6d ......HcsRevokeVmGroupAccess.com
142ae0 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 putecore.dll..computecore.dll/0.
142b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
142b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 48 63 ........`.......d.....%.......Hc
142b40 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 sSaveComputeSystem.computecore.d
142b60 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..computecore.dll/0...........
142b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
142ba0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 48 63 73 53 65 74 43 6f 6d 70 75 74 ......d.....,.......HcsSetComput
142bc0 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 eSystemCallback.computecore.dll.
142be0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
142c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
142c20 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 ..d.....(.......HcsSetOperationC
142c40 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 allback.computecore.dll.computec
142c60 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ore.dll/0...........0.....0.....
142c80 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
142ca0 27 00 00 00 00 00 04 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 63 '.......HcsSetOperationContext.c
142cc0 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f omputecore.dll..computecore.dll/
142ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
142d00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
142d20 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 63 6f 72 HcsSetProcessCallback.computecor
142d40 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 e.dll.computecore.dll/0.........
142d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
142d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 63 73 53 68 75 74 44 6f 77 `.......d.....).......HcsShutDow
142da0 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a nComputeSystem.computecore.dll..
142dc0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
142de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
142e00 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 73 73 ..d.....!.......HcsSignalProcess
142e20 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c .computecore.dll..computecore.dl
142e40 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
142e60 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
142e80 04 00 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 ..HcsStartComputeSystem.computec
142ea0 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ore.dll.computecore.dll/0.......
142ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
142ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 63 73 53 75 62 6d 69 ..`.......d.....#.......HcsSubmi
142f00 74 57 65 72 52 65 70 6f 72 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 tWerReport.computecore.dll..comp
142f20 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 utecore.dll/0...........0.....0.
142f40 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
142f60 00 00 00 00 2a 00 00 00 00 00 04 00 48 63 73 54 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 ....*.......HcsTerminateComputeS
142f80 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 ystem.computecore.dll.computecor
142fa0 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
142fc0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
142fe0 00 00 00 00 04 00 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 ......HcsTerminateProcess.comput
143000 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 ecore.dll.computecore.dll/0.....
143020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
143040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 48 63 73 57 61 69 ....`.......d.....,.......HcsWai
143060 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 63 6f 6d 70 75 74 65 63 6f 72 tForComputeSystemExit.computecor
143080 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 e.dll.computecore.dll/0.........
1430a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1430c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 48 63 73 57 61 69 74 46 6f 72 `.......d.....*.......HcsWaitFor
1430e0 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 OperationResult.computecore.dll.
143100 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
143120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....76........`.....
143140 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 ..d.....8.......HcsWaitForOperat
143160 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 63 6f 6d 70 75 74 65 63 ionResultAndProcessInfo.computec
143180 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ore.dll.computecore.dll/0.......
1431a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1431c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 57 61 69 74 46 ..`.......d.....&.......HcsWaitF
1431e0 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 2f 32 orProcessExit.computecore.dll./2
143200 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 460...........0...........0.....
143220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....391.......`.d.....
143240 00 00 a9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
143260 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
143280 00 00 00 00 00 00 13 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
1432a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
1432c0 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 ................computenetwork.d
1432e0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
143300 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
143320 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
143340 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 .'.................@............
143360 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 .`...__IMPORT_DESCRIPTOR_compute
143380 6e 65 74 77 6f 72 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 network.__NULL_IMPORT_DESCRIPTOR
1433a0 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ..computenetwork_NULL_THUNK_DATA
1433c0 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2460...........0...........0.
1433e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
143400 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
143420 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
143440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
143460 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 ....__NULL_IMPORT_DESCRIPTOR../2
143480 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 460...........0...........0.....
1434a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....170.......`.d.....
1434c0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
1434e0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
143500 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
143520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
143540 24 00 00 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 $....computenetwork_NULL_THUNK_D
143560 41 54 41 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./2460...........0...........
143580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1435a0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 63 6e 43 6c 6f 73 65 45 6e 64 70 ......d.....$.......HcnCloseEndp
1435c0 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 oint.computenetwork.dll./2460...
1435e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
143600 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
143620 2f 00 00 00 00 00 04 00 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 /.......HcnCloseGuestNetworkServ
143640 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 ice.computenetwork.dll../2460...
143660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
143680 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
1436a0 28 00 00 00 00 00 04 00 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d (.......HcnCloseLoadBalancer.com
1436c0 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2460...........
1436e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
143700 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
143720 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b HcnCloseNamespace.computenetwork
143740 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2460...........0.........
143760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
143780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 63 6e 43 6c 6f 73 65 4e 65 `.......d.....#.......HcnCloseNe
1437a0 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 twork.computenetwork.dll../2460.
1437c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1437e0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
143800 00 00 25 00 00 00 00 00 04 00 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 ..%.......HcnCreateEndpoint.comp
143820 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 utenetwork.dll../2460...........
143840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
143860 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
143880 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d HcnCreateGuestNetworkService.com
1438a0 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2460...........
1438c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1438e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
143900 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 HcnCreateLoadBalancer.computenet
143920 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 work.dll../2460...........0.....
143940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
143960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 48 63 6e 43 72 65 ....`.......d.....&.......HcnCre
143980 61 74 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 ateNamespace.computenetwork.dll.
1439a0 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2460...........0...........0...
1439c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1439e0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b ..d.....$.......HcnCreateNetwork
143a00 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 .computenetwork.dll./2460.......
143a20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
143a40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
143a60 00 00 04 00 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 ....HcnDeleteEndpoint.computenet
143a80 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 work.dll../2460...........0.....
143aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
143ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 48 63 6e 44 65 6c ....`.......d.....0.......HcnDel
143ae0 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 eteGuestNetworkService.computene
143b00 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 twork.dll./2460...........0.....
143b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
143b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 63 6e 44 65 6c ....`.......d.....).......HcnDel
143b60 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 eteLoadBalancer.computenetwork.d
143b80 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2460...........0...........
143ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
143bc0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 48 63 6e 44 65 6c 65 74 65 4e 61 6d ......d.....&.......HcnDeleteNam
143be0 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 espace.computenetwork.dll./2460.
143c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
143c20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
143c40 00 00 24 00 00 00 00 00 04 00 48 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 ..$.......HcnDeleteNetwork.compu
143c60 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 tenetwork.dll./2460...........0.
143c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
143ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 63 ........`.......d.....).......Hc
143cc0 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f nEnumerateEndpoints.computenetwo
143ce0 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rk.dll../2460...........0.......
143d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 ....0.....0.....644.....80......
143d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 48 63 6e 45 6e 75 6d 65 ..`.......d.....<.......HcnEnume
143d40 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 rateGuestNetworkPortReservations
143d60 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 .computenetwork.dll./2460.......
143d80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
143da0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
143dc0 00 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 63 6f ....HcnEnumerateLoadBalancers.co
143de0 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 mputenetwork.dll../2460.........
143e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
143e20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
143e40 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 63 6f 6d 70 75 74 65 ..HcnEnumerateNamespaces.compute
143e60 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 network.dll./2460...........0...
143e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
143ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 48 63 6e 45 ......`.......d.....(.......HcnE
143ec0 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e numerateNetworks.computenetwork.
143ee0 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2460...........0...........
143f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....75........`.
143f20 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 48 63 6e 46 72 65 65 47 75 65 73 74 ......d.....7.......HcnFreeGuest
143f40 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 63 6f 6d 70 75 74 65 6e NetworkPortReservations.computen
143f60 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 etwork.dll../2460...........0...
143f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
143fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 48 63 6e 4d ......`.......d.....%.......HcnM
143fc0 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c odifyEndpoint.computenetwork.dll
143fe0 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2460...........0...........0.
144000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
144020 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 ....d.....0.......HcnModifyGuest
144040 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c NetworkService.computenetwork.dl
144060 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2460...........0...........0.
144080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1440a0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 ....d.....).......HcnModifyLoadB
1440c0 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 alancer.computenetwork.dll../246
1440e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
144100 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
144120 00 00 00 00 26 00 00 00 00 00 04 00 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 63 ....&.......HcnModifyNamespace.c
144140 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 omputenetwork.dll./2460.........
144160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
144180 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1441a0 04 00 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 ..HcnModifyNetwork.computenetwor
1441c0 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll./2460...........0.........
1441e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
144200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 63 6e 4f 70 65 6e 45 6e 64 `.......d.....#.......HcnOpenEnd
144220 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 point.computenetwork.dll../2460.
144240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
144260 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
144280 00 00 27 00 00 00 00 00 04 00 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f ..'.......HcnOpenLoadBalancer.co
1442a0 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 mputenetwork.dll../2460.........
1442c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1442e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
144300 04 00 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 ..HcnOpenNamespace.computenetwor
144320 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll./2460...........0.........
144340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
144360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 63 6e 4f 70 65 6e 4e 65 74 `.......d.....".......HcnOpenNet
144380 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 work.computenetwork.dll./2460...
1443a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1443c0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
1443e0 2e 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 ........HcnQueryEndpointProperti
144400 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 es.computenetwork.dll./2460.....
144420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
144440 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 4.....70........`.......d.....2.
144460 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 ......HcnQueryLoadBalancerProper
144480 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 ties.computenetwork.dll./2460...
1444a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1444c0 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
1444e0 2f 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 /.......HcnQueryNamespacePropert
144500 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 ies.computenetwork.dll../2460...
144520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
144540 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
144560 2d 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 -.......HcnQueryNetworkPropertie
144580 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 s.computenetwork.dll../2460.....
1445a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1445c0 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 4.....78........`.......d.....:.
1445e0 00 00 00 00 04 00 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 ......HcnRegisterGuestNetworkSer
144600 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 viceCallback.computenetwork.dll.
144620 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2460...........0...........0...
144640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
144660 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 ..d.............HcnRegisterServi
144680 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 ceCallback.computenetwork.dll./2
1446a0 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 460...........0...........0.....
1446c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....90........`.......
1446e0 64 86 00 00 00 00 46 00 00 00 00 00 04 00 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 d.....F.......HcnReleaseGuestNet
144700 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 workServicePortReservationHandle
144720 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 .computenetwork.dll./2460.......
144740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
144760 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
144780 00 00 04 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 ....HcnReserveGuestNetworkServic
1447a0 65 50 6f 72 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 ePort.computenetwork.dll../2460.
1447c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1447e0 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....78........`.......d...
144800 00 00 3a 00 00 00 00 00 04 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b ..:.......HcnReserveGuestNetwork
144820 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e ServicePortRange.computenetwork.
144840 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2460...........0...........
144860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....80........`.
144880 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 48 63 6e 55 6e 72 65 67 69 73 74 65 ......d.....<.......HcnUnregiste
1448a0 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d rGuestNetworkServiceCallback.com
1448c0 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2460...........
1448e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
144900 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
144920 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d HcnUnregisterServiceCallback.com
144940 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2480...........
144960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
144980 33 39 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a9 00 00 00 07 00 00 00 00 00 00 00 391.......`.d...................
1449a0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
1449c0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 13 00 00 00 96 00 00 00 ....@.0..idata$6................
1449e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
144a00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
144a20 03 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..computestorage.dll............
144a40 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
144a60 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
144a80 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....'............
144aa0 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....@.............`...__IMPORT_
144ac0 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 00 5f 5f 4e 55 4c 4c DESCRIPTOR_computestorage.__NULL
144ae0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 _IMPORT_DESCRIPTOR..computestora
144b00 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 34 38 30 20 20 20 20 20 20 20 ge_NULL_THUNK_DATA../2480.......
144b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
144b40 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
144b60 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
144b80 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
144ba0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
144bc0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../2480...........
144be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
144c00 31 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 170.......`.d.......t...........
144c20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
144c40 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
144c60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
144c80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 24 00 00 00 7f 63 6f 6d 70 75 74 65 73 74 ..................$....computest
144ca0 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 38 30 20 20 20 20 20 orage_NULL_THUNK_DATA./2480.....
144cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
144ce0 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
144d00 00 00 00 00 04 00 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 ......HcsAttachLayerStorageFilte
144d20 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 38 30 20 20 20 20 20 r.computestorage.dll../2480.....
144d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
144d60 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
144d80 00 00 00 00 04 00 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f ......HcsDestroyLayer.computesto
144da0 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rage.dll../2480...........0.....
144dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
144de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 48 63 73 44 65 74 ....`.......d...../.......HcsDet
144e00 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 63 6f 6d 70 75 74 65 73 74 6f achLayerStorageFilter.computesto
144e20 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rage.dll../2480...........0.....
144e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
144e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 63 73 45 78 70 ....`.......d.....".......HcsExp
144e80 6f 72 74 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 38 ortLayer.computestorage.dll./248
144ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
144ec0 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....68........`.......d.
144ee0 00 00 00 00 30 00 00 00 00 00 04 00 48 63 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 ....0.......HcsExportLegacyWrita
144f00 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 38 bleLayer.computestorage.dll./248
144f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
144f40 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
144f60 00 00 00 00 2d 00 00 00 00 00 04 00 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 ....-.......HcsFormatWritableLay
144f80 65 72 56 68 64 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 38 30 20 erVhd.computestorage.dll../2480.
144fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
144fc0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
144fe0 00 00 2b 00 00 00 00 00 04 00 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 61 74 ..+.......HcsGetLayerVhdMountPat
145000 68 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 38 30 20 20 20 20 20 h.computestorage.dll../2480.....
145020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
145040 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
145060 00 00 00 00 04 00 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 ......HcsImportLayer.computestor
145080 61 67 65 2e 64 6c 6c 00 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 age.dll./2480...........0.......
1450a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
1450c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 48 63 73 49 6e 69 74 69 ..`.......d.....4.......HcsIniti
1450e0 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 alizeLegacyWritableLayer.compute
145100 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 storage.dll./2480...........0...
145120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
145140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 48 63 73 49 ......`.......d.............HcsI
145160 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 nitializeWritableLayer.computest
145180 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 orage.dll./2480...........0.....
1451a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1451c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 53 65 74 ....`.......d.....'.......HcsSet
1451e0 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c upBaseOSLayer.computestorage.dll
145200 00 0a 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2480...........0...........0.
145220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
145240 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 ....d.....(.......HcsSetupBaseOS
145260 56 6f 6c 75 6d 65 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 63 6f 6d 73 76 63 Volume.computestorage.dll.comsvc
145280 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1452a0 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 ..644.....370.......`.d.........
1452c0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
1452e0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
145300 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
145320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
145340 03 00 10 00 00 00 04 00 00 00 03 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ............comsvcs.dll.........
145360 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
145380 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
1453a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 .idata$5........h...............
1453c0 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f ........9.............R...__IMPO
1453e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 73 76 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_comsvcs.__NULL_IMP
145400 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..comsvcs_NULL_THU
145420 4e 4b 5f 44 41 54 41 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.comsvcs.dll/....0.......
145440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
145460 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
145480 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
1454a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
1454c0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1454e0 4f 52 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..comsvcs.dll/....0...........
145500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....163.......`.
145520 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
145540 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
145560 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
145580 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
1455a0 01 00 00 00 02 00 1d 00 00 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...........comsvcs_NULL_THUNK_DA
1455c0 54 41 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..comsvcs.dll/....0...........
1455e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
145600 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 41 63 74 69 ......d.............CoCreateActi
145620 76 69 74 79 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 vity.comsvcs.dll..comsvcs.dll/..
145640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
145660 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
145680 04 00 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 63 6f 6d 73 76 63 73 2e 64 ..CoEnterServiceDomain.comsvcs.d
1456a0 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..comsvcs.dll/....0...........
1456c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1456e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 4c 65 61 76 65 53 65 72 76 69 ......d.....!.......CoLeaveServi
145700 63 65 44 6f 6d 61 69 6e 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c ceDomain.comsvcs.dll..comsvcs.dl
145720 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
145740 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
145760 00 00 00 00 04 00 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 63 6f 6d 73 76 ......GetManagedExtensions.comsv
145780 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 cs.dll..comsvcs.dll/....0.......
1457a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1457c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 54 53 43 72 65 61 74 ..`.......d.............MTSCreat
1457e0 65 41 63 74 69 76 69 74 79 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 63 6f 6d 73 76 63 73 2e 64 6c eActivity.comsvcs.dll.comsvcs.dl
145800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
145820 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
145840 00 00 00 00 04 00 52 65 63 79 63 6c 65 53 75 72 72 6f 67 61 74 65 00 63 6f 6d 73 76 63 73 2e 64 ......RecycleSurrogate.comsvcs.d
145860 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..comsvcs.dll/....0...........
145880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1458a0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 61 66 65 52 65 66 00 63 6f 6d 73 ......d.............SafeRef.coms
1458c0 76 63 73 2e 64 6c 6c 00 2f 32 35 30 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 vcs.dll./2500...........0.......
1458e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 38 20 20 20 20 20 ....0.....0.....644.....388.....
145900 20 20 60 0a 64 86 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
145920 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
145940 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
145960 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
145980 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 6f 72 65 6d 65 ..........................coreme
1459a0 73 73 61 67 69 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 ssaging.dll....................i
1459c0 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
1459e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
145a00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 ....h.....&.................?...
145a20 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........^...__IMPORT_DESCRIPTO
145a40 52 5f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 R_coremessaging.__NULL_IMPORT_DE
145a60 53 43 52 49 50 54 4f 52 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 SCRIPTOR..coremessaging_NULL_THU
145a80 4e 4b 5f 44 41 54 41 00 2f 32 35 30 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./2500...........0.......
145aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
145ac0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
145ae0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
145b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
145b20 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
145b40 4f 52 00 0a 2f 32 35 30 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../2500...........0...........
145b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 39 20 20 20 20 20 20 20 60 0a 0.....0.....644.....169.......`.
145b80 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
145ba0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
145bc0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
145be0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
145c00 01 00 00 00 02 00 23 00 00 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 ......#....coremessaging_NULL_TH
145c20 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 35 30 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../2500...........0.....
145c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
145c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....2.......Create
145c80 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 63 6f 72 65 6d 65 DispatcherQueueController.coreme
145ca0 73 73 61 67 69 6e 67 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ssaging.dll.credui.dll/.....0...
145cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
145ce0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
145d00 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
145d20 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
145d40 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
145d60 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 72 ..............................cr
145d80 65 64 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 edui.dll....................idat
145da0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
145dc0 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
145de0 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
145e00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 .......P...__IMPORT_DESCRIPTOR_c
145e20 72 65 64 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f redui.__NULL_IMPORT_DESCRIPTOR..
145e40 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 65 64 75 69 2e 64 credui_NULL_THUNK_DATA..credui.d
145e60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
145e80 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
145ea0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
145ec0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
145ee0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
145f00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..credui.dll/.
145f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
145f40 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
145f60 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
145f80 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
145fa0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
145fc0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 63 72 65 64 75 ...........................credu
145fe0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 i_NULL_THUNK_DATA.credui.dll/...
146000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
146020 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
146040 04 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 ..CredPackAuthenticationBufferA.
146060 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 credui.dll..credui.dll/.....0...
146080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1460a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 64 ......`.......d.....).......Cred
1460c0 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 63 72 65 64 75 69 PackAuthenticationBufferW.credui
1460e0 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..credui.dll/.....0.........
146100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
146120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 65 64 55 49 43 6d 64 4c `.......d.............CredUICmdL
146140 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e inePromptForCredentialsA.credui.
146160 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.credui.dll/.....0...........
146180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
1461a0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 65 64 55 49 43 6d 64 4c 69 6e ......d.............CredUICmdLin
1461c0 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c ePromptForCredentialsW.credui.dl
1461e0 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.credui.dll/.....0...........0.
146200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
146220 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 ....d.....%.......CredUIConfirmC
146240 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 redentialsA.credui.dll..credui.d
146260 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
146280 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
1462a0 25 00 00 00 00 00 04 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 %.......CredUIConfirmCredentials
1462c0 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.credui.dll..credui.dll/.....0.
1462e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
146300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
146320 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 edUIParseUserNameA.credui.dll.cr
146340 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 edui.dll/.....0...........0.....
146360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
146380 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d d.............CredUIParseUserNam
1463a0 65 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eW.credui.dll.credui.dll/.....0.
1463c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1463e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 ........`.......d.....'.......Cr
146400 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 edUIPromptForCredentialsA.credui
146420 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..credui.dll/.....0.........
146440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
146460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 65 64 55 49 50 72 6f 6d `.......d.....'.......CredUIProm
146480 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 ptForCredentialsW.credui.dll..cr
1464a0 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 edui.dll/.....0...........0.....
1464c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
1464e0 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e d.............CredUIPromptForWin
146500 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 dowsCredentialsA.credui.dll.cred
146520 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ui.dll/.....0...........0.....0.
146540 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
146560 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f ............CredUIPromptForWindo
146580 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 wsCredentialsW.credui.dll.credui
1465a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1465c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1465e0 00 00 1e 00 00 00 00 00 04 00 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 63 72 65 ..........CredUIReadSSOCredW.cre
146600 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 dui.dll.credui.dll/.....0.......
146620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
146640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 64 55 49 53 74 ..`.......d.............CredUISt
146660 6f 72 65 53 53 4f 43 72 65 64 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 oreSSOCredW.credui.dll..credui.d
146680 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1466a0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
1466c0 2b 00 00 00 00 00 04 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e +.......CredUnPackAuthentication
1466e0 42 75 66 66 65 72 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 BufferA.credui.dll..credui.dll/.
146700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
146720 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
146740 00 00 04 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 ....CredUnPackAuthenticationBuff
146760 65 72 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 erW.credui.dll..credui.dll/.....
146780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1467a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1467c0 53 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 63 72 65 64 75 69 2e 64 6c 6c SspiIsPromptingNeeded.credui.dll
1467e0 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..credui.dll/.....0...........0.
146800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
146820 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 ....d.....%.......SspiPromptForC
146840 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 redentialsA.credui.dll..credui.d
146860 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
146880 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
1468a0 25 00 00 00 00 00 04 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 %.......SspiPromptForCredentials
1468c0 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 W.credui.dll..crypt32.dll/....0.
1468e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
146900 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
146920 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
146940 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
146960 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
146980 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
1469a0 63 72 79 70 74 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 crypt32.dll....................i
1469c0 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
1469e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
146a00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
146a20 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
146a40 52 5f 63 72 79 70 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_crypt32.__NULL_IMPORT_DESCRIPT
146a60 4f 52 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 OR..crypt32_NULL_THUNK_DATA.cryp
146a80 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
146aa0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
146ac0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
146ae0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
146b00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
146b20 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 79 70 74 33 32 2e NULL_IMPORT_DESCRIPTOR..crypt32.
146b40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
146b60 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
146b80 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
146ba0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
146bc0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
146be0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 ...............................c
146c00 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 79 70 74 33 32 2e rypt32_NULL_THUNK_DATA..crypt32.
146c20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
146c40 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
146c60 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 %.......CertAddCRLContextToStore
146c80 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
146ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
146cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 65 ........`.......d.....".......Ce
146ce0 72 74 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 rtAddCRLLinkToStore.crypt32.dll.
146d00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
146d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
146d40 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 ..d.....%.......CertAddCTLContex
146d60 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c tToStore.crypt32.dll..crypt32.dl
146d80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
146da0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
146dc0 00 00 00 00 04 00 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 79 70 ......CertAddCTLLinkToStore.cryp
146de0 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
146e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
146e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 ..`.......d.....-.......CertAddC
146e40 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 ertificateContextToStore.crypt32
146e60 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
146e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
146ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 65 72 `.......d.....*.......CertAddCer
146ec0 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 tificateLinkToStore.crypt32.dll.
146ee0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
146f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
146f20 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 ..d.....%.......CertAddEncodedCR
146f40 4c 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c LToStore.crypt32.dll..crypt32.dl
146f60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
146f80 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
146fa0 00 00 00 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 63 ......CertAddEncodedCTLToStore.c
146fc0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
146fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
147000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....-.......Cert
147020 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 63 72 79 AddEncodedCertificateToStore.cry
147040 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
147060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
147080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 43 65 72 74 41 64 ....`.......d.....4.......CertAd
1470a0 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 dEncodedCertificateToSystemStore
1470c0 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 A.crypt32.dll.crypt32.dll/....0.
1470e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
147100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 43 65 ........`.......d.....4.......Ce
147120 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 rtAddEncodedCertificateToSystemS
147140 74 6f 72 65 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 toreW.crypt32.dll.crypt32.dll/..
147160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
147180 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
1471a0 04 00 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 ..CertAddEnhancedKeyUsageIdentif
1471c0 69 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ier.crypt32.dll.crypt32.dll/....
1471e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
147200 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
147220 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 72 79 CertAddRefServerOcspResponse.cry
147240 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
147260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
147280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 65 72 74 41 64 ....`.......d.....0.......CertAd
1472a0 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 63 72 dRefServerOcspResponseContext.cr
1472c0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
1472e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
147300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 65 72 74 41 64 ....`.......d.....,.......CertAd
147320 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 dSerializedElementToStore.crypt3
147340 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
147360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
147380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 53 74 6f `.......d.....%.......CertAddSto
1473a0 72 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 reToCollection.crypt32.dll..cryp
1473c0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
1473e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
147400 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 63 72 79 70 74 ............CertAlgIdToOID.crypt
147420 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
147440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
147460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 43 6c 6f 73 ..`.......d.....(.......CertClos
147480 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 eServerOcspResponse.crypt32.dll.
1474a0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
1474c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1474e0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 63 ..d.............CertCloseStore.c
147500 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
147520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
147540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....#.......Cert
147560 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a CompareCertificate.crypt32.dll..
147580 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
1475a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1475c0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 ..d.....'.......CertCompareCerti
1475e0 66 69 63 61 74 65 4e 61 6d 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e ficateName.crypt32.dll..crypt32.
147600 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
147620 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
147640 23 00 00 00 00 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 63 #.......CertCompareIntegerBlob.c
147660 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
147680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1476a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....%.......Cert
1476c0 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c ComparePublicKeyInfo.crypt32.dll
1476e0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
147700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
147720 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 65 72 74 43 6f 6e 74 72 6f 6c 53 74 6f ....d.............CertControlSto
147740 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 re.crypt32.dll..crypt32.dll/....
147760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
147780 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1477a0 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c CertCreateCRLContext.crypt32.dll
1477c0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
1477e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
147800 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 ....d.....!.......CertCreateCTLC
147820 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ontext.crypt32.dll..crypt32.dll/
147840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
147860 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 ....83........`.......d.....?...
147880 00 00 04 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 ....CertCreateCTLEntryFromCertif
1478a0 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 icateContextProperties.crypt32.d
1478c0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
1478e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
147900 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 65 72 74 43 72 65 61 74 65 43 65 ......d.....-.......CertCreateCe
147920 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 6c 6c rtificateChainEngine.crypt32.dll
147940 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
147960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
147980 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 ....d.....).......CertCreateCert
1479a0 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ificateContext.crypt32.dll..cryp
1479c0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
1479e0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
147a00 00 00 00 00 1e 00 00 00 00 00 04 00 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 63 72 ............CertCreateContext.cr
147a20 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
147a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
147a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 65 72 74 43 72 ....`.......d.....*.......CertCr
147a80 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e eateSelfSignCertificate.crypt32.
147aa0 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
147ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
147ae0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 44 65 6c 65 74 65 43 52 ......d.....#.......CertDeleteCR
147b00 4c 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e LFromStore.crypt32.dll..crypt32.
147b20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
147b40 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
147b60 23 00 00 00 00 00 04 00 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 63 #.......CertDeleteCTLFromStore.c
147b80 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
147ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
147bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....+.......Cert
147be0 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 DeleteCertificateFromStore.crypt
147c00 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
147c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
147c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 44 75 70 6c ..`.......d.....$.......CertDupl
147c60 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 icateCRLContext.crypt32.dll.cryp
147c80 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
147ca0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
147cc0 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 ....$.......CertDuplicateCTLCont
147ce0 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ext.crypt32.dll.crypt32.dll/....
147d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
147d20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
147d40 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 72 CertDuplicateCertificateChain.cr
147d60 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
147d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
147da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 65 72 74 44 75 ....`.......d.....,.......CertDu
147dc0 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 plicateCertificateContext.crypt3
147de0 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
147e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
147e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 44 75 70 6c 69 63 `.......d.............CertDuplic
147e40 61 74 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c ateStore.crypt32.dll..crypt32.dl
147e60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
147e80 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
147ea0 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 ......CertEnumCRLContextProperti
147ec0 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 es.crypt32.dll..crypt32.dll/....
147ee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
147f00 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
147f20 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 CertEnumCRLsInStore.crypt32.dll.
147f40 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
147f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
147f80 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 ..d.....).......CertEnumCTLConte
147fa0 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 xtProperties.crypt32.dll..crypt3
147fc0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
147fe0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
148000 00 00 20 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 63 72 ..........CertEnumCTLsInStore.cr
148020 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
148040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
148060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 43 65 72 74 45 6e ....`.......d.....1.......CertEn
148080 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 umCertificateContextProperties.c
1480a0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
1480c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1480e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....(.......Cert
148100 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e EnumCertificatesInStore.crypt32.
148120 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
148140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
148160 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 50 68 79 73 ......d.....".......CertEnumPhys
148180 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c icalStore.crypt32.dll.crypt32.dl
1481a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1481c0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
1481e0 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c ......CertEnumSubjectInSortedCTL
148200 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
148220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
148240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 65 ........`.......d.............Ce
148260 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 rtEnumSystemStore.crypt32.dll.cr
148280 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
1482a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1482c0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 d.....(.......CertEnumSystemStor
1482e0 65 4c 6f 63 61 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c eLocation.crypt32.dll.crypt32.dl
148300 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
148320 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
148340 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 63 72 79 70 74 33 32 2e ......CertFindAttribute.crypt32.
148360 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
148380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1483a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 43 52 4c 49 ......d.............CertFindCRLI
1483c0 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f nStore.crypt32.dll..crypt32.dll/
1483e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
148400 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
148420 00 00 04 00 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 ....CertFindCTLInStore.crypt32.d
148440 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
148460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
148480 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 43 65 72 74 ......d.....%.......CertFindCert
1484a0 69 66 69 63 61 74 65 49 6e 43 52 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 ificateInCRL.crypt32.dll..crypt3
1484c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
1484e0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
148500 00 00 27 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 ..'.......CertFindCertificateInS
148520 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tore.crypt32.dll..crypt32.dll/..
148540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
148560 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
148580 04 00 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 ..CertFindChainInStore.crypt32.d
1485a0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
1485c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1485e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 45 78 74 65 ......d.............CertFindExte
148600 6e 73 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 nsion.crypt32.dll.crypt32.dll/..
148620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
148640 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
148660 04 00 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 ..CertFindRDNAttr.crypt32.dll.cr
148680 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
1486a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1486c0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 d.....!.......CertFindSubjectInC
1486e0 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 TL.crypt32.dll..crypt32.dll/....
148700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
148720 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
148740 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 63 72 79 70 74 CertFindSubjectInSortedCTL.crypt
148760 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
148780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1487a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 ..`.......d.............CertFree
1487c0 43 52 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e CRLContext.crypt32.dll..crypt32.
1487e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
148800 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
148820 1f 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 ........CertFreeCTLContext.crypt
148840 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
148860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
148880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 ..`.......d.....%.......CertFree
1488a0 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 CertificateChain.crypt32.dll..cr
1488c0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
1488e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
148900 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 d.....+.......CertFreeCertificat
148920 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 eChainEngine.crypt32.dll..crypt3
148940 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
148960 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
148980 00 00 29 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 ..).......CertFreeCertificateCha
1489a0 69 6e 4c 69 73 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f inList.crypt32.dll..crypt32.dll/
1489c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1489e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
148a00 00 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 ....CertFreeCertificateContext.c
148a20 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
148a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
148a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.............Cert
148a80 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 63 72 FreeServerOcspResponseContext.cr
148aa0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
148ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
148ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 47 65 ....`.......d.....&.......CertGe
148b00 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 tCRLContextProperty.crypt32.dll.
148b20 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
148b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
148b60 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 ..d.............CertGetCRLFromSt
148b80 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ore.crypt32.dll.crypt32.dll/....
148ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
148bc0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
148be0 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 CertGetCTLContextProperty.crypt3
148c00 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
148c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
148c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 47 65 74 43 65 72 `.......d.....$.......CertGetCer
148c60 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 tificateChain.crypt32.dll.crypt3
148c80 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
148ca0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
148cc0 00 00 2e 00 00 00 00 00 04 00 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 ..........CertGetCertificateCont
148ce0 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e extProperty.crypt32.dll.crypt32.
148d00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
148d20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
148d40 24 00 00 00 00 00 04 00 43 65 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 $.......CertGetEnhancedKeyUsage.
148d60 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
148d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
148da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....$.......Cert
148dc0 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 GetIntendedKeyUsage.crypt32.dll.
148de0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
148e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
148e20 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 ..d.............CertGetIssuerCer
148e40 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 tificateFromStore.crypt32.dll.cr
148e60 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
148e80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
148ea0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 41 d.............CertGetNameStringA
148ec0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
148ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
148f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 ........`.......d.............Ce
148f20 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 rtGetNameStringW.crypt32.dll..cr
148f40 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
148f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
148f80 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 d.....#.......CertGetPublicKeyLe
148fa0 6e 67 74 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ngth.crypt32.dll..crypt32.dll/..
148fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
148fe0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
149000 04 00 43 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 ..CertGetServerOcspResponseConte
149020 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 xt.crypt32.dll..crypt32.dll/....
149040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
149060 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
149080 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c CertGetStoreProperty.crypt32.dll
1490a0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
1490c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
1490e0 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 65 72 74 47 65 74 53 75 62 6a 65 63 74 ....d...../.......CertGetSubject
149100 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c CertificateFromStore.crypt32.dll
149120 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
149140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
149160 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 ....d.............CertGetValidUs
149180 61 67 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ages.crypt32.dll..crypt32.dll/..
1491a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1491c0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
1491e0 04 00 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d ..CertIsRDNAttrsInCertificateNam
149200 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.crypt32.dll.crypt32.dll/....0.
149220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
149240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 65 ........`.......d.....#.......Ce
149260 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c rtIsStrongHashToSign.crypt32.dll
149280 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
1492a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1492c0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c ....d.....).......CertIsValidCRL
1492e0 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ForCertificate.crypt32.dll..cryp
149300 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
149320 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
149340 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 63 72 79 70 74 ............CertIsWeakHash.crypt
149360 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
149380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1493a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 4e 61 6d 65 ..`.......d.............CertName
1493c0 54 6f 53 74 72 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ToStrA.crypt32.dll..crypt32.dll/
1493e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
149400 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
149420 00 00 04 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a ....CertNameToStrW.crypt32.dll..
149440 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
149460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
149480 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 63 ..d.............CertOIDToAlgId.c
1494a0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
1494c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1494e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....'.......Cert
149500 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 72 79 70 74 33 32 2e 64 OpenServerOcspResponse.crypt32.d
149520 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
149540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
149560 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 65 72 74 4f 70 65 6e 53 74 6f 72 ......d.............CertOpenStor
149580 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.crypt32.dll.crypt32.dll/....0.
1495a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1495c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 65 ........`.......d.....!.......Ce
1495e0 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a rtOpenSystemStoreA.crypt32.dll..
149600 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
149620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
149640 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 ..d.....!.......CertOpenSystemSt
149660 6f 72 65 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 oreW.crypt32.dll..crypt32.dll/..
149680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1496a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1496c0 04 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 00 63 72 79 70 74 33 32 2e 64 6c 6c ..CertRDNValueToStrA.crypt32.dll
1496e0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
149700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
149720 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f ....d.............CertRDNValueTo
149740 53 74 72 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 StrW.crypt32.dll..crypt32.dll/..
149760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
149780 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1497a0 04 00 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 ..CertRegisterPhysicalStore.cryp
1497c0 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
1497e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
149800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 52 65 67 69 ..`.......d.....$.......CertRegi
149820 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 sterSystemStore.crypt32.dll.cryp
149840 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
149860 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....69........`.......d.
149880 00 00 00 00 31 00 00 00 00 00 04 00 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 ....1.......CertRemoveEnhancedKe
1498a0 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 yUsageIdentifier.crypt32.dll..cr
1498c0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
1498e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
149900 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f d.....*.......CertRemoveStoreFro
149920 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e mCollection.crypt32.dll.crypt32.
149940 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
149960 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
149980 2d 00 00 00 00 00 04 00 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 -.......CertResyncCertificateCha
1499a0 69 6e 45 6e 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c inEngine.crypt32.dll..crypt32.dl
1499c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1499e0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
149a00 00 00 00 00 04 00 43 65 72 74 52 65 74 72 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 ......CertRetrieveLogoOrBiometri
149a20 63 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 cInfo.crypt32.dll.crypt32.dll/..
149a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
149a60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
149a80 04 00 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 ..CertSaveStore.crypt32.dll.cryp
149aa0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
149ac0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
149ae0 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 ....(.......CertSelectCertificat
149b00 65 43 68 61 69 6e 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f eChains.crypt32.dll.crypt32.dll/
149b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
149b40 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
149b60 00 00 04 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 ....CertSerializeCRLStoreElement
149b80 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
149ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
149bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 65 ........`.......d.....).......Ce
149be0 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 63 72 79 70 74 rtSerializeCTLStoreElement.crypt
149c00 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
149c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
149c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 43 65 72 74 53 65 72 69 ..`.......d.....1.......CertSeri
149c60 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 63 72 79 alizeCertificateStoreElement.cry
149c80 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
149ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
149cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 53 65 ....`.......d.....&.......CertSe
149ce0 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 tCRLContextProperty.crypt32.dll.
149d00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
149d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
149d40 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 ..d.....&.......CertSetCTLContex
149d60 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c tProperty.crypt32.dll.crypt32.dl
149d80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
149da0 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 4.....80........`.......d.....<.
149dc0 00 00 00 00 04 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 ......CertSetCertificateContextP
149de0 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 63 72 79 70 74 33 32 2e 64 6c ropertiesFromCTLEntry.crypt32.dl
149e00 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
149e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
149e40 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 ....d.............CertSetCertifi
149e60 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 cateContextProperty.crypt32.dll.
149e80 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
149ea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
149ec0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b ..d.....$.......CertSetEnhancedK
149ee0 65 79 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f eyUsage.crypt32.dll.crypt32.dll/
149f00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
149f20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
149f40 00 00 04 00 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 ....CertSetStoreProperty.crypt32
149f60 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
149f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
149fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 53 74 72 54 6f 4e `.......d.............CertStrToN
149fc0 61 6d 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ameA.crypt32.dll..crypt32.dll/..
149fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14a000 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
14a020 04 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 ..CertStrToNameW.crypt32.dll..cr
14a040 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14a060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
14a080 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 50 68 79 73 d.....(.......CertUnregisterPhys
14a0a0 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c icalStore.crypt32.dll.crypt32.dl
14a0c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14a0e0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
14a100 00 00 00 00 04 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 ......CertUnregisterSystemStore.
14a120 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
14a140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
14a160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....$.......Cert
14a180 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 VerifyCRLRevocation.crypt32.dll.
14a1a0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14a1c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
14a1e0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d ..d.....&.......CertVerifyCRLTim
14a200 65 56 61 6c 69 64 69 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c eValidity.crypt32.dll.crypt32.dl
14a220 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14a240 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
14a260 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 63 72 79 70 74 33 32 ......CertVerifyCTLUsage.crypt32
14a280 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
14a2a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
14a2c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 `.......d.....-.......CertVerify
14a2e0 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 63 72 79 70 74 33 32 2e 64 CertificateChainPolicy.crypt32.d
14a300 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
14a320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
14a340 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 52 65 ......d.....!.......CertVerifyRe
14a360 76 6f 63 61 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c vocation.crypt32.dll..crypt32.dl
14a380 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14a3a0 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
14a3c0 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 ......CertVerifySubjectCertifica
14a3e0 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c teContext.crypt32.dll.crypt32.dl
14a400 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14a420 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
14a440 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 63 72 79 ......CertVerifyTimeValidity.cry
14a460 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
14a480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
14a4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 56 65 ....`.......d.....&.......CertVe
14a4c0 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e 67 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 rifyValidityNesting.crypt32.dll.
14a4e0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14a500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
14a520 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 ..d.............CryptAcquireCert
14a540 69 66 69 63 61 74 65 50 72 69 76 61 74 65 4b 65 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 ificatePrivateKey.crypt32.dll.cr
14a560 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14a580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
14a5a0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e d.....!.......CryptBinaryToStrin
14a5c0 67 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 gA.crypt32.dll..crypt32.dll/....
14a5e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14a600 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
14a620 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 63 72 79 70 74 33 32 2e 64 6c 6c CryptBinaryToStringW.crypt32.dll
14a640 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
14a660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
14a680 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e ....d.....".......CryptCloseAsyn
14a6a0 63 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f cHandle.crypt32.dll.crypt32.dll/
14a6c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14a6e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
14a700 00 00 04 00 43 72 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 63 72 79 70 74 ....CryptCreateAsyncHandle.crypt
14a720 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
14a740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
14a760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 79 70 74 43 72 65 ..`.......d.....,.......CryptCre
14a780 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 63 72 79 70 74 33 32 2e ateKeyIdentifierFromCSP.crypt32.
14a7a0 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
14a7c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
14a7e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4d ......d.............CryptDecodeM
14a800 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f essage.crypt32.dll..crypt32.dll/
14a820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14a840 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
14a860 00 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c ....CryptDecodeObject.crypt32.dl
14a880 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
14a8a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
14a8c0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a ....d.............CryptDecodeObj
14a8e0 65 63 74 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ectEx.crypt32.dll.crypt32.dll/..
14a900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14a920 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
14a940 04 00 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 ..CryptDecryptAndVerifyMessageSi
14a960 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f gnature.crypt32.dll.crypt32.dll/
14a980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14a9a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
14a9c0 00 00 04 00 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e ....CryptDecryptMessage.crypt32.
14a9e0 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
14aa00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
14aa20 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 63 6f 64 65 4f ......d.............CryptEncodeO
14aa40 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 bject.crypt32.dll.crypt32.dll/..
14aa60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14aa80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
14aaa0 04 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 63 72 79 70 74 33 32 2e 64 6c ..CryptEncodeObjectEx.crypt32.dl
14aac0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
14aae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
14ab00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 ....d.............CryptEncryptMe
14ab20 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ssage.crypt32.dll.crypt32.dll/..
14ab40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14ab60 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
14ab80 04 00 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 ..CryptEnumKeyIdentifierProperti
14aba0 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 es.crypt32.dll..crypt32.dll/....
14abc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14abe0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
14ac00 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c CryptEnumOIDFunction.crypt32.dll
14ac20 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
14ac40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
14ac60 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e ....d.............CryptEnumOIDIn
14ac80 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 fo.crypt32.dll..crypt32.dll/....
14aca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14acc0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
14ace0 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 CryptExportPKCS8.crypt32.dll..cr
14ad00 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14ad20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
14ad40 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b d.....%.......CryptExportPublicK
14ad60 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f eyInfo.crypt32.dll..crypt32.dll/
14ad80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14ada0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
14adc0 00 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 63 ....CryptExportPublicKeyInfoEx.c
14ade0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
14ae00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 ........0.....0.....644.....76..
14ae20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....8.......Cryp
14ae40 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 70 74 4b 65 tExportPublicKeyInfoFromBCryptKe
14ae60 79 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f yHandle.crypt32.dll.crypt32.dll/
14ae80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14aea0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
14aec0 00 00 04 00 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 ....CryptFindCertificateKeyProvI
14aee0 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 nfo.crypt32.dll.crypt32.dll/....
14af00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14af20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
14af40 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 63 72 79 70 74 33 32 2e 64 CryptFindLocalizedName.crypt32.d
14af60 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
14af80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
14afa0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 46 69 6e 64 4f 49 44 ......d.............CryptFindOID
14afc0 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Info.crypt32.dll..crypt32.dll/..
14afe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14b000 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
14b020 04 00 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 ..CryptFormatObject.crypt32.dll.
14b040 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14b060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
14b080 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 ..d.....(.......CryptFreeOIDFunc
14b0a0 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e tionAddress.crypt32.dll.crypt32.
14b0c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14b0e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
14b100 1f 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d 00 63 72 79 70 74 ........CryptGetAsyncParam.crypt
14b120 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
14b140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
14b160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 ..`.......d.....&.......CryptGet
14b180 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 DefaultOIDDllList.crypt32.dll.cr
14b1a0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14b1c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
14b1e0 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 d.............CryptGetDefaultOID
14b200 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 FunctionAddress.crypt32.dll.cryp
14b220 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14b240 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
14b260 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 ....*.......CryptGetKeyIdentifie
14b280 72 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c rProperty.crypt32.dll.crypt32.dl
14b2a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14b2c0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
14b2e0 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 ......CryptGetMessageCertificate
14b300 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 s.crypt32.dll.crypt32.dll/....0.
14b320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
14b340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 ........`.......d.....'.......Cr
14b360 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 63 72 79 70 74 33 32 yptGetMessageSignerCount.crypt32
14b380 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
14b3a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
14b3c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4f 49 `.......d.....'.......CryptGetOI
14b3e0 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 DFunctionAddress.crypt32.dll..cr
14b400 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14b420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
14b440 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f d.....%.......CryptGetOIDFunctio
14b460 6e 56 61 6c 75 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f nValue.crypt32.dll..crypt32.dll/
14b480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14b4a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
14b4c0 00 00 04 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 ....CryptHashCertificate.crypt32
14b4e0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
14b500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
14b520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 68 43 `.......d.....".......CryptHashC
14b540 65 72 74 69 66 69 63 61 74 65 32 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e ertificate2.crypt32.dll.crypt32.
14b560 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14b580 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
14b5a0 1d 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 ........CryptHashMessage.crypt32
14b5c0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
14b5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
14b600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 68 50 `.......d.....#.......CryptHashP
14b620 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 ublicKeyInfo.crypt32.dll..crypt3
14b640 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14b660 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
14b680 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 63 72 ..........CryptHashToBeSigned.cr
14b6a0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
14b6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
14b6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 49 ....`.......d.............CryptI
14b700 6d 70 6f 72 74 50 4b 43 53 38 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e mportPKCS8.crypt32.dll..crypt32.
14b720 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14b740 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
14b760 25 00 00 00 00 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f %.......CryptImportPublicKeyInfo
14b780 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
14b7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
14b7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 ........`.......d.....'.......Cr
14b7e0 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 63 72 79 70 74 33 32 yptImportPublicKeyInfoEx.crypt32
14b800 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
14b820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
14b840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 74 49 6d 70 6f 72 `.......d.....(.......CryptImpor
14b860 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 tPublicKeyInfoEx2.crypt32.dll.cr
14b880 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14b8a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
14b8c0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 d.....$.......CryptInitOIDFuncti
14b8e0 6f 6e 53 65 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 onSet.crypt32.dll.crypt32.dll/..
14b900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14b920 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
14b940 04 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 63 72 79 ..CryptInstallDefaultContext.cry
14b960 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
14b980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
14b9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 79 70 74 49 ....`.......d.....+.......CryptI
14b9c0 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 nstallOIDFunctionAddress.crypt32
14b9e0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
14ba00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
14ba20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 79 70 74 4d 65 6d 41 6c `.......d.............CryptMemAl
14ba40 6c 6f 63 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 loc.crypt32.dll.crypt32.dll/....
14ba60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14ba80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
14baa0 43 72 79 70 74 4d 65 6d 46 72 65 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 CryptMemFree.crypt32.dll..crypt3
14bac0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14bae0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
14bb00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 63 72 79 70 74 33 ..........CryptMemRealloc.crypt3
14bb20 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
14bb40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
14bb60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 43 61 `.......d.....+.......CryptMsgCa
14bb80 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 63 72 79 70 74 33 32 2e 64 6c 6c lculateEncodedLength.crypt32.dll
14bba0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
14bbc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
14bbe0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 43 6c 6f 73 65 00 ....d.............CryptMsgClose.
14bc00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
14bc20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
14bc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
14bc60 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e tMsgControl.crypt32.dll.crypt32.
14bc80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14bca0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
14bcc0 20 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 63 72 79 70 ........CryptMsgCountersign.cryp
14bce0 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
14bd00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
14bd20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 ..`.......d.....'.......CryptMsg
14bd40 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a CountersignEncoded.crypt32.dll..
14bd60 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14bd80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
14bda0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 ..d.............CryptMsgDuplicat
14bdc0 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.crypt32.dll.crypt32.dll/....0.
14bde0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
14be00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 ........`.......d.....%.......Cr
14be20 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 4c 00 63 72 79 70 74 33 32 2e 64 yptMsgEncodeAndSignCTL.crypt32.d
14be40 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
14be60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
14be80 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 47 65 74 41 ......d.....'.......CryptMsgGetA
14bea0 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ndVerifySigner.crypt32.dll..cryp
14bec0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14bee0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
14bf00 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 47 65 74 50 61 72 61 6d 00 63 72 79 ............CryptMsgGetParam.cry
14bf20 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
14bf40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
14bf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 4d ....`.......d.....!.......CryptM
14bf80 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 sgOpenToDecode.crypt32.dll..cryp
14bfa0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14bfc0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
14bfe0 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 ....!.......CryptMsgOpenToEncode
14c000 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
14c020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
14c040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
14c060 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 yptMsgSignCTL.crypt32.dll.crypt3
14c080 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14c0a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
14c0c0 00 00 1b 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 00 63 72 79 70 74 33 32 ..........CryptMsgUpdate.crypt32
14c0e0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
14c100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
14c120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 56 65 `.......d.....2.......CryptMsgVe
14c140 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 63 72 79 70 rifyCountersignatureEncoded.cryp
14c160 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
14c180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
14c1a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 ..`.......d.....4.......CryptMsg
14c1c0 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 VerifyCountersignatureEncodedEx.
14c1e0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
14c200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
14c220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
14c240 74 50 72 6f 74 65 63 74 44 61 74 61 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 tProtectData.crypt32.dll..crypt3
14c260 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14c280 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
14c2a0 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 63 72 79 ..........CryptProtectMemory.cry
14c2c0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
14c2e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
14c300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 51 ....`.......d.............CryptQ
14c320 75 65 72 79 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e ueryObject.crypt32.dll..crypt32.
14c340 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14c360 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
14c380 2c 00 00 00 00 00 04 00 43 72 79 70 74 52 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 ,.......CryptRegisterDefaultOIDF
14c3a0 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f unction.crypt32.dll.crypt32.dll/
14c3c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14c3e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
14c400 00 00 04 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 ....CryptRegisterOIDFunction.cry
14c420 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
14c440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
14c460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 52 ....`.......d.....!.......CryptR
14c480 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 egisterOIDInfo.crypt32.dll..cryp
14c4a0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14c4c0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
14c4e0 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 ....#.......CryptRetrieveTimeSta
14c500 6d 70 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 mp.crypt32.dll..crypt32.dll/....
14c520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14c540 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
14c560 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 CryptSIPAddProvider.crypt32.dll.
14c580 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14c5a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
14c5c0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 4c 6f 61 64 00 63 72 79 ..d.............CryptSIPLoad.cry
14c5e0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
14c600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
14c620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 53 ....`.......d.....#.......CryptS
14c640 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 IPRemoveProvider.crypt32.dll..cr
14c660 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14c680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
14c6a0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 d.....(.......CryptSIPRetrieveSu
14c6c0 62 6a 65 63 74 47 75 69 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c bjectGuid.crypt32.dll.crypt32.dl
14c6e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14c700 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 4.....74........`.......d.....6.
14c720 00 00 00 00 04 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 ......CryptSIPRetrieveSubjectGui
14c740 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 dForCatalogFile.crypt32.dll.cryp
14c760 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14c780 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
14c7a0 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 72 61 6d 00 63 ............CryptSetAsyncParam.c
14c7c0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
14c7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
14c800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....*.......Cryp
14c820 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 tSetKeyIdentifierProperty.crypt3
14c840 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
14c860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
14c880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 4f 49 `.......d.....%.......CryptSetOI
14c8a0 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 DFunctionValue.crypt32.dll..cryp
14c8c0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14c8e0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
14c900 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 ....*.......CryptSignAndEncodeCe
14c920 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c rtificate.crypt32.dll.crypt32.dl
14c940 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14c960 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
14c980 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 ......CryptSignAndEncryptMessage
14c9a0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
14c9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
14c9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 ........`.......d.....!.......Cr
14ca00 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a yptSignCertificate.crypt32.dll..
14ca20 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14ca40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
14ca60 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 ..d.............CryptSignMessage
14ca80 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
14caa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
14cac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 ........`.......d.....$.......Cr
14cae0 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 63 72 79 70 74 33 32 2e 64 6c yptSignMessageWithKey.crypt32.dl
14cb00 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
14cb20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
14cb40 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 ....d.....!.......CryptStringToB
14cb60 69 6e 61 72 79 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f inaryA.crypt32.dll..crypt32.dll/
14cb80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14cba0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
14cbc0 00 00 04 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 63 72 79 70 74 33 32 ....CryptStringToBinaryW.crypt32
14cbe0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
14cc00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
14cc20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 72 79 70 74 55 6e 69 6e 73 `.......d.....).......CryptUnins
14cc40 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a tallDefaultContext.crypt32.dll..
14cc60 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14cc80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
14cca0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 ..d.............CryptUnprotectDa
14ccc0 74 61 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ta.crypt32.dll..crypt32.dll/....
14cce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14cd00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
14cd20 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 63 72 79 70 74 33 32 2e 64 6c 6c CryptUnprotectMemory.crypt32.dll
14cd40 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
14cd60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
14cd80 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 ....d.............CryptUnregiste
14cda0 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 rDefaultOIDFunction.crypt32.dll.
14cdc0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14cde0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
14ce00 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f ..d.....'.......CryptUnregisterO
14ce20 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e IDFunction.crypt32.dll..crypt32.
14ce40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14ce60 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
14ce80 23 00 00 00 00 00 04 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 63 #.......CryptUnregisterOIDInfo.c
14cea0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
14cec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
14cee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....&.......Cryp
14cf00 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c tUpdateProtectedState.crypt32.dl
14cf20 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
14cf40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
14cf60 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 ....d.....,.......CryptVerifyCer
14cf80 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 tificateSignature.crypt32.dll.cr
14cfa0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14cfc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
14cfe0 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 d.............CryptVerifyCertifi
14d000 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 cateSignatureEx.crypt32.dll.cryp
14d020 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14d040 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
14d060 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d ....+.......CryptVerifyDetachedM
14d080 65 73 73 61 67 65 48 61 73 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e essageHash.crypt32.dll..crypt32.
14d0a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14d0c0 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....68........`.......d.....
14d0e0 30 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 0.......CryptVerifyDetachedMessa
14d100 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e geSignature.crypt32.dll.crypt32.
14d120 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14d140 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
14d160 23 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 63 #.......CryptVerifyMessageHash.c
14d180 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
14d1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
14d1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....(.......Cryp
14d1e0 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e tVerifyMessageSignature.crypt32.
14d200 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
14d220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
14d240 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 4d ......d...../.......CryptVerifyM
14d260 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 63 72 79 70 74 33 32 2e 64 essageSignatureWithKey.crypt32.d
14d280 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
14d2a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
14d2c0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 54 ......d.....*.......CryptVerifyT
14d2e0 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 imeStampSignature.crypt32.dll.cr
14d300 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14d320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
14d340 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 d.............PFXExportCertStore
14d360 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
14d380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
14d3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 46 ........`.......d.....!.......PF
14d3c0 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a XExportCertStoreEx.crypt32.dll..
14d3e0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14d400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
14d420 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f ..d.............PFXImportCertSto
14d440 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 re.crypt32.dll..crypt32.dll/....
14d460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14d480 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
14d4a0 50 46 58 49 73 50 46 58 42 6c 6f 62 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 PFXIsPFXBlob.crypt32.dll..crypt3
14d4c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14d4e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
14d500 00 00 1e 00 00 00 00 00 04 00 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 63 72 79 70 ..........PFXVerifyPassword.cryp
14d520 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.cryptnet.dll/...0.......
14d540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 ....0.....0.....644.....373.....
14d560 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
14d580 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
14d5a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
14d5c0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
14d5e0 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 72 79 70 74 6e ..........................cryptn
14d600 65 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 et.dll....................idata$
14d620 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
14d640 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
14d660 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 .....!.................:........
14d680 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 .....T...__IMPORT_DESCRIPTOR_cry
14d6a0 70 74 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f ptnet.__NULL_IMPORT_DESCRIPTOR..
14d6c0 63 72 79 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 79 70 74 6e cryptnet_NULL_THUNK_DATA..cryptn
14d6e0 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 et.dll/...0...........0.....0...
14d700 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
14d720 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
14d740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
14d760 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
14d780 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 79 70 74 6e 65 74 2e 64 LL_IMPORT_DESCRIPTOR..cryptnet.d
14d7a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
14d7c0 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....164.......`.d.......t.....
14d7e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
14d800 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
14d820 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
14d840 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 63 72 79 .............................cry
14d860 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 6e 65 74 2e 64 ptnet_NULL_THUNK_DATA.cryptnet.d
14d880 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
14d8a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
14d8c0 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 63 72 79 70 74 6e 65 74 ......CryptGetObjectUrl.cryptnet
14d8e0 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cryptnet.dll/...0.........
14d900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
14d920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 72 79 70 74 49 6e 73 74 61 `.......d.....).......CryptInsta
14d940 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a llCancelRetrieval.cryptnet.dll..
14d960 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cryptnet.dll/...0...........0...
14d980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
14d9a0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a ..d.....'.......CryptRetrieveObj
14d9c0 65 63 74 42 79 55 72 6c 41 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 ectByUrlA.cryptnet.dll..cryptnet
14d9e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
14da00 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
14da20 27 00 00 00 00 00 04 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c '.......CryptRetrieveObjectByUrl
14da40 57 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 W.cryptnet.dll..cryptnet.dll/...
14da60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14da80 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
14daa0 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 63 72 CryptUninstallCancelRetrieval.cr
14dac0 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 yptnet.dll..cryptui.dll/....0...
14dae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 ........0.....0.....644.....370.
14db00 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
14db20 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
14db40 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
14db60 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
14db80 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 72 ..............................cr
14dba0 79 70 74 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 yptui.dll....................ida
14dbc0 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
14dbe0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
14dc00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 ..h.......................9.....
14dc20 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........R...__IMPORT_DESCRIPTOR_
14dc40 63 72 79 70 74 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 cryptui.__NULL_IMPORT_DESCRIPTOR
14dc60 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 75 ..cryptui_NULL_THUNK_DATA.cryptu
14dc80 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
14dca0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
14dcc0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
14dce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
14dd00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
14dd20 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 79 70 74 75 69 2e 64 6c LL_IMPORT_DESCRIPTOR..cryptui.dl
14dd40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14dd60 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....163.......`.d.......t.....
14dd80 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
14dda0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
14ddc0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
14dde0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 72 79 .............................cry
14de00 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 79 70 74 75 69 2e 64 6c ptui_NULL_THUNK_DATA..cryptui.dl
14de20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14de40 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
14de60 00 00 00 00 04 00 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 64 ......CertSelectionGetSerialized
14de80 42 6c 6f 62 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 Blob.cryptui.dll..cryptui.dll/..
14dea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14dec0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
14dee0 04 00 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 ..CryptUIDlgCertMgr.cryptui.dll.
14df00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cryptui.dll/....0...........0...
14df20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
14df40 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 ..d.....1.......CryptUIDlgSelect
14df60 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 75 69 2e 64 6c 6c CertificateFromStore.cryptui.dll
14df80 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cryptui.dll/....0...........0.
14dfa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
14dfc0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 ....d.....'.......CryptUIDlgView
14dfe0 43 65 72 74 69 66 69 63 61 74 65 41 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 CertificateA.cryptui.dll..cryptu
14e000 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
14e020 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
14e040 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 ..'.......CryptUIDlgViewCertific
14e060 61 74 65 57 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 ateW.cryptui.dll..cryptui.dll/..
14e080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14e0a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
14e0c0 04 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 63 72 79 70 74 75 69 2e ..CryptUIDlgViewContext.cryptui.
14e0e0 64 6c 6c 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cryptui.dll/....0...........
14e100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
14e120 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 55 49 57 69 7a 44 69 ......d.....".......CryptUIWizDi
14e140 67 69 74 61 6c 53 69 67 6e 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 63 72 79 70 74 75 69 2e 64 6c gitalSign.cryptui.dll.cryptui.dl
14e160 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14e180 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
14e1a0 00 00 00 00 04 00 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 63 72 79 70 74 75 69 2e 64 ......CryptUIWizExport.cryptui.d
14e1c0 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cryptui.dll/....0...........
14e1e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
14e200 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 72 79 70 74 55 49 57 69 7a 46 72 ......d.....-.......CryptUIWizFr
14e220 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 63 72 79 70 74 75 69 2e 64 6c 6c eeDigitalSignContext.cryptui.dll
14e240 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cryptui.dll/....0...........0.
14e260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
14e280 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f ....d.............CryptUIWizImpo
14e2a0 72 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 rt.cryptui.dll..cryptxml.dll/...
14e2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14e2e0 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 373.......`.d...................
14e300 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
14e320 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 ....@.0..idata$6................
14e340 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
14e360 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
14e380 03 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ..cryptxml.dll..................
14e3a0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
14e3c0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
14e3e0 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a .......h.....!.................:
14e400 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............T...__IMPORT_DESCRI
14e420 50 54 4f 52 5f 63 72 79 70 74 78 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 PTOR_cryptxml.__NULL_IMPORT_DESC
14e440 52 49 50 54 4f 52 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 RIPTOR..cryptxml_NULL_THUNK_DATA
14e460 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cryptxml.dll/...0...........0.
14e480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
14e4a0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
14e4c0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
14e4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
14e500 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 ....__NULL_IMPORT_DESCRIPTOR..cr
14e520 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 yptxml.dll/...0...........0.....
14e540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....164.......`.d.....
14e560 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
14e580 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
14e5a0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
14e5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
14e5e0 1e 00 00 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 .....cryptxml_NULL_THUNK_DATA.cr
14e600 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 yptxml.dll/...0...........0.....
14e620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
14e640 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 d.............CryptXmlAddObject.
14e660 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 cryptxml.dll..cryptxml.dll/...0.
14e680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
14e6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
14e6c0 79 70 74 58 6d 6c 43 6c 6f 73 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 yptXmlClose.cryptxml.dll..cryptx
14e6e0 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ml.dll/...0...........0.....0...
14e700 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
14e720 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 ..%.......CryptXmlCreateReferenc
14e740 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 e.cryptxml.dll..cryptxml.dll/...
14e760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14e780 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
14e7a0 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 66 65 72 65 6e 63 65 00 63 72 79 70 74 78 6d 6c CryptXmlDigestReference.cryptxml
14e7c0 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cryptxml.dll/...0.........
14e7e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
14e800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 45 6e `.......d.............CryptXmlEn
14e820 63 6f 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 code.cryptxml.dll.cryptxml.dll/.
14e840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14e860 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
14e880 04 00 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 79 70 ..CryptXmlEnumAlgorithmInfo.cryp
14e8a0 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 txml.dll..cryptxml.dll/...0.....
14e8c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
14e8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 58 ....`.......d.....'.......CryptX
14e900 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c mlFindAlgorithmInfo.cryptxml.dll
14e920 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cryptxml.dll/...0...........0.
14e940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
14e960 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 ....d.....&.......CryptXmlGetAlg
14e980 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c orithmInfo.cryptxml.dll.cryptxml
14e9a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
14e9c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
14e9e0 23 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 63 72 #.......CryptXmlGetDocContext.cr
14ea00 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 yptxml.dll..cryptxml.dll/...0...
14ea20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
14ea40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....".......Cryp
14ea60 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 tXmlGetReference.cryptxml.dll.cr
14ea80 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 yptxml.dll/...0...........0.....
14eaa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
14eac0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 53 69 67 6e 61 74 75 d.....".......CryptXmlGetSignatu
14eae0 72 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 re.cryptxml.dll.cryptxml.dll/...
14eb00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14eb20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
14eb40 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a CryptXmlGetStatus.cryptxml.dll..
14eb60 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cryptxml.dll/...0...........0...
14eb80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
14eba0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 ..d.....#.......CryptXmlGetTrans
14ebc0 66 6f 72 6d 73 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c forms.cryptxml.dll..cryptxml.dll
14ebe0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
14ec00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
14ec20 00 00 04 00 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 63 72 79 70 ....CryptXmlImportPublicKey.cryp
14ec40 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 txml.dll..cryptxml.dll/...0.....
14ec60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
14ec80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 58 ....`.......d.....".......CryptX
14eca0 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 mlOpenToDecode.cryptxml.dll.cryp
14ecc0 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 txml.dll/...0...........0.....0.
14ece0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
14ed00 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 ....".......CryptXmlOpenToEncode
14ed20 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 .cryptxml.dll.cryptxml.dll/...0.
14ed40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
14ed60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 ........`.......d.....#.......Cr
14ed80 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c yptXmlSetHMACSecret.cryptxml.dll
14eda0 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cryptxml.dll/...0...........0.
14edc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
14ede0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 63 ....d.............CryptXmlSign.c
14ee00 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ryptxml.dll.cryptxml.dll/...0...
14ee20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
14ee40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....%.......Cryp
14ee60 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c tXmlVerifySignature.cryptxml.dll
14ee80 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cscapi.dll/.....0...........0.
14eea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....367.......`.d.
14eec0 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
14eee0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
14ef00 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
14ef20 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
14ef40 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 73 63 61 70 69 2e 64 6c 6c 00 00 ....................cscapi.dll..
14ef60 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
14ef80 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
14efa0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
14efc0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
14efe0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 73 63 61 70 69 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_cscapi.__NU
14f000 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 73 63 61 70 69 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..cscapi_NUL
14f020 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..cscapi.dll/.....0.
14f040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
14f060 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
14f080 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
14f0a0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
14f0c0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
14f0e0 53 43 52 49 50 54 4f 52 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..cscapi.dll/.....0.....
14f100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
14f120 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
14f140 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
14f160 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
14f180 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
14f1a0 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 .................cscapi_NULL_THU
14f1c0 4e 4b 5f 44 41 54 41 00 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.cscapi.dll/.....0.......
14f1e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
14f200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 46 ..`.......d.............OfflineF
14f220 69 6c 65 73 45 6e 61 62 6c 65 00 63 73 63 61 70 69 2e 64 6c 6c 00 63 73 63 61 70 69 2e 64 6c 6c ilesEnable.cscapi.dll.cscapi.dll
14f240 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
14f260 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
14f280 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 00 63 73 ......OfflineFilesQueryStatus.cs
14f2a0 63 61 70 69 2e 64 6c 6c 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 capi.dll..cscapi.dll/.....0.....
14f2c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
14f2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4f 66 66 6c 69 6e ....`.......d.....%.......Offlin
14f300 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 45 78 00 63 73 63 61 70 69 2e 64 6c 6c 00 0a eFilesQueryStatusEx.cscapi.dll..
14f320 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cscapi.dll/.....0...........0...
14f340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
14f360 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 ..d.............OfflineFilesStar
14f380 74 00 63 73 63 61 70 69 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 t.cscapi.dll..d2d1.dll/.......0.
14f3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
14f3c0 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 1.......`.d....................i
14f3e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
14f400 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 09 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
14f420 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
14f440 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
14f460 64 32 64 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 d2d1.dll....................idat
14f480 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
14f4a0 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
14f4c0 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 .h.......................6......
14f4e0 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 .......L...__IMPORT_DESCRIPTOR_d
14f500 32 64 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 32 2d1.__NULL_IMPORT_DESCRIPTOR..d2
14f520 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 d1_NULL_THUNK_DATA..d2d1.dll/...
14f540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14f560 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
14f580 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
14f5a0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
14f5c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
14f5e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 ORT_DESCRIPTOR..d2d1.dll/.......
14f600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14f620 31 36 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 160.......`.d.......t...........
14f640 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
14f660 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
14f680 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
14f6a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 7f 64 32 64 31 5f 4e 55 4c 4c .......................d2d1_NULL
14f6c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA.d2d1.dll/.......0...
14f6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
14f700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 32 44 31 ......`.......d.....'.......D2D1
14f720 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 64 32 64 31 2e 64 ComputeMaximumScaleFactor.d2d1.d
14f740 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..d2d1.dll/.......0...........
14f760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
14f780 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 32 44 31 43 6f 6e 76 65 72 74 43 ......d.............D2D1ConvertC
14f7a0 6f 6c 6f 72 53 70 61 63 65 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 olorSpace.d2d1.dll..d2d1.dll/...
14f7c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14f7e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
14f800 00 00 04 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 64 32 64 31 2e 64 6c 6c 00 64 32 ....D2D1CreateDevice.d2d1.dll.d2
14f820 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d1.dll/.......0...........0.....
14f840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
14f860 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 43 6f d.....!.......D2D1CreateDeviceCo
14f880 6e 74 65 78 74 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 ntext.d2d1.dll..d2d1.dll/.......
14f8a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14f8c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
14f8e0 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 D2D1CreateFactory.d2d1.dll..d2d1
14f900 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
14f920 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....77........`.......d.
14f940 00 00 00 00 39 00 00 00 00 00 04 00 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 ....9.......D2D1GetGradientMeshI
14f960 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 64 32 64 31 nteriorPointsFromCoonsPatch.d2d1
14f980 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..d2d1.dll/.......0.........
14f9a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
14f9c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 32 44 31 49 6e 76 65 72 74 `.......d.............D2D1Invert
14f9e0 4d 61 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 Matrix.d2d1.dll.d2d1.dll/.......
14fa00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14fa20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
14fa40 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 64 32 64 31 2e 64 6c 6c 00 D2D1IsMatrixInvertible.d2d1.dll.
14fa60 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d2d1.dll/.......0...........0...
14fa80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
14faa0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 32 44 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 ..d.............D2D1MakeRotateMa
14fac0 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 trix.d2d1.dll.d2d1.dll/.......0.
14fae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
14fb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 32 ........`.......d.............D2
14fb20 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 D1MakeSkewMatrix.d2d1.dll.d2d1.d
14fb40 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ll/.......0...........0.....0...
14fb60 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
14fb80 00 00 14 00 00 00 00 00 04 00 44 32 44 31 53 69 6e 43 6f 73 00 64 32 64 31 2e 64 6c 6c 00 64 32 ..........D2D1SinCos.d2d1.dll.d2
14fba0 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d1.dll/.......0...........0.....
14fbc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....37........`.......
14fbe0 64 86 00 00 00 00 11 00 00 00 00 00 04 00 44 32 44 31 54 61 6e 00 64 32 64 31 2e 64 6c 6c 00 0a d.............D2D1Tan.d2d1.dll..
14fc00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d2d1.dll/.......0...........0...
14fc20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
14fc40 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 64 ..d.............D2D1Vec3Length.d
14fc60 32 64 31 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2d1.dll.d3d10.dll/......0.......
14fc80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 ....0.....0.....644.....364.....
14fca0 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
14fcc0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
14fce0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
14fd00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
14fd20 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 33 64 31 30 2e ..........................d3d10.
14fd40 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
14fd60 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
14fd80 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
14fda0 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 ....................7...........
14fdc0 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 00 ..N...__IMPORT_DESCRIPTOR_d3d10.
14fde0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 30 5f __NULL_IMPORT_DESCRIPTOR..d3d10_
14fe00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 NULL_THUNK_DATA.d3d10.dll/......
14fe20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14fe40 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
14fe60 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
14fe80 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
14fea0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
14fec0 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR..d3d10.dll/......0...
14fee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 ........0.....0.....644.....161.
14ff00 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
14ff20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
14ff40 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
14ff60 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
14ff80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 64 33 64 31 30 5f 4e 55 4c 4c 5f 54 48 ...................d3d10_NULL_TH
14ffa0 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..d3d10.dll/......0.....
14ffc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
14ffe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 33 44 31 30 43 ....`.......d.....'.......D3D10C
150000 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c ompileEffectFromMemory.d3d10.dll
150020 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..d3d10.dll/......0...........0.
150040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
150060 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 ....d.............D3D10CompileSh
150080 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 ader.d3d10.dll..d3d10.dll/......
1500a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1500c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1500e0 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e D3D10CreateBlob.d3d10.dll.d3d10.
150100 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
150120 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
150140 00 00 1c 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 ..........D3D10CreateDevice.d3d1
150160 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll.d3d10.dll/......0.........
150180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1501a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 `.......d.....(.......D3D10Creat
1501c0 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 eDeviceAndSwapChain.d3d10.dll.d3
1501e0 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d10.dll/......0...........0.....
150200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
150220 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 d.....&.......D3D10CreateEffectF
150240 72 6f 6d 4d 65 6d 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 romMemory.d3d10.dll.d3d10.dll/..
150260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
150280 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1502a0 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 72 6f 6d 4d 65 6d ....D3D10CreateEffectPoolFromMem
1502c0 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ory.d3d10.dll.d3d10.dll/......0.
1502e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
150300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 33 ........`.......d.............D3
150320 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 D10CreateStateBlock.d3d10.dll.d3
150340 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d10.dll/......0...........0.....
150360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
150380 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 d.....!.......D3D10DisassembleEf
1503a0 66 65 63 74 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 fect.d3d10.dll..d3d10.dll/......
1503c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1503e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
150400 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c D3D10DisassembleShader.d3d10.dll
150420 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..d3d10.dll/......0...........0.
150440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
150460 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 ....d.....(.......D3D10GetGeomet
150480 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e ryShaderProfile.d3d10.dll.d3d10.
1504a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1504c0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
1504e0 00 00 2e 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 ..........D3D10GetInputAndOutput
150500 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c SignatureBlob.d3d10.dll.d3d10.dl
150520 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
150540 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
150560 25 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c %.......D3D10GetInputSignatureBl
150580 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ob.d3d10.dll..d3d10.dll/......0.
1505a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1505c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 33 ........`.......d.....&.......D3
1505e0 44 31 30 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 31 30 2e D10GetOutputSignatureBlob.d3d10.
150600 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.d3d10.dll/......0...........
150620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
150640 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 50 69 78 65 ......d.....%.......D3D10GetPixe
150660 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e lShaderProfile.d3d10.dll..d3d10.
150680 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1506a0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1506c0 00 00 22 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 ..".......D3D10GetShaderDebugInf
1506e0 6f 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 o.d3d10.dll.d3d10.dll/......0...
150700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
150720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 31 ......`.......d.....&.......D3D1
150740 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 64 31 30 2e 64 6c 0GetVertexShaderProfile.d3d10.dl
150760 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.d3d10.dll/......0...........0.
150780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1507a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 33 44 31 30 50 72 65 70 72 6f 63 65 73 ....d.............D3D10Preproces
1507c0 73 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 sShader.d3d10.dll.d3d10.dll/....
1507e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
150800 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
150820 04 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 0a ..D3D10ReflectShader.d3d10.dll..
150840 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d10.dll/......0...........0...
150860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
150880 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d ..d.....(.......D3D10StateBlockM
1508a0 61 73 6b 44 69 66 66 65 72 65 6e 63 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c askDifference.d3d10.dll.d3d10.dl
1508c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1508e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
150900 28 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 (.......D3D10StateBlockMaskDisab
150920 6c 65 41 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 leAll.d3d10.dll.d3d10.dll/......
150940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
150960 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
150980 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 D3D10StateBlockMaskDisableCaptur
1509a0 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.d3d10.dll.d3d10.dll/......0...
1509c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1509e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 33 44 31 ......`.......d.....'.......D3D1
150a00 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 64 33 64 31 30 2e 64 0StateBlockMaskEnableAll.d3d10.d
150a20 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..d3d10.dll/......0...........
150a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
150a60 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c ......d.....+.......D3D10StateBl
150a80 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 64 33 64 31 30 2e 64 6c 6c 00 0a ockMaskEnableCapture.d3d10.dll..
150aa0 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d10.dll/......0...........0...
150ac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
150ae0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d ..d.....(.......D3D10StateBlockM
150b00 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c askGetSetting.d3d10.dll.d3d10.dl
150b20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
150b40 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
150b60 27 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 '.......D3D10StateBlockMaskInter
150b80 73 65 63 74 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 sect.d3d10.dll..d3d10.dll/......
150ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
150bc0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
150be0 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 64 33 64 31 30 2e 64 D3D10StateBlockMaskUnion.d3d10.d
150c00 6c 6c 00 0a 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..d3d10_1.dll/....0...........
150c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....370.......`.
150c40 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
150c60 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
150c80 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
150ca0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
150cc0 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 33 64 31 30 5f 31 2e 64 6c ......................d3d10_1.dl
150ce0 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
150d00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
150d20 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
150d40 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................9.............
150d60 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 5f 31 00 R...__IMPORT_DESCRIPTOR_d3d10_1.
150d80 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 30 5f __NULL_IMPORT_DESCRIPTOR..d3d10_
150da0 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 1_NULL_THUNK_DATA.d3d10_1.dll/..
150dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
150de0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
150e00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
150e20 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
150e40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
150e60 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 30 20 T_DESCRIPTOR..d3d10_1.dll/....0.
150e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
150ea0 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 3.......`.d.......t............i
150ec0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
150ee0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
150f00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
150f20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 33 64 31 30 5f 31 5f 4e 55 4c .....................d3d10_1_NUL
150f40 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 30 20 L_THUNK_DATA..d3d10_1.dll/....0.
150f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
150f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 33 ........`.......d.............D3
150fa0 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 64 33 64 31 30 5f 31 2e 64 6c 6c 00 0a 64 33 D10CreateDevice1.d3d10_1.dll..d3
150fc0 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d10_1.dll/....0...........0.....
150fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
151000 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 d.....+.......D3D10CreateDeviceA
151020 6e 64 53 77 61 70 43 68 61 69 6e 31 00 64 33 64 31 30 5f 31 2e 64 6c 6c 00 0a 64 33 64 31 31 2e ndSwapChain1.d3d10_1.dll..d3d11.
151040 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
151060 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 ..644.....364.......`.d.........
151080 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
1510a0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
1510c0 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
1510e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
151100 03 00 10 00 00 00 04 00 00 00 03 00 64 33 64 31 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ............d3d11.dll...........
151120 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
151140 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
151160 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
151180 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......7.............N...__IMPORT
1511a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f _DESCRIPTOR_d3d11.__NULL_IMPORT_
1511c0 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DESCRIPTOR..d3d11_NULL_THUNK_DAT
1511e0 41 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.d3d11.dll/......0...........0.
151200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
151220 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
151240 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
151260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
151280 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 ....__NULL_IMPORT_DESCRIPTOR..d3
1512a0 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d11.dll/......0...........0.....
1512c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....161.......`.d.....
1512e0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
151300 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
151320 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
151340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
151360 1b 00 00 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 .....d3d11_NULL_THUNK_DATA..d3d1
151380 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1.dll/......0...........0.....0.
1513a0 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
1513c0 00 00 00 00 2f 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 76 69 ..../.......CreateDirect3D11Devi
1513e0 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 0a 64 33 64 31 ceFromDXGIDevice.d3d11.dll..d3d1
151400 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1.dll/......0...........0.....0.
151420 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....69........`.......d.
151440 00 00 00 00 31 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 ....1.......CreateDirect3D11Surf
151460 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 0a 64 33 aceFromDXGISurface.d3d11.dll..d3
151480 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d11.dll/......0...........0.....
1514a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1514c0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 d.............D3D11CreateDevice.
1514e0 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 d3d11.dll.d3d11.dll/......0.....
151500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
151520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 31 31 43 ....`.......d.....(.......D3D11C
151540 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 64 33 64 31 31 2e 64 6c reateDeviceAndSwapChain.d3d11.dl
151560 6c 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.d3d11.dll/......0...........0.
151580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1515a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 ....d.............D3D11On12Creat
1515c0 65 44 65 76 69 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 eDevice.d3d11.dll.d3d12.dll/....
1515e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
151600 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 ..364.......`.d.................
151620 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
151640 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 ......@.0..idata$6..............
151660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
151680 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
1516a0 00 00 03 00 64 33 64 31 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ....d3d12.dll...................
1516c0 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
1516e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
151700 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 ......h.......................7.
151720 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............N...__IMPORT_DESCRIP
151740 54 4f 52 5f 64 33 64 31 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_d3d12.__NULL_IMPORT_DESCRIPT
151760 4f 52 00 7f 64 33 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 32 2e OR..d3d12_NULL_THUNK_DATA.d3d12.
151780 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1517a0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
1517c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
1517e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
151800 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
151820 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 31 32 2e 64 6c 6c 2f LL_IMPORT_DESCRIPTOR..d3d12.dll/
151840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
151860 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....161.......`.d.......t.....
151880 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
1518a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1518c0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
1518e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 64 33 64 .............................d3d
151900 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 12_NULL_THUNK_DATA..d3d12.dll/..
151920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
151940 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
151960 00 00 04 00 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 32 2e 64 6c 6c 00 ....D3D12CreateDevice.d3d12.dll.
151980 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d12.dll/......0...........0...
1519a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1519c0 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 44 33 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 ..d...../.......D3D12CreateRootS
1519e0 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 64 33 64 31 32 2e 64 6c 6c 00 0a ignatureDeserializer.d3d12.dll..
151a00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d12.dll/......0...........0...
151a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....76........`.....
151a40 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 ..d.....8.......D3D12CreateVersi
151a60 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 64 33 onedRootSignatureDeserializer.d3
151a80 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 d12.dll.d3d12.dll/......0.......
151aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
151ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 33 44 31 32 45 6e 61 ..`.......d.....*.......D3D12Ena
151ae0 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 64 33 64 31 32 2e 64 6c bleExperimentalFeatures.d3d12.dl
151b00 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.d3d12.dll/......0...........0.
151b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
151b40 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 31 32 47 65 74 44 65 62 75 67 49 ....d.....!.......D3D12GetDebugI
151b60 6e 74 65 72 66 61 63 65 00 64 33 64 31 32 2e 64 6c 6c 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 nterface.d3d12.dll..d3d12.dll/..
151b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
151ba0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
151bc0 00 00 04 00 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 64 33 64 31 32 2e 64 6c 6c 00 ....D3D12GetInterface.d3d12.dll.
151be0 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d12.dll/......0...........0...
151c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
151c20 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 52 6f ..d.....&.......D3D12SerializeRo
151c40 6f 74 53 69 67 6e 61 74 75 72 65 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f otSignature.d3d12.dll.d3d12.dll/
151c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
151c80 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
151ca0 00 00 00 00 04 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f ......D3D12SerializeVersionedRoo
151cc0 74 53 69 67 6e 61 74 75 72 65 00 64 33 64 31 32 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 tSignature.d3d12.dll..d3d9.dll/.
151ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
151d00 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9f 00 00 00 07 00 4.....361.......`.d.............
151d20 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
151d40 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 09 00 ..........@.0..idata$6..........
151d60 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
151d80 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
151da0 00 00 04 00 00 00 03 00 64 33 64 39 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ........d3d9.dll................
151dc0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
151de0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
151e00 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
151e20 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .6.............L...__IMPORT_DESC
151e40 52 49 50 54 4f 52 5f 64 33 64 39 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 RIPTOR_d3d9.__NULL_IMPORT_DESCRI
151e60 50 54 4f 52 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 39 PTOR..d3d9_NULL_THUNK_DATA..d3d9
151e80 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
151ea0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
151ec0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
151ee0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
151f00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
151f20 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 39 2e 64 6c 6c NULL_IMPORT_DESCRIPTOR..d3d9.dll
151f40 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
151f60 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....160.......`.d.......t...
151f80 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
151fa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
151fc0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
151fe0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 7f 64 ...............................d
152000 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 3d9_NULL_THUNK_DATA.d3d9.dll/...
152020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
152040 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
152060 00 00 04 00 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 00 64 33 64 39 2e 64 6c 6c 00 ....D3DPERF_BeginEvent.d3d9.dll.
152080 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d9.dll/.......0...........0...
1520a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1520c0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 ..d.............D3DPERF_EndEvent
1520e0 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 .d3d9.dll.d3d9.dll/.......0.....
152100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
152120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 33 44 50 45 52 ....`.......d.............D3DPER
152140 46 5f 47 65 74 53 74 61 74 75 73 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 F_GetStatus.d3d9.dll..d3d9.dll/.
152160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
152180 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1521a0 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 64 ......D3DPERF_QueryRepeatFrame.d
1521c0 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 3d9.dll.d3d9.dll/.......0.......
1521e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
152200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 33 44 50 45 52 46 5f ..`.......d.............D3DPERF_
152220 53 65 74 4d 61 72 6b 65 72 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 SetMarker.d3d9.dll..d3d9.dll/...
152240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
152260 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
152280 00 00 04 00 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 00 64 33 64 39 2e 64 6c 6c 00 ....D3DPERF_SetOptions.d3d9.dll.
1522a0 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d9.dll/.......0...........0...
1522c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1522e0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f ..d.............D3DPERF_SetRegio
152300 6e 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 n.d3d9.dll..d3d9.dll/.......0...
152320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
152340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 69 72 65 ......`.......d.............Dire
152360 63 74 33 44 43 72 65 61 74 65 39 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 ct3DCreate9.d3d9.dll..d3d9.dll/.
152380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1523a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1523c0 00 00 00 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 64 33 64 39 2e 64 6c 6c ......Direct3DCreate9Ex.d3d9.dll
1523e0 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..d3d9.dll/.......0...........0.
152400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
152420 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 ....d.............Direct3DCreate
152440 39 4f 6e 31 32 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 9On12.d3d9.dll..d3d9.dll/.......
152460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
152480 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1524a0 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 64 33 64 39 2e 64 6c 6c 00 0a Direct3DCreate9On12Ex.d3d9.dll..
1524c0 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2519...........0...........0...
1524e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....391.......`.d...
152500 00 00 00 00 a9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
152520 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
152540 00 00 00 00 00 00 00 00 13 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
152560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
152580 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 ..................d3dcompiler_47
1525a0 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
1525c0 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
1525e0 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
152600 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 ...'.................@..........
152620 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 6f ...`...__IMPORT_DESCRIPTOR_d3dco
152640 6d 70 69 6c 65 72 5f 34 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 mpiler_47.__NULL_IMPORT_DESCRIPT
152660 4f 52 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 OR..d3dcompiler_47_NULL_THUNK_DA
152680 54 41 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../2519...........0...........
1526a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1526c0 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1526e0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
152700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
152720 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
152740 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2519...........0...........0...
152760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....170.......`.d...
152780 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1527a0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1527c0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1527e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
152800 02 00 24 00 00 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..$....d3dcompiler_47_NULL_THUNK
152820 5f 44 41 54 41 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./2519...........0.........
152840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
152860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 33 44 43 6f 6d 70 69 6c 65 `.......d.............D3DCompile
152880 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 .d3dcompiler_47.dll./2519.......
1528a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1528c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1528e0 00 00 04 00 44 33 44 43 6f 6d 70 69 6c 65 32 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 ....D3DCompile2.d3dcompiler_47.d
152900 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2519...........0...........
152920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
152940 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 43 6f 6d 70 69 6c 65 46 72 ......d.....&.......D3DCompileFr
152960 6f 6d 46 69 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 omFile.d3dcompiler_47.dll./2519.
152980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1529a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1529c0 00 00 26 00 00 00 00 00 04 00 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 64 33 64 ..&.......D3DCompressShaders.d3d
1529e0 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 compiler_47.dll./2519...........
152a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
152a20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
152a40 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c D3DCreateBlob.d3dcompiler_47.dll
152a60 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2519...........0...........0.
152a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
152aa0 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 44 33 44 43 72 65 61 74 65 46 75 6e 63 74 ....d.....1.......D3DCreateFunct
152ac0 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 ionLinkingGraph.d3dcompiler_47.d
152ae0 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2519...........0...........
152b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
152b20 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 33 44 43 72 65 61 74 65 4c 69 6e ......d.....#.......D3DCreateLin
152b40 6b 65 72 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 ker.d3dcompiler_47.dll../2519...
152b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
152b80 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
152ba0 28 00 00 00 00 00 04 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 64 33 64 (.......D3DDecompressShaders.d3d
152bc0 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 compiler_47.dll./2519...........
152be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
152c00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
152c20 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c D3DDisassemble.d3dcompiler_47.dl
152c40 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2519...........0...........0.
152c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
152c80 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 ....d.....*.......D3DDisassemble
152ca0 31 30 45 66 66 65 63 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 10Effect.d3dcompiler_47.dll./251
152cc0 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
152ce0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
152d00 00 00 00 00 29 00 00 00 00 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 ....).......D3DDisassemble11Trac
152d20 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 e.d3dcompiler_47.dll../2519.....
152d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
152d60 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
152d80 00 00 00 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 64 33 64 63 6f ......D3DDisassembleRegion.d3dco
152da0 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 mpiler_47.dll./2519...........0.
152dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
152de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 33 ........`.......d.....".......D3
152e00 44 47 65 74 42 6c 6f 62 50 61 72 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 DGetBlobPart.d3dcompiler_47.dll.
152e20 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2519...........0...........0...
152e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
152e60 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 ..d.....#.......D3DGetDebugInfo.
152e80 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 d3dcompiler_47.dll../2519.......
152ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
152ec0 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
152ee0 00 00 04 00 44 33 44 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 ....D3DGetInputAndOutputSignatur
152f00 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 eBlob.d3dcompiler_47.dll../2519.
152f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
152f40 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
152f60 00 00 2c 00 00 00 00 00 04 00 44 33 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c ..,.......D3DGetInputSignatureBl
152f80 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 ob.d3dcompiler_47.dll./2519.....
152fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
152fc0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
152fe0 00 00 00 00 04 00 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 ......D3DGetOutputSignatureBlob.
153000 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 d3dcompiler_47.dll../2519.......
153020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
153040 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
153060 00 00 04 00 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 74 ....D3DGetTraceInstructionOffset
153080 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 s.d3dcompiler_47.dll../2519.....
1530a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1530c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1530e0 00 00 00 00 04 00 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f ......D3DLoadModule.d3dcompiler_
153100 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 47.dll../2519...........0.......
153120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
153140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 50 72 65 70 72 ..`.......d.....!.......D3DPrepr
153160 6f 63 65 73 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 ocess.d3dcompiler_47.dll../2519.
153180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1531a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
1531c0 00 00 25 00 00 00 00 00 04 00 44 33 44 52 65 61 64 46 69 6c 65 54 6f 42 6c 6f 62 00 64 33 64 63 ..%.......D3DReadFileToBlob.d3dc
1531e0 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 ompiler_47.dll../2519...........
153200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
153220 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
153240 44 33 44 52 65 66 6c 65 63 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 D3DReflect.d3dcompiler_47.dll./2
153260 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 519...........0...........0.....
153280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1532a0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 d.....%.......D3DReflectLibrary.
1532c0 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 d3dcompiler_47.dll../2519.......
1532e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
153300 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
153320 00 00 04 00 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 ....D3DSetBlobPart.d3dcompiler_4
153340 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 7.dll./2519...........0.........
153360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
153380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 53 74 72 69 70 53 68 `.......d.....".......D3DStripSh
1533a0 61 64 65 72 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 ader.d3dcompiler_47.dll./2519...
1533c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1533e0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
153400 26 00 00 00 00 00 04 00 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 64 33 64 63 6f &.......D3DWriteBlobToFile.d3dco
153420 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 mpiler_47.dll.d3dcsx.dll/.....0.
153440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
153460 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
153480 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
1534a0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
1534c0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
1534e0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
153500 64 33 64 63 73 78 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 d3dcsx.dll....................id
153520 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
153540 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
153560 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
153580 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
1535a0 5f 64 33 64 63 73 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _d3dcsx.__NULL_IMPORT_DESCRIPTOR
1535c0 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 63 73 78 ..d3dcsx_NULL_THUNK_DATA..d3dcsx
1535e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
153600 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
153620 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
153640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
153660 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
153680 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 63 73 78 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..d3dcsx.dll
1536a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1536c0 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
1536e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
153700 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
153720 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
153740 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 33 64 .............................d3d
153760 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 csx_NULL_THUNK_DATA.d3dcsx.dll/.
153780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1537a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1537c0 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a ....D3DX11CreateFFT.d3dcsx.dll..
1537e0 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3dcsx.dll/.....0...........0...
153800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
153820 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 ..d.....$.......D3DX11CreateFFT1
153840 44 43 6f 6d 70 6c 65 78 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 DComplex.d3dcsx.dll.d3dcsx.dll/.
153860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
153880 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1538a0 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 64 33 64 63 73 78 ....D3DX11CreateFFT1DReal.d3dcsx
1538c0 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..d3dcsx.dll/.....0.........
1538e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
153900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 `.......d.....$.......D3DX11Crea
153920 74 65 46 46 54 32 44 43 6f 6d 70 6c 65 78 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 teFFT2DComplex.d3dcsx.dll.d3dcsx
153940 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
153960 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
153980 00 00 21 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 ..!.......D3DX11CreateFFT2DReal.
1539a0 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 d3dcsx.dll..d3dcsx.dll/.....0...
1539c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1539e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 33 44 58 ......`.......d.....$.......D3DX
153a00 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 64 33 64 63 73 78 2e 64 6c 6c 00 11CreateFFT3DComplex.d3dcsx.dll.
153a20 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3dcsx.dll/.....0...........0...
153a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
153a60 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 ..d.....!.......D3DX11CreateFFT3
153a80 44 52 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 DReal.d3dcsx.dll..d3dcsx.dll/...
153aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
153ac0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
153ae0 04 00 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 ..D3DX11CreateScan.d3dcsx.dll.d3
153b00 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dcsx.dll/.....0...........0.....
153b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
153b40 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 53 65 67 6d 65 6e d.....%.......D3DX11CreateSegmen
153b60 74 65 64 53 63 61 6e 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f tedScan.d3dcsx.dll..davclnt.dll/
153b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
153ba0 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
153bc0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
153be0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
153c00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
153c20 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
153c40 04 00 00 00 03 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......davclnt.dll...............
153c60 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
153c80 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
153ca0 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
153cc0 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
153ce0 43 52 49 50 54 4f 52 5f 64 61 76 63 6c 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_davclnt.__NULL_IMPORT_DE
153d00 53 43 52 49 50 54 4f 52 00 7f 64 61 76 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..davclnt_NULL_THUNK_DAT
153d20 41 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.davclnt.dll/....0...........0.
153d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
153d60 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
153d80 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
153da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
153dc0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 61 ....__NULL_IMPORT_DESCRIPTOR..da
153de0 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vclnt.dll/....0...........0.....
153e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....163.......`.d.....
153e20 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
153e40 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
153e60 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
153e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
153ea0 1d 00 00 00 7f 64 61 76 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 61 .....davclnt_NULL_THUNK_DATA..da
153ec0 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vclnt.dll/....0...........0.....
153ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
153f00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 61 76 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f d.....).......DavCancelConnectio
153f20 6e 73 54 6f 53 65 72 76 65 72 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e nsToServer.davclnt.dll..davclnt.
153f40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
153f60 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
153f80 28 00 00 00 00 00 04 00 44 61 76 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 (.......DavGetTheLockOwnerOfTheF
153fa0 69 6c 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 ile.davclnt.dll.davclnt.dll/....
153fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
153fe0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
154000 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a DavInvalidateCache.davclnt.dll..
154020 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 davclnt.dll/....0...........0...
154040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
154060 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 61 76 52 65 67 69 73 74 65 72 41 75 74 68 43 ..d.....$.......DavRegisterAuthC
154080 61 6c 6c 62 61 63 6b 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f allback.davclnt.dll.davclnt.dll/
1540a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1540c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1540e0 00 00 04 00 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 64 61 ....DavUnregisterAuthCallback.da
154100 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vclnt.dll.davclnt.dll/....0.....
154120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
154140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 50 41 64 64 43 ....`.......d.............NPAddC
154160 6f 6e 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c onnection.davclnt.dll.davclnt.dl
154180 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1541a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1541c0 00 00 00 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 64 61 76 63 6c 6e 74 2e 64 ......NPAddConnection3.davclnt.d
1541e0 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..davclnt.dll/....0...........
154200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
154220 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e ......d.............NPCancelConn
154240 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f ection.davclnt.dll..davclnt.dll/
154260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
154280 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1542a0 00 00 04 00 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 ....NPCloseEnum.davclnt.dll.davc
1542c0 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lnt.dll/....0...........0.....0.
1542e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
154300 00 00 00 00 1b 00 00 00 00 00 04 00 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 64 61 76 63 6c ............NPEnumResource.davcl
154320 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..davclnt.dll/....0.......
154340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
154360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 50 46 6f 72 6d 61 74 ..`.......d.............NPFormat
154380 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e NetworkName.davclnt.dll.davclnt.
1543a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1543c0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
1543e0 16 00 00 00 00 00 04 00 4e 50 47 65 74 43 61 70 73 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 ........NPGetCaps.davclnt.dll.da
154400 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vclnt.dll/....0...........0.....
154420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
154440 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 64 61 d.............NPGetConnection.da
154460 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vclnt.dll.davclnt.dll/....0.....
154480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1544a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 50 47 65 74 52 ....`.......d.....%.......NPGetR
1544c0 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a esourceInformation.davclnt.dll..
1544e0 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 davclnt.dll/....0...........0...
154500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
154520 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 ..d.............NPGetResourcePar
154540 65 6e 74 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 ent.davclnt.dll.davclnt.dll/....
154560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
154580 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1545a0 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a NPGetUniversalName.davclnt.dll..
1545c0 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 davclnt.dll/....0...........0...
1545e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
154600 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4e 50 47 65 74 55 73 65 72 00 64 61 76 63 6c 6e ..d.............NPGetUser.davcln
154620 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.davclnt.dll/....0.........
154640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
154660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4e 50 4f 70 65 6e 45 6e 75 6d `.......d.............NPOpenEnum
154680 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 .davclnt.dll..dbgeng.dll/.....0.
1546a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
1546c0 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
1546e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
154700 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
154720 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
154740 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
154760 64 62 67 65 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 dbgeng.dll....................id
154780 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
1547a0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
1547c0 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
1547e0 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
154800 5f 64 62 67 65 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _dbgeng.__NULL_IMPORT_DESCRIPTOR
154820 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 62 67 65 6e 67 ..dbgeng_NULL_THUNK_DATA..dbgeng
154840 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
154860 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
154880 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
1548a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
1548c0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
1548e0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 62 67 65 6e 67 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..dbgeng.dll
154900 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
154920 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
154940 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
154960 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
154980 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
1549a0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 62 67 .............................dbg
1549c0 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 eng_NULL_THUNK_DATA.dbgeng.dll/.
1549e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
154a00 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
154a20 00 00 04 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 64 62 67 65 6e 67 2e 64 6c 6c 00 64 62 67 65 ....DebugConnect.dbgeng.dll.dbge
154a40 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ng.dll/.....0...........0.....0.
154a60 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
154a80 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 64 62 67 ............DebugConnectWide.dbg
154aa0 65 6e 67 2e 64 6c 6c 00 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 eng.dll.dbgeng.dll/.....0.......
154ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
154ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 65 62 75 67 43 72 65 ..`.......d.............DebugCre
154b00 61 74 65 00 64 62 67 65 6e 67 2e 64 6c 6c 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 ate.dbgeng.dll..dbgeng.dll/.....
154b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
154b40 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
154b60 44 65 62 75 67 43 72 65 61 74 65 45 78 00 64 62 67 65 6e 67 2e 64 6c 6c 00 0a 64 62 67 68 65 6c DebugCreateEx.dbgeng.dll..dbghel
154b80 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
154ba0 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 ..644.....370.......`.d.........
154bc0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
154be0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
154c00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
154c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
154c40 03 00 10 00 00 00 04 00 00 00 03 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ............dbghelp.dll.........
154c60 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
154c80 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
154ca0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 .idata$5........h...............
154cc0 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f ........9.............R...__IMPO
154ce0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_dbghelp.__NULL_IMP
154d00 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..dbghelp_NULL_THU
154d20 4e 4b 5f 44 41 54 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.dbghelp.dll/....0.......
154d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
154d60 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
154d80 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
154da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
154dc0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
154de0 4f 52 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..dbghelp.dll/....0...........
154e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....163.......`.
154e20 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
154e40 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
154e60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
154e80 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
154ea0 01 00 00 00 02 00 1d 00 00 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...........dbghelp_NULL_THUNK_DA
154ec0 54 41 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..dbghelp.dll/....0...........
154ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
154f00 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 62 67 48 65 6c 70 43 72 65 61 74 ......d.....".......DbgHelpCreat
154f20 65 55 73 65 72 44 75 6d 70 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c eUserDump.dbghelp.dll.dbghelp.dl
154f40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
154f60 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
154f80 00 00 00 00 04 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 64 62 67 ......DbgHelpCreateUserDumpW.dbg
154fa0 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
154fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
154fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 44 69 ....`.......d.............EnumDi
155000 72 54 72 65 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 rTree.dbghelp.dll.dbghelp.dll/..
155020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
155040 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
155060 04 00 45 6e 75 6d 44 69 72 54 72 65 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ..EnumDirTreeW.dbghelp.dll..dbgh
155080 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
1550a0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1550c0 00 00 00 00 23 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c ....#.......EnumerateLoadedModul
1550e0 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 es.dbghelp.dll..dbghelp.dll/....
155100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
155120 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
155140 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 00 64 62 67 68 65 6c 70 EnumerateLoadedModules64.dbghelp
155160 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
155180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1551a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 4c `.......d.....%.......EnumerateL
1551c0 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 oadedModulesEx.dbghelp.dll..dbgh
1551e0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
155200 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
155220 00 00 00 00 26 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c ....&.......EnumerateLoadedModul
155240 65 73 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 esExW.dbghelp.dll.dbghelp.dll/..
155260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
155280 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1552a0 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 64 62 67 68 ..EnumerateLoadedModulesW64.dbgh
1552c0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
1552e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
155300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 44 65 62 75 ..`.......d.............FindDebu
155320 67 49 6e 66 6f 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c gInfoFile.dbghelp.dll.dbghelp.dl
155340 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
155360 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
155380 00 00 00 00 04 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 64 62 67 68 65 6c ......FindDebugInfoFileEx.dbghel
1553a0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
1553c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1553e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 69 6e 64 44 65 62 75 67 49 `.......d.....!.......FindDebugI
155400 6e 66 6f 46 69 6c 65 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e nfoFileExW.dbghelp.dll..dbghelp.
155420 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
155440 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
155460 20 00 00 00 00 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 64 62 67 68 ........FindExecutableImage.dbgh
155480 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
1554a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1554c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6e 64 45 78 65 63 ..`.......d.....".......FindExec
1554e0 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c utableImageEx.dbghelp.dll.dbghel
155500 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
155520 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
155540 00 00 23 00 00 00 00 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 ..#.......FindExecutableImageExW
155560 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
155580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1555a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
1555c0 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c ndFileInPath.dbghelp.dll..dbghel
1555e0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
155600 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
155620 00 00 21 00 00 00 00 00 04 00 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 64 ..!.......FindFileInSearchPath.d
155640 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
155660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
155680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.............GetS
1556a0 79 6d 4c 6f 61 64 45 72 72 6f 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e ymLoadError.dbghelp.dll.dbghelp.
1556c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1556e0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
155700 29 00 00 00 00 00 04 00 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 ).......GetTimestampForLoadedLib
155720 72 61 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 rary.dbghelp.dll..dbghelp.dll/..
155740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
155760 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
155780 04 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 64 62 67 68 ..ImageDirectoryEntryToData.dbgh
1557a0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
1557c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1557e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6d 61 67 65 44 69 72 ..`.......d.....(.......ImageDir
155800 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ectoryEntryToDataEx.dbghelp.dll.
155820 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
155840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
155860 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 64 62 ..d.............ImageNtHeader.db
155880 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
1558a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1558c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 61 67 65 52 ....`.......d.............ImageR
1558e0 76 61 54 6f 53 65 63 74 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e vaToSection.dbghelp.dll.dbghelp.
155900 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
155920 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
155940 19 00 00 00 00 00 04 00 49 6d 61 67 65 52 76 61 54 6f 56 61 00 64 62 67 68 65 6c 70 2e 64 6c 6c ........ImageRvaToVa.dbghelp.dll
155960 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
155980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1559a0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 ....d.............ImagehlpApiVer
1559c0 73 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 sion.dbghelp.dll..dbghelp.dll/..
1559e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
155a00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
155a20 04 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 64 62 67 68 65 6c 70 2e 64 ..ImagehlpApiVersionEx.dbghelp.d
155a40 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
155a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
155a80 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 61 6b 65 53 75 72 65 44 69 72 65 ......d.....(.......MakeSureDire
155aa0 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ctoryPathExists.dbghelp.dll.dbgh
155ac0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
155ae0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
155b00 00 00 00 00 23 00 00 00 00 00 04 00 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 72 65 ....#.......MiniDumpReadDumpStre
155b20 61 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 am.dbghelp.dll..dbghelp.dll/....
155b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
155b60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
155b80 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 MiniDumpWriteDump.dbghelp.dll.db
155ba0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
155bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
155be0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 65 d.....'.......RangeMapAddPeImage
155c00 53 65 63 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c Sections.dbghelp.dll..dbghelp.dl
155c20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
155c40 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
155c60 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c ......RangeMapCreate.dbghelp.dll
155c80 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
155ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
155cc0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 46 72 65 65 00 64 ....d.............RangeMapFree.d
155ce0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
155d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
155d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 61 6e 67 ......`.......d.............Rang
155d40 65 4d 61 70 52 65 61 64 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c eMapRead.dbghelp.dll..dbghelp.dl
155d60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
155d80 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
155da0 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c ......RangeMapRemove.dbghelp.dll
155dc0 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
155de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
155e00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 ....d.............RangeMapWrite.
155e20 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
155e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
155e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.....$.......Remo
155e80 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 veInvalidModuleList.dbghelp.dll.
155ea0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
155ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
155ee0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 ..d.....$.......ReportSymbolLoad
155f00 53 75 6d 6d 61 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f Summary.dbghelp.dll.dbghelp.dll/
155f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
155f40 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
155f60 00 00 04 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c ....SearchTreeForFile.dbghelp.dl
155f80 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
155fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
155fc0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 ....d.............SearchTreeForF
155fe0 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ileW.dbghelp.dll..dbghelp.dll/..
156000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
156020 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
156040 04 00 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 00 64 62 ..SetCheckUserInterruptShared.db
156060 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
156080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1560a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 53 79 6d ....`.......d.............SetSym
1560c0 4c 6f 61 64 45 72 72 6f 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c LoadError.dbghelp.dll.dbghelp.dl
1560e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
156100 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
156120 00 00 00 00 04 00 53 74 61 63 6b 57 61 6c 6b 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ......StackWalk.dbghelp.dll.dbgh
156140 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
156160 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
156180 00 00 00 00 18 00 00 00 00 00 04 00 53 74 61 63 6b 57 61 6c 6b 36 34 00 64 62 67 68 65 6c 70 2e ............StackWalk64.dbghelp.
1561a0 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....0...........
1561c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1561e0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 74 61 63 6b 57 61 6c 6b 45 78 00 ......d.............StackWalkEx.
156200 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
156220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
156240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 41 ......`.......d.............SymA
156260 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ddSourceStream.dbghelp.dll..dbgh
156280 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
1562a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1562c0 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 ............SymAddSourceStreamA.
1562e0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
156300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
156320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 41 ......`.......d.............SymA
156340 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ddSourceStreamW.dbghelp.dll.dbgh
156360 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
156380 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1563a0 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 00 64 62 67 68 65 6c 70 ............SymAddSymbol.dbghelp
1563c0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
1563e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
156400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 41 64 64 53 79 6d 62 `.......d.............SymAddSymb
156420 6f 6c 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 olW.dbghelp.dll.dbghelp.dll/....
156440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
156460 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
156480 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c SymAddrIncludeInlineTrace.dbghel
1564a0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
1564c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1564e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 79 6d 43 6c 65 61 6e 75 70 `.......d.............SymCleanup
156500 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
156520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
156540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 ........`.......d.....".......Sy
156560 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 mCompareInlineTrace.dbghelp.dll.
156580 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
1565a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1565c0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 ..d.............SymDeleteSymbol.
1565e0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
156600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
156620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 44 ......`.......d.............SymD
156640 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c eleteSymbolW.dbghelp.dll..dbghel
156660 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
156680 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1566a0 00 00 19 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 64 62 67 68 65 6c 70 2e 64 ..........SymEnumLines.dbghelp.d
1566c0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
1566e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
156700 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 ......d.............SymEnumLines
156720 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 W.dbghelp.dll.dbghelp.dll/....0.
156740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
156760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
156780 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 mEnumProcesses.dbghelp.dll..dbgh
1567a0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
1567c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1567e0 00 00 00 00 24 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b ....$.......SymEnumSourceFileTok
156800 65 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ens.dbghelp.dll.dbghelp.dll/....
156820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
156840 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
156860 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a SymEnumSourceFiles.dbghelp.dll..
156880 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
1568a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1568c0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c ..d.............SymEnumSourceFil
1568e0 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 esW.dbghelp.dll.dbghelp.dll/....
156900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
156920 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
156940 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a SymEnumSourceLines.dbghelp.dll..
156960 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
156980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1569a0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e ..d.............SymEnumSourceLin
1569c0 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 esW.dbghelp.dll.dbghelp.dll/....
1569e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
156a00 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
156a20 53 79 6d 45 6e 75 6d 53 79 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e SymEnumSym.dbghelp.dll..dbghelp.
156a40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
156a60 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
156a80 1b 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 64 62 67 68 65 6c 70 2e 64 ........SymEnumSymbols.dbghelp.d
156aa0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
156ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
156ae0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f ......d.............SymEnumSymbo
156b00 6c 73 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 lsEx.dbghelp.dll..dbghelp.dll/..
156b20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
156b40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
156b60 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ..SymEnumSymbolsExW.dbghelp.dll.
156b80 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
156ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
156bc0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f ..d.....".......SymEnumSymbolsFo
156be0 72 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 rAddr.dbghelp.dll.dbghelp.dll/..
156c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
156c20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
156c40 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 64 62 67 68 65 6c 70 ..SymEnumSymbolsForAddrW.dbghelp
156c60 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
156c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
156ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d `.......d.............SymEnumSym
156cc0 62 6f 6c 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 bolsW.dbghelp.dll.dbghelp.dll/..
156ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
156d00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
156d20 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ..SymEnumTypes.dbghelp.dll..dbgh
156d40 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
156d60 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
156d80 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 64 ............SymEnumTypesByName.d
156da0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
156dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
156de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 45 ......`.......d.............SymE
156e00 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 numTypesByNameW.dbghelp.dll.dbgh
156e20 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
156e40 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
156e60 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 64 62 67 68 65 6c ............SymEnumTypesW.dbghel
156e80 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
156ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
156ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 `.......d.............SymEnumera
156ee0 74 65 4d 6f 64 75 6c 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c teModules.dbghelp.dll.dbghelp.dl
156f00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
156f20 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
156f40 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 64 62 67 68 ......SymEnumerateModules64.dbgh
156f60 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
156f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
156fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 ..`.......d.....#.......SymEnume
156fc0 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 rateModulesW64.dbghelp.dll..dbgh
156fe0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
157000 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
157020 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 ............SymEnumerateSymbols.
157040 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
157060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
157080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 45 ......`.......d.....".......SymE
1570a0 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 numerateSymbols64.dbghelp.dll.db
1570c0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
1570e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
157100 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c d.....!.......SymEnumerateSymbol
157120 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 sW.dbghelp.dll..dbghelp.dll/....
157140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
157160 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
157180 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 64 62 67 68 65 6c 70 2e 64 SymEnumerateSymbolsW64.dbghelp.d
1571a0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
1571c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1571e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 46 69 6e 64 44 65 62 75 67 ......d.....!.......SymFindDebug
157200 49 6e 66 6f 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c InfoFile.dbghelp.dll..dbghelp.dl
157220 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
157240 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
157260 00 00 00 00 04 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 64 62 67 68 ......SymFindDebugInfoFileW.dbgh
157280 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
1572a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1572c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 46 69 6e 64 45 ..`.......d.....#.......SymFindE
1572e0 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 xecutableImage.dbghelp.dll..dbgh
157300 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
157320 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
157340 00 00 00 00 24 00 00 00 00 00 04 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 ....$.......SymFindExecutableIma
157360 67 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 geW.dbghelp.dll.dbghelp.dll/....
157380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1573a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1573c0 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 SymFindFileInPath.dbghelp.dll.db
1573e0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
157400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
157420 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 d.............SymFindFileInPathW
157440 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
157460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
157480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
1574a0 6d 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c mFromAddr.dbghelp.dll.dbghelp.dl
1574c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1574e0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
157500 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 41 64 64 72 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a ......SymFromAddrW.dbghelp.dll..
157520 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
157540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
157560 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 64 62 67 ..d.............SymFromIndex.dbg
157580 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
1575a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1575c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 46 72 6f ....`.......d.............SymFro
1575e0 6d 49 6e 64 65 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mIndexW.dbghelp.dll.dbghelp.dll/
157600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
157620 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
157640 00 00 04 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 ....SymFromInlineContext.dbghelp
157660 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
157680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1576a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 49 6e 6c `.......d.....".......SymFromInl
1576c0 69 6e 65 43 6f 6e 74 65 78 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e ineContextW.dbghelp.dll.dbghelp.
1576e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
157700 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
157720 18 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ........SymFromName.dbghelp.dll.
157740 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
157760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
157780 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 64 62 67 ..d.............SymFromNameW.dbg
1577a0 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
1577c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1577e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 46 72 6f ....`.......d.............SymFro
157800 6d 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mToken.dbghelp.dll..dbghelp.dll/
157820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
157840 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
157860 00 00 04 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ....SymFromTokenW.dbghelp.dll.db
157880 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
1578a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1578c0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 d.....#.......SymFunctionTableAc
1578e0 63 65 73 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 cess.dbghelp.dll..dbghelp.dll/..
157900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
157920 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
157940 04 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 00 64 62 67 68 65 ..SymFunctionTableAccess64.dbghe
157960 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
157980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
1579a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 53 79 6d 46 75 6e 63 74 ..`.......d.....3.......SymFunct
1579c0 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 64 ionTableAccess64AccessRoutines.d
1579e0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
157a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
157a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 47 ......`.......d.....!.......SymG
157a40 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 etExtendedOption.dbghelp.dll..db
157a60 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
157a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
157aa0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 66 73 d.....$.......SymGetFileLineOffs
157ac0 65 74 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ets64.dbghelp.dll.dbghelp.dll/..
157ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
157b00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
157b20 04 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 64 62 67 68 65 6c 70 2e 64 6c ..SymGetHomeDirectory.dbghelp.dl
157b40 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
157b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
157b80 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 ....d.....!.......SymGetHomeDire
157ba0 63 74 6f 72 79 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f ctoryW.dbghelp.dll..dbghelp.dll/
157bc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
157be0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
157c00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 ....SymGetLineFromAddr.dbghelp.d
157c20 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
157c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
157c60 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 ......d.....!.......SymGetLineFr
157c80 6f 6d 41 64 64 72 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c omAddr64.dbghelp.dll..dbghelp.dl
157ca0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
157cc0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
157ce0 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 36 34 00 64 62 67 68 ......SymGetLineFromAddrW64.dbgh
157d00 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
157d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
157d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 ..`.......d.....(.......SymGetLi
157d60 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 neFromInlineContext.dbghelp.dll.
157d80 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
157da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
157dc0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e ..d.....).......SymGetLineFromIn
157de0 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c lineContextW.dbghelp.dll..dbghel
157e00 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
157e20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
157e40 00 00 1f 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 64 62 67 ..........SymGetLineFromName.dbg
157e60 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
157e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
157ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 47 65 74 ....`.......d.....!.......SymGet
157ec0 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 LineFromName64.dbghelp.dll..dbgh
157ee0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
157f00 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
157f20 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 ....".......SymGetLineFromNameW6
157f40 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 4.dbghelp.dll.dbghelp.dll/....0.
157f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
157f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
157fa0 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c mGetLineNext.dbghelp.dll..dbghel
157fc0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
157fe0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
158000 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 64 62 67 68 65 ..........SymGetLineNext64.dbghe
158020 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
158040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
158060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 ..`.......d.............SymGetLi
158080 6e 65 4e 65 78 74 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c neNextW64.dbghelp.dll.dbghelp.dl
1580a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1580c0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1580e0 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 64 62 67 68 65 6c 70 2e 64 6c 6c ......SymGetLinePrev.dbghelp.dll
158100 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
158120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
158140 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 ....d.............SymGetLinePrev
158160 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 64.dbghelp.dll..dbghelp.dll/....
158180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1581a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1581c0 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 SymGetLinePrevW64.dbghelp.dll.db
1581e0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
158200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
158220 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 64 d.............SymGetModuleBase.d
158240 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
158260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
158280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 47 ......`.......d.............SymG
1582a0 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 etModuleBase64.dbghelp.dll..dbgh
1582c0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
1582e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
158300 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 64 62 67 ............SymGetModuleInfo.dbg
158320 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
158340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
158360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 47 65 74 ....`.......d.............SymGet
158380 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c ModuleInfo64.dbghelp.dll..dbghel
1583a0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
1583c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1583e0 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 64 62 67 68 ..........SymGetModuleInfoW.dbgh
158400 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
158420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
158440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 47 65 74 4d 6f ..`.......d.............SymGetMo
158460 64 75 6c 65 49 6e 66 6f 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e duleInfoW64.dbghelp.dll.dbghelp.
158480 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1584a0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
1584c0 18 00 00 00 00 00 04 00 53 79 6d 47 65 74 4f 6d 61 70 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ........SymGetOmaps.dbghelp.dll.
1584e0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
158500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
158520 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 64 62 ..d.............SymGetOptions.db
158540 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
158560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
158580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 79 6d 47 65 74 ....`.......d.............SymGet
1585a0 53 63 6f 70 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 Scope.dbghelp.dll.dbghelp.dll/..
1585c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1585e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
158600 04 00 53 79 6d 47 65 74 53 63 6f 70 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ..SymGetScopeW.dbghelp.dll..dbgh
158620 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
158640 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
158660 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 64 62 67 ............SymGetSearchPath.dbg
158680 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
1586a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1586c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 ....`.......d.............SymGet
1586e0 53 65 61 72 63 68 50 61 74 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e SearchPathW.dbghelp.dll.dbghelp.
158700 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
158720 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
158740 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 00 64 62 67 68 65 6c 70 ........SymGetSourceFile.dbghelp
158760 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
158780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1587a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 `.......d.....%.......SymGetSour
1587c0 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ceFileChecksum.dbghelp.dll..dbgh
1587e0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
158800 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
158820 00 00 00 00 26 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 ....&.......SymGetSourceFileChec
158840 6b 73 75 6d 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ksumW.dbghelp.dll.dbghelp.dll/..
158860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
158880 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1588a0 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 00 64 62 67 68 ..SymGetSourceFileFromToken.dbgh
1588c0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
1588e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
158900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f ..`.......d.....1.......SymGetSo
158920 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 64 62 67 urceFileFromTokenByTokenName.dbg
158940 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
158960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
158980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 53 79 6d 47 65 74 ....`.......d.....2.......SymGet
1589a0 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 SourceFileFromTokenByTokenNameW.
1589c0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
1589e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
158a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 79 6d 47 ......`.......d.....'.......SymG
158a20 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 etSourceFileFromTokenW.dbghelp.d
158a40 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
158a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
158a80 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 ......d.....".......SymGetSource
158aa0 46 69 6c 65 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c FileToken.dbghelp.dll.dbghelp.dl
158ac0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
158ae0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
158b00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b ......SymGetSourceFileTokenByTok
158b20 65 6e 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f enName.dbghelp.dll..dbghelp.dll/
158b40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
158b60 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
158b80 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e ....SymGetSourceFileTokenByToken
158ba0 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 NameW.dbghelp.dll.dbghelp.dll/..
158bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
158be0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
158c00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 64 62 67 68 65 6c 70 ..SymGetSourceFileTokenW.dbghelp
158c20 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
158c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
158c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 `.......d.............SymGetSour
158c80 63 65 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f ceFileW.dbghelp.dll.dbghelp.dll/
158ca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
158cc0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
158ce0 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 64 62 67 ....SymGetSourceVarFromToken.dbg
158d00 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
158d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
158d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 79 6d 47 65 74 ....`.......d.....&.......SymGet
158d60 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 SourceVarFromTokenW.dbghelp.dll.
158d80 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
158da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
158dc0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 ..d.............SymGetSymFromAdd
158de0 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 r.dbghelp.dll.dbghelp.dll/....0.
158e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
158e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
158e40 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 mGetSymFromAddr64.dbghelp.dll.db
158e60 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
158e80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
158ea0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 d.............SymGetSymFromName.
158ec0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
158ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
158f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 47 ......`.......d.............SymG
158f20 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 etSymFromName64.dbghelp.dll.dbgh
158f40 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
158f60 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
158f80 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 64 62 67 68 65 6c ............SymGetSymNext.dbghel
158fa0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
158fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
158fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 4e `.......d.............SymGetSymN
159000 65 78 74 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ext64.dbghelp.dll.dbghelp.dll/..
159020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
159040 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
159060 04 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ..SymGetSymPrev.dbghelp.dll.dbgh
159080 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
1590a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1590c0 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 36 34 00 64 62 67 68 ............SymGetSymPrev64.dbgh
1590e0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
159100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
159120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 ..`.......d.............SymGetSy
159140 6d 62 6f 6c 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c mbolFile.dbghelp.dll..dbghelp.dl
159160 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
159180 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1591a0 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e ......SymGetSymbolFileW.dbghelp.
1591c0 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....0...........
1591e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
159200 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 47 65 74 54 79 70 65 46 72 ......d.............SymGetTypeFr
159220 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f omName.dbghelp.dll..dbghelp.dll/
159240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
159260 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
159280 00 00 04 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e ....SymGetTypeFromNameW.dbghelp.
1592a0 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....0...........
1592c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1592e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 6d 47 65 74 54 79 70 65 49 6e ......d.............SymGetTypeIn
159300 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 fo.dbghelp.dll..dbghelp.dll/....
159320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
159340 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
159360 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 SymGetTypeInfoEx.dbghelp.dll..db
159380 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
1593a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1593c0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f 00 64 d.............SymGetUnwindInfo.d
1593e0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
159400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
159420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 49 ......`.......d.............SymI
159440 6e 69 74 69 61 6c 69 7a 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c nitialize.dbghelp.dll.dbghelp.dl
159460 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
159480 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1594a0 00 00 00 00 04 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c ......SymInitializeW.dbghelp.dll
1594c0 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
1594e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
159500 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 ....d.............SymLoadModule.
159520 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
159540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
159560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 4c ......`.......d.............SymL
159580 6f 61 64 4d 6f 64 75 6c 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e oadModule64.dbghelp.dll.dbghelp.
1595a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1595c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1595e0 1c 00 00 00 00 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 64 62 67 68 65 6c 70 2e ........SymLoadModuleEx.dbghelp.
159600 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....0...........
159620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
159640 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c ......d.............SymLoadModul
159660 65 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 eExW.dbghelp.dll..dbghelp.dll/..
159680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1596a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1596c0 04 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a ..SymMatchFileName.dbghelp.dll..
1596e0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
159700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
159720 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 ..d.............SymMatchFileName
159740 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 W.dbghelp.dll.dbghelp.dll/....0.
159760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
159780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
1597a0 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c mMatchString.dbghelp.dll..dbghel
1597c0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
1597e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
159800 00 00 1c 00 00 00 00 00 04 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 64 62 67 68 65 6c ..........SymMatchStringA.dbghel
159820 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
159840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
159860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 4d 61 74 63 68 53 74 `.......d.............SymMatchSt
159880 72 69 6e 67 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ringW.dbghelp.dll.dbghelp.dll/..
1598a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1598c0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
1598e0 04 00 53 79 6d 4e 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c ..SymNext.dbghelp.dll.dbghelp.dl
159900 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
159920 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
159940 00 00 00 00 04 00 53 79 6d 4e 65 78 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ......SymNextW.dbghelp.dll..dbgh
159960 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
159980 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
1599a0 00 00 00 00 14 00 00 00 00 00 04 00 53 79 6d 50 72 65 76 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ............SymPrev.dbghelp.dll.
1599c0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
1599e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
159a00 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 79 6d 50 72 65 76 57 00 64 62 67 68 65 6c 70 ..d.............SymPrevW.dbghelp
159a20 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
159a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
159a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 51 75 65 72 79 49 6e `.......d.............SymQueryIn
159a80 6c 69 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c lineTrace.dbghelp.dll.dbghelp.dl
159aa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
159ac0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
159ae0 00 00 00 00 04 00 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 64 62 67 68 65 ......SymRefreshModuleList.dbghe
159b00 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
159b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
159b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 52 65 67 69 73 ..`.......d.............SymRegis
159b60 74 65 72 43 61 6c 6c 62 61 63 6b 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e terCallback.dbghelp.dll.dbghelp.
159b80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
159ba0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
159bc0 22 00 00 00 00 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 64 62 ".......SymRegisterCallback64.db
159be0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
159c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
159c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 52 65 67 ....`.......d.....#.......SymReg
159c40 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 isterCallbackW64.dbghelp.dll..db
159c60 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
159c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
159ca0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f d.....-.......SymRegisterFunctio
159cc0 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 nEntryCallback.dbghelp.dll..dbgh
159ce0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
159d00 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
159d20 00 00 00 00 2f 00 00 00 00 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 ..../.......SymRegisterFunctionE
159d40 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ntryCallback64.dbghelp.dll..dbgh
159d60 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
159d80 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
159da0 00 00 00 00 16 00 00 00 00 00 04 00 53 79 6d 53 65 61 72 63 68 00 64 62 67 68 65 6c 70 2e 64 6c ............SymSearch.dbghelp.dl
159dc0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
159de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
159e00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 79 6d 53 65 61 72 63 68 57 00 64 62 67 ....d.............SymSearchW.dbg
159e20 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
159e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
159e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 53 65 74 ....`.......d.............SymSet
159e80 43 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f Context.dbghelp.dll.dbghelp.dll/
159ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
159ec0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
159ee0 00 00 04 00 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 64 62 67 68 65 6c 70 ....SymSetExtendedOption.dbghelp
159f00 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
159f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
159f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 53 65 74 48 6f 6d 65 `.......d.............SymSetHome
159f60 44 69 72 65 63 74 6f 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c Directory.dbghelp.dll.dbghelp.dl
159f80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
159fa0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
159fc0 00 00 00 00 04 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 64 62 67 68 65 ......SymSetHomeDirectoryW.dbghe
159fe0 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
15a000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
15a020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 53 65 74 4f 70 ..`.......d.............SymSetOp
15a040 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 tions.dbghelp.dll.dbghelp.dll/..
15a060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15a080 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
15a0a0 04 00 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 64 62 67 68 65 6c 70 2e 64 6c 6c ..SymSetParentWindow.dbghelp.dll
15a0c0 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
15a0e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
15a100 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f ....d.............SymSetScopeFro
15a120 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 mAddr.dbghelp.dll.dbghelp.dll/..
15a140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15a160 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
15a180 04 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 00 64 62 67 68 65 6c 70 2e 64 ..SymSetScopeFromIndex.dbghelp.d
15a1a0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
15a1c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
15a1e0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 79 6d 53 65 74 53 63 6f 70 65 46 ......d.....).......SymSetScopeF
15a200 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 romInlineContext.dbghelp.dll..db
15a220 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
15a240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
15a260 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 64 d.............SymSetSearchPath.d
15a280 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
15a2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
15a2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 53 ......`.......d.............SymS
15a2e0 65 74 53 65 61 72 63 68 50 61 74 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c etSearchPathW.dbghelp.dll.dbghel
15a300 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
15a320 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
15a340 00 00 1c 00 00 00 00 00 04 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 64 62 67 68 65 6c ..........SymSrvDeltaName.dbghel
15a360 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
15a380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
15a3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 53 72 76 44 65 6c 74 `.......d.............SymSrvDelt
15a3c0 61 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f aNameW.dbghelp.dll..dbghelp.dll/
15a3e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
15a400 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
15a420 00 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 64 62 67 68 65 ....SymSrvGetFileIndexInfo.dbghe
15a440 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
15a460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
15a480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 ..`.......d.....$.......SymSrvGe
15a4a0 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 tFileIndexInfoW.dbghelp.dll.dbgh
15a4c0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
15a4e0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
15a500 00 00 00 00 25 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 ....%.......SymSrvGetFileIndexSt
15a520 72 69 6e 67 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ring.dbghelp.dll..dbghelp.dll/..
15a540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15a560 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
15a580 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 57 00 64 62 67 68 ..SymSrvGetFileIndexStringW.dbgh
15a5a0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
15a5c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
15a5e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 ..`.......d.....!.......SymSrvGe
15a600 74 46 69 6c 65 49 6e 64 65 78 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c tFileIndexes.dbghelp.dll..dbghel
15a620 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
15a640 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
15a660 00 00 22 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 57 00 ..".......SymSrvGetFileIndexesW.
15a680 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
15a6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
15a6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 53 ......`.......d.............SymS
15a6e0 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 rvGetSupplement.dbghelp.dll.dbgh
15a700 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
15a720 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
15a740 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 57 ....!.......SymSrvGetSupplementW
15a760 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
15a780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
15a7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
15a7c0 6d 53 72 76 49 73 53 74 6f 72 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e mSrvIsStore.dbghelp.dll.dbghelp.
15a7e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
15a800 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
15a820 1b 00 00 00 00 00 04 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 64 62 67 68 65 6c 70 2e 64 ........SymSrvIsStoreW.dbghelp.d
15a840 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
15a860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
15a880 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 46 ......d.............SymSrvStoreF
15a8a0 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ile.dbghelp.dll.dbghelp.dll/....
15a8c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15a8e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
15a900 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 SymSrvStoreFileW.dbghelp.dll..db
15a920 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
15a940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
15a960 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d d.....".......SymSrvStoreSupplem
15a980 65 6e 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ent.dbghelp.dll.dbghelp.dll/....
15a9a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15a9c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
15a9e0 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 00 64 62 67 68 65 6c 70 2e 64 SymSrvStoreSupplementW.dbghelp.d
15aa00 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
15aa20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
15aa40 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 79 6d 55 6e 44 4e 61 6d 65 00 64 ......d.............SymUnDName.d
15aa60 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
15aa80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
15aaa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 55 ......`.......d.............SymU
15aac0 6e 44 4e 61 6d 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c nDName64.dbghelp.dll..dbghelp.dl
15aae0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
15ab00 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
15ab20 00 00 00 00 04 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c ......SymUnloadModule.dbghelp.dl
15ab40 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
15ab60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
15ab80 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c ....d.............SymUnloadModul
15aba0 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 e64.dbghelp.dll.dbghelp.dll/....
15abc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15abe0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
15ac00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c UnDecorateSymbolName.dbghelp.dll
15ac20 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
15ac40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
15ac60 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 ....d.....".......UnDecorateSymb
15ac80 6f 6c 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c olNameW.dbghelp.dll.dbgmodel.dll
15aca0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15acc0 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 ....373.......`.d...............
15ace0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
15ad00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 ........@.0..idata$6............
15ad20 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
15ad40 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
15ad60 04 00 00 00 03 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ......dbgmodel.dll..............
15ad80 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
15ada0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
15adc0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....!..............
15ade0 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...:.............T...__IMPORT_DE
15ae00 53 43 52 49 50 54 4f 52 5f 64 62 67 6d 6f 64 65 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f SCRIPTOR_dbgmodel.__NULL_IMPORT_
15ae20 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f DESCRIPTOR..dbgmodel_NULL_THUNK_
15ae40 44 41 54 41 00 0a 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..dbgmodel.dll/...0.........
15ae60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
15ae80 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
15aea0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
15aec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
15aee0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
15af00 00 0a 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbgmodel.dll/...0...........0.
15af20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....164.......`.d.
15af40 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
15af60 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
15af80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
15afa0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
15afc0 00 00 02 00 1e 00 00 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........dbgmodel_NULL_THUNK_DAT
15afe0 41 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.dbgmodel.dll/...0...........0.
15b000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
15b020 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 44 61 74 61 4d 6f 64 65 ....d.....$.......CreateDataMode
15b040 6c 4d 61 6e 61 67 65 72 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 lManager.dbgmodel.dll.dciman32.d
15b060 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15b080 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
15b0a0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
15b0c0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
15b0e0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
15b100 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
15b120 00 00 04 00 00 00 03 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........dciman32.dll............
15b140 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
15b160 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
15b180 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
15b1a0 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
15b1c0 44 45 53 43 52 49 50 54 4f 52 5f 64 63 69 6d 61 6e 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_dciman32.__NULL_IMPOR
15b1e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..dciman32_NULL_THUN
15b200 4b 5f 44 41 54 41 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..dciman32.dll/...0.......
15b220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
15b240 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
15b260 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
15b280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
15b2a0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
15b2c0 4f 52 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..dciman32.dll/...0...........
15b2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
15b300 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
15b320 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
15b340 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
15b360 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
15b380 01 00 00 00 02 00 1e 00 00 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........dciman32_NULL_THUNK_D
15b3a0 41 54 41 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.dciman32.dll/...0...........
15b3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
15b3e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 43 49 42 65 67 69 6e 41 63 63 65 ......d.............DCIBeginAcce
15b400 73 73 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 ss.dciman32.dll.dciman32.dll/...
15b420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15b440 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
15b460 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 DCICloseProvider.dciman32.dll.dc
15b480 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iman32.dll/...0...........0.....
15b4a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
15b4c0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e d.............DCICreateOffscreen
15b4e0 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .dciman32.dll.dciman32.dll/...0.
15b500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
15b520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 43 ........`.......d.............DC
15b540 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d ICreateOverlay.dciman32.dll.dcim
15b560 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 an32.dll/...0...........0.....0.
15b580 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
15b5a0 00 00 00 00 1e 00 00 00 00 00 04 00 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 72 79 00 64 63 69 ............DCICreatePrimary.dci
15b5c0 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 man32.dll.dciman32.dll/...0.....
15b5e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
15b600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 43 49 44 65 73 ....`.......d.............DCIDes
15b620 74 72 6f 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 troy.dciman32.dll.dciman32.dll/.
15b640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15b660 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
15b680 04 00 44 43 49 44 72 61 77 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 ..DCIDraw.dciman32.dll..dciman32
15b6a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15b6c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
15b6e0 1a 00 00 00 00 00 04 00 44 43 49 45 6e 64 41 63 63 65 73 73 00 64 63 69 6d 61 6e 33 32 2e 64 6c ........DCIEndAccess.dciman32.dl
15b700 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dciman32.dll/...0...........0.
15b720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
15b740 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 43 49 45 6e 75 6d 00 64 63 69 6d 61 6e ....d.............DCIEnum.dciman
15b760 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..dciman32.dll/...0.......
15b780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
15b7a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 43 49 4f 70 65 6e 50 ..`.......d.............DCIOpenP
15b7c0 72 6f 76 69 64 65 72 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 rovider.dciman32.dll..dciman32.d
15b7e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15b800 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
15b820 00 00 00 00 04 00 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 64 63 69 6d 61 6e 33 32 2e 64 6c ......DCISetClipList.dciman32.dl
15b840 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dciman32.dll/...0...........0.
15b860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
15b880 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 ....d.............DCISetDestinat
15b8a0 69 6f 6e 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 ion.dciman32.dll..dciman32.dll/.
15b8c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15b8e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
15b900 04 00 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c ..DCISetSrcDestClip.dciman32.dll
15b920 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dciman32.dll/...0...........0.
15b940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
15b960 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 ....d.............GetDCRegionDat
15b980 61 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 a.dciman32.dll..dciman32.dll/...
15b9a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15b9c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
15b9e0 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c GetWindowRegionData.dciman32.dll
15ba00 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dciman32.dll/...0...........0.
15ba20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
15ba40 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 ....d.............WinWatchClose.
15ba60 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 dciman32.dll..dciman32.dll/...0.
15ba80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
15baa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 69 ........`.......d.....%.......Wi
15bac0 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 64 63 69 6d 61 6e 33 32 2e 64 nWatchDidStatusChange.dciman32.d
15bae0 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dciman32.dll/...0...........
15bb00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
15bb20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 57 61 74 63 68 47 65 74 43 ......d.....!.......WinWatchGetC
15bb40 6c 69 70 4c 69 73 74 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 lipList.dciman32.dll..dciman32.d
15bb60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15bb80 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
15bba0 00 00 00 00 04 00 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c ......WinWatchNotify.dciman32.dl
15bbc0 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dciman32.dll/...0...........0.
15bbe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
15bc00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 64 ....d.............WinWatchOpen.d
15bc20 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 ciman32.dll.dcomp.dll/......0...
15bc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 ........0.....0.....644.....364.
15bc60 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
15bc80 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
15bca0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
15bcc0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
15bce0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 63 ..............................dc
15bd00 6f 6d 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 omp.dll....................idata
15bd20 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
15bd40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
15bd60 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 h.......................7.......
15bd80 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 ......N...__IMPORT_DESCRIPTOR_dc
15bda0 6f 6d 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 63 omp.__NULL_IMPORT_DESCRIPTOR..dc
15bdc0 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 omp_NULL_THUNK_DATA.dcomp.dll/..
15bde0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
15be00 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
15be20 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
15be40 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
15be60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
15be80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 ORT_DESCRIPTOR..dcomp.dll/......
15bea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15bec0 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 161.......`.d.......t...........
15bee0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
15bf00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
15bf20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
15bf40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 64 63 6f 6d 70 5f 4e 55 4c .......................dcomp_NUL
15bf60 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 L_THUNK_DATA..dcomp.dll/......0.
15bf80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
15bfa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 ........`.......d.....$.......Cr
15bfc0 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 64 63 6f 6d 70 2e 64 6c eatePresentationFactory.dcomp.dl
15bfe0 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dcomp.dll/......0...........0.
15c000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
15c020 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 ....d.....,.......DCompositionAt
15c040 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 77 6e 64 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 tachMouseDragToHwnd.dcomp.dll.dc
15c060 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 omp.dll/......0...........0.....
15c080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
15c0a0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 d.....-.......DCompositionAttach
15c0c0 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d MouseWheelToHwnd.dcomp.dll..dcom
15c0e0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p.dll/......0...........0.....0.
15c100 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
15c120 00 00 00 00 2b 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 74 43 6f 6d ....+.......DCompositionBoostCom
15c140 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c positorClock.dcomp.dll..dcomp.dl
15c160 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
15c180 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
15c1a0 23 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 #.......DCompositionCreateDevice
15c1c0 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .dcomp.dll..dcomp.dll/......0...
15c1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
15c200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 43 6f 6d ......`.......d.....$.......DCom
15c220 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 64 63 6f 6d 70 2e 64 6c 6c 00 positionCreateDevice2.dcomp.dll.
15c240 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dcomp.dll/......0...........0...
15c260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
15c280 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 ..d.....$.......DCompositionCrea
15c2a0 74 65 44 65 76 69 63 65 33 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 teDevice3.dcomp.dll.dcomp.dll/..
15c2c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
15c2e0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
15c300 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e ....DCompositionCreateSurfaceHan
15c320 64 6c 65 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 dle.dcomp.dll.dcomp.dll/......0.
15c340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
15c360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 43 ........`.......d.....!.......DC
15c380 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a ompositionGetFrameId.dcomp.dll..
15c3a0 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dcomp.dll/......0...........0...
15c3c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
15c3e0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 ..d.....$.......DCompositionGetS
15c400 74 61 74 69 73 74 69 63 73 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 tatistics.dcomp.dll.dcomp.dll/..
15c420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
15c440 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
15c460 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 ....DCompositionGetTargetStatist
15c480 69 63 73 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ics.dcomp.dll.dcomp.dll/......0.
15c4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
15c4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 44 43 ........`.......d.....-.......DC
15c4e0 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b ompositionWaitForCompositorClock
15c500 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .dcomp.dll..ddraw.dll/......0...
15c520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 ........0.....0.....644.....364.
15c540 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
15c560 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
15c580 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
15c5a0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
15c5c0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 64 ..............................dd
15c5e0 72 61 77 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 raw.dll....................idata
15c600 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
15c620 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
15c640 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 h.......................7.......
15c660 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 64 ......N...__IMPORT_DESCRIPTOR_dd
15c680 72 61 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 64 raw.__NULL_IMPORT_DESCRIPTOR..dd
15c6a0 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 64 72 61 77 2e 64 6c 6c 2f 20 20 raw_NULL_THUNK_DATA.ddraw.dll/..
15c6c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
15c6e0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
15c700 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
15c720 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
15c740 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
15c760 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 ORT_DESCRIPTOR..ddraw.dll/......
15c780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15c7a0 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 161.......`.d.......t...........
15c7c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
15c7e0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
15c800 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
15c820 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 64 64 72 61 77 5f 4e 55 4c .......................ddraw_NUL
15c840 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 L_THUNK_DATA..ddraw.dll/......0.
15c860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
15c880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 ........`.......d.............Di
15c8a0 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e rectDrawCreate.ddraw.dll..ddraw.
15c8c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
15c8e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
15c900 00 00 22 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 ..".......DirectDrawCreateClippe
15c920 72 00 64 64 72 61 77 2e 64 6c 6c 00 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 r.ddraw.dll.ddraw.dll/......0...
15c940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
15c960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 69 72 65 ......`.......d.............Dire
15c980 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e ctDrawCreateEx.ddraw.dll..ddraw.
15c9a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
15c9c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
15c9e0 00 00 1f 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 41 00 64 ..........DirectDrawEnumerateA.d
15ca00 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 draw.dll..ddraw.dll/......0.....
15ca20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
15ca40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 69 72 65 63 74 ....`.......d.....!.......Direct
15ca60 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 DrawEnumerateExA.ddraw.dll..ddra
15ca80 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w.dll/......0...........0.....0.
15caa0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
15cac0 00 00 00 00 21 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 ....!.......DirectDrawEnumerateE
15cae0 78 57 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 xW.ddraw.dll..ddraw.dll/......0.
15cb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
15cb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 69 ........`.......d.............Di
15cb40 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 64 64 72 61 77 2e 64 6c 6c 00 0a 2f 32 rectDrawEnumerateW.ddraw.dll../2
15cb60 35 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 539...........0...........0.....
15cb80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....385.......`.d.....
15cba0 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
15cbc0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
15cbe0 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
15cc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
15cc20 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c ................deviceaccess.dll
15cc40 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
15cc60 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
15cc80 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 25 .......h..idata$5........h.....%
15cca0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c .................>.............\
15ccc0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 65 76 69 63 65 61 63 63 ...__IMPORT_DESCRIPTOR_deviceacc
15cce0 65 73 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 65 ess.__NULL_IMPORT_DESCRIPTOR..de
15cd00 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 35 33 viceaccess_NULL_THUNK_DATA../253
15cd20 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
15cd40 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
15cd60 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
15cd80 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
15cda0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
15cdc0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 33 39 20 20 20 NULL_IMPORT_DESCRIPTOR../2539...
15cde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
15ce00 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....168.......`.d.......t...
15ce20 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
15ce40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
15ce60 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
15ce80 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 22 00 00 00 7f 64 .........................."....d
15cea0 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 33 eviceaccess_NULL_THUNK_DATA./253
15cec0 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
15cee0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
15cf00 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 76 69 63 65 41 63 63 65 73 73 49 6e ....,.......CreateDeviceAccessIn
15cf20 73 74 61 6e 63 65 00 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 00 64 66 6c 61 79 6f 75 74 stance.deviceaccess.dll.dflayout
15cf40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15cf60 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 644.....373.......`.d...........
15cf80 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
15cfa0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
15cfc0 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
15cfe0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
15d000 10 00 00 00 04 00 00 00 03 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ..........dflayout.dll..........
15d020 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
15d040 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
15d060 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 idata$5........h.....!..........
15d080 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 .......:.............T...__IMPOR
15d0a0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 66 6c 61 79 6f 75 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 T_DESCRIPTOR_dflayout.__NULL_IMP
15d0c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 ORT_DESCRIPTOR..dflayout_NULL_TH
15d0e0 55 4e 4b 5f 44 41 54 41 00 0a 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 UNK_DATA..dflayout.dll/...0.....
15d100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
15d120 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
15d140 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
15d160 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
15d180 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
15d1a0 50 54 4f 52 00 0a 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..dflayout.dll/...0.........
15d1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....164.......
15d1e0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
15d200 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
15d220 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
15d240 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
15d260 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............dflayout_NULL_THUNK
15d280 5f 44 41 54 41 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.dflayout.dll/...0.........
15d2a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
15d2c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 74 67 4f 70 65 6e 4c 61 79 `.......d.....".......StgOpenLay
15d2e0 6f 75 74 44 6f 63 66 69 6c 65 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 outDocfile.dflayout.dll.dhcpcsvc
15d300 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15d320 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 644.....373.......`.d...........
15d340 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
15d360 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
15d380 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
15d3a0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
15d3c0 10 00 00 00 04 00 00 00 03 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ..........dhcpcsvc.dll..........
15d3e0 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
15d400 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
15d420 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 idata$5........h.....!..........
15d440 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 .......:.............T...__IMPOR
15d460 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 T_DESCRIPTOR_dhcpcsvc.__NULL_IMP
15d480 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 48 ORT_DESCRIPTOR..dhcpcsvc_NULL_TH
15d4a0 55 4e 4b 5f 44 41 54 41 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 UNK_DATA..dhcpcsvc.dll/...0.....
15d4c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
15d4e0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
15d500 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
15d520 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
15d540 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
15d560 50 54 4f 52 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..dhcpcsvc.dll/...0.........
15d580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....164.......
15d5a0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
15d5c0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
15d5e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
15d600 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
15d620 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............dhcpcsvc_NULL_THUNK
15d640 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.dhcpcsvc.dll/...0.........
15d660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
15d680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 43 41 70 69 43 6c `.......d.............DhcpCApiCl
15d6a0 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c eanup.dhcpcsvc.dll..dhcpcsvc.dll
15d6c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15d6e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
15d700 00 00 04 00 44 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 64 68 63 70 63 73 76 63 2e ....DhcpCApiInitialize.dhcpcsvc.
15d720 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpcsvc.dll/...0...........
15d740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
15d760 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 44 65 52 65 67 69 73 74 ......d.....'.......DhcpDeRegist
15d780 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 erParamChange.dhcpcsvc.dll..dhcp
15d7a0 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 csvc.dll/...0...........0.....0.
15d7c0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
15d7e0 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 ....'.......DhcpGetOriginalSubne
15d800 74 4d 61 73 6b 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c tMask.dhcpcsvc.dll..dhcpcsvc.dll
15d820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15d840 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
15d860 00 00 04 00 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 64 68 63 70 ....DhcpRegisterParamChange.dhcp
15d880 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 csvc.dll..dhcpcsvc.dll/...0.....
15d8a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
15d8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 68 63 70 52 65 ....`.......d.....(.......DhcpRe
15d8e0 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 64 68 63 70 63 73 76 63 2e 64 6c moveDNSRegistrations.dhcpcsvc.dl
15d900 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpcsvc.dll/...0...........0.
15d920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
15d940 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 52 65 71 75 65 73 74 50 61 72 ....d.............DhcpRequestPar
15d960 61 6d 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 ams.dhcpcsvc.dll..dhcpcsvc.dll/.
15d980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15d9a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
15d9c0 04 00 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 64 68 63 70 63 73 76 63 ..DhcpUndoRequestParams.dhcpcsvc
15d9e0 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpcsvc.dll/...0.........
15da00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
15da20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 63 61 73 74 41 70 69 43 6c `.......d.............McastApiCl
15da40 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c eanup.dhcpcsvc.dll..dhcpcsvc.dll
15da60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15da80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
15daa0 00 00 04 00 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 64 68 63 70 63 73 76 63 2e 64 6c 6c ....McastApiStartup.dhcpcsvc.dll
15dac0 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpcsvc.dll/...0...........0.
15dae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
15db00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 ....d.....".......McastEnumerate
15db20 53 63 6f 70 65 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c Scopes.dhcpcsvc.dll.dhcpcsvc.dll
15db40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15db60 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
15db80 00 00 04 00 4d 63 61 73 74 47 65 6e 55 49 44 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 ....McastGenUID.dhcpcsvc.dll..dh
15dba0 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpcsvc.dll/...0...........0.....
15dbc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
15dbe0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 d.....!.......McastReleaseAddres
15dc00 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 s.dhcpcsvc.dll..dhcpcsvc.dll/...
15dc20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15dc40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
15dc60 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a McastRenewAddress.dhcpcsvc.dll..
15dc80 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpcsvc.dll/...0...........0...
15dca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
15dcc0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 ..d.....!.......McastRequestAddr
15dce0 65 73 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f ess.dhcpcsvc.dll..dhcpcsvc6.dll/
15dd00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15dd20 20 20 33 37 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a4 00 00 00 07 00 00 00 00 00 ..376.......`.d.................
15dd40 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
15dd60 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 96 00 ......@.0..idata$6..............
15dd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
15dda0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
15ddc0 00 00 03 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ....dhcpcsvc6.dll...............
15dde0 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
15de00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
15de20 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h....."...............
15de40 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..;.............V...__IMPORT_DES
15de60 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f CRIPTOR_dhcpcsvc6.__NULL_IMPORT_
15de80 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 63 73 76 63 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b DESCRIPTOR..dhcpcsvc6_NULL_THUNK
15dea0 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.dhcpcsvc6.dll/..0.........
15dec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
15dee0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
15df00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
15df20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
15df40 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
15df60 00 0a 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpcsvc6.dll/..0...........0.
15df80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....165.......`.d.
15dfa0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
15dfc0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
15dfe0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
15e000 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
15e020 00 00 02 00 1f 00 00 00 7f 64 68 63 70 63 73 76 63 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 .........dhcpcsvc6_NULL_THUNK_DA
15e040 54 41 00 0a 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..dhcpcsvc6.dll/..0...........
15e060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
15e080 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 76 36 43 41 70 69 43 6c ......d.............Dhcpv6CApiCl
15e0a0 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c eanup.dhcpcsvc6.dll.dhcpcsvc6.dl
15e0c0 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 l/..0...........0.....0.....644.
15e0e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
15e100 00 00 04 00 44 68 63 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 64 68 63 70 63 73 76 ....Dhcpv6CApiInitialize.dhcpcsv
15e120 63 36 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 c6.dll..dhcpcsvc6.dll/..0.......
15e140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
15e160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 76 36 52 65 ..`.......d.....".......Dhcpv6Re
15e180 6c 65 61 73 65 50 72 65 66 69 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 leasePrefix.dhcpcsvc6.dll.dhcpcs
15e1a0 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vc6.dll/..0...........0.....0...
15e1c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
15e1e0 00 00 20 00 00 00 00 00 04 00 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 66 69 78 00 64 68 63 70 ..........Dhcpv6RenewPrefix.dhcp
15e200 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 csvc6.dll.dhcpcsvc6.dll/..0.....
15e220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
15e240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 76 36 ....`.......d.....".......Dhcpv6
15e260 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 RequestParams.dhcpcsvc6.dll.dhcp
15e280 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 csvc6.dll/..0...........0.....0.
15e2a0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
15e2c0 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 ....".......Dhcpv6RequestPrefix.
15e2e0 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpcsvc6.dll.dhcpsapi.dll/...0.
15e300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
15e320 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
15e340 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
15e360 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
15e380 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
15e3a0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
15e3c0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e dhcpsapi.dll....................
15e3e0 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
15e400 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
15e420 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
15e440 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
15e460 4f 52 5f 64 68 63 70 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_dhcpsapi.__NULL_IMPORT_DESCRI
15e480 50 54 4f 52 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..dhcpsapi_NULL_THUNK_DATA..
15e4a0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
15e4c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
15e4e0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
15e500 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
15e520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
15e540 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 68 63 70 ..__NULL_IMPORT_DESCRIPTOR..dhcp
15e560 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
15e580 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....164.......`.d.......
15e5a0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
15e5c0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
15e5e0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
15e600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
15e620 00 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 ...dhcpsapi_NULL_THUNK_DATA.dhcp
15e640 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
15e660 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
15e680 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 64 68 63 70 ............DhcpAddFilterV4.dhcp
15e6a0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
15e6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
15e6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 41 64 ....`.......d.....".......DhcpAd
15e700 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 dSecurityGroup.dhcpsapi.dll.dhcp
15e720 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
15e740 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
15e760 00 00 00 00 1b 00 00 00 00 00 04 00 44 68 63 70 41 64 64 53 65 72 76 65 72 00 64 68 63 70 73 61 ............DhcpAddServer.dhcpsa
15e780 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
15e7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
15e7c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 41 64 64 53 ..`.......d.....".......DhcpAddS
15e7e0 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 ubnetElement.dhcpsapi.dll.dhcpsa
15e800 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
15e820 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
15e840 00 00 24 00 00 00 00 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 ..$.......DhcpAddSubnetElementV4
15e860 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
15e880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
15e8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 ........`.......d.....$.......Dh
15e8c0 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c cpAddSubnetElementV5.dhcpsapi.dl
15e8e0 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
15e900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
15e920 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 ....d.....$.......DhcpAddSubnetE
15e940 6c 65 6d 65 6e 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 lementV6.dhcpsapi.dll.dhcpsapi.d
15e960 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15e980 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
15e9a0 00 00 00 00 04 00 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 64 68 63 70 ......DhcpAuditLogGetParams.dhcp
15e9c0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
15e9e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
15ea00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 41 75 ....`.......d.....#.......DhcpAu
15ea20 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 ditLogSetParams.dhcpsapi.dll..dh
15ea40 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
15ea60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
15ea80 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 64 68 d.............DhcpCreateClass.dh
15eaa0 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
15eac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
15eae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
15eb00 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 CreateClassV6.dhcpsapi.dll..dhcp
15eb20 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
15eb40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
15eb60 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f ....".......DhcpCreateClientInfo
15eb80 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
15eba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
15ebc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 ........`.......d.....$.......Dh
15ebe0 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c cpCreateClientInfoV4.dhcpsapi.dl
15ec00 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
15ec20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
15ec40 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 ....d.....$.......DhcpCreateClie
15ec60 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ntInfoVQ.dhcpsapi.dll.dhcpsapi.d
15ec80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15eca0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
15ecc0 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e ......DhcpCreateOption.dhcpsapi.
15ece0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
15ed00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
15ed20 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 4f 70 ......d.............DhcpCreateOp
15ed40 74 69 6f 6e 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c tionV5.dhcpsapi.dll.dhcpsapi.dll
15ed60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15ed80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
15eda0 00 00 04 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 64 68 63 70 73 61 70 69 2e ....DhcpCreateOptionV6.dhcpsapi.
15edc0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
15ede0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
15ee00 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 53 75 ......d.............DhcpCreateSu
15ee20 62 6e 65 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 bnet.dhcpsapi.dll.dhcpsapi.dll/.
15ee40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15ee60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
15ee80 04 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c ..DhcpCreateSubnetV6.dhcpsapi.dl
15eea0 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
15eec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
15eee0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e ....d.............DhcpCreateSubn
15ef00 65 74 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 etVQ.dhcpsapi.dll.dhcpsapi.dll/.
15ef20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15ef40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
15ef60 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a ..DhcpDeleteClass.dhcpsapi.dll..
15ef80 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
15efa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
15efc0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 56 ..d.............DhcpDeleteClassV
15efe0 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 6.dhcpsapi.dll..dhcpsapi.dll/...
15f000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15f020 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
15f040 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c DhcpDeleteClientInfo.dhcpsapi.dl
15f060 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
15f080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
15f0a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 ....d.....$.......DhcpDeleteClie
15f0c0 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ntInfoV6.dhcpsapi.dll.dhcpsapi.d
15f0e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15f100 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
15f120 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 ......DhcpDeleteFilterV4.dhcpsap
15f140 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
15f160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
15f180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 `.......d.............DhcpDelete
15f1a0 53 65 72 76 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c Server.dhcpsapi.dll.dhcpsapi.dll
15f1c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15f1e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
15f200 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 00 64 68 63 70 73 61 70 69 2e 64 6c ....DhcpDeleteSubnet.dhcpsapi.dl
15f220 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
15f240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
15f260 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e ....d.............DhcpDeleteSubn
15f280 65 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 etV6.dhcpsapi.dll.dhcpsapi.dll/.
15f2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15f2c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
15f2e0 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 56 34 00 64 68 63 70 73 61 70 ..DhcpDeleteSuperScopeV4.dhcpsap
15f300 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
15f320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
15f340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 68 63 70 44 73 43 6c 65 61 `.......d.............DhcpDsClea
15f360 6e 75 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 nup.dhcpsapi.dll..dhcpsapi.dll/.
15f380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15f3a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
15f3c0 04 00 44 68 63 70 44 73 49 6e 69 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 ..DhcpDsInit.dhcpsapi.dll.dhcpsa
15f3e0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
15f400 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
15f420 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 64 68 63 70 73 61 ..........DhcpEnumClasses.dhcpsa
15f440 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
15f460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
15f480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d ..`.......d.............DhcpEnum
15f4a0 43 6c 61 73 73 65 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 ClassesV6.dhcpsapi.dll..dhcpsapi
15f4c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15f4e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
15f500 1e 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 ........DhcpEnumFilterV4.dhcpsap
15f520 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
15f540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
15f560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 `.......d.....".......DhcpEnumOp
15f580 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 tionValues.dhcpsapi.dll.dhcpsapi
15f5a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15f5c0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
15f5e0 24 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 64 $.......DhcpEnumOptionValuesV5.d
15f600 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
15f620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
15f640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....$.......Dhcp
15f660 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 EnumOptionValuesV6.dhcpsapi.dll.
15f680 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
15f6a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
15f6c0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 ..d.............DhcpEnumOptions.
15f6e0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
15f700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
15f720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
15f740 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 cpEnumOptionsV5.dhcpsapi.dll..dh
15f760 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
15f780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
15f7a0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 d.............DhcpEnumOptionsV6.
15f7c0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
15f7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
15f800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
15f820 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 cpEnumServers.dhcpsapi.dll..dhcp
15f840 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
15f860 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
15f880 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 ....#.......DhcpEnumSubnetClient
15f8a0 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 s.dhcpsapi.dll..dhcpsapi.dll/...
15f8c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15f8e0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
15f900 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 DhcpEnumSubnetClientsFilterStatu
15f920 73 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c sInfo.dhcpsapi.dll..dhcpsapi.dll
15f940 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15f960 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
15f980 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 34 00 64 68 63 70 ....DhcpEnumSubnetClientsV4.dhcp
15f9a0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
15f9c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
15f9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 45 6e ....`.......d.....%.......DhcpEn
15fa00 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a umSubnetClientsV5.dhcpsapi.dll..
15fa20 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
15fa40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
15fa60 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c ..d.....%.......DhcpEnumSubnetCl
15fa80 69 65 6e 74 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ientsV6.dhcpsapi.dll..dhcpsapi.d
15faa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15fac0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
15fae0 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 64 68 ......DhcpEnumSubnetClientsVQ.dh
15fb00 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
15fb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
15fb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....$.......Dhcp
15fb60 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 EnumSubnetElements.dhcpsapi.dll.
15fb80 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
15fba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
15fbc0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c ..d.....&.......DhcpEnumSubnetEl
15fbe0 65 6d 65 6e 74 73 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ementsV4.dhcpsapi.dll.dhcpsapi.d
15fc00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15fc20 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
15fc40 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 64 ......DhcpEnumSubnetElementsV5.d
15fc60 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
15fc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
15fca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....&.......Dhcp
15fcc0 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c EnumSubnetElementsV6.dhcpsapi.dl
15fce0 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
15fd00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
15fd20 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 ....d.............DhcpEnumSubnet
15fd40 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 s.dhcpsapi.dll..dhcpsapi.dll/...
15fd60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15fd80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
15fda0 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a DhcpEnumSubnetsV6.dhcpsapi.dll..
15fdc0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
15fde0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
15fe00 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e ..d.....$.......DhcpGetAllOption
15fe20 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c Values.dhcpsapi.dll.dhcpsapi.dll
15fe40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15fe60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
15fe80 00 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 64 68 63 ....DhcpGetAllOptionValuesV6.dhc
15fea0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
15fec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
15fee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 47 65 ....`.......d.............DhcpGe
15ff00 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 tAllOptions.dhcpsapi.dll..dhcpsa
15ff20 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
15ff40 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
15ff60 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 64 68 ..!.......DhcpGetAllOptionsV6.dh
15ff80 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
15ffa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
15ffc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
15ffe0 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 GetClassInfo.dhcpsapi.dll.dhcpsa
160000 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
160020 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
160040 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 ..........DhcpGetClientInfo.dhcp
160060 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
160080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1600a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 ....`.......d.....!.......DhcpGe
1600c0 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 tClientInfoV4.dhcpsapi.dll..dhcp
1600e0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
160100 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
160120 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 ....!.......DhcpGetClientInfoV6.
160140 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
160160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
160180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 ........`.......d.....!.......Dh
1601a0 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a cpGetClientInfoVQ.dhcpsapi.dll..
1601c0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
1601e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
160200 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 4f 70 74 ..d.....".......DhcpGetClientOpt
160220 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ions.dhcpsapi.dll.dhcpsapi.dll/.
160240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
160260 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
160280 04 00 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a ..DhcpGetFilterV4.dhcpsapi.dll..
1602a0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
1602c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1602e0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 64 ..d.............DhcpGetMibInfo.d
160300 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
160320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
160340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
160360 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 GetMibInfoV5.dhcpsapi.dll.dhcpsa
160380 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1603a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1603c0 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 36 00 64 68 63 70 73 ..........DhcpGetMibInfoV6.dhcps
1603e0 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
160400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
160420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f ..`.......d.............DhcpGetO
160440 70 74 69 6f 6e 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 ptionInfo.dhcpsapi.dll..dhcpsapi
160460 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
160480 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1604a0 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 64 68 63 70 !.......DhcpGetOptionInfoV5.dhcp
1604c0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
1604e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
160500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 ....`.......d.....!.......DhcpGe
160520 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 tOptionInfoV6.dhcpsapi.dll..dhcp
160540 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
160560 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
160580 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 ............DhcpGetOptionValue.d
1605a0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
1605c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1605e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....".......Dhcp
160600 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 GetOptionValueV5.dhcpsapi.dll.dh
160620 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
160640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
160660 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 d.....".......DhcpGetOptionValue
160680 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V6.dhcpsapi.dll.dhcpsapi.dll/...
1606a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1606c0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1606e0 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 64 68 63 70 73 61 70 DhcpGetServerBindingInfo.dhcpsap
160700 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
160720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
160740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 65 72 `.......d.....(.......DhcpGetSer
160760 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 verBindingInfoV6.dhcpsapi.dll.dh
160780 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
1607a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
1607c0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 65 72 76 65 72 53 70 65 63 69 d.....*.......DhcpGetServerSpeci
1607e0 66 69 63 53 74 72 69 6e 67 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 ficStrings.dhcpsapi.dll.dhcpsapi
160800 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
160820 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
160840 25 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 %.......DhcpGetSubnetDelayOffer.
160860 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
160880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1608a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
1608c0 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 cpGetSubnetInfo.dhcpsapi.dll..dh
1608e0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
160900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
160920 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 d.....!.......DhcpGetSubnetInfoV
160940 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 6.dhcpsapi.dll..dhcpsapi.dll/...
160960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
160980 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1609a0 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c DhcpGetSubnetInfoVQ.dhcpsapi.dll
1609c0 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
1609e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
160a00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 75 70 65 72 53 63 ....d.....%.......DhcpGetSuperSc
160a20 6f 70 65 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 opeInfoV4.dhcpsapi.dll..dhcpsapi
160a40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
160a60 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
160a80 22 00 00 00 00 00 04 00 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 64 68 63 ".......DhcpGetThreadOptions.dhc
160aa0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
160ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
160ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 68 63 70 47 65 ....`.......d.............DhcpGe
160b00 74 56 65 72 73 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 tVersion.dhcpsapi.dll.dhcpsapi.d
160b20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
160b40 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
160b60 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 ......DhcpHlprAddV4PolicyConditi
160b80 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 on.dhcpsapi.dll.dhcpsapi.dll/...
160ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
160bc0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
160be0 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 64 68 63 70 73 61 70 69 DhcpHlprAddV4PolicyExpr.dhcpsapi
160c00 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
160c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
160c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 41 64 `.......d.....&.......DhcpHlprAd
160c60 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 dV4PolicyRange.dhcpsapi.dll.dhcp
160c80 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
160ca0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
160cc0 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 ....$.......DhcpHlprCreateV4Poli
160ce0 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 cy.dhcpsapi.dll.dhcpsapi.dll/...
160d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
160d20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
160d40 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 DhcpHlprCreateV4PolicyEx.dhcpsap
160d60 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
160d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
160da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 46 69 `.......d.....(.......DhcpHlprFi
160dc0 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 ndV4DhcpProperty.dhcpsapi.dll.dh
160de0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
160e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
160e20 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 d.....(.......DhcpHlprFreeV4Dhcp
160e40 50 72 6f 70 65 72 74 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 Property.dhcpsapi.dll.dhcpsapi.d
160e60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
160e80 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
160ea0 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 ......DhcpHlprFreeV4DhcpProperty
160ec0 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c Array.dhcpsapi.dll..dhcpsapi.dll
160ee0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
160f00 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
160f20 00 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 ....DhcpHlprFreeV4Policy.dhcpsap
160f40 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
160f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
160f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 46 72 `.......d.....'.......DhcpHlprFr
160fa0 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 eeV4PolicyArray.dhcpsapi.dll..dh
160fc0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
160fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
161000 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 d.....$.......DhcpHlprFreeV4Poli
161020 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 cyEx.dhcpsapi.dll.dhcpsapi.dll/.
161040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
161060 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
161080 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 64 68 ..DhcpHlprFreeV4PolicyExArray.dh
1610a0 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
1610c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1610e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....(.......Dhcp
161100 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 64 68 63 70 73 61 70 69 2e HlprIsV4PolicySingleUC.dhcpsapi.
161120 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
161140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
161160 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 49 73 56 34 ......d.....%.......DhcpHlprIsV4
161180 50 6f 6c 69 63 79 56 61 6c 69 64 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 PolicyValid.dhcpsapi.dll..dhcpsa
1611a0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1611c0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
1611e0 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c ..*.......DhcpHlprIsV4PolicyWell
161200 46 6f 72 6d 65 64 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c Formed.dhcpsapi.dll.dhcpsapi.dll
161220 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
161240 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
161260 00 00 04 00 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 64 ....DhcpHlprModifyV4PolicyExpr.d
161280 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
1612a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1612c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....'.......Dhcp
1612e0 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 64 68 63 70 73 61 70 69 2e 64 HlprResetV4PolicyExpr.dhcpsapi.d
161300 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
161320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
161340 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 4d 6f 64 69 66 79 43 6c ......d.............DhcpModifyCl
161360 61 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ass.dhcpsapi.dll..dhcpsapi.dll/.
161380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1613a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1613c0 04 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ..DhcpModifyClassV6.dhcpsapi.dll
1613e0 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
161400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
161420 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 ....d.............DhcpRemoveOpti
161440 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 on.dhcpsapi.dll.dhcpsapi.dll/...
161460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
161480 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1614a0 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 DhcpRemoveOptionV5.dhcpsapi.dll.
1614c0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
1614e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
161500 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e ..d.............DhcpRemoveOption
161520 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V6.dhcpsapi.dll.dhcpsapi.dll/...
161540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
161560 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
161580 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 DhcpRemoveOptionValue.dhcpsapi.d
1615a0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
1615c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1615e0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 ......d.....%.......DhcpRemoveOp
161600 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 tionValueV5.dhcpsapi.dll..dhcpsa
161620 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
161640 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
161660 00 00 25 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 ..%.......DhcpRemoveOptionValueV
161680 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 6.dhcpsapi.dll..dhcpsapi.dll/...
1616a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1616c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1616e0 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 DhcpRemoveSubnetElement.dhcpsapi
161700 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
161720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
161740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 `.......d.....'.......DhcpRemove
161760 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 SubnetElementV4.dhcpsapi.dll..dh
161780 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
1617a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1617c0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c d.....'.......DhcpRemoveSubnetEl
1617e0 65 6d 65 6e 74 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ementV5.dhcpsapi.dll..dhcpsapi.d
161800 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
161820 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
161840 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 ......DhcpRemoveSubnetElementV6.
161860 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
161880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1618a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
1618c0 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 cpRpcFreeMemory.dhcpsapi.dll..dh
1618e0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
161900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
161920 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 64 d.............DhcpScanDatabase.d
161940 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
161960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
161980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....*.......Dhcp
1619a0 53 65 72 76 65 72 41 75 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 64 68 63 70 73 61 70 ServerAuditlogParamsFree.dhcpsap
1619c0 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
1619e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
161a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 `.......d.....&.......DhcpServer
161a20 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 BackupDatabase.dhcpsapi.dll.dhcp
161a40 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
161a60 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
161a80 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 ....!.......DhcpServerGetConfig.
161aa0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
161ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
161ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 68 ........`.......d.....#.......Dh
161b00 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c cpServerGetConfigV4.dhcpsapi.dll
161b20 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
161b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
161b60 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 ....d.....#.......DhcpServerGetC
161b80 6f 6e 66 69 67 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 onfigV6.dhcpsapi.dll..dhcpsapi.d
161ba0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
161bc0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
161be0 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 64 68 63 70 ......DhcpServerGetConfigVQ.dhcp
161c00 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
161c20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
161c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 53 65 ....`.......d.....&.......DhcpSe
161c60 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 rverQueryAttribute.dhcpsapi.dll.
161c80 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
161ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
161cc0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 ..d.....'.......DhcpServerQueryA
161ce0 74 74 72 69 62 75 74 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 ttributes.dhcpsapi.dll..dhcpsapi
161d00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
161d20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
161d40 2e 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 ........DhcpServerQueryDnsRegCre
161d60 64 65 6e 74 69 61 6c 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 dentials.dhcpsapi.dll.dhcpsapi.d
161d80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
161da0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
161dc0 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 69 6f ......DhcpServerRedoAuthorizatio
161de0 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 n.dhcpsapi.dll..dhcpsapi.dll/...
161e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
161e20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
161e40 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 65 00 64 68 63 70 73 61 DhcpServerRestoreDatabase.dhcpsa
161e60 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
161e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
161ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 ..`.......d.....!.......DhcpServ
161ec0 65 72 53 65 74 43 6f 6e 66 69 67 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 erSetConfig.dhcpsapi.dll..dhcpsa
161ee0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
161f00 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
161f20 00 00 23 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 ..#.......DhcpServerSetConfigV4.
161f40 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
161f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
161f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 68 ........`.......d.....#.......Dh
161fa0 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c cpServerSetConfigV6.dhcpsapi.dll
161fc0 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
161fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
162000 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 ....d.....#.......DhcpServerSetC
162020 6f 6e 66 69 67 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 onfigVQ.dhcpsapi.dll..dhcpsapi.d
162040 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
162060 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
162080 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 ......DhcpServerSetDnsRegCredent
1620a0 69 61 6c 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ials.dhcpsapi.dll.dhcpsapi.dll/.
1620c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1620e0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
162100 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 ..DhcpServerSetDnsRegCredentials
162120 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V5.dhcpsapi.dll.dhcpsapi.dll/...
162140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
162160 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
162180 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a DhcpSetClientInfo.dhcpsapi.dll..
1621a0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
1621c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1621e0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 ..d.....!.......DhcpSetClientInf
162200 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 oV4.dhcpsapi.dll..dhcpsapi.dll/.
162220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
162240 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
162260 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 ..DhcpSetClientInfoV6.dhcpsapi.d
162280 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
1622a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1622c0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e ......d.....!.......DhcpSetClien
1622e0 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 tInfoVQ.dhcpsapi.dll..dhcpsapi.d
162300 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
162320 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
162340 00 00 00 00 04 00 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 ......DhcpSetFilterV4.dhcpsapi.d
162360 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
162380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1623a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f ......d.............DhcpSetOptio
1623c0 6e 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c nInfo.dhcpsapi.dll..dhcpsapi.dll
1623e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
162400 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
162420 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 64 68 63 70 73 61 70 69 ....DhcpSetOptionInfoV5.dhcpsapi
162440 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
162460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
162480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 `.......d.....!.......DhcpSetOpt
1624a0 69 6f 6e 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 ionInfoV6.dhcpsapi.dll..dhcpsapi
1624c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1624e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
162500 20 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 ........DhcpSetOptionValue.dhcps
162520 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
162540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
162560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f ..`.......d.....".......DhcpSetO
162580 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 ptionValueV5.dhcpsapi.dll.dhcpsa
1625a0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1625c0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1625e0 00 00 22 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 64 ..".......DhcpSetOptionValueV6.d
162600 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
162620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
162640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....!.......Dhcp
162660 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 SetOptionValues.dhcpsapi.dll..dh
162680 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
1626a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1626c0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 d.....#.......DhcpSetOptionValue
1626e0 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 sV5.dhcpsapi.dll..dhcpsapi.dll/.
162700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
162720 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
162740 04 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 64 68 63 70 73 ..DhcpSetServerBindingInfo.dhcps
162760 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
162780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1627a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 68 63 70 53 65 74 53 ..`.......d.....(.......DhcpSetS
1627c0 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 erverBindingInfoV6.dhcpsapi.dll.
1627e0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
162800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
162820 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 44 65 6c ..d.....%.......DhcpSetSubnetDel
162840 61 79 4f 66 66 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ayOffer.dhcpsapi.dll..dhcpsapi.d
162860 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
162880 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1628a0 00 00 00 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 ......DhcpSetSubnetInfo.dhcpsapi
1628c0 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
1628e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
162900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 74 53 75 62 `.......d.....!.......DhcpSetSub
162920 6e 65 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 netInfoV6.dhcpsapi.dll..dhcpsapi
162940 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
162960 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
162980 21 00 00 00 00 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 64 68 63 70 !.......DhcpSetSubnetInfoVQ.dhcp
1629a0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
1629c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1629e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 ....`.......d.....!.......DhcpSe
162a00 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 tSuperScopeV4.dhcpsapi.dll..dhcp
162a20 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
162a40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
162a60 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 53 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 ....".......DhcpSetThreadOptions
162a80 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
162aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
162ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 ........`.......d.....".......Dh
162ae0 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 cpV4AddPolicyRange.dhcpsapi.dll.
162b00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
162b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
162b40 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 ..d.....$.......DhcpV4CreateClie
162b60 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ntInfo.dhcpsapi.dll.dhcpsapi.dll
162b80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
162ba0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
162bc0 00 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 64 68 63 ....DhcpV4CreateClientInfoEx.dhc
162be0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
162c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
162c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 56 34 ....`.......d.............DhcpV4
162c40 43 72 65 61 74 65 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 CreatePolicy.dhcpsapi.dll.dhcpsa
162c60 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
162c80 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
162ca0 00 00 22 00 00 00 00 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 64 ..".......DhcpV4CreatePolicyEx.d
162cc0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
162ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
162d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
162d20 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 V4DeletePolicy.dhcpsapi.dll.dhcp
162d40 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
162d60 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
162d80 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 64 ............DhcpV4EnumPolicies.d
162da0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
162dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
162de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....".......Dhcp
162e00 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 V4EnumPoliciesEx.dhcpsapi.dll.dh
162e20 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
162e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
162e60 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c d.....%.......DhcpV4EnumSubnetCl
162e80 69 65 6e 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c ients.dhcpsapi.dll..dhcpsapi.dll
162ea0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
162ec0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
162ee0 00 00 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 64 68 ....DhcpV4EnumSubnetClientsEx.dh
162f00 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
162f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
162f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....*.......Dhcp
162f60 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 64 68 63 70 73 61 70 V4EnumSubnetReservations.dhcpsap
162f80 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
162fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
162fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c `.......d.....2.......DhcpV4Fail
162fe0 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 overAddScopeToRelationship.dhcps
163000 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
163020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
163040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 ..`.......d.............DhcpV4Fa
163060 69 6c 6f 76 65 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 iloverCreateRelationship.dhcpsap
163080 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
1630a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
1630c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c `.......d.............DhcpV4Fail
1630e0 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e overDeleteRelationship.dhcpsapi.
163100 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
163120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....75........`.
163140 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 ......d.....7.......DhcpV4Failov
163160 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 erDeleteScopeFromRelationship.dh
163180 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
1631a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1631c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....,.......Dhcp
1631e0 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 V4FailoverEnumRelationship.dhcps
163200 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
163220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
163240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 ..`.......d.....,.......DhcpV4Fa
163260 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 64 68 63 70 73 61 70 69 2e iloverGetAddressStatus.dhcpsapi.
163280 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
1632a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1632c0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 ......d.....).......DhcpV4Failov
1632e0 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 erGetClientInfo.dhcpsapi.dll..dh
163300 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
163320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
163340 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 d.....+.......DhcpV4FailoverGetR
163360 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 elationship.dhcpsapi.dll..dhcpsa
163380 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1633a0 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
1633c0 00 00 30 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 ..0.......DhcpV4FailoverGetScope
1633e0 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 Relationship.dhcpsapi.dll.dhcpsa
163400 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
163420 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
163440 00 00 2e 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 ..........DhcpV4FailoverGetScope
163460 53 74 61 74 69 73 74 69 63 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 Statistics.dhcpsapi.dll.dhcpsapi
163480 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1634a0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
1634c0 29 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 79 73 74 65 6d 54 ).......DhcpV4FailoverGetSystemT
1634e0 69 6d 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ime.dhcpsapi.dll..dhcpsapi.dll/.
163500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
163520 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
163540 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 ..DhcpV4FailoverSetRelationship.
163560 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
163580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 ..........0.....0.....644.....69
1635a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 44 68 ........`.......d.....1.......Dh
1635c0 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f cpV4FailoverTriggerAddrAllocatio
1635e0 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 n.dhcpsapi.dll..dhcpsapi.dll/...
163600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
163620 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
163640 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 DhcpV4GetAllOptionValues.dhcpsap
163660 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
163680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1636a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 56 34 47 65 74 43 `.......d.....!.......DhcpV4GetC
1636c0 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 lientInfo.dhcpsapi.dll..dhcpsapi
1636e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
163700 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
163720 23 00 00 00 00 00 04 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 64 68 #.......DhcpV4GetClientInfoEx.dh
163740 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
163760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
163780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....$.......Dhcp
1637a0 56 34 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 V4GetFreeIPAddress.dhcpsapi.dll.
1637c0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
1637e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
163800 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 ..d.....".......DhcpV4GetOptionV
163820 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 alue.dhcpsapi.dll.dhcpsapi.dll/.
163840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
163860 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
163880 04 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a ..DhcpV4GetPolicy.dhcpsapi.dll..
1638a0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
1638c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1638e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 ..d.............DhcpV4GetPolicyE
163900 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 x.dhcpsapi.dll..dhcpsapi.dll/...
163920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
163940 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
163960 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 64 68 63 DhcpV4QueryPolicyEnforcement.dhc
163980 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
1639a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1639c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 56 34 ....`.......d.....%.......DhcpV4
1639e0 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a RemoveOptionValue.dhcpsapi.dll..
163a00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
163a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
163a40 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 ..d.....%.......DhcpV4RemovePoli
163a60 63 79 52 61 6e 67 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 cyRange.dhcpsapi.dll..dhcpsapi.d
163a80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
163aa0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
163ac0 00 00 00 00 04 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 ......DhcpV4SetOptionValue.dhcps
163ae0 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
163b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
163b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 56 34 53 65 ..`.......d.....#.......DhcpV4Se
163b40 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 tOptionValues.dhcpsapi.dll..dhcp
163b60 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
163b80 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
163ba0 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 64 68 63 70 ............DhcpV4SetPolicy.dhcp
163bc0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
163be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
163c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 68 63 70 56 34 ....`.......d.....(.......DhcpV4
163c20 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c SetPolicyEnforcement.dhcpsapi.dl
163c40 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
163c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
163c80 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 ....d.............DhcpV4SetPolic
163ca0 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 yEx.dhcpsapi.dll..dhcpsapi.dll/.
163cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
163ce0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
163d00 04 00 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 ..DhcpV6CreateClientInfo.dhcpsap
163d20 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
163d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
163d60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 56 36 47 65 74 46 `.......d.....$.......DhcpV6GetF
163d80 72 65 65 49 50 41 64 64 72 65 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 reeIPAddress.dhcpsapi.dll.dhcpsa
163da0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
163dc0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
163de0 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 61 74 ..*.......DhcpV6GetStatelessStat
163e00 69 73 74 69 63 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c istics.dhcpsapi.dll.dhcpsapi.dll
163e20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
163e40 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
163e60 00 00 04 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d ....DhcpV6GetStatelessStoreParam
163e80 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 s.dhcpsapi.dll..dhcpsapi.dll/...
163ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
163ec0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
163ee0 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 64 68 DhcpV6SetStatelessStoreParams.dh
163f00 63 70 73 61 70 69 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cpsapi.dll../2557...........0...
163f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 36 20 ........0.....0.....644.....406.
163f40 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ae 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
163f60 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
163f80 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
163fa0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
163fc0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 69 ..............................di
163fe0 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 agnosticdataquery.dll...........
164000 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
164020 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
164040 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 data$5........h.....,...........
164060 02 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 5f 49 4d 50 4f 52 54 ......E.............j...__IMPORT
164080 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 00 _DESCRIPTOR_diagnosticdataquery.
1640a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 61 67 6e 6f __NULL_IMPORT_DESCRIPTOR..diagno
1640c0 73 74 69 63 64 61 74 61 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 sticdataquery_NULL_THUNK_DATA./2
1640e0 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 557...........0...........0.....
164100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
164120 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
164140 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
164160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
164180 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 35 37 20 __NULL_IMPORT_DESCRIPTOR../2557.
1641a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1641c0 20 20 36 34 34 20 20 20 20 20 31 37 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....175.......`.d.......t.
1641e0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
164200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
164220 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
164240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 29 00 00 00 ............................)...
164260 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .diagnosticdataquery_NULL_THUNK_
164280 44 41 54 41 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../2557...........0.........
1642a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....79........
1642c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 44 64 71 43 61 6e 63 65 6c 44 `.......d.....;.......DdqCancelD
1642e0 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 6f 6e 00 64 69 61 67 6e 6f 73 iagnosticRecordOperation.diagnos
164300 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 ticdataquery.dll../2557.........
164320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
164340 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
164360 04 00 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 ..DdqCloseSession.diagnosticdata
164380 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 query.dll./2557...........0.....
1643a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1643c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 64 71 43 72 65 ....`.......d.....).......DdqCre
1643e0 61 74 65 53 65 73 73 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 ateSession.diagnosticdataquery.d
164400 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2557...........0...........
164420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
164440 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 44 64 71 45 78 74 72 61 63 74 44 69 ......d.....3.......DdqExtractDi
164460 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 agnosticReport.diagnosticdataque
164480 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ry.dll../2557...........0.......
1644a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 ....0.....0.....644.....78......
1644c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 44 64 71 46 72 65 65 44 ..`.......d.....:.......DdqFreeD
1644e0 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 64 69 61 67 6e 6f iagnosticRecordLocaleTags.diagno
164500 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 sticdataquery.dll./2557.........
164520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
164540 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
164560 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 64 69 ..DdqFreeDiagnosticRecordPage.di
164580 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 agnosticdataquery.dll./2557.....
1645a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1645c0 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 4.....86........`.......d.....B.
1645e0 00 00 00 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f ......DdqFreeDiagnosticRecordPro
164600 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 ducerCategories.diagnosticdataqu
164620 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ery.dll./2557...........0.......
164640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 ....0.....0.....644.....77......
164660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 44 64 71 46 72 65 65 44 ..`.......d.....9.......DdqFreeD
164680 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 64 69 61 67 6e 6f 73 iagnosticRecordProducers.diagnos
1646a0 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 ticdataquery.dll../2557.........
1646c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1646e0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
164700 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 64 69 61 67 6e 6f ..DdqFreeDiagnosticReport.diagno
164720 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 sticdataquery.dll./2557.........
164740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
164760 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 ..83........`.......d.....?.....
164780 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 ..DdqGetDiagnosticDataAccessLeve
1647a0 6c 41 6c 6c 6f 77 65 64 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c lAllowed.diagnosticdataquery.dll
1647c0 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2557...........0...........0.
1647e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
164800 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 ....d.....6.......DdqGetDiagnost
164820 69 63 52 65 63 6f 72 64 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 icRecordAtIndex.diagnosticdataqu
164840 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ery.dll./2557...........0.......
164860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 ....0.....0.....644.....85......
164880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 ..`.......d.....A.......DdqGetDi
1648a0 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e agnosticRecordBinaryDistribution
1648c0 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 .diagnosticdataquery.dll../2557.
1648e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
164900 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....82........`.......d...
164920 00 00 3e 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 ..>.......DdqGetDiagnosticRecord
164940 43 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 CategoryAtIndex.diagnosticdataqu
164960 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ery.dll./2557...........0.......
164980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 ....0.....0.....644.....80......
1649a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 ..`.......d.....<.......DdqGetDi
1649c0 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 64 69 61 67 agnosticRecordCategoryCount.diag
1649e0 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 nosticdataquery.dll./2557.......
164a00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
164a20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
164a40 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 ....DdqGetDiagnosticRecordCount.
164a60 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 diagnosticdataquery.dll./2557...
164a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
164aa0 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....83........`.......d.....
164ac0 3f 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f ?.......DdqGetDiagnosticRecordLo
164ae0 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 caleTagAtIndex.diagnosticdataque
164b00 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ry.dll../2557...........0.......
164b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 ....0.....0.....644.....81......
164b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 ..`.......d.....=.......DdqGetDi
164b60 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 64 69 61 agnosticRecordLocaleTagCount.dia
164b80 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 gnosticdataquery.dll../2557.....
164ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
164bc0 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 4.....77........`.......d.....9.
164be0 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 ......DdqGetDiagnosticRecordLoca
164c00 6c 65 54 61 67 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a leTags.diagnosticdataquery.dll..
164c20 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2557...........0...........0...
164c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
164c60 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.....3.......DdqGetDiagnostic
164c80 52 65 63 6f 72 64 50 61 67 65 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 RecordPage.diagnosticdataquery.d
164ca0 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2557...........0...........
164cc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
164ce0 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f ......d.....6.......DdqGetDiagno
164d00 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 sticRecordPayload.diagnosticdata
164d20 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 query.dll./2557...........0.....
164d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 ......0.....0.....644.....82....
164d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 44 64 71 47 65 74 ....`.......d.....>.......DdqGet
164d80 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 DiagnosticRecordProducerAtIndex.
164da0 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 diagnosticdataquery.dll./2557...
164dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
164de0 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....85........`.......d.....
164e00 41 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 A.......DdqGetDiagnosticRecordPr
164e20 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 oducerCategories.diagnosticdataq
164e40 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 uery.dll../2557...........0.....
164e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 ......0.....0.....644.....80....
164e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 44 64 71 47 65 74 ....`.......d.....<.......DdqGet
164ea0 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 64 69 DiagnosticRecordProducerCount.di
164ec0 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 agnosticdataquery.dll./2557.....
164ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
164f00 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 4.....76........`.......d.....8.
164f20 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 ......DdqGetDiagnosticRecordProd
164f40 75 63 65 72 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 ucers.diagnosticdataquery.dll./2
164f60 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 557...........0...........0.....
164f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
164fa0 64 86 00 00 00 00 34 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 d.....4.......DdqGetDiagnosticRe
164fc0 63 6f 72 64 53 74 61 74 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c cordStats.diagnosticdataquery.dl
164fe0 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2557...........0...........0.
165000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
165020 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 ....d.....6.......DdqGetDiagnost
165040 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 79 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 icRecordSummary.diagnosticdataqu
165060 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ery.dll./2557...........0.......
165080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 ....0.....0.....644.....82......
1650a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 ..`.......d.....>.......DdqGetDi
1650c0 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 64 69 agnosticRecordTagDistribution.di
1650e0 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 agnosticdataquery.dll./2557.....
165100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
165120 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
165140 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 64 69 61 ......DdqGetDiagnosticReport.dia
165160 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 gnosticdataquery.dll../2557.....
165180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1651a0 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 4.....74........`.......d.....6.
1651c0 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 74 49 6e ......DdqGetDiagnosticReportAtIn
1651e0 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 dex.diagnosticdataquery.dll./255
165200 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
165220 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....72........`.......d.
165240 00 00 00 00 34 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f ....4.......DdqGetDiagnosticRepo
165260 72 74 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 rtCount.diagnosticdataquery.dll.
165280 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2557...........0...........0...
1652a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....83........`.....
1652c0 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.....?.......DdqGetDiagnostic
1652e0 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 ReportStoreReportCount.diagnosti
165300 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 cdataquery.dll../2557...........
165320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
165340 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
165360 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 64 69 61 67 6e 6f 73 DdqGetSessionAccessLevel.diagnos
165380 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 ticdataquery.dll../2557.........
1653a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1653c0 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 ..74........`.......d.....6.....
1653e0 04 00 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 ..DdqGetTranscriptConfiguration.
165400 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 diagnosticdataquery.dll./2557...
165420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
165440 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....75........`.......d.....
165460 37 00 00 00 00 00 04 00 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 7.......DdqIsDiagnosticRecordSam
165480 70 6c 65 64 49 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a pledIn.diagnosticdataquery.dll..
1654a0 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2557...........0...........0...
1654c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
1654e0 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 ..d.....6.......DdqSetTranscript
165500 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 Configuration.diagnosticdataquer
165520 79 2e 64 6c 6c 00 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 y.dll.dinput8.dll/....0.........
165540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
165560 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
165580 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
1655a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
1655c0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
1655e0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 69 6e 70 75 74 38 2e ........................dinput8.
165600 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
165620 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
165640 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
165660 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
165680 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 6e 70 75 74 ..R...__IMPORT_DESCRIPTOR_dinput
1656a0 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 6e 70 8.__NULL_IMPORT_DESCRIPTOR..dinp
1656c0 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 69 6e 70 75 74 38 2e 64 6c 6c 2f ut8_NULL_THUNK_DATA.dinput8.dll/
1656e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
165700 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
165720 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
165740 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
165760 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
165780 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..dinput8.dll/....
1657a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1657c0 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
1657e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
165800 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
165820 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
165840 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 69 6e 70 75 74 38 5f 4e .......................dinput8_N
165860 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..dinput8.dll/....
165880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1658a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1658c0 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 64 69 6e 70 75 74 38 2e 64 6c 6c 00 0a DirectInput8Create.dinput8.dll..
1658e0 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 directml.dll/...0...........0...
165900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....373.......`.d...
165920 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
165940 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
165960 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
165980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
1659a0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 00 00 ..................directml.dll..
1659c0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
1659e0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
165a00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
165a20 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
165a40 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 72 65 63 74 6d 6c 00 5f 5f .__IMPORT_DESCRIPTOR_directml.__
165a60 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 72 65 63 74 6d 6c NULL_IMPORT_DESCRIPTOR..directml
165a80 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..directml.dll/.
165aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
165ac0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
165ae0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
165b00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
165b20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
165b40 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 T_DESCRIPTOR..directml.dll/...0.
165b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
165b80 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
165ba0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
165bc0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
165be0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
165c00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 .....................directml_NU
165c20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 LL_THUNK_DATA.directml.dll/...0.
165c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
165c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 4d ........`.......d.............DM
165c80 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 00 0a 64 69 72 65 LCreateDevice.directml.dll..dire
165ca0 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ctml.dll/...0...........0.....0.
165cc0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
165ce0 00 00 00 00 1e 00 00 00 00 00 04 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 64 69 72 ............DMLCreateDevice1.dir
165d00 65 63 74 6d 6c 2e 64 6c 6c 00 2f 32 35 38 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ectml.dll./2582...........0.....
165d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 39 20 20 20 ......0.....0.....644.....409...
165d40 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 af 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
165d60 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
165d80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 19 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
165da0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
165dc0 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 6d 70 72 ............................dmpr
165de0 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ocessxmlfiltered.dll............
165e00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
165e20 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
165e40 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 2d 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....-............
165e60 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....F.............l...__IMPORT_
165e80 44 45 53 43 52 49 50 54 4f 52 5f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 00 DESCRIPTOR_dmprocessxmlfiltered.
165ea0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 6d 70 72 6f 63 __NULL_IMPORT_DESCRIPTOR..dmproc
165ec0 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a essxmlfiltered_NULL_THUNK_DATA..
165ee0 2f 32 35 38 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2582...........0...........0...
165f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
165f20 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
165f40 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
165f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
165f80 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 38 ..__NULL_IMPORT_DESCRIPTOR../258
165fa0 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
165fc0 20 20 20 20 36 34 34 20 20 20 20 20 31 37 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....176.......`.d.......
165fe0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
166000 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
166020 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
166040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2a 00 ..............................*.
166060 00 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f 54 48 55 ...dmprocessxmlfiltered_NULL_THU
166080 4e 4b 5f 44 41 54 41 00 2f 32 35 38 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./2582...........0.......
1660a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
1660c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 44 4d 50 72 6f 63 65 73 ..`.......d.....4.......DMProces
1660e0 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 sConfigXMLFiltered.dmprocessxmlf
166100 69 6c 74 65 72 65 64 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 iltered.dll.dnsapi.dll/.....0...
166120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
166140 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
166160 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
166180 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1661a0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1661c0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 6e ..............................dn
1661e0 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 sapi.dll....................idat
166200 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
166220 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
166240 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
166260 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 .......P...__IMPORT_DESCRIPTOR_d
166280 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f nsapi.__NULL_IMPORT_DESCRIPTOR..
1662a0 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 6e 73 61 70 69 2e 64 dnsapi_NULL_THUNK_DATA..dnsapi.d
1662c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1662e0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
166300 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
166320 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
166340 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
166360 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..dnsapi.dll/.
166380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1663a0 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
1663c0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
1663e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
166400 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
166420 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 6e 73 61 70 ...........................dnsap
166440 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 i_NULL_THUNK_DATA.dnsapi.dll/...
166460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
166480 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1664a0 04 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 64 6e 73 61 ..DnsAcquireContextHandle_A.dnsa
1664c0 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dnsapi.dll/.....0.......
1664e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
166500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 41 63 71 75 69 ..`.......d.....%.......DnsAcqui
166520 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e reContextHandle_W.dnsapi.dll..dn
166540 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
166560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
166580 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 64 6e 73 d.............DnsCancelQuery.dns
1665a0 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.dnsapi.dll/.....0.......
1665c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
1665e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 ..`.......d.....,.......DnsConne
166600 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 64 6e 73 61 70 69 2e ctionDeletePolicyEntries.dnsapi.
166620 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dnsapi.dll/.....0...........
166640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
166660 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f ......d.....(.......DnsConnectio
166680 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 nDeleteProxyInfo.dnsapi.dll.dnsa
1666a0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1666c0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
1666e0 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d ....%.......DnsConnectionFreeNam
166700 65 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 eList.dnsapi.dll..dnsapi.dll/...
166720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
166740 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
166760 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 ..DnsConnectionFreeProxyInfo.dns
166780 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.dnsapi.dll/.....0.......
1667a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1667c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 ..`.......d.....(.......DnsConne
1667e0 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 ctionFreeProxyInfoEx.dnsapi.dll.
166800 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
166820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
166840 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 ..d.....&.......DnsConnectionFre
166860 65 50 72 6f 78 79 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c eProxyList.dnsapi.dll.dnsapi.dll
166880 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1668a0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
1668c0 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 00 64 ......DnsConnectionGetNameList.d
1668e0 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nsapi.dll.dnsapi.dll/.....0.....
166900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
166920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 43 6f 6e ....`.......d.....%.......DnsCon
166940 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a nectionGetProxyInfo.dnsapi.dll..
166960 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
166980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1669a0 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 ..d...../.......DnsConnectionGet
1669c0 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a ProxyInfoForHostUrl.dnsapi.dll..
1669e0 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
166a00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
166a20 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 ..d.....%.......DnsConnectionGet
166a40 50 72 6f 78 79 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c ProxyList.dnsapi.dll..dnsapi.dll
166a60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
166a80 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
166aa0 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 ......DnsConnectionSetPolicyEntr
166ac0 69 65 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ies.dnsapi.dll..dnsapi.dll/.....
166ae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
166b00 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
166b20 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 DnsConnectionSetProxyInfo.dnsapi
166b40 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dnsapi.dll/.....0.........
166b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
166b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 `.......d.....+.......DnsConnect
166ba0 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 64 6e 73 61 70 69 2e 64 6c 6c ionUpdateIfIndexTable.dnsapi.dll
166bc0 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dnsapi.dll/.....0...........0.
166be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
166c00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f ....d.....-.......DnsExtractReco
166c20 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a rdsFromMessage_UTF8.dnsapi.dll..
166c40 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
166c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
166c80 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 ..d.....*.......DnsExtractRecord
166ca0 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 sFromMessage_W.dnsapi.dll.dnsapi
166cc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
166ce0 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....39........`.......d...
166d00 00 00 13 00 00 00 00 00 04 00 44 6e 73 46 72 65 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e ..........DnsFree.dnsapi.dll..dn
166d20 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
166d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
166d60 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 72 76 65 d.............DnsFreeCustomServe
166d80 72 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rs.dnsapi.dll.dnsapi.dll/.....0.
166da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
166dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 6e ........`.......d.............Dn
166de0 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 sFreeProxyName.dnsapi.dll.dnsapi
166e00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
166e20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
166e40 00 00 25 00 00 00 00 00 04 00 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 ..%.......DnsGetApplicationSetti
166e60 6e 67 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ngs.dnsapi.dll..dnsapi.dll/.....
166e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
166ea0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
166ec0 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 64 6e 73 61 70 69 2e 64 6c DnsGetProxyInformation.dnsapi.dl
166ee0 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dnsapi.dll/.....0...........0.
166f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
166f20 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 ....d.....#.......DnsModifyRecor
166f40 64 73 49 6e 53 65 74 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c dsInSet_A.dnsapi.dll..dnsapi.dll
166f60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
166f80 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
166fa0 00 00 00 00 04 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 54 46 38 ......DnsModifyRecordsInSet_UTF8
166fc0 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .dnsapi.dll.dnsapi.dll/.....0...
166fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
167000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 6e 73 4d ......`.......d.....#.......DnsM
167020 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a odifyRecordsInSet_W.dnsapi.dll..
167040 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
167060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
167080 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 ..d.............DnsNameCompare_A
1670a0 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .dnsapi.dll.dnsapi.dll/.....0...
1670c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1670e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 6e 73 4e ......`.......d.............DnsN
167100 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 ameCompare_W.dnsapi.dll.dnsapi.d
167120 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
167140 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
167160 1a 00 00 00 00 00 04 00 44 6e 73 51 75 65 72 79 43 6f 6e 66 69 67 00 64 6e 73 61 70 69 2e 64 6c ........DnsQueryConfig.dnsapi.dl
167180 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dnsapi.dll/.....0...........0.
1671a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
1671c0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 6e 73 51 75 65 72 79 45 78 00 64 6e 73 ....d.............DnsQueryEx.dns
1671e0 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.dnsapi.dll/.....0.......
167200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
167220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 6e 73 51 75 65 72 79 ..`.......d.............DnsQuery
167240 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 _A.dnsapi.dll.dnsapi.dll/.....0.
167260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
167280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 6e ........`.......d.............Dn
1672a0 73 51 75 65 72 79 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 sQuery_UTF8.dnsapi.dll..dnsapi.d
1672c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1672e0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
167300 16 00 00 00 00 00 04 00 44 6e 73 51 75 65 72 79 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e ........DnsQuery_W.dnsapi.dll.dn
167320 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
167340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
167360 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 6e 73 52 65 63 6f 72 64 43 6f 6d 70 61 72 65 00 64 d.............DnsRecordCompare.d
167380 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nsapi.dll.dnsapi.dll/.....0.....
1673a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1673c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 6e 73 52 65 63 ....`.......d.............DnsRec
1673e0 6f 72 64 43 6f 70 79 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c ordCopyEx.dnsapi.dll..dnsapi.dll
167400 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
167420 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
167440 00 00 00 00 04 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 64 6e 73 61 70 69 ......DnsRecordSetCompare.dnsapi
167460 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dnsapi.dll/.....0.........
167480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1674a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 6e 73 52 65 63 6f 72 64 53 `.......d.............DnsRecordS
1674c0 65 74 43 6f 70 79 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 etCopyEx.dnsapi.dll.dnsapi.dll/.
1674e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
167500 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
167520 00 00 04 00 44 6e 73 52 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 00 64 6e 73 61 70 69 2e 64 6c ....DnsRecordSetDetach.dnsapi.dl
167540 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dnsapi.dll/.....0...........0.
167560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
167580 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 ....d.....#.......DnsReleaseCont
1675a0 65 78 74 48 61 6e 64 6c 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c extHandle.dnsapi.dll..dnsapi.dll
1675c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1675e0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
167600 00 00 00 00 04 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 00 64 6e 73 61 70 ......DnsReplaceRecordSetA.dnsap
167620 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dnsapi.dll/.....0.........
167640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
167660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 6e 73 52 65 70 6c 61 63 65 `.......d.....#.......DnsReplace
167680 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 RecordSetUTF8.dnsapi.dll..dnsapi
1676a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1676c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1676e0 00 00 20 00 00 00 00 00 04 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 64 ..........DnsReplaceRecordSetW.d
167700 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nsapi.dll.dnsapi.dll/.....0.....
167720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
167740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 6e 73 53 65 72 ....`.......d.............DnsSer
167760 76 69 63 65 42 72 6f 77 73 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c viceBrowse.dnsapi.dll.dnsapi.dll
167780 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1677a0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1677c0 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e 63 65 6c 00 64 6e 73 ......DnsServiceBrowseCancel.dns
1677e0 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.dnsapi.dll/.....0.......
167800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
167820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 ..`.......d.....'.......DnsServi
167840 63 65 43 6f 6e 73 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a ceConstructInstance.dnsapi.dll..
167860 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
167880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1678a0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 43 6f 70 79 49 6e ..d.....".......DnsServiceCopyIn
1678c0 73 74 61 6e 63 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 stance.dnsapi.dll.dnsapi.dll/...
1678e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
167900 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
167920 04 00 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 00 64 6e 73 61 70 69 2e 64 6c ..DnsServiceDeRegister.dnsapi.dl
167940 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dnsapi.dll/.....0...........0.
167960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
167980 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 ....d.....".......DnsServiceFree
1679a0 49 6e 73 74 61 6e 63 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 Instance.dnsapi.dll.dnsapi.dll/.
1679c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1679e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
167a00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 64 6e 73 61 70 69 2e 64 6c ....DnsServiceRegister.dnsapi.dl
167a20 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dnsapi.dll/.....0...........0.
167a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
167a60 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 ....d.....$.......DnsServiceRegi
167a80 73 74 65 72 43 61 6e 63 65 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c sterCancel.dnsapi.dll.dnsapi.dll
167aa0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
167ac0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
167ae0 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 64 6e 73 61 70 69 2e 64 ......DnsServiceResolve.dnsapi.d
167b00 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dnsapi.dll/.....0...........
167b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
167b40 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 ......d.....#.......DnsServiceRe
167b60 73 6f 6c 76 65 43 61 6e 63 65 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 solveCancel.dnsapi.dll..dnsapi.d
167b80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
167ba0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
167bc0 25 00 00 00 00 00 04 00 44 6e 73 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 %.......DnsSetApplicationSetting
167be0 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.dnsapi.dll..dnsapi.dll/.....0.
167c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
167c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 6e ........`.......d.....".......Dn
167c40 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 sStartMulticastQuery.dnsapi.dll.
167c60 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
167c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
167ca0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 74 ..d.....!.......DnsStopMulticast
167cc0 51 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 Query.dnsapi.dll..dnsapi.dll/...
167ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
167d00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
167d20 04 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a ..DnsValidateName_A.dnsapi.dll..
167d40 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
167d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
167d80 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f ..d.............DnsValidateName_
167da0 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 UTF8.dnsapi.dll.dnsapi.dll/.....
167dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
167de0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
167e00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e DnsValidateName_W.dnsapi.dll..dn
167e20 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
167e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
167e60 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f d.....).......DnsWriteQuestionTo
167e80 42 75 66 66 65 72 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 Buffer_UTF8.dnsapi.dll..dnsapi.d
167ea0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
167ec0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
167ee0 26 00 00 00 00 00 04 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 &.......DnsWriteQuestionToBuffer
167f00 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 _W.dnsapi.dll.drt.dll/........0.
167f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 ..........0.....0.....644.....35
167f40 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 8.......`.d....................i
167f60 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
167f80 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
167fa0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
167fc0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
167fe0 64 72 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 drt.dll....................idata
168000 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
168020 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
168040 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 h.......................5.......
168060 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 ......J...__IMPORT_DESCRIPTOR_dr
168080 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 74 5f t.__NULL_IMPORT_DESCRIPTOR..drt_
1680a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 NULL_THUNK_DATA.drt.dll/........
1680c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1680e0 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
168100 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
168120 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
168140 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
168160 44 45 53 43 52 49 50 54 4f 52 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR..drt.dll/........0...
168180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 ........0.....0.....644.....159.
1681a0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
1681c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
1681e0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
168200 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
168220 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e ...................drt_NULL_THUN
168240 4b 5f 44 41 54 41 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..drt.dll/........0.......
168260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
168280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 44 72 74 43 6c 6f 73 65 ..`.......d.............DrtClose
1682a0 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .drt.dll..drt.dll/........0.....
1682c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1682e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 72 74 43 6f 6e ....`.......d.............DrtCon
168300 74 69 6e 75 65 53 65 61 72 63 68 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 tinueSearch.drt.dll.drt.dll/....
168320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
168340 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
168360 00 00 04 00 44 72 74 45 6e 64 53 65 61 72 63 68 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c ....DrtEndSearch.drt.dll..drt.dl
168380 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1683a0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1683c0 00 00 18 00 00 00 00 00 04 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 00 64 72 74 2e 64 6c ..........DrtGetEventData.drt.dl
1683e0 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.drt.dll/........0...........0.
168400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
168420 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 ....d.............DrtGetEventDat
168440 61 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 aSize.drt.dll.drt.dll/........0.
168460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
168480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
1684a0 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c tGetInstanceName.drt.dll..drt.dl
1684c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1684e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
168500 00 00 1f 00 00 00 00 00 04 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 ..........DrtGetInstanceNameSize
168520 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .drt.dll..drt.dll/........0.....
168540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
168560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 72 74 47 65 74 ....`.......d.............DrtGet
168580 53 65 61 72 63 68 50 61 74 68 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 SearchPath.drt.dll..drt.dll/....
1685a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1685c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1685e0 00 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 00 64 72 74 2e 64 6c 6c ....DrtGetSearchPathSize.drt.dll
168600 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..drt.dll/........0...........0.
168620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
168640 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 ....d.............DrtGetSearchRe
168660 73 75 6c 74 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 sult.drt.dll..drt.dll/........0.
168680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1686a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
1686c0 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 tGetSearchResultSize.drt.dll..dr
1686e0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.dll/........0...........0.....
168700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....36........`.......
168720 64 86 00 00 00 00 10 00 00 00 00 00 04 00 44 72 74 4f 70 65 6e 00 64 72 74 2e 64 6c 6c 00 64 72 d.............DrtOpen.drt.dll.dr
168740 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.dll/........0...........0.....
168760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
168780 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 64 72 74 d.............DrtRegisterKey.drt
1687a0 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..drt.dll/........0.........
1687c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1687e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 72 74 53 74 61 72 74 53 65 `.......d.............DrtStartSe
168800 61 72 63 68 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 arch.drt.dll..drt.dll/........0.
168820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
168840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
168860 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f tUnregisterKey.drt.dll..drt.dll/
168880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1688a0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
1688c0 15 00 00 00 00 00 04 00 44 72 74 55 70 64 61 74 65 4b 65 79 00 64 72 74 2e 64 6c 6c 00 0a 64 72 ........DrtUpdateKey.drt.dll..dr
1688e0 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tprov.dll/....0...........0.....
168900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....370.......`.d.....
168920 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
168940 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
168960 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
168980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
1689a0 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 00 00 00 00 ................drtprov.dll.....
1689c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
1689e0 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
168a00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 ..h..idata$5........h...........
168a20 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f ............9.............R...__
168a40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 70 72 6f 76 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_drtprov.__NULL
168a60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 74 70 72 6f 76 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..drtprov_NULL
168a80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 _THUNK_DATA.drtprov.dll/....0...
168aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
168ac0 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
168ae0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
168b00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
168b20 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
168b40 52 49 50 54 4f 52 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..drtprov.dll/....0.......
168b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 ....0.....0.....644.....163.....
168b80 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
168ba0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
168bc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
168be0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
168c00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 72 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e ...............drtprov_NULL_THUN
168c20 4b 5f 44 41 54 41 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..drtprov.dll/....0.......
168c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
168c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 ..`.......d.............DrtCreat
168c80 65 44 65 72 69 76 65 64 4b 65 79 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e eDerivedKey.drtprov.dll.drtprov.
168ca0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
168cc0 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....68........`.......d.....
168ce0 30 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 0.......DrtCreateDerivedKeySecur
168d00 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e ityProvider.drtprov.dll.drtprov.
168d20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
168d40 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
168d60 2a 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 *.......DrtCreateDnsBootstrapRes
168d80 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 olver.drtprov.dll.drtprov.dll/..
168da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
168dc0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
168de0 04 00 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 ..DrtCreateNullSecurityProvider.
168e00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 drtprov.dll.drtprov.dll/....0...
168e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
168e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 72 74 43 ......`.......d.....+.......DrtC
168e60 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 reatePnrpBootstrapResolver.drtpr
168e80 6f 76 2e 64 6c 6c 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ov.dll..drtprov.dll/....0.......
168ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
168ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 44 72 74 44 65 6c 65 74 ..`.......d.....0.......DrtDelet
168ee0 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 eDerivedKeySecurityProvider.drtp
168f00 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 rov.dll.drtprov.dll/....0.......
168f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
168f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 72 74 44 65 6c 65 74 ..`.......d.....*.......DrtDelet
168f60 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c eDnsBootstrapResolver.drtprov.dl
168f80 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.drtprov.dll/....0...........0.
168fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
168fc0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 ....d.....*.......DrtDeleteNullS
168fe0 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 ecurityProvider.drtprov.dll.drtp
169000 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rov.dll/....0...........0.....0.
169020 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
169040 00 00 00 00 2b 00 00 00 00 00 04 00 44 72 74 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 ....+.......DrtDeletePnrpBootstr
169060 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 0a 2f 32 36 30 38 20 20 20 apResolver.drtprov.dll../2608...
169080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1690a0 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a7 00 00 00 644.....385.......`.d...........
1690c0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1690e0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
169100 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
169120 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
169140 10 00 00 00 04 00 00 00 03 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 00 00 00 00 00 04 ..........drttransport.dll......
169160 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
169180 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
1691a0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 .h..idata$5........h.....%......
1691c0 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 ...........>.............\...__I
1691e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 74 72 61 6e 73 70 6f 72 74 00 5f 5f MPORT_DESCRIPTOR_drttransport.__
169200 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 74 74 72 61 6e 73 NULL_IMPORT_DESCRIPTOR..drttrans
169220 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 30 38 20 20 20 20 20 port_NULL_THUNK_DATA../2608.....
169240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
169260 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
169280 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
1692a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
1692c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1692e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 36 30 38 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2608.........
169300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
169320 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..168.......`.d.......t.........
169340 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
169360 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
169380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
1693a0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 22 00 00 00 7f 64 72 74 74 72 61 6e ...................."....drttran
1693c0 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 30 38 20 20 20 20 20 sport_NULL_THUNK_DATA./2608.....
1693e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
169400 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
169420 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 ......DrtCreateIpv6UdpTransport.
169440 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 00 0a 2f 32 36 30 38 20 20 20 20 20 20 20 20 20 drttransport.dll../2608.........
169460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
169480 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1694a0 04 00 44 72 74 44 65 6c 65 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 64 72 74 74 ..DrtDeleteIpv6UdpTransport.drtt
1694c0 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ransport.dll..dsound.dll/.....0.
1694e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
169500 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
169520 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
169540 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
169560 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
169580 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
1695a0 64 73 6f 75 6e 64 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 dsound.dll....................id
1695c0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
1695e0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
169600 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
169620 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
169640 5f 64 73 6f 75 6e 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _dsound.__NULL_IMPORT_DESCRIPTOR
169660 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 73 6f 75 6e 64 ..dsound_NULL_THUNK_DATA..dsound
169680 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1696a0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
1696c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
1696e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
169700 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
169720 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..dsound.dll
169740 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
169760 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
169780 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
1697a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1697c0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
1697e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 73 6f .............................dso
169800 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 und_NULL_THUNK_DATA.dsound.dll/.
169820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
169840 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
169860 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 64 73 6f ....DirectSoundCaptureCreate.dso
169880 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 und.dll.dsound.dll/.....0.......
1698a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1698c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f ..`.......d.....%.......DirectSo
1698e0 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 undCaptureCreate8.dsound.dll..ds
169900 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ound.dll/.....0...........0.....
169920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
169940 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 d.....(.......DirectSoundCapture
169960 45 6e 75 6d 65 72 61 74 65 41 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c EnumerateA.dsound.dll.dsound.dll
169980 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1699a0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
1699c0 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 ......DirectSoundCaptureEnumerat
1699e0 65 57 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eW.dsound.dll.dsound.dll/.....0.
169a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
169a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 69 ........`.......d.............Di
169a40 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 rectSoundCreate.dsound.dll..dsou
169a60 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 nd.dll/.....0...........0.....0.
169a80 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
169aa0 00 00 00 00 1e 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 64 ............DirectSoundCreate8.d
169ac0 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 sound.dll.dsound.dll/.....0.....
169ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
169b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 69 72 65 63 74 ....`.......d.....!.......Direct
169b20 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 SoundEnumerateA.dsound.dll..dsou
169b40 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 nd.dll/.....0...........0.....0.
169b60 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
169b80 00 00 00 00 21 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 ....!.......DirectSoundEnumerate
169ba0 57 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.dsound.dll..dsound.dll/.....0.
169bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
169be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 69 ........`.......d.....'.......Di
169c00 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 74 65 00 64 73 6f 75 6e 64 rectSoundFullDuplexCreate.dsound
169c20 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dsound.dll/.....0.........
169c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
169c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 49 `.......d.............GetDeviceI
169c80 44 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 D.dsound.dll..dsparse.dll/....0.
169ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
169cc0 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
169ce0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
169d00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
169d20 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
169d40 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
169d60 64 73 70 61 72 73 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 dsparse.dll....................i
169d80 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
169da0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
169dc0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
169de0 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
169e00 52 5f 64 73 70 61 72 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_dsparse.__NULL_IMPORT_DESCRIPT
169e20 4f 52 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 70 61 OR..dsparse_NULL_THUNK_DATA.dspa
169e40 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rse.dll/....0...........0.....0.
169e60 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
169e80 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
169ea0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
169ec0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
169ee0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 73 70 61 72 73 65 2e NULL_IMPORT_DESCRIPTOR..dsparse.
169f00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
169f20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
169f40 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
169f60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
169f80 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
169fa0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 ...............................d
169fc0 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 73 70 61 72 73 65 2e sparse_NULL_THUNK_DATA..dsparse.
169fe0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16a000 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
16a020 19 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 70 6e 32 41 00 64 73 70 61 72 73 65 2e 64 6c 6c ........DsCrackSpn2A.dsparse.dll
16a040 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dsparse.dll/....0...........0.
16a060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
16a080 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 70 6e 32 57 00 64 ....d.............DsCrackSpn2W.d
16a0a0 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sparse.dll..dsparse.dll/....0...
16a0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
16a0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 73 43 72 ......`.......d.............DsCr
16a100 61 63 6b 53 70 6e 33 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c ackSpn3W.dsparse.dll..dsparse.dl
16a120 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16a140 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
16a160 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 70 6e 34 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a ......DsCrackSpn4W.dsparse.dll..
16a180 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dsparse.dll/....0...........0...
16a1a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
16a1c0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 70 6e 41 00 64 73 70 61 ..d.............DsCrackSpnA.dspa
16a1e0 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 rse.dll.dsparse.dll/....0.......
16a200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
16a220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 ..`.......d.............DsCrackS
16a240 70 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 pnW.dsparse.dll.dsparse.dll/....
16a260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16a280 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
16a2a0 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 64 73 70 61 72 DsCrackUnquotedMangledRdnA.dspar
16a2c0 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 se.dll..dsparse.dll/....0.......
16a2e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
16a300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 55 ..`.......d.....'.......DsCrackU
16a320 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a nquotedMangledRdnW.dsparse.dll..
16a340 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dsparse.dll/....0...........0...
16a360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
16a380 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 73 47 65 74 52 64 6e 57 00 64 73 70 61 72 73 ..d.............DsGetRdnW.dspars
16a3a0 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.dsparse.dll/....0.........
16a3c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
16a3e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 `.......d.............DsIsMangle
16a400 64 44 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 dDnA.dsparse.dll..dsparse.dll/..
16a420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16a440 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
16a460 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 ..DsIsMangledDnW.dsparse.dll..ds
16a480 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 parse.dll/....0...........0.....
16a4a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
16a4c0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 d.....!.......DsIsMangledRdnValu
16a4e0 65 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 eA.dsparse.dll..dsparse.dll/....
16a500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16a520 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
16a540 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c DsIsMangledRdnValueW.dsparse.dll
16a560 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dsparse.dll/....0...........0.
16a580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
16a5a0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 73 4d 61 6b 65 53 70 6e 41 00 64 73 70 ....d.............DsMakeSpnA.dsp
16a5c0 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 arse.dll..dsparse.dll/....0.....
16a5e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
16a600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 73 4d 61 6b 65 ....`.......d.............DsMake
16a620 53 70 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 SpnW.dsparse.dll..dsparse.dll/..
16a640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16a660 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
16a680 04 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a ..DsQuoteRdnValueA.dsparse.dll..
16a6a0 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dsparse.dll/....0...........0...
16a6c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
16a6e0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 ..d.............DsQuoteRdnValueW
16a700 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .dsparse.dll..dsparse.dll/....0.
16a720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
16a740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
16a760 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 UnquoteRdnValueA.dsparse.dll..ds
16a780 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 parse.dll/....0...........0.....
16a7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
16a7c0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 d.............DsUnquoteRdnValueW
16a7e0 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 .dsparse.dll..dsprop.dll/.....0.
16a800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
16a820 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
16a840 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
16a860 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
16a880 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
16a8a0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
16a8c0 64 73 70 72 6f 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 dsprop.dll....................id
16a8e0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
16a900 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
16a920 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
16a940 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
16a960 5f 64 73 70 72 6f 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _dsprop.__NULL_IMPORT_DESCRIPTOR
16a980 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 73 70 72 6f 70 ..dsprop_NULL_THUNK_DATA..dsprop
16a9a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
16a9c0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
16a9e0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
16aa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
16aa20 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
16aa40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 73 70 72 6f 70 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..dsprop.dll
16aa60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
16aa80 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
16aaa0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
16aac0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
16aae0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
16ab00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 73 70 .............................dsp
16ab20 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 rop_NULL_THUNK_DATA.dsprop.dll/.
16ab40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16ab60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
16ab80 00 00 04 00 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 61 62 6c 65 00 64 73 70 72 6f ....ADsPropCheckIfWritable.dspro
16aba0 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dsprop.dll/.....0.........
16abc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
16abe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 43 72 65 `.......d.....".......ADsPropCre
16ac00 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 ateNotifyObj.dsprop.dll.dsprop.d
16ac20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
16ac40 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
16ac60 1e 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 64 73 70 72 6f ........ADsPropGetInitInfo.dspro
16ac80 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dsprop.dll/.....0.........
16aca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
16acc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 53 65 6e `.......d.....#.......ADsPropSen
16ace0 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 64 73 70 72 6f 70 2e 64 6c 6c 00 0a 64 73 70 72 6f 70 dErrorMessage.dsprop.dll..dsprop
16ad00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
16ad20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
16ad40 00 00 1a 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 00 64 73 70 72 6f 70 2e ..........ADsPropSetHwnd.dsprop.
16ad60 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dsprop.dll/.....0...........
16ad80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
16ada0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 53 65 74 48 77 ......d.....#.......ADsPropSetHw
16adc0 6e 64 57 69 74 68 54 69 74 6c 65 00 64 73 70 72 6f 70 2e 64 6c 6c 00 0a 64 73 70 72 6f 70 2e 64 ndWithTitle.dsprop.dll..dsprop.d
16ade0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
16ae00 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
16ae20 22 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 00 64 ".......ADsPropShowErrorDialog.d
16ae40 73 70 72 6f 70 2e 64 6c 6c 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sprop.dll.dssec.dll/......0.....
16ae60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 ......0.....0.....644.....364...
16ae80 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
16aea0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
16aec0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
16aee0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
16af00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 73 73 65 ............................dsse
16af20 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 c.dll....................idata$2
16af40 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
16af60 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
16af80 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 ......................7.........
16afa0 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 73 65 ....N...__IMPORT_DESCRIPTOR_dsse
16afc0 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 73 65 c.__NULL_IMPORT_DESCRIPTOR..dsse
16afe0 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 c_NULL_THUNK_DATA.dssec.dll/....
16b000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16b020 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
16b040 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
16b060 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
16b080 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
16b0a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 T_DESCRIPTOR..dssec.dll/......0.
16b0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
16b0e0 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 1.......`.d.......t............i
16b100 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
16b120 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
16b140 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
16b160 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f .....................dssec_NULL_
16b180 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 THUNK_DATA..dssec.dll/......0...
16b1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
16b1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 53 43 72 ......`.......d.....&.......DSCr
16b1e0 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 64 73 73 65 63 2e 64 6c eateISecurityInfoObject.dssec.dl
16b200 6c 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dssec.dll/......0...........0.
16b220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
16b240 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 ....d.....(.......DSCreateISecur
16b260 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 64 73 73 65 63 2e 64 6c 6c 00 64 73 73 65 63 2e ityInfoObjectEx.dssec.dll.dssec.
16b280 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
16b2a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
16b2c0 00 00 1f 00 00 00 00 00 04 00 44 53 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 64 ..........DSCreateSecurityPage.d
16b2e0 73 73 65 63 2e 64 6c 6c 00 0a 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ssec.dll..dssec.dll/......0.....
16b300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
16b320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 53 45 64 69 74 ....`.......d.............DSEdit
16b340 53 65 63 75 72 69 74 79 00 64 73 73 65 63 2e 64 6c 6c 00 0a 64 73 75 69 65 78 74 2e 64 6c 6c 2f Security.dssec.dll..dsuiext.dll/
16b360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16b380 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
16b3a0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
16b3c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
16b3e0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
16b400 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
16b420 04 00 00 00 03 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......dsuiext.dll...............
16b440 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
16b460 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
16b480 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
16b4a0 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
16b4c0 43 52 49 50 54 4f 52 5f 64 73 75 69 65 78 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_dsuiext.__NULL_IMPORT_DE
16b4e0 53 43 52 49 50 54 4f 52 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..dsuiext_NULL_THUNK_DAT
16b500 41 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.dsuiext.dll/....0...........0.
16b520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
16b540 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
16b560 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
16b580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
16b5a0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 73 ....__NULL_IMPORT_DESCRIPTOR..ds
16b5c0 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 uiext.dll/....0...........0.....
16b5e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....163.......`.d.....
16b600 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
16b620 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
16b640 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
16b660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
16b680 1d 00 00 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 73 .....dsuiext_NULL_THUNK_DATA..ds
16b6a0 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 uiext.dll/....0...........0.....
16b6c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
16b6e0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e d.....".......DsBrowseForContain
16b700 65 72 41 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 erA.dsuiext.dll.dsuiext.dll/....
16b720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16b740 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
16b760 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 64 73 75 69 65 78 74 2e 64 6c DsBrowseForContainerW.dsuiext.dl
16b780 6c 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dsuiext.dll/....0...........0.
16b7a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
16b7c0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 73 47 65 74 46 72 69 65 6e 64 6c 79 43 ....d.....#.......DsGetFriendlyC
16b7e0 6c 61 73 73 4e 61 6d 65 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 0a 64 73 75 69 65 78 74 2e 64 6c lassName.dsuiext.dll..dsuiext.dl
16b800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16b820 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
16b840 00 00 00 00 04 00 44 73 47 65 74 49 63 6f 6e 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 77 6d 61 ......DsGetIcon.dsuiext.dll.dwma
16b860 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
16b880 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....367.......`.d.......
16b8a0 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
16b8c0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
16b8e0 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
16b900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
16b920 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 77 6d 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 ..............dwmapi.dll........
16b940 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
16b960 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
16b980 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 ..idata$5........h..............
16b9a0 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 .........8.............P...__IMP
16b9c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ORT_DESCRIPTOR_dwmapi.__NULL_IMP
16b9e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e ORT_DESCRIPTOR..dwmapi_NULL_THUN
16ba00 4b 5f 44 41 54 41 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..dwmapi.dll/.....0.......
16ba20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
16ba40 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
16ba60 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
16ba80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
16baa0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
16bac0 4f 52 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..dwmapi.dll/.....0...........
16bae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....162.......`.
16bb00 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
16bb20 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
16bb40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
16bb60 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
16bb80 01 00 00 00 02 00 1c 00 00 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........dwmapi_NULL_THUNK_DAT
16bba0 41 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.dwmapi.dll/.....0...........0.
16bbc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
16bbe0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f ....d.............DwmAttachMilCo
16bc00 6e 74 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 ntent.dwmapi.dll..dwmapi.dll/...
16bc20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16bc40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
16bc60 04 00 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 ..DwmDefWindowProc.dwmapi.dll.dw
16bc80 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mapi.dll/.....0...........0.....
16bca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
16bcc0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 77 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e d.............DwmDetachMilConten
16bce0 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.dwmapi.dll..dwmapi.dll/.....0.
16bd00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
16bd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 77 ........`.......d.....%.......Dw
16bd40 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e 64 6f 77 00 64 77 6d 61 70 69 2e 64 mEnableBlurBehindWindow.dwmapi.d
16bd60 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dwmapi.dll/.....0...........
16bd80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
16bda0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 77 6d 45 6e 61 62 6c 65 43 6f 6d ......d.............DwmEnableCom
16bdc0 70 6f 73 69 74 69 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 position.dwmapi.dll.dwmapi.dll/.
16bde0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16be00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
16be20 00 00 04 00 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 ....DwmEnableMMCSS.dwmapi.dll.dw
16be40 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mapi.dll/.....0...........0.....
16be60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
16be80 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 77 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f d.....(.......DwmExtendFrameInto
16bea0 43 6c 69 65 6e 74 41 72 65 61 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c ClientArea.dwmapi.dll.dwmapi.dll
16bec0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
16bee0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
16bf00 00 00 00 00 04 00 44 77 6d 46 6c 75 73 68 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 ......DwmFlush.dwmapi.dll.dwmapi
16bf20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
16bf40 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
16bf60 00 00 23 00 00 00 00 00 04 00 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f ..#.......DwmGetColorizationColo
16bf80 72 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.dwmapi.dll..dwmapi.dll/.....0.
16bfa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
16bfc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 77 ........`.......d.....'.......Dw
16bfe0 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d 69 6e 67 49 6e 66 6f 00 64 77 6d 61 70 69 mGetCompositionTimingInfo.dwmapi
16c000 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dwmapi.dll/.....0.........
16c020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
16c040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 77 6d 47 65 74 47 72 61 70 `.......d.....&.......DwmGetGrap
16c060 68 69 63 73 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 hicsStreamClient.dwmapi.dll.dwma
16c080 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
16c0a0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
16c0c0 00 00 00 00 2d 00 00 00 00 00 04 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d ....-.......DwmGetGraphicsStream
16c0e0 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 TransformHint.dwmapi.dll..dwmapi
16c100 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
16c120 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
16c140 00 00 25 00 00 00 00 00 04 00 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 ..%.......DwmGetTransportAttribu
16c160 74 65 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 tes.dwmapi.dll..dwmapi.dll/.....
16c180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16c1a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
16c1c0 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 6e 74 73 00 64 77 6d 61 70 DwmGetUnmetTabRequirements.dwmap
16c1e0 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dwmapi.dll/.....0.........
16c200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
16c220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 77 6d 47 65 74 57 69 6e 64 `.......d.....!.......DwmGetWind
16c240 6f 77 41 74 74 72 69 62 75 74 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 owAttribute.dwmapi.dll..dwmapi.d
16c260 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
16c280 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
16c2a0 26 00 00 00 00 00 04 00 44 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 &.......DwmInvalidateIconicBitma
16c2c0 70 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ps.dwmapi.dll.dwmapi.dll/.....0.
16c2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
16c300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 77 ........`.......d.....#.......Dw
16c320 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 64 77 6d 61 70 69 2e 64 6c 6c mIsCompositionEnabled.dwmapi.dll
16c340 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dwmapi.dll/.....0...........0.
16c360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
16c380 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 ....d.....,.......DwmModifyPrevi
16c3a0 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 ousDxFrameDuration.dwmapi.dll.dw
16c3c0 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mapi.dll/.....0...........0.....
16c3e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
16c400 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 d.....'.......DwmQueryThumbnailS
16c420 6f 75 72 63 65 53 69 7a 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c ourceSize.dwmapi.dll..dwmapi.dll
16c440 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
16c460 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
16c480 00 00 00 00 04 00 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 ......DwmRegisterThumbnail.dwmap
16c4a0 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dwmapi.dll/.....0.........
16c4c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
16c4e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 77 6d 52 65 6e 64 65 72 47 `.......d.............DwmRenderG
16c500 65 73 74 75 72 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 esture.dwmapi.dll.dwmapi.dll/...
16c520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16c540 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
16c560 04 00 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 64 77 6d 61 70 69 2e 64 ..DwmSetDxFrameDuration.dwmapi.d
16c580 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dwmapi.dll/.....0...........
16c5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
16c5c0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 ......d.....).......DwmSetIconic
16c5e0 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 LivePreviewBitmap.dwmapi.dll..dw
16c600 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mapi.dll/.....0...........0.....
16c620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
16c640 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e d.....!.......DwmSetIconicThumbn
16c660 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ail.dwmapi.dll..dwmapi.dll/.....
16c680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16c6a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
16c6c0 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d 65 74 65 72 73 00 64 77 6d 61 70 69 2e 64 DwmSetPresentParameters.dwmapi.d
16c6e0 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dwmapi.dll/.....0...........
16c700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
16c720 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 77 6d 53 65 74 57 69 6e 64 6f 77 ......d.....!.......DwmSetWindow
16c740 41 74 74 72 69 62 75 74 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c Attribute.dwmapi.dll..dwmapi.dll
16c760 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
16c780 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
16c7a0 00 00 00 00 04 00 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 ......DwmShowContact.dwmapi.dll.
16c7c0 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dwmapi.dll/.....0...........0...
16c7e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
16c800 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 ..d.............DwmTetherContact
16c820 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .dwmapi.dll.dwmapi.dll/.....0...
16c840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
16c860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 77 6d 54 ......`.......d.....$.......DwmT
16c880 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 64 77 6d 61 70 69 2e 64 6c 6c 00 ransitionOwnedWindow.dwmapi.dll.
16c8a0 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dwmapi.dll/.....0...........0...
16c8c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
16c8e0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 ..d.....".......DwmUnregisterThu
16c900 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 mbnail.dwmapi.dll.dwmapi.dll/...
16c920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16c940 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
16c960 04 00 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 72 74 69 65 73 00 64 ..DwmUpdateThumbnailProperties.d
16c980 77 6d 61 70 69 2e 64 6c 6c 00 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 wmapi.dll.dwrite.dll/.....0.....
16c9a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 ......0.....0.....644.....367...
16c9c0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
16c9e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
16ca00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
16ca20 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
16ca40 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 77 72 69 ............................dwri
16ca60 74 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 te.dll....................idata$
16ca80 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
16caa0 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
16cac0 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 .......................8........
16cae0 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 72 .....P...__IMPORT_DESCRIPTOR_dwr
16cb00 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 77 ite.__NULL_IMPORT_DESCRIPTOR..dw
16cb20 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 77 72 69 74 65 2e 64 6c 6c rite_NULL_THUNK_DATA..dwrite.dll
16cb40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
16cb60 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
16cb80 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
16cba0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
16cbc0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
16cbe0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..dwrite.dll/...
16cc00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16cc20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..162.......`.d.......t.........
16cc40 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
16cc60 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
16cc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
16cca0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 77 72 69 74 65 5f .........................dwrite_
16ccc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.dwrite.dll/.....
16cce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16cd00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
16cd20 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 64 77 72 69 74 65 2e 64 6c 6c 00 0a DWriteCreateFactory.dwrite.dll..
16cd40 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dxcompiler.dll/.0...........0...
16cd60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....379.......`.d...
16cd80 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
16cda0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
16cdc0 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
16cde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
16ce00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c ..................dxcompiler.dll
16ce20 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
16ce40 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
16ce60 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 .......h..idata$5........h.....#
16ce80 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 .................<.............X
16cea0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 6d 70 69 6c 65 ...__IMPORT_DESCRIPTOR_dxcompile
16cec0 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 63 6f r.__NULL_IMPORT_DESCRIPTOR..dxco
16cee0 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 78 63 6f 6d 70 69 6c mpiler_NULL_THUNK_DATA..dxcompil
16cf00 65 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 er.dll/.0...........0.....0.....
16cf20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
16cf40 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
16cf60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
16cf80 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
16cfa0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 78 63 6f 6d 70 69 6c 65 72 2e 64 _IMPORT_DESCRIPTOR..dxcompiler.d
16cfc0 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
16cfe0 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....166.......`.d.......t.......
16d000 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
16d020 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
16d040 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
16d060 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 64 78 63 6f 6d ...........................dxcom
16d080 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 63 6f 6d 70 69 6c 65 72 piler_NULL_THUNK_DATA.dxcompiler
16d0a0 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
16d0c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
16d0e0 00 00 00 00 04 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 64 78 63 6f 6d 70 69 6c ......DxcCreateInstance.dxcompil
16d100 65 72 2e 64 6c 6c 00 0a 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 er.dll..dxcompiler.dll/.0.......
16d120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
16d140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 78 63 43 72 65 61 74 ..`.......d.....".......DxcCreat
16d160 65 49 6e 73 74 61 6e 63 65 32 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 00 64 78 63 6f 72 65 eInstance2.dxcompiler.dll.dxcore
16d180 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
16d1a0 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 ..644.....367.......`.d.........
16d1c0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
16d1e0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
16d200 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
16d220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
16d240 03 00 10 00 00 00 04 00 00 00 03 00 64 78 63 6f 72 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ............dxcore.dll..........
16d260 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
16d280 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
16d2a0 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 idata$5........h................
16d2c0 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 .......8.............P...__IMPOR
16d2e0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 T_DESCRIPTOR_dxcore.__NULL_IMPOR
16d300 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f T_DESCRIPTOR..dxcore_NULL_THUNK_
16d320 44 41 54 41 00 0a 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..dxcore.dll/.....0.........
16d340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
16d360 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
16d380 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
16d3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
16d3c0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
16d3e0 00 0a 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dxcore.dll/.....0...........0.
16d400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....162.......`.d.
16d420 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
16d440 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
16d460 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
16d480 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
16d4a0 00 00 02 00 1c 00 00 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........dxcore_NULL_THUNK_DATA.
16d4c0 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dxcore.dll/.....0...........0...
16d4e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
16d500 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 ..d.....&.......DXCoreCreateAdap
16d520 74 65 72 46 61 63 74 6f 72 79 00 64 78 63 6f 72 65 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 terFactory.dxcore.dll.dxgi.dll/.
16d540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
16d560 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9f 00 00 00 07 00 4.....361.......`.d.............
16d580 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
16d5a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 09 00 ..........@.0..idata$6..........
16d5c0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
16d5e0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
16d600 00 00 04 00 00 00 03 00 64 78 67 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ........dxgi.dll................
16d620 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
16d640 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
16d660 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
16d680 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .6.............L...__IMPORT_DESC
16d6a0 52 49 50 54 4f 52 5f 64 78 67 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 RIPTOR_dxgi.__NULL_IMPORT_DESCRI
16d6c0 50 54 4f 52 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 78 67 69 PTOR..dxgi_NULL_THUNK_DATA..dxgi
16d6e0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
16d700 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
16d720 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
16d740 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
16d760 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
16d780 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 78 67 69 2e 64 6c 6c NULL_IMPORT_DESCRIPTOR..dxgi.dll
16d7a0 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
16d7c0 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....160.......`.d.......t...
16d7e0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
16d800 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
16d820 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
16d840 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 7f 64 ...............................d
16d860 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 xgi_NULL_THUNK_DATA.dxgi.dll/...
16d880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16d8a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
16d8c0 00 00 04 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 64 78 67 69 2e 64 6c 6c 00 0a ....CreateDXGIFactory.dxgi.dll..
16d8e0 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dxgi.dll/.......0...........0...
16d900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
16d920 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 ..d.............CreateDXGIFactor
16d940 79 31 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 y1.dxgi.dll.dxgi.dll/.......0...
16d960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
16d980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
16d9a0 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c teDXGIFactory2.dxgi.dll.dxgi.dll
16d9c0 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
16d9e0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
16da00 2a 00 00 00 00 00 04 00 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 *.......DXGIDeclareAdapterRemova
16da20 6c 53 75 70 70 6f 72 74 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 lSupport.dxgi.dll.dxgi.dll/.....
16da40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16da60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
16da80 04 00 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 64 78 67 69 2e 64 6c ..DXGIGetDebugInterface1.dxgi.dl
16daa0 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dxva2.dll/......0...........0.
16dac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....364.......`.d.
16dae0 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
16db00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
16db20 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
16db40 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
16db60 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 78 76 61 32 2e 64 6c 6c 00 00 00 ....................dxva2.dll...
16db80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
16dba0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
16dbc0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 ....h..idata$5........h.........
16dbe0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 ..............7.............N...
16dc00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 76 61 32 00 5f 5f 4e 55 4c 4c __IMPORT_DESCRIPTOR_dxva2.__NULL
16dc20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 _IMPORT_DESCRIPTOR..dxva2_NULL_T
16dc40 48 55 4e 4b 5f 44 41 54 41 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.dxva2.dll/......0.....
16dc60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
16dc80 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
16dca0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
16dcc0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
16dce0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
16dd00 50 54 4f 52 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..dxva2.dll/......0.........
16dd20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 ..0.....0.....644.....161.......
16dd40 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
16dd60 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
16dd80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
16dda0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
16ddc0 00 00 01 00 00 00 02 00 1b 00 00 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 .............dxva2_NULL_THUNK_DA
16dde0 54 41 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..dxva2.dll/......0...........
16de00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
16de20 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 61 70 61 62 69 6c 69 74 69 65 73 ......d.....2.......Capabilities
16de40 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 64 78 76 61 RequestAndCapabilitiesReply.dxva
16de60 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.dxva2.dll/......0.........
16de80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
16dea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 44 58 56 41 32 43 72 65 61 74 `.......d.....,.......DXVA2Creat
16dec0 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 64 78 76 61 32 2e 64 6c eDirect3DDeviceManager9.dxva2.dl
16dee0 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dxva2.dll/......0...........0.
16df00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
16df20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 58 56 41 32 43 72 65 61 74 65 56 69 64 ....d.....".......DXVA2CreateVid
16df40 65 6f 53 65 72 76 69 63 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 eoService.dxva2.dll.dxva2.dll/..
16df60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16df80 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
16dfa0 00 00 04 00 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 64 78 76 61 32 2e 64 6c ....DXVAHD_CreateDevice.dxva2.dl
16dfc0 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dxva2.dll/......0...........0.
16dfe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
16e000 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 ....d.............DegaussMonitor
16e020 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .dxva2.dll..dxva2.dll/......0...
16e040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
16e060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 65 73 74 ......`.......d.....!.......Dest
16e080 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 royPhysicalMonitor.dxva2.dll..dx
16e0a0 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 va2.dll/......0...........0.....
16e0c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
16e0e0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e d.....".......DestroyPhysicalMon
16e100 69 74 6f 72 73 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 itors.dxva2.dll.dxva2.dll/......
16e120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16e140 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
16e160 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 64 78 76 61 GetCapabilitiesStringLength.dxva
16e180 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.dxva2.dll/......0.........
16e1a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
16e1c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 `.......d.............GetMonitor
16e1e0 42 72 69 67 68 74 6e 65 73 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f Brightness.dxva2.dll..dxva2.dll/
16e200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
16e220 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
16e240 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 64 78 76 ......GetMonitorCapabilities.dxv
16e260 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 a2.dll..dxva2.dll/......0.......
16e280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
16e2a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 ..`.......d.....%.......GetMonit
16e2c0 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 orColorTemperature.dxva2.dll..dx
16e2e0 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 va2.dll/......0...........0.....
16e300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
16e320 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 d.............GetMonitorContrast
16e340 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .dxva2.dll..dxva2.dll/......0...
16e360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
16e380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4d ......`.......d.....(.......GetM
16e3a0 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 64 78 76 61 32 2e onitorDisplayAreaPosition.dxva2.
16e3c0 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dxva2.dll/......0...........
16e3e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
16e400 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 ......d.....$.......GetMonitorDi
16e420 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c splayAreaSize.dxva2.dll.dxva2.dl
16e440 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
16e460 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
16e480 28 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 (.......GetMonitorRedGreenOrBlue
16e4a0 44 72 69 76 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Drive.dxva2.dll.dxva2.dll/......
16e4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16e4e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
16e500 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 64 78 76 GetMonitorRedGreenOrBlueGain.dxv
16e520 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 a2.dll..dxva2.dll/......0.......
16e540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
16e560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 ..`.......d.....#.......GetMonit
16e580 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 orTechnologyType.dxva2.dll..dxva
16e5a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
16e5c0 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....70........`.......d.
16e5e0 00 00 00 00 32 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d ....2.......GetNumberOfPhysicalM
16e600 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 onitorsFromHMONITOR.dxva2.dll.dx
16e620 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 va2.dll/......0...........0.....
16e640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....78........`.......
16e660 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 d.....:.......GetNumberOfPhysica
16e680 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 64 78 lMonitorsFromIDirect3DDevice9.dx
16e6a0 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 va2.dll.dxva2.dll/......0.......
16e6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
16e6e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 50 68 79 73 69 ..`.......d.....*.......GetPhysi
16e700 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 64 78 76 61 32 2e 64 6c calMonitorsFromHMONITOR.dxva2.dl
16e720 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dxva2.dll/......0...........0.
16e740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
16e760 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e ....d.....2.......GetPhysicalMon
16e780 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 64 78 76 61 32 2e itorsFromIDirect3DDevice9.dxva2.
16e7a0 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dxva2.dll/......0...........
16e7c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
16e7e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 69 6d 69 6e 67 52 65 70 ......d.............GetTimingRep
16e800 6f 72 74 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ort.dxva2.dll.dxva2.dll/......0.
16e820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
16e840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 ........`.......d.....*.......Ge
16e860 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 64 78 tVCPFeatureAndVCPFeatureReply.dx
16e880 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 va2.dll.dxva2.dll/......0.......
16e8a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
16e8c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4f 50 4d 47 65 74 56 69 ..`.......d.....%.......OPMGetVi
16e8e0 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 deoOutputForTarget.dxva2.dll..dx
16e900 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 va2.dll/......0...........0.....
16e920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
16e940 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 d.....).......OPMGetVideoOutputs
16e960 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c FromHMONITOR.dxva2.dll..dxva2.dl
16e980 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
16e9a0 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....75........`.......d.....
16e9c0 37 00 00 00 00 00 04 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 7.......OPMGetVideoOutputsFromID
16e9e0 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a irect3DDevice9Object.dxva2.dll..
16ea00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dxva2.dll/......0...........0...
16ea20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
16ea40 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 ..d.....-.......RestoreMonitorFa
16ea60 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 ctoryColorDefaults.dxva2.dll..dx
16ea80 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 va2.dll/......0...........0.....
16eaa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
16eac0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 d.....(.......RestoreMonitorFact
16eae0 6f 72 79 44 65 66 61 75 6c 74 73 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f oryDefaults.dxva2.dll.dxva2.dll/
16eb00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
16eb20 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
16eb40 00 00 00 00 04 00 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 ......SaveCurrentMonitorSettings
16eb60 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .dxva2.dll..dxva2.dll/......0...
16eb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
16eba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 61 76 65 ......`.......d.............Save
16ebc0 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e CurrentSettings.dxva2.dll.dxva2.
16ebe0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
16ec00 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
16ec20 00 00 1f 00 00 00 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 64 ..........SetMonitorBrightness.d
16ec40 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 xva2.dll..dxva2.dll/......0.....
16ec60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
16ec80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 4d 6f 6e ....`.......d.....%.......SetMon
16eca0 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 64 78 76 61 32 2e 64 6c 6c 00 0a itorColorTemperature.dxva2.dll..
16ecc0 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dxva2.dll/......0...........0...
16ece0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
16ed00 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 ..d.............SetMonitorContra
16ed20 73 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 st.dxva2.dll..dxva2.dll/......0.
16ed40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
16ed60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 ........`.......d.....(.......Se
16ed80 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 64 78 76 61 tMonitorDisplayAreaPosition.dxva
16eda0 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.dxva2.dll/......0.........
16edc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
16ede0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 `.......d.....$.......SetMonitor
16ee00 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e DisplayAreaSize.dxva2.dll.dxva2.
16ee20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
16ee40 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
16ee60 00 00 28 00 00 00 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c ..(.......SetMonitorRedGreenOrBl
16ee80 75 65 44 72 69 76 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 ueDrive.dxva2.dll.dxva2.dll/....
16eea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16eec0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
16eee0 04 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 64 ..SetMonitorRedGreenOrBlueGain.d
16ef00 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 xva2.dll..dxva2.dll/......0.....
16ef20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
16ef40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 56 43 50 ....`.......d.............SetVCP
16ef60 46 65 61 74 75 72 65 00 64 78 76 61 32 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 Feature.dxva2.dll.eappcfg.dll/..
16ef80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16efa0 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 ..370.......`.d.................
16efc0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
16efe0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 ......@.0..idata$6..............
16f000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
16f020 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
16f040 00 00 03 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ....eappcfg.dll.................
16f060 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
16f080 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
16f0a0 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
16f0c0 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 9.............R...__IMPORT_DESCR
16f0e0 49 50 54 4f 52 5f 65 61 70 70 63 66 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_eappcfg.__NULL_IMPORT_DESC
16f100 52 49 50 54 4f 52 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..eappcfg_NULL_THUNK_DATA.
16f120 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 eappcfg.dll/....0...........0...
16f140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
16f160 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
16f180 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
16f1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
16f1c0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 65 61 70 70 ..__NULL_IMPORT_DESCRIPTOR..eapp
16f1e0 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cfg.dll/....0...........0.....0.
16f200 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....163.......`.d.......
16f220 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
16f240 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
16f260 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
16f280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
16f2a0 00 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 61 70 70 ...eappcfg_NULL_THUNK_DATA..eapp
16f2c0 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cfg.dll/....0...........0.....0.
16f2e0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
16f300 00 00 00 00 26 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f ....&.......EapHostPeerConfigBlo
16f320 62 32 58 6d 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 b2Xml.eappcfg.dll.eappcfg.dll/..
16f340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16f360 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
16f380 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 65 61 70 70 ..EapHostPeerConfigXml2Blob.eapp
16f3a0 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 cfg.dll.eappcfg.dll/....0.......
16f3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
16f3e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.....+.......EapHostP
16f400 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 65 61 70 70 63 66 67 2e 64 eerCredentialsXml2Blob.eappcfg.d
16f420 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..eappcfg.dll/....0...........
16f440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
16f460 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 ......d.....'.......EapHostPeerF
16f480 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 reeErrorMemory.eappcfg.dll..eapp
16f4a0 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cfg.dll/....0...........0.....0.
16f4c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
16f4e0 00 00 00 00 22 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 ....".......EapHostPeerFreeMemor
16f500 79 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 y.eappcfg.dll.eappcfg.dll/....0.
16f520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
16f540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 45 61 ........`.......d.....+.......Ea
16f560 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 65 61 70 pHostPeerGetMethodProperties.eap
16f580 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pcfg.dll..eappcfg.dll/....0.....
16f5a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
16f5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 61 70 48 6f 73 ....`.......d.....".......EapHos
16f5e0 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 tPeerGetMethods.eappcfg.dll.eapp
16f600 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cfg.dll/....0...........0.....0.
16f620 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
16f640 00 00 00 00 26 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e ....&.......EapHostPeerInvokeCon
16f660 66 69 67 55 49 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 figUI.eappcfg.dll.eappcfg.dll/..
16f680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16f6a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
16f6c0 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 49 00 65 61 ..EapHostPeerInvokeIdentityUI.ea
16f6e0 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ppcfg.dll.eappcfg.dll/....0.....
16f700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
16f720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 45 61 70 48 6f 73 ....`.......d.....+.......EapHos
16f740 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 65 61 70 70 63 66 67 tPeerInvokeInteractiveUI.eappcfg
16f760 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..eappcfg.dll/....0.........
16f780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
16f7a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 `.......d.....2.......EapHostPee
16f7c0 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 rQueryCredentialInputFields.eapp
16f7e0 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 cfg.dll.eappcfg.dll/....0.......
16f800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 ....0.....0.....644.....73......
16f820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.....5.......EapHostP
16f840 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 eerQueryInteractiveUIInputFields
16f860 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 .eappcfg.dll..eappcfg.dll/....0.
16f880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 ..........0.....0.....644.....83
16f8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 45 61 ........`.......d.....?.......Ea
16f8c0 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 pHostPeerQueryUIBlobFromInteract
16f8e0 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 iveUIInputFields.eappcfg.dll..ea
16f900 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ppcfg.dll/....0...........0.....
16f920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....82........`.......
16f940 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 d.....>.......EapHostPeerQueryUs
16f960 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 erBlobFromCredentialInputFields.
16f980 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eappcfg.dll.eappprxy.dll/...0...
16f9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 ........0.....0.....644.....373.
16f9c0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
16f9e0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
16fa00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
16fa20 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
16fa40 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 65 61 ..............................ea
16fa60 70 70 70 72 78 79 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 ppprxy.dll....................id
16fa80 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
16faa0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
16fac0 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 ...h.....!.................:....
16fae0 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........T...__IMPORT_DESCRIPTOR
16fb00 5f 65 61 70 70 70 72 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _eappprxy.__NULL_IMPORT_DESCRIPT
16fb20 4f 52 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 61 OR..eappprxy_NULL_THUNK_DATA..ea
16fb40 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ppprxy.dll/...0...........0.....
16fb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
16fb80 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
16fba0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
16fbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
16fbe0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 65 61 70 70 70 72 __NULL_IMPORT_DESCRIPTOR..eapppr
16fc00 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 xy.dll/...0...........0.....0...
16fc20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....164.......`.d.......t.
16fc40 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
16fc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
16fc80 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
16fca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 ................................
16fcc0 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 61 70 70 70 72 .eappprxy_NULL_THUNK_DATA.eapppr
16fce0 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 xy.dll/...0...........0.....0...
16fd00 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
16fd20 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f ..%.......EapHostPeerBeginSessio
16fd40 6e 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 n.eappprxy.dll..eappprxy.dll/...
16fd60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16fd80 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
16fda0 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 65 61 70 70 70 EapHostPeerClearConnection.eappp
16fdc0 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rxy.dll.eappprxy.dll/...0.......
16fde0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
16fe00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.....#.......EapHostP
16fe20 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 eerEndSession.eappprxy.dll..eapp
16fe40 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prxy.dll/...0...........0.....0.
16fe60 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
16fe80 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 ....%.......EapHostPeerFreeEapEr
16fea0 72 6f 72 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 ror.eappprxy.dll..eappprxy.dll/.
16fec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16fee0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
16ff00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 65 ..EapHostPeerFreeRuntimeMemory.e
16ff20 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 appprxy.dll.eappprxy.dll/...0...
16ff40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
16ff60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 61 70 48 ......`.......d.....&.......EapH
16ff80 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 65 61 70 70 70 72 78 79 2e 64 6c ostPeerGetAuthStatus.eappprxy.dl
16ffa0 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.eappprxy.dll/...0...........0.
16ffc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
16ffe0 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 ....d.....4.......EapHostPeerGet
170000 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 65 61 70 70 70 72 78 DataToUnplumbCredentials.eappprx
170020 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 y.dll.eappprxy.dll/...0.........
170040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
170060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 `.......d.....-.......EapHostPee
170080 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 65 61 70 70 70 72 78 79 2e 64 rGetEncryptedPassword.eappprxy.d
1700a0 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..eappprxy.dll/...0...........
1700c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1700e0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 ......d.....$.......EapHostPeerG
170100 65 74 49 64 65 6e 74 69 74 79 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 etIdentity.eappprxy.dll.eappprxy
170120 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
170140 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
170160 2e 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 ........EapHostPeerGetResponseAt
170180 74 72 69 62 75 74 65 73 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 tributes.eappprxy.dll.eappprxy.d
1701a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1701c0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1701e0 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 65 61 70 70 70 ......EapHostPeerGetResult.eappp
170200 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rxy.dll.eappprxy.dll/...0.......
170220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
170240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.....&.......EapHostP
170260 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 eerGetSendPacket.eappprxy.dll.ea
170280 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ppprxy.dll/...0...........0.....
1702a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1702c0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 55 49 43 6f d.....%.......EapHostPeerGetUICo
1702e0 6e 74 65 78 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c ntext.eappprxy.dll..eappprxy.dll
170300 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
170320 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
170340 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 65 61 70 70 70 72 ....EapHostPeerInitialize.eapppr
170360 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 xy.dll..eappprxy.dll/...0.......
170380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
1703a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.............EapHostP
1703c0 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 65 61 70 70 70 72 78 eerProcessReceivedPacket.eappprx
1703e0 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 y.dll.eappprxy.dll/...0.........
170400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
170420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 `.......d.............EapHostPee
170440 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 65 61 70 70 70 72 78 79 2e rSetResponseAttributes.eappprxy.
170460 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.eappprxy.dll/...0...........
170480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1704a0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 53 ......d.....%.......EapHostPeerS
1704c0 65 74 55 49 43 6f 6e 74 65 78 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 etUIContext.eappprxy.dll..eapppr
1704e0 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 xy.dll/...0...........0.....0...
170500 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
170520 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c 69 7a ..%.......EapHostPeerUninitializ
170540 65 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 e.eappprxy.dll..efswrt.dll/.....
170560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
170580 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 367.......`.d...................
1705a0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
1705c0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 ....@.0..idata$6................
1705e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
170600 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
170620 03 00 65 66 73 77 72 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ..efswrt.dll....................
170640 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
170660 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
170680 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 .....h.......................8..
1706a0 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........P...__IMPORT_DESCRIPT
1706c0 4f 52 5f 65 66 73 77 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 OR_efswrt.__NULL_IMPORT_DESCRIPT
1706e0 4f 52 00 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 66 73 77 OR..efswrt_NULL_THUNK_DATA..efsw
170700 72 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rt.dll/.....0...........0.....0.
170720 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
170740 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
170760 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
170780 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
1707a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 65 66 73 77 72 74 2e 64 NULL_IMPORT_DESCRIPTOR..efswrt.d
1707c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1707e0 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....162.......`.d.......t...
170800 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
170820 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
170840 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
170860 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 65 ...............................e
170880 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 66 73 77 72 74 2e 64 6c 6c fswrt_NULL_THUNK_DATA.efswrt.dll
1708a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1708c0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
1708e0 00 00 00 00 04 00 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 ......ProtectFileToEnterpriseIde
170900 6e 74 69 74 79 00 65 66 73 77 72 74 2e 64 6c 6c 00 0a 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 ntity.efswrt.dll..efswrt.dll/...
170920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
170940 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
170960 04 00 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 65 66 73 77 72 74 2e 64 6c 6c 00 0a 65 6c 73 63 ..UnprotectFile.efswrt.dll..elsc
170980 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ore.dll/....0...........0.....0.
1709a0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....370.......`.d.......
1709c0 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
1709e0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
170a00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
170a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
170a40 00 00 03 00 10 00 00 00 04 00 00 00 03 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 00 00 00 00 04 00 ..............elscore.dll.......
170a60 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
170a80 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
170aa0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
170ac0 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
170ae0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 6c 73 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_elscore.__NULL_I
170b00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..elscore_NULL_T
170b20 48 55 4e 4b 5f 44 41 54 41 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.elscore.dll/....0.....
170b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
170b60 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
170b80 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
170ba0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
170bc0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
170be0 50 54 4f 52 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..elscore.dll/....0.........
170c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
170c20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
170c40 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
170c60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
170c80 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
170ca0 00 00 01 00 00 00 02 00 1d 00 00 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............elscore_NULL_THUNK_
170cc0 44 41 54 41 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..elscore.dll/....0.........
170ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
170d00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 61 70 70 69 6e 67 44 6f 41 `.......d.............MappingDoA
170d20 63 74 69 6f 6e 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 ction.elscore.dll.elscore.dll/..
170d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
170d60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
170d80 04 00 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 65 6c 73 63 6f 72 65 ..MappingFreePropertyBag.elscore
170da0 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..elscore.dll/....0.........
170dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
170de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 61 70 70 69 6e 67 46 72 65 `.......d.............MappingFre
170e00 65 53 65 72 76 69 63 65 73 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 65 6c 73 63 6f 72 65 2e 64 6c eServices.elscore.dll.elscore.dl
170e20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
170e40 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
170e60 00 00 00 00 04 00 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 65 6c 73 63 6f 72 65 ......MappingGetServices.elscore
170e80 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..elscore.dll/....0.........
170ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
170ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 61 70 70 69 6e 67 52 65 63 `.......d.....!.......MappingRec
170ee0 6f 67 6e 69 7a 65 54 65 78 74 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c ognizeText.elscore.dll..esent.dl
170f00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
170f20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 644.....364.......`.d...........
170f40 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
170f60 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
170f80 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
170fa0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
170fc0 10 00 00 00 04 00 00 00 03 00 65 73 65 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ..........esent.dll.............
170fe0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
171000 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
171020 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
171040 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....7.............N...__IMPORT_D
171060 45 53 43 52 49 50 54 4f 52 5f 65 73 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ESCRIPTOR_esent.__NULL_IMPORT_DE
171080 53 43 52 49 50 54 4f 52 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 SCRIPTOR..esent_NULL_THUNK_DATA.
1710a0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1710c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
1710e0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
171100 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
171120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
171140 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 65 73 65 6e ..__NULL_IMPORT_DESCRIPTOR..esen
171160 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
171180 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....161.......`.d.......
1711a0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
1711c0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
1711e0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
171200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 ................................
171220 00 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 73 65 6e 74 2e ...esent_NULL_THUNK_DATA..esent.
171240 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
171260 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
171280 00 00 18 00 00 00 00 00 04 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 65 73 65 6e 74 2e 64 6c ..........JetAddColumnA.esent.dl
1712a0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
1712c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1712e0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 ....d.............JetAddColumnW.
171300 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
171320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
171340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 41 74 74 ....`.......d.............JetAtt
171360 61 63 68 44 61 74 61 62 61 73 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c achDatabase2A.esent.dll.esent.dl
171380 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1713a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1713c0 1e 00 00 00 00 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 65 73 65 6e ........JetAttachDatabase2W.esen
1713e0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
171400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
171420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 41 74 74 61 63 68 44 `.......d.............JetAttachD
171440 61 74 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 atabaseA.esent.dll..esent.dll/..
171460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
171480 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1714a0 00 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c ....JetAttachDatabaseW.esent.dll
1714c0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1714e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
171500 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4a 65 74 42 61 63 6b 75 70 41 00 65 73 65 ....d.............JetBackupA.ese
171520 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
171540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
171560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 42 61 63 6b 75 ..`.......d.............JetBacku
171580 70 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f pInstanceA.esent.dll..esent.dll/
1715a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1715c0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1715e0 00 00 00 00 04 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 ......JetBackupInstanceW.esent.d
171600 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......0...........
171620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
171640 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4a 65 74 42 61 63 6b 75 70 57 00 65 ......d.............JetBackupW.e
171660 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
171680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1716a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 42 65 67 ....`.......d.....!.......JetBeg
1716c0 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e inExternalBackup.esent.dll..esen
1716e0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
171700 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
171720 00 00 00 00 29 00 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b ....).......JetBeginExternalBack
171740 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f upInstance.esent.dll..esent.dll/
171760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
171780 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1717a0 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 65 73 65 6e 74 2e 64 6c 6c ......JetBeginSessionA.esent.dll
1717c0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1717e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
171800 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f ....d.............JetBeginSessio
171820 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 nW.esent.dll..esent.dll/......0.
171840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
171860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
171880 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e tBeginTransaction.esent.dll.esen
1718a0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1718c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1718e0 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 ............JetBeginTransaction2
171900 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
171920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
171940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 42 ......`.......d.............JetB
171960 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e eginTransaction3.esent.dll..esen
171980 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1719a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1719c0 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 73 65 00 65 73 65 ............JetCloseDatabase.ese
1719e0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
171a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
171a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 43 6c 6f 73 65 ..`.......d.............JetClose
171a40 46 69 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 File.esent.dll..esent.dll/......
171a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
171a80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
171aa0 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a JetCloseFileInstance.esent.dll..
171ac0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
171ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
171b00 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 65 73 ..d.............JetCloseTable.es
171b20 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
171b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
171b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 43 6f 6d 6d 69 ..`.......d.............JetCommi
171b80 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c tTransaction.esent.dll..esent.dl
171ba0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
171bc0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
171be0 20 00 00 00 00 00 04 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 65 73 ........JetCommitTransaction2.es
171c00 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
171c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
171c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4a 65 74 43 6f 6d 70 61 ..`.......d.............JetCompa
171c60 63 74 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ctA.esent.dll.esent.dll/......0.
171c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
171ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
171cc0 74 43 6f 6d 70 61 63 74 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 tCompactW.esent.dll.esent.dll/..
171ce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
171d00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
171d20 00 00 04 00 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ....JetComputeStats.esent.dll.es
171d40 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
171d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
171d80 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4a 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 d.....*.......JetConfigureProces
171da0 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c sForCrashDump.esent.dll.esent.dl
171dc0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
171de0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
171e00 1e 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 41 00 65 73 65 6e ........JetCreateDatabase2A.esen
171e20 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
171e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
171e60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 44 `.......d.............JetCreateD
171e80 61 74 61 62 61 73 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 atabase2W.esent.dll.esent.dll/..
171ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
171ec0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
171ee0 00 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c ....JetCreateDatabaseA.esent.dll
171f00 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
171f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
171f40 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 ....d.............JetCreateDatab
171f60 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 aseW.esent.dll..esent.dll/......
171f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
171fa0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
171fc0 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e JetCreateIndex2A.esent.dll..esen
171fe0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
172000 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
172020 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 65 73 65 ............JetCreateIndex2W.ese
172040 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
172060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
172080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 ..`.......d.............JetCreat
1720a0 65 49 6e 64 65 78 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 eIndex3A.esent.dll..esent.dll/..
1720c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1720e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
172100 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ....JetCreateIndex3W.esent.dll..
172120 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
172140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
172160 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 ..d.............JetCreateIndex4A
172180 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1721a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1721c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 ......`.......d.............JetC
1721e0 72 65 61 74 65 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c reateIndex4W.esent.dll..esent.dl
172200 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
172220 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
172240 1a 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c ........JetCreateIndexA.esent.dl
172260 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
172280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1722a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 ....d.............JetCreateIndex
1722c0 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.esent.dll.esent.dll/......0...
1722e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
172300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 43 ......`.......d.............JetC
172320 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e reateInstance2A.esent.dll.esent.
172340 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
172360 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
172380 00 00 1e 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 57 00 65 73 ..........JetCreateInstance2W.es
1723a0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
1723c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1723e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 ..`.......d.............JetCreat
172400 65 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f eInstanceA.esent.dll..esent.dll/
172420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
172440 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
172460 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 ......JetCreateInstanceW.esent.d
172480 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......0...........
1724a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1724c0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 ......d.............JetCreateTab
1724e0 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 leA.esent.dll.esent.dll/......0.
172500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
172520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 ........`.......d.....&.......Je
172540 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 65 73 65 6e 74 2e tCreateTableColumnIndex2A.esent.
172560 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
172580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1725a0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 ......d.....&.......JetCreateTab
1725c0 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e leColumnIndex2W.esent.dll.esent.
1725e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
172600 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
172620 00 00 26 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e ..&.......JetCreateTableColumnIn
172640 64 65 78 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 dex3A.esent.dll.esent.dll/......
172660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
172680 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1726a0 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 65 73 65 6e JetCreateTableColumnIndex3W.esen
1726c0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
1726e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
172700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 `.......d.....&.......JetCreateT
172720 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ableColumnIndex4A.esent.dll.esen
172740 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
172760 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
172780 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e ....&.......JetCreateTableColumn
1727a0 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 Index4W.esent.dll.esent.dll/....
1727c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1727e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
172800 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 00 65 73 65 ..JetCreateTableColumnIndexA.ese
172820 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
172840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
172860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 ..`.......d.....%.......JetCreat
172880 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 eTableColumnIndexW.esent.dll..es
1728a0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1728c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1728e0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 65 73 d.............JetCreateTableW.es
172900 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
172920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
172940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 65 66 72 61 ..`.......d.............JetDefra
172960 67 6d 65 6e 74 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 gment2A.esent.dll.esent.dll/....
172980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1729a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1729c0 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ..JetDefragment2W.esent.dll.esen
1729e0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
172a00 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
172a20 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 65 73 65 6e ............JetDefragment3A.esen
172a40 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
172a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
172a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 65 66 72 61 67 6d `.......d.............JetDefragm
172aa0 65 6e 74 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ent3W.esent.dll.esent.dll/......
172ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
172ae0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
172b00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e JetDefragmentA.esent.dll..esent.
172b20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
172b40 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
172b60 00 00 19 00 00 00 00 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 65 73 65 6e 74 2e 64 ..........JetDefragmentW.esent.d
172b80 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......0...........
172ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
172bc0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 00 65 73 ......d.............JetDelete.es
172be0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
172c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
172c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 ..`.......d.............JetDelet
172c40 65 43 6f 6c 75 6d 6e 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 eColumn2A.esent.dll.esent.dll/..
172c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
172c80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
172ca0 00 00 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 ....JetDeleteColumn2W.esent.dll.
172cc0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
172ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
172d00 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 ..d.............JetDeleteColumnA
172d20 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
172d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
172d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 44 ......`.......d.............JetD
172d80 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c eleteColumnW.esent.dll..esent.dl
172da0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
172dc0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
172de0 1a 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c ........JetDeleteIndexA.esent.dl
172e00 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
172e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
172e40 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 ....d.............JetDeleteIndex
172e60 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.esent.dll.esent.dll/......0...
172e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
172ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 ......`.......d.............JetD
172ec0 65 6c 65 74 65 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f eleteTableA.esent.dll.esent.dll/
172ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
172f00 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
172f20 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 ......JetDeleteTableW.esent.dll.
172f40 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
172f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
172f80 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 ..d.............JetDetachDatabas
172fa0 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 e2A.esent.dll.esent.dll/......0.
172fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
172fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
173000 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e tDetachDatabase2W.esent.dll.esen
173020 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
173040 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
173060 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 65 ............JetDetachDatabaseA.e
173080 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
1730a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1730c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 44 65 74 ....`.......d.............JetDet
1730e0 61 63 68 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c achDatabaseW.esent.dll..esent.dl
173100 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
173120 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
173140 17 00 00 00 00 00 04 00 4a 65 74 44 75 70 43 75 72 73 6f 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ........JetDupCursor.esent.dll..
173160 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
173180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1731a0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 44 75 70 53 65 73 73 69 6f 6e 00 65 73 ..d.............JetDupSession.es
1731c0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
1731e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
173200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 45 6e 61 62 6c ..`.......d.....".......JetEnabl
173220 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e eMultiInstanceA.esent.dll.esent.
173240 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
173260 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
173280 00 00 22 00 00 00 00 00 04 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 ..".......JetEnableMultiInstance
1732a0 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.esent.dll.esent.dll/......0...
1732c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1732e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 45 ......`.......d.............JetE
173300 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e ndExternalBackup.esent.dll..esen
173320 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
173340 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
173360 00 00 00 00 27 00 00 00 00 00 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 ....'.......JetEndExternalBackup
173380 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 Instance.esent.dll..esent.dll/..
1733a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1733c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1733e0 00 00 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 ....JetEndExternalBackupInstance
173400 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 2.esent.dll.esent.dll/......0...
173420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
173440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 45 ......`.......d.............JetE
173460 6e 64 53 65 73 73 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 ndSession.esent.dll.esent.dll/..
173480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1734a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1734c0 00 00 04 00 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c ....JetEnumerateColumns.esent.dl
1734e0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
173500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
173520 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 ....d.............JetEscrowUpdat
173540 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.esent.dll.esent.dll/......0...
173560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
173580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 45 ......`.......d.............JetE
1735a0 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e xternalRestore2A.esent.dll..esen
1735c0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1735e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
173600 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 ............JetExternalRestore2W
173620 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
173640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
173660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 45 ......`.......d.............JetE
173680 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e xternalRestoreA.esent.dll.esent.
1736a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1736c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1736e0 00 00 1e 00 00 00 00 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 65 73 ..........JetExternalRestoreW.es
173700 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
173720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
173740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 46 72 65 65 42 ..`.......d.............JetFreeB
173760 75 66 66 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 uffer.esent.dll.esent.dll/......
173780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1737a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1737c0 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e JetGetAttachInfoA.esent.dll.esen
1737e0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
173800 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
173820 00 00 00 00 24 00 00 00 00 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 ....$.......JetGetAttachInfoInst
173840 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 anceA.esent.dll.esent.dll/......
173860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
173880 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1738a0 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e JetGetAttachInfoInstanceW.esent.
1738c0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
1738e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
173900 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 ......d.............JetGetAttach
173920 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 InfoW.esent.dll.esent.dll/......
173940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
173960 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
173980 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e JetGetBookmark.esent.dll..esent.
1739a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1739c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1739e0 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 65 73 65 6e ..........JetGetColumnInfoA.esen
173a00 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
173a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
173a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 43 6f 6c 75 `.......d.............JetGetColu
173a60 6d 6e 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 mnInfoW.esent.dll.esent.dll/....
173a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
173aa0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
173ac0 04 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 ..JetGetCurrentIndexA.esent.dll.
173ae0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
173b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
173b20 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 ..d.............JetGetCurrentInd
173b40 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 exW.esent.dll.esent.dll/......0.
173b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
173b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
173ba0 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e tGetCursorInfo.esent.dll..esent.
173bc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
173be0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
173c00 00 00 22 00 00 00 00 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f ..".......JetGetDatabaseFileInfo
173c20 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.esent.dll.esent.dll/......0...
173c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
173c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 47 ......`.......d.....".......JetG
173c80 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 etDatabaseFileInfoW.esent.dll.es
173ca0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
173cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
173ce0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f d.............JetGetDatabaseInfo
173d00 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.esent.dll.esent.dll/......0...
173d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
173d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 47 ......`.......d.............JetG
173d60 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e etDatabaseInfoW.esent.dll.esent.
173d80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
173da0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
173dc0 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 65 73 65 6e 74 ..........JetGetErrorInfoW.esent
173de0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
173e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
173e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 49 6e 64 65 `.......d.............JetGetInde
173e40 78 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 xInfoA.esent.dll..esent.dll/....
173e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
173e80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
173ea0 04 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ..JetGetIndexInfoW.esent.dll..es
173ec0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
173ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
173f00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f d.............JetGetInstanceInfo
173f20 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.esent.dll.esent.dll/......0...
173f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
173f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 47 ......`.......d.............JetG
173f80 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e etInstanceInfoW.esent.dll.esent.
173fa0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
173fc0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
173fe0 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 6f ..!.......JetGetInstanceMiscInfo
174000 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
174020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
174040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 4a 65 74 47 ......`.......d.............JetG
174060 65 74 4c 53 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 etLS.esent.dll..esent.dll/......
174080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1740a0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1740c0 4a 65 74 47 65 74 4c 6f 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f JetGetLock.esent.dll..esent.dll/
1740e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
174100 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
174120 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ......JetGetLogInfoA.esent.dll..
174140 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
174160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
174180 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 ..d.....".......JetGetLogInfoIns
1741a0 74 61 6e 63 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 tance2A.esent.dll.esent.dll/....
1741c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1741e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
174200 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 57 00 65 73 65 6e 74 2e ..JetGetLogInfoInstance2W.esent.
174220 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
174240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
174260 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 ......d.....!.......JetGetLogInf
174280 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f oInstanceA.esent.dll..esent.dll/
1742a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1742c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1742e0 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 65 73 65 ......JetGetLogInfoInstanceW.ese
174300 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
174320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
174340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f ..`.......d.............JetGetLo
174360 67 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 gInfoW.esent.dll..esent.dll/....
174380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1743a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1743c0 04 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ..JetGetObjectInfoA.esent.dll.es
1743e0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
174400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
174420 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 d.............JetGetObjectInfoW.
174440 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
174460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
174480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 47 65 74 ....`.......d.............JetGet
1744a0 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e RecordPosition.esent.dll..esent.
1744c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1744e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
174500 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 65 73 65 6e 74 ..........JetGetRecordSize.esent
174520 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
174540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
174560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 52 65 63 6f `.......d.............JetGetReco
174580 72 64 53 69 7a 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 rdSize2.esent.dll.esent.dll/....
1745a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1745c0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1745e0 04 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 65 ..JetGetSecondaryIndexBookmark.e
174600 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
174620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
174640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 ....`.......d.....!.......JetGet
174660 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e SessionParameter.esent.dll..esen
174680 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1746a0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1746c0 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 ....!.......JetGetSystemParamete
1746e0 72 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 rA.esent.dll..esent.dll/......0.
174700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
174720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 ........`.......d.....!.......Je
174740 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a tGetSystemParameterW.esent.dll..
174760 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
174780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1747a0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d ..d.....!.......JetGetTableColum
1747c0 6e 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 nInfoA.esent.dll..esent.dll/....
1747e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
174800 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
174820 04 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 ..JetGetTableColumnInfoW.esent.d
174840 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......0...........
174860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
174880 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 ......d.............JetGetTableI
1748a0 6e 64 65 78 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 ndexInfoA.esent.dll.esent.dll/..
1748c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1748e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
174900 00 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 65 73 65 6e 74 2e ....JetGetTableIndexInfoW.esent.
174920 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
174940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
174960 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 ......d.............JetGetTableI
174980 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 nfoA.esent.dll..esent.dll/......
1749a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1749c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1749e0 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e JetGetTableInfoW.esent.dll..esen
174a00 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
174a20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
174a40 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 65 73 ............JetGetThreadStats.es
174a60 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
174a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
174aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 72 ..`.......d.....).......JetGetTr
174ac0 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c uncateLogInfoInstanceA.esent.dll
174ae0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
174b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
174b20 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 ....d.....).......JetGetTruncate
174b40 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e LogInfoInstanceW.esent.dll..esen
174b60 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
174b80 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
174ba0 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 65 73 65 6e 74 2e ............JetGetVersion.esent.
174bc0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
174be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
174c00 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d ......d.............JetGotoBookm
174c20 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ark.esent.dll.esent.dll/......0.
174c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
174c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
174c80 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c tGotoPosition.esent.dll.esent.dl
174ca0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
174cc0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
174ce0 28 00 00 00 00 00 04 00 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f (.......JetGotoSecondaryIndexBoo
174d00 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 kmark.esent.dll.esent.dll/......
174d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
174d40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
174d60 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e JetGrowDatabase.esent.dll.esent.
174d80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
174da0 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....38........`.......d...
174dc0 00 00 12 00 00 00 00 00 04 00 4a 65 74 49 64 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ..........JetIdle.esent.dll.esen
174de0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
174e00 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
174e20 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 ............JetIndexRecordCount.
174e40 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
174e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
174e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4a 65 74 49 6e 69 ....`.......d.............JetIni
174ea0 74 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.esent.dll.esent.dll/......0...
174ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
174ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 4a 65 74 49 ......`.......d.............JetI
174f00 6e 69 74 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 nit2.esent.dll..esent.dll/......
174f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
174f40 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
174f60 4a 65 74 49 6e 69 74 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 JetInit3A.esent.dll.esent.dll/..
174f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
174fa0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
174fc0 00 00 04 00 4a 65 74 49 6e 69 74 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ....JetInit3W.esent.dll.esent.dl
174fe0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
175000 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
175020 1e 00 00 00 00 00 04 00 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 73 00 65 73 65 6e ........JetIntersectIndexes.esen
175040 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
175060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
175080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4a 65 74 4d 61 6b 65 4b 65 79 `.......d.............JetMakeKey
1750a0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1750c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
1750e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4a 65 74 4d ......`.......d.............JetM
175100 6f 76 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ove.esent.dll.esent.dll/......0.
175120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
175140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
175160 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e tOSSnapshotAbort.esent.dll..esen
175180 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1751a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1751c0 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 65 73 65 ............JetOSSnapshotEnd.ese
1751e0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
175200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
175220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 ..`.......d.............JetOSSna
175240 70 73 68 6f 74 46 72 65 65 7a 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c pshotFreezeA.esent.dll..esent.dl
175260 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
175280 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1752a0 1f 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 57 00 65 73 65 ........JetOSSnapshotFreezeW.ese
1752c0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
1752e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
175300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 ..`.......d.....&.......JetOSSna
175320 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 pshotGetFreezeInfoA.esent.dll.es
175340 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
175360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
175380 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 d.....&.......JetOSSnapshotGetFr
1753a0 65 65 7a 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 eezeInfoW.esent.dll.esent.dll/..
1753c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1753e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
175400 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 65 73 65 6e 74 2e 64 ....JetOSSnapshotPrepare.esent.d
175420 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......0...........
175440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
175460 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f ......d.....'.......JetOSSnapsho
175480 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e tPrepareInstance.esent.dll..esen
1754a0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1754c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1754e0 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 77 00 65 73 ............JetOSSnapshotThaw.es
175500 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
175520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
175540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 ..`.......d.....#.......JetOSSna
175560 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e pshotTruncateLog.esent.dll..esen
175580 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1755a0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
1755c0 00 00 00 00 2b 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 ....+.......JetOSSnapshotTruncat
1755e0 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c eLogInstance.esent.dll..esent.dl
175600 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
175620 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
175640 1b 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 ........JetOpenDatabaseA.esent.d
175660 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......0...........
175680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1756a0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 ......d.............JetOpenDatab
1756c0 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 aseW.esent.dll..esent.dll/......
1756e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
175700 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
175720 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c JetOpenFileA.esent.dll..esent.dl
175740 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
175760 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
175780 1f 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 65 73 65 ........JetOpenFileInstanceA.ese
1757a0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
1757c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1757e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 46 ..`.......d.............JetOpenF
175800 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c ileInstanceW.esent.dll..esent.dl
175820 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
175840 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
175860 17 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ........JetOpenFileW.esent.dll..
175880 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1758a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1758c0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 65 73 ..d.............JetOpenTableA.es
1758e0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
175900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
175920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 54 ..`.......d.............JetOpenT
175940 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ableW.esent.dll.esent.dll/......
175960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
175980 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1759a0 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e JetOpenTempTable.esent.dll..esen
1759c0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1759e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
175a00 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 32 00 65 73 ............JetOpenTempTable2.es
175a20 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
175a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
175a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 54 ..`.......d.............JetOpenT
175a80 65 6d 70 54 61 62 6c 65 33 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 empTable3.esent.dll.esent.dll/..
175aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
175ac0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
175ae0 00 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 65 73 65 6e 74 2e ....JetOpenTemporaryTable.esent.
175b00 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
175b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
175b40 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f ......d.....!.......JetOpenTempo
175b60 72 61 72 79 54 61 62 6c 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f raryTable2.esent.dll..esent.dll/
175b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
175ba0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
175bc0 00 00 00 00 04 00 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 65 73 65 6e 74 2e 64 6c 6c ......JetPrepareUpdate.esent.dll
175be0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
175c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
175c20 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 ....d.............JetPrereadInde
175c40 78 52 61 6e 67 65 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 xRanges.esent.dll.esent.dll/....
175c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
175c80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
175ca0 04 00 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e ..JetPrereadKeys.esent.dll..esen
175cc0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
175ce0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
175d00 00 00 00 00 16 00 00 00 00 00 04 00 4a 65 74 52 65 61 64 46 69 6c 65 00 65 73 65 6e 74 2e 64 6c ............JetReadFile.esent.dl
175d20 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
175d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
175d60 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 ....d.............JetReadFileIns
175d80 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 tance.esent.dll.esent.dll/......
175da0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
175dc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
175de0 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 JetRegisterCallback.esent.dll.es
175e00 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
175e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
175e40 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 65 d.............JetRenameColumnA.e
175e60 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
175e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
175ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 52 65 6e ....`.......d.............JetRen
175ec0 61 6d 65 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ameColumnW.esent.dll..esent.dll/
175ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
175f00 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
175f20 00 00 00 00 04 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 ......JetRenameTableA.esent.dll.
175f40 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
175f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
175f80 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 ..d.............JetRenameTableW.
175fa0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
175fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
175fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 52 65 73 ....`.......d.....!.......JetRes
176000 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e etSessionContext.esent.dll..esen
176020 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
176040 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
176060 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 ....".......JetResetTableSequent
176080 69 61 6c 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ial.esent.dll.esent.dll/......0.
1760a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1760c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1760e0 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e tResizeDatabase.esent.dll.esent.
176100 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
176120 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
176140 00 00 17 00 00 00 00 00 04 00 4a 65 74 52 65 73 74 6f 72 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c ..........JetRestore2A.esent.dll
176160 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
176180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1761a0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 52 65 73 74 6f 72 65 32 57 00 65 ....d.............JetRestore2W.e
1761c0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
1761e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
176200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4a 65 74 52 65 73 ....`.......d.............JetRes
176220 74 6f 72 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 toreA.esent.dll.esent.dll/......
176240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
176260 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
176280 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 JetRestoreInstanceA.esent.dll.es
1762a0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1762c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1762e0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 d.............JetRestoreInstance
176300 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.esent.dll.esent.dll/......0...
176320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
176340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4a 65 74 52 ......`.......d.............JetR
176360 65 73 74 6f 72 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 estoreW.esent.dll.esent.dll/....
176380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1763a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1763c0 04 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ..JetRetrieveColumn.esent.dll.es
1763e0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
176400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
176420 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 d.............JetRetrieveColumns
176440 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
176460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
176480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 52 ......`.......d.............JetR
1764a0 65 74 72 69 65 76 65 4b 65 79 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f etrieveKey.esent.dll..esent.dll/
1764c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1764e0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
176500 00 00 00 00 04 00 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ......JetRollback.esent.dll.esen
176520 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
176540 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....38........`.......d.
176560 00 00 00 00 12 00 00 00 00 00 04 00 4a 65 74 53 65 65 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ............JetSeek.esent.dll.es
176580 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1765a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1765c0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 00 65 73 65 6e 74 d.............JetSetColumn.esent
1765e0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
176600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
176620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 `.......d.....$.......JetSetColu
176640 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e mnDefaultValueA.esent.dll.esent.
176660 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
176680 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1766a0 00 00 24 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c ..$.......JetSetColumnDefaultVal
1766c0 75 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ueW.esent.dll.esent.dll/......0.
1766e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
176700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
176720 74 53 65 74 43 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f tSetColumns.esent.dll.esent.dll/
176740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
176760 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
176780 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 65 73 65 6e 74 ......JetSetCurrentIndex2A.esent
1767a0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1767c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1767e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 `.......d.............JetSetCurr
176800 65 6e 74 49 6e 64 65 78 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f entIndex2W.esent.dll..esent.dll/
176820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
176840 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
176860 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 41 00 65 73 65 6e 74 ......JetSetCurrentIndex3A.esent
176880 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1768a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1768c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 `.......d.............JetSetCurr
1768e0 65 6e 74 49 6e 64 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f entIndex3W.esent.dll..esent.dll/
176900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
176920 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
176940 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 41 00 65 73 65 6e 74 ......JetSetCurrentIndex4A.esent
176960 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
176980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1769a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 `.......d.............JetSetCurr
1769c0 65 6e 74 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f entIndex4W.esent.dll..esent.dll/
1769e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
176a00 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
176a20 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 65 73 65 6e 74 2e ......JetSetCurrentIndexA.esent.
176a40 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
176a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
176a80 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e ......d.............JetSetCurren
176aa0 74 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 tIndexW.esent.dll.esent.dll/....
176ac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
176ae0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
176b00 04 00 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ..JetSetCursorFilter.esent.dll..
176b20 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
176b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
176b60 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 ..d.............JetSetDatabaseSi
176b80 7a 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 zeA.esent.dll.esent.dll/......0.
176ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
176bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
176be0 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e tSetDatabaseSizeW.esent.dll.esen
176c00 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
176c20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
176c40 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 65 73 65 ............JetSetIndexRange.ese
176c60 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
176c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
176ca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 4a 65 74 53 65 74 4c 53 ..`.......d.............JetSetLS
176cc0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
176ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
176d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 ......`.......d.............JetS
176d20 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e etSessionContext.esent.dll..esen
176d40 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
176d60 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
176d80 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 ....!.......JetSetSessionParamet
176da0 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 er.esent.dll..esent.dll/......0.
176dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
176de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 ........`.......d.....!.......Je
176e00 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a tSetSystemParameterA.esent.dll..
176e20 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
176e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
176e60 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 ..d.....!.......JetSetSystemPara
176e80 6d 65 74 65 72 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 meterW.esent.dll..esent.dll/....
176ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
176ec0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
176ee0 04 00 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 65 73 65 6e 74 2e 64 6c ..JetSetTableSequential.esent.dl
176f00 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
176f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
176f40 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 ....d.............JetStopBackup.
176f60 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
176f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
176fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 74 53 74 6f ....`.......d.............JetSto
176fc0 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e pBackupInstance.esent.dll.esent.
176fe0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
177000 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
177020 00 00 19 00 00 00 00 00 04 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 65 73 65 6e 74 2e 64 ..........JetStopService.esent.d
177040 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......0...........
177060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
177080 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 53 74 6f 70 53 65 72 76 69 ......d.....!.......JetStopServi
1770a0 63 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ceInstance.esent.dll..esent.dll/
1770c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1770e0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
177100 00 00 00 00 04 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 65 73 ......JetStopServiceInstance2.es
177120 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
177140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
177160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4a 65 74 54 65 72 6d 00 ..`.......d.............JetTerm.
177180 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
1771a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
1771c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 4a 65 74 54 65 72 ....`.......d.............JetTer
1771e0 6d 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 m2.esent.dll..esent.dll/......0.
177200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
177220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
177240 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c tTruncateLog.esent.dll..esent.dl
177260 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
177280 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1772a0 21 00 00 00 00 00 04 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 65 !.......JetTruncateLogInstance.e
1772c0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
1772e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
177300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 74 55 6e 72 ....`.......d.............JetUnr
177320 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e egisterCallback.esent.dll.esent.
177340 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
177360 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
177380 00 00 14 00 00 00 00 00 04 00 4a 65 74 55 70 64 61 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ..........JetUpdate.esent.dll.es
1773a0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1773c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1773e0 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4a 65 74 55 70 64 61 74 65 32 00 65 73 65 6e 74 2e 64 d.............JetUpdate2.esent.d
177400 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..evr.dll/........0...........
177420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 0.....0.....644.....358.......`.
177440 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
177460 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
177480 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
1774a0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
1774c0 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 65 76 72 2e 64 6c 6c 00 00 00 ......................evr.dll...
1774e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
177500 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
177520 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 ....h..idata$5........h.........
177540 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 ..............5.............J...
177560 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 76 72 00 5f 5f 4e 55 4c 4c 5f 49 __IMPORT_DESCRIPTOR_evr.__NULL_I
177580 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b MPORT_DESCRIPTOR..evr_NULL_THUNK
1775a0 5f 44 41 54 41 00 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.evr.dll/........0.........
1775c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
1775e0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
177600 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
177620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
177640 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
177660 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..evr.dll/........0...........0.
177680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....159.......`.d.
1776a0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
1776c0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
1776e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
177700 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
177720 00 00 02 00 19 00 00 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 76 .........evr_NULL_THUNK_DATA..ev
177740 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
177760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
177780 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 d.............MFCreateVideoMixer
1777a0 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .evr.dll..evr.dll/........0.....
1777c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1777e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....'.......MFCrea
177800 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 65 76 72 2e 64 6c 6c teVideoMixerAndPresenter.evr.dll
177820 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..evr.dll/........0...........0.
177840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
177860 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 ....d.............MFCreateVideoP
177880 72 65 73 65 6e 74 65 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 resenter.evr.dll..evr.dll/......
1778a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1778c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1778e0 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 65 ..MFCreateVideoSampleAllocator.e
177900 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 vr.dll..evr.dll/........0.......
177920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
177940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....'.......MFCreate
177960 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 65 76 72 2e 64 6c 6c 00 0a VideoSampleFromSurface.evr.dll..
177980 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 evr.dll/........0...........0...
1779a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1779c0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 65 ..d.............MFGetPlaneSize.e
1779e0 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 vr.dll..evr.dll/........0.......
177a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
177a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4d 46 49 73 46 6f 72 6d ..`.......d.............MFIsForm
177a40 61 74 59 55 56 00 65 76 72 2e 64 6c 6c 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 atYUV.evr.dll.faultrep.dll/...0.
177a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
177a80 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
177aa0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
177ac0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
177ae0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
177b00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
177b20 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e faultrep.dll....................
177b40 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
177b60 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
177b80 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
177ba0 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
177bc0 4f 52 5f 66 61 75 6c 74 72 65 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_faultrep.__NULL_IMPORT_DESCRI
177be0 50 54 4f 52 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..faultrep_NULL_THUNK_DATA..
177c00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 faultrep.dll/...0...........0...
177c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
177c40 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
177c60 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
177c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
177ca0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 61 75 6c ..__NULL_IMPORT_DESCRIPTOR..faul
177cc0 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 trep.dll/...0...........0.....0.
177ce0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....164.......`.d.......
177d00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
177d20 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
177d40 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
177d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
177d80 00 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 61 75 6c ...faultrep_NULL_THUNK_DATA.faul
177da0 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 trep.dll/...0...........0.....0.
177dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
177de0 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 ....'.......AddERExcludedApplica
177e00 74 69 6f 6e 41 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c tionA.faultrep.dll..faultrep.dll
177e20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
177e40 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
177e60 00 00 04 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 57 00 66 61 ....AddERExcludedApplicationW.fa
177e80 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ultrep.dll..faultrep.dll/...0...
177ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
177ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 65 70 6f ......`.......d.............Repo
177ee0 72 74 46 61 75 6c 74 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 rtFault.faultrep.dll..faultrep.d
177f00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
177f20 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
177f40 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c ......WerReportHang.faultrep.dll
177f60 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fhsvcctl.dll/...0...........0.
177f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....373.......`.d.
177fa0 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
177fc0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
177fe0 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
178000 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
178020 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c ....................fhsvcctl.dll
178040 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
178060 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
178080 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
1780a0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
1780c0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 68 73 76 63 63 74 6c 00 ...__IMPORT_DESCRIPTOR_fhsvcctl.
1780e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 68 73 76 63 63 __NULL_IMPORT_DESCRIPTOR..fhsvcc
178100 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c tl_NULL_THUNK_DATA..fhsvcctl.dll
178120 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
178140 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
178160 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
178180 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
1781a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
1781c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..fhsvcctl.dll/...
1781e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
178200 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
178220 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
178240 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
178260 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
178280 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 66 68 73 76 63 63 74 6c 5f .......................fhsvcctl_
1782a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.fhsvcctl.dll/...
1782c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1782e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
178300 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c FhServiceBlockBackup.fhsvcctl.dl
178320 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fhsvcctl.dll/...0...........0.
178340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
178360 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 ....d.............FhServiceClose
178380 50 69 70 65 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 Pipe.fhsvcctl.dll.fhsvcctl.dll/.
1783a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1783c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1783e0 04 00 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c ..FhServiceOpenPipe.fhsvcctl.dll
178400 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fhsvcctl.dll/...0...........0.
178420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
178440 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 ....d.....*.......FhServiceReloa
178460 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 dConfiguration.fhsvcctl.dll.fhsv
178480 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cctl.dll/...0...........0.....0.
1784a0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1784c0 00 00 00 00 22 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 ....".......FhServiceStartBackup
1784e0 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 .fhsvcctl.dll.fhsvcctl.dll/...0.
178500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
178520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 68 ........`.......d.....!.......Fh
178540 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 0a ServiceStopBackup.fhsvcctl.dll..
178560 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fhsvcctl.dll/...0...........0...
178580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1785a0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b ..d.....$.......FhServiceUnblock
1785c0 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 Backup.fhsvcctl.dll.fltlib.dll/.
1785e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
178600 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 ....367.......`.d...............
178620 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
178640 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 ........@.0..idata$6............
178660 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
178680 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
1786a0 04 00 00 00 03 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ......fltlib.dll................
1786c0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
1786e0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
178700 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
178720 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .8.............P...__IMPORT_DESC
178740 52 49 50 54 4f 52 5f 66 6c 74 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RIPTOR_fltlib.__NULL_IMPORT_DESC
178760 52 49 50 54 4f 52 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a RIPTOR..fltlib_NULL_THUNK_DATA..
178780 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltlib.dll/.....0...........0...
1787a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
1787c0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
1787e0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
178800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
178820 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 6c 74 6c ..__NULL_IMPORT_DESCRIPTOR..fltl
178840 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ib.dll/.....0...........0.....0.
178860 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....162.......`.d.......
178880 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
1788a0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
1788c0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
1788e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 ................................
178900 00 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6c 74 6c 69 62 ...fltlib_NULL_THUNK_DATA.fltlib
178920 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
178940 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
178960 00 00 18 00 00 00 00 00 04 00 46 69 6c 74 65 72 41 74 74 61 63 68 00 66 6c 74 6c 69 62 2e 64 6c ..........FilterAttach.fltlib.dl
178980 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fltlib.dll/.....0...........0.
1789a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1789c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6c 74 65 72 41 74 74 61 63 68 41 74 ....d.....".......FilterAttachAt
1789e0 41 6c 74 69 74 75 64 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 Altitude.fltlib.dll.fltlib.dll/.
178a00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
178a20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
178a40 00 00 04 00 46 69 6c 74 65 72 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c ....FilterClose.fltlib.dll..fltl
178a60 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ib.dll/.....0...........0.....0.
178a80 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
178aa0 00 00 00 00 2a 00 00 00 00 00 04 00 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 ....*.......FilterConnectCommuni
178ac0 63 61 74 69 6f 6e 50 6f 72 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c cationPort.fltlib.dll.fltlib.dll
178ae0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
178b00 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
178b20 00 00 00 00 04 00 46 69 6c 74 65 72 43 72 65 61 74 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c ......FilterCreate.fltlib.dll.fl
178b40 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tlib.dll/.....0...........0.....
178b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
178b80 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 69 6c 74 65 72 44 65 74 61 63 68 00 66 6c 74 6c 69 d.............FilterDetach.fltli
178ba0 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 b.dll.fltlib.dll/.....0.........
178bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
178be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6c 74 65 72 46 69 6e 64 `.......d.............FilterFind
178c00 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 Close.fltlib.dll..fltlib.dll/...
178c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
178c40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
178c60 04 00 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c ..FilterFindFirst.fltlib.dll..fl
178c80 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tlib.dll/.....0...........0.....
178ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
178cc0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 66 6c 74 d.............FilterFindNext.flt
178ce0 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lib.dll.fltlib.dll/.....0.......
178d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
178d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 6c 74 65 72 47 65 ..`.......d.............FilterGe
178d40 74 44 6f 73 4e 61 6d 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 tDosName.fltlib.dll.fltlib.dll/.
178d60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
178d80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
178da0 00 00 04 00 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6c 69 62 2e ....FilterGetInformation.fltlib.
178dc0 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fltlib.dll/.....0...........
178de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
178e00 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 6c 74 65 72 47 65 74 4d 65 73 ......d.............FilterGetMes
178e20 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 sage.fltlib.dll.fltlib.dll/.....
178e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
178e60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
178e80 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a FilterInstanceClose.fltlib.dll..
178ea0 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltlib.dll/.....0...........0...
178ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
178ee0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 ..d.............FilterInstanceCr
178f00 65 61 74 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 eate.fltlib.dll.fltlib.dll/.....
178f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
178f40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
178f60 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 FilterInstanceFindClose.fltlib.d
178f80 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fltlib.dll/.....0...........
178fa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
178fc0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e ......d.....#.......FilterInstan
178fe0 63 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 ceFindFirst.fltlib.dll..fltlib.d
179000 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
179020 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
179040 22 00 00 00 00 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 66 ".......FilterInstanceFindNext.f
179060 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ltlib.dll.fltlib.dll/.....0.....
179080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1790a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6c 74 65 72 ....`.......d.....(.......Filter
1790c0 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6c 69 62 2e 64 6c InstanceGetInformation.fltlib.dl
1790e0 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fltlib.dll/.....0...........0.
179100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
179120 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 46 69 6c 74 65 72 4c 6f 61 64 00 66 6c 74 ....d.............FilterLoad.flt
179140 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lib.dll.fltlib.dll/.....0.......
179160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
179180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6c 74 65 72 52 65 ..`.......d.............FilterRe
1791a0 70 6c 79 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c plyMessage.fltlib.dll.fltlib.dll
1791c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1791e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
179200 00 00 00 00 04 00 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 ......FilterSendMessage.fltlib.d
179220 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fltlib.dll/.....0...........
179240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
179260 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 69 6c 74 65 72 55 6e 6c 6f 61 64 ......d.............FilterUnload
179280 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .fltlib.dll.fltlib.dll/.....0...
1792a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1792c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 69 6c 74 ......`.......d.....!.......Filt
1792e0 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c erVolumeFindClose.fltlib.dll..fl
179300 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tlib.dll/.....0...........0.....
179320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
179340 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 d.....!.......FilterVolumeFindFi
179360 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 rst.fltlib.dll..fltlib.dll/.....
179380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1793a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1793c0 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 FilterVolumeFindNext.fltlib.dll.
1793e0 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltlib.dll/.....0...........0...
179400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
179420 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 ..d.....).......FilterVolumeInst
179440 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 anceFindClose.fltlib.dll..fltlib
179460 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
179480 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
1794a0 00 00 29 00 00 00 00 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 ..).......FilterVolumeInstanceFi
1794c0 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 ndFirst.fltlib.dll..fltlib.dll/.
1794e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
179500 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
179520 00 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 ....FilterVolumeInstanceFindNext
179540 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 .fltlib.dll.fontsub.dll/....0...
179560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 ........0.....0.....644.....370.
179580 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
1795a0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
1795c0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1795e0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
179600 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 66 6f ..............................fo
179620 6e 74 73 75 62 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 ntsub.dll....................ida
179640 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
179660 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
179680 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 ..h.......................9.....
1796a0 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........R...__IMPORT_DESCRIPTOR_
1796c0 66 6f 6e 74 73 75 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 fontsub.__NULL_IMPORT_DESCRIPTOR
1796e0 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6f 6e 74 73 75 ..fontsub_NULL_THUNK_DATA.fontsu
179700 62 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 b.dll/....0...........0.....0...
179720 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
179740 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
179760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
179780 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
1797a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 6f 6e 74 73 75 62 2e 64 6c LL_IMPORT_DESCRIPTOR..fontsub.dl
1797c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1797e0 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....163.......`.d.......t.....
179800 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
179820 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
179840 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
179860 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 66 6f 6e .............................fon
179880 74 73 75 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 6f 6e 74 73 75 62 2e 64 6c tsub_NULL_THUNK_DATA..fontsub.dl
1798a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1798c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1798e0 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 66 6f 6e 74 73 75 62 2e ......CreateFontPackage.fontsub.
179900 64 6c 6c 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fontsub.dll/....0...........
179920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
179940 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 65 72 67 65 46 6f 6e 74 50 61 63 ......d.............MergeFontPac
179960 6b 61 67 65 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 kage.fontsub.dll..fwpuclnt.dll/.
179980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1799a0 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 ..373.......`.d.................
1799c0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
1799e0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 ......@.0..idata$6..............
179a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
179a20 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
179a40 00 00 03 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ....fwpuclnt.dll................
179a60 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
179a80 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
179aa0 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....!................
179ac0 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .:.............T...__IMPORT_DESC
179ae0 52 49 50 54 4f 52 5f 66 77 70 75 63 6c 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_fwpuclnt.__NULL_IMPORT_DE
179b00 53 43 52 49 50 54 4f 52 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 SCRIPTOR..fwpuclnt_NULL_THUNK_DA
179b20 54 41 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..fwpuclnt.dll/...0...........
179b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
179b60 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
179b80 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
179ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
179bc0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
179be0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
179c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....164.......`.d...
179c20 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
179c40 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
179c60 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
179c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
179ca0 02 00 1e 00 00 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......fwpuclnt_NULL_THUNK_DATA.
179cc0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
179ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
179d00 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 ..d.............FwpmCalloutAdd0.
179d20 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
179d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
179d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 ........`.......d.....*.......Fw
179d80 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 pmCalloutCreateEnumHandle0.fwpuc
179da0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
179dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
179de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c ..`.......d.....$.......FwpmCall
179e00 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 outDeleteById0.fwpuclnt.dll.fwpu
179e20 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
179e40 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
179e60 00 00 00 00 25 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b ....%.......FwpmCalloutDeleteByK
179e80 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ey0.fwpuclnt.dll..fwpuclnt.dll/.
179ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
179ec0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
179ee0 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 ..FwpmCalloutDestroyEnumHandle0.
179f00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
179f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
179f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 77 ........`.......d.............Fw
179f60 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 pmCalloutEnum0.fwpuclnt.dll.fwpu
179f80 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
179fa0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
179fc0 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 ....!.......FwpmCalloutGetById0.
179fe0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
17a000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
17a020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 77 ........`.......d.....".......Fw
17a040 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 pmCalloutGetByKey0.fwpuclnt.dll.
17a060 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17a080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
17a0a0 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 ..d.............FwpmCalloutGetSe
17a0c0 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 curityInfoByKey0.fwpuclnt.dll.fw
17a0e0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17a100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
17a120 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 65 63 75 d.............FwpmCalloutSetSecu
17a140 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 rityInfoByKey0.fwpuclnt.dll.fwpu
17a160 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17a180 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
17a1a0 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 ....*.......FwpmCalloutSubscribe
17a1c0 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 Changes0.fwpuclnt.dll.fwpuclnt.d
17a1e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17a200 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
17a220 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 ......FwpmCalloutSubscriptionsGe
17a240 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 t0.fwpuclnt.dll.fwpuclnt.dll/...
17a260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17a280 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
17a2a0 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 FwpmCalloutUnsubscribeChanges0.f
17a2c0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17a2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
17a300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....-.......Fwpm
17a320 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 ConnectionCreateEnumHandle0.fwpu
17a340 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
17a360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
17a380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 46 77 70 6d 43 6f ....`.......d.............FwpmCo
17a3a0 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 nnectionDestroyEnumHandle0.fwpuc
17a3c0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
17a3e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
17a400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e ..`.......d.....!.......FwpmConn
17a420 65 63 74 69 6f 6e 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c ectionEnum0.fwpuclnt.dll..fwpucl
17a440 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17a460 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
17a480 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 ..$.......FwpmConnectionGetById0
17a4a0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17a4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
17a4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 ........`.......d.....,.......Fw
17a500 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 pmConnectionGetSecurityInfo0.fwp
17a520 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17a540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
17a560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 43 6f ....`.......d.....,.......FwpmCo
17a580 6e 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e nnectionSetSecurityInfo0.fwpucln
17a5a0 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17a5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
17a5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 `.......d.....&.......FwpmConnec
17a600 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 tionSubscribe0.fwpuclnt.dll.fwpu
17a620 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17a640 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
17a660 00 00 00 00 28 00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 ....(.......FwpmConnectionUnsubs
17a680 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c cribe0.fwpuclnt.dll.fwpuclnt.dll
17a6a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17a6c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
17a6e0 00 00 04 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 ....FwpmDynamicKeywordSubscribe0
17a700 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17a720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
17a740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 ........`.......d.....,.......Fw
17a760 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 pmDynamicKeywordUnsubscribe0.fwp
17a780 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17a7a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
17a7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 77 70 6d 45 6e ....`.......d.............FwpmEn
17a7e0 67 69 6e 65 43 6c 6f 73 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 gineClose0.fwpuclnt.dll.fwpuclnt
17a800 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17a820 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
17a840 22 00 00 00 00 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 66 77 70 ".......FwpmEngineGetOption0.fwp
17a860 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17a880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
17a8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 77 70 6d 45 6e ....`.......d.....(.......FwpmEn
17a8c0 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c gineGetSecurityInfo0.fwpuclnt.dl
17a8e0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
17a900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
17a920 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e ....d.............FwpmEngineOpen
17a940 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17a960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17a980 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
17a9a0 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c FwpmEngineSetOption0.fwpuclnt.dl
17a9c0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
17a9e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
17aa00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 ....d.....(.......FwpmEngineSetS
17aa20 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c ecurityInfo0.fwpuclnt.dll.fwpucl
17aa40 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17aa60 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
17aa80 00 00 1c 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 66 77 70 75 63 6c 6e ..........FwpmFilterAdd0.fwpucln
17aaa0 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17aac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
17aae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 `.......d.....).......FwpmFilter
17ab00 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a CreateEnumHandle0.fwpuclnt.dll..
17ab20 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17ab40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
17ab60 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 ..d.....#.......FwpmFilterDelete
17ab80 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ById0.fwpuclnt.dll..fwpuclnt.dll
17aba0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17abc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
17abe0 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 ....FwpmFilterDeleteByKey0.fwpuc
17ac00 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
17ac20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
17ac40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 ..`.......d.....*.......FwpmFilt
17ac60 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c erDestroyEnumHandle0.fwpuclnt.dl
17ac80 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
17aca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
17acc0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d ....d.............FwpmFilterEnum
17ace0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17ad00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17ad20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
17ad40 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 FwpmFilterGetById0.fwpuclnt.dll.
17ad60 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17ad80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
17ada0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b ..d.....!.......FwpmFilterGetByK
17adc0 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ey0.fwpuclnt.dll..fwpuclnt.dll/.
17ade0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17ae00 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
17ae20 04 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 ..FwpmFilterGetSecurityInfoByKey
17ae40 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17ae60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17ae80 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
17aea0 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 FwpmFilterSetSecurityInfoByKey0.
17aec0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
17aee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
17af00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 77 ........`.......d.....).......Fw
17af20 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c pmFilterSubscribeChanges0.fwpucl
17af40 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17af60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
17af80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 ..`.......d.....).......FwpmFilt
17afa0 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c erSubscriptionsGet0.fwpuclnt.dll
17afc0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17afe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
17b000 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 ....d.....+.......FwpmFilterUnsu
17b020 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 bscribeChanges0.fwpuclnt.dll..fw
17b040 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17b060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
17b080 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 66 77 d.............FwpmFreeMemory0.fw
17b0a0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17b0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
17b0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....'.......Fwpm
17b100 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 GetAppIdFromFileName0.fwpuclnt.d
17b120 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17b140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
17b160 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e ......d.....!.......FwpmIPsecTun
17b180 6e 65 6c 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 nelAdd0.fwpuclnt.dll..fwpuclnt.d
17b1a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17b1c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
17b1e0 00 00 00 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 66 77 70 75 63 6c ......FwpmIPsecTunnelAdd1.fwpucl
17b200 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17b220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
17b240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 49 50 73 65 ..`.......d.....!.......FwpmIPse
17b260 63 54 75 6e 6e 65 6c 41 64 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c cTunnelAdd2.fwpuclnt.dll..fwpucl
17b280 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17b2a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
17b2c0 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 66 77 ..!.......FwpmIPsecTunnelAdd3.fw
17b2e0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17b300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
17b320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....).......Fwpm
17b340 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 IPsecTunnelDeleteByKey0.fwpuclnt
17b360 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
17b380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
17b3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 72 43 `.......d.....(.......FwpmLayerC
17b3c0 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 reateEnumHandle0.fwpuclnt.dll.fw
17b3e0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17b400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
17b420 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e d.....).......FwpmLayerDestroyEn
17b440 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 umHandle0.fwpuclnt.dll..fwpuclnt
17b460 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17b480 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
17b4a0 1c 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e ........FwpmLayerEnum0.fwpuclnt.
17b4c0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17b4e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
17b500 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 ......d.............FwpmLayerGet
17b520 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ById0.fwpuclnt.dll..fwpuclnt.dll
17b540 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17b560 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
17b580 00 00 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e ....FwpmLayerGetByKey0.fwpuclnt.
17b5a0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17b5c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
17b5e0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 ......d.....,.......FwpmLayerGet
17b600 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 SecurityInfoByKey0.fwpuclnt.dll.
17b620 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17b640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
17b660 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 ..d.....,.......FwpmLayerSetSecu
17b680 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 rityInfoByKey0.fwpuclnt.dll.fwpu
17b6a0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17b6c0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
17b6e0 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e ....+.......FwpmNetEventCreateEn
17b700 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 umHandle0.fwpuclnt.dll..fwpuclnt
17b720 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17b740 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
17b760 2c 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 ,.......FwpmNetEventDestroyEnumH
17b780 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c andle0.fwpuclnt.dll.fwpuclnt.dll
17b7a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17b7c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
17b7e0 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 ....FwpmNetEventEnum0.fwpuclnt.d
17b800 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17b820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
17b840 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ......d.............FwpmNetEvent
17b860 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Enum1.fwpuclnt.dll..fwpuclnt.dll
17b880 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17b8a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
17b8c0 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 66 77 70 75 63 6c 6e 74 2e 64 ....FwpmNetEventEnum2.fwpuclnt.d
17b8e0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17b900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
17b920 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ......d.............FwpmNetEvent
17b940 45 6e 75 6d 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Enum3.fwpuclnt.dll..fwpuclnt.dll
17b960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17b980 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
17b9a0 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 66 77 70 75 63 6c 6e 74 2e 64 ....FwpmNetEventEnum4.fwpuclnt.d
17b9c0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17b9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
17ba00 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ......d.............FwpmNetEvent
17ba20 45 6e 75 6d 35 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Enum5.fwpuclnt.dll..fwpuclnt.dll
17ba40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17ba60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
17ba80 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 ....FwpmNetEventSubscribe0.fwpuc
17baa0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
17bac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
17bae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 ..`.......d.....$.......FwpmNetE
17bb00 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 ventSubscribe1.fwpuclnt.dll.fwpu
17bb20 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17bb40 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
17bb60 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 ....$.......FwpmNetEventSubscrib
17bb80 65 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 e2.fwpuclnt.dll.fwpuclnt.dll/...
17bba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17bbc0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
17bbe0 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 33 00 66 77 70 75 63 6c 6e 74 2e FwpmNetEventSubscribe3.fwpuclnt.
17bc00 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17bc20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
17bc40 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ......d.....$.......FwpmNetEvent
17bc60 53 75 62 73 63 72 69 62 65 34 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 Subscribe4.fwpuclnt.dll.fwpuclnt
17bc80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17bca0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
17bcc0 2b 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e +.......FwpmNetEventSubscription
17bce0 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c sGet0.fwpuclnt.dll..fwpuclnt.dll
17bd00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17bd20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
17bd40 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 ....FwpmNetEventUnsubscribe0.fwp
17bd60 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17bd80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
17bda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 4e 65 ....`.......d.....+.......FwpmNe
17bdc0 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 tEventsGetSecurityInfo0.fwpuclnt
17bde0 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
17be00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
17be20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 `.......d.....+.......FwpmNetEve
17be40 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ntsSetSecurityInfo0.fwpuclnt.dll
17be60 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17be80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
17bea0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 41 64 ....d.............FwpmProviderAd
17bec0 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 d0.fwpuclnt.dll.fwpuclnt.dll/...
17bee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17bf00 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
17bf20 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 30 00 66 77 70 75 63 6c 6e 74 FwpmProviderContextAdd0.fwpuclnt
17bf40 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
17bf60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
17bf80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.....%.......FwpmProvid
17bfa0 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 erContextAdd1.fwpuclnt.dll..fwpu
17bfc0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17bfe0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
17c000 00 00 00 00 25 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 ....%.......FwpmProviderContextA
17c020 64 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 dd2.fwpuclnt.dll..fwpuclnt.dll/.
17c040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17c060 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
17c080 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 33 00 66 77 70 75 63 6c ..FwpmProviderContextAdd3.fwpucl
17c0a0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17c0c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
17c0e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 ..`.......d.....2.......FwpmProv
17c100 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 iderContextCreateEnumHandle0.fwp
17c120 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17c140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
17c160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 50 72 ....`.......d.....,.......FwpmPr
17c180 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e oviderContextDeleteById0.fwpucln
17c1a0 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17c1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
17c1e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.....-.......FwpmProvid
17c200 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 erContextDeleteByKey0.fwpuclnt.d
17c220 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17c240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
17c260 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ......d.....3.......FwpmProvider
17c280 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c ContextDestroyEnumHandle0.fwpucl
17c2a0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17c2c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
17c2e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 ..`.......d.....&.......FwpmProv
17c300 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 iderContextEnum0.fwpuclnt.dll.fw
17c320 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17c340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
17c360 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 d.....&.......FwpmProviderContex
17c380 74 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c tEnum1.fwpuclnt.dll.fwpuclnt.dll
17c3a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17c3c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
17c3e0 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 66 77 70 ....FwpmProviderContextEnum2.fwp
17c400 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17c420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
17c440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 50 72 ....`.......d.....&.......FwpmPr
17c460 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 oviderContextEnum3.fwpuclnt.dll.
17c480 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17c4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
17c4c0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ..d.....).......FwpmProviderCont
17c4e0 65 78 74 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c extGetById0.fwpuclnt.dll..fwpucl
17c500 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17c520 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
17c540 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 ..).......FwpmProviderContextGet
17c560 42 79 49 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ById1.fwpuclnt.dll..fwpuclnt.dll
17c580 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17c5a0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
17c5c0 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 32 00 ....FwpmProviderContextGetById2.
17c5e0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
17c600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
17c620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 77 ........`.......d.....).......Fw
17c640 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 33 00 66 77 70 75 63 6c pmProviderContextGetById3.fwpucl
17c660 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17c680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
17c6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 ..`.......d.....*.......FwpmProv
17c6c0 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c iderContextGetByKey0.fwpuclnt.dl
17c6e0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
17c700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
17c720 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f ....d.....*.......FwpmProviderCo
17c740 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 ntextGetByKey1.fwpuclnt.dll.fwpu
17c760 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17c780 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
17c7a0 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 ....*.......FwpmProviderContextG
17c7c0 65 74 42 79 4b 65 79 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 etByKey2.fwpuclnt.dll.fwpuclnt.d
17c7e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17c800 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
17c820 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 ......FwpmProviderContextGetByKe
17c840 79 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 y3.fwpuclnt.dll.fwpuclnt.dll/...
17c860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17c880 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
17c8a0 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e FwpmProviderContextGetSecurityIn
17c8c0 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 foByKey0.fwpuclnt.dll.fwpuclnt.d
17c8e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17c900 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 4.....74........`.......d.....6.
17c920 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 ......FwpmProviderContextSetSecu
17c940 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 rityInfoByKey0.fwpuclnt.dll.fwpu
17c960 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17c980 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....70........`.......d.
17c9a0 00 00 00 00 32 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 ....2.......FwpmProviderContextS
17c9c0 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 ubscribeChanges0.fwpuclnt.dll.fw
17c9e0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17ca00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
17ca20 64 86 00 00 00 00 32 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 d.....2.......FwpmProviderContex
17ca40 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 tSubscriptionsGet0.fwpuclnt.dll.
17ca60 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17ca80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
17caa0 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ..d.....4.......FwpmProviderCont
17cac0 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e extUnsubscribeChanges0.fwpuclnt.
17cae0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17cb00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
17cb20 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ......d.....+.......FwpmProvider
17cb40 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a CreateEnumHandle0.fwpuclnt.dll..
17cb60 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17cb80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
17cba0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 ..d.....&.......FwpmProviderDele
17cbc0 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 teByKey0.fwpuclnt.dll.fwpuclnt.d
17cbe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17cc00 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
17cc20 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e ......FwpmProviderDestroyEnumHan
17cc40 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 dle0.fwpuclnt.dll.fwpuclnt.dll/.
17cc60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17cc80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
17cca0 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ..FwpmProviderEnum0.fwpuclnt.dll
17ccc0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17cce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
17cd00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 ....d.....#.......FwpmProviderGe
17cd20 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 tByKey0.fwpuclnt.dll..fwpuclnt.d
17cd40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17cd60 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
17cd80 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 ......FwpmProviderGetSecurityInf
17cda0 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 oByKey0.fwpuclnt.dll..fwpuclnt.d
17cdc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17cde0 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
17ce00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 ......FwpmProviderSetSecurityInf
17ce20 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 oByKey0.fwpuclnt.dll..fwpuclnt.d
17ce40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17ce60 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
17ce80 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 ......FwpmProviderSubscribeChang
17cea0 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 es0.fwpuclnt.dll..fwpuclnt.dll/.
17cec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17cee0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
17cf00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 ..FwpmProviderSubscriptionsGet0.
17cf20 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
17cf40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
17cf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 77 ........`.......d.....-.......Fw
17cf80 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 pmProviderUnsubscribeChanges0.fw
17cfa0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17cfc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
17cfe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....*.......Fwpm
17d000 53 65 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e SessionCreateEnumHandle0.fwpucln
17d020 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17d040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
17d060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 53 65 73 73 69 6f `.......d.....+.......FwpmSessio
17d080 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c nDestroyEnumHandle0.fwpuclnt.dll
17d0a0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17d0c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
17d0e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 ....d.............FwpmSessionEnu
17d100 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 m0.fwpuclnt.dll.fwpuclnt.dll/...
17d120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17d140 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
17d160 46 77 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 FwpmSubLayerAdd0.fwpuclnt.dll.fw
17d180 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17d1a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
17d1c0 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 d.....+.......FwpmSubLayerCreate
17d1e0 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c EnumHandle0.fwpuclnt.dll..fwpucl
17d200 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17d220 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
17d240 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 ..&.......FwpmSubLayerDeleteByKe
17d260 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 y0.fwpuclnt.dll.fwpuclnt.dll/...
17d280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17d2a0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
17d2c0 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 FwpmSubLayerDestroyEnumHandle0.f
17d2e0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17d300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
17d320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.............Fwpm
17d340 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 SubLayerEnum0.fwpuclnt.dll..fwpu
17d360 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17d380 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
17d3a0 00 00 00 00 23 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 ....#.......FwpmSubLayerGetByKey
17d3c0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17d3e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17d400 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
17d420 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 FwpmSubLayerGetSecurityInfoByKey
17d440 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17d460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17d480 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
17d4a0 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 FwpmSubLayerSetSecurityInfoByKey
17d4c0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17d4e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17d500 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
17d520 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 FwpmSubLayerSubscribeChanges0.fw
17d540 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17d560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
17d580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....+.......Fwpm
17d5a0 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c SubLayerSubscriptionsGet0.fwpucl
17d5c0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17d5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
17d600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c ..`.......d.....-.......FwpmSubL
17d620 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 ayerUnsubscribeChanges0.fwpuclnt
17d640 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
17d660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
17d680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 53 79 73 74 65 6d `.......d.....!.......FwpmSystem
17d6a0 50 6f 72 74 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 PortsGet0.fwpuclnt.dll..fwpuclnt
17d6c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17d6e0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
17d700 27 00 00 00 00 00 04 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 '.......FwpmSystemPortsSubscribe
17d720 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17d740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17d760 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
17d780 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 FwpmSystemPortsUnsubscribe0.fwpu
17d7a0 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
17d7c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
17d7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 77 70 6d 54 72 ....`.......d.....#.......FwpmTr
17d800 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 ansactionAbort0.fwpuclnt.dll..fw
17d820 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17d840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
17d860 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 d.....#.......FwpmTransactionBeg
17d880 69 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 in0.fwpuclnt.dll..fwpuclnt.dll/.
17d8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17d8c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
17d8e0 04 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 66 77 70 75 63 6c 6e ..FwpmTransactionCommit0.fwpucln
17d900 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17d920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
17d940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 77 70 6d 76 53 77 69 74 63 `.......d.....(.......FwpmvSwitc
17d960 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 hEventSubscribe0.fwpuclnt.dll.fw
17d980 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17d9a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
17d9c0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e d.....*.......FwpmvSwitchEventUn
17d9e0 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 subscribe0.fwpuclnt.dll.fwpuclnt
17da00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17da20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
17da40 2f 00 00 00 00 00 04 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 /.......FwpmvSwitchEventsGetSecu
17da60 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 rityInfo0.fwpuclnt.dll..fwpuclnt
17da80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17daa0 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
17dac0 2f 00 00 00 00 00 04 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 /.......FwpmvSwitchEventsSetSecu
17dae0 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 rityInfo0.fwpuclnt.dll..fwpuclnt
17db00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17db20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
17db40 27 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f '.......IPsecDospGetSecurityInfo
17db60 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17db80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17dba0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
17dbc0 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 IPsecDospGetStatistics0.fwpuclnt
17dbe0 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
17dc00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
17dc20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 70 53 `.......d.....'.......IPsecDospS
17dc40 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 etSecurityInfo0.fwpuclnt.dll..fw
17dc60 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17dc80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
17dca0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 d.....-.......IPsecDospStateCrea
17dcc0 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 teEnumHandle0.fwpuclnt.dll..fwpu
17dce0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17dd00 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
17dd20 00 00 00 00 2e 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f ............IPsecDospStateDestro
17dd40 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c yEnumHandle0.fwpuclnt.dll.fwpucl
17dd60 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17dd80 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
17dda0 00 00 21 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 66 77 ..!.......IPsecDospStateEnum0.fw
17ddc0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17dde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
17de00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 50 73 65 ......`.......d.....!.......IPse
17de20 63 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 cGetStatistics0.fwpuclnt.dll..fw
17de40 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17de60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
17de80 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 d.....!.......IPsecGetStatistics
17dea0 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 1.fwpuclnt.dll..fwpuclnt.dll/...
17dec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17dee0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
17df00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 66 IPsecKeyManagerAddAndRegister0.f
17df20 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17df40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
17df60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 49 50 73 65 ......`.......d.....2.......IPse
17df80 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 cKeyManagerGetSecurityInfoByKey0
17dfa0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17dfc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
17dfe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 49 50 ........`.......d.....2.......IP
17e000 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 secKeyManagerSetSecurityInfoByKe
17e020 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 y0.fwpuclnt.dll.fwpuclnt.dll/...
17e040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17e060 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
17e080 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 6c 65 IPsecKeyManagerUnregisterAndDele
17e0a0 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 te0.fwpuclnt.dll..fwpuclnt.dll/.
17e0c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17e0e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
17e100 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e ..IPsecKeyManagersGet0.fwpuclnt.
17e120 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17e140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
17e160 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.....'.......IPsecSaConte
17e180 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 xtAddInbound0.fwpuclnt.dll..fwpu
17e1a0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17e1c0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
17e1e0 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 ....'.......IPsecSaContextAddInb
17e200 6f 75 6e 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ound1.fwpuclnt.dll..fwpuclnt.dll
17e220 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17e240 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
17e260 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 66 ....IPsecSaContextAddOutbound0.f
17e280 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17e2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
17e2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 50 73 65 ......`.......d.....(.......IPse
17e2e0 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 31 00 66 77 70 75 63 6c 6e 74 2e cSaContextAddOutbound1.fwpuclnt.
17e300 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17e320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
17e340 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.....#.......IPsecSaConte
17e360 78 74 43 72 65 61 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 xtCreate0.fwpuclnt.dll..fwpuclnt
17e380 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17e3a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
17e3c0 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 66 77 #.......IPsecSaContextCreate1.fw
17e3e0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17e400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
17e420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 50 73 65 ......`.......d.....-.......IPse
17e440 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 cSaContextCreateEnumHandle0.fwpu
17e460 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
17e480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
17e4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 53 ....`.......d.....'.......IPsecS
17e4c0 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c aContextDeleteById0.fwpuclnt.dll
17e4e0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17e500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
17e520 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 ....d.............IPsecSaContext
17e540 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 DestroyEnumHandle0.fwpuclnt.dll.
17e560 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17e580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
17e5a0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e ..d.....!.......IPsecSaContextEn
17e5c0 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 um0.fwpuclnt.dll..fwpuclnt.dll/.
17e5e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17e600 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
17e620 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 ..IPsecSaContextEnum1.fwpuclnt.d
17e640 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17e660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
17e680 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.....#.......IPsecSaConte
17e6a0 78 74 45 78 70 69 72 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 xtExpire0.fwpuclnt.dll..fwpuclnt
17e6c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17e6e0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
17e700 24 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 66 $.......IPsecSaContextGetById0.f
17e720 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17e740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
17e760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 50 73 65 ......`.......d.....$.......IPse
17e780 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 cSaContextGetById1.fwpuclnt.dll.
17e7a0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17e7c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
17e7e0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 ..d.....#.......IPsecSaContextGe
17e800 74 53 70 69 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c tSpi0.fwpuclnt.dll..fwpuclnt.dll
17e820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17e840 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
17e860 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 66 77 70 75 63 6c ....IPsecSaContextGetSpi1.fwpucl
17e880 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17e8a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
17e8c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 ..`.......d.....#.......IPsecSaC
17e8e0 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 ontextSetSpi0.fwpuclnt.dll..fwpu
17e900 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17e920 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
17e940 00 00 00 00 26 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 ....&.......IPsecSaContextSubscr
17e960 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ibe0.fwpuclnt.dll.fwpuclnt.dll/.
17e980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17e9a0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
17e9c0 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 ..IPsecSaContextSubscriptionsGet
17e9e0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17ea00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17ea20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
17ea40 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 IPsecSaContextUnsubscribe0.fwpuc
17ea60 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
17ea80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
17eaa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 ..`.......d.....#.......IPsecSaC
17eac0 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 ontextUpdate0.fwpuclnt.dll..fwpu
17eae0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17eb00 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
17eb20 00 00 00 00 26 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e ....&.......IPsecSaCreateEnumHan
17eb40 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 dle0.fwpuclnt.dll.fwpuclnt.dll/.
17eb60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17eb80 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
17eba0 04 00 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 ..IPsecSaDbGetSecurityInfo0.fwpu
17ebc0 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
17ebe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
17ec00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 53 ....`.......d.....'.......IPsecS
17ec20 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c aDbSetSecurityInfo0.fwpuclnt.dll
17ec40 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17ec60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
17ec80 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 53 61 44 65 73 74 72 6f 79 ....d.....'.......IPsecSaDestroy
17eca0 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c EnumHandle0.fwpuclnt.dll..fwpucl
17ecc0 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17ece0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
17ed00 00 00 1a 00 00 00 00 00 04 00 49 50 73 65 63 53 61 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e ..........IPsecSaEnum0.fwpuclnt.
17ed20 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17ed40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
17ed60 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 50 73 65 63 53 61 45 6e 75 6d 31 ......d.............IPsecSaEnum1
17ed80 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17eda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
17edc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6b ........`.......d.....".......Ik
17ede0 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 eextGetStatistics0.fwpuclnt.dll.
17ee00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17ee20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
17ee40 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 ..d.....".......IkeextGetStatist
17ee60 69 63 73 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ics1.fwpuclnt.dll.fwpuclnt.dll/.
17ee80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17eea0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
17eec0 04 00 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 ..IkeextSaCreateEnumHandle0.fwpu
17eee0 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
17ef00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
17ef20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6b 65 65 78 74 ....`.......d.....(.......Ikeext
17ef40 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c SaDbGetSecurityInfo0.fwpuclnt.dl
17ef60 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
17ef80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
17efa0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 ....d.....(.......IkeextSaDbSetS
17efc0 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c ecurityInfo0.fwpuclnt.dll.fwpucl
17efe0 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17f000 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
17f020 00 00 21 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 ..!.......IkeextSaDeleteById0.fw
17f040 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17f060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
17f080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6b 65 65 ......`.......d.....(.......Ikee
17f0a0 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e xtSaDestroyEnumHandle0.fwpuclnt.
17f0c0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17f0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
17f100 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 45 6e 75 6d ......d.............IkeextSaEnum
17f120 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17f140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17f160 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
17f180 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 IkeextSaEnum1.fwpuclnt.dll..fwpu
17f1a0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17f1c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
17f1e0 00 00 00 00 1b 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 66 77 70 75 63 6c ............IkeextSaEnum2.fwpucl
17f200 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17f220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
17f240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 ..`.......d.............IkeextSa
17f260 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 GetById0.fwpuclnt.dll.fwpuclnt.d
17f280 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17f2a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
17f2c0 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 31 00 66 77 70 75 63 6c 6e 74 2e ......IkeextSaGetById1.fwpuclnt.
17f2e0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17f300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
17f320 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 47 65 74 42 ......d.............IkeextSaGetB
17f340 79 49 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 yId2.fwpuclnt.dll.fwpuclnt.dll/.
17f360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17f380 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
17f3a0 04 00 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 ..WSADeleteSocketPeerTargetName.
17f3c0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
17f3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
17f400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 53 ........`.......d.....&.......WS
17f420 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 00 66 77 70 75 63 6c 6e 74 2e AImpersonateSocketPeer.fwpuclnt.
17f440 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17f460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
17f480 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 53 41 51 75 65 72 79 53 6f 63 6b ......d.....$.......WSAQuerySock
17f4a0 65 74 53 65 63 75 72 69 74 79 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 etSecurity.fwpuclnt.dll.fwpuclnt
17f4c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17f4e0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
17f500 24 00 00 00 00 00 04 00 57 53 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 66 $.......WSARevertImpersonation.f
17f520 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17f540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
17f560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 53 41 53 ......`.......d.....(.......WSAS
17f580 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 66 77 70 75 63 6c 6e 74 2e etSocketPeerTargetName.fwpuclnt.
17f5a0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17f5c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
17f5e0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 53 41 53 65 74 53 6f 63 6b 65 74 ......d.....".......WSASetSocket
17f600 53 65 63 75 72 69 74 79 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 78 73 75 74 69 6c 69 74 79 Security.fwpuclnt.dll.fxsutility
17f620 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
17f640 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a5 00 00 00 07 00 4.....379.......`.d.............
17f660 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
17f680 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 ..........@.0..idata$6..........
17f6a0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
17f6c0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
17f6e0 00 00 04 00 00 00 03 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ........fxsutility.dll..........
17f700 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
17f720 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
17f740 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 idata$5........h.....#..........
17f760 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 .......<.............X...__IMPOR
17f780 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 78 73 75 74 69 6c 69 74 79 00 5f 5f 4e 55 4c 4c 5f 49 T_DESCRIPTOR_fxsutility.__NULL_I
17f7a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c MPORT_DESCRIPTOR..fxsutility_NUL
17f7c0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 30 20 L_THUNK_DATA..fxsutility.dll/.0.
17f7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
17f800 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
17f820 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
17f840 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
17f860 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
17f880 53 43 52 49 50 54 4f 52 00 0a 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 30 20 20 20 20 20 SCRIPTOR..fxsutility.dll/.0.....
17f8a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 ......0.....0.....644.....166...
17f8c0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
17f8e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
17f900 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
17f920 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
17f940 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c .................fxsutility_NULL
17f960 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 30 20 20 20 _THUNK_DATA.fxsutility.dll/.0...
17f980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
17f9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 61 6e 53 ......`.......d.....%.......CanS
17f9c0 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c endToFaxRecipient.fxsutility.dll
17f9e0 00 0a 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fxsutility.dll/.0...........0.
17fa00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
17fa20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 ....d.....".......SendToFaxRecip
17fa40 69 65 6e 74 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ient.fxsutility.dll.gdi32.dll/..
17fa60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
17fa80 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 ....364.......`.d...............
17faa0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
17fac0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ........@.0..idata$6............
17fae0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
17fb00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
17fb20 04 00 00 00 03 00 67 64 69 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ......gdi32.dll.................
17fb40 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
17fb60 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
17fb80 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
17fba0 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 7.............N...__IMPORT_DESCR
17fbc0 49 50 54 4f 52 5f 67 64 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_gdi32.__NULL_IMPORT_DESCRI
17fbe0 50 54 4f 52 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 64 69 33 PTOR..gdi32_NULL_THUNK_DATA.gdi3
17fc00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
17fc20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
17fc40 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
17fc60 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
17fc80 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
17fca0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 67 64 69 33 32 2e 64 6c NULL_IMPORT_DESCRIPTOR..gdi32.dl
17fcc0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
17fce0 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....161.......`.d.......t...
17fd00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
17fd20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
17fd40 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
17fd60 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 67 ...............................g
17fd80 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 67 64 69 33 32 2e 64 6c 6c 2f di32_NULL_THUNK_DATA..gdi32.dll/
17fda0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
17fdc0 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 4.....39........`.......d.......
17fde0 00 00 00 00 04 00 41 62 6f 72 74 44 6f 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ......AbortDoc.gdi32.dll..gdi32.
17fe00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
17fe20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
17fe40 00 00 14 00 00 00 00 00 04 00 41 62 6f 72 74 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..........AbortPath.gdi32.dll.gd
17fe60 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
17fe80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
17fea0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 d.............AddFontMemResource
17fec0 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Ex.gdi32.dll..gdi32.dll/......0.
17fee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
17ff00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
17ff20 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e dFontResourceA.gdi32.dll..gdi32.
17ff40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
17ff60 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
17ff80 00 00 1d 00 00 00 00 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 67 64 69 ..........AddFontResourceExA.gdi
17ffa0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
17ffc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
17ffe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 64 64 46 6f 6e 74 52 ..`.......d.............AddFontR
180000 65 73 6f 75 72 63 65 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f esourceExW.gdi32.dll..gdi32.dll/
180020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
180040 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
180060 00 00 00 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 67 64 69 33 32 2e 64 6c 6c ......AddFontResourceW.gdi32.dll
180080 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1800a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
1800c0 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 41 6e 67 6c 65 41 72 63 00 67 64 69 33 32 ....d.............AngleArc.gdi32
1800e0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
180100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
180120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 6e 69 6d 61 74 65 50 61 6c `.......d.............AnimatePal
180140 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ette.gdi32.dll..gdi32.dll/......
180160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
180180 33 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0e 00 00 00 00 00 04 00 34........`.......d.............
1801a0 41 72 63 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Arc.gdi32.dll.gdi32.dll/......0.
1801c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
1801e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 00 00 04 00 41 72 ........`.......d.............Ar
180200 63 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 cTo.gdi32.dll.gdi32.dll/......0.
180220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
180240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 42 52 ........`.......d.....&.......BR
180260 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e USHOBJ_hGetColorTransform.gdi32.
180280 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1802a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1802c0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 42 52 55 53 48 4f 42 4a 5f 70 76 41 ......d.....!.......BRUSHOBJ_pvA
1802e0 6c 6c 6f 63 52 62 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f llocRbrush.gdi32.dll..gdi32.dll/
180300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
180320 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
180340 00 00 00 00 04 00 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 67 64 69 33 32 ......BRUSHOBJ_pvGetRbrush.gdi32
180360 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
180380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1803a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 42 52 55 53 48 4f 42 4a 5f 75 `.......d.....#.......BRUSHOBJ_u
1803c0 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e lGetBrushColor.gdi32.dll..gdi32.
1803e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
180400 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
180420 00 00 14 00 00 00 00 00 04 00 42 65 67 69 6e 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..........BeginPath.gdi32.dll.gd
180440 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
180460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....37........`.......
180480 64 86 00 00 00 00 11 00 00 00 00 00 04 00 42 69 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a d.............BitBlt.gdi32.dll..
1804a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1804c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1804e0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 67 64 ..d.............CLIPOBJ_bEnum.gd
180500 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
180520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
180540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 4c 49 50 4f 42 4a 5f ..`.......d.............CLIPOBJ_
180560 63 45 6e 75 6d 53 74 61 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f cEnumStart.gdi32.dll..gdi32.dll/
180580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1805a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1805c0 00 00 00 00 04 00 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 67 64 69 33 32 2e 64 ......CLIPOBJ_ppoGetPath.gdi32.d
1805e0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
180600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
180620 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 43 61 6e 63 65 6c 44 43 00 67 64 69 ......d.............CancelDC.gdi
180640 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
180660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
180680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 68 65 63 6b 43 6f 6c ..`.......d.............CheckCol
1806a0 6f 72 73 49 6e 47 61 6d 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f orsInGamut.gdi32.dll..gdi32.dll/
1806c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1806e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
180700 00 00 00 00 04 00 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c ......ChoosePixelFormat.gdi32.dl
180720 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
180740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....36........`...
180760 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 00 00 04 00 43 68 6f 72 64 00 67 64 69 33 32 2e 64 6c ....d.............Chord.gdi32.dl
180780 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1807a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1807c0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 ....d.............CloseEnhMetaFi
1807e0 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 le.gdi32.dll..gdi32.dll/......0.
180800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
180820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
180840 6f 73 65 46 69 67 75 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 oseFigure.gdi32.dll.gdi32.dll/..
180860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
180880 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1808a0 00 00 04 00 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....CloseMetaFile.gdi32.dll.gdi3
1808c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1808e0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
180900 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 ............ColorCorrectPalette.
180920 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
180940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
180960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 6c 6f 72 4d ....`.......d.............ColorM
180980 61 74 63 68 54 6f 54 61 72 67 65 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c atchToTarget.gdi32.dll..gdi32.dl
1809a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1809c0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
1809e0 15 00 00 00 00 00 04 00 43 6f 6d 62 69 6e 65 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ........CombineRgn.gdi32.dll..gd
180a00 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
180a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
180a40 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 67 d.............CombineTransform.g
180a60 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
180a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
180aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 70 79 45 6e ....`.......d.............CopyEn
180ac0 68 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f hMetaFileA.gdi32.dll..gdi32.dll/
180ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
180b00 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
180b20 00 00 00 00 04 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c ......CopyEnhMetaFileW.gdi32.dll
180b40 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
180b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
180b80 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 ....d.............CopyMetaFileA.
180ba0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
180bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
180be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 70 79 4d 65 ....`.......d.............CopyMe
180c00 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 taFileW.gdi32.dll.gdi32.dll/....
180c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
180c40 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
180c60 04 00 43 72 65 61 74 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..CreateBitmap.gdi32.dll..gdi32.
180c80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
180ca0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
180cc0 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 67 ..........CreateBitmapIndirect.g
180ce0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
180d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
180d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
180d40 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c BrushIndirect.gdi32.dll.gdi32.dl
180d60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
180d80 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
180da0 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 67 64 69 33 32 2e ........CreateColorSpaceA.gdi32.
180dc0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
180de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
180e00 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 ......d.............CreateColorS
180e20 70 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 paceW.gdi32.dll.gdi32.dll/......
180e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
180e60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
180e80 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c CreateCompatibleBitmap.gdi32.dll
180ea0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
180ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
180ee0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 ....d.............CreateCompatib
180f00 6c 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 leDC.gdi32.dll..gdi32.dll/......
180f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
180f40 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
180f60 43 72 65 61 74 65 44 43 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 CreateDCA.gdi32.dll.gdi32.dll/..
180f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
180fa0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
180fc0 00 00 04 00 43 72 65 61 74 65 44 43 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ....CreateDCW.gdi32.dll.gdi32.dl
180fe0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
181000 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
181020 20 00 00 00 00 00 04 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 67 64 ........CreateDIBPatternBrush.gd
181040 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
181060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
181080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 44 49 ..`.......d.....".......CreateDI
1810a0 42 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e BPatternBrushPt.gdi32.dll.gdi32.
1810c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1810e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
181100 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 67 64 69 33 32 ..........CreateDIBSection.gdi32
181120 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
181140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
181160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 44 49 42 69 `.......d.............CreateDIBi
181180 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tmap.gdi32.dll..gdi32.dll/......
1811a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1811c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1811e0 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c CreateDiscardableBitmap.gdi32.dl
181200 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
181220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
181240 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 ....d.............CreateElliptic
181260 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Rgn.gdi32.dll.gdi32.dll/......0.
181280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1812a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 ........`.......d.....$.......Cr
1812c0 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c eateEllipticRgnIndirect.gdi32.dl
1812e0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
181300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
181320 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 ....d.............CreateEnhMetaF
181340 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ileA.gdi32.dll..gdi32.dll/......
181360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
181380 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1813a0 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 CreateEnhMetaFileW.gdi32.dll..gd
1813c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1813e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
181400 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 41 00 67 64 69 33 32 2e d.............CreateFontA.gdi32.
181420 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
181440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
181460 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e ......d.............CreateFontIn
181480 64 69 72 65 63 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 directA.gdi32.dll.gdi32.dll/....
1814a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1814c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1814e0 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 67 64 69 33 32 2e 64 6c ..CreateFontIndirectExA.gdi32.dl
181500 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
181520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
181540 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 ....d.............CreateFontIndi
181560 72 65 63 74 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 rectExW.gdi32.dll.gdi32.dll/....
181580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1815a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1815c0 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 ..CreateFontIndirectW.gdi32.dll.
1815e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
181600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
181620 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 57 00 67 64 69 33 ..d.............CreateFontW.gdi3
181640 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
181660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
181680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 48 61 6c 66 `.......d.............CreateHalf
1816a0 74 6f 6e 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f tonePalette.gdi32.dll.gdi32.dll/
1816c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1816e0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
181700 00 00 00 00 04 00 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c ......CreateHatchBrush.gdi32.dll
181720 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
181740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
181760 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 43 72 65 61 74 65 49 43 41 00 67 64 69 33 ....d.............CreateICA.gdi3
181780 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1817a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
1817c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 43 72 65 61 74 65 49 43 57 00 `.......d.............CreateICW.
1817e0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
181800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
181820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
181840 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 MetaFileA.gdi32.dll.gdi32.dll/..
181860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
181880 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1818a0 00 00 04 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ....CreateMetaFileW.gdi32.dll.gd
1818c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1818e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
181900 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 d.............CreatePalette.gdi3
181920 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
181940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
181960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 74 `.......d.............CreatePatt
181980 65 72 6e 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ernBrush.gdi32.dll..gdi32.dll/..
1819a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1819c0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
1819e0 00 00 04 00 43 72 65 61 74 65 50 65 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ....CreatePen.gdi32.dll.gdi32.dl
181a00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
181a20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
181a40 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e ........CreatePenIndirect.gdi32.
181a60 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
181a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
181aa0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 50 6f 6c 79 50 6f ......d.............CreatePolyPo
181ac0 6c 79 67 6f 6e 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 lygonRgn.gdi32.dll..gdi32.dll/..
181ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
181b00 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
181b20 00 00 04 00 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....CreatePolygonRgn.gdi32.dll..
181b40 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
181b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
181b80 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 67 64 ..d.............CreateRectRgn.gd
181ba0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
181bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
181be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 ..`.......d.............CreateRe
181c00 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ctRgnIndirect.gdi32.dll.gdi32.dl
181c20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
181c40 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
181c60 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e 00 67 64 69 33 32 ........CreateRoundRectRgn.gdi32
181c80 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
181ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
181cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 53 63 61 6c `.......d.....&.......CreateScal
181ce0 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ableFontResourceA.gdi32.dll.gdi3
181d00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
181d20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
181d40 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 ....&.......CreateScalableFontRe
181d60 73 6f 75 72 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 sourceW.gdi32.dll.gdi32.dll/....
181d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
181da0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
181dc0 04 00 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..CreateSolidBrush.gdi32.dll..gd
181de0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
181e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....37........`.......
181e20 64 86 00 00 00 00 11 00 00 00 00 00 04 00 44 50 74 6f 4c 50 00 67 64 69 33 32 2e 64 6c 6c 00 0a d.............DPtoLP.gdi32.dll..
181e40 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
181e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
181e80 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 ..d.............DeleteColorSpace
181ea0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
181ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
181ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.............Dele
181f00 74 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 teDC.gdi32.dll..gdi32.dll/......
181f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
181f40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
181f60 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 DeleteEnhMetaFile.gdi32.dll.gdi3
181f80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
181fa0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
181fc0 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 ............DeleteMetaFile.gdi32
181fe0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
182000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
182020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 65 6c 65 74 65 4f 62 6a 65 `.......d.............DeleteObje
182040 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ct.gdi32.dll..gdi32.dll/......0.
182060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
182080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 ........`.......d.............De
1820a0 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 scribePixelFormat.gdi32.dll.gdi3
1820c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1820e0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
182100 00 00 00 00 15 00 00 00 00 00 04 00 44 72 61 77 45 73 63 61 70 65 00 67 64 69 33 32 2e 64 6c 6c ............DrawEscape.gdi32.dll
182120 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
182140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
182160 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 45 6c 6c 69 70 73 65 00 67 64 69 33 32 2e ....d.............Ellipse.gdi32.
182180 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1821a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....37........`.
1821c0 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 45 6e 64 44 6f 63 00 67 64 69 33 32 ......d.............EndDoc.gdi32
1821e0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
182200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....38........
182220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 45 6e 64 50 61 67 65 00 67 64 `.......d.............EndPage.gd
182240 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
182260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
182280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 45 6e 64 50 61 74 68 00 ..`.......d.............EndPath.
1822a0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1822c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1822e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 67 41 63 71 ....`.......d.............EngAcq
182300 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c uireSemaphore.gdi32.dll.gdi32.dl
182320 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
182340 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
182360 18 00 00 00 00 00 04 00 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 67 64 69 33 32 2e 64 6c 6c 00 ........EngAlphaBlend.gdi32.dll.
182380 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1823a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1823c0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 ..d.............EngAssociateSurf
1823e0 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ace.gdi32.dll.gdi32.dll/......0.
182400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
182420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 45 6e ........`.......d.............En
182440 67 42 69 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 gBitBlt.gdi32.dll.gdi32.dll/....
182460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
182480 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1824a0 04 00 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..EngCheckAbort.gdi32.dll.gdi32.
1824c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1824e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
182500 00 00 1d 00 00 00 00 00 04 00 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 67 64 69 ..........EngComputeGlyphSet.gdi
182520 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
182540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
182560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 45 6e 67 43 6f 70 79 42 ..`.......d.............EngCopyB
182580 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 its.gdi32.dll.gdi32.dll/......0.
1825a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1825c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e ........`.......d.............En
1825e0 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c gCreateBitmap.gdi32.dll.gdi32.dl
182600 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
182620 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
182640 18 00 00 00 00 00 04 00 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 67 64 69 33 32 2e 64 6c 6c 00 ........EngCreateClip.gdi32.dll.
182660 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
182680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1826a0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 ..d.............EngCreateDeviceB
1826c0 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 itmap.gdi32.dll.gdi32.dll/......
1826e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
182700 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
182720 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c EngCreateDeviceSurface.gdi32.dll
182740 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
182760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
182780 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 ....d.............EngCreatePalet
1827a0 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 te.gdi32.dll..gdi32.dll/......0.
1827c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1827e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e ........`.......d.............En
182800 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 gCreateSemaphore.gdi32.dll..gdi3
182820 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
182840 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
182860 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 67 64 69 33 32 2e ............EngDeleteClip.gdi32.
182880 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1828a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1828c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 67 44 65 6c 65 74 65 50 61 6c ......d.............EngDeletePal
1828e0 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ette.gdi32.dll..gdi32.dll/......
182900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
182920 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
182940 45 6e 67 44 65 6c 65 74 65 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c EngDeletePath.gdi32.dll.gdi32.dl
182960 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
182980 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1829a0 1d 00 00 00 00 00 04 00 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 ........EngDeleteSemaphore.gdi32
1829c0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1829e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
182a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 67 44 65 6c 65 74 65 53 `.......d.............EngDeleteS
182a20 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 urface.gdi32.dll..gdi32.dll/....
182a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
182a60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
182a80 04 00 45 6e 67 45 72 61 73 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ..EngEraseSurface.gdi32.dll.gdi3
182aa0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
182ac0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
182ae0 00 00 00 00 16 00 00 00 00 00 04 00 45 6e 67 46 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c ............EngFillPath.gdi32.dl
182b00 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
182b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
182b40 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 ....d.............EngFindResourc
182b60 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.gdi32.dll.gdi32.dll/......0...
182b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
182ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 46 ......`.......d.............EngF
182bc0 72 65 65 4d 6f 64 75 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 reeModule.gdi32.dll.gdi32.dll/..
182be0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
182c00 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
182c20 00 00 04 00 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 67 65 00 67 64 69 33 32 2e ....EngGetCurrentCodePage.gdi32.
182c40 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
182c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
182c80 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 67 47 65 74 44 72 69 76 65 72 ......d.............EngGetDriver
182ca0 4e 61 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Name.gdi32.dll..gdi32.dll/......
182cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
182ce0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
182d00 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 67 64 69 33 32 2e EngGetPrinterDataFileName.gdi32.
182d20 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
182d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
182d60 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 67 47 72 61 64 69 65 6e 74 46 ......d.............EngGradientF
182d80 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ill.gdi32.dll.gdi32.dll/......0.
182da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
182dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 45 6e ........`.......d.............En
182de0 67 4c 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 gLineTo.gdi32.dll.gdi32.dll/....
182e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
182e20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
182e40 04 00 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..EngLoadModule.gdi32.dll.gdi32.
182e60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
182e80 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
182ea0 00 00 19 00 00 00 00 00 04 00 45 6e 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 ..........EngLockSurface.gdi32.d
182ec0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
182ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
182f00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 67 4d 61 72 6b 42 61 6e 64 69 ......d.............EngMarkBandi
182f20 6e 67 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ngSurface.gdi32.dll.gdi32.dll/..
182f40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
182f60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
182f80 00 00 04 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 67 64 69 33 32 ....EngMultiByteToUnicodeN.gdi32
182fa0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
182fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
182fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 67 4d 75 6c 74 69 42 79 `.......d.....!.......EngMultiBy
183000 74 65 54 6f 57 69 64 65 43 68 61 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c teToWideChar.gdi32.dll..gdi32.dl
183020 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
183040 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
183060 13 00 00 00 00 00 04 00 45 6e 67 50 61 69 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ........EngPaint.gdi32.dll..gdi3
183080 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1830a0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
1830c0 00 00 00 00 14 00 00 00 00 00 04 00 45 6e 67 50 6c 67 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 ............EngPlgBlt.gdi32.dll.
1830e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
183100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
183120 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 ..d.............EngQueryEMFInfo.
183140 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
183160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
183180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 67 51 75 65 ....`.......d.............EngQue
1831a0 72 79 4c 6f 63 61 6c 54 69 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ryLocalTime.gdi32.dll.gdi32.dll/
1831c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1831e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
183200 00 00 00 00 04 00 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 2e ......EngReleaseSemaphore.gdi32.
183220 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
183240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
183260 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 53 74 72 65 74 63 68 42 6c ......d.............EngStretchBl
183280 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.gdi32.dll.gdi32.dll/......0...
1832a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1832c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 67 53 ......`.......d.............EngS
1832e0 74 72 65 74 63 68 42 6c 74 52 4f 50 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c tretchBltROP.gdi32.dll..gdi32.dl
183300 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
183320 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
183340 1f 00 00 00 00 00 04 00 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 67 64 69 ........EngStrokeAndFillPath.gdi
183360 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
183380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1833a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 53 74 72 6f 6b ..`.......d.............EngStrok
1833c0 65 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ePath.gdi32.dll.gdi32.dll/......
1833e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
183400 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
183420 45 6e 67 54 65 78 74 4f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f EngTextOut.gdi32.dll..gdi32.dll/
183440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
183460 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
183480 00 00 00 00 04 00 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 67 64 69 33 32 2e 64 6c ......EngTransparentBlt.gdi32.dl
1834a0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1834c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1834e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 ....d.....!.......EngUnicodeToMu
183500 6c 74 69 42 79 74 65 4e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ltiByteN.gdi32.dll..gdi32.dll/..
183520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
183540 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
183560 00 00 04 00 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....EngUnlockSurface.gdi32.dll..
183580 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1835a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1835c0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c ..d.....!.......EngWideCharToMul
1835e0 74 69 42 79 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tiByte.gdi32.dll..gdi32.dll/....
183600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
183620 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
183640 04 00 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ..EnumEnhMetaFile.gdi32.dll.gdi3
183660 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
183680 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1836a0 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 67 64 ............EnumFontFamiliesA.gd
1836c0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1836e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
183700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 ..`.......d.............EnumFont
183720 46 61 6d 69 6c 69 65 73 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f FamiliesExA.gdi32.dll.gdi32.dll/
183740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
183760 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
183780 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 57 00 67 64 69 33 32 2e ......EnumFontFamiliesExW.gdi32.
1837a0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1837c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1837e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 ......d.............EnumFontFami
183800 6c 69 65 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 liesW.gdi32.dll.gdi32.dll/......
183820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
183840 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
183860 45 6e 75 6d 46 6f 6e 74 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f EnumFontsA.gdi32.dll..gdi32.dll/
183880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1838a0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
1838c0 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ......EnumFontsW.gdi32.dll..gdi3
1838e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
183900 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
183920 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 67 64 69 ............EnumICMProfilesA.gdi
183940 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
183960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
183980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d 49 43 4d 50 ..`.......d.............EnumICMP
1839a0 72 6f 66 69 6c 65 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 rofilesW.gdi32.dll..gdi32.dll/..
1839c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1839e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
183a00 00 00 04 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ....EnumMetaFile.gdi32.dll..gdi3
183a20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
183a40 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
183a60 00 00 00 00 16 00 00 00 00 00 04 00 45 6e 75 6d 4f 62 6a 65 63 74 73 00 67 64 69 33 32 2e 64 6c ............EnumObjects.gdi32.dl
183a80 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
183aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
183ac0 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 45 71 75 61 6c 52 67 6e 00 67 64 69 33 32 ....d.............EqualRgn.gdi32
183ae0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
183b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....37........
183b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 45 73 63 61 70 65 00 67 64 69 `.......d.............Escape.gdi
183b40 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
183b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
183b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 78 63 6c 75 64 65 43 ..`.......d.............ExcludeC
183ba0 6c 69 70 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 lipRect.gdi32.dll.gdi32.dll/....
183bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
183be0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
183c00 04 00 45 78 74 43 72 65 61 74 65 50 65 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..ExtCreatePen.gdi32.dll..gdi32.
183c20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
183c40 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
183c60 00 00 1a 00 00 00 00 00 04 00 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 67 64 69 33 32 2e ..........ExtCreateRegion.gdi32.
183c80 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
183ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
183cc0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 45 78 74 45 73 63 61 70 65 00 67 64 ......d.............ExtEscape.gd
183ce0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
183d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
183d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 45 78 74 46 6c 6f 6f 64 ..`.......d.............ExtFlood
183d40 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Fill.gdi32.dll..gdi32.dll/......
183d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
183d80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
183da0 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ExtSelectClipRgn.gdi32.dll..gdi3
183dc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
183de0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
183e00 00 00 00 00 16 00 00 00 00 00 04 00 45 78 74 54 65 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c ............ExtTextOutA.gdi32.dl
183e20 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
183e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
183e60 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 45 78 74 54 65 78 74 4f 75 74 57 00 67 64 ....d.............ExtTextOutW.gd
183e80 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
183ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
183ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f ..`.......d.....&.......FONTOBJ_
183ee0 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 cGetAllGlyphHandles.gdi32.dll.gd
183f00 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
183f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
183f40 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 d.............FONTOBJ_cGetGlyphs
183f60 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
183f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
183fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 4f 4e 54 ......`.......d.....#.......FONT
183fc0 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 41 74 74 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a OBJ_pQueryGlyphAttrs.gdi32.dll..
183fe0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
184000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
184020 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 67 64 69 ..d.............FONTOBJ_pfdg.gdi
184040 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
184060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
184080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f ..`.......d.............FONTOBJ_
1840a0 70 69 66 69 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 pifi.gdi32.dll..gdi32.dll/......
1840c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1840e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
184100 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 67 64 69 33 32 FONTOBJ_pvTrueTypeFontFile.gdi32
184120 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
184140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
184160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 78 `.......d.............FONTOBJ_px
184180 6f 47 65 74 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 oGetXform.gdi32.dll.gdi32.dll/..
1841a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1841c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1841e0 00 00 04 00 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....FONTOBJ_vGetInfo.gdi32.dll..
184200 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
184220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
184240 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 46 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 ..d.............FillPath.gdi32.d
184260 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
184280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
1842a0 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 46 69 6c 6c 52 67 6e 00 67 64 69 33 ......d.............FillRgn.gdi3
1842c0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1842e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
184300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 69 78 42 72 75 73 68 4f 72 `.......d.............FixBrushOr
184320 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 gEx.gdi32.dll.gdi32.dll/......0.
184340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
184360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 46 6c ........`.......d.............Fl
184380 61 74 74 65 6e 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 attenPath.gdi32.dll.gdi32.dll/..
1843a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1843c0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
1843e0 00 00 04 00 46 6c 6f 6f 64 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ....FloodFill.gdi32.dll.gdi32.dl
184400 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
184420 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
184440 13 00 00 00 00 00 04 00 46 72 61 6d 65 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ........FrameRgn.gdi32.dll..gdi3
184460 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
184480 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
1844a0 00 00 00 00 18 00 00 00 00 00 04 00 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 67 64 69 33 32 2e ............GdiAlphaBlend.gdi32.
1844c0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1844e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
184500 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 64 69 43 6f 6d 6d 65 6e 74 00 67 ......d.............GdiComment.g
184520 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
184540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
184560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 44 65 6c ....`.......d.....#.......GdiDel
184580 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 eteSpoolFileHandle.gdi32.dll..gd
1845a0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1845c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1845e0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 67 64 69 33 32 d.............GdiEndDocEMF.gdi32
184600 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
184620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
184640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 64 69 45 6e 64 50 61 67 65 `.......d.............GdiEndPage
184660 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 EMF.gdi32.dll.gdi32.dll/......0.
184680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
1846a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1846c0 69 46 6c 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 iFlush.gdi32.dll..gdi32.dll/....
1846e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
184700 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
184720 04 00 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..GdiGetBatchLimit.gdi32.dll..gd
184740 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
184760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
184780 64 86 00 00 00 00 13 00 00 00 00 00 04 00 47 64 69 47 65 74 44 43 00 67 64 69 33 32 2e 64 6c 6c d.............GdiGetDC.gdi32.dll
1847a0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1847c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1847e0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 47 65 74 44 65 76 6d 6f 64 65 46 ....d.............GdiGetDevmodeF
184800 6f 72 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 orPage.gdi32.dll..gdi32.dll/....
184820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
184840 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
184860 04 00 47 64 69 47 65 74 50 61 67 65 43 6f 75 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ..GdiGetPageCount.gdi32.dll.gdi3
184880 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1848a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1848c0 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 67 64 69 ............GdiGetPageHandle.gdi
1848e0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
184900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
184920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 47 65 74 53 70 ..`.......d.............GdiGetSp
184940 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c oolFileHandle.gdi32.dll.gdi32.dl
184960 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
184980 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1849a0 1a 00 00 00 00 00 04 00 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c ........GdiGradientFill.gdi32.dl
1849c0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1849e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
184a00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 ....d.............GdiPlayPageEMF
184a20 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
184a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
184a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 64 69 52 ......`.......d.............GdiR
184a80 65 73 65 74 44 43 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 esetDCEMF.gdi32.dll.gdi32.dll/..
184aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
184ac0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
184ae0 00 00 04 00 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....GdiSetBatchLimit.gdi32.dll..
184b00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
184b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
184b40 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 67 ..d.............GdiStartDocEMF.g
184b60 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
184b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
184ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 64 69 53 74 61 ....`.......d.............GdiSta
184bc0 72 74 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 rtPageEMF.gdi32.dll.gdi32.dll/..
184be0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
184c00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
184c20 00 00 04 00 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 ....GdiTransparentBlt.gdi32.dll.
184c40 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
184c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
184c80 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 ..d.............GetArcDirection.
184ca0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
184cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
184ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 41 73 70 ....`.......d.....!.......GetAsp
184d00 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ectRatioFilterEx.gdi32.dll..gdi3
184d20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
184d40 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
184d60 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 67 64 69 33 32 2e ............GetBitmapBits.gdi32.
184d80 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
184da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
184dc0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 42 69 74 6d 61 70 44 69 6d ......d.............GetBitmapDim
184de0 65 6e 73 69 6f 6e 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ensionEx.gdi32.dll..gdi32.dll/..
184e00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
184e20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
184e40 00 00 04 00 47 65 74 42 6b 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....GetBkColor.gdi32.dll..gdi32.
184e60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
184e80 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
184ea0 00 00 14 00 00 00 00 00 04 00 47 65 74 42 6b 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..........GetBkMode.gdi32.dll.gd
184ec0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
184ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
184f00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 42 6f 75 6e 64 73 52 65 63 74 00 67 64 69 33 d.............GetBoundsRect.gdi3
184f20 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
184f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
184f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 42 72 75 73 68 4f 72 `.......d.............GetBrushOr
184f80 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 gEx.gdi32.dll.gdi32.dll/......0.
184fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
184fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
184fe0 74 43 68 61 72 41 42 43 57 69 64 74 68 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e tCharABCWidthsA.gdi32.dll.gdi32.
185000 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
185020 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
185040 00 00 21 00 00 00 00 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 41 ..!.......GetCharABCWidthsFloatA
185060 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
185080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1850a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....!.......GetC
1850c0 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 harABCWidthsFloatW.gdi32.dll..gd
1850e0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
185100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
185120 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 d.............GetCharABCWidthsI.
185140 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
185160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
185180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 68 61 ....`.......d.............GetCha
1851a0 72 41 42 43 57 69 64 74 68 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f rABCWidthsW.gdi32.dll.gdi32.dll/
1851c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1851e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
185200 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 67 64 69 33 32 2e 64 6c 6c 00 ......GetCharWidth32A.gdi32.dll.
185220 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
185240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
185260 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 ..d.............GetCharWidth32W.
185280 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1852a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1852c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 68 61 ....`.......d.............GetCha
1852e0 72 57 69 64 74 68 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 rWidthA.gdi32.dll.gdi32.dll/....
185300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
185320 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
185340 04 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..GetCharWidthFloatA.gdi32.dll..
185360 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
185380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1853a0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 ..d.............GetCharWidthFloa
1853c0 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tW.gdi32.dll..gdi32.dll/......0.
1853e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
185400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
185420 74 43 68 61 72 57 69 64 74 68 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f tCharWidthI.gdi32.dll.gdi32.dll/
185440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
185460 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
185480 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......GetCharWidthW.gdi32.dll.gd
1854a0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1854c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1854e0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d d.....!.......GetCharacterPlacem
185500 65 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 entA.gdi32.dll..gdi32.dll/......
185520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
185540 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
185560 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c GetCharacterPlacementW.gdi32.dll
185580 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1855a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1855c0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 42 6f 78 00 67 64 69 ....d.............GetClipBox.gdi
1855e0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
185600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
185620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 52 ..`.......d.............GetClipR
185640 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 gn.gdi32.dll..gdi32.dll/......0.
185660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
185680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1856a0 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 tColorAdjustment.gdi32.dll..gdi3
1856c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1856e0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
185700 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 32 2e ............GetColorSpace.gdi32.
185720 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
185740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
185760 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 4f 62 ......d.............GetCurrentOb
185780 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ject.gdi32.dll..gdi32.dll/......
1857a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1857c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1857e0 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a GetCurrentPositionEx.gdi32.dll..
185800 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
185820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
185840 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 ..d.............GetDCBrushColor.
185860 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
185880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1858a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 44 43 4f ....`.......d.............GetDCO
1858c0 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rgEx.gdi32.dll..gdi32.dll/......
1858e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
185900 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
185920 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c GetDCPenColor.gdi32.dll.gdi32.dl
185940 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
185960 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
185980 1b 00 00 00 00 00 04 00 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 67 64 69 33 32 2e 64 ........GetDIBColorTable.gdi32.d
1859a0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1859c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1859e0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 44 49 42 69 74 73 00 67 64 ......d.............GetDIBits.gd
185a00 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
185a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
185a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 ..`.......d.............GetDevic
185a60 65 43 61 70 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 eCaps.gdi32.dll.gdi32.dll/......
185a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
185aa0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
185ac0 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 GetDeviceGammaRamp.gdi32.dll..gd
185ae0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
185b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
185b20 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 67 64 d.............GetEnhMetaFileA.gd
185b40 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
185b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
185b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 ..`.......d.............GetEnhMe
185ba0 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f taFileBits.gdi32.dll..gdi32.dll/
185bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
185be0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
185c00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 ......GetEnhMetaFileDescriptionA
185c20 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
185c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
185c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 45 ......`.......d.....%.......GetE
185c80 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 67 64 69 33 32 2e 64 6c 6c nhMetaFileDescriptionW.gdi32.dll
185ca0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
185cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
185ce0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 ....d.............GetEnhMetaFile
185d00 48 65 61 64 65 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Header.gdi32.dll..gdi32.dll/....
185d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
185d40 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
185d60 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 67 ..GetEnhMetaFilePaletteEntries.g
185d80 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
185da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
185dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 45 6e 68 ....`.......d.....$.......GetEnh
185de0 4d 65 74 61 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 MetaFilePixelFormat.gdi32.dll.gd
185e00 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
185e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
185e40 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 67 64 d.............GetEnhMetaFileW.gd
185e60 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
185e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
185ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 46 6f 6e 74 44 ..`.......d.............GetFontD
185ec0 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ata.gdi32.dll.gdi32.dll/......0.
185ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
185f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
185f20 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 tFontLanguageInfo.gdi32.dll.gdi3
185f40 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
185f60 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
185f80 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 ............GetFontUnicodeRanges
185fa0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
185fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
185fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 47 ......`.......d.............GetG
186000 6c 79 70 68 49 6e 64 69 63 65 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c lyphIndicesA.gdi32.dll..gdi32.dl
186020 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
186040 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
186060 1b 00 00 00 00 00 04 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 67 64 69 33 32 2e 64 ........GetGlyphIndicesW.gdi32.d
186080 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1860a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1860c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 47 6c 79 70 68 4f 75 74 6c ......d.............GetGlyphOutl
1860e0 69 6e 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ineA.gdi32.dll..gdi32.dll/......
186100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
186120 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
186140 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 GetGlyphOutlineW.gdi32.dll..gdi3
186160 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
186180 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1861a0 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 67 64 69 33 ............GetGraphicsMode.gdi3
1861c0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1861e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
186200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 49 43 4d 50 72 6f 66 `.......d.............GetICMProf
186220 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ileA.gdi32.dll..gdi32.dll/......
186240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
186260 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
186280 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e GetICMProfileW.gdi32.dll..gdi32.
1862a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1862c0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1862e0 00 00 1b 00 00 00 00 00 04 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 41 00 67 64 69 33 32 ..........GetKerningPairsA.gdi32
186300 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
186320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
186340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4b 65 72 6e 69 6e 67 `.......d.............GetKerning
186360 50 61 69 72 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 PairsW.gdi32.dll..gdi32.dll/....
186380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1863a0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
1863c0 04 00 47 65 74 4c 61 79 6f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ..GetLayout.gdi32.dll.gdi32.dll/
1863e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
186400 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
186420 00 00 00 00 04 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 67 64 69 33 32 2e 64 6c ......GetLogColorSpaceA.gdi32.dl
186440 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
186460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
186480 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 ....d.............GetLogColorSpa
1864a0 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ceW.gdi32.dll.gdi32.dll/......0.
1864c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1864e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
186500 74 4d 61 70 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 tMapMode.gdi32.dll..gdi32.dll/..
186520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
186540 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
186560 00 00 04 00 47 65 74 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ....GetMetaFileA.gdi32.dll..gdi3
186580 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1865a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1865c0 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 67 64 ............GetMetaFileBitsEx.gd
1865e0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
186600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
186620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 4d 65 74 61 46 ..`.......d.............GetMetaF
186640 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ileW.gdi32.dll..gdi32.dll/......
186660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
186680 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1866a0 47 65 74 4d 65 74 61 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f GetMetaRgn.gdi32.dll..gdi32.dll/
1866c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1866e0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
186700 00 00 00 00 04 00 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......GetMiterLimit.gdi32.dll.gd
186720 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
186740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
186760 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 67 64 d.............GetNearestColor.gd
186780 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1867a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1867c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4e 65 61 72 65 ..`.......d.....!.......GetNeare
1867e0 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e stPaletteIndex.gdi32.dll..gdi32.
186800 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
186820 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
186840 00 00 15 00 00 00 00 00 04 00 47 65 74 4f 62 6a 65 63 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..........GetObjectA.gdi32.dll..
186860 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
186880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1868a0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 67 64 ..d.............GetObjectType.gd
1868c0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1868e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
186900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 4f 62 6a 65 63 ..`.......d.............GetObjec
186920 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tW.gdi32.dll..gdi32.dll/......0.
186940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
186960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 ........`.......d.....!.......Ge
186980 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a tOutlineTextMetricsA.gdi32.dll..
1869a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1869c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1869e0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 ..d.....!.......GetOutlineTextMe
186a00 74 72 69 63 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tricsW.gdi32.dll..gdi32.dll/....
186a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
186a40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
186a60 04 00 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..GetPaletteEntries.gdi32.dll.gd
186a80 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
186aa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....38........`.......
186ac0 64 86 00 00 00 00 12 00 00 00 00 00 04 00 47 65 74 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 d.............GetPath.gdi32.dll.
186ae0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
186b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
186b20 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 47 65 74 50 69 78 65 6c 00 67 64 69 33 32 2e 64 ..d.............GetPixel.gdi32.d
186b40 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
186b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
186b80 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 50 69 78 65 6c 46 6f 72 6d ......d.............GetPixelForm
186ba0 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 at.gdi32.dll..gdi32.dll/......0.
186bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
186be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
186c00 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c tPolyFillMode.gdi32.dll.gdi32.dl
186c20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
186c40 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....38........`.......d.....
186c60 12 00 00 00 00 00 04 00 47 65 74 52 4f 50 32 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ........GetROP2.gdi32.dll.gdi32.
186c80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
186ca0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
186cc0 00 00 17 00 00 00 00 00 04 00 47 65 74 52 61 6e 64 6f 6d 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c ..........GetRandomRgn.gdi32.dll
186ce0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
186d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
186d20 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 ....d.............GetRasterizerC
186d40 61 70 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 aps.gdi32.dll.gdi32.dll/......0.
186d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
186d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
186da0 74 52 65 67 69 6f 6e 44 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f tRegionData.gdi32.dll.gdi32.dll/
186dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
186de0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
186e00 00 00 00 00 04 00 47 65 74 52 67 6e 42 6f 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ......GetRgnBox.gdi32.dll.gdi32.
186e20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
186e40 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
186e60 00 00 19 00 00 00 00 00 04 00 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 ..........GetStockObject.gdi32.d
186e80 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
186ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
186ec0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 53 74 72 65 74 63 68 42 6c ......d.............GetStretchBl
186ee0 74 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tMode.gdi32.dll.gdi32.dll/......
186f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
186f20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
186f40 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c GetSystemPaletteEntries.gdi32.dl
186f60 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
186f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
186fa0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 ....d.............GetSystemPalet
186fc0 74 65 55 73 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 teUse.gdi32.dll.gdi32.dll/......
186fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
187000 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
187020 47 65 74 54 65 78 74 41 6c 69 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c GetTextAlign.gdi32.dll..gdi32.dl
187040 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
187060 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
187080 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 67 64 ........GetTextCharacterExtra.gd
1870a0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1870c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1870e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 54 65 78 74 43 ..`.......d.............GetTextC
187100 68 61 72 73 65 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 harset.gdi32.dll..gdi32.dll/....
187120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
187140 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
187160 04 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..GetTextCharsetInfo.gdi32.dll..
187180 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1871a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1871c0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 67 64 69 ..d.............GetTextColor.gdi
1871e0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
187200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
187220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 ..`.......d.............GetTextE
187240 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c xtentExPointA.gdi32.dll.gdi32.dl
187260 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
187280 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1872a0 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 67 64 ........GetTextExtentExPointI.gd
1872c0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1872e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
187300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 ..`.......d.............GetTextE
187320 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c xtentExPointW.gdi32.dll.gdi32.dl
187340 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
187360 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
187380 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 67 64 ........GetTextExtentPoint32A.gd
1873a0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1873c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1873e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 ..`.......d.............GetTextE
187400 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c xtentPoint32W.gdi32.dll.gdi32.dl
187420 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
187440 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
187460 1e 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 41 00 67 64 69 33 ........GetTextExtentPointA.gdi3
187480 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1874a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1874c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 `.......d.............GetTextExt
1874e0 65 6e 74 50 6f 69 6e 74 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 entPointI.gdi32.dll.gdi32.dll/..
187500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
187520 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
187540 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 67 64 69 33 32 2e 64 6c ....GetTextExtentPointW.gdi32.dl
187560 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
187580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1875a0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 54 65 78 74 46 61 63 65 41 00 67 ....d.............GetTextFaceA.g
1875c0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1875e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
187600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 54 65 78 ....`.......d.............GetTex
187620 74 46 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tFaceW.gdi32.dll..gdi32.dll/....
187640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
187660 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
187680 04 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ..GetTextMetricsA.gdi32.dll.gdi3
1876a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1876c0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1876e0 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 67 64 69 33 ............GetTextMetricsW.gdi3
187700 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
187720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
187740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 56 69 65 77 70 6f 72 `.......d.............GetViewpor
187760 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tExtEx.gdi32.dll..gdi32.dll/....
187780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1877a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1877c0 04 00 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..GetViewportOrgEx.gdi32.dll..gd
1877e0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
187800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
187820 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 d.............GetWinMetaFileBits
187840 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
187860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
187880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 57 ......`.......d.............GetW
1878a0 69 6e 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f indowExtEx.gdi32.dll..gdi32.dll/
1878c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1878e0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
187900 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a ......GetWindowOrgEx.gdi32.dll..
187920 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
187940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
187960 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 ..d.............GetWorldTransfor
187980 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 m.gdi32.dll.gdi32.dll/......0...
1879a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1879c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 54 5f 47 ......`.......d.....".......HT_G
1879e0 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 et8BPPFormatPalette.gdi32.dll.gd
187a00 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
187a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
187a40 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 d.............HT_Get8BPPMaskPale
187a60 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tte.gdi32.dll.gdi32.dll/......0.
187a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
187aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 6e ........`.......d.............In
187ac0 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e tersectClipRect.gdi32.dll.gdi32.
187ae0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
187b00 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
187b20 00 00 14 00 00 00 00 00 04 00 49 6e 76 65 72 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..........InvertRgn.gdi32.dll.gd
187b40 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
187b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....37........`.......
187b80 64 86 00 00 00 00 11 00 00 00 00 00 04 00 4c 50 74 6f 44 50 00 67 64 69 33 32 2e 64 6c 6c 00 0a d.............LPtoDP.gdi32.dll..
187ba0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
187bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....38........`.....
187be0 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4c 69 6e 65 44 44 41 00 67 64 69 33 32 2e 64 6c ..d.............LineDDA.gdi32.dl
187c00 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
187c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....37........`...
187c40 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 4c 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 ....d.............LineTo.gdi32.d
187c60 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
187c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
187ca0 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4d 61 73 6b 42 6c 74 00 67 64 69 33 ......d.............MaskBlt.gdi3
187cc0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
187ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
187d00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 6f 64 69 66 79 57 6f 72 6c `.......d.............ModifyWorl
187d20 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f dTransform.gdi32.dll..gdi32.dll/
187d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
187d60 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 4.....39........`.......d.......
187d80 00 00 00 00 04 00 4d 6f 76 65 54 6f 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ......MoveToEx.gdi32.dll..gdi32.
187da0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
187dc0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
187de0 00 00 18 00 00 00 00 00 04 00 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c ..........OffsetClipRgn.gdi32.dl
187e00 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
187e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
187e40 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4f 66 66 73 65 74 52 67 6e 00 67 64 69 33 ....d.............OffsetRgn.gdi3
187e60 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
187e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
187ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 66 66 73 65 74 56 69 65 77 `.......d.............OffsetView
187ec0 70 6f 72 74 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 portOrgEx.gdi32.dll.gdi32.dll/..
187ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
187f00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
187f20 00 00 04 00 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 ....OffsetWindowOrgEx.gdi32.dll.
187f40 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
187f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
187f80 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 67 64 ..d.............PATHOBJ_bEnum.gd
187fa0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
187fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
187fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 41 54 48 4f 42 4a 5f ..`.......d.....!.......PATHOBJ_
188000 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e bEnumClipLines.gdi32.dll..gdi32.
188020 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
188040 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
188060 00 00 1d 00 00 00 00 00 04 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 67 64 69 ..........PATHOBJ_vEnumStart.gdi
188080 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1880a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1880c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 41 54 48 4f 42 4a 5f ..`.......d.....&.......PATHOBJ_
1880e0 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 vEnumStartClipLines.gdi32.dll.gd
188100 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
188120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
188140 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 d.............PATHOBJ_vGetBounds
188160 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
188180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
1881a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 50 61 69 6e ......`.......d.............Pain
1881c0 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tRgn.gdi32.dll..gdi32.dll/......
1881e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
188200 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 37........`.......d.............
188220 50 61 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 PatBlt.gdi32.dll..gdi32.dll/....
188240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
188260 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
188280 04 00 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..PathToRegion.gdi32.dll..gdi32.
1882a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1882c0 20 20 36 34 34 20 20 20 20 20 33 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....34........`.......d...
1882e0 00 00 0e 00 00 00 00 00 04 00 50 69 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ..........Pie.gdi32.dll.gdi32.dl
188300 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
188320 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
188340 1a 00 00 00 00 00 04 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c ........PlayEnhMetaFile.gdi32.dl
188360 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
188380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1883a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c ....d.............PlayEnhMetaFil
1883c0 65 52 65 63 6f 72 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 eRecord.gdi32.dll.gdi32.dll/....
1883e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
188400 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
188420 04 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..PlayMetaFile.gdi32.dll..gdi32.
188440 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
188460 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
188480 00 00 1d 00 00 00 00 00 04 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 67 64 69 ..........PlayMetaFileRecord.gdi
1884a0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1884c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
1884e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 50 6c 67 42 6c 74 00 67 ..`.......d.............PlgBlt.g
188500 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
188520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
188540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 50 6f 6c 79 42 65 ....`.......d.............PolyBe
188560 7a 69 65 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 zier.gdi32.dll..gdi32.dll/......
188580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1885a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1885c0 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c PolyBezierTo.gdi32.dll..gdi32.dl
1885e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
188600 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
188620 13 00 00 00 00 00 04 00 50 6f 6c 79 44 72 61 77 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ........PolyDraw.gdi32.dll..gdi3
188640 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
188660 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
188680 00 00 00 00 16 00 00 00 00 00 04 00 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 67 64 69 33 32 2e 64 6c ............PolyPolygon.gdi32.dl
1886a0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1886c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1886e0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 67 ....d.............PolyPolyline.g
188700 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
188720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
188740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 6f 6c 79 54 65 ....`.......d.............PolyTe
188760 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 xtOutA.gdi32.dll..gdi32.dll/....
188780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1887a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1887c0 04 00 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..PolyTextOutW.gdi32.dll..gdi32.
1887e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
188800 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....38........`.......d...
188820 00 00 12 00 00 00 00 00 04 00 50 6f 6c 79 67 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ..........Polygon.gdi32.dll.gdi3
188840 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
188860 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....39........`.......d.
188880 00 00 00 00 13 00 00 00 00 00 04 00 50 6f 6c 79 6c 69 6e 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a ............Polyline.gdi32.dll..
1888a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1888c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1888e0 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 50 6f 6c 79 6c 69 6e 65 54 6f 00 67 64 69 33 32 ..d.............PolylineTo.gdi32
188900 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
188920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
188940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 50 74 49 6e 52 65 67 69 6f 6e `.......d.............PtInRegion
188960 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
188980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
1889a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 50 74 56 69 ......`.......d.............PtVi
1889c0 73 69 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 sible.gdi32.dll.gdi32.dll/......
1889e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
188a00 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
188a20 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e RealizePalette.gdi32.dll..gdi32.
188a40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
188a60 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
188a80 00 00 17 00 00 00 00 00 04 00 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c ..........RectInRegion.gdi32.dll
188aa0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
188ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
188ae0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 52 65 63 74 56 69 73 69 62 6c 65 00 67 64 ....d.............RectVisible.gd
188b00 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
188b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
188b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 52 65 63 74 61 6e 67 6c ..`.......d.............Rectangl
188b60 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.gdi32.dll.gdi32.dll/......0...
188b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
188ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.....".......Remo
188bc0 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 veFontMemResourceEx.gdi32.dll.gd
188be0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
188c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
188c20 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 d.............RemoveFontResource
188c40 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.gdi32.dll.gdi32.dll/......0...
188c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
188c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.............Remo
188ca0 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 veFontResourceExA.gdi32.dll.gdi3
188cc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
188ce0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
188d00 00 00 00 00 20 00 00 00 00 00 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 ............RemoveFontResourceEx
188d20 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.gdi32.dll.gdi32.dll/......0...
188d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
188d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.............Remo
188d80 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e veFontResourceW.gdi32.dll.gdi32.
188da0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
188dc0 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....39........`.......d...
188de0 00 00 13 00 00 00 00 00 04 00 52 65 73 65 74 44 43 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..........ResetDCA.gdi32.dll..gd
188e00 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
188e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
188e40 64 86 00 00 00 00 13 00 00 00 00 00 04 00 52 65 73 65 74 44 43 57 00 67 64 69 33 32 2e 64 6c 6c d.............ResetDCW.gdi32.dll
188e60 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
188e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
188ea0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 ....d.............ResizePalette.
188ec0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
188ee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
188f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 52 65 73 74 6f 72 ....`.......d.............Restor
188f20 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eDC.gdi32.dll.gdi32.dll/......0.
188f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
188f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 52 6f ........`.......d.............Ro
188f80 75 6e 64 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 undRect.gdi32.dll.gdi32.dll/....
188fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
188fc0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
188fe0 04 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..STROBJ_bEnum.gdi32.dll..gdi32.
189000 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
189020 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
189040 00 00 24 00 00 00 00 00 04 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f ..$.......STROBJ_bEnumPositionsO
189060 6e 6c 79 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 nly.gdi32.dll.gdi32.dll/......0.
189080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1890a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 54 ........`.......d.....#.......ST
1890c0 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 67 64 69 33 32 2e 64 6c 6c ROBJ_bGetAdvanceWidths.gdi32.dll
1890e0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
189100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
189120 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 54 52 4f 42 4a 5f 64 77 47 65 74 43 6f ....d.............STROBJ_dwGetCo
189140 64 65 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 dePage.gdi32.dll..gdi32.dll/....
189160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
189180 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1891a0 04 00 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..STROBJ_vEnumStart.gdi32.dll.gd
1891c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1891e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....37........`.......
189200 64 86 00 00 00 00 11 00 00 00 00 00 04 00 53 61 76 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a d.............SaveDC.gdi32.dll..
189220 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
189240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
189260 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 ..d.............ScaleViewportExt
189280 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Ex.gdi32.dll..gdi32.dll/......0.
1892a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1892c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 63 ........`.......d.............Sc
1892e0 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e aleWindowExtEx.gdi32.dll..gdi32.
189300 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
189320 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
189340 00 00 19 00 00 00 00 00 04 00 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 00 67 64 69 33 32 2e 64 ..........SelectClipPath.gdi32.d
189360 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
189380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1893a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 6c 65 63 74 43 6c 69 70 52 67 ......d.............SelectClipRg
1893c0 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 n.gdi32.dll.gdi32.dll/......0...
1893e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
189400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 65 6c 65 ......`.......d.............Sele
189420 63 74 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ctObject.gdi32.dll..gdi32.dll/..
189440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
189460 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
189480 00 00 04 00 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....SelectPalette.gdi32.dll.gdi3
1894a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1894c0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1894e0 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 41 62 6f 72 74 50 72 6f 63 00 67 64 69 33 32 2e 64 ............SetAbortProc.gdi32.d
189500 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
189520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
189540 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 41 72 63 44 69 72 65 63 74 ......d.............SetArcDirect
189560 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ion.gdi32.dll.gdi32.dll/......0.
189580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1895a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1895c0 74 42 69 74 6d 61 70 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f tBitmapBits.gdi32.dll.gdi32.dll/
1895e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
189600 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
189620 00 00 00 00 04 00 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 67 64 69 33 32 ......SetBitmapDimensionEx.gdi32
189640 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
189660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
189680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 42 6b 43 6f 6c 6f 72 `.......d.............SetBkColor
1896a0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1896c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
1896e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 42 ......`.......d.............SetB
189700 6b 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 kMode.gdi32.dll.gdi32.dll/......
189720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
189740 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
189760 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c SetBoundsRect.gdi32.dll.gdi32.dl
189780 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1897a0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
1897c0 18 00 00 00 00 00 04 00 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 ........SetBrushOrgEx.gdi32.dll.
1897e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
189800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
189820 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 ..d.............SetColorAdjustme
189840 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 nt.gdi32.dll..gdi32.dll/......0.
189860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
189880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1898a0 74 43 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f tColorSpace.gdi32.dll.gdi32.dll/
1898c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1898e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
189900 00 00 00 00 04 00 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 ......SetDCBrushColor.gdi32.dll.
189920 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
189940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
189960 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 67 64 ..d.............SetDCPenColor.gd
189980 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1899a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1899c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 44 49 42 43 6f ..`.......d.............SetDIBCo
1899e0 6c 6f 72 54 61 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 lorTable.gdi32.dll..gdi32.dll/..
189a00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
189a20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
189a40 00 00 04 00 53 65 74 44 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ....SetDIBits.gdi32.dll.gdi32.dl
189a60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
189a80 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
189aa0 1c 00 00 00 00 00 04 00 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 67 64 69 33 32 2e ........SetDIBitsToDevice.gdi32.
189ac0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
189ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
189b00 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 44 65 76 69 63 65 47 61 6d ......d.............SetDeviceGam
189b20 6d 61 52 61 6d 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 maRamp.gdi32.dll..gdi32.dll/....
189b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
189b60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
189b80 04 00 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..SetEnhMetaFileBits.gdi32.dll..
189ba0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
189bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
189be0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 ..d.............SetGraphicsMode.
189c00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
189c20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
189c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 49 43 4d ....`.......d.............SetICM
189c60 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Mode.gdi32.dll..gdi32.dll/......
189c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
189ca0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
189cc0 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e SetICMProfileA.gdi32.dll..gdi32.
189ce0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
189d00 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
189d20 00 00 19 00 00 00 00 00 04 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 67 64 69 33 32 2e 64 ..........SetICMProfileW.gdi32.d
189d40 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
189d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
189d80 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 4c 61 79 6f 75 74 00 67 64 ......d.............SetLayout.gd
189da0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
189dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
189de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 4d 61 70 4d 6f ..`.......d.............SetMapMo
189e00 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 de.gdi32.dll..gdi32.dll/......0.
189e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
189e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
189e60 74 4d 61 70 70 65 72 46 6c 61 67 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c tMapperFlags.gdi32.dll..gdi32.dl
189e80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
189ea0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
189ec0 1c 00 00 00 00 00 04 00 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 67 64 69 33 32 2e ........SetMetaFileBitsEx.gdi32.
189ee0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
189f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
189f20 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 4d 65 74 61 52 67 6e 00 67 ......d.............SetMetaRgn.g
189f40 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
189f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
189f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 4d 69 74 ....`.......d.............SetMit
189fa0 65 72 4c 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 erLimit.gdi32.dll.gdi32.dll/....
189fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
189fe0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
18a000 04 00 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..SetPaletteEntries.gdi32.dll.gd
18a020 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
18a040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
18a060 64 86 00 00 00 00 13 00 00 00 00 00 04 00 53 65 74 50 69 78 65 6c 00 67 64 69 33 32 2e 64 6c 6c d.............SetPixel.gdi32.dll
18a080 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
18a0a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
18a0c0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 ....d.............SetPixelFormat
18a0e0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
18a100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
18a120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.............SetP
18a140 69 78 65 6c 56 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ixelV.gdi32.dll.gdi32.dll/......
18a160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18a180 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
18a1a0 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e SetPolyFillMode.gdi32.dll.gdi32.
18a1c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18a1e0 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....38........`.......d...
18a200 00 00 12 00 00 00 00 00 04 00 53 65 74 52 4f 50 32 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ..........SetROP2.gdi32.dll.gdi3
18a220 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18a240 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
18a260 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 52 65 63 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c ............SetRectRgn.gdi32.dll
18a280 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
18a2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
18a2c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d ....d.............SetStretchBltM
18a2e0 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ode.gdi32.dll.gdi32.dll/......0.
18a300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
18a320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
18a340 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 tSystemPaletteUse.gdi32.dll.gdi3
18a360 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18a380 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
18a3a0 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 54 65 78 74 41 6c 69 67 6e 00 67 64 69 33 32 2e 64 ............SetTextAlign.gdi32.d
18a3c0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
18a3e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
18a400 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 54 65 78 74 43 68 61 72 61 ......d.............SetTextChara
18a420 63 74 65 72 45 78 74 72 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 cterExtra.gdi32.dll.gdi32.dll/..
18a440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18a460 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
18a480 00 00 04 00 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ....SetTextColor.gdi32.dll..gdi3
18a4a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18a4c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
18a4e0 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e ............SetTextJustification
18a500 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
18a520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
18a540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 56 ......`.......d.............SetV
18a560 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c iewportExtEx.gdi32.dll..gdi32.dl
18a580 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18a5a0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
18a5c0 1b 00 00 00 00 00 04 00 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 67 64 69 33 32 2e 64 ........SetViewportOrgEx.gdi32.d
18a5e0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
18a600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
18a620 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 57 69 6e 4d 65 74 61 46 69 ......d.............SetWinMetaFi
18a640 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 leBits.gdi32.dll..gdi32.dll/....
18a660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18a680 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
18a6a0 04 00 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..SetWindowExtEx.gdi32.dll..gdi3
18a6c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18a6e0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
18a700 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 67 64 69 33 32 ............SetWindowOrgEx.gdi32
18a720 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
18a740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
18a760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 57 6f 72 6c 64 54 72 `.......d.............SetWorldTr
18a780 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ansform.gdi32.dll.gdi32.dll/....
18a7a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18a7c0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
18a7e0 04 00 53 74 61 72 74 44 6f 63 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ..StartDocA.gdi32.dll.gdi32.dll/
18a800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18a820 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
18a840 00 00 00 00 04 00 53 74 61 72 74 44 6f 63 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ......StartDocW.gdi32.dll.gdi32.
18a860 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18a880 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
18a8a0 00 00 14 00 00 00 00 00 04 00 53 74 61 72 74 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..........StartPage.gdi32.dll.gd
18a8c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
18a8e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
18a900 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 65 74 63 68 42 6c 74 00 67 64 69 33 32 2e 64 d.............StretchBlt.gdi32.d
18a920 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
18a940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
18a960 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 65 74 63 68 44 49 42 69 74 ......d.............StretchDIBit
18a980 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.gdi32.dll.gdi32.dll/......0...
18a9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
18a9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 74 72 6f ......`.......d.............Stro
18a9e0 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c keAndFillPath.gdi32.dll.gdi32.dl
18aa00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18aa20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
18aa40 15 00 00 00 00 00 04 00 53 74 72 6f 6b 65 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ........StrokePath.gdi32.dll..gd
18aa60 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
18aa80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
18aaa0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 77 61 70 42 75 66 66 65 72 73 00 67 64 69 33 32 2e d.............SwapBuffers.gdi32.
18aac0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
18aae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
18ab00 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 54 65 78 74 4f 75 74 41 00 67 64 69 ......d.............TextOutA.gdi
18ab20 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
18ab40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
18ab60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 54 65 78 74 4f 75 74 57 ..`.......d.............TextOutW
18ab80 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
18aba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
18abc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 54 72 61 6e ......`.......d.............Tran
18abe0 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 slateCharsetInfo.gdi32.dll..gdi3
18ac00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18ac20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
18ac40 00 00 00 00 1a 00 00 00 00 00 04 00 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 67 64 69 33 ............UnrealizeObject.gdi3
18ac60 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
18ac80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
18aca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 55 70 64 61 74 65 43 6f 6c 6f `.......d.............UpdateColo
18acc0 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 rs.gdi32.dll..gdi32.dll/......0.
18ace0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
18ad00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 55 70 ........`.......d.............Up
18ad20 64 61 74 65 49 43 4d 52 65 67 4b 65 79 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e dateICMRegKeyA.gdi32.dll..gdi32.
18ad40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18ad60 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
18ad80 00 00 1b 00 00 00 00 00 04 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 67 64 69 33 32 ..........UpdateICMRegKeyW.gdi32
18ada0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
18adc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
18ade0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 57 69 64 65 6e 50 61 74 68 00 `.......d.............WidenPath.
18ae00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
18ae20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
18ae40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 58 46 4f 52 4d 4f ....`.......d.............XFORMO
18ae60 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e BJ_bApplyXform.gdi32.dll..gdi32.
18ae80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18aea0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
18aec0 00 00 1d 00 00 00 00 00 04 00 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 67 64 69 ..........XFORMOBJ_iGetXform.gdi
18aee0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
18af00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
18af20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 58 4c 41 54 45 4f 42 4a ..`.......d.............XLATEOBJ
18af40 5f 63 47 65 74 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c _cGetPalette.gdi32.dll..gdi32.dl
18af60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18af80 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
18afa0 26 00 00 00 00 00 04 00 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 &.......XLATEOBJ_hGetColorTransf
18afc0 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 orm.gdi32.dll.gdi32.dll/......0.
18afe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
18b000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 58 4c ........`.......d.............XL
18b020 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ATEOBJ_iXlate.gdi32.dll.gdi32.dl
18b040 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18b060 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
18b080 1c 00 00 00 00 00 04 00 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 67 64 69 33 32 2e ........XLATEOBJ_piVector.gdi32.
18b0a0 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.glu32.dll/......0...........
18b0c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....364.......`.
18b0e0 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
18b100 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
18b120 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
18b140 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
18b160 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 67 6c 75 33 32 2e 64 6c 6c 00 ......................glu32.dll.
18b180 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
18b1a0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
18b1c0 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 ......h..idata$5........h.......
18b1e0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 ................7.............N.
18b200 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 6c 75 33 32 00 5f 5f 4e 55 ..__IMPORT_DESCRIPTOR_glu32.__NU
18b220 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..glu32_NULL
18b240 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA.glu32.dll/......0...
18b260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
18b280 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
18b2a0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
18b2c0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
18b2e0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
18b300 52 49 50 54 4f 52 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..glu32.dll/......0.......
18b320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 ....0.....0.....644.....161.....
18b340 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
18b360 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
18b380 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
18b3a0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
18b3c0 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ...............glu32_NULL_THUNK_
18b3e0 44 41 54 41 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..glu32.dll/......0.........
18b400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
18b420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 42 65 67 69 6e 43 75 `.......d.............gluBeginCu
18b440 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 rve.glu32.dll.glu32.dll/......0.
18b460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
18b480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
18b4a0 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c uBeginPolygon.glu32.dll.glu32.dl
18b4c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18b4e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
18b500 1a 00 00 00 00 00 04 00 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 65 00 67 6c 75 33 32 2e 64 6c ........gluBeginSurface.glu32.dl
18b520 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.glu32.dll/......0...........0.
18b540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
18b560 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 67 ....d.............gluBeginTrim.g
18b580 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 lu32.dll..glu32.dll/......0.....
18b5a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
18b5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 75 42 75 69 ....`.......d.............gluBui
18b5e0 6c 64 31 44 4d 69 70 6d 61 70 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f ld1DMipmaps.glu32.dll.glu32.dll/
18b600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18b620 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
18b640 00 00 00 00 04 00 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 67 6c 75 33 32 2e 64 6c ......gluBuild2DMipmaps.glu32.dl
18b660 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.glu32.dll/......0...........0.
18b680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
18b6a0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 75 43 79 6c 69 6e 64 65 72 00 67 6c ....d.............gluCylinder.gl
18b6c0 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 u32.dll.glu32.dll/......0.......
18b6e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
18b700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 75 44 65 6c 65 74 ..`.......d.....!.......gluDelet
18b720 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e eNurbsRenderer.glu32.dll..glu32.
18b740 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18b760 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
18b780 00 00 1b 00 00 00 00 00 04 00 67 6c 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 67 6c 75 33 32 ..........gluDeleteQuadric.glu32
18b7a0 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..glu32.dll/......0.........
18b7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
18b7e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 44 65 6c 65 74 65 54 `.......d.............gluDeleteT
18b800 65 73 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ess.glu32.dll.glu32.dll/......0.
18b820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
18b840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
18b860 75 44 69 73 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 uDisk.glu32.dll.glu32.dll/......
18b880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18b8a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
18b8c0 67 6c 75 45 6e 64 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f gluEndCurve.glu32.dll.glu32.dll/
18b8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18b900 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
18b920 00 00 00 00 04 00 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c ......gluEndPolygon.glu32.dll.gl
18b940 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u32.dll/......0...........0.....
18b960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
18b980 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 67 6c 75 33 d.............gluEndSurface.glu3
18b9a0 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.glu32.dll/......0.........
18b9c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
18b9e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 75 45 6e 64 54 72 69 6d `.......d.............gluEndTrim
18ba00 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .glu32.dll..glu32.dll/......0...
18ba20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
18ba40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 75 45 ......`.......d.............gluE
18ba60 72 72 6f 72 53 74 72 69 6e 67 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f rrorString.glu32.dll..glu32.dll/
18ba80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18baa0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
18bac0 00 00 00 00 04 00 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 67 ......gluErrorUnicodeStringEXT.g
18bae0 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 lu32.dll..glu32.dll/......0.....
18bb00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
18bb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 75 47 65 74 ....`.......d.............gluGet
18bb40 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c NurbsProperty.glu32.dll.glu32.dl
18bb60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18bb80 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
18bba0 17 00 00 00 00 00 04 00 67 6c 75 47 65 74 53 74 72 69 6e 67 00 67 6c 75 33 32 2e 64 6c 6c 00 0a ........gluGetString.glu32.dll..
18bbc0 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 glu32.dll/......0...........0...
18bbe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
18bc00 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 ..d.............gluGetTessProper
18bc20 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ty.glu32.dll..glu32.dll/......0.
18bc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
18bc60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 67 6c ........`.......d.....".......gl
18bc80 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 67 6c 75 33 32 2e 64 6c 6c 00 uLoadSamplingMatrices.glu32.dll.
18bca0 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 glu32.dll/......0...........0...
18bcc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
18bce0 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 67 6c 75 4c 6f 6f 6b 41 74 00 67 6c 75 33 32 2e ..d.............gluLookAt.glu32.
18bd00 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.glu32.dll/......0...........
18bd20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
18bd40 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 75 4e 65 77 4e 75 72 62 73 52 ......d.............gluNewNurbsR
18bd60 65 6e 64 65 72 65 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 enderer.glu32.dll.glu32.dll/....
18bd80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18bda0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
18bdc0 04 00 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e ..gluNewQuadric.glu32.dll.glu32.
18bde0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18be00 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
18be20 00 00 15 00 00 00 00 00 04 00 67 6c 75 4e 65 77 54 65 73 73 00 67 6c 75 33 32 2e 64 6c 6c 00 0a ..........gluNewTess.glu32.dll..
18be40 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 glu32.dll/......0...........0...
18be60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
18be80 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 67 ..d.............gluNextContour.g
18bea0 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 lu32.dll..glu32.dll/......0.....
18bec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
18bee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 75 4e 75 72 ....`.......d.............gluNur
18bf00 62 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f bsCallback.glu32.dll..glu32.dll/
18bf20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18bf40 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
18bf60 00 00 00 00 04 00 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c ......gluNurbsCurve.glu32.dll.gl
18bf80 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u32.dll/......0...........0.....
18bfa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
18bfc0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 d.............gluNurbsProperty.g
18bfe0 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 lu32.dll..glu32.dll/......0.....
18c000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
18c020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 75 4e 75 72 ....`.......d.............gluNur
18c040 62 73 53 75 72 66 61 63 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 bsSurface.glu32.dll.glu32.dll/..
18c060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18c080 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
18c0a0 00 00 04 00 67 6c 75 4f 72 74 68 6f 32 44 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e ....gluOrtho2D.glu32.dll..glu32.
18c0c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18c0e0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
18c100 00 00 19 00 00 00 00 00 04 00 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 67 6c 75 33 32 2e 64 ..........gluPartialDisk.glu32.d
18c120 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..glu32.dll/......0...........
18c140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
18c160 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 75 50 65 72 73 70 65 63 74 69 ......d.............gluPerspecti
18c180 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ve.glu32.dll..glu32.dll/......0.
18c1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
18c1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
18c1e0 75 50 69 63 6b 4d 61 74 72 69 78 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f uPickMatrix.glu32.dll.glu32.dll/
18c200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18c220 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
18c240 00 00 00 00 04 00 67 6c 75 50 72 6f 6a 65 63 74 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 ......gluProject.glu32.dll..glu3
18c260 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18c280 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
18c2a0 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 75 50 77 6c 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c ............gluPwlCurve.glu32.dl
18c2c0 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.glu32.dll/......0...........0.
18c2e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
18c300 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c ....d.............gluQuadricCall
18c320 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 back.glu32.dll..glu32.dll/......
18c340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18c360 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
18c380 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c gluQuadricDrawStyle.glu32.dll.gl
18c3a0 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u32.dll/......0...........0.....
18c3c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
18c3e0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 d.............gluQuadricNormals.
18c400 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 glu32.dll.glu32.dll/......0.....
18c420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
18c440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 67 6c 75 51 75 61 ....`.......d.............gluQua
18c460 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e dricOrientation.glu32.dll.glu32.
18c480 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18c4a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
18c4c0 00 00 1c 00 00 00 00 00 04 00 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 00 67 6c 75 33 ..........gluQuadricTexture.glu3
18c4e0 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.glu32.dll/......0.........
18c500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
18c520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 53 63 61 6c 65 49 6d `.......d.............gluScaleIm
18c540 61 67 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 age.glu32.dll.glu32.dll/......0.
18c560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
18c580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
18c5a0 75 53 70 68 65 72 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 uSphere.glu32.dll.glu32.dll/....
18c5c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18c5e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
18c600 04 00 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 67 6c 75 33 32 2e 64 6c 6c 00 ..gluTessBeginContour.glu32.dll.
18c620 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 glu32.dll/......0...........0...
18c640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
18c660 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 ..d.............gluTessBeginPoly
18c680 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 gon.glu32.dll.glu32.dll/......0.
18c6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
18c6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
18c6e0 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c uTessCallback.glu32.dll.glu32.dl
18c700 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18c720 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
18c740 1c 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 67 6c 75 33 32 2e ........gluTessEndContour.glu32.
18c760 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.glu32.dll/......0...........
18c780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
18c7a0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 45 6e 64 50 6f ......d.............gluTessEndPo
18c7c0 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lygon.glu32.dll.glu32.dll/......
18c7e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18c800 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
18c820 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c gluTessNormal.glu32.dll.glu32.dl
18c840 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18c860 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
18c880 1a 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c ........gluTessProperty.glu32.dl
18c8a0 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.glu32.dll/......0...........0.
18c8c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
18c8e0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 ....d.............gluTessVertex.
18c900 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 glu32.dll.glu32.dll/......0.....
18c920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
18c940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 75 55 6e 50 ....`.......d.............gluUnP
18c960 72 6f 6a 65 63 74 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 roject.glu32.dll..gpedit.dll/...
18c980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18c9a0 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 ..367.......`.d.................
18c9c0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
18c9e0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 ......@.0..idata$6..............
18ca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
18ca20 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
18ca40 00 00 03 00 67 70 65 64 69 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ....gpedit.dll..................
18ca60 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
18ca80 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
18caa0 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 .......h.......................8
18cac0 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............P...__IMPORT_DESCRI
18cae0 50 54 4f 52 5f 67 70 65 64 69 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 PTOR_gpedit.__NULL_IMPORT_DESCRI
18cb00 50 54 4f 52 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 67 70 PTOR..gpedit_NULL_THUNK_DATA..gp
18cb20 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 edit.dll/.....0...........0.....
18cb40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
18cb60 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
18cb80 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
18cba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
18cbc0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 67 70 65 64 69 74 __NULL_IMPORT_DESCRIPTOR..gpedit
18cbe0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
18cc00 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....162.......`.d.......t.
18cc20 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
18cc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
18cc60 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
18cc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 ................................
18cca0 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 70 65 64 69 74 2e 64 .gpedit_NULL_THUNK_DATA.gpedit.d
18ccc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
18cce0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
18cd00 18 00 00 00 00 00 04 00 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 67 70 65 64 69 74 2e 64 6c 6c 00 ........BrowseForGPO.gpedit.dll.
18cd20 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gpedit.dll/.....0...........0...
18cd40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
18cd60 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 67 70 ..d.............CreateGPOLink.gp
18cd80 65 64 69 74 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 edit.dll..gpedit.dll/.....0.....
18cda0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
18cdc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.............Delete
18cde0 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 67 70 65 64 69 74 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 AllGPOLinks.gpedit.dll..gpedit.d
18ce00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
18ce20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
18ce40 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 67 70 65 64 69 74 2e 64 6c 6c ........DeleteGPOLink.gpedit.dll
18ce60 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gpedit.dll/.....0...........0.
18ce80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
18cea0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 ....d.............ExportRSoPData
18cec0 00 67 70 65 64 69 74 2e 64 6c 6c 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .gpedit.dll.gpedit.dll/.....0...
18cee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
18cf00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 6d 70 6f ......`.......d.............Impo
18cf20 72 74 52 53 6f 50 44 61 74 61 00 67 70 65 64 69 74 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 rtRSoPData.gpedit.dll.hid.dll/..
18cf40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18cf60 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 4.....358.......`.d.............
18cf80 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
18cfa0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 ..........@.0..idata$6..........
18cfc0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
18cfe0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
18d000 00 00 04 00 00 00 03 00 68 69 64 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ........hid.dll.................
18d020 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
18d040 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
18d060 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
18d080 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 5.............J...__IMPORT_DESCR
18d0a0 49 50 54 4f 52 5f 68 69 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 IPTOR_hid.__NULL_IMPORT_DESCRIPT
18d0c0 4f 52 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 69 64 2e 64 6c 6c 2f OR..hid_NULL_THUNK_DATA.hid.dll/
18d0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
18d100 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
18d120 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
18d140 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
18d160 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
18d180 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 _IMPORT_DESCRIPTOR..hid.dll/....
18d1a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18d1c0 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....159.......`.d.......t.......
18d1e0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
18d200 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
18d220 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
18d240 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 68 69 64 5f 4e ...........................hid_N
18d260 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ULL_THUNK_DATA..hid.dll/........
18d280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18d2a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
18d2c0 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f HidD_FlushQueue.hid.dll.hid.dll/
18d2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
18d300 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
18d320 1f 00 00 00 00 00 04 00 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 68 ........HidD_FreePreparsedData.h
18d340 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 id.dll..hid.dll/........0.......
18d360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
18d380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 ..`.......d.............HidD_Get
18d3a0 41 74 74 72 69 62 75 74 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 Attributes.hid.dll..hid.dll/....
18d3c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18d3e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
18d400 00 00 04 00 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 69 64 2e 64 6c ....HidD_GetConfiguration.hid.dl
18d420 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.hid.dll/........0...........0.
18d440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
18d460 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 ....d.............HidD_GetFeatur
18d480 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.hid.dll.hid.dll/........0.....
18d4a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
18d4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 69 64 44 5f 47 ....`.......d.............HidD_G
18d4e0 65 74 48 69 64 47 75 69 64 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 etHidGuid.hid.dll.hid.dll/......
18d500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18d520 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
18d540 04 00 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 ..HidD_GetIndexedString.hid.dll.
18d560 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hid.dll/........0...........0...
18d580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
18d5a0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 ..d.............HidD_GetInputRep
18d5c0 6f 72 74 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ort.hid.dll.hid.dll/........0...
18d5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
18d600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 69 64 44 ......`.......d.....#.......HidD
18d620 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 0a _GetManufacturerString.hid.dll..
18d640 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hid.dll/........0...........0...
18d660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
18d680 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 ..d.....".......HidD_GetMsGenreD
18d6a0 65 73 63 72 69 70 74 6f 72 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 escriptor.hid.dll.hid.dll/......
18d6c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18d6e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
18d700 04 00 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 68 69 64 2e 64 6c ..HidD_GetNumInputBuffers.hid.dl
18d720 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.hid.dll/........0...........0.
18d740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
18d760 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 ....d.....#.......HidD_GetPhysic
18d780 61 6c 44 65 73 63 72 69 70 74 6f 72 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 alDescriptor.hid.dll..hid.dll/..
18d7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18d7c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
18d7e0 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 74 61 00 68 69 64 2e ......HidD_GetPreparsedData.hid.
18d800 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.hid.dll/........0...........
18d820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
18d840 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 50 72 6f 64 ......d.............HidD_GetProd
18d860 75 63 74 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 uctString.hid.dll.hid.dll/......
18d880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18d8a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
18d8c0 04 00 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 68 69 64 ..HidD_GetSerialNumberString.hid
18d8e0 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..hid.dll/........0.........
18d900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
18d920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 69 64 44 5f 53 65 74 43 6f `.......d.............HidD_SetCo
18d940 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 nfiguration.hid.dll.hid.dll/....
18d960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18d980 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
18d9a0 00 00 04 00 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e ....HidD_SetFeature.hid.dll.hid.
18d9c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
18d9e0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
18da00 00 00 00 00 20 00 00 00 00 00 04 00 48 69 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 ............HidD_SetNumInputBuff
18da20 65 72 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ers.hid.dll.hid.dll/........0...
18da40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
18da60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 48 69 64 44 ......`.......d.............HidD
18da80 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c _SetOutputReport.hid.dll..hid.dl
18daa0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
18dac0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
18dae0 00 00 1c 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 68 69 ..........HidP_GetButtonArray.hi
18db00 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.hid.dll/........0.........
18db20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
18db40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 42 75 `.......d.............HidP_GetBu
18db60 74 74 6f 6e 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 ttonCaps.hid.dll..hid.dll/......
18db80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18dba0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
18dbc0 04 00 48 69 64 50 5f 47 65 74 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f ..HidP_GetCaps.hid.dll..hid.dll/
18dbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
18dc00 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
18dc20 15 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 ........HidP_GetData.hid.dll..hi
18dc40 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.dll/........0...........0.....
18dc60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
18dc80 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 d.....#.......HidP_GetExtendedAt
18dca0 74 72 69 62 75 74 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 tributes.hid.dll..hid.dll/......
18dcc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18dce0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
18dd00 04 00 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 68 69 ..HidP_GetLinkCollectionNodes.hi
18dd20 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.hid.dll/........0.........
18dd40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
18dd60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 53 63 `.......d.....!.......HidP_GetSc
18dd80 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f aledUsageValue.hid.dll..hid.dll/
18dda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
18ddc0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
18dde0 23 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 #.......HidP_GetSpecificButtonCa
18de00 70 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ps.hid.dll..hid.dll/........0...
18de20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
18de40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 69 64 50 ......`.......d.....".......HidP
18de60 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 68 69 _GetSpecificValueCaps.hid.dll.hi
18de80 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.dll/........0...........0.....
18dea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
18dec0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 d.............HidP_GetUsageValue
18dee0 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .hid.dll..hid.dll/........0.....
18df00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
18df20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 69 64 50 5f 47 ....`.......d.............HidP_G
18df40 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c etUsageValueArray.hid.dll.hid.dl
18df60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
18df80 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
18dfa0 00 00 17 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c ..........HidP_GetUsages.hid.dll
18dfc0 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hid.dll/........0...........0.
18dfe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
18e000 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 ....d.............HidP_GetUsages
18e020 45 78 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 Ex.hid.dll..hid.dll/........0...
18e040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
18e060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 69 64 50 ......`.......d.............HidP
18e080 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 _GetValueCaps.hid.dll.hid.dll/..
18e0a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18e0c0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
18e0e0 00 00 00 00 04 00 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 ......HidP_InitializeReportForID
18e100 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .hid.dll..hid.dll/........0.....
18e120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
18e140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 69 64 50 5f 4d ....`.......d.............HidP_M
18e160 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c axDataListLength.hid.dll..hid.dl
18e180 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
18e1a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
18e1c0 00 00 20 00 00 00 00 00 04 00 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 ..........HidP_MaxUsageListLengt
18e1e0 68 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.hid.dll.hid.dll/........0.....
18e200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
18e220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 69 64 50 5f 53 ....`.......d.............HidP_S
18e240 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 etButtonArray.hid.dll.hid.dll/..
18e260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18e280 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
18e2a0 00 00 00 00 04 00 48 69 64 50 5f 53 65 74 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e ......HidP_SetData.hid.dll..hid.
18e2c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
18e2e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
18e300 00 00 00 00 21 00 00 00 00 00 04 00 48 69 64 50 5f 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 ....!.......HidP_SetScaledUsageV
18e320 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 alue.hid.dll..hid.dll/........0.
18e340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
18e360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 69 ........`.......d.............Hi
18e380 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c dP_SetUsageValue.hid.dll..hid.dl
18e3a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
18e3c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
18e3e0 00 00 20 00 00 00 00 00 04 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 ..........HidP_SetUsageValueArra
18e400 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 y.hid.dll.hid.dll/........0.....
18e420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
18e440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 48 69 64 50 5f 53 ....`.......d.............HidP_S
18e460 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 etUsages.hid.dll..hid.dll/......
18e480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18e4a0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
18e4c0 04 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 ..HidP_TranslateUsagesToI8042Sca
18e4e0 6e 43 6f 64 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nCodes.hid.dll..hid.dll/........
18e500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18e520 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
18e540 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c HidP_UnsetUsages.hid.dll..hid.dl
18e560 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
18e580 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
18e5a0 00 00 21 00 00 00 00 00 04 00 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e ..!.......HidP_UsageListDifferen
18e5c0 63 65 00 68 69 64 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 ce.hid.dll..hlink.dll/......0...
18e5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 ........0.....0.....644.....364.
18e600 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
18e620 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
18e640 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
18e660 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
18e680 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 68 6c ..............................hl
18e6a0 69 6e 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 ink.dll....................idata
18e6c0 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
18e6e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
18e700 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 h.......................7.......
18e720 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 6c ......N...__IMPORT_DESCRIPTOR_hl
18e740 69 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 6c ink.__NULL_IMPORT_DESCRIPTOR..hl
18e760 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 ink_NULL_THUNK_DATA.hlink.dll/..
18e780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18e7a0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
18e7c0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
18e7e0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
18e800 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
18e820 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 ORT_DESCRIPTOR..hlink.dll/......
18e840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18e860 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 161.......`.d.......t...........
18e880 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
18e8a0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
18e8c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
18e8e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 68 6c 69 6e 6b 5f 4e 55 4c .......................hlink_NUL
18e900 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 L_THUNK_DATA..hlink.dll/......0.
18e920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
18e940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 48 6c ........`.......d.............Hl
18e960 69 6e 6b 43 6c 6f 6e 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 inkClone.hlink.dll..hlink.dll/..
18e980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18e9a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
18e9c0 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 68 6c 69 ....HlinkCreateBrowseContext.hli
18e9e0 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nk.dll..hlink.dll/......0.......
18ea00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
18ea20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 ..`.......d.....'.......HlinkCre
18ea40 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a ateExtensionServices.hlink.dll..
18ea60 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hlink.dll/......0...........0...
18ea80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
18eaa0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 ..d.............HlinkCreateFromD
18eac0 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ata.hlink.dll.hlink.dll/......0.
18eae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
18eb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 6c ........`.......d.....!.......Hl
18eb20 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a inkCreateFromMoniker.hlink.dll..
18eb40 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hlink.dll/......0...........0...
18eb60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
18eb80 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 ..d.............HlinkCreateFromS
18eba0 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 tring.hlink.dll.hlink.dll/......
18ebc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18ebe0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
18ec00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c HlinkCreateShortcut.hlink.dll.hl
18ec20 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ink.dll/......0...........0.....
18ec40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
18ec60 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 d.....).......HlinkCreateShortcu
18ec80 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c tFromMoniker.hlink.dll..hlink.dl
18eca0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18ecc0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
18ece0 28 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 (.......HlinkCreateShortcutFromS
18ed00 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 tring.hlink.dll.hlink.dll/......
18ed20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18ed40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
18ed60 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 HlinkGetSpecialReference.hlink.d
18ed80 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..hlink.dll/......0...........
18eda0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
18edc0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 6c 69 6e 6b 47 65 74 56 61 6c 75 ......d.....".......HlinkGetValu
18ede0 65 46 72 6f 6d 50 61 72 61 6d 73 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f eFromParams.hlink.dll.hlink.dll/
18ee00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18ee20 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
18ee40 00 00 00 00 04 00 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 ......HlinkIsShortcut.hlink.dll.
18ee60 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hlink.dll/......0...........0...
18ee80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
18eea0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 68 6c ..d.............HlinkNavigate.hl
18eec0 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ink.dll.hlink.dll/......0.......
18eee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
18ef00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 6c 69 6e 6b 4e 61 76 ..`.......d.....).......HlinkNav
18ef20 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 6c 6c igateToStringReference.hlink.dll
18ef40 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hlink.dll/......0...........0.
18ef60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
18ef80 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 ....d.............HlinkOnNavigat
18efa0 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.hlink.dll.hlink.dll/......0...
18efc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
18efe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 6c 69 6e ......`.......d.............Hlin
18f000 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e kOnRenameDocument.hlink.dll.hlin
18f020 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 k.dll/......0...........0.....0.
18f040 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
18f060 00 00 00 00 20 00 00 00 00 00 04 00 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d ............HlinkParseDisplayNam
18f080 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.hlink.dll.hlink.dll/......0...
18f0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
18f0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 6c 69 6e ......`.......d.....!.......Hlin
18f0e0 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c kPreprocessMoniker.hlink.dll..hl
18f100 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ink.dll/......0...........0.....
18f120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
18f140 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 6c 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 d.....#.......HlinkQueryCreateFr
18f160 6f 6d 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 omData.hlink.dll..hlink.dll/....
18f180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18f1a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
18f1c0 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 68 6c 69 ..HlinkResolveMonikerForData.hli
18f1e0 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nk.dll..hlink.dll/......0.......
18f200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
18f220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 6c 69 6e 6b 52 65 73 ..`.......d.............HlinkRes
18f240 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c olveShortcut.hlink.dll..hlink.dl
18f260 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18f280 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
18f2a0 28 00 00 00 00 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f (.......HlinkResolveShortcutToMo
18f2c0 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 niker.hlink.dll.hlink.dll/......
18f2e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18f300 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
18f320 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 68 6c 69 HlinkResolveShortcutToString.hli
18f340 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nk.dll..hlink.dll/......0.......
18f360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
18f380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 6c 69 6e 6b 52 65 73 ..`.......d.....$.......HlinkRes
18f3a0 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e olveStringForData.hlink.dll.hlin
18f3c0 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 k.dll/......0...........0.....0.
18f3e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
18f400 00 00 00 00 23 00 00 00 00 00 04 00 48 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 ....#.......HlinkSetSpecialRefer
18f420 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 ence.hlink.dll..hlink.dll/......
18f440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18f460 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
18f480 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e HlinkTranslateURL.hlink.dll.hlin
18f4a0 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 k.dll/......0...........0.....0.
18f4c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
18f4e0 00 00 00 00 1f 00 00 00 00 00 04 00 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d ............HlinkUpdateStackItem
18f500 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .hlink.dll..hlink.dll/......0...
18f520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
18f540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 53 ......`.......d.............OleS
18f560 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 72 74 66 61 70 6f 2e aveToStreamEx.hlink.dll.hrtfapo.
18f580 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
18f5a0 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 644.....370.......`.d...........
18f5c0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
18f5e0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
18f600 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
18f620 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
18f640 10 00 00 00 04 00 00 00 03 00 68 72 74 66 61 70 6f 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..........hrtfapo.dll...........
18f660 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
18f680 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
18f6a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
18f6c0 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 ......9.............R...__IMPORT
18f6e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 72 74 66 61 70 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_hrtfapo.__NULL_IMPOR
18f700 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 72 74 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..hrtfapo_NULL_THUNK
18f720 5f 44 41 54 41 00 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.hrtfapo.dll/....0.........
18f740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
18f760 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
18f780 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
18f7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
18f7c0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
18f7e0 00 0a 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hrtfapo.dll/....0...........0.
18f800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....163.......`.d.
18f820 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
18f840 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
18f860 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
18f880 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
18f8a0 00 00 02 00 1d 00 00 00 7f 68 72 74 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .........hrtfapo_NULL_THUNK_DATA
18f8c0 00 0a 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hrtfapo.dll/....0...........0.
18f8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
18f900 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 ....d.............CreateHrtfApo.
18f920 68 72 74 66 61 70 6f 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hrtfapo.dll.httpapi.dll/....0...
18f940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 ........0.....0.....644.....370.
18f960 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
18f980 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
18f9a0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
18f9c0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
18f9e0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 68 74 ..............................ht
18fa00 74 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 tpapi.dll....................ida
18fa20 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
18fa40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
18fa60 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 ..h.......................9.....
18fa80 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........R...__IMPORT_DESCRIPTOR_
18faa0 68 74 74 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 httpapi.__NULL_IMPORT_DESCRIPTOR
18fac0 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 74 74 70 61 70 ..httpapi_NULL_THUNK_DATA.httpap
18fae0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
18fb00 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
18fb20 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
18fb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
18fb60 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
18fb80 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 68 74 74 70 61 70 69 2e 64 6c LL_IMPORT_DESCRIPTOR..httpapi.dl
18fba0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18fbc0 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....163.......`.d.......t.....
18fbe0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
18fc00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
18fc20 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
18fc40 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 68 74 74 .............................htt
18fc60 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 74 74 70 61 70 69 2e 64 6c papi_NULL_THUNK_DATA..httpapi.dl
18fc80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18fca0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
18fcc0 00 00 00 00 04 00 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 68 74 74 ......HttpAddFragmentToCache.htt
18fce0 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 papi.dll..httpapi.dll/....0.....
18fd00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
18fd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 48 74 74 70 41 64 ....`.......d.............HttpAd
18fd40 64 55 72 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 dUrl.httpapi.dll..httpapi.dll/..
18fd60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18fd80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
18fda0 04 00 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 ..HttpAddUrlToUrlGroup.httpapi.d
18fdc0 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..httpapi.dll/....0...........
18fde0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
18fe00 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 43 61 6e 63 65 6c 48 74 ......d.....".......HttpCancelHt
18fe20 74 70 52 65 71 75 65 73 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c tpRequest.httpapi.dll.httpapi.dl
18fe40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18fe60 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
18fe80 00 00 00 00 04 00 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 68 74 74 70 ......HttpCloseRequestQueue.http
18fea0 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.httpapi.dll/....0.......
18fec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
18fee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 43 6c 6f 73 ..`.......d.....#.......HttpClos
18ff00 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 eServerSession.httpapi.dll..http
18ff20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
18ff40 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
18ff60 00 00 00 00 1e 00 00 00 00 00 04 00 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 68 74 ............HttpCloseUrlGroup.ht
18ff80 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 tpapi.dll.httpapi.dll/....0.....
18ffa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
18ffc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 74 74 70 43 72 ....`.......d.....!.......HttpCr
18ffe0 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 eateHttpHandle.httpapi.dll..http
190000 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
190020 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
190040 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 73 74 51 75 65 ....#.......HttpCreateRequestQue
190060 75 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ue.httpapi.dll..httpapi.dll/....
190080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1900a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1900c0 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 68 74 74 70 61 70 69 2e HttpCreateServerSession.httpapi.
1900e0 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.httpapi.dll/....0...........
190100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
190120 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 74 74 70 43 72 65 61 74 65 55 72 ......d.............HttpCreateUr
190140 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f lGroup.httpapi.dll..httpapi.dll/
190160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
190180 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1901a0 00 00 04 00 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 ....HttpDeclarePush.httpapi.dll.
1901c0 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 httpapi.dll/....0...........0...
1901e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
190200 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 44 65 6c 65 67 61 74 65 52 65 71 75 ..d.....".......HttpDelegateRequ
190220 65 73 74 45 78 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 estEx.httpapi.dll.httpapi.dll/..
190240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
190260 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
190280 04 00 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e ..HttpDeleteServiceConfiguration
1902a0 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .httpapi.dll..httpapi.dll/....0.
1902c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1902e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 74 ........`.......d.............Ht
190300 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 tpFindUrlGroupId.httpapi.dll..ht
190320 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tpapi.dll/....0...........0.....
190340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
190360 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 d.....#.......HttpFlushResponseC
190380 61 63 68 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 ache.httpapi.dll..httpapi.dll/..
1903a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1903c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1903e0 04 00 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a ..HttpGetExtension.httpapi.dll..
190400 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 httpapi.dll/....0...........0...
190420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
190440 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 68 ..d.............HttpInitialize.h
190460 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ttpapi.dll..httpapi.dll/....0...
190480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1904a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.....#.......Http
1904c0 49 73 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a IsFeatureSupported.httpapi.dll..
1904e0 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 httpapi.dll/....0...........0...
190500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
190520 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 74 74 70 50 72 65 70 61 72 65 55 72 6c 00 68 ..d.............HttpPrepareUrl.h
190540 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ttpapi.dll..httpapi.dll/....0...
190560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
190580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.....*.......Http
1905a0 51 75 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 QueryRequestQueueProperty.httpap
1905c0 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.httpapi.dll/....0.........
1905e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
190600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 48 74 74 70 51 75 65 72 79 53 `.......d.....+.......HttpQueryS
190620 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c erverSessionProperty.httpapi.dll
190640 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..httpapi.dll/....0...........0.
190660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
190680 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 48 74 74 70 51 75 65 72 79 53 65 72 76 69 ....d.....*.......HttpQueryServi
1906a0 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 ceConfiguration.httpapi.dll.http
1906c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1906e0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
190700 00 00 00 00 26 00 00 00 00 00 04 00 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f ....&.......HttpQueryUrlGroupPro
190720 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 perty.httpapi.dll.httpapi.dll/..
190740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
190760 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
190780 04 00 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 68 74 74 70 ..HttpReadFragmentFromCache.http
1907a0 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.httpapi.dll/....0.......
1907c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1907e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 74 74 70 52 65 63 65 ..`.......d.....).......HttpRece
190800 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 68 74 74 70 61 70 69 2e 64 6c 6c iveClientCertificate.httpapi.dll
190820 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..httpapi.dll/....0...........0.
190840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
190860 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 52 65 63 65 69 76 65 48 74 74 ....d.....#.......HttpReceiveHtt
190880 70 52 65 71 75 65 73 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c pRequest.httpapi.dll..httpapi.dl
1908a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1908c0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
1908e0 00 00 00 00 04 00 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f ......HttpReceiveRequestEntityBo
190900 64 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 dy.httpapi.dll..httpapi.dll/....
190920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
190940 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
190960 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 HttpRemoveUrl.httpapi.dll.httpap
190980 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1909a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1909c0 00 00 26 00 00 00 00 00 04 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 ..&.......HttpRemoveUrlFromUrlGr
1909e0 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oup.httpapi.dll.httpapi.dll/....
190a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
190a20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
190a40 48 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 68 74 74 70 61 70 69 2e 64 6c 6c HttpSendHttpResponse.httpapi.dll
190a60 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..httpapi.dll/....0...........0.
190a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
190aa0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e ....d.....'.......HttpSendRespon
190ac0 73 65 45 6e 74 69 74 79 42 6f 64 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 seEntityBody.httpapi.dll..httpap
190ae0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
190b00 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
190b20 00 00 23 00 00 00 00 00 04 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 ..#.......HttpSetRequestProperty
190b40 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .httpapi.dll..httpapi.dll/....0.
190b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
190b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 48 74 ........`.......d.....(.......Ht
190ba0 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 tpSetRequestQueueProperty.httpap
190bc0 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.httpapi.dll/....0.........
190be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
190c00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 74 74 70 53 65 74 53 65 72 `.......d.....).......HttpSetSer
190c20 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a verSessionProperty.httpapi.dll..
190c40 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 httpapi.dll/....0...........0...
190c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
190c80 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 48 74 74 70 53 65 74 53 65 72 76 69 63 65 43 6f ..d.....(.......HttpSetServiceCo
190ca0 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e nfiguration.httpapi.dll.httpapi.
190cc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
190ce0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
190d00 24 00 00 00 00 00 04 00 48 74 74 70 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 $.......HttpSetUrlGroupProperty.
190d20 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 httpapi.dll.httpapi.dll/....0...
190d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
190d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.....%.......Http
190d80 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 68 74 74 70 61 70 69 2e 64 6c 6c ShutdownRequestQueue.httpapi.dll
190da0 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..httpapi.dll/....0...........0.
190dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
190de0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 74 74 70 54 65 72 6d 69 6e 61 74 65 00 ....d.............HttpTerminate.
190e00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 httpapi.dll.httpapi.dll/....0...
190e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
190e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.....+.......Http
190e60 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 UpdateServiceConfiguration.httpa
190e80 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..httpapi.dll/....0.......
190ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
190ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 57 61 69 74 ..`.......d.....#.......HttpWait
190ee0 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 ForDemandStart.httpapi.dll..http
190f00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
190f20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
190f40 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 ....".......HttpWaitForDisconnec
190f60 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 t.httpapi.dll.httpapi.dll/....0.
190f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
190fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 74 ........`.......d.....$.......Ht
190fc0 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 68 74 74 70 61 70 69 2e 64 6c tpWaitForDisconnectEx.httpapi.dl
190fe0 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icm32.dll/......0...........0.
191000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....364.......`.d.
191020 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
191040 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
191060 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
191080 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
1910a0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 69 63 6d 33 32 2e 64 6c 6c 00 00 00 ....................icm32.dll...
1910c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
1910e0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
191100 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 ....h..idata$5........h.........
191120 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 ..............7.............N...
191140 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 33 32 00 5f 5f 4e 55 4c 4c __IMPORT_DESCRIPTOR_icm32.__NULL
191160 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c 5f 54 _IMPORT_DESCRIPTOR..icm32_NULL_T
191180 48 55 4e 4b 5f 44 41 54 41 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.icm32.dll/......0.....
1911a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
1911c0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
1911e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
191200 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
191220 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
191240 50 54 4f 52 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..icm32.dll/......0.........
191260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 ..0.....0.....644.....161.......
191280 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
1912a0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
1912c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
1912e0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
191300 00 00 01 00 00 00 02 00 1b 00 00 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 .............icm32_NULL_THUNK_DA
191320 54 41 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..icm32.dll/......0...........
191340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
191360 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 ......d.............CMCheckColor
191380 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.icm32.dll.icm32.dll/......0...
1913a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1913c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 43 68 ......`.......d.............CMCh
1913e0 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 eckColorsInGamut.icm32.dll..icm3
191400 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
191420 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
191440 00 00 00 00 16 00 00 00 00 00 04 00 43 4d 43 68 65 63 6b 52 47 42 73 00 69 63 6d 33 32 2e 64 6c ............CMCheckRGBs.icm32.dl
191460 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icm32.dll/......0...........0.
191480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1914a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 ....d.....$.......CMConvertColor
1914c0 4e 61 6d 65 54 6f 49 6e 64 65 78 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f NameToIndex.icm32.dll.icm32.dll/
1914e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
191500 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
191520 00 00 00 00 04 00 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 ......CMConvertIndexToColorName.
191540 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 icm32.dll.icm32.dll/......0.....
191560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
191580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 43 72 65 61 ....`.......d.....$.......CMCrea
1915a0 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 teDeviceLinkProfile.icm32.dll.ic
1915c0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1915e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
191600 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 d.....(.......CMCreateMultiProfi
191620 6c 65 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f leTransform.icm32.dll.icm32.dll/
191640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
191660 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
191680 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 69 63 6d 33 32 2e 64 6c 6c 00 ......CMCreateProfile.icm32.dll.
1916a0 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icm32.dll/......0...........0...
1916c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1916e0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 ..d.............CMCreateProfileW
191700 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .icm32.dll..icm32.dll/......0...
191720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
191740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 4d 43 72 ......`.......d.............CMCr
191760 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c eateTransform.icm32.dll.icm32.dl
191780 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1917a0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1917c0 1f 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 69 63 6d ........CMCreateTransformExt.icm
1917e0 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..icm32.dll/......0.......
191800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
191820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 ..`.......d.............CMCreate
191840 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c TransformExtW.icm32.dll.icm32.dl
191860 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
191880 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1918a0 1d 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 69 63 6d 33 32 ........CMCreateTransformW.icm32
1918c0 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icm32.dll/......0.........
1918e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
191900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 4d 44 65 6c 65 74 65 54 72 `.......d.............CMDeleteTr
191920 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ansform.icm32.dll.icm32.dll/....
191940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
191960 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
191980 04 00 43 4d 47 65 74 49 6e 66 6f 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f ..CMGetInfo.icm32.dll.icm32.dll/
1919a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1919c0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1919e0 00 00 00 00 04 00 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 69 63 6d 33 ......CMGetNamedProfileInfo.icm3
191a00 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.icm32.dll/......0.........
191a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
191a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d 49 73 50 72 6f 66 69 6c `.......d.............CMIsProfil
191a60 65 56 61 6c 69 64 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 eValid.icm32.dll..icm32.dll/....
191a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
191aa0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
191ac0 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 ..CMTranslateColors.icm32.dll.ic
191ae0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
191b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
191b20 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 69 63 6d d.............CMTranslateRGB.icm
191b40 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..icm32.dll/......0.......
191b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
191b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 4d 54 72 61 6e 73 6c ..`.......d.............CMTransl
191ba0 61 74 65 52 47 42 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ateRGBs.icm32.dll.icm32.dll/....
191bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
191be0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
191c00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 69 63 6d 33 32 2e 64 6c 6c 00 0a ..CMTranslateRGBsExt.icm32.dll..
191c20 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icmui.dll/......0...........0...
191c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....364.......`.d...
191c60 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
191c80 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
191ca0 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
191cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
191ce0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 69 63 6d 75 69 2e 64 6c 6c 00 00 00 00 00 ..................icmui.dll.....
191d00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
191d20 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
191d40 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 ..h..idata$5........h...........
191d60 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f ............7.............N...__
191d80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 75 69 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_icmui.__NULL_I
191da0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..icmui_NULL_THU
191dc0 4e 4b 5f 44 41 54 41 00 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.icmui.dll/......0.......
191de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
191e00 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
191e20 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
191e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
191e60 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
191e80 4f 52 00 0a 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..icmui.dll/......0...........
191ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....644.....161.......`.
191ec0 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
191ee0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
191f00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
191f20 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
191f40 01 00 00 00 02 00 1b 00 00 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ...........icmui_NULL_THUNK_DATA
191f60 00 0a 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icmui.dll/......0...........0.
191f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
191fa0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 ....d.............SetupColorMatc
191fc0 68 69 6e 67 41 00 69 63 6d 75 69 2e 64 6c 6c 00 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 hingA.icmui.dll.icmui.dll/......
191fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
192000 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
192020 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 69 63 6d 75 69 2e 64 6c 6c 00 69 63 SetupColorMatchingW.icmui.dll.ic
192040 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
192060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....358.......`.d.....
192080 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
1920a0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
1920c0 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
1920e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
192100 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 69 63 75 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ................icu.dll.........
192120 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
192140 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
192160 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 .idata$5........h...............
192180 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f ........5.............J...__IMPO
1921a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 75 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_icu.__NULL_IMPORT_
1921c0 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 DESCRIPTOR..icu_NULL_THUNK_DATA.
1921e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
192200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
192220 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
192240 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
192260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
192280 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 63 75 2e ..__NULL_IMPORT_DESCRIPTOR..icu.
1922a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1922c0 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....159.......`.d.......
1922e0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
192300 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
192320 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
192340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 ................................
192360 00 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 63 75 2e 64 6c 6c 2f ...icu_NULL_THUNK_DATA..icu.dll/
192380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1923a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
1923c0 24 00 00 00 00 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 $.......UCNV_FROM_U_CALLBACK_ESC
1923e0 41 50 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 APE.icu.dll.icu.dll/........0...
192400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
192420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 43 4e 56 ......`.......d.....".......UCNV
192440 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 69 63 75 2e 64 6c 6c 00 69 63 _FROM_U_CALLBACK_SKIP.icu.dll.ic
192460 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
192480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1924a0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 d.....".......UCNV_FROM_U_CALLBA
1924c0 43 4b 5f 53 54 4f 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 CK_STOP.icu.dll.icu.dll/........
1924e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
192500 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
192520 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 UCNV_FROM_U_CALLBACK_SUBSTITUTE.
192540 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
192560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
192580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 43 4e 56 5f 54 4f 5f ..`.......d.....".......UCNV_TO_
1925a0 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c U_CALLBACK_ESCAPE.icu.dll.icu.dl
1925c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1925e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
192600 00 00 20 00 00 00 00 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 ..........UCNV_TO_U_CALLBACK_SKI
192620 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 P.icu.dll.icu.dll/........0.....
192640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
192660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 55 43 4e 56 5f 54 ....`.......d.............UCNV_T
192680 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c O_U_CALLBACK_STOP.icu.dll.icu.dl
1926a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1926c0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1926e0 00 00 26 00 00 00 00 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 ..&.......UCNV_TO_U_CALLBACK_SUB
192700 53 54 49 54 55 54 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 STITUTE.icu.dll.icu.dll/........
192720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
192740 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
192760 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f u_UCharsToChars.icu.dll.icu.dll/
192780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1927a0 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
1927c0 13 00 00 00 00 00 04 00 75 5f 61 75 73 74 72 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ........u_austrcpy.icu.dll..icu.
1927e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
192800 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
192820 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 61 75 73 74 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 ............u_austrncpy.icu.dll.
192840 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
192860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
192880 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 63 61 74 63 6c 6f 73 65 00 69 63 75 2e 64 ..d.............u_catclose.icu.d
1928a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1928c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
1928e0 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 63 61 74 67 65 74 73 00 69 63 ......d.............u_catgets.ic
192900 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
192920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....38........
192940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 63 61 74 6f 70 65 6e 00 `.......d.............u_catopen.
192960 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
192980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
1929a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 63 68 61 72 41 67 ..`.......d.............u_charAg
1929c0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1929e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
192a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 5f 63 68 61 72 ....`.......d.............u_char
192a20 44 69 67 69 74 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 DigitValue.icu.dll..icu.dll/....
192a40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
192a60 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
192a80 00 00 04 00 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....u_charDirection.icu.dll.icu.
192aa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
192ac0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
192ae0 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 69 63 75 2e 64 ............u_charFromName.icu.d
192b00 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
192b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
192b40 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 63 68 61 72 4d 69 72 72 6f 72 ......d.............u_charMirror
192b60 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
192b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
192ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 63 68 61 72 ....`.......d.............u_char
192bc0 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Name.icu.dll..icu.dll/........0.
192be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
192c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
192c20 63 68 61 72 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 charType.icu.dll..icu.dll/......
192c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
192c60 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
192c80 04 00 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..u_charsToUChars.icu.dll.icu.dl
192ca0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
192cc0 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....38........`.......d...
192ce0 00 00 12 00 00 00 00 00 04 00 75 5f 63 6c 65 61 6e 75 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........u_cleanup.icu.dll.icu.
192d00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
192d20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
192d40 00 00 00 00 16 00 00 00 00 00 04 00 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 69 63 75 2e 64 6c ............u_countChar32.icu.dl
192d60 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
192d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....36........`...
192da0 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 00 00 04 00 75 5f 64 69 67 69 74 00 69 63 75 2e 64 6c ....d.............u_digit.icu.dl
192dc0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
192de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
192e00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 ....d.............u_enumCharName
192e20 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.icu.dll.icu.dll/........0.....
192e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
192e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 65 6e 75 6d ....`.......d.............u_enum
192e80 43 68 61 72 54 79 70 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 CharTypes.icu.dll.icu.dll/......
192ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
192ec0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
192ee0 04 00 75 5f 65 72 72 6f 72 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..u_errorName.icu.dll.icu.dll/..
192f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
192f20 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 4.....39........`.......d.......
192f40 00 00 00 00 04 00 75 5f 66 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......u_foldCase.icu.dll..icu.dl
192f60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
192f80 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....39........`.......d...
192fa0 00 00 13 00 00 00 00 00 04 00 75 5f 66 6f 72 44 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........u_forDigit.icu.dll..ic
192fc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
192fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
193000 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 69 63 d.............u_formatMessage.ic
193020 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
193040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
193060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 5f 66 6f 72 6d 61 74 4d 65 `.......d.....!.......u_formatMe
193080 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ssageWithError.icu.dll..icu.dll/
1930a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1930c0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1930e0 1f 00 00 00 00 00 04 00 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 69 ........u_getBidiPairedBracket.i
193100 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
193120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
193140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 5f 67 65 74 42 69 6e ..`.......d.............u_getBin
193160 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f aryPropertySet.icu.dll..icu.dll/
193180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1931a0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1931c0 1c 00 00 00 00 00 04 00 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 69 63 75 2e ........u_getCombiningClass.icu.
1931e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
193200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
193220 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 5f 67 65 74 44 61 74 61 56 65 72 ......d.............u_getDataVer
193240 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 sion.icu.dll..icu.dll/........0.
193260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
193280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
1932a0 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e getFC_NFKC_Closure.icu.dll..icu.
1932c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1932e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
193300 00 00 00 00 1c 00 00 00 00 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 ............u_getIntPropertyMap.
193320 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
193340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
193360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 5f 67 65 74 49 6e 74 ..`.......d.....!.......u_getInt
193380 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c PropertyMaxValue.icu.dll..icu.dl
1933a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1933c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1933e0 00 00 21 00 00 00 00 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c ..!.......u_getIntPropertyMinVal
193400 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ue.icu.dll..icu.dll/........0...
193420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
193440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 5f 67 65 ......`.......d.............u_ge
193460 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c tIntPropertyValue.icu.dll.icu.dl
193480 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1934a0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1934c0 00 00 1a 00 00 00 00 00 04 00 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 69 63 75 2e ..........u_getNumericValue.icu.
1934e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
193500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
193520 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 ......d.............u_getPropert
193540 79 45 6e 75 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 yEnum.icu.dll.icu.dll/........0.
193560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
193580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
1935a0 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f getPropertyName.icu.dll.icu.dll/
1935c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1935e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
193600 1f 00 00 00 00 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 69 ........u_getPropertyValueEnum.i
193620 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
193640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
193660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 5f 67 65 74 50 72 6f ..`.......d.............u_getPro
193680 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f pertyValueName.icu.dll..icu.dll/
1936a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1936c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1936e0 1c 00 00 00 00 00 04 00 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 69 63 75 2e ........u_getUnicodeVersion.icu.
193700 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
193720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
193740 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 67 65 74 56 65 72 73 69 6f 6e ......d.............u_getVersion
193760 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
193780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1937a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 5f 68 61 73 42 ....`.......d.............u_hasB
1937c0 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 inaryProperty.icu.dll.icu.dll/..
1937e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
193800 34 20 20 20 20 20 33 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0f 00 4.....35........`.......d.......
193820 00 00 00 00 04 00 75 5f 69 6e 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ......u_init.icu.dll..icu.dll/..
193840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
193860 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
193880 00 00 00 00 04 00 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 ......u_isIDIgnorable.icu.dll.ic
1938a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1938c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
1938e0 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 69 73 49 44 50 61 72 74 00 69 63 75 2e 64 6c 6c d.............u_isIDPart.icu.dll
193900 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
193920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
193940 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 69 73 49 44 53 74 61 72 74 00 69 63 ....d.............u_isIDStart.ic
193960 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
193980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1939a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 69 73 49 53 4f 43 6f 6e `.......d.............u_isISOCon
1939c0 74 72 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 trol.icu.dll..icu.dll/........0.
1939e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
193a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
193a20 69 73 4a 61 76 61 49 44 50 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 isJavaIDPart.icu.dll..icu.dll/..
193a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
193a60 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
193a80 00 00 00 00 04 00 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 ......u_isJavaIDStart.icu.dll.ic
193aa0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
193ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
193ae0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 d.............u_isJavaSpaceChar.
193b00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
193b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
193b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 69 73 4d 69 72 72 ..`.......d.............u_isMirr
193b60 6f 72 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ored.icu.dll..icu.dll/........0.
193b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
193ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
193bc0 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 isUAlphabetic.icu.dll.icu.dll/..
193be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
193c00 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
193c20 00 00 00 00 04 00 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......u_isULowercase.icu.dll..ic
193c40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
193c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
193c80 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 69 63 75 d.............u_isUUppercase.icu
193ca0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
193cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
193ce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 69 73 55 57 68 69 74 65 `.......d.............u_isUWhite
193d00 53 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Space.icu.dll.icu.dll/........0.
193d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
193d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
193d60 69 73 57 68 69 74 65 73 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 isWhitespace.icu.dll..icu.dll/..
193d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
193da0 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 4.....38........`.......d.......
193dc0 00 00 00 00 04 00 75 5f 69 73 61 6c 6e 75 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......u_isalnum.icu.dll.icu.dll/
193de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
193e00 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....38........`.......d.....
193e20 12 00 00 00 00 00 04 00 75 5f 69 73 61 6c 70 68 61 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........u_isalpha.icu.dll.icu.dl
193e40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
193e60 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....37........`.......d...
193e80 00 00 11 00 00 00 00 00 04 00 75 5f 69 73 62 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..........u_isbase.icu.dll..icu.
193ea0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
193ec0 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....38........`.......d.
193ee0 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 62 6c 61 6e 6b 00 69 63 75 2e 64 6c 6c 00 69 63 ............u_isblank.icu.dll.ic
193f00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
193f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....38........`.......
193f40 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 63 6e 74 72 6c 00 69 63 75 2e 64 6c 6c 00 d.............u_iscntrl.icu.dll.
193f60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
193f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
193fa0 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 69 73 64 65 66 69 6e 65 64 00 69 63 75 2e ..d.............u_isdefined.icu.
193fc0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
193fe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
194000 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 64 69 67 69 74 00 69 63 ......d.............u_isdigit.ic
194020 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
194040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....38........
194060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 67 72 61 70 68 00 `.......d.............u_isgraph.
194080 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1940a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
1940c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 6c 6f 77 65 ..`.......d.............u_islowe
1940e0 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.icu.dll.icu.dll/........0.....
194100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
194120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 70 72 ....`.......d.............u_ispr
194140 69 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 int.icu.dll.icu.dll/........0...
194160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
194180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 ......`.......d.............u_is
1941a0 70 75 6e 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 punct.icu.dll.icu.dll/........0.
1941c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
1941e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
194200 69 73 73 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 isspace.icu.dll.icu.dll/........
194220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
194240 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 38........`.......d.............
194260 75 5f 69 73 74 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_istitle.icu.dll.icu.dll/......
194280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1942a0 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
1942c0 04 00 75 5f 69 73 75 70 70 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_isupper.icu.dll.icu.dll/....
1942e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
194300 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
194320 00 00 04 00 75 5f 69 73 78 64 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....u_isxdigit.icu.dll..icu.dll/
194340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
194360 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
194380 15 00 00 00 00 00 04 00 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........u_memcasecmp.icu.dll..ic
1943a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1943c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....37........`.......
1943e0 64 86 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 6d 65 6d 63 68 72 00 69 63 75 2e 64 6c 6c 00 0a d.............u_memchr.icu.dll..
194400 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
194420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
194440 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 6d 65 6d 63 68 72 33 32 00 69 63 75 2e 64 ..d.............u_memchr32.icu.d
194460 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
194480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....37........`.
1944a0 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 6d 65 6d 63 6d 70 00 69 63 75 ......d.............u_memcmp.icu
1944c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1944e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
194500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 5f 6d 65 6d 63 6d 70 43 6f `.......d.............u_memcmpCo
194520 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 dePointOrder.icu.dll..icu.dll/..
194540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
194560 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 4.....37........`.......d.......
194580 00 00 00 00 04 00 75 5f 6d 65 6d 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ......u_memcpy.icu.dll..icu.dll/
1945a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1945c0 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....38........`.......d.....
1945e0 12 00 00 00 00 00 04 00 75 5f 6d 65 6d 6d 6f 76 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........u_memmove.icu.dll.icu.dl
194600 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
194620 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....38........`.......d...
194640 00 00 12 00 00 00 00 00 04 00 75 5f 6d 65 6d 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........u_memrchr.icu.dll.icu.
194660 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
194680 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
1946a0 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 6d 65 6d 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 ............u_memrchr32.icu.dll.
1946c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1946e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....37........`.....
194700 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 6d 65 6d 73 65 74 00 69 63 75 2e 64 6c 6c ..d.............u_memset.icu.dll
194720 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
194740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
194760 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 ....d.............u_parseMessage
194780 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1947a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1947c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 5f 70 61 72 73 ....`.......d.............u_pars
1947e0 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c eMessageWithError.icu.dll.icu.dl
194800 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
194820 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
194840 00 00 1d 00 00 00 00 00 04 00 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 69 ..........u_setMemoryFunctions.i
194860 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
194880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
1948a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 5f 73 68 61 70 65 41 ..`.......d.............u_shapeA
1948c0 72 61 62 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rabic.icu.dll.icu.dll/........0.
1948e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
194900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
194920 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f strCaseCompare.icu.dll..icu.dll/
194940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
194960 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
194980 15 00 00 00 00 00 04 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........u_strCompare.icu.dll..ic
1949a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1949c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1949e0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 69 d.............u_strCompareIter.i
194a00 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
194a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
194a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 73 74 72 46 69 6e ..`.......d.............u_strFin
194a60 64 46 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 dFirst.icu.dll..icu.dll/........
194a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
194aa0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
194ac0 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 u_strFindLast.icu.dll.icu.dll/..
194ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
194b00 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
194b20 00 00 00 00 04 00 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......u_strFoldCase.icu.dll.icu.
194b40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
194b60 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
194b80 00 00 00 00 29 00 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 ....).......u_strFromJavaModifie
194ba0 64 55 54 46 38 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 dUTF8WithSub.icu.dll..icu.dll/..
194bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
194be0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
194c00 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......u_strFromUTF32.icu.dll..ic
194c20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
194c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
194c60 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 d.............u_strFromUTF32With
194c80 53 75 62 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 Sub.icu.dll.icu.dll/........0...
194ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
194cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 5f 73 74 ......`.......d.............u_st
194ce0 72 46 72 6f 6d 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 rFromUTF8.icu.dll.icu.dll/......
194d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
194d20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
194d40 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a ..u_strFromUTF8Lenient.icu.dll..
194d60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
194d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
194da0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 ..d.............u_strFromUTF8Wit
194dc0 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 hSub.icu.dll..icu.dll/........0.
194de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
194e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
194e20 73 74 72 46 72 6f 6d 57 43 53 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 strFromWCS.icu.dll..icu.dll/....
194e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
194e60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
194e80 00 00 04 00 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 69 63 75 2e 64 ....u_strHasMoreChar32Than.icu.d
194ea0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
194ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
194ee0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 4a 61 76 61 4d ......d.............u_strToJavaM
194f00 6f 64 69 66 69 65 64 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 odifiedUTF8.icu.dll.icu.dll/....
194f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
194f40 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
194f60 00 00 04 00 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....u_strToLower.icu.dll..icu.dl
194f80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
194fa0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
194fc0 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 0a ..........u_strToTitle.icu.dll..
194fe0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
195000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
195020 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 55 54 46 33 32 00 69 63 75 ..d.............u_strToUTF32.icu
195040 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
195060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
195080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 55 54 46 `.......d.............u_strToUTF
1950a0 33 32 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 32WithSub.icu.dll.icu.dll/......
1950c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1950e0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
195100 04 00 75 5f 73 74 72 54 6f 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..u_strToUTF8.icu.dll.icu.dll/..
195120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
195140 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
195160 00 00 00 00 04 00 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c ......u_strToUTF8WithSub.icu.dll
195180 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1951a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1951c0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 55 70 70 65 72 00 69 ....d.............u_strToUpper.i
1951e0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
195200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
195220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 57 ..`.......d.............u_strToW
195240 43 53 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 CS.icu.dll..icu.dll/........0...
195260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
195280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 ......`.......d.............u_st
1952a0 72 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 rcasecmp.icu.dll..icu.dll/......
1952c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1952e0 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 ..37........`.......d...........
195300 04 00 75 5f 73 74 72 63 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_strcat.icu.dll..icu.dll/....
195320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
195340 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 ....37........`.......d.........
195360 00 00 04 00 75 5f 73 74 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ....u_strchr.icu.dll..icu.dll/..
195380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1953a0 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 4.....39........`.......d.......
1953c0 00 00 00 00 04 00 75 5f 73 74 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......u_strchr32.icu.dll..icu.dl
1953e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
195400 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....37........`.......d...
195420 00 00 11 00 00 00 00 00 04 00 75 5f 73 74 72 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..........u_strcmp.icu.dll..icu.
195440 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
195460 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
195480 00 00 00 00 1f 00 00 00 00 00 04 00 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 ............u_strcmpCodePointOrd
1954a0 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 er.icu.dll..icu.dll/........0...
1954c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 ........0.....0.....644.....37..
1954e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 73 74 ......`.......d.............u_st
195500 72 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rcpy.icu.dll..icu.dll/........0.
195520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
195540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
195560 73 74 72 63 73 70 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 strcspn.icu.dll.icu.dll/........
195580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1955a0 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 37........`.......d.............
1955c0 75 5f 73 74 72 6c 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_strlen.icu.dll..icu.dll/......
1955e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
195600 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
195620 04 00 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..u_strncasecmp.icu.dll.icu.dll/
195640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
195660 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....38........`.......d.....
195680 12 00 00 00 00 00 04 00 75 5f 73 74 72 6e 63 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........u_strncat.icu.dll.icu.dl
1956a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1956c0 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....38........`.......d...
1956e0 00 00 12 00 00 00 00 00 04 00 75 5f 73 74 72 6e 63 6d 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........u_strncmp.icu.dll.icu.
195700 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
195720 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
195740 00 00 00 00 20 00 00 00 00 00 04 00 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 ............u_strncmpCodePointOr
195760 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 der.icu.dll.icu.dll/........0...
195780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
1957a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 73 74 ......`.......d.............u_st
1957c0 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rncpy.icu.dll.icu.dll/........0.
1957e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
195800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
195820 73 74 72 70 62 72 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 strpbrk.icu.dll.icu.dll/........
195840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
195860 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 38........`.......d.............
195880 75 5f 73 74 72 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_strrchr.icu.dll.icu.dll/......
1958a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1958c0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
1958e0 04 00 75 5f 73 74 72 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..u_strrchr32.icu.dll.icu.dll/..
195900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
195920 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 4.....38........`.......d.......
195940 00 00 00 00 04 00 75 5f 73 74 72 72 73 74 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......u_strrstr.icu.dll.icu.dll/
195960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
195980 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....37........`.......d.....
1959a0 11 00 00 00 00 00 04 00 75 5f 73 74 72 73 70 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ........u_strspn.icu.dll..icu.dl
1959c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1959e0 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....37........`.......d...
195a00 00 00 11 00 00 00 00 00 04 00 75 5f 73 74 72 73 74 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..........u_strstr.icu.dll..icu.
195a20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
195a40 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....39........`.......d.
195a60 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 73 74 72 74 6f 6b 5f 72 00 69 63 75 2e 64 6c 6c 00 0a ............u_strtok_r.icu.dll..
195a80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
195aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....38........`.....
195ac0 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 74 6f 6c 6f 77 65 72 00 69 63 75 2e 64 6c ..d.............u_tolower.icu.dl
195ae0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
195b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
195b20 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 74 6f 74 69 74 6c 65 00 69 63 75 2e ....d.............u_totitle.icu.
195b40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
195b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
195b80 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 74 6f 75 70 70 65 72 00 69 63 ......d.............u_toupper.ic
195ba0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
195bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
195be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 75 61 73 74 72 63 70 79 `.......d.............u_uastrcpy
195c00 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
195c20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
195c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 75 61 73 74 ....`.......d.............u_uast
195c60 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rncpy.icu.dll.icu.dll/........0.
195c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
195ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
195cc0 75 6e 65 73 63 61 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 unescape.icu.dll..icu.dll/......
195ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
195d00 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
195d20 04 00 75 5f 75 6e 65 73 63 61 70 65 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..u_unescapeAt.icu.dll..icu.dll/
195d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
195d60 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
195d80 1c 00 00 00 00 00 04 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 69 63 75 2e ........u_versionFromString.icu.
195da0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
195dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
195de0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f ......d.............u_versionFro
195e00 6d 55 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 mUString.icu.dll..icu.dll/......
195e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
195e40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
195e60 04 00 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..u_versionToString.icu.dll.icu.
195e80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
195ea0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
195ec0 00 00 00 00 19 00 00 00 00 00 04 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 69 63 75 ............u_vformatMessage.icu
195ee0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
195f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
195f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 5f 76 66 6f 72 6d 61 74 4d `.......d.....".......u_vformatM
195f40 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f essageWithError.icu.dll.icu.dll/
195f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
195f80 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
195fa0 18 00 00 00 00 00 04 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 ........u_vparseMessage.icu.dll.
195fc0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
195fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
196000 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 ..d.....!.......u_vparseMessageW
196020 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ithError.icu.dll..icu.dll/......
196040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
196060 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
196080 04 00 75 62 69 64 69 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..ubidi_close.icu.dll.icu.dll/..
1960a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1960c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1960e0 00 00 00 00 04 00 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 69 63 75 2e ......ubidi_countParagraphs.icu.
196100 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
196120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
196140 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 62 69 64 69 5f 63 6f 75 6e 74 52 ......d.............ubidi_countR
196160 75 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 uns.icu.dll.icu.dll/........0...
196180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1961a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 62 69 64 ......`.......d.............ubid
1961c0 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e i_getBaseDirection.icu.dll..icu.
1961e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
196200 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
196220 00 00 00 00 1f 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 ............ubidi_getClassCallba
196240 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ck.icu.dll..icu.dll/........0...
196260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
196280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 62 69 64 ......`.......d.....!.......ubid
1962a0 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 i_getCustomizedClass.icu.dll..ic
1962c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1962e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
196300 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e d.............ubidi_getDirection
196320 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
196340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
196360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
196380 67 65 74 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 getLength.icu.dll.icu.dll/......
1963a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1963c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1963e0 04 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..ubidi_getLevelAt.icu.dll..icu.
196400 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
196420 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
196440 00 00 00 00 18 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 69 63 75 2e ............ubidi_getLevels.icu.
196460 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
196480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1964a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 ......d.............ubidi_getLog
1964c0 69 63 61 6c 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 icalIndex.icu.dll.icu.dll/......
1964e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
196500 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
196520 04 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 ..ubidi_getLogicalMap.icu.dll.ic
196540 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
196560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
196580 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 d.............ubidi_getLogicalRu
1965a0 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.icu.dll.icu.dll/........0.....
1965c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1965e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
196600 67 65 74 50 61 72 61 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 getParaLevel.icu.dll..icu.dll/..
196620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
196640 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
196660 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 69 63 75 2e 64 6c 6c ......ubidi_getParagraph.icu.dll
196680 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1966a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1966c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 ....d.....".......ubidi_getParag
1966e0 72 61 70 68 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 raphByIndex.icu.dll.icu.dll/....
196700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
196720 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
196740 00 00 04 00 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 69 63 75 ....ubidi_getProcessedLength.icu
196760 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
196780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1967a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 52 `.......d.............ubidi_getR
1967c0 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 eorderingMode.icu.dll.icu.dll/..
1967e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
196800 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
196820 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 ......ubidi_getReorderingOptions
196840 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
196860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
196880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
1968a0 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f getResultLength.icu.dll.icu.dll/
1968c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1968e0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
196900 16 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ........ubidi_getText.icu.dll.ic
196920 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
196940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
196960 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 d.............ubidi_getVisualInd
196980 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ex.icu.dll..icu.dll/........0...
1969a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1969c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 69 64 ......`.......d.............ubid
1969e0 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f i_getVisualMap.icu.dll..icu.dll/
196a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
196a20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
196a40 1b 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 69 63 75 2e 64 ........ubidi_getVisualRun.icu.d
196a60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
196a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
196aa0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 62 69 64 69 5f 69 6e 76 65 72 74 ......d.............ubidi_invert
196ac0 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 Map.icu.dll.icu.dll/........0...
196ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
196b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 62 69 64 ......`.......d.............ubid
196b20 69 5f 69 73 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 i_isInverse.icu.dll.icu.dll/....
196b40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
196b60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
196b80 00 00 04 00 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 69 ....ubidi_isOrderParagraphsLTR.i
196ba0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
196bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
196be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 62 69 64 69 5f 6f 70 ..`.......d.............ubidi_op
196c00 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 en.icu.dll..icu.dll/........0...
196c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
196c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 62 69 64 ......`.......d.............ubid
196c60 69 5f 6f 70 65 6e 53 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 i_openSized.icu.dll.icu.dll/....
196c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
196ca0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
196cc0 00 00 04 00 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 69 63 75 ....ubidi_orderParagraphsLTR.icu
196ce0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
196d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
196d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 62 69 64 69 5f 72 65 6f 72 `.......d.............ubidi_reor
196d40 64 65 72 4c 6f 67 69 63 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 derLogical.icu.dll..icu.dll/....
196d60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
196d80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
196da0 00 00 04 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 69 63 75 2e 64 6c 6c 00 ....ubidi_reorderVisual.icu.dll.
196dc0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
196de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
196e00 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 ..d.............ubidi_setClassCa
196e20 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 llback.icu.dll..icu.dll/........
196e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
196e60 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
196e80 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ubidi_setContext.icu.dll..icu.dl
196ea0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
196ec0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
196ee0 00 00 19 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 00 69 63 75 2e 64 ..........ubidi_setInverse.icu.d
196f00 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
196f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
196f40 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 74 4c 69 6e ......d.............ubidi_setLin
196f60 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
196f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
196fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
196fc0 73 65 74 50 61 72 61 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 setPara.icu.dll.icu.dll/........
196fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
197000 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
197020 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 69 63 75 2e 64 6c 6c 00 ubidi_setReorderingMode.icu.dll.
197040 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
197060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
197080 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 ..d.....#.......ubidi_setReorder
1970a0 69 6e 67 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ingOptions.icu.dll..icu.dll/....
1970c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1970e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
197100 00 00 04 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 69 63 75 2e 64 6c 6c ....ubidi_writeReordered.icu.dll
197120 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
197140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
197160 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 ....d.............ubidi_writeRev
197180 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 erse.icu.dll..icu.dll/........0.
1971a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1971c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 62 ........`.......d.............ub
1971e0 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e iditransform_close.icu.dll..icu.
197200 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
197220 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
197240 00 00 00 00 1c 00 00 00 00 00 04 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 ............ubiditransform_open.
197260 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
197280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1972a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 62 69 64 69 74 72 61 ..`.......d.....!.......ubiditra
1972c0 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c nsform_transform.icu.dll..icu.dl
1972e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
197300 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
197320 00 00 17 00 00 00 00 00 04 00 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 69 63 75 2e 64 6c 6c ..........ublock_getCode.icu.dll
197340 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
197360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
197380 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 62 72 6b 5f 63 6c 6f 73 65 00 69 63 75 ....d.............ubrk_close.icu
1973a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1973c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1973e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 62 72 6b 5f 63 6f 75 6e 74 `.......d.............ubrk_count
197400 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Available.icu.dll.icu.dll/......
197420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
197440 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
197460 04 00 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..ubrk_current.icu.dll..icu.dll/
197480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1974a0 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
1974c0 13 00 00 00 00 00 04 00 75 62 72 6b 5f 66 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ........ubrk_first.icu.dll..icu.
1974e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
197500 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
197520 00 00 00 00 17 00 00 00 00 00 04 00 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 69 63 75 2e 64 ............ubrk_following.icu.d
197540 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
197560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
197580 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 62 72 6b 5f 67 65 74 41 76 61 69 ......d.............ubrk_getAvai
1975a0 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lable.icu.dll.icu.dll/........0.
1975c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1975e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 62 ........`.......d.............ub
197600 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c rk_getBinaryRules.icu.dll.icu.dl
197620 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
197640 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
197660 00 00 1d 00 00 00 00 00 04 00 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 ..........ubrk_getLocaleByType.i
197680 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1976a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1976c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 72 6b 5f 67 65 74 ..`.......d.............ubrk_get
1976e0 52 75 6c 65 53 74 61 74 75 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 RuleStatus.icu.dll..icu.dll/....
197700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
197720 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
197740 00 00 04 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 69 63 75 2e 64 6c ....ubrk_getRuleStatusVec.icu.dl
197760 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
197780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1977a0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 ....d.............ubrk_isBoundar
1977c0 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 y.icu.dll.icu.dll/........0.....
1977e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
197800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 62 72 6b 5f 6c ....`.......d.............ubrk_l
197820 61 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ast.icu.dll.icu.dll/........0...
197840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
197860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 62 72 6b ......`.......d.............ubrk
197880 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 _next.icu.dll.icu.dll/........0.
1978a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
1978c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 62 ........`.......d.............ub
1978e0 72 6b 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rk_open.icu.dll.icu.dll/........
197900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
197920 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
197940 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ubrk_openBinaryRules.icu.dll..ic
197960 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
197980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1979a0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 69 63 75 d.............ubrk_openRules.icu
1979c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1979e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
197a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 62 72 6b 5f 70 72 65 63 65 `.......d.............ubrk_prece
197a20 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ding.icu.dll..icu.dll/........0.
197a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
197a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 62 ........`.......d.............ub
197a80 72 6b 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 rk_previous.icu.dll.icu.dll/....
197aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
197ac0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
197ae0 00 00 04 00 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ....ubrk_refreshUText.icu.dll.ic
197b00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
197b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
197b40 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 69 63 75 d.............ubrk_safeClone.icu
197b60 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
197b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
197ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 62 72 6b 5f 73 65 74 54 65 `.......d.............ubrk_setTe
197bc0 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 xt.icu.dll..icu.dll/........0...
197be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
197c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 62 72 6b ......`.......d.............ubrk
197c20 5f 73 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _setUText.icu.dll.icu.dll/......
197c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
197c60 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 ..37........`.......d...........
197c80 04 00 75 63 61 6c 5f 61 64 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..ucal_add.icu.dll..icu.dll/....
197ca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
197cc0 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
197ce0 00 00 04 00 75 63 61 6c 5f 63 6c 65 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....ucal_clear.icu.dll..icu.dll/
197d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
197d20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
197d40 18 00 00 00 00 00 04 00 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 ........ucal_clearField.icu.dll.
197d60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
197d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
197da0 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 63 61 6c 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 ..d.............ucal_clone.icu.d
197dc0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
197de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
197e00 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 63 61 6c 5f 63 6c 6f 73 65 00 69 ......d.............ucal_close.i
197e20 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
197e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
197e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 61 6c 5f 63 6f 75 ..`.......d.............ucal_cou
197e80 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ntAvailable.icu.dll.icu.dll/....
197ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
197ec0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
197ee0 00 00 04 00 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 69 63 75 2e 64 6c 6c 00 69 63 ....ucal_equivalentTo.icu.dll.ic
197f00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
197f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....37........`.......
197f40 64 86 00 00 00 00 11 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 0a d.............ucal_get.icu.dll..
197f60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
197f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
197fa0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 ..d.............ucal_getAttribut
197fc0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
197fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
198000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 61 6c 5f 67 ....`.......d.............ucal_g
198020 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etAvailable.icu.dll.icu.dll/....
198040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
198060 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
198080 00 00 04 00 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 ....ucal_getCanonicalTimeZoneID.
1980a0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1980c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1980e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 ..`.......d.............ucal_get
198100 44 53 54 53 61 76 69 6e 67 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 DSTSavings.icu.dll..icu.dll/....
198120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
198140 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
198160 00 00 04 00 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 69 63 75 2e 64 6c ....ucal_getDayOfWeekType.icu.dl
198180 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1981a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1981c0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c ....d.............ucal_getDefaul
1981e0 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 tTimeZone.icu.dll.icu.dll/......
198200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
198220 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
198240 04 00 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 69 63 75 2e 64 6c ..ucal_getFieldDifference.icu.dl
198260 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
198280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1982a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 ....d.............ucal_getGregor
1982c0 69 61 6e 43 68 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ianChange.icu.dll.icu.dll/......
1982e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
198300 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
198320 04 00 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a ..ucal_getHostTimeZone.icu.dll..
198340 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
198360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
198380 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 ..d.....'.......ucal_getKeywordV
1983a0 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f aluesForLocale.icu.dll..icu.dll/
1983c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1983e0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
198400 16 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 ........ucal_getLimit.icu.dll.ic
198420 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
198440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
198460 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 d.............ucal_getLocaleByTy
198480 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 pe.icu.dll..icu.dll/........0...
1984a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1984c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 61 6c ......`.......d.............ucal
1984e0 5f 67 65 74 4d 69 6c 6c 69 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _getMillis.icu.dll..icu.dll/....
198500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
198520 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
198540 00 00 04 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ....ucal_getNow.icu.dll.icu.dll/
198560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
198580 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1985a0 1e 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 69 63 ........ucal_getTZDataVersion.ic
1985c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1985e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
198600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 69 `.......d.....$.......ucal_getTi
198620 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c meZoneDisplayName.icu.dll.icu.dl
198640 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
198660 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
198680 00 00 1b 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 69 63 75 ..........ucal_getTimeZoneID.icu
1986a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1986c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1986e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 69 `.......d.....'.......ucal_getTi
198700 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 meZoneIDForWindowsID.icu.dll..ic
198720 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
198740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
198760 64 86 00 00 00 00 27 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 d.....'.......ucal_getTimeZoneTr
198780 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ansitionDate.icu.dll..icu.dll/..
1987a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1987c0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
1987e0 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......ucal_getType.icu.dll..icu.
198800 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
198820 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
198840 00 00 00 00 22 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 ....".......ucal_getWeekendTrans
198860 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ition.icu.dll.icu.dll/........0.
198880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1988a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 63 ........`.......d.....".......uc
1988c0 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 al_getWindowsTimeZoneID.icu.dll.
1988e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
198900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
198920 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 ..d.............ucal_inDaylightT
198940 69 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ime.icu.dll.icu.dll/........0...
198960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
198980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 63 61 6c ......`.......d.............ucal
1989a0 5f 69 73 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _isSet.icu.dll..icu.dll/........
1989c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1989e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
198a00 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ucal_isWeekend.icu.dll..icu.dll/
198a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
198a40 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....38........`.......d.....
198a60 12 00 00 00 00 00 04 00 75 63 61 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........ucal_open.icu.dll.icu.dl
198a80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
198aa0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
198ac0 00 00 22 00 00 00 00 00 04 00 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f ..".......ucal_openCountryTimeZo
198ae0 6e 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nes.icu.dll.icu.dll/........0...
198b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
198b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 75 63 61 6c ......`.......d.....'.......ucal
198b40 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 69 63 75 2e 64 _openTimeZoneIDEnumeration.icu.d
198b60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
198b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
198ba0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d ......d.............ucal_openTim
198bc0 65 5a 6f 6e 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eZones.icu.dll..icu.dll/........
198be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
198c00 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 38........`.......d.............
198c20 75 63 61 6c 5f 72 6f 6c 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ucal_roll.icu.dll.icu.dll/......
198c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
198c60 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 ..37........`.......d...........
198c80 04 00 75 63 61 6c 5f 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..ucal_set.icu.dll..icu.dll/....
198ca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
198cc0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
198ce0 00 00 04 00 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 ....ucal_setAttribute.icu.dll.ic
198d00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
198d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
198d40 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 44 61 74 65 00 69 63 75 2e 64 d.............ucal_setDate.icu.d
198d60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
198d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
198da0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 44 61 74 65 ......d.............ucal_setDate
198dc0 54 69 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Time.icu.dll..icu.dll/........0.
198de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
198e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
198e20 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 al_setDefaultTimeZone.icu.dll.ic
198e40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
198e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
198e80 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 d.............ucal_setGregorianC
198ea0 68 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 hange.icu.dll.icu.dll/........0.
198ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
198ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
198f00 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 al_setMillis.icu.dll..icu.dll/..
198f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
198f40 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
198f60 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a ......ucal_setTimeZone.icu.dll..
198f80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
198fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
198fc0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 69 ..d.............ucasemap_close.i
198fe0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
199000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
199020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 ..`.......d.....".......ucasemap
199040 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _getBreakIterator.icu.dll.icu.dl
199060 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
199080 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1990a0 00 00 1b 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 69 63 75 ..........ucasemap_getLocale.icu
1990c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1990e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
199100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 67 `.......d.............ucasemap_g
199120 65 74 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etOptions.icu.dll.icu.dll/......
199140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
199160 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
199180 04 00 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..ucasemap_open.icu.dll.icu.dll/
1991a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1991c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
1991e0 22 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f ".......ucasemap_setBreakIterato
199200 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.icu.dll.icu.dll/........0.....
199220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
199240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 61 73 65 6d ....`.......d.............ucasem
199260 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ap_setLocale.icu.dll..icu.dll/..
199280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1992a0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1992c0 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c ......ucasemap_setOptions.icu.dl
1992e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
199300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
199320 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 ....d.............ucasemap_toTit
199340 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 le.icu.dll..icu.dll/........0...
199360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
199380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 61 73 ......`.......d.............ucas
1993a0 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c emap_utf8FoldCase.icu.dll.icu.dl
1993c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1993e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
199400 00 00 1d 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 69 ..........ucasemap_utf8ToLower.i
199420 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
199440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
199460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 ..`.......d.............ucasemap
199480 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _utf8ToTitle.icu.dll..icu.dll/..
1994a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1994c0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1994e0 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 69 63 75 2e 64 ......ucasemap_utf8ToUpper.icu.d
199500 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
199520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
199540 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 63 6c 6f 73 65 ......d.............ucfpos_close
199560 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
199580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1995a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 63 66 70 6f 73 ....`.......d.....!.......ucfpos
1995c0 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e _constrainCategory.icu.dll..icu.
1995e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
199600 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
199620 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 65 6c ............ucfpos_constrainFiel
199640 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.icu.dll.icu.dll/........0.....
199660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
199680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 66 70 6f 73 ....`.......d.............ucfpos
1996a0 5f 67 65 74 43 61 74 65 67 6f 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _getCategory.icu.dll..icu.dll/..
1996c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1996e0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
199700 00 00 00 00 04 00 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 ......ucfpos_getField.icu.dll.ic
199720 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
199740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
199760 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 d.............ucfpos_getIndexes.
199780 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1997a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1997c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 67 ..`.......d.....(.......ucfpos_g
1997e0 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 etInt64IterationContext.icu.dll.
199800 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
199820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
199840 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 ..d.............ucfpos_matchesFi
199860 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 eld.icu.dll.icu.dll/........0...
199880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
1998a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 63 66 70 ......`.......d.............ucfp
1998c0 6f 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 os_open.icu.dll.icu.dll/........
1998e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
199900 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
199920 75 63 66 70 6f 73 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ucfpos_reset.icu.dll..icu.dll/..
199940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
199960 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
199980 00 00 00 00 04 00 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f ......ucfpos_setInt64IterationCo
1999a0 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ntext.icu.dll.icu.dll/........0.
1999c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1999e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
199a00 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 fpos_setState.icu.dll.icu.dll/..
199a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
199a40 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
199a60 00 00 00 00 04 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 69 63 75 ......ucnv_cbFromUWriteBytes.icu
199a80 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
199aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
199ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6e 76 5f 63 62 46 72 6f `.......d.............ucnv_cbFro
199ae0 6d 55 57 72 69 74 65 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 mUWriteSub.icu.dll..icu.dll/....
199b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
199b20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
199b40 00 00 04 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 69 63 75 2e ....ucnv_cbFromUWriteUChars.icu.
199b60 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
199b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
199ba0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 ......d.............ucnv_cbToUWr
199bc0 69 74 65 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 iteSub.icu.dll..icu.dll/........
199be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
199c00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
199c20 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 ucnv_cbToUWriteUChars.icu.dll.ic
199c40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
199c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
199c80 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6e 76 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c d.............ucnv_close.icu.dll
199ca0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
199cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
199ce0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 ....d.............ucnv_compareNa
199d00 6d 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 mes.icu.dll.icu.dll/........0...
199d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
199d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
199d60 5f 63 6f 6e 76 65 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _convert.icu.dll..icu.dll/......
199d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
199da0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
199dc0 04 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..ucnv_convertEx.icu.dll..icu.dl
199de0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
199e00 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
199e20 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 00 69 63 75 2e ..........ucnv_countAliases.icu.
199e40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
199e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
199e80 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 63 6f 75 6e 74 41 76 ......d.............ucnv_countAv
199ea0 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ailable.icu.dll.icu.dll/........
199ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
199ee0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
199f00 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucnv_countStandards.icu.dll.icu.
199f20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
199f40 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
199f60 00 00 00 00 24 00 00 00 00 00 04 00 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 ....$.......ucnv_detectUnicodeSi
199f80 67 6e 61 74 75 72 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 gnature.icu.dll.icu.dll/........
199fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
199fc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
199fe0 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 ucnv_fixFileSeparator.icu.dll.ic
19a000 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19a020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
19a040 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 69 63 d.............ucnv_flushCache.ic
19a060 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19a080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
19a0a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6e 76 5f 66 72 6f 6d 41 `.......d.............ucnv_fromA
19a0c0 6c 67 6f 72 69 74 68 6d 69 63 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 lgorithmic.icu.dll..icu.dll/....
19a0e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19a100 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
19a120 00 00 04 00 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....ucnv_fromUChars.icu.dll.icu.
19a140 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19a160 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
19a180 00 00 00 00 1f 00 00 00 00 00 04 00 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 69 ............ucnv_fromUCountPendi
19a1a0 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ng.icu.dll..icu.dll/........0...
19a1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
19a1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
19a200 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _fromUnicode.icu.dll..icu.dll/..
19a220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19a240 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
19a260 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......ucnv_getAlias.icu.dll.icu.
19a280 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19a2a0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
19a2c0 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 69 63 75 2e ............ucnv_getAliases.icu.
19a2e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19a300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
19a320 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 41 76 61 69 ......d.............ucnv_getAvai
19a340 6c 61 62 6c 65 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 lableName.icu.dll.icu.dll/......
19a360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19a380 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
19a3a0 04 00 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..ucnv_getCCSID.icu.dll.icu.dll/
19a3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19a3e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
19a400 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 69 63 ........ucnv_getCanonicalName.ic
19a420 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19a440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
19a460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 44 65 `.......d.............ucnv_getDe
19a480 66 61 75 6c 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 faultName.icu.dll.icu.dll/......
19a4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19a4c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
19a4e0 04 00 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..ucnv_getDisplayName.icu.dll.ic
19a500 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19a520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
19a540 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 d.............ucnv_getFromUCallB
19a560 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ack.icu.dll.icu.dll/........0...
19a580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
19a5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
19a5c0 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _getInvalidChars.icu.dll..icu.dl
19a5e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19a600 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
19a620 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 73 00 ..........ucnv_getInvalidUChars.
19a640 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19a660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
19a680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 ..`.......d.............ucnv_get
19a6a0 4d 61 78 43 68 61 72 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 MaxCharSize.icu.dll.icu.dll/....
19a6c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19a6e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
19a700 00 00 04 00 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 ....ucnv_getMinCharSize.icu.dll.
19a720 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19a740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
19a760 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 69 63 75 ..d.............ucnv_getName.icu
19a780 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
19a7a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
19a7c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 4e 65 `.......d.............ucnv_getNe
19a7e0 78 74 55 43 68 61 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 xtUChar.icu.dll.icu.dll/........
19a800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19a820 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
19a840 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ucnv_getPlatform.icu.dll..icu.dl
19a860 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19a880 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
19a8a0 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 69 63 75 2e 64 ..........ucnv_getStandard.icu.d
19a8c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19a8e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
19a900 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 53 74 61 6e ......d.............ucnv_getStan
19a920 64 61 72 64 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 dardName.icu.dll..icu.dll/......
19a940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19a960 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
19a980 04 00 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..ucnv_getStarters.icu.dll..icu.
19a9a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19a9c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
19a9e0 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 72 73 00 69 ............ucnv_getSubstChars.i
19aa00 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19aa20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
19aa40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 ..`.......d.............ucnv_get
19aa60 54 6f 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ToUCallBack.icu.dll.icu.dll/....
19aa80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19aaa0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
19aac0 00 00 04 00 75 63 6e 76 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....ucnv_getType.icu.dll..icu.dl
19aae0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19ab00 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
19ab20 00 00 1b 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 69 63 75 ..........ucnv_getUnicodeSet.icu
19ab40 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
19ab60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
19ab80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 5f 69 73 41 6d 62 `.......d.............ucnv_isAmb
19aba0 69 67 75 6f 75 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 iguous.icu.dll..icu.dll/........
19abc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19abe0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
19ac00 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ucnv_isFixedWidth.icu.dll.icu.dl
19ac20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19ac40 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....38........`.......d...
19ac60 00 00 12 00 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........ucnv_open.icu.dll.icu.
19ac80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19aca0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
19acc0 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 69 63 ............ucnv_openAllNames.ic
19ace0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19ad00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
19ad20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 43 `.......d.............ucnv_openC
19ad40 43 53 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 CSID.icu.dll..icu.dll/........0.
19ad60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
19ad80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19ada0 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f nv_openPackage.icu.dll..icu.dll/
19adc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19ade0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
19ae00 1f 00 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 69 ........ucnv_openStandardNames.i
19ae20 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19ae40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
19ae60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 ..`.......d.............ucnv_ope
19ae80 6e 55 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nU.icu.dll..icu.dll/........0...
19aea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
19aec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
19aee0 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _reset.icu.dll..icu.dll/........
19af00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19af20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
19af40 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 ucnv_resetFromUnicode.icu.dll.ic
19af60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19af80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
19afa0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 d.............ucnv_resetToUnicod
19afc0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
19afe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
19b000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6e 76 5f 73 ....`.......d.............ucnv_s
19b020 61 66 65 43 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 afeClone.icu.dll..icu.dll/......
19b040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19b060 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
19b080 04 00 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..ucnv_setDefaultName.icu.dll.ic
19b0a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19b0c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
19b0e0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b 00 69 d.............ucnv_setFallback.i
19b100 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19b120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
19b140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 73 65 74 ..`.......d.............ucnv_set
19b160 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 FromUCallBack.icu.dll.icu.dll/..
19b180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19b1a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
19b1c0 00 00 00 00 04 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 69 63 75 2e 64 6c 6c ......ucnv_setSubstChars.icu.dll
19b1e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19b200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
19b220 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 ....d.............ucnv_setSubstS
19b240 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tring.icu.dll.icu.dll/........0.
19b260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
19b280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19b2a0 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c nv_setToUCallBack.icu.dll.icu.dl
19b2c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19b2e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
19b300 00 00 1b 00 00 00 00 00 04 00 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 69 63 75 ..........ucnv_toAlgorithmic.icu
19b320 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
19b340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
19b360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 63 6e 76 5f 74 6f 55 43 68 `.......d.............ucnv_toUCh
19b380 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ars.icu.dll.icu.dll/........0...
19b3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
19b3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
19b3e0 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _toUCountPending.icu.dll..icu.dl
19b400 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19b420 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
19b440 00 00 17 00 00 00 00 00 04 00 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c ..........ucnv_toUnicode.icu.dll
19b460 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19b480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
19b4a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 ....d.............ucnv_usesFallb
19b4c0 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ack.icu.dll.icu.dll/........0...
19b4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
19b500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
19b520 73 65 6c 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 sel_close.icu.dll.icu.dll/......
19b540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19b560 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
19b580 04 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..ucnvsel_open.icu.dll..icu.dll/
19b5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19b5c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
19b5e0 23 00 00 00 00 00 04 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a #.......ucnvsel_openFromSerializ
19b600 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ed.icu.dll..icu.dll/........0...
19b620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
19b640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
19b660 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e sel_selectForString.icu.dll.icu.
19b680 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19b6a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
19b6c0 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 ............ucnvsel_selectForUTF
19b6e0 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 8.icu.dll.icu.dll/........0.....
19b700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
19b720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 73 65 ....`.......d.............ucnvse
19b740 6c 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 l_serialize.icu.dll.icu.dll/....
19b760 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19b780 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
19b7a0 00 00 04 00 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....ucol_cloneBinary.icu.dll..ic
19b7c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19b7e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
19b800 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6f 6c 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c d.............ucol_close.icu.dll
19b820 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19b840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
19b860 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d ....d.............ucol_closeElem
19b880 65 6e 74 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ents.icu.dll..icu.dll/........0.
19b8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
19b8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19b8e0 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ol_countAvailable.icu.dll.icu.dl
19b900 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19b920 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....39........`.......d...
19b940 00 00 13 00 00 00 00 00 04 00 75 63 6f 6c 5f 65 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........ucol_equal.icu.dll..ic
19b960 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19b980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
19b9a0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 d.............ucol_getAttribute.
19b9c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19b9e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
19ba00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 ..`.......d.............ucol_get
19ba20 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Available.icu.dll.icu.dll/......
19ba40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19ba60 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
19ba80 04 00 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..ucol_getBound.icu.dll.icu.dll/
19baa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19bac0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
19bae0 2a 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 *.......ucol_getContractionsAndE
19bb00 78 70 61 6e 73 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 xpansions.icu.dll.icu.dll/......
19bb20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19bb40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
19bb60 04 00 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..ucol_getDisplayName.icu.dll.ic
19bb80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19bba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
19bbc0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 d.....'.......ucol_getEquivalent
19bbe0 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ReorderCodes.icu.dll..icu.dll/..
19bc00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19bc20 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
19bc40 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 ......ucol_getFunctionalEquivale
19bc60 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nt.icu.dll..icu.dll/........0...
19bc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
19bca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6f 6c ......`.......d.............ucol
19bcc0 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _getKeywordValues.icu.dll.icu.dl
19bce0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19bd00 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
19bd20 00 00 27 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 ..'.......ucol_getKeywordValuesF
19bd40 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 orLocale.icu.dll..icu.dll/......
19bd60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19bd80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
19bda0 04 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..ucol_getKeywords.icu.dll..icu.
19bdc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19bde0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
19be00 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 ............ucol_getLocaleByType
19be20 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19be40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
19be60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 ....`.......d.............ucol_g
19be80 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f etMaxExpansion.icu.dll..icu.dll/
19bea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19bec0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
19bee0 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 69 63 75 2e ........ucol_getMaxVariable.icu.
19bf00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19bf20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
19bf40 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 4f 66 66 73 ......d.............ucol_getOffs
19bf60 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 et.icu.dll..icu.dll/........0...
19bf80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
19bfa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6f 6c ......`.......d.............ucol
19bfc0 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _getReorderCodes.icu.dll..icu.dl
19bfe0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19c000 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
19c020 00 00 16 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 ..........ucol_getRules.icu.dll.
19c040 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19c060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
19c080 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 ..d.............ucol_getRulesEx.
19c0a0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19c0c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
19c0e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 ..`.......d.............ucol_get
19c100 53 6f 72 74 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 SortKey.icu.dll.icu.dll/........
19c120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19c140 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
19c160 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ucol_getStrength.icu.dll..icu.dl
19c180 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19c1a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
19c1c0 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 74 00 69 63 ..........ucol_getTailoredSet.ic
19c1e0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19c200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
19c220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 55 43 `.......d.............ucol_getUC
19c240 41 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 AVersion.icu.dll..icu.dll/......
19c260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19c280 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
19c2a0 04 00 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 69 63 75 2e 64 6c 6c 00 69 63 ..ucol_getVariableTop.icu.dll.ic
19c2c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19c2e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
19c300 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 69 63 d.............ucol_getVersion.ic
19c320 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19c340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
19c360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 72 65 61 74 `.......d.............ucol_great
19c380 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 er.icu.dll..icu.dll/........0...
19c3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
19c3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c ......`.......d.............ucol
19c3e0 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _greaterOrEqual.icu.dll.icu.dll/
19c400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19c420 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
19c440 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 69 63 75 2e 64 6c 6c ........ucol_keyHashCode.icu.dll
19c460 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19c480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
19c4a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 ....d.............ucol_mergeSort
19c4c0 6b 65 79 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 keys.icu.dll..icu.dll/........0.
19c4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
19c500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19c520 6f 6c 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ol_next.icu.dll.icu.dll/........
19c540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19c560 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
19c580 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ucol_nextSortKeyPart.icu.dll..ic
19c5a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19c5c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....38........`.......
19c5e0 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 63 6f 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 d.............ucol_open.icu.dll.
19c600 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19c620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
19c640 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 ..d.....".......ucol_openAvailab
19c660 6c 65 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 leLocales.icu.dll.icu.dll/......
19c680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19c6a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
19c6c0 04 00 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..ucol_openBinary.icu.dll.icu.dl
19c6e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19c700 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
19c720 00 00 1a 00 00 00 00 00 04 00 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 69 63 75 2e ..........ucol_openElements.icu.
19c740 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19c760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
19c780 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c ......d.............ucol_openRul
19c7a0 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 es.icu.dll..icu.dll/........0...
19c7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
19c7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 63 6f 6c ......`.......d.............ucol
19c800 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _previous.icu.dll.icu.dll/......
19c820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19c840 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
19c860 04 00 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..ucol_primaryOrder.icu.dll.icu.
19c880 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19c8a0 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....39........`.......d.
19c8c0 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6f 6c 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a ............ucol_reset.icu.dll..
19c8e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19c900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
19c920 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 69 ..d.............ucol_safeClone.i
19c940 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19c960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
19c980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 63 ..`.......d.............ucol_sec
19c9a0 6f 6e 64 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ondaryOrder.icu.dll.icu.dll/....
19c9c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19c9e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
19ca00 00 00 04 00 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 ....ucol_setAttribute.icu.dll.ic
19ca20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19ca40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
19ca60 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c d.............ucol_setMaxVariabl
19ca80 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
19caa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
19cac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 ....`.......d.............ucol_s
19cae0 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etOffset.icu.dll..icu.dll/......
19cb00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19cb20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
19cb40 04 00 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a ..ucol_setReorderCodes.icu.dll..
19cb60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19cb80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
19cba0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 ..d.............ucol_setStrength
19cbc0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19cbe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
19cc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 ....`.......d.............ucol_s
19cc20 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etText.icu.dll..icu.dll/........
19cc40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19cc60 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
19cc80 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ucol_strcoll.icu.dll..icu.dll/..
19cca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19ccc0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
19cce0 00 00 00 00 04 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a ......ucol_strcollIter.icu.dll..
19cd00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19cd20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
19cd40 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 ..d.............ucol_strcollUTF8
19cd60 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19cd80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
19cda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6f 6c 5f 74 ....`.......d.............ucol_t
19cdc0 65 72 74 69 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ertiaryOrder.icu.dll..icu.dll/..
19cde0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19ce00 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 4.....39........`.......d.......
19ce20 00 00 00 00 04 00 75 63 70 6d 61 70 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......ucpmap_get.icu.dll..icu.dl
19ce40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19ce60 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
19ce80 00 00 18 00 00 00 00 00 04 00 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c ..........ucpmap_getRange.icu.dl
19cea0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19cec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
19cee0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 ....d.............ucptrie_close.
19cf00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19cf20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
19cf40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f ..`.......d.............ucptrie_
19cf60 67 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 get.icu.dll.icu.dll/........0...
19cf80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
19cfa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 70 74 ......`.......d.............ucpt
19cfc0 72 69 65 5f 67 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 rie_getRange.icu.dll..icu.dll/..
19cfe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19d000 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
19d020 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 ......ucptrie_getType.icu.dll.ic
19d040 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19d060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
19d080 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 d.............ucptrie_getValueWi
19d0a0 64 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 dth.icu.dll.icu.dll/........0...
19d0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
19d0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 63 70 74 ......`.......d.....#.......ucpt
19d100 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a rie_internalSmallIndex.icu.dll..
19d120 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19d140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
19d160 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c ..d.....%.......ucptrie_internal
19d180 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 SmallU8Index.icu.dll..icu.dll/..
19d1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19d1c0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
19d1e0 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 ......ucptrie_internalU8PrevInde
19d200 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 x.icu.dll.icu.dll/........0.....
19d220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
19d240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 63 70 74 72 69 ....`.......d.............ucptri
19d260 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c e_openFromBinary.icu.dll..icu.dl
19d280 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19d2a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
19d2c0 00 00 19 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 69 63 75 2e 64 ..........ucptrie_toBinary.icu.d
19d2e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19d300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
19d320 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 63 6c 6f 73 65 ......d.............ucsdet_close
19d340 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19d360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
19d380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 63 73 64 65 74 ....`.......d.............ucsdet
19d3a0 5f 64 65 74 65 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _detect.icu.dll.icu.dll/........
19d3c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19d3e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
19d400 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ucsdet_detectAll.icu.dll..icu.dl
19d420 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19d440 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
19d460 00 00 21 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c 74 ..!.......ucsdet_enableInputFilt
19d480 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 er.icu.dll..icu.dll/........0...
19d4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
19d4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 75 63 73 64 ......`.......d.....(.......ucsd
19d4e0 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 69 63 75 2e et_getAllDetectableCharsets.icu.
19d500 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19d520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
19d540 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 67 65 74 43 6f ......d.............ucsdet_getCo
19d560 6e 66 69 64 65 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 nfidence.icu.dll..icu.dll/......
19d580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19d5a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
19d5c0 04 00 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..ucsdet_getLanguage.icu.dll..ic
19d5e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19d600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
19d620 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 69 63 75 d.............ucsdet_getName.icu
19d640 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
19d660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
19d680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 67 65 74 `.......d.............ucsdet_get
19d6a0 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 UChars.icu.dll..icu.dll/........
19d6c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19d6e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
19d700 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 69 63 75 2e ucsdet_isInputFilterEnabled.icu.
19d720 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19d740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
19d760 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 6f 70 65 6e 00 ......d.............ucsdet_open.
19d780 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19d7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
19d7c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 73 ..`.......d.....#.......ucsdet_s
19d7e0 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e etDeclaredEncoding.icu.dll..icu.
19d800 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19d820 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
19d840 00 00 00 00 17 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 ............ucsdet_setText.icu.d
19d860 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19d880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
19d8a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 75 72 72 5f 63 6f 75 6e 74 43 ......d.............ucurr_countC
19d8c0 75 72 72 65 6e 63 69 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 urrencies.icu.dll.icu.dll/......
19d8e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19d900 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
19d920 04 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..ucurr_forLocale.icu.dll.icu.dl
19d940 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19d960 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
19d980 00 00 1f 00 00 00 00 00 04 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 ..........ucurr_forLocaleAndDate
19d9a0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19d9c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
19d9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 75 63 75 72 72 5f ....`.......d.....'.......ucurr_
19da00 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 69 63 75 2e 64 6c 6c getDefaultFractionDigits.icu.dll
19da20 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19da40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
19da60 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 ....d...../.......ucurr_getDefau
19da80 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 69 63 75 2e 64 6c 6c ltFractionDigitsForUsage.icu.dll
19daa0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19dac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
19dae0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f ....d.....(.......ucurr_getKeywo
19db00 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c rdValuesForLocale.icu.dll.icu.dl
19db20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19db40 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
19db60 00 00 16 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 ..........ucurr_getName.icu.dll.
19db80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19dba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
19dbc0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 ..d.............ucurr_getNumeric
19dbe0 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Code.icu.dll..icu.dll/........0.
19dc00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
19dc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19dc40 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c urr_getPluralName.icu.dll.icu.dl
19dc60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19dc80 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
19dca0 00 00 23 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 ..#.......ucurr_getRoundingIncre
19dcc0 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ment.icu.dll..icu.dll/........0.
19dce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
19dd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 75 63 ........`.......d.....+.......uc
19dd20 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 urr_getRoundingIncrementForUsage
19dd40 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19dd60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
19dd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 75 72 72 5f ....`.......d.............ucurr_
19dda0 69 73 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 isAvailable.icu.dll.icu.dll/....
19ddc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19dde0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
19de00 00 00 04 00 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 69 63 75 2e ....ucurr_openISOCurrencies.icu.
19de20 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19de40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
19de60 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 75 72 72 5f 72 65 67 69 73 74 ......d.............ucurr_regist
19de80 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 er.icu.dll..icu.dll/........0...
19dea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
19dec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 75 72 ......`.......d.............ucur
19dee0 72 5f 75 6e 72 65 67 69 73 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 r_unregister.icu.dll..icu.dll/..
19df00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19df20 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
19df40 00 00 00 00 04 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 ......udat_adoptNumberFormat.icu
19df60 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
19df80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
19dfa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 75 64 61 74 5f 61 64 6f 70 74 `.......d.....(.......udat_adopt
19dfc0 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 NumberFormatForFields.icu.dll.ic
19dfe0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19e000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
19e020 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 d.............udat_applyPattern.
19e040 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19e060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
19e080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 64 61 74 5f 63 6c 6f ..`.......d.............udat_clo
19e0a0 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ne.icu.dll..icu.dll/........0...
19e0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
19e0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 64 61 74 ......`.......d.............udat
19e100 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _close.icu.dll..icu.dll/........
19e120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19e140 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
19e160 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e udat_countAvailable.icu.dll.icu.
19e180 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19e1a0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
19e1c0 00 00 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 69 63 ............udat_countSymbols.ic
19e1e0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19e200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
19e220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 64 61 74 5f 66 6f 72 6d 61 `.......d.............udat_forma
19e240 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
19e260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
19e280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 64 61 74 5f 66 ....`.......d.............udat_f
19e2a0 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ormatCalendar.icu.dll.icu.dll/..
19e2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19e2e0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
19e300 00 00 00 00 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 6c ......udat_formatCalendarForFiel
19e320 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ds.icu.dll..icu.dll/........0...
19e340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
19e360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 64 61 74 ......`.......d.............udat
19e380 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _formatForFields.icu.dll..icu.dl
19e3a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19e3c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
19e3e0 00 00 20 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 ..........udat_get2DigitYearStar
19e400 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
19e420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
19e440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 5f 67 ....`.......d.............udat_g
19e460 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etAvailable.icu.dll.icu.dll/....
19e480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19e4a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
19e4c0 00 00 04 00 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 69 63 75 ....udat_getBooleanAttribute.icu
19e4e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
19e500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
19e520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 43 61 `.......d.............udat_getCa
19e540 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 lendar.icu.dll..icu.dll/........
19e560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19e580 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
19e5a0 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f udat_getContext.icu.dll.icu.dll/
19e5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19e5e0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
19e600 1d 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 ........udat_getLocaleByType.icu
19e620 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
19e640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
19e660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 4e 75 `.......d.............udat_getNu
19e680 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 mberFormat.icu.dll..icu.dll/....
19e6a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19e6c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
19e6e0 00 00 04 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 ....udat_getNumberFormatForField
19e700 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19e720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
19e740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 64 61 74 5f 67 ....`.......d.............udat_g
19e760 65 74 53 79 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etSymbols.icu.dll.icu.dll/......
19e780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19e7a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
19e7c0 04 00 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..udat_isLenient.icu.dll..icu.dl
19e7e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19e800 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....38........`.......d...
19e820 00 00 12 00 00 00 00 00 04 00 75 64 61 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........udat_open.icu.dll.icu.
19e840 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19e860 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....39........`.......d.
19e880 00 00 00 00 13 00 00 00 00 00 04 00 75 64 61 74 5f 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a ............udat_parse.icu.dll..
19e8a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19e8c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
19e8e0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 ..d.............udat_parseCalend
19e900 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ar.icu.dll..icu.dll/........0...
19e920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
19e940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 64 61 74 ......`.......d.............udat
19e960 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _set2DigitYearStart.icu.dll.icu.
19e980 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19e9a0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
19e9c0 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 ....!.......udat_setBooleanAttri
19e9e0 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 bute.icu.dll..icu.dll/........0.
19ea00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
19ea20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 64 ........`.......d.............ud
19ea40 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f at_setCalendar.icu.dll..icu.dll/
19ea60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19ea80 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
19eaa0 18 00 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 ........udat_setContext.icu.dll.
19eac0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19eae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
19eb00 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 ..d.............udat_setLenient.
19eb20 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19eb40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
19eb60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 ..`.......d.............udat_set
19eb80 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 NumberFormat.icu.dll..icu.dll/..
19eba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19ebc0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
19ebe0 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 ......udat_setSymbols.icu.dll.ic
19ec00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19ec20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
19ec40 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 d.....!.......udat_toCalendarDat
19ec60 65 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eField.icu.dll..icu.dll/........
19ec80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19eca0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
19ecc0 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f udat_toPattern.icu.dll..icu.dll/
19ece0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19ed00 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
19ed20 1a 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c ........udatpg_addPattern.icu.dl
19ed40 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19ed60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
19ed80 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 69 ....d.............udatpg_clone.i
19eda0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19edc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
19ede0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 63 ..`.......d.............udatpg_c
19ee00 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lose.icu.dll..icu.dll/........0.
19ee20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
19ee40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 64 ........`.......d.....#.......ud
19ee60 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c atpg_getAppendItemFormat.icu.dll
19ee80 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19eea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
19eec0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 ....d.....!.......udatpg_getAppe
19eee0 6e 64 49 74 65 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ndItemName.icu.dll..icu.dll/....
19ef00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19ef20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
19ef40 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 ....udatpg_getBaseSkeleton.icu.d
19ef60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19ef80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
19efa0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 42 65 ......d.............udatpg_getBe
19efc0 73 74 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 stPattern.icu.dll.icu.dll/......
19efe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19f000 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
19f020 04 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f ..udatpg_getBestPatternWithOptio
19f040 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ns.icu.dll..icu.dll/........0...
19f060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
19f080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 ......`.......d.....!.......udat
19f0a0 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 pg_getDateTimeFormat.icu.dll..ic
19f0c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19f0e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
19f100 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 d.............udatpg_getDecimal.
19f120 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19f140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
19f160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 ..`.......d.....#.......udatpg_g
19f180 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e etFieldDisplayName.icu.dll..icu.
19f1a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19f1c0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
19f1e0 00 00 00 00 25 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 ....%.......udatpg_getPatternFor
19f200 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Skeleton.icu.dll..icu.dll/......
19f220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19f240 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
19f260 04 00 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..udatpg_getSkeleton.icu.dll..ic
19f280 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19f2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
19f2c0 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 00 69 63 75 2e 64 6c d.............udatpg_open.icu.dl
19f2e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19f300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
19f320 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 ....d.....!.......udatpg_openBas
19f340 65 53 6b 65 6c 65 74 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 eSkeletons.icu.dll..icu.dll/....
19f360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19f380 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
19f3a0 00 00 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....udatpg_openEmpty.icu.dll..ic
19f3c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19f3e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
19f400 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f d.............udatpg_openSkeleto
19f420 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ns.icu.dll..icu.dll/........0...
19f440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
19f460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 ......`.......d.....!.......udat
19f480 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 pg_replaceFieldTypes.icu.dll..ic
19f4a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19f4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
19f4e0 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c d.....,.......udatpg_replaceFiel
19f500 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c dTypesWithOptions.icu.dll.icu.dl
19f520 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19f540 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
19f560 00 00 23 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f ..#.......udatpg_setAppendItemFo
19f580 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rmat.icu.dll..icu.dll/........0.
19f5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
19f5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 64 ........`.......d.....!.......ud
19f5e0 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a atpg_setAppendItemName.icu.dll..
19f600 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19f620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
19f640 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 ..d.....!.......udatpg_setDateTi
19f660 6d 65 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 meFormat.icu.dll..icu.dll/......
19f680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19f6a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
19f6c0 04 00 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..udatpg_setDecimal.icu.dll.icu.
19f6e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19f700 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
19f720 00 00 00 00 18 00 00 00 00 00 04 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e ............udtitvfmt_close.icu.
19f740 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19f760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
19f780 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 64 74 69 74 76 66 6d 74 5f 63 6c ......d.............udtitvfmt_cl
19f7a0 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 oseResult.icu.dll.icu.dll/......
19f7c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19f7e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
19f800 04 00 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..udtitvfmt_format.icu.dll..icu.
19f820 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19f840 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
19f860 00 00 00 00 17 00 00 00 00 00 04 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 ............udtitvfmt_open.icu.d
19f880 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19f8a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
19f8c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 ......d.............udtitvfmt_op
19f8e0 65 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 enResult.icu.dll..icu.dll/......
19f900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19f920 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
19f940 04 00 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c ..udtitvfmt_resultAsValue.icu.dl
19f960 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19f980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
19f9a0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 69 63 ....d.............uenum_close.ic
19f9c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19f9e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
19fa00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 65 6e 75 6d 5f 63 6f 75 6e `.......d.............uenum_coun
19fa20 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
19fa40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
19fa60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 65 6e 75 6d 5f ....`.......d.............uenum_
19fa80 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 next.icu.dll..icu.dll/........0.
19faa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
19fac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 75 65 ........`.......d.....).......ue
19fae0 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 69 num_openCharStringsEnumeration.i
19fb00 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19fb20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
19fb40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 75 65 6e 75 6d 5f 6f 70 ..`.......d.....*.......uenum_op
19fb60 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 69 63 75 2e 64 6c enUCharStringsEnumeration.icu.dl
19fb80 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19fba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
19fbc0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 65 6e 75 6d 5f 72 65 73 65 74 00 69 63 ....d.............uenum_reset.ic
19fbe0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19fc00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
19fc20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 65 6e 75 6d 5f 75 6e 65 78 `.......d.............uenum_unex
19fc40 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
19fc60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
19fc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 66 69 65 6c 64 ....`.......d.............ufield
19fca0 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 positer_close.icu.dll.icu.dll/..
19fcc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19fce0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
19fd00 00 00 00 00 04 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c ......ufieldpositer_next.icu.dll
19fd20 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19fd40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
19fd60 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f ....d.............ufieldpositer_
19fd80 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 open.icu.dll..icu.dll/........0.
19fda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
19fdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 66 ........`.......d.............uf
19fde0 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 mt_close.icu.dll..icu.dll/......
19fe00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19fe20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
19fe40 04 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 69 63 75 2e 64 ..ufmt_getArrayItemByIndex.icu.d
19fe60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19fe80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
19fea0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 41 72 72 61 ......d.............ufmt_getArra
19fec0 79 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 yLength.icu.dll.icu.dll/........
19fee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19ff00 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
19ff20 75 66 6d 74 5f 67 65 74 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ufmt_getDate.icu.dll..icu.dll/..
19ff40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19ff60 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
19ff80 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 69 63 75 2e 64 6c ......ufmt_getDecNumChars.icu.dl
19ffa0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19ffc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
19ffe0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 ....d.............ufmt_getDouble
1a0000 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a0020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
1a0040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 66 6d 74 5f 67 ....`.......d.............ufmt_g
1a0060 65 74 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etInt64.icu.dll.icu.dll/........
1a0080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a00a0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1a00c0 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ufmt_getLong.icu.dll..icu.dll/..
1a00e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a0100 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
1a0120 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......ufmt_getObject.icu.dll..ic
1a0140 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a0160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1a0180 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 d.............ufmt_getType.icu.d
1a01a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a01c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1a01e0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 55 43 68 61 ......d.............ufmt_getUCha
1a0200 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 rs.icu.dll..icu.dll/........0...
1a0220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1a0240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 66 6d 74 ......`.......d.............ufmt
1a0260 5f 69 73 4e 75 6d 65 72 69 63 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _isNumeric.icu.dll..icu.dll/....
1a0280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a02a0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 ....38........`.......d.........
1a02c0 00 00 04 00 75 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ....ufmt_open.icu.dll.icu.dll/..
1a02e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a0300 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1a0320 00 00 00 00 04 00 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 ......ufmtval_getString.icu.dll.
1a0340 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a0360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1a0380 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 ..d.............ufmtval_nextPosi
1a03a0 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tion.icu.dll..icu.dll/........0.
1a03c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1a03e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 67 ........`.......d.............ug
1a0400 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ender_getInstance.icu.dll.icu.dl
1a0420 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a0440 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1a0460 00 00 1e 00 00 00 00 00 04 00 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 ..........ugender_getListGender.
1a0480 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a04a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
1a04c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 69 64 6e 61 5f 63 6c ..`.......d.............uidna_cl
1a04e0 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ose.icu.dll.icu.dll/........0...
1a0500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1a0520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 69 64 6e ......`.......d.............uidn
1a0540 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f a_labelToASCII.icu.dll..icu.dll/
1a0560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a0580 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1a05a0 20 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 ........uidna_labelToASCII_UTF8.
1a05c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a05e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1a0600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6c 61 ..`.......d.............uidna_la
1a0620 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 belToUnicode.icu.dll..icu.dll/..
1a0640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a0660 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1a0680 00 00 00 00 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 69 ......uidna_labelToUnicodeUTF8.i
1a06a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a06c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1a06e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6e 61 ..`.......d.............uidna_na
1a0700 6d 65 54 6f 41 53 43 49 49 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 meToASCII.icu.dll.icu.dll/......
1a0720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a0740 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1a0760 04 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 69 63 75 2e 64 6c 6c ..uidna_nameToASCII_UTF8.icu.dll
1a0780 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a07a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1a07c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e ....d.............uidna_nameToUn
1a07e0 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 icode.icu.dll.icu.dll/........0.
1a0800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1a0820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 69 ........`.......d.............ui
1a0840 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 dna_nameToUnicodeUTF8.icu.dll.ic
1a0860 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a0880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1a08a0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 69 63 d.............uidna_openUTS46.ic
1a08c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a08e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1a0900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 69 74 65 72 5f 63 75 72 72 `.......d.............uiter_curr
1a0920 65 6e 74 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ent32.icu.dll.icu.dll/........0.
1a0940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1a0960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 69 ........`.......d.............ui
1a0980 74 65 72 5f 67 65 74 53 74 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ter_getState.icu.dll..icu.dll/..
1a09a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a09c0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
1a09e0 00 00 00 00 04 00 75 69 74 65 72 5f 6e 65 78 74 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......uiter_next32.icu.dll..icu.
1a0a00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a0a20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1a0a40 00 00 00 00 19 00 00 00 00 00 04 00 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 00 69 63 75 ............uiter_previous32.icu
1a0a60 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a0a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1a0aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 69 74 65 72 5f 73 65 74 53 `.......d.............uiter_setS
1a0ac0 74 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tate.icu.dll..icu.dll/........0.
1a0ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1a0b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 69 ........`.......d.............ui
1a0b20 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ter_setString.icu.dll.icu.dll/..
1a0b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a0b60 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1a0b80 00 00 00 00 04 00 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 69 63 75 2e 64 6c 6c 00 0a ......uiter_setUTF16BE.icu.dll..
1a0ba0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a0bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
1a0be0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 69 63 ..d.............uiter_setUTF8.ic
1a0c00 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a0c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
1a0c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 6c 64 6e 5f 63 6c 6f 73 65 `.......d.............uldn_close
1a0c60 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a0c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1a0ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 6c 64 6e 5f 67 ....`.......d.............uldn_g
1a0cc0 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etContext.icu.dll.icu.dll/......
1a0ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a0d00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1a0d20 04 00 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 69 63 75 2e 64 6c ..uldn_getDialectHandling.icu.dl
1a0d40 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a0d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1a0d80 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 ....d.............uldn_getLocale
1a0da0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a0dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1a0de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c 64 6e 5f 6b ....`.......d.............uldn_k
1a0e00 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 eyDisplayName.icu.dll.icu.dll/..
1a0e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a0e40 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1a0e60 00 00 00 00 04 00 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 ......uldn_keyValueDisplayName.i
1a0e80 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a0ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1a0ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 6c 64 6e 5f 6c 61 6e ..`.......d.....!.......uldn_lan
1a0ee0 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c guageDisplayName.icu.dll..icu.dl
1a0f00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a0f20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1a0f40 00 00 1f 00 00 00 00 00 04 00 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 ..........uldn_localeDisplayName
1a0f60 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a0f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
1a0fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 6c 64 6e 5f 6f ....`.......d.............uldn_o
1a0fc0 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 pen.icu.dll.icu.dll/........0...
1a0fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1a1000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c 64 6e ......`.......d.............uldn
1a1020 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _openForContext.icu.dll.icu.dll/
1a1040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a1060 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1a1080 1f 00 00 00 00 00 04 00 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 ........uldn_regionDisplayName.i
1a10a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a10c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1a10e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 6c 64 6e 5f 73 63 72 ..`.......d.....#.......uldn_scr
1a1100 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e iptCodeDisplayName.icu.dll..icu.
1a1120 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a1140 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1a1160 00 00 00 00 1f 00 00 00 00 00 04 00 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 4e 61 ............uldn_scriptDisplayNa
1a1180 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 me.icu.dll..icu.dll/........0...
1a11a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1a11c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 64 6e ......`.......d.............uldn
1a11e0 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _variantDisplayName.icu.dll.icu.
1a1200 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a1220 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1a1240 00 00 00 00 17 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 ............ulistfmt_close.icu.d
1a1260 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a1280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1a12a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f ......d.............ulistfmt_clo
1a12c0 73 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 seResult.icu.dll..icu.dll/......
1a12e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a1300 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1a1320 04 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..ulistfmt_format.icu.dll.icu.dl
1a1340 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a1360 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
1a1380 00 00 27 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 ..'.......ulistfmt_formatStrings
1a13a0 54 6f 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ToResult.icu.dll..icu.dll/......
1a13c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a13e0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1a1400 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..ulistfmt_open.icu.dll.icu.dll/
1a1420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a1440 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1a1460 1d 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 69 63 75 ........ulistfmt_openForType.icu
1a1480 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a14a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1a14c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 6f `.......d.............ulistfmt_o
1a14e0 70 65 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 penResult.icu.dll.icu.dll/......
1a1500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a1520 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1a1540 04 00 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c ..ulistfmt_resultAsValue.icu.dll
1a1560 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a1580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1a15a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e ....d.............uloc_acceptLan
1a15c0 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 guage.icu.dll.icu.dll/........0.
1a15e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1a1600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 6c ........`.......d.....$.......ul
1a1620 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 69 63 75 2e 64 6c oc_acceptLanguageFromHTTP.icu.dl
1a1640 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a1660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1a1680 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 ....d.............uloc_addLikely
1a16a0 53 75 62 74 61 67 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Subtags.icu.dll.icu.dll/........
1a16c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a16e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1a1700 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c uloc_canonicalize.icu.dll.icu.dl
1a1720 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a1740 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1a1760 00 00 1c 00 00 00 00 00 04 00 75 6c 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 ..........uloc_countAvailable.ic
1a1780 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a17a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1a17c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c 6f 63 5f 66 6f 72 4c 61 `.......d.............uloc_forLa
1a17e0 6e 67 75 61 67 65 54 61 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 nguageTag.icu.dll.icu.dll/......
1a1800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a1820 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1a1840 04 00 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..uloc_getAvailable.icu.dll.icu.
1a1860 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a1880 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1a18a0 00 00 00 00 19 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 69 63 75 ............uloc_getBaseName.icu
1a18c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a18e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1a1900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 43 68 `.......d.....%.......uloc_getCh
1a1920 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e aracterOrientation.icu.dll..icu.
1a1940 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a1960 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
1a1980 00 00 00 00 18 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 69 63 75 2e ............uloc_getCountry.icu.
1a19a0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a19c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1a19e0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 65 66 61 ......d.............uloc_getDefa
1a1a00 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ult.icu.dll.icu.dll/........0...
1a1a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1a1a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 6c 6f 63 ......`.......d.............uloc
1a1a60 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e _getDisplayCountry.icu.dll..icu.
1a1a80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a1aa0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1a1ac0 00 00 00 00 1f 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f ............uloc_getDisplayKeywo
1a1ae0 72 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 rd.icu.dll..icu.dll/........0...
1a1b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1a1b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 6c 6f 63 ......`.......d.....$.......uloc
1a1b40 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 _getDisplayKeywordValue.icu.dll.
1a1b60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a1b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1a1ba0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c ..d.............uloc_getDisplayL
1a1bc0 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 anguage.icu.dll.icu.dll/........
1a1be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a1c00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1a1c20 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e uloc_getDisplayName.icu.dll.icu.
1a1c40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a1c60 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1a1c80 00 00 00 00 1e 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 ............uloc_getDisplayScrip
1a1ca0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1a1cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1a1ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 ....`.......d.............uloc_g
1a1d00 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c etDisplayVariant.icu.dll..icu.dl
1a1d20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a1d40 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1a1d60 00 00 1c 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 69 63 ..........uloc_getISO3Country.ic
1a1d80 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a1da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1a1dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 49 53 `.......d.............uloc_getIS
1a1de0 4f 33 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 O3Language.icu.dll..icu.dll/....
1a1e00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a1e20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1a1e40 00 00 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 69 63 75 2e 64 6c 6c ....uloc_getISOCountries.icu.dll
1a1e60 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a1e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1a1ea0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e ....d.............uloc_getISOLan
1a1ec0 67 75 61 67 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 guages.icu.dll..icu.dll/........
1a1ee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a1f00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1a1f20 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 uloc_getKeywordValue.icu.dll..ic
1a1f40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a1f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1a1f80 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 69 63 75 2e 64 d.............uloc_getLCID.icu.d
1a1fa0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a1fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1a1fe0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 ......d.............uloc_getLang
1a2000 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 uage.icu.dll..icu.dll/........0.
1a2020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1a2040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6c ........`.......d.............ul
1a2060 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 oc_getLineOrientation.icu.dll.ic
1a2080 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a20a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1a20c0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c d.............uloc_getLocaleForL
1a20e0 43 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 CID.icu.dll.icu.dll/........0...
1a2100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1a2120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 6c 6f 63 ......`.......d.............uloc
1a2140 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _getName.icu.dll..icu.dll/......
1a2160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a2180 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1a21a0 04 00 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..uloc_getParent.icu.dll..icu.dl
1a21c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a21e0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
1a2200 00 00 17 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c ..........uloc_getScript.icu.dll
1a2220 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a2240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1a2260 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e ....d.............uloc_getVarian
1a2280 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1a22a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1a22c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 6c 6f 63 5f 69 ....`.......d.............uloc_i
1a22e0 73 52 69 67 68 74 54 6f 4c 65 66 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 sRightToLeft.icu.dll..icu.dll/..
1a2300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a2320 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1a2340 00 00 00 00 04 00 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 00 69 63 75 2e 64 ......uloc_minimizeSubtags.icu.d
1a2360 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a2380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1a23a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 ......d.....!.......uloc_openAva
1a23c0 69 6c 61 62 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ilableByType.icu.dll..icu.dll/..
1a23e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a2400 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1a2420 00 00 00 00 04 00 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 6c 6c 00 ......uloc_openKeywords.icu.dll.
1a2440 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a2460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1a2480 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 ..d.............uloc_setDefault.
1a24a0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a24c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1a24e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 6f 63 5f 73 65 74 ..`.......d.............uloc_set
1a2500 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 KeywordValue.icu.dll..icu.dll/..
1a2520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a2540 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1a2560 00 00 00 00 04 00 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 69 63 75 2e 64 6c 6c ......uloc_toLanguageTag.icu.dll
1a2580 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a25a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1a25c0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b ....d.............uloc_toLegacyK
1a25e0 65 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ey.icu.dll..icu.dll/........0...
1a2600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1a2620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 6c 6f 63 ......`.......d.............uloc
1a2640 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _toLegacyType.icu.dll.icu.dll/..
1a2660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a2680 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1a26a0 00 00 00 00 04 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 69 63 ......uloc_toUnicodeLocaleKey.ic
1a26c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a26e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1a2700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 6c 6f 63 5f 74 6f 55 6e 69 `.......d.....!.......uloc_toUni
1a2720 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f codeLocaleType.icu.dll..icu.dll/
1a2740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a2760 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
1a2780 17 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a ........ulocdata_close.icu.dll..
1a27a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a27c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1a27e0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 ..d.............ulocdata_getCLDR
1a2800 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Version.icu.dll.icu.dll/........
1a2820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a2840 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1a2860 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 ulocdata_getDelimiter.icu.dll.ic
1a2880 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a28a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1a28c0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c d.............ulocdata_getExempl
1a28e0 61 72 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 arSet.icu.dll.icu.dll/........0.
1a2900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1a2920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 75 6c ........`.......d.....).......ul
1a2940 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 69 ocdata_getLocaleDisplayPattern.i
1a2960 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a2980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1a29a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 ..`.......d.....$.......ulocdata
1a29c0 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _getLocaleSeparator.icu.dll.icu.
1a29e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a2a00 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1a2a20 00 00 00 00 26 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d ....&.......ulocdata_getMeasurem
1a2a40 65 6e 74 53 79 73 74 65 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 entSystem.icu.dll.icu.dll/......
1a2a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a2a80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1a2aa0 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 69 63 75 2e 64 ..ulocdata_getNoSubstitute.icu.d
1a2ac0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a2ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1a2b00 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 ......d.............ulocdata_get
1a2b20 50 61 70 65 72 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 PaperSize.icu.dll.icu.dll/......
1a2b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a2b60 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1a2b80 04 00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..ulocdata_open.icu.dll.icu.dll/
1a2ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a2bc0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1a2be0 21 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 !.......ulocdata_setNoSubstitute
1a2c00 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a2c20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1a2c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 6d 73 67 5f 61 ....`.......d.............umsg_a
1a2c60 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 pplyPattern.icu.dll.icu.dll/....
1a2c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a2ca0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1a2cc0 00 00 04 00 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 69 63 75 ....umsg_autoQuoteApostrophe.icu
1a2ce0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a2d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
1a2d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 6d 73 67 5f 63 6c 6f 6e 65 `.......d.............umsg_clone
1a2d40 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a2d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
1a2d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 6d 73 67 5f 63 ....`.......d.............umsg_c
1a2da0 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lose.icu.dll..icu.dll/........0.
1a2dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1a2de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 6d ........`.......d.............um
1a2e00 73 67 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 sg_format.icu.dll.icu.dll/......
1a2e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a2e40 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1a2e60 04 00 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..umsg_getLocale.icu.dll..icu.dl
1a2e80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a2ea0 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....38........`.......d...
1a2ec0 00 00 12 00 00 00 00 00 04 00 75 6d 73 67 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........umsg_open.icu.dll.icu.
1a2ee0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a2f00 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....39........`.......d.
1a2f20 00 00 00 00 13 00 00 00 00 00 04 00 75 6d 73 67 5f 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a ............umsg_parse.icu.dll..
1a2f40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a2f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1a2f80 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 69 ..d.............umsg_setLocale.i
1a2fa0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a2fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1a2fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 6d 73 67 5f 74 6f 50 ..`.......d.............umsg_toP
1a3000 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 attern.icu.dll..icu.dll/........
1a3020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a3040 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1a3060 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 umsg_vformat.icu.dll..icu.dll/..
1a3080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a30a0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
1a30c0 00 00 00 00 04 00 75 6d 73 67 5f 76 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ......umsg_vparse.icu.dll.icu.dl
1a30e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a3100 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1a3120 00 00 26 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d ..&.......umutablecptrie_buildIm
1a3140 6d 75 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 mutable.icu.dll.icu.dll/........
1a3160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a3180 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1a31a0 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 umutablecptrie_clone.icu.dll..ic
1a31c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a31e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1a3200 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f d.............umutablecptrie_clo
1a3220 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 se.icu.dll..icu.dll/........0...
1a3240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1a3260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 6d 75 74 ......`.......d.....".......umut
1a3280 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 ablecptrie_fromUCPMap.icu.dll.ic
1a32a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a32c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1a32e0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f d.....#.......umutablecptrie_fro
1a3300 6d 55 43 50 54 72 69 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 mUCPTrie.icu.dll..icu.dll/......
1a3320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a3340 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1a3360 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..umutablecptrie_get.icu.dll..ic
1a3380 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a33a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1a33c0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 d.............umutablecptrie_get
1a33e0 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Range.icu.dll.icu.dll/........0.
1a3400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1a3420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6d ........`.......d.............um
1a3440 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c utablecptrie_open.icu.dll.icu.dl
1a3460 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a3480 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1a34a0 00 00 1b 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 00 69 63 75 ..........umutablecptrie_set.icu
1a34c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a34e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1a3500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 `.......d.............umutablecp
1a3520 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 trie_setRange.icu.dll.icu.dll/..
1a3540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a3560 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
1a3580 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......unorm2_append.icu.dll.icu.
1a35a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a35c0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
1a35e0 00 00 00 00 15 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c ............unorm2_close.icu.dll
1a3600 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a3620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1a3640 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 ....d.............unorm2_compose
1a3660 50 61 69 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Pair.icu.dll..icu.dll/........0.
1a3680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1a36a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 6e ........`.......d.....!.......un
1a36c0 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 69 63 75 2e 64 6c 6c 00 0a orm2_getCombiningClass.icu.dll..
1a36e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a3700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1a3720 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 ..d.............unorm2_getDecomp
1a3740 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 osition.icu.dll.icu.dll/........
1a3760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a3780 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1a37a0 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e unorm2_getInstance.icu.dll..icu.
1a37c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a37e0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1a3800 00 00 00 00 1e 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 ............unorm2_getNFCInstanc
1a3820 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1a3840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1a3860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 ....`.......d.............unorm2
1a3880 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _getNFDInstance.icu.dll.icu.dll/
1a38a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a38c0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1a38e0 27 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e '.......unorm2_getNFKCCasefoldIn
1a3900 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 stance.icu.dll..icu.dll/........
1a3920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a3940 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1a3960 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a unorm2_getNFKCInstance.icu.dll..
1a3980 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a39a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1a39c0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e ..d.............unorm2_getNFKDIn
1a39e0 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 stance.icu.dll..icu.dll/........
1a3a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a3a20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1a3a40 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 unorm2_getRawDecomposition.icu.d
1a3a60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a3a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1a3aa0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f ......d.............unorm2_hasBo
1a3ac0 75 6e 64 61 72 79 41 66 74 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 undaryAfter.icu.dll.icu.dll/....
1a3ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a3b00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1a3b20 00 00 04 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 69 63 75 ....unorm2_hasBoundaryBefore.icu
1a3b40 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a3b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1a3b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 69 73 49 `.......d.............unorm2_isI
1a3ba0 6e 65 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 nert.icu.dll..icu.dll/........0.
1a3bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1a3be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6e ........`.......d.............un
1a3c00 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c orm2_isNormalized.icu.dll.icu.dl
1a3c20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a3c40 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1a3c60 00 00 19 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 69 63 75 2e 64 ..........unorm2_normalize.icu.d
1a3c80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a3ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1a3cc0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 ......d.....(.......unorm2_norma
1a3ce0 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e lizeSecondAndAppend.icu.dll.icu.
1a3d00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a3d20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1a3d40 00 00 00 00 1c 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 ............unorm2_openFiltered.
1a3d60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a3d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1a3da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 71 ..`.......d.............unorm2_q
1a3dc0 75 69 63 6b 43 68 65 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 uickCheck.icu.dll.icu.dll/......
1a3de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a3e00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1a3e20 04 00 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 69 63 75 2e 64 ..unorm2_spanQuickCheckYes.icu.d
1a3e40 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a3e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1a3e80 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 ......d.............unorm_compar
1a3ea0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1a3ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1a3ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 61 ....`.......d.............unum_a
1a3f00 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 pplyPattern.icu.dll.icu.dll/....
1a3f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a3f40 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
1a3f60 00 00 04 00 75 6e 75 6d 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....unum_clone.icu.dll..icu.dll/
1a3f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a3fa0 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
1a3fc0 13 00 00 00 00 00 04 00 75 6e 75 6d 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ........unum_close.icu.dll..icu.
1a3fe0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a4000 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1a4020 00 00 00 00 1c 00 00 00 00 00 04 00 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 ............unum_countAvailable.
1a4040 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a4060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
1a4080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 ..`.......d.............unum_for
1a40a0 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 mat.icu.dll.icu.dll/........0...
1a40c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1a40e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 6e 75 6d ......`.......d.............unum
1a4100 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f _formatDecimal.icu.dll..icu.dll/
1a4120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a4140 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1a4160 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c ........unum_formatDouble.icu.dl
1a4180 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a41a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1a41c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 ....d.....".......unum_formatDou
1a41e0 62 6c 65 43 75 72 72 65 6e 63 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 bleCurrency.icu.dll.icu.dll/....
1a4200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a4220 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1a4240 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 69 ....unum_formatDoubleForFields.i
1a4260 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a4280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1a42a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 ..`.......d.............unum_for
1a42c0 6d 61 74 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 matInt64.icu.dll..icu.dll/......
1a42e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a4300 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1a4320 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 69 63 75 2e 64 6c ..unum_formatUFormattable.icu.dl
1a4340 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a4360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1a4380 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 ....d.............unum_getAttrib
1a43a0 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ute.icu.dll.icu.dll/........0...
1a43c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1a43e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d ......`.......d.............unum
1a4400 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _getAvailable.icu.dll.icu.dll/..
1a4420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a4440 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1a4460 00 00 00 00 04 00 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ......unum_getContext.icu.dll.ic
1a4480 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a44a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1a44c0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 d.............unum_getDoubleAttr
1a44e0 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ibute.icu.dll.icu.dll/........0.
1a4500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1a4520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 6e ........`.......d.............un
1a4540 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e um_getLocaleByType.icu.dll..icu.
1a4560 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a4580 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1a45a0 00 00 00 00 17 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 65 74 53 79 6d 62 6f 6c 00 69 63 75 2e 64 ............unum_getSymbol.icu.d
1a45c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a45e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1a4600 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 65 74 54 65 78 74 ......d.............unum_getText
1a4620 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Attribute.icu.dll.icu.dll/......
1a4640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a4660 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
1a4680 04 00 75 6e 75 6d 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..unum_open.icu.dll.icu.dll/....
1a46a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a46c0 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
1a46e0 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....unum_parse.icu.dll..icu.dll/
1a4700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a4720 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1a4740 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c ........unum_parseDecimal.icu.dl
1a4760 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a4780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1a47a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 ....d.............unum_parseDoub
1a47c0 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 le.icu.dll..icu.dll/........0...
1a47e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1a4800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 6e 75 6d ......`.......d.....!.......unum
1a4820 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 _parseDoubleCurrency.icu.dll..ic
1a4840 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a4860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1a4880 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 69 63 d.............unum_parseInt64.ic
1a48a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a48c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1a48e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 `.......d.....!.......unum_parse
1a4900 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ToUFormattable.icu.dll..icu.dll/
1a4920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a4940 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1a4960 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c ........unum_setAttribute.icu.dl
1a4980 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a49a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1a49c0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 ....d.............unum_setContex
1a49e0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1a4a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1a4a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6e 75 6d 5f 73 ....`.......d.............unum_s
1a4a40 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c etDoubleAttribute.icu.dll.icu.dl
1a4a60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a4a80 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
1a4aa0 00 00 17 00 00 00 00 00 04 00 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 69 63 75 2e 64 6c 6c ..........unum_setSymbol.icu.dll
1a4ac0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a4ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1a4b00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 ....d.............unum_setTextAt
1a4b20 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tribute.icu.dll.icu.dll/........
1a4b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a4b60 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1a4b80 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f unum_toPattern.icu.dll..icu.dll/
1a4ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a4bc0 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
1a4be0 14 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ........unumf_close.icu.dll.icu.
1a4c00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a4c20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1a4c40 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 ............unumf_closeResult.ic
1a4c60 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a4c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1a4ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 66 6f 72 6d `.......d.............unumf_form
1a4cc0 61 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 atDecimal.icu.dll.icu.dll/......
1a4ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a4d00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1a4d20 04 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..unumf_formatDouble.icu.dll..ic
1a4d40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a4d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1a4d80 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 69 63 d.............unumf_formatInt.ic
1a4da0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a4dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1a4de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 6f 70 65 6e `.......d.....'.......unumf_open
1a4e00 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ForSkeletonAndLocale.icu.dll..ic
1a4e20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a4e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
1a4e60 64 86 00 00 00 00 30 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 d.....0.......unumf_openForSkele
1a4e80 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 tonAndLocaleWithError.icu.dll.ic
1a4ea0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a4ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1a4ee0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 d.............unumf_openResult.i
1a4f00 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a4f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1a4f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 72 65 ..`.......d.............unumf_re
1a4f60 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 sultAsValue.icu.dll.icu.dll/....
1a4f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a4fa0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1a4fc0 00 00 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 ....unumf_resultGetAllFieldPosit
1a4fe0 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ions.icu.dll..icu.dll/........0.
1a5000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1a5020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 75 6e ........`.......d.....&.......un
1a5040 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 69 63 75 2e umf_resultNextFieldPosition.icu.
1a5060 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a5080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1a50a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 ......d.............unumf_result
1a50c0 54 6f 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ToString.icu.dll..icu.dll/......
1a50e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a5100 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1a5120 04 00 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..unumsys_close.icu.dll.icu.dll/
1a5140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a5160 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1a5180 1f 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 69 ........unumsys_getDescription.i
1a51a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a51c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1a51e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f ..`.......d.............unumsys_
1a5200 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 getName.icu.dll.icu.dll/........
1a5220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a5240 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1a5260 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c unumsys_getRadix.icu.dll..icu.dl
1a5280 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a52a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1a52c0 00 00 1e 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 ..........unumsys_isAlgorithmic.
1a52e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a5300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1a5320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f ..`.......d.............unumsys_
1a5340 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 open.icu.dll..icu.dll/........0.
1a5360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1a5380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 6e ........`.......d.....#.......un
1a53a0 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c umsys_openAvailableNames.icu.dll
1a53c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a53e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1a5400 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 ....d.............unumsys_openBy
1a5420 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Name.icu.dll..icu.dll/........0.
1a5440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1a5460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 70 ........`.......d.............up
1a5480 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 lrules_close.icu.dll..icu.dll/..
1a54a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a54c0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1a54e0 00 00 00 00 04 00 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 ......uplrules_getKeywords.icu.d
1a5500 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a5520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1a5540 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 ......d.............uplrules_ope
1a5560 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.icu.dll.icu.dll/........0.....
1a5580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1a55a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 70 6c 72 75 6c ....`.......d.............uplrul
1a55c0 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f es_openForType.icu.dll..icu.dll/
1a55e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a5600 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
1a5620 18 00 00 00 00 00 04 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 69 63 75 2e 64 6c 6c 00 ........uplrules_select.icu.dll.
1a5640 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a5660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1a5680 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 ..d.....!.......uplrules_selectF
1a56a0 6f 72 6d 61 74 74 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ormatted.icu.dll..icu.dll/......
1a56c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a56e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1a5700 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 69 63 75 2e 64 ..uregex_appendReplacement.icu.d
1a5720 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a5740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1a5760 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e ......d.....&.......uregex_appen
1a5780 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c dReplacementUText.icu.dll.icu.dl
1a57a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a57c0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1a57e0 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 69 63 75 2e ..........uregex_appendTail.icu.
1a5800 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a5820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1a5840 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e ......d.............uregex_appen
1a5860 64 54 61 69 6c 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 dTailUText.icu.dll..icu.dll/....
1a5880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a58a0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
1a58c0 00 00 04 00 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....uregex_clone.icu.dll..icu.dl
1a58e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a5900 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
1a5920 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a ..........uregex_close.icu.dll..
1a5940 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a5960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
1a5980 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 65 6e 64 00 69 63 75 2e 64 ..d.............uregex_end.icu.d
1a59a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a59c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1a59e0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 65 6e 64 36 34 ......d.............uregex_end64
1a5a00 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a5a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
1a5a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 72 65 67 65 78 ....`.......d.............uregex
1a5a60 5f 66 69 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 _find.icu.dll.icu.dll/........0.
1a5a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1a5aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a5ac0 65 67 65 78 5f 66 69 6e 64 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 egex_find64.icu.dll.icu.dll/....
1a5ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a5b00 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1a5b20 00 00 04 00 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....uregex_findNext.icu.dll.icu.
1a5b40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a5b60 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
1a5b80 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 66 6c 61 67 73 00 69 63 75 2e 64 6c 6c ............uregex_flags.icu.dll
1a5ba0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a5bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1a5be0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 ....d.....'.......uregex_getFind
1a5c00 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ProgressCallback.icu.dll..icu.dl
1a5c20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a5c40 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1a5c60 00 00 20 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 ..........uregex_getMatchCallbac
1a5c80 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 k.icu.dll.icu.dll/........0.....
1a5ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1a5cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 72 65 67 65 78 ....`.......d.............uregex
1a5ce0 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f _getStackLimit.icu.dll..icu.dll/
1a5d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a5d20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
1a5d40 17 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a ........uregex_getText.icu.dll..
1a5d60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a5d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1a5da0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 ..d.............uregex_getTimeLi
1a5dc0 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 mit.icu.dll.icu.dll/........0...
1a5de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1a5e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.............ureg
1a5e20 65 78 5f 67 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ex_getUText.icu.dll.icu.dll/....
1a5e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a5e60 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
1a5e80 00 00 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....uregex_group.icu.dll..icu.dl
1a5ea0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a5ec0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1a5ee0 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 69 63 75 2e ..........uregex_groupCount.icu.
1a5f00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a5f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1a5f40 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 ......d.....$.......uregex_group
1a5f60 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f NumberFromCName.icu.dll.icu.dll/
1a5f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a5fa0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1a5fc0 23 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 #.......uregex_groupNumberFromNa
1a5fe0 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 me.icu.dll..icu.dll/........0...
1a6000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1a6020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.............ureg
1a6040 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ex_groupUText.icu.dll.icu.dll/..
1a6060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a6080 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1a60a0 00 00 00 00 04 00 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 ......uregex_hasAnchoringBounds.
1a60c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a60e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1a6100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 68 ..`.......d.....$.......uregex_h
1a6120 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e asTransparentBounds.icu.dll.icu.
1a6140 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a6160 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
1a6180 00 00 00 00 16 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 69 63 75 2e 64 6c ............uregex_hitEnd.icu.dl
1a61a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a61c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1a61e0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 ....d.............uregex_looking
1a6200 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 At.icu.dll..icu.dll/........0...
1a6220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1a6240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.............ureg
1a6260 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ex_lookingAt64.icu.dll..icu.dll/
1a6280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a62a0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
1a62c0 17 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 00 69 63 75 2e 64 6c 6c 00 0a ........uregex_matches.icu.dll..
1a62e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a6300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1a6320 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 ..d.............uregex_matches64
1a6340 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a6360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
1a6380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 72 65 67 65 78 ....`.......d.............uregex
1a63a0 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 _open.icu.dll.icu.dll/........0.
1a63c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1a63e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a6400 65 67 65 78 5f 6f 70 65 6e 43 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 egex_openC.icu.dll..icu.dll/....
1a6420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a6440 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
1a6460 00 00 04 00 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....uregex_openUText.icu.dll..ic
1a6480 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a64a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1a64c0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 00 69 63 75 d.............uregex_pattern.icu
1a64e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a6500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1a6520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 70 61 74 `.......d.............uregex_pat
1a6540 74 65 72 6e 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ternUText.icu.dll.icu.dll/......
1a6560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a6580 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1a65a0 04 00 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ..uregex_refreshUText.icu.dll.ic
1a65c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a65e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1a6600 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 69 d.............uregex_regionEnd.i
1a6620 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a6640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1a6660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 ..`.......d.............uregex_r
1a6680 65 67 69 6f 6e 45 6e 64 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 egionEnd64.icu.dll..icu.dll/....
1a66a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a66c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1a66e0 00 00 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a ....uregex_regionStart.icu.dll..
1a6700 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a6720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1a6740 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 ..d.............uregex_regionSta
1a6760 72 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rt64.icu.dll..icu.dll/........0.
1a6780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1a67a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a67c0 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f egex_replaceAll.icu.dll.icu.dll/
1a67e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a6800 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1a6820 1f 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 69 ........uregex_replaceAllUText.i
1a6840 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a6860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1a6880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 ..`.......d.............uregex_r
1a68a0 65 70 6c 61 63 65 46 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 eplaceFirst.icu.dll.icu.dll/....
1a68c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a68e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1a6900 00 00 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 69 63 75 ....uregex_replaceFirstUText.icu
1a6920 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a6940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1a6960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 71 `.......d.............uregex_req
1a6980 75 69 72 65 45 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 uireEnd.icu.dll.icu.dll/........
1a69a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a69c0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1a69e0 75 72 65 67 65 78 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 uregex_reset.icu.dll..icu.dll/..
1a6a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a6a20 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
1a6a40 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......uregex_reset64.icu.dll..ic
1a6a60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a6a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1a6aa0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 d.....'.......uregex_setFindProg
1a6ac0 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ressCallback.icu.dll..icu.dll/..
1a6ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a6b00 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1a6b20 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 69 63 ......uregex_setMatchCallback.ic
1a6b40 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a6b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1a6b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 `.......d.............uregex_set
1a6ba0 52 65 67 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Region.icu.dll..icu.dll/........
1a6bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a6be0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1a6c00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e uregex_setRegion64.icu.dll..icu.
1a6c20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a6c40 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1a6c60 00 00 00 00 21 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 ....!.......uregex_setRegionAndS
1a6c80 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tart.icu.dll..icu.dll/........0.
1a6ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1a6cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a6ce0 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e egex_setStackLimit.icu.dll..icu.
1a6d00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a6d20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1a6d40 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 ............uregex_setText.icu.d
1a6d60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a6d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1a6da0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 54 69 ......d.............uregex_setTi
1a6dc0 6d 65 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 meLimit.icu.dll.icu.dll/........
1a6de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a6e00 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1a6e20 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f uregex_setUText.icu.dll.icu.dll/
1a6e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a6e60 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
1a6e80 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 70 6c 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........uregex_split.icu.dll..ic
1a6ea0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a6ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1a6ee0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 d.............uregex_splitUText.
1a6f00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a6f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1a6f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 ..`.......d.............uregex_s
1a6f60 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tart.icu.dll..icu.dll/........0.
1a6f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1a6fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a6fc0 65 67 65 78 5f 73 74 61 72 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 egex_start64.icu.dll..icu.dll/..
1a6fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a7000 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1a7020 00 00 00 00 04 00 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 ......uregex_useAnchoringBounds.
1a7040 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a7060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1a7080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 75 ..`.......d.....$.......uregex_u
1a70a0 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e seTransparentBounds.icu.dll.icu.
1a70c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a70e0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1a7100 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 69 63 75 ............uregion_areEqual.icu
1a7120 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a7140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1a7160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 63 6f `.......d.............uregion_co
1a7180 6e 74 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ntains.icu.dll..icu.dll/........
1a71a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a71c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1a71e0 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 uregion_getAvailable.icu.dll..ic
1a7200 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a7220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1a7240 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e d.....$.......uregion_getContain
1a7260 65 64 52 65 67 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 edRegions.icu.dll.icu.dll/......
1a7280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a72a0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1a72c0 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 ..uregion_getContainedRegionsOfT
1a72e0 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ype.icu.dll.icu.dll/........0...
1a7300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1a7320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.....$.......ureg
1a7340 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 ion_getContainingRegion.icu.dll.
1a7360 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a7380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1a73a0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 ..d.....*.......uregion_getConta
1a73c0 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c iningRegionOfType.icu.dll.icu.dl
1a73e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a7400 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1a7420 00 00 1f 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 ..........uregion_getNumericCode
1a7440 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a7460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1a7480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 72 65 67 69 6f ....`.......d.....#.......uregio
1a74a0 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 n_getPreferredValues.icu.dll..ic
1a74c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a74e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1a7500 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 d.............uregion_getRegionC
1a7520 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ode.icu.dll.icu.dll/........0...
1a7540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1a7560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.....".......ureg
1a7580 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 ion_getRegionFromCode.icu.dll.ic
1a75a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a75c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1a75e0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 d.....).......uregion_getRegionF
1a7600 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f romNumericCode.icu.dll..icu.dll/
1a7620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a7640 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
1a7660 18 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 ........uregion_getType.icu.dll.
1a7680 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a76a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1a76c0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 ..d.............ureldatefmt_clos
1a76e0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1a7700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1a7720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 72 65 6c 64 61 ....`.......d.............urelda
1a7740 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c tefmt_closeResult.icu.dll.icu.dl
1a7760 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a7780 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
1a77a0 00 00 27 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 ..'.......ureldatefmt_combineDat
1a77c0 65 41 6e 64 54 69 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 eAndTime.icu.dll..icu.dll/......
1a77e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a7800 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1a7820 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..ureldatefmt_format.icu.dll..ic
1a7840 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a7860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1a7880 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 d.....".......ureldatefmt_format
1a78a0 4e 75 6d 65 72 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Numeric.icu.dll.icu.dll/........
1a78c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a78e0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1a7900 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c ureldatefmt_formatNumericToResul
1a7920 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1a7940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1a7960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 72 65 6c 64 61 ....`.......d.....#.......urelda
1a7980 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 tefmt_formatToResult.icu.dll..ic
1a79a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a79c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1a79e0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 69 d.............ureldatefmt_open.i
1a7a00 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a7a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1a7a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 ..`.......d.............ureldate
1a7a60 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f fmt_openResult.icu.dll..icu.dll/
1a7a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a7aa0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
1a7ac0 22 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 ".......ureldatefmt_resultAsValu
1a7ae0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1a7b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
1a7b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 72 65 73 5f 63 ....`.......d.............ures_c
1a7b40 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lose.icu.dll..icu.dll/........0.
1a7b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1a7b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a7ba0 65 73 5f 67 65 74 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 es_getBinary.icu.dll..icu.dll/..
1a7bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a7be0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1a7c00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 ......ures_getByIndex.icu.dll.ic
1a7c20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a7c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
1a7c60 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 69 63 75 2e d.............ures_getByKey.icu.
1a7c80 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a7ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1a7cc0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 49 6e 74 00 ......d.............ures_getInt.
1a7ce0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a7d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1a7d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 ..`.......d.............ures_get
1a7d40 49 6e 74 56 65 63 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 IntVector.icu.dll.icu.dll/......
1a7d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a7d80 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
1a7da0 04 00 75 72 65 73 5f 67 65 74 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..ures_getKey.icu.dll.icu.dll/..
1a7dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a7de0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1a7e00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 ......ures_getLocaleByType.icu.d
1a7e20 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a7e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1a7e60 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 4e 65 78 74 ......d.............ures_getNext
1a7e80 52 65 73 6f 75 72 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Resource.icu.dll..icu.dll/......
1a7ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a7ec0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1a7ee0 04 00 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..ures_getNextString.icu.dll..ic
1a7f00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a7f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1a7f40 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 53 69 7a 65 00 69 63 75 2e 64 d.............ures_getSize.icu.d
1a7f60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a7f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1a7fa0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 53 74 72 69 ......d.............ures_getStri
1a7fc0 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ng.icu.dll..icu.dll/........0...
1a7fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1a8000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 72 65 73 ......`.......d.............ures
1a8020 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _getStringByIndex.icu.dll.icu.dl
1a8040 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a8060 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1a8080 00 00 1c 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 69 63 ..........ures_getStringByKey.ic
1a80a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a80c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1a80e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 54 79 `.......d.............ures_getTy
1a8100 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 pe.icu.dll..icu.dll/........0...
1a8120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1a8140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 73 ......`.......d.............ures
1a8160 5f 67 65 74 55 49 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _getUInt.icu.dll..icu.dll/......
1a8180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a81a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1a81c0 04 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..ures_getUTF8String.icu.dll..ic
1a81e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a8200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1a8220 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 d.....".......ures_getUTF8String
1a8240 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ByIndex.icu.dll.icu.dll/........
1a8260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a8280 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1a82a0 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 ures_getUTF8StringByKey.icu.dll.
1a82c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a82e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1a8300 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 ..d.............ures_getVersion.
1a8320 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a8340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1a8360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 73 5f 68 61 73 ..`.......d.............ures_has
1a8380 4e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Next.icu.dll..icu.dll/........0.
1a83a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
1a83c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a83e0 65 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 es_open.icu.dll.icu.dll/........
1a8400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a8420 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1a8440 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c ures_openAvailableLocales.icu.dl
1a8460 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a8480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1a84a0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 ....d.............ures_openDirec
1a84c0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1a84e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
1a8500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 72 65 73 5f 6f ....`.......d.............ures_o
1a8520 70 65 6e 55 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 penU.icu.dll..icu.dll/........0.
1a8540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1a8560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a8580 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c es_resetIterator.icu.dll..icu.dl
1a85a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a85c0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
1a85e0 00 00 25 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 6e 4c ..%.......uscript_breaksBetweenL
1a8600 65 74 74 65 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etters.icu.dll..icu.dll/........
1a8620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a8640 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1a8660 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f uscript_getCode.icu.dll.icu.dll/
1a8680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a86a0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
1a86c0 18 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 ........uscript_getName.icu.dll.
1a86e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a8700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1a8720 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c ..d.............uscript_getSampl
1a8740 65 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eString.icu.dll.icu.dll/........
1a8760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a8780 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1a87a0 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c uscript_getScript.icu.dll.icu.dl
1a87c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a87e0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1a8800 00 00 24 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e ..$.......uscript_getScriptExten
1a8820 73 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 sions.icu.dll.icu.dll/........0.
1a8840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1a8860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1a8880 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e cript_getShortName.icu.dll..icu.
1a88a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a88c0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1a88e0 00 00 00 00 19 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 69 63 75 ............uscript_getUsage.icu
1a8900 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a8920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1a8940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 68 61 `.......d.............uscript_ha
1a8960 73 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 sScript.icu.dll.icu.dll/........
1a8980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a89a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1a89c0 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f uscript_isCased.icu.dll.icu.dll/
1a89e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a8a00 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1a8a20 1e 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 69 63 ........uscript_isRightToLeft.ic
1a8a40 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a8a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1a8a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 63 6c `.......d.............usearch_cl
1a8aa0 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ose.icu.dll.icu.dll/........0...
1a8ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1a8ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 73 65 61 ......`.......d.............usea
1a8b00 72 63 68 5f 66 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 rch_first.icu.dll.icu.dll/......
1a8b20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a8b40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1a8b60 04 00 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..usearch_following.icu.dll.icu.
1a8b80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a8ba0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1a8bc0 00 00 00 00 1d 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 65 ............usearch_getAttribute
1a8be0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a8c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1a8c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 73 65 61 72 63 ....`.......d.....!.......usearc
1a8c40 68 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e h_getBreakIterator.icu.dll..icu.
1a8c60 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a8c80 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1a8ca0 00 00 00 00 1c 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 ............usearch_getCollator.
1a8cc0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a8ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1a8d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f ..`.......d.....!.......usearch_
1a8d20 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c getMatchedLength.icu.dll..icu.dl
1a8d40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a8d60 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1a8d80 00 00 20 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 ..........usearch_getMatchedStar
1a8da0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1a8dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1a8de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 73 65 61 72 63 ....`.......d.............usearc
1a8e00 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c h_getMatchedText.icu.dll..icu.dl
1a8e20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a8e40 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1a8e60 00 00 1a 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 69 63 75 2e ..........usearch_getOffset.icu.
1a8e80 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a8ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1a8ec0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 50 ......d.............usearch_getP
1a8ee0 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 attern.icu.dll..icu.dll/........
1a8f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a8f20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1a8f40 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f usearch_getText.icu.dll.icu.dll/
1a8f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a8f80 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
1a8fa0 15 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 6c 61 73 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........usearch_last.icu.dll..ic
1a8fc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a8fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1a9000 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 6e 65 78 74 00 69 63 75 2e 64 d.............usearch_next.icu.d
1a9020 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a9040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1a9060 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 6f 70 65 6e ......d.............usearch_open
1a9080 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a90a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1a90c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 73 65 61 72 63 ....`.......d.....!.......usearc
1a90e0 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e h_openFromCollator.icu.dll..icu.
1a9100 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a9120 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1a9140 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 69 63 ............usearch_preceding.ic
1a9160 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a9180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1a91a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 70 72 `.......d.............usearch_pr
1a91c0 65 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 evious.icu.dll..icu.dll/........
1a91e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a9200 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
1a9220 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 usearch_reset.icu.dll.icu.dll/..
1a9240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a9260 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1a9280 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 ......usearch_setAttribute.icu.d
1a92a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a92c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1a92e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 42 ......d.....!.......usearch_setB
1a9300 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 reakIterator.icu.dll..icu.dll/..
1a9320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a9340 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1a9360 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 6c ......usearch_setCollator.icu.dl
1a9380 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a93a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1a93c0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 ....d.............usearch_setOff
1a93e0 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 set.icu.dll.icu.dll/........0...
1a9400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1a9420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 73 65 61 ......`.......d.............usea
1a9440 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f rch_setPattern.icu.dll..icu.dll/
1a9460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a9480 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
1a94a0 18 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 ........usearch_setText.icu.dll.
1a94c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a94e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....37........`.....
1a9500 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 75 73 65 74 5f 61 64 64 00 69 63 75 2e 64 6c 6c ..d.............uset_add.icu.dll
1a9520 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a9540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
1a9560 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 61 64 64 41 6c 6c 00 69 63 ....d.............uset_addAll.ic
1a9580 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a95a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1a95c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 73 65 74 5f 61 64 64 41 6c `.......d.............uset_addAl
1a95e0 6c 43 6f 64 65 50 6f 69 6e 74 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 lCodePoints.icu.dll.icu.dll/....
1a9600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a9620 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
1a9640 00 00 04 00 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....uset_addRange.icu.dll.icu.dl
1a9660 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a9680 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
1a96a0 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c ..........uset_addString.icu.dll
1a96c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a96e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1a9700 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 ....d.....#.......uset_applyIntP
1a9720 72 6f 70 65 72 74 79 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ropertyValue.icu.dll..icu.dll/..
1a9740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a9760 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1a9780 00 00 00 00 04 00 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 ......uset_applyPattern.icu.dll.
1a97a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a97c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1a97e0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 ..d.............uset_applyProper
1a9800 74 79 41 6c 69 61 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tyAlias.icu.dll.icu.dll/........
1a9820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a9840 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1a9860 75 73 65 74 5f 63 68 61 72 41 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 uset_charAt.icu.dll.icu.dll/....
1a9880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a98a0 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
1a98c0 00 00 04 00 75 73 65 74 5f 63 6c 65 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....uset_clear.icu.dll..icu.dll/
1a98e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a9900 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
1a9920 13 00 00 00 00 00 04 00 75 73 65 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ........uset_clone.icu.dll..icu.
1a9940 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a9960 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1a9980 00 00 00 00 1b 00 00 00 00 00 04 00 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 69 ............uset_cloneAsThawed.i
1a99a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a99c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
1a99e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 73 65 74 5f 63 6c 6f ..`.......d.............uset_clo
1a9a00 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 se.icu.dll..icu.dll/........0...
1a9a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1a9a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 ......`.......d.............uset
1a9a60 5f 63 6c 6f 73 65 4f 76 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _closeOver.icu.dll..icu.dll/....
1a9a80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a9aa0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
1a9ac0 00 00 04 00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....uset_compact.icu.dll..icu.dl
1a9ae0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a9b00 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1a9b20 00 00 18 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 69 63 75 2e 64 6c ..........uset_complement.icu.dl
1a9b40 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a9b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1a9b80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e ....d.............uset_complemen
1a9ba0 74 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tAll.icu.dll..icu.dll/........0.
1a9bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1a9be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1a9c00 65 74 5f 63 6f 6e 74 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 et_contains.icu.dll.icu.dll/....
1a9c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a9c40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
1a9c60 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....uset_containsAll.icu.dll..ic
1a9c80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a9ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1a9cc0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f d.....#.......uset_containsAllCo
1a9ce0 64 65 50 6f 69 6e 74 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 dePoints.icu.dll..icu.dll/......
1a9d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a9d20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1a9d40 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..uset_containsNone.icu.dll.icu.
1a9d60 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a9d80 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1a9da0 00 00 00 00 1b 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 69 ............uset_containsRange.i
1a9dc0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a9de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1a9e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e ..`.......d.............uset_con
1a9e20 74 61 69 6e 73 53 6f 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 tainsSome.icu.dll.icu.dll/......
1a9e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a9e60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1a9e80 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 ..uset_containsString.icu.dll.ic
1a9ea0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a9ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
1a9ee0 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 65 71 75 61 6c 73 00 69 63 75 2e 64 6c d.............uset_equals.icu.dl
1a9f00 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a9f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
1a9f40 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 66 72 65 65 7a 65 00 69 63 ....d.............uset_freeze.ic
1a9f60 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a9f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1a9fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 73 65 74 5f 67 65 74 49 74 `.......d.............uset_getIt
1a9fc0 65 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 em.icu.dll..icu.dll/........0...
1a9fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1aa000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 74 ......`.......d.............uset
1aa020 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _getItemCount.icu.dll.icu.dll/..
1aa040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1aa060 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1aa080 00 00 00 00 04 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 69 63 ......uset_getSerializedRange.ic
1aa0a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1aa0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1aa0e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 75 73 65 74 5f 67 65 74 53 65 `.......d.....%.......uset_getSe
1aa100 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e rializedRangeCount.icu.dll..icu.
1aa120 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1aa140 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1aa160 00 00 00 00 1e 00 00 00 00 00 04 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 ............uset_getSerializedSe
1aa180 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1aa1a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1aa1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 73 65 74 5f 69 ....`.......d.............uset_i
1aa1e0 6e 64 65 78 4f 66 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ndexOf.icu.dll..icu.dll/........
1aa200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aa220 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1aa240 75 73 65 74 5f 69 73 45 6d 70 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 uset_isEmpty.icu.dll..icu.dll/..
1aa260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1aa280 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
1aa2a0 00 00 00 00 04 00 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......uset_isFrozen.icu.dll.icu.
1aa2c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1aa2e0 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....38........`.......d.
1aa300 00 00 00 00 12 00 00 00 00 00 04 00 75 73 65 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ............uset_open.icu.dll.ic
1aa320 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1aa340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1aa360 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 69 63 75 d.............uset_openEmpty.icu
1aa380 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1aa3a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1aa3c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 73 65 74 5f 6f 70 65 6e 50 `.......d.............uset_openP
1aa3e0 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 attern.icu.dll..icu.dll/........
1aa400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aa420 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1aa440 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 uset_openPatternOptions.icu.dll.
1aa460 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1aa480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1aa4a0 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 00 69 63 75 2e ..d.............uset_remove.icu.
1aa4c0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1aa4e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1aa500 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 ......d.............uset_removeA
1aa520 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ll.icu.dll..icu.dll/........0...
1aa540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1aa560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 73 65 74 ......`.......d.............uset
1aa580 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _removeAllStrings.icu.dll.icu.dl
1aa5a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1aa5c0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1aa5e0 00 00 19 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 69 63 75 2e 64 ..........uset_removeRange.icu.d
1aa600 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1aa620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1aa640 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 53 ......d.............uset_removeS
1aa660 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tring.icu.dll.icu.dll/........0.
1aa680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1aa6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1aa6c0 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e et_resemblesPattern.icu.dll.icu.
1aa6e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1aa700 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
1aa720 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 74 61 69 6e 00 69 63 75 2e 64 6c 6c 00 ............uset_retain.icu.dll.
1aa740 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1aa760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1aa780 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 69 ..d.............uset_retainAll.i
1aa7a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1aa7c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1aa7e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 73 65 72 ..`.......d.............uset_ser
1aa800 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ialize.icu.dll..icu.dll/........
1aa820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aa840 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1aa860 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 uset_serializedContains.icu.dll.
1aa880 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1aa8a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....37........`.....
1aa8c0 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 75 73 65 74 5f 73 65 74 00 69 63 75 2e 64 6c 6c ..d.............uset_set.icu.dll
1aa8e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1aa900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1aa920 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c ....d.............uset_setSerial
1aa940 69 7a 65 64 54 6f 4f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 izedToOne.icu.dll.icu.dll/......
1aa960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1aa980 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
1aa9a0 04 00 75 73 65 74 5f 73 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..uset_size.icu.dll.icu.dll/....
1aa9c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aa9e0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 ....38........`.......d.........
1aaa00 00 00 04 00 75 73 65 74 5f 73 70 61 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ....uset_span.icu.dll.icu.dll/..
1aaa20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1aaa40 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
1aaa60 00 00 00 00 04 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......uset_spanBack.icu.dll.icu.
1aaa80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1aaaa0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1aaac0 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 69 63 ............uset_spanBackUTF8.ic
1aaae0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1aab00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1aab20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 73 65 74 5f 73 70 61 6e 55 `.......d.............uset_spanU
1aab40 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 TF8.icu.dll.icu.dll/........0...
1aab60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1aab80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 ......`.......d.............uset
1aaba0 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _toPattern.icu.dll..icu.dll/....
1aabc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aabe0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1aac00 00 00 04 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 69 63 75 2e 64 6c 6c ....uspoof_areConfusable.icu.dll
1aac20 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1aac40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1aac60 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 ....d.....!.......uspoof_areConf
1aac80 75 73 61 62 6c 65 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 usableUTF8.icu.dll..icu.dll/....
1aaca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aacc0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
1aace0 00 00 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....uspoof_check.icu.dll..icu.dl
1aad00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1aad20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
1aad40 00 00 16 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 69 63 75 2e 64 6c 6c 00 ..........uspoof_check2.icu.dll.
1aad60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1aad80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1aada0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 ..d.............uspoof_check2UTF
1aadc0 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 8.icu.dll.icu.dll/........0.....
1aade0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1aae00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 73 70 6f 6f 66 ....`.......d.............uspoof
1aae20 5f 63 68 65 63 6b 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _checkUTF8.icu.dll..icu.dll/....
1aae40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aae60 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
1aae80 00 00 04 00 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....uspoof_clone.icu.dll..icu.dl
1aaea0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1aaec0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
1aaee0 00 00 15 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a ..........uspoof_close.icu.dll..
1aaf00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1aaf20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1aaf40 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 ..d.............uspoof_closeChec
1aaf60 6b 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 kResult.icu.dll.icu.dll/........
1aaf80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aafa0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1aafc0 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a uspoof_getAllowedChars.icu.dll..
1aafe0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ab000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1ab020 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 ..d.....!.......uspoof_getAllowe
1ab040 64 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 dLocales.icu.dll..icu.dll/......
1ab060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ab080 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1ab0a0 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 69 63 ..uspoof_getCheckResultChecks.ic
1ab0c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1ab0e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1ab100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 `.......d.....&.......uspoof_get
1ab120 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e CheckResultNumerics.icu.dll.icu.
1ab140 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ab160 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
1ab180 00 00 00 00 2e 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c ............uspoof_getCheckResul
1ab1a0 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c tRestrictionLevel.icu.dll.icu.dl
1ab1c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ab1e0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1ab200 00 00 19 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 69 63 75 2e 64 ..........uspoof_getChecks.icu.d
1ab220 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1ab240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1ab260 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 49 6e ......d.............uspoof_getIn
1ab280 63 6c 75 73 69 6f 6e 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 clusionSet.icu.dll..icu.dll/....
1ab2a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ab2c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1ab2e0 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 69 63 75 ....uspoof_getRecommendedSet.icu
1ab300 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1ab320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1ab340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 `.......d.....#.......uspoof_get
1ab360 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c RestrictionLevel.icu.dll..icu.dl
1ab380 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ab3a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1ab3c0 00 00 1b 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 69 63 75 ..........uspoof_getSkeleton.icu
1ab3e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1ab400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1ab420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 `.......d.............uspoof_get
1ab440 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 SkeletonUTF8.icu.dll..icu.dll/..
1ab460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ab480 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
1ab4a0 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ......uspoof_open.icu.dll.icu.dl
1ab4c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ab4e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1ab500 00 00 1f 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 ..........uspoof_openCheckResult
1ab520 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1ab540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1ab560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 73 70 6f 6f 66 ....`.......d.....".......uspoof
1ab580 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _openFromSerialized.icu.dll.icu.
1ab5a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ab5c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1ab5e0 00 00 00 00 1e 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 ............uspoof_openFromSourc
1ab600 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1ab620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1ab640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 73 70 6f 6f 66 ....`.......d.............uspoof
1ab660 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _serialize.icu.dll..icu.dll/....
1ab680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ab6a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1ab6c0 00 00 04 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 69 63 75 2e 64 ....uspoof_setAllowedChars.icu.d
1ab6e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1ab700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1ab720 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c ......d.....!.......uspoof_setAl
1ab740 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 lowedLocales.icu.dll..icu.dll/..
1ab760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ab780 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1ab7a0 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 69 63 75 2e 64 6c 6c 00 0a ......uspoof_setChecks.icu.dll..
1ab7c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ab7e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1ab800 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 ..d.....#.......uspoof_setRestri
1ab820 63 74 69 6f 6e 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ctionLevel.icu.dll..icu.dll/....
1ab840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ab860 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
1ab880 00 00 04 00 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....usprep_close.icu.dll..icu.dl
1ab8a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ab8c0 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
1ab8e0 00 00 14 00 00 00 00 00 04 00 75 73 70 72 65 70 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ..........usprep_open.icu.dll.ic
1ab900 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ab920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1ab940 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 d.............usprep_openByType.
1ab960 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1ab980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1ab9a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 73 70 72 65 70 5f 70 ..`.......d.............usprep_p
1ab9c0 72 65 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 repare.icu.dll..icu.dll/........
1ab9e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aba00 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1aba20 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f utext_char32At.icu.dll..icu.dll/
1aba40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1aba60 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
1aba80 14 00 00 00 00 00 04 00 75 74 65 78 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ........utext_clone.icu.dll.icu.
1abaa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1abac0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
1abae0 00 00 00 00 14 00 00 00 00 00 04 00 75 74 65 78 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 ............utext_close.icu.dll.
1abb00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1abb20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
1abb40 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 74 65 78 74 5f 63 6f 70 79 00 69 63 75 2e 64 ..d.............utext_copy.icu.d
1abb60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1abb80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1abba0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 74 65 78 74 5f 63 75 72 72 65 6e ......d.............utext_curren
1abbc0 74 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 t32.icu.dll.icu.dll/........0...
1abbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1abc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 74 65 78 ......`.......d.............utex
1abc20 74 5f 65 71 75 61 6c 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 t_equals.icu.dll..icu.dll/......
1abc40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1abc60 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1abc80 04 00 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..utext_extract.icu.dll.icu.dll/
1abca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1abcc0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
1abce0 15 00 00 00 00 00 04 00 75 74 65 78 74 5f 66 72 65 65 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........utext_freeze.icu.dll..ic
1abd00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1abd20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1abd40 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 d.............utext_getNativeInd
1abd60 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ex.icu.dll..icu.dll/........0...
1abd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1abda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 75 74 65 78 ......`.......d.....%.......utex
1abdc0 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c t_getPreviousNativeIndex.icu.dll
1abde0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1abe00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1abe20 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 ....d.............utext_hasMetaD
1abe40 61 74 61 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ata.icu.dll.icu.dll/........0...
1abe60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1abe80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 74 65 78 ......`.......d.............utex
1abea0 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e t_isLengthExpensive.icu.dll.icu.
1abec0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1abee0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1abf00 00 00 00 00 19 00 00 00 00 00 04 00 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 69 63 75 ............utext_isWritable.icu
1abf20 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1abf40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1abf60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 74 65 78 74 5f 6d 6f 76 65 `.......d.............utext_move
1abf80 49 6e 64 65 78 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Index32.icu.dll.icu.dll/........
1abfa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1abfc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1abfe0 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e utext_nativeLength.icu.dll..icu.
1ac000 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ac020 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
1ac040 00 00 00 00 15 00 00 00 00 00 04 00 75 74 65 78 74 5f 6e 65 78 74 33 32 00 69 63 75 2e 64 6c 6c ............utext_next32.icu.dll
1ac060 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ac080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1ac0a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 ....d.............utext_next32Fr
1ac0c0 6f 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 om.icu.dll..icu.dll/........0...
1ac0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1ac100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 74 65 78 ......`.......d.............utex
1ac120 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 t_openUChars.icu.dll..icu.dll/..
1ac140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ac160 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
1ac180 00 00 00 00 04 00 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......utext_openUTF8.icu.dll..ic
1ac1a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ac1c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1ac1e0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 69 d.............utext_previous32.i
1ac200 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1ac220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1ac240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 74 65 78 74 5f 70 72 ..`.......d.............utext_pr
1ac260 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 evious32From.icu.dll..icu.dll/..
1ac280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ac2a0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
1ac2c0 00 00 00 00 04 00 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......utext_replace.icu.dll.icu.
1ac2e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ac300 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1ac320 00 00 00 00 1d 00 00 00 00 00 04 00 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 ............utext_setNativeIndex
1ac340 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1ac360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
1ac380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 74 65 78 74 5f ....`.......d.............utext_
1ac3a0 73 65 74 75 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 setup.icu.dll.icu.dll/........0.
1ac3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1ac3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 74 ........`.......d.............ut
1ac400 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 69 63 f8_appendCharSafeBody.icu.dll.ic
1ac420 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ac440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1ac460 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 d.............utf8_back1SafeBody
1ac480 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1ac4a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1ac4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 74 66 38 5f 6e ....`.......d.............utf8_n
1ac4e0 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f extCharSafeBody.icu.dll.icu.dll/
1ac500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ac520 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1ac540 1e 00 00 00 00 00 04 00 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 ........utf8_prevCharSafeBody.ic
1ac560 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1ac580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1ac5a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 74 6d 73 63 61 6c 65 5f 66 `.......d.............utmscale_f
1ac5c0 72 6f 6d 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 romInt64.icu.dll..icu.dll/......
1ac5e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ac600 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1ac620 04 00 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 69 63 75 ..utmscale_getTimeScaleValue.icu
1ac640 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1ac660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1ac680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 74 6d 73 63 61 6c 65 5f 74 `.......d.............utmscale_t
1ac6a0 6f 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 oInt64.icu.dll..icu.dll/........
1ac6c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ac6e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
1ac700 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 utrace_format.icu.dll.icu.dll/..
1ac720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ac740 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1ac760 00 00 00 00 04 00 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 69 63 75 2e 64 6c ......utrace_functionName.icu.dl
1ac780 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1ac7a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1ac7c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 ....d.............utrace_getFunc
1ac7e0 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tions.icu.dll.icu.dll/........0.
1ac800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1ac820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 74 ........`.......d.............ut
1ac840 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 race_getLevel.icu.dll.icu.dll/..
1ac860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ac880 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1ac8a0 00 00 00 00 04 00 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 69 63 75 2e 64 6c ......utrace_setFunctions.icu.dl
1ac8c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1ac8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1ac900 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 ....d.............utrace_setLeve
1ac920 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l.icu.dll.icu.dll/........0.....
1ac940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1ac960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 74 72 61 63 65 ....`.......d.............utrace
1ac980 5f 76 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _vformat.icu.dll..icu.dll/......
1ac9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ac9c0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1ac9e0 04 00 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..utrans_clone.icu.dll..icu.dll/
1aca00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1aca20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
1aca40 15 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........utrans_close.icu.dll..ic
1aca60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1aca80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1acaa0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 d.....!.......utrans_countAvaila
1acac0 62 6c 65 49 44 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 bleIDs.icu.dll..icu.dll/........
1acae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1acb00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1acb20 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e utrans_getSourceSet.icu.dll.icu.
1acb40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1acb60 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1acb80 00 00 00 00 1c 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 ............utrans_getUnicodeID.
1acba0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1acbc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1acbe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 6f ..`.......d.............utrans_o
1acc00 70 65 6e 49 44 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 penIDs.icu.dll..icu.dll/........
1acc20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1acc40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1acc60 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e utrans_openInverse.icu.dll..icu.
1acc80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1acca0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
1accc0 00 00 00 00 15 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 69 63 75 2e 64 6c 6c ............utrans_openU.icu.dll
1acce0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1acd00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1acd20 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 ....d.............utrans_registe
1acd40 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.icu.dll.icu.dll/........0.....
1acd60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1acd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 74 72 61 6e 73 ....`.......d.............utrans
1acda0 5f 73 65 74 46 69 6c 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _setFilter.icu.dll..icu.dll/....
1acdc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1acde0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
1ace00 00 00 04 00 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....utrans_toRules.icu.dll..icu.
1ace20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ace40 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
1ace60 00 00 00 00 15 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 69 63 75 2e 64 6c 6c ............utrans_trans.icu.dll
1ace80 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1acea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1acec0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e ....d.............utrans_transIn
1acee0 63 72 65 6d 65 6e 74 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 cremental.icu.dll.icu.dll/......
1acf00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1acf20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1acf40 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 ..utrans_transIncrementalUChars.
1acf60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1acf80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1acfa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 74 ..`.......d.............utrans_t
1acfc0 72 61 6e 73 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ransUChars.icu.dll..icu.dll/....
1acfe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ad000 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1ad020 00 00 04 00 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 69 63 75 2e 64 6c 6c 00 ....utrans_unregisterID.icu.dll.
1ad040 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imagehlp.dll/...0...........0...
1ad060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....373.......`.d...
1ad080 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
1ad0a0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
1ad0c0 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
1ad0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
1ad100 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 00 ..................imagehlp.dll..
1ad120 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
1ad140 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
1ad160 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
1ad180 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
1ad1a0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 61 67 65 68 6c 70 00 5f 5f .__IMPORT_DESCRIPTOR_imagehlp.__
1ad1c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 61 67 65 68 6c 70 NULL_IMPORT_DESCRIPTOR..imagehlp
1ad1e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..imagehlp.dll/.
1ad200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ad220 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
1ad240 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
1ad260 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
1ad280 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1ad2a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 T_DESCRIPTOR..imagehlp.dll/...0.
1ad2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
1ad2e0 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
1ad300 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
1ad320 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
1ad340 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
1ad360 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 .....................imagehlp_NU
1ad380 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 LL_THUNK_DATA.imagehlp.dll/...0.
1ad3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1ad3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 42 69 ........`.......d.............Bi
1ad3e0 6e 64 49 6d 61 67 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 ndImage.imagehlp.dll..imagehlp.d
1ad400 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1ad420 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1ad440 00 00 00 00 04 00 42 69 6e 64 49 6d 61 67 65 45 78 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a ......BindImageEx.imagehlp.dll..
1ad460 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imagehlp.dll/...0...........0...
1ad480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1ad4a0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 ..d.............CheckSumMappedFi
1ad4c0 6c 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 le.imagehlp.dll.imagehlp.dll/...
1ad4e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ad500 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1ad520 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 6d 61 67 65 68 GetImageConfigInformation.imageh
1ad540 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lp.dll..imagehlp.dll/...0.......
1ad560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1ad580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 49 6d 61 67 65 ..`.......d.....'.......GetImage
1ad5a0 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a UnusedHeaderBytes.imagehlp.dll..
1ad5c0 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imagehlp.dll/...0...........0...
1ad5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1ad600 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 ..d.....!.......ImageAddCertific
1ad620 61 74 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 ate.imagehlp.dll..imagehlp.dll/.
1ad640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ad660 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1ad680 04 00 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 69 6d 61 ..ImageEnumerateCertificates.ima
1ad6a0 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gehlp.dll.imagehlp.dll/...0.....
1ad6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1ad6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6d 61 67 65 47 ....`.......d.....%.......ImageG
1ad700 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a etCertificateData.imagehlp.dll..
1ad720 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imagehlp.dll/...0...........0...
1ad740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1ad760 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 ..d.....'.......ImageGetCertific
1ad780 61 74 65 48 65 61 64 65 72 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 ateHeader.imagehlp.dll..imagehlp
1ad7a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ad7c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
1ad7e0 22 00 00 00 00 00 04 00 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 69 6d 61 ".......ImageGetDigestStream.ima
1ad800 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gehlp.dll.imagehlp.dll/...0.....
1ad820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1ad840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 6d 61 67 65 4c ....`.......d.............ImageL
1ad860 6f 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 oad.imagehlp.dll..imagehlp.dll/.
1ad880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ad8a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1ad8c0 04 00 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 69 6d 61 67 65 68 6c ..ImageRemoveCertificate.imagehl
1ad8e0 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.imagehlp.dll/...0.........
1ad900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1ad920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 6d 61 67 65 55 6e 6c 6f 61 `.......d.............ImageUnloa
1ad940 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 d.imagehlp.dll..imagehlp.dll/...
1ad960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ad980 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1ad9a0 4d 61 70 41 6e 64 4c 6f 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 MapAndLoad.imagehlp.dll.imagehlp
1ad9c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ad9e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1ada00 21 00 00 00 00 00 04 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 69 6d 61 67 !.......MapFileAndCheckSumA.imag
1ada20 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ehlp.dll..imagehlp.dll/...0.....
1ada40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1ada60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 61 70 46 69 6c ....`.......d.....!.......MapFil
1ada80 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 eAndCheckSumW.imagehlp.dll..imag
1adaa0 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ehlp.dll/...0...........0.....0.
1adac0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1adae0 00 00 00 00 19 00 00 00 00 00 04 00 52 65 42 61 73 65 49 6d 61 67 65 00 69 6d 61 67 65 68 6c 70 ............ReBaseImage.imagehlp
1adb00 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..imagehlp.dll/...0.........
1adb20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1adb40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 42 61 73 65 49 6d 61 67 `.......d.............ReBaseImag
1adb60 65 36 34 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 e64.imagehlp.dll..imagehlp.dll/.
1adb80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1adba0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1adbc0 04 00 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 6d 61 67 ..SetImageConfigInformation.imag
1adbe0 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ehlp.dll..imagehlp.dll/...0.....
1adc00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1adc20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 54 6f 75 63 68 46 ....`.......d.............TouchF
1adc40 69 6c 65 54 69 6d 65 73 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 ileTimes.imagehlp.dll.imagehlp.d
1adc60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1adc80 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1adca0 00 00 00 00 04 00 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 ......UnMapAndLoad.imagehlp.dll.
1adcc0 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imagehlp.dll/...0...........0...
1adce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1add00 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 ..d.....!.......UpdateDebugInfoF
1add20 69 6c 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 ile.imagehlp.dll..imagehlp.dll/.
1add40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1add60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1add80 04 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 69 6d 61 67 65 68 6c 70 ..UpdateDebugInfoFileEx.imagehlp
1adda0 2e 64 6c 6c 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..imgutil.dll/....0.........
1addc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
1adde0 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
1ade00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
1ade20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
1ade40 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
1ade60 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 69 6d 67 75 74 69 6c 2e ........................imgutil.
1ade80 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
1adea0 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
1adec0 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
1adee0 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
1adf00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 67 75 74 69 ..R...__IMPORT_DESCRIPTOR_imguti
1adf20 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 67 75 l.__NULL_IMPORT_DESCRIPTOR..imgu
1adf40 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f til_NULL_THUNK_DATA.imgutil.dll/
1adf60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1adf80 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
1adfa0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
1adfc0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
1adfe0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
1ae000 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..imgutil.dll/....
1ae020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ae040 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
1ae060 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
1ae080 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
1ae0a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
1ae0c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 69 6d 67 75 74 69 6c 5f 4e .......................imgutil_N
1ae0e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..imgutil.dll/....
1ae100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ae120 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1ae140 43 6f 6d 70 75 74 65 49 6e 76 43 4d 41 50 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 0a 69 6d 67 75 ComputeInvCMAP.imgutil.dll..imgu
1ae160 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 til.dll/....0...........0.....0.
1ae180 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1ae1a0 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e ....$.......CreateDDrawSurfaceOn
1ae1c0 44 49 42 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 DIB.imgutil.dll.imgutil.dll/....
1ae1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ae200 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1ae220 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 CreateMIMEMap.imgutil.dll.imguti
1ae240 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l.dll/....0...........0.....0...
1ae260 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1ae280 00 00 18 00 00 00 00 00 04 00 44 65 63 6f 64 65 49 6d 61 67 65 00 69 6d 67 75 74 69 6c 2e 64 6c ..........DecodeImage.imgutil.dl
1ae2a0 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.imgutil.dll/....0...........0.
1ae2c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1ae2e0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 ....d.............DecodeImageEx.
1ae300 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 imgutil.dll.imgutil.dll/....0...
1ae320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1ae340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 69 74 68 ......`.......d.............Dith
1ae360 65 72 54 6f 38 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 erTo8.imgutil.dll.imgutil.dll/..
1ae380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ae3a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1ae3c0 04 00 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 73 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 ..GetMaxMIMEIDBytes.imgutil.dll.
1ae3e0 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imgutil.dll/....0...........0...
1ae400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1ae420 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 ..d.............IdentifyMIMEType
1ae440 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 .imgutil.dll..imgutil.dll/....0.
1ae460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1ae480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
1ae4a0 69 66 66 53 74 72 65 61 6d 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f iffStream.imgutil.dll.imm32.dll/
1ae4c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ae4e0 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 4.....364.......`.d.............
1ae500 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1ae520 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
1ae540 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1ae560 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
1ae580 00 00 04 00 00 00 03 00 69 6d 6d 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ........imm32.dll...............
1ae5a0 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
1ae5c0 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
1ae5e0 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
1ae600 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..7.............N...__IMPORT_DES
1ae620 43 52 49 50 54 4f 52 5f 69 6d 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_imm32.__NULL_IMPORT_DESC
1ae640 52 49 50 54 4f 52 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d RIPTOR..imm32_NULL_THUNK_DATA.im
1ae660 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1ae680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
1ae6a0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
1ae6c0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
1ae6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1ae700 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6d 6d 33 32 2e __NULL_IMPORT_DESCRIPTOR..imm32.
1ae720 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1ae740 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....161.......`.d.......t.
1ae760 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1ae780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1ae7a0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
1ae7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 ................................
1ae7e0 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6d 6d 33 32 2e 64 6c .imm32_NULL_THUNK_DATA..imm32.dl
1ae800 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1ae820 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1ae840 1e 00 00 00 00 00 04 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 69 6d 6d 33 ........ImmAssociateContext.imm3
1ae860 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......0.........
1ae880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1ae8a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 41 73 73 6f 63 69 61 `.......d.............ImmAssocia
1ae8c0 74 65 43 6f 6e 74 65 78 74 45 78 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f teContextEx.imm32.dll.imm32.dll/
1ae8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ae900 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1ae920 00 00 00 00 04 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 69 6d 6d 33 32 2e 64 6c 6c ......ImmConfigureIMEA.imm32.dll
1ae940 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..imm32.dll/......0...........0.
1ae960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1ae980 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d ....d.............ImmConfigureIM
1ae9a0 45 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 EW.imm32.dll..imm32.dll/......0.
1ae9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1ae9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
1aea00 6d 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e mCreateContext.imm32.dll..imm32.
1aea20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1aea40 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1aea60 00 00 18 00 00 00 00 00 04 00 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c ..........ImmCreateIMCC.imm32.dl
1aea80 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.imm32.dll/......0...........0.
1aeaa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1aeac0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b ....d.............ImmCreateSoftK
1aeae0 65 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 eyboard.imm32.dll.imm32.dll/....
1aeb00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1aeb20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1aeb40 04 00 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d ..ImmDestroyContext.imm32.dll.im
1aeb60 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1aeb80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1aeba0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 49 4d 43 43 00 69 6d 6d d.............ImmDestroyIMCC.imm
1aebc0 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
1aebe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1aec00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 6d 44 65 73 74 72 ..`.......d.....!.......ImmDestr
1aec20 6f 79 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e oySoftKeyboard.imm32.dll..imm32.
1aec40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1aec60 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1aec80 00 00 18 00 00 00 00 00 04 00 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 69 6d 6d 33 32 2e 64 6c ..........ImmDisableIME.imm32.dl
1aeca0 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.imm32.dll/......0...........0.
1aecc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1aece0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 ....d.............ImmDisableLega
1aed00 63 79 49 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 cyIME.imm32.dll.imm32.dll/......
1aed20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aed40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1aed60 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 69 6d 6d 33 32 ImmDisableTextFrameService.imm32
1aed80 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..imm32.dll/......0.........
1aeda0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1aedc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 45 6e 75 6d 49 6e 70 `.......d.............ImmEnumInp
1aede0 75 74 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 utContext.imm32.dll.imm32.dll/..
1aee00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aee20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1aee40 00 00 04 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 ....ImmEnumRegisterWordA.imm32.d
1aee60 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..imm32.dll/......0...........
1aee80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1aeea0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 ......d.............ImmEnumRegis
1aeec0 74 65 72 57 6f 72 64 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 terWordW.imm32.dll..imm32.dll/..
1aeee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aef00 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
1aef20 00 00 04 00 49 6d 6d 45 73 63 61 70 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e ....ImmEscapeA.imm32.dll..imm32.
1aef40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1aef60 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
1aef80 00 00 15 00 00 00 00 00 04 00 49 6d 6d 45 73 63 61 70 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ..........ImmEscapeW.imm32.dll..
1aefa0 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1aefc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1aefe0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 ..d.............ImmGenerateMessa
1af000 67 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ge.imm32.dll..imm32.dll/......0.
1af020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1af040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
1af060 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d mGetCandidateListA.imm32.dll..im
1af080 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1af0a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1af0c0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 d.....$.......ImmGetCandidateLis
1af0e0 74 43 6f 75 6e 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 tCountA.imm32.dll.imm32.dll/....
1af100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1af120 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1af140 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 69 6d 6d 33 ..ImmGetCandidateListCountW.imm3
1af160 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......0.........
1af180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1af1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 `.......d.............ImmGetCand
1af1c0 69 64 61 74 65 4c 69 73 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f idateListW.imm32.dll..imm32.dll/
1af1e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1af200 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1af220 00 00 00 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 69 6d 6d 33 ......ImmGetCandidateWindow.imm3
1af240 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......0.........
1af260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1af280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 `.......d.....!.......ImmGetComp
1af2a0 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c ositionFontA.imm32.dll..imm32.dl
1af2c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1af2e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1af300 21 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 69 !.......ImmGetCompositionFontW.i
1af320 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mm32.dll..imm32.dll/......0.....
1af340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1af360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 47 65 74 ....`.......d.....#.......ImmGet
1af380 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d CompositionStringA.imm32.dll..im
1af3a0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1af3c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1af3e0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 d.....#.......ImmGetCompositionS
1af400 74 72 69 6e 67 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 tringW.imm32.dll..imm32.dll/....
1af420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1af440 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1af460 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e ..ImmGetCompositionWindow.imm32.
1af480 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
1af4a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1af4c0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6e 74 65 78 ......d.............ImmGetContex
1af4e0 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.imm32.dll.imm32.dll/......0...
1af500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1af520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 47 ......`.......d.............ImmG
1af540 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 etConversionListA.imm32.dll.imm3
1af560 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1af580 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1af5a0 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 ............ImmGetConversionList
1af5c0 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.imm32.dll.imm32.dll/......0...
1af5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1af600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 6d 47 ......`.......d.....!.......ImmG
1af620 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d etConversionStatus.imm32.dll..im
1af640 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1af660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1af680 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e d.............ImmGetDefaultIMEWn
1af6a0 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 d.imm32.dll.imm32.dll/......0...
1af6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1af6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 47 ......`.......d.............ImmG
1af700 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e etDescriptionA.imm32.dll..imm32.
1af720 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1af740 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1af760 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 69 6d 6d ..........ImmGetDescriptionW.imm
1af780 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
1af7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1af7c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 47 65 74 47 75 ..`.......d.............ImmGetGu
1af7e0 69 64 65 4c 69 6e 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 ideLineA.imm32.dll..imm32.dll/..
1af800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1af820 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1af840 00 00 04 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ....ImmGetGuideLineW.imm32.dll..
1af860 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1af880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1af8a0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 69 6d 6d ..d.............ImmGetHotKey.imm
1af8c0 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
1af8e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1af900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 47 65 74 49 4d ..`.......d.............ImmGetIM
1af920 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f CCLockCount.imm32.dll.imm32.dll/
1af940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1af960 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1af980 00 00 00 00 04 00 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ......ImmGetIMCCSize.imm32.dll..
1af9a0 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1af9c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1af9e0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 ..d.............ImmGetIMCLockCou
1afa00 6e 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 nt.imm32.dll..imm32.dll/......0.
1afa20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1afa40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
1afa60 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 mGetIMEFileNameA.imm32.dll..imm3
1afa80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1afaa0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1afac0 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 69 ............ImmGetIMEFileNameW.i
1afae0 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mm32.dll..imm32.dll/......0.....
1afb00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1afb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 47 65 74 ....`.......d.............ImmGet
1afb40 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c ImeMenuItemsA.imm32.dll.imm32.dl
1afb60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1afb80 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1afba0 1e 00 00 00 00 00 04 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 69 6d 6d 33 ........ImmGetImeMenuItemsW.imm3
1afbc0 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......0.........
1afbe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1afc00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 47 65 74 4f 70 65 6e `.......d.............ImmGetOpen
1afc20 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 Status.imm32.dll..imm32.dll/....
1afc40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1afc60 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1afc80 04 00 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 ..ImmGetProperty.imm32.dll..imm3
1afca0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1afcc0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1afce0 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 ....#.......ImmGetRegisterWordSt
1afd00 79 6c 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 yleA.imm32.dll..imm32.dll/......
1afd20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1afd40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1afd60 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 69 6d 6d 33 32 2e 64 ImmGetRegisterWordStyleW.imm32.d
1afd80 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..imm32.dll/......0...........
1afda0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1afdc0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 47 65 74 53 74 61 74 75 73 ......d.............ImmGetStatus
1afde0 57 69 6e 64 6f 77 50 6f 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 WindowPos.imm32.dll.imm32.dll/..
1afe00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1afe20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1afe40 00 00 04 00 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ....ImmGetVirtualKey.imm32.dll..
1afe60 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1afe80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1afea0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 69 ..d.............ImmInstallIMEA.i
1afec0 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mm32.dll..imm32.dll/......0.....
1afee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1aff00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 6d 6d 49 6e 73 ....`.......d.............ImmIns
1aff20 74 61 6c 6c 49 4d 45 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 tallIMEW.imm32.dll..imm32.dll/..
1aff40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aff60 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
1aff80 00 00 04 00 49 6d 6d 49 73 49 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c ....ImmIsIME.imm32.dll..imm32.dl
1affa0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1affc0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1affe0 1a 00 00 00 00 00 04 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 69 6d 6d 33 32 2e 64 6c ........ImmIsUIMessageA.imm32.dl
1b0000 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.imm32.dll/......0...........0.
1b0020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1b0040 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 ....d.............ImmIsUIMessage
1b0060 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.imm32.dll.imm32.dll/......0...
1b0080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1b00a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 49 6d 6d 4c ......`.......d.............ImmL
1b00c0 6f 63 6b 49 4d 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ockIMC.imm32.dll..imm32.dll/....
1b00e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b0100 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1b0120 04 00 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c ..ImmLockIMCC.imm32.dll.imm32.dl
1b0140 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1b0160 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
1b0180 17 00 00 00 00 00 04 00 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ........ImmNotifyIME.imm32.dll..
1b01a0 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1b01c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1b01e0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 69 6d ..d.............ImmReSizeIMCC.im
1b0200 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 m32.dll.imm32.dll/......0.......
1b0220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1b0240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 52 65 67 69 73 ..`.......d.............ImmRegis
1b0260 74 65 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 terWordA.imm32.dll..imm32.dll/..
1b0280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b02a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1b02c0 00 00 04 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ....ImmRegisterWordW.imm32.dll..
1b02e0 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1b0300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1b0320 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 ..d.............ImmReleaseContex
1b0340 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.imm32.dll.imm32.dll/......0...
1b0360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1b0380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 52 ......`.......d.............ImmR
1b03a0 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e equestMessageA.imm32.dll..imm32.
1b03c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1b03e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1b0400 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 69 6d 6d ..........ImmRequestMessageW.imm
1b0420 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
1b0440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1b0460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 53 65 74 43 61 ..`.......d.............ImmSetCa
1b0480 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c ndidateWindow.imm32.dll.imm32.dl
1b04a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1b04c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1b04e0 21 00 00 00 00 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 69 !.......ImmSetCompositionFontA.i
1b0500 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mm32.dll..imm32.dll/......0.....
1b0520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1b0540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 6d 53 65 74 ....`.......d.....!.......ImmSet
1b0560 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 CompositionFontW.imm32.dll..imm3
1b0580 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1b05a0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1b05c0 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 ....#.......ImmSetCompositionStr
1b05e0 69 6e 67 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ingA.imm32.dll..imm32.dll/......
1b0600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b0620 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1b0640 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 69 6d 6d 33 32 2e 64 ImmSetCompositionStringW.imm32.d
1b0660 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..imm32.dll/......0...........
1b0680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1b06a0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 ......d.....".......ImmSetCompos
1b06c0 69 74 69 6f 6e 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f itionWindow.imm32.dll.imm32.dll/
1b06e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1b0700 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1b0720 00 00 00 00 04 00 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 69 6d 6d ......ImmSetConversionStatus.imm
1b0740 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
1b0760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1b0780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 6d 6d 53 65 74 48 6f ..`.......d.............ImmSetHo
1b07a0 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tKey.imm32.dll..imm32.dll/......
1b07c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b07e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1b0800 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 ImmSetOpenStatus.imm32.dll..imm3
1b0820 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1b0840 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1b0860 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f ............ImmSetStatusWindowPo
1b0880 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.imm32.dll.imm32.dll/......0...
1b08a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1b08c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 53 ......`.......d.............ImmS
1b08e0 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e howSoftKeyboard.imm32.dll.imm32.
1b0900 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1b0920 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1b0940 00 00 1c 00 00 00 00 00 04 00 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 69 6d 6d 33 ..........ImmSimulateHotKey.imm3
1b0960 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......0.........
1b0980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1b09a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 6d 6d 55 6e 6c 6f 63 6b 49 `.......d.............ImmUnlockI
1b09c0 4d 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 MC.imm32.dll..imm32.dll/......0.
1b09e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1b0a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
1b0a20 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f mUnlockIMCC.imm32.dll.imm32.dll/
1b0a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1b0a60 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1b0a80 00 00 00 00 04 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 ......ImmUnregisterWordA.imm32.d
1b0aa0 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..imm32.dll/......0...........
1b0ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1b0ae0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 ......d.............ImmUnregiste
1b0b00 72 57 6f 72 64 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c rWordW.imm32.dll..infocardapi.dl
1b0b20 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
1b0b40 20 20 33 38 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a6 00 00 00 07 00 00 00 00 00 ..382.......`.d.................
1b0b60 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
1b0b80 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 96 00 ......@.0..idata$6..............
1b0ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
1b0bc0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
1b0be0 00 00 03 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ....infocardapi.dll.............
1b0c00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
1b0c20 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
1b0c40 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....$.............
1b0c60 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....=.............Z...__IMPORT_D
1b0c80 45 53 43 52 49 50 54 4f 52 5f 69 6e 66 6f 63 61 72 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ESCRIPTOR_infocardapi.__NULL_IMP
1b0ca0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c ORT_DESCRIPTOR..infocardapi_NULL
1b0cc0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 _THUNK_DATA.infocardapi.dll/0...
1b0ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1b0d00 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1b0d20 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
1b0d40 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1b0d60 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1b0d80 52 49 50 54 4f 52 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 RIPTOR..infocardapi.dll/0.......
1b0da0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 37 20 20 20 20 20 ....0.....0.....644.....167.....
1b0dc0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1b0de0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1b0e00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1b0e20 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
1b0e40 00 00 00 00 01 00 00 00 02 00 21 00 00 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f ..........!....infocardapi_NULL_
1b0e60 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 THUNK_DATA..infocardapi.dll/0...
1b0e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1b0ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 6f 73 ......`.......d.....".......Clos
1b0ec0 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e eCryptoHandle.infocardapi.dll.in
1b0ee0 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 focardapi.dll/0...........0.....
1b0f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1b0f20 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 65 63 72 79 70 74 00 69 6e 66 6f 63 61 72 64 61 70 d.............Decrypt.infocardap
1b0f40 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 i.dll.infocardapi.dll/0.........
1b0f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1b0f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 63 72 79 70 74 00 69 6e `.......d.............Encrypt.in
1b0fa0 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 focardapi.dll.infocardapi.dll/0.
1b0fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1b0fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46 72 ........`.......d.............Fr
1b1000 65 65 54 6f 6b 65 6e 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 eeToken.infocardapi.dll.infocard
1b1020 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 api.dll/0...........0.....0.....
1b1040 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1b1060 23 00 00 00 00 00 04 00 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 69 6e 66 6f 63 #.......GenerateDerivedKey.infoc
1b1080 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 ardapi.dll..infocardapi.dll/0...
1b10a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1b10c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 42 ......`.......d.............GetB
1b10e0 72 6f 77 73 65 72 54 6f 6b 65 6e 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f rowserToken.infocardapi.dll.info
1b1100 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cardapi.dll/0...........0.....0.
1b1120 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1b1140 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 69 ....#.......GetCryptoTransform.i
1b1160 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f nfocardapi.dll..infocardapi.dll/
1b1180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b11a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1b11c0 47 65 74 4b 65 79 65 64 48 61 73 68 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e GetKeyedHash.infocardapi.dll..in
1b11e0 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 focardapi.dll/0...........0.....
1b1200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1b1220 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 54 6f 6b 65 6e 00 69 6e 66 6f 63 61 72 64 61 d.............GetToken.infocarda
1b1240 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 pi.dll..infocardapi.dll/0.......
1b1260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1b1280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 61 73 68 43 6f 72 65 ..`.......d.............HashCore
1b12a0 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c .infocardapi.dll..infocardapi.dl
1b12c0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
1b12e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1b1300 04 00 48 61 73 68 46 69 6e 61 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f ..HashFinal.infocardapi.dll.info
1b1320 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cardapi.dll/0...........0.....0.
1b1340 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1b1360 00 00 00 00 26 00 00 00 00 00 04 00 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 ....&.......ImportInformationCar
1b1380 64 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c d.infocardapi.dll.infocardapi.dl
1b13a0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
1b13c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1b13e0 04 00 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c ..ManageCardSpace.infocardapi.dl
1b1400 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.infocardapi.dll/0...........0.
1b1420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1b1440 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 69 67 6e 48 61 73 68 00 69 6e 66 6f 63 ....d.............SignHash.infoc
1b1460 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 ardapi.dll..infocardapi.dll/0...
1b1480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1b14a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 54 72 61 6e ......`.......d.............Tran
1b14c0 73 66 6f 72 6d 42 6c 6f 63 6b 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f sformBlock.infocardapi.dll..info
1b14e0 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cardapi.dll/0...........0.....0.
1b1500 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1b1520 00 00 00 00 24 00 00 00 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 ....$.......TransformFinalBlock.
1b1540 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f infocardapi.dll.infocardapi.dll/
1b1560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b1580 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1b15a0 56 65 72 69 66 79 48 61 73 68 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 6b 6f VerifyHash.infocardapi.dll..inko
1b15c0 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bjcore.dll/.0...........0.....0.
1b15e0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....379.......`.d.......
1b1600 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
1b1620 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1b1640 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
1b1660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
1b1680 00 00 03 00 10 00 00 00 04 00 00 00 03 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 00 00 00 ..............inkobjcore.dll....
1b16a0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
1b16c0 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
1b16e0 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 ...h..idata$5........h.....#....
1b1700 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f .............<.............X..._
1b1720 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f _IMPORT_DESCRIPTOR_inkobjcore.__
1b1740 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6e 6b 6f 62 6a 63 6f NULL_IMPORT_DESCRIPTOR..inkobjco
1b1760 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 re_NULL_THUNK_DATA..inkobjcore.d
1b1780 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
1b17a0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
1b17c0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
1b17e0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
1b1800 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
1b1820 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 ORT_DESCRIPTOR..inkobjcore.dll/.
1b1840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b1860 31 36 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 166.......`.d.......t...........
1b1880 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
1b18a0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
1b18c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
1b18e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 69 6e 6b 6f 62 6a 63 6f 72 .......................inkobjcor
1b1900 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c e_NULL_THUNK_DATA.inkobjcore.dll
1b1920 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
1b1940 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1b1960 04 00 41 64 64 53 74 72 6f 6b 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f ..AddStroke.inkobjcore.dll..inko
1b1980 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bjcore.dll/.0...........0.....0.
1b19a0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1b19c0 00 00 00 00 22 00 00 00 00 00 04 00 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 69 ....".......AddWordsToWordList.i
1b19e0 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 nkobjcore.dll.inkobjcore.dll/.0.
1b1a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1b1a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
1b1a40 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e viseInkChange.inkobjcore.dll..in
1b1a60 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 kobjcore.dll/.0...........0.....
1b1a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1b1aa0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 69 6e 6b 6f d.............CreateContext.inko
1b1ac0 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 bjcore.dll..inkobjcore.dll/.0...
1b1ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1b1b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
1b1b20 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f teRecognizer.inkobjcore.dll.inko
1b1b40 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bjcore.dll/.0...........0.....0.
1b1b60 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1b1b80 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 ............DestroyContext.inkob
1b1ba0 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 jcore.dll.inkobjcore.dll/.0.....
1b1bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1b1be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 65 73 74 72 6f ....`.......d.....!.......Destro
1b1c00 79 52 65 63 6f 67 6e 69 7a 65 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f yRecognizer.inkobjcore.dll..inko
1b1c20 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bjcore.dll/.0...........0.....0.
1b1c40 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1b1c60 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f ............DestroyWordList.inko
1b1c80 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 bjcore.dll..inkobjcore.dll/.0...
1b1ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1b1cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 64 49 ......`.......d.............EndI
1b1ce0 6e 6b 49 6e 70 75 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f nkInput.inkobjcore.dll..inkobjco
1b1d00 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 re.dll/.0...........0.....0.....
1b1d20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1b1d40 21 00 00 00 00 00 04 00 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 69 6e 6b 6f 62 6a !.......GetAllRecognizers.inkobj
1b1d60 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 core.dll..inkobjcore.dll/.0.....
1b1d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1b1da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 42 65 73 ....`.......d.....#.......GetBes
1b1dc0 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e tResultString.inkobjcore.dll..in
1b1de0 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 kobjcore.dll/.0...........0.....
1b1e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1b1e20 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 69 6e 6b 6f d.............GetLatticePtr.inko
1b1e40 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 bjcore.dll..inkobjcore.dll/.0...
1b1e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1b1e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4c ......`.......d.............GetL
1b1ea0 65 66 74 53 65 70 61 72 61 74 6f 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f eftSeparator.inkobjcore.dll.inko
1b1ec0 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bjcore.dll/.0...........0.....0.
1b1ee0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1b1f00 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 69 6e ....!.......GetRecoAttributes.in
1b1f20 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 kobjcore.dll..inkobjcore.dll/.0.
1b1f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1b1f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 ........`.......d.....%.......Ge
1b1f80 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 tResultPropertyList.inkobjcore.d
1b1fa0 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..inkobjcore.dll/.0...........
1b1fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1b1fe0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 52 69 67 68 74 53 65 70 61 ......d.....!.......GetRightSepa
1b2000 72 61 74 6f 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 rator.inkobjcore.dll..inkobjcore
1b2020 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
1b2040 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1b2060 00 00 00 00 04 00 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 ......GetUnicodeRanges.inkobjcor
1b2080 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 e.dll.inkobjcore.dll/.0.........
1b20a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1b20c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 73 53 74 72 69 6e 67 53 75 `.......d.....!.......IsStringSu
1b20e0 70 70 6f 72 74 65 64 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f pported.inkobjcore.dll..inkobjco
1b2100 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 re.dll/.0...........0.....0.....
1b2120 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
1b2140 24 00 00 00 00 00 04 00 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 00 69 6e 6b $.......LoadCachedAttributes.ink
1b2160 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 objcore.dll.inkobjcore.dll/.0...
1b2180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1b21a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 61 6b 65 ......`.......d.............Make
1b21c0 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f WordList.inkobjcore.dll.inkobjco
1b21e0 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 re.dll/.0...........0.....0.....
1b2200 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
1b2220 17 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a ........Process.inkobjcore.dll..
1b2240 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 inkobjcore.dll/.0...........0...
1b2260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1b2280 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 ..d.....'.......SetEnabledUnicod
1b22a0 65 52 61 6e 67 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f eRanges.inkobjcore.dll..inkobjco
1b22c0 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 re.dll/.0...........0.....0.....
1b22e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1b2300 1a 00 00 00 00 00 04 00 53 65 74 46 61 63 74 6f 69 64 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c ........SetFactoid.inkobjcore.dl
1b2320 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.inkobjcore.dll/.0...........0.
1b2340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1b2360 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 46 6c 61 67 73 00 69 6e 6b 6f 62 ....d.............SetFlags.inkob
1b2380 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 jcore.dll.inkobjcore.dll/.0.....
1b23a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1b23c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 47 75 69 ....`.......d.............SetGui
1b23e0 64 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c de.inkobjcore.dll.inkobjcore.dll
1b2400 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
1b2420 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1b2440 04 00 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 ..SetTextContext.inkobjcore.dll.
1b2460 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 inkobjcore.dll/.0...........0...
1b2480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1b24a0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f ..d.............SetWordList.inko
1b24c0 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 bjcore.dll..iphlpapi.dll/...0...
1b24e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 ........0.....0.....644.....373.
1b2500 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
1b2520 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
1b2540 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1b2560 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1b2580 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 69 70 ..............................ip
1b25a0 68 6c 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 hlpapi.dll....................id
1b25c0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
1b25e0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
1b2600 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 ...h.....!.................:....
1b2620 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........T...__IMPORT_DESCRIPTOR
1b2640 5f 69 70 68 6c 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _iphlpapi.__NULL_IMPORT_DESCRIPT
1b2660 4f 52 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 70 OR..iphlpapi_NULL_THUNK_DATA..ip
1b2680 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b26a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
1b26c0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
1b26e0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
1b2700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1b2720 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 70 68 6c 70 61 __NULL_IMPORT_DESCRIPTOR..iphlpa
1b2740 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b2760 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....164.......`.d.......t.
1b2780 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1b27a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1b27c0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
1b27e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 ................................
1b2800 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 70 68 6c 70 61 .iphlpapi_NULL_THUNK_DATA.iphlpa
1b2820 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b2840 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1b2860 00 00 1a 00 00 00 00 00 04 00 41 64 64 49 50 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e ..........AddIPAddress.iphlpapi.
1b2880 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b28a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1b28c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 61 6e 63 65 6c 49 50 43 68 61 6e ......d.....".......CancelIPChan
1b28e0 67 65 4e 6f 74 69 66 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 geNotify.iphlpapi.dll.iphlpapi.d
1b2900 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b2920 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
1b2940 00 00 00 00 04 00 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 69 70 68 ......CancelMibChangeNotify2.iph
1b2960 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
1b2980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
1b29a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 43 61 70 74 75 72 ....`.......d.....4.......Captur
1b29c0 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 eInterfaceHardwareCrossTimestamp
1b29e0 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b2a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1b2a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 6f ........`.......d.....(.......Co
1b2a40 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 69 70 68 6c 70 61 70 nvertCompartmentGuidToId.iphlpap
1b2a60 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b2a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1b2aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 43 6f 6d `.......d.....(.......ConvertCom
1b2ac0 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 partmentIdToGuid.iphlpapi.dll.ip
1b2ae0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b2b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1b2b20 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c d.....).......ConvertInterfaceAl
1b2b40 69 61 73 54 6f 4c 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 iasToLuid.iphlpapi.dll..iphlpapi
1b2b60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b2b80 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
1b2ba0 28 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 (.......ConvertInterfaceGuidToLu
1b2bc0 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 id.iphlpapi.dll.iphlpapi.dll/...
1b2be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b2c00 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1b2c20 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 69 70 68 6c ConvertInterfaceIndexToLuid.iphl
1b2c40 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b2c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1b2c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 ....`.......d.....).......Conver
1b2ca0 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 69 70 68 6c 70 61 70 69 2e 64 tInterfaceLuidToAlias.iphlpapi.d
1b2cc0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b2ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1b2d00 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 ......d.....(.......ConvertInter
1b2d20 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c faceLuidToGuid.iphlpapi.dll.iphl
1b2d40 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b2d60 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
1b2d80 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 ....).......ConvertInterfaceLuid
1b2da0 54 6f 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 ToIndex.iphlpapi.dll..iphlpapi.d
1b2dc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b2de0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
1b2e00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 ......ConvertInterfaceLuidToName
1b2e20 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.iphlpapi.dll..iphlpapi.dll/...
1b2e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b2e60 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1b2e80 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 69 70 68 6c ConvertInterfaceLuidToNameW.iphl
1b2ea0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b2ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1b2ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 ....`.......d.....).......Conver
1b2f00 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 69 70 68 6c 70 61 70 69 2e 64 tInterfaceNameToLuidA.iphlpapi.d
1b2f20 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b2f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1b2f60 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 ......d.....).......ConvertInter
1b2f80 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 faceNameToLuidW.iphlpapi.dll..ip
1b2fa0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b2fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1b2fe0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c d.....%.......ConvertIpv4MaskToL
1b3000 65 6e 67 74 68 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c ength.iphlpapi.dll..iphlpapi.dll
1b3020 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b3040 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1b3060 00 00 04 00 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 69 70 68 6c ....ConvertLengthToIpv4Mask.iphl
1b3080 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b30a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1b30c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....).......Create
1b30e0 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 AnycastIpAddressEntry.iphlpapi.d
1b3100 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b3120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1b3140 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 49 70 46 6f 72 77 ......d.....".......CreateIpForw
1b3160 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 ardEntry.iphlpapi.dll.iphlpapi.d
1b3180 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b31a0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
1b31c0 00 00 00 00 04 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c ......CreateIpForwardEntry2.iphl
1b31e0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b3200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1b3220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
1b3240 49 70 4e 65 74 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 IpNetEntry.iphlpapi.dll.iphlpapi
1b3260 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b3280 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1b32a0 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 ........CreateIpNetEntry2.iphlpa
1b32c0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
1b32e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
1b3300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 72 65 61 74 65 50 65 ..`.......d.....0.......CreatePe
1b3320 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 rsistentTcpPortReservation.iphlp
1b3340 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b3360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
1b3380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 72 65 61 74 65 50 65 ..`.......d.....0.......CreatePe
1b33a0 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 rsistentUdpPortReservation.iphlp
1b33c0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b33e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1b3400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 ..`.......d.....!.......CreatePr
1b3420 6f 78 79 41 72 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 oxyArpEntry.iphlpapi.dll..iphlpa
1b3440 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b3460 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1b3480 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 ..&.......CreateSortedAddressPai
1b34a0 72 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 rs.iphlpapi.dll.iphlpapi.dll/...
1b34c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b34e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1b3500 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c CreateUnicastIpAddressEntry.iphl
1b3520 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b3540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1b3560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.....).......Delete
1b3580 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 AnycastIpAddressEntry.iphlpapi.d
1b35a0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b35c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1b35e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 6c 65 74 65 49 50 41 64 64 72 ......d.............DeleteIPAddr
1b3600 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ess.iphlpapi.dll..iphlpapi.dll/.
1b3620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b3640 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1b3660 04 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e ..DeleteIpForwardEntry.iphlpapi.
1b3680 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b36a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1b36c0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 49 70 46 6f 72 77 ......d.....#.......DeleteIpForw
1b36e0 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 ardEntry2.iphlpapi.dll..iphlpapi
1b3700 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b3720 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1b3740 1e 00 00 00 00 00 04 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 69 70 68 6c 70 61 70 ........DeleteIpNetEntry.iphlpap
1b3760 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b3780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1b37a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 6c 65 74 65 49 70 4e 65 `.......d.............DeleteIpNe
1b37c0 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 tEntry2.iphlpapi.dll..iphlpapi.d
1b37e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b3800 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
1b3820 00 00 00 00 04 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 ......DeletePersistentTcpPortRes
1b3840 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 ervation.iphlpapi.dll.iphlpapi.d
1b3860 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b3880 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
1b38a0 00 00 00 00 04 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 ......DeletePersistentUdpPortRes
1b38c0 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 ervation.iphlpapi.dll.iphlpapi.d
1b38e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b3900 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1b3920 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 69 70 68 6c 70 61 ......DeleteProxyArpEntry.iphlpa
1b3940 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
1b3960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1b3980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 6e ..`.......d.....).......DeleteUn
1b39a0 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c icastIpAddressEntry.iphlpapi.dll
1b39c0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b39e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1b3a00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 ....d.............DisableMediaSe
1b3a20 6e 73 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 nse.iphlpapi.dll..iphlpapi.dll/.
1b3a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b3a60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1b3a80 04 00 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c ..EnableRouter.iphlpapi.dll.iphl
1b3aa0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b3ac0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1b3ae0 00 00 00 00 1d 00 00 00 00 00 04 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 69 70 68 6c ............FlushIpNetTable.iphl
1b3b00 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b3b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1b3b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 6c 75 73 68 49 ....`.......d.............FlushI
1b3b60 70 4e 65 74 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 pNetTable2.iphlpapi.dll.iphlpapi
1b3b80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b3ba0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1b3bc0 1e 00 00 00 00 00 04 00 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 69 70 68 6c 70 61 70 ........FlushIpPathTable.iphlpap
1b3be0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b3c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1b3c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 72 65 65 44 6e 73 53 65 74 `.......d.............FreeDnsSet
1b3c40 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c tings.iphlpapi.dll..iphlpapi.dll
1b3c60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b3c80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1b3ca0 00 00 04 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 ....FreeInterfaceDnsSettings.iph
1b3cc0 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
1b3ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1b3d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46 72 65 65 4d 69 ....`.......d.............FreeMi
1b3d20 62 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c bTable.iphlpapi.dll.iphlpapi.dll
1b3d40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b3d60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1b3d80 00 00 04 00 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ....GetAdapterIndex.iphlpapi.dll
1b3da0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b3dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1b3de0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 ....d.............GetAdapterOrde
1b3e00 72 4d 61 70 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 rMap.iphlpapi.dll.iphlpapi.dll/.
1b3e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b3e40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1b3e60 04 00 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 69 70 68 6c 70 61 70 69 2e ..GetAdaptersAddresses.iphlpapi.
1b3e80 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b3ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1b3ec0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 41 64 61 70 74 65 72 73 49 ......d.............GetAdaptersI
1b3ee0 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 nfo.iphlpapi.dll..iphlpapi.dll/.
1b3f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b3f20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1b3f40 04 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 ..GetAnycastIpAddressEntry.iphlp
1b3f60 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b3f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1b3fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 41 6e 79 63 61 ..`.......d.....&.......GetAnyca
1b3fc0 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 stIpAddressTable.iphlpapi.dll.ip
1b3fe0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b4000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1b4020 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 69 d.............GetBestInterface.i
1b4040 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
1b4060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1b4080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 42 ......`.......d.............GetB
1b40a0 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c estInterfaceEx.iphlpapi.dll.iphl
1b40c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b40e0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1b4100 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 42 65 73 74 52 6f 75 74 65 00 69 70 68 6c 70 61 70 ............GetBestRoute.iphlpap
1b4120 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b4140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1b4160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 42 65 73 74 52 6f 75 `.......d.............GetBestRou
1b4180 74 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 te2.iphlpapi.dll..iphlpapi.dll/.
1b41a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b41c0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1b41e0 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 ..GetCurrentThreadCompartmentId.
1b4200 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
1b4220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1b4240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1b4260 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 69 tCurrentThreadCompartmentScope.i
1b4280 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
1b42a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1b42c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.....%.......GetD
1b42e0 65 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c efaultCompartmentId.iphlpapi.dll
1b4300 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b4320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1b4340 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 ....d.............GetDnsSettings
1b4360 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b4380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1b43a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 ........`.......d.....!.......Ge
1b43c0 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a tExtendedTcpTable.iphlpapi.dll..
1b43e0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b4400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1b4420 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 ..d.....!.......GetExtendedUdpTa
1b4440 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ble.iphlpapi.dll..iphlpapi.dll/.
1b4460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b4480 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1b44a0 04 00 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c ..GetFriendlyIfIndex.iphlpapi.dl
1b44c0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
1b44e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1b4500 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 ....d.............GetIcmpStatist
1b4520 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ics.iphlpapi.dll..iphlpapi.dll/.
1b4540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b4560 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1b4580 04 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 ..GetIcmpStatisticsEx.iphlpapi.d
1b45a0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b45c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1b45e0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 49 66 45 6e 74 72 79 00 69 ......d.............GetIfEntry.i
1b4600 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
1b4620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1b4640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 49 ......`.......d.............GetI
1b4660 66 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 fEntry2.iphlpapi.dll..iphlpapi.d
1b4680 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b46a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1b46c0 00 00 00 00 04 00 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ......GetIfEntry2Ex.iphlpapi.dll
1b46e0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b4700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1b4720 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c ....d.............GetIfStackTabl
1b4740 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e.iphlpapi.dll..iphlpapi.dll/...
1b4760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b4780 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1b47a0 47 65 74 49 66 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 GetIfTable.iphlpapi.dll.iphlpapi
1b47c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b47e0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
1b4800 19 00 00 00 00 00 04 00 47 65 74 49 66 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ........GetIfTable2.iphlpapi.dll
1b4820 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b4840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1b4860 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 ....d.............GetIfTable2Ex.
1b4880 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
1b48a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 ..........0.....0.....644.....73
1b48c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 47 65 ........`.......d.....5.......Ge
1b48e0 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c tInterfaceActiveTimestampCapabil
1b4900 69 74 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c ities.iphlpapi.dll..iphlpapi.dll
1b4920 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b4940 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1b4960 00 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c ....GetInterfaceDnsSettings.iphl
1b4980 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b49a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1b49c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 49 6e 74 ....`.......d.............GetInt
1b49e0 65 72 66 61 63 65 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 erfaceInfo.iphlpapi.dll.iphlpapi
1b4a00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b4a20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....76........`.......d.....
1b4a40 38 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 8.......GetInterfaceSupportedTim
1b4a60 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 estampCapabilities.iphlpapi.dll.
1b4a80 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b4aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1b4ac0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 ..d.....%.......GetInvertedIfSta
1b4ae0 63 6b 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 ckTable.iphlpapi.dll..iphlpapi.d
1b4b00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b4b20 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1b4b40 00 00 00 00 04 00 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c ......GetIpAddrTable.iphlpapi.dl
1b4b60 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
1b4b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1b4ba0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 ....d.............GetIpErrorStri
1b4bc0 6e 67 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ng.iphlpapi.dll.iphlpapi.dll/...
1b4be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b4c00 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1b4c20 47 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 GetIpForwardEntry2.iphlpapi.dll.
1b4c40 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b4c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1b4c80 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c ..d.............GetIpForwardTabl
1b4ca0 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e.iphlpapi.dll..iphlpapi.dll/...
1b4cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b4ce0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1b4d00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 GetIpForwardTable2.iphlpapi.dll.
1b4d20 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b4d40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1b4d60 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e ..d.....!.......GetIpInterfaceEn
1b4d80 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 try.iphlpapi.dll..iphlpapi.dll/.
1b4da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b4dc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1b4de0 04 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 ..GetIpInterfaceTable.iphlpapi.d
1b4e00 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b4e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1b4e40 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 49 70 4e 65 74 45 6e 74 72 ......d.............GetIpNetEntr
1b4e60 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 y2.iphlpapi.dll.iphlpapi.dll/...
1b4e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b4ea0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1b4ec0 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c GetIpNetTable.iphlpapi.dll..iphl
1b4ee0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b4f00 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1b4f20 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 69 70 68 6c 70 ............GetIpNetTable2.iphlp
1b4f40 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b4f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 ....0.....0.....644.....74......
1b4f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 47 65 74 49 70 4e 65 74 ..`.......d.....6.......GetIpNet
1b4fa0 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 workConnectionBandwidthEstimates
1b4fc0 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b4fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1b5000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1b5020 74 49 70 50 61 74 68 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 tIpPathEntry.iphlpapi.dll.iphlpa
1b5040 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b5060 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1b5080 00 00 1c 00 00 00 00 00 04 00 47 65 74 49 70 50 61 74 68 54 61 62 6c 65 00 69 70 68 6c 70 61 70 ..........GetIpPathTable.iphlpap
1b50a0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b50c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1b50e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 49 70 53 74 61 74 69 `.......d.............GetIpStati
1b5100 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c stics.iphlpapi.dll..iphlpapi.dll
1b5120 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b5140 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1b5160 00 00 04 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 ....GetIpStatisticsEx.iphlpapi.d
1b5180 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b51a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1b51c0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 ......d.....!.......GetJobCompar
1b51e0 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 tmentId.iphlpapi.dll..iphlpapi.d
1b5200 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b5220 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
1b5240 00 00 00 00 04 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 ......GetMulticastIpAddressEntry
1b5260 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b5280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1b52a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 ........`.......d.....(.......Ge
1b52c0 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 tMulticastIpAddressTable.iphlpap
1b52e0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b5300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1b5320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4e 65 74 77 6f 72 6b `.......d.....(.......GetNetwork
1b5340 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ConnectivityHint.iphlpapi.dll.ip
1b5360 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b5380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
1b53a0 64 86 00 00 00 00 34 00 00 00 00 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 d.....4.......GetNetworkConnecti
1b53c0 76 69 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c vityHintForInterface.iphlpapi.dl
1b53e0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
1b5400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1b5420 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f ....d.....#.......GetNetworkInfo
1b5440 72 6d 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 rmation.iphlpapi.dll..iphlpapi.d
1b5460 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b5480 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1b54a0 00 00 00 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 69 70 68 6c 70 61 70 69 2e ......GetNetworkParams.iphlpapi.
1b54c0 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b54e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1b5500 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 49 ......d.....#.......GetNumberOfI
1b5520 6e 74 65 72 66 61 63 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 nterfaces.iphlpapi.dll..iphlpapi
1b5540 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b5560 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
1b5580 2a 00 00 00 00 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 *.......GetOwnerModuleFromPidAnd
1b55a0 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 Info.iphlpapi.dll.iphlpapi.dll/.
1b55c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b55e0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1b5600 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 69 70 ..GetOwnerModuleFromTcp6Entry.ip
1b5620 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
1b5640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1b5660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4f ......`.......d.....(.......GetO
1b5680 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e wnerModuleFromTcpEntry.iphlpapi.
1b56a0 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b56c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1b56e0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 ......d.....).......GetOwnerModu
1b5700 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 leFromUdp6Entry.iphlpapi.dll..ip
1b5720 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b5740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1b5760 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d d.....(.......GetOwnerModuleFrom
1b5780 55 64 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 UdpEntry.iphlpapi.dll.iphlpapi.d
1b57a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b57c0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1b57e0 00 00 00 00 04 00 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 ......GetPerAdapterInfo.iphlpapi
1b5800 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
1b5820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1b5840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 50 65 72 54 63 70 36 `.......d.....(.......GetPerTcp6
1b5860 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ConnectionEStats.iphlpapi.dll.ip
1b5880 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b58a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1b58c0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f d.....'.......GetPerTcpConnectio
1b58e0 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 nEStats.iphlpapi.dll..iphlpapi.d
1b5900 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b5920 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1b5940 00 00 00 00 04 00 47 65 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 69 70 68 6c 70 61 70 69 ......GetRTTAndHopCount.iphlpapi
1b5960 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
1b5980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1b59a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 53 65 73 73 69 6f 6e `.......d.....%.......GetSession
1b59c0 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c CompartmentId.iphlpapi.dll..iphl
1b59e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b5a00 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1b5a20 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 63 70 36 54 61 62 6c 65 00 69 70 68 6c 70 61 70 ............GetTcp6Table.iphlpap
1b5a40 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b5a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1b5a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 63 70 36 54 61 62 `.......d.............GetTcp6Tab
1b5aa0 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 le2.iphlpapi.dll..iphlpapi.dll/.
1b5ac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b5ae0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1b5b00 04 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ..GetTcpStatistics.iphlpapi.dll.
1b5b20 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b5b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1b5b60 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 ..d.............GetTcpStatistics
1b5b80 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 Ex.iphlpapi.dll.iphlpapi.dll/...
1b5ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b5bc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1b5be0 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c GetTcpStatisticsEx2.iphlpapi.dll
1b5c00 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b5c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1b5c40 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 54 63 70 54 61 62 6c 65 00 69 70 ....d.............GetTcpTable.ip
1b5c60 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
1b5c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1b5ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
1b5cc0 63 70 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 cpTable2.iphlpapi.dll.iphlpapi.d
1b5ce0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b5d00 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1b5d20 00 00 00 00 04 00 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ......GetTeredoPort.iphlpapi.dll
1b5d40 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b5d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1b5d80 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 55 64 70 36 54 61 62 6c 65 00 69 ....d.............GetUdp6Table.i
1b5da0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
1b5dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1b5de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 55 ......`.......d.............GetU
1b5e00 64 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 dpStatistics.iphlpapi.dll.iphlpa
1b5e20 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b5e40 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1b5e60 00 00 20 00 00 00 00 00 04 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 ..........GetUdpStatisticsEx.iph
1b5e80 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
1b5ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1b5ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 55 64 70 ....`.......d.....!.......GetUdp
1b5ee0 53 74 61 74 69 73 74 69 63 73 45 78 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c StatisticsEx2.iphlpapi.dll..iphl
1b5f00 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b5f20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1b5f40 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 55 64 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 ............GetUdpTable.iphlpapi
1b5f60 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
1b5f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1b5fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 55 6e 69 44 69 72 65 `.......d.....*.......GetUniDire
1b5fc0 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ctionalAdapterInfo.iphlpapi.dll.
1b5fe0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b6000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1b6020 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 ..d.....&.......GetUnicastIpAddr
1b6040 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 essEntry.iphlpapi.dll.iphlpapi.d
1b6060 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b6080 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
1b60a0 00 00 00 00 04 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 ......GetUnicastIpAddressTable.i
1b60c0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
1b60e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1b6100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 63 6d 70 ......`.......d.............Icmp
1b6120 36 43 72 65 61 74 65 46 69 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 6CreateFile.iphlpapi.dll..iphlpa
1b6140 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b6160 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1b6180 00 00 1f 00 00 00 00 00 04 00 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 69 70 68 6c ..........Icmp6ParseReplies.iphl
1b61a0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b61c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1b61e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 63 6d 70 36 53 ....`.......d.............Icmp6S
1b6200 65 6e 64 45 63 68 6f 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 endEcho2.iphlpapi.dll.iphlpapi.d
1b6220 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b6240 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1b6260 00 00 00 00 04 00 49 63 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 ......IcmpCloseHandle.iphlpapi.d
1b6280 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b62a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1b62c0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 63 6d 70 43 72 65 61 74 65 46 69 ......d.............IcmpCreateFi
1b62e0 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 le.iphlpapi.dll.iphlpapi.dll/...
1b6300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b6320 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1b6340 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 IcmpParseReplies.iphlpapi.dll.ip
1b6360 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b6380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1b63a0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 69 70 68 6c 70 d.............IcmpSendEcho.iphlp
1b63c0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b63e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1b6400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 63 6d 70 53 65 6e 64 ..`.......d.............IcmpSend
1b6420 45 63 68 6f 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Echo2.iphlpapi.dll..iphlpapi.dll
1b6440 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b6460 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1b6480 00 00 04 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ....IcmpSendEcho2Ex.iphlpapi.dll
1b64a0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b64c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1b64e0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f ....d.....&.......InitializeIpFo
1b6500 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 rwardEntry.iphlpapi.dll.iphlpapi
1b6520 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b6540 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
1b6560 28 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 (.......InitializeIpInterfaceEnt
1b6580 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ry.iphlpapi.dll.iphlpapi.dll/...
1b65a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b65c0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
1b65e0 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 InitializeUnicastIpAddressEntry.
1b6600 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
1b6620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1b6640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 70 ........`.......d.............Ip
1b6660 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c ReleaseAddress.iphlpapi.dll.iphl
1b6680 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b66a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1b66c0 00 00 00 00 1c 00 00 00 00 00 04 00 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 69 70 68 6c 70 ............IpRenewAddress.iphlp
1b66e0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b6700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
1b6720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 65 ..`.......d.....0.......LookupPe
1b6740 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 rsistentTcpPortReservation.iphlp
1b6760 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b6780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
1b67a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 65 ..`.......d.....0.......LookupPe
1b67c0 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 rsistentUdpPortReservation.iphlp
1b67e0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b6800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 ....0.....0.....644.....73......
1b6820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 4e 68 70 41 6c 6c 6f 63 ..`.......d.....5.......NhpAlloc
1b6840 61 74 65 41 6e 64 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 ateAndGetInterfaceInfoFromStack.
1b6860 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
1b6880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1b68a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 6f ........`.......d.............No
1b68c0 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c tifyAddrChange.iphlpapi.dll.iphl
1b68e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b6900 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
1b6920 00 00 00 00 25 00 00 00 00 00 04 00 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 ....%.......NotifyIpInterfaceCha
1b6940 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 nge.iphlpapi.dll..iphlpapi.dll/.
1b6960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b6980 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
1b69a0 04 00 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 ..NotifyNetworkConnectivityHintC
1b69c0 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c hange.iphlpapi.dll..iphlpapi.dll
1b69e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b6a00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1b6a20 00 00 04 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 ....NotifyRouteChange.iphlpapi.d
1b6a40 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b6a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1b6a80 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 ......d.............NotifyRouteC
1b6aa0 68 61 6e 67 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c hange2.iphlpapi.dll.iphlpapi.dll
1b6ac0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b6ae0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
1b6b00 00 00 04 00 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 ....NotifyStableUnicastIpAddress
1b6b20 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Table.iphlpapi.dll..iphlpapi.dll
1b6b40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b6b60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1b6b80 00 00 04 00 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 69 70 68 6c 70 ....NotifyTeredoPortChange.iphlp
1b6ba0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b6bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1b6be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4e 6f 74 69 66 79 55 6e ..`.......d.....*.......NotifyUn
1b6c00 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c icastIpAddressChange.iphlpapi.dl
1b6c20 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
1b6c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1b6c60 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f ....d.....%.......PfAddFiltersTo
1b6c80 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 Interface.iphlpapi.dll..iphlpapi
1b6ca0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b6cc0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
1b6ce0 2a 00 00 00 00 00 04 00 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 *.......PfAddGlobalFilterToInter
1b6d00 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 face.iphlpapi.dll.iphlpapi.dll/.
1b6d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b6d40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1b6d60 04 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 69 70 68 ..PfBindInterfaceToIPAddress.iph
1b6d80 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
1b6da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1b6dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 66 42 69 6e 64 ....`.......d.....$.......PfBind
1b6de0 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 InterfaceToIndex.iphlpapi.dll.ip
1b6e00 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b6e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1b6e40 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 d.............PfCreateInterface.
1b6e60 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
1b6e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1b6ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 66 ........`.......d.............Pf
1b6ec0 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 DeleteInterface.iphlpapi.dll..ip
1b6ee0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b6f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1b6f20 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 66 44 65 6c 65 74 65 4c 6f 67 00 69 70 68 6c 70 61 d.............PfDeleteLog.iphlpa
1b6f40 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
1b6f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1b6f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 66 47 65 74 49 6e 74 ..`.......d.....&.......PfGetInt
1b6fa0 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 erfaceStatistics.iphlpapi.dll.ip
1b6fc0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b6fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1b7000 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 66 4d 61 6b 65 4c 6f 67 00 69 70 68 6c 70 61 70 69 d.............PfMakeLog.iphlpapi
1b7020 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
1b7040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1b7060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 66 52 65 62 69 6e 64 46 69 `.......d.............PfRebindFi
1b7080 6c 74 65 72 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c lters.iphlpapi.dll..iphlpapi.dll
1b70a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b70c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1b70e0 00 00 04 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 69 70 68 6c 70 61 ....PfRemoveFilterHandles.iphlpa
1b7100 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
1b7120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1b7140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 66 52 65 6d 6f 76 65 ..`.......d.....*.......PfRemove
1b7160 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c FiltersFromInterface.iphlpapi.dl
1b7180 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
1b71a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
1b71c0 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c ....d...../.......PfRemoveGlobal
1b71e0 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c FilterFromInterface.iphlpapi.dll
1b7200 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b7220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1b7240 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 ....d.............PfSetLogBuffer
1b7260 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b7280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1b72a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 66 ........`.......d.............Pf
1b72c0 54 65 73 74 50 61 63 6b 65 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 TestPacket.iphlpapi.dll.iphlpapi
1b72e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b7300 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1b7320 1f 00 00 00 00 00 04 00 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 ........PfUnBindInterface.iphlpa
1b7340 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
1b7360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
1b7380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....4.......Register
1b73a0 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 69 InterfaceTimestampConfigChange.i
1b73c0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
1b73e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1b7400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 6f ......`.......d.............Reso
1b7420 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c lveIpNetEntry2.iphlpapi.dll.iphl
1b7440 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b7460 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1b7480 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 69 70 68 6c ............ResolveNeighbor.iphl
1b74a0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b74c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1b74e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 73 74 6f 72 ....`.......d.............Restor
1b7500 65 4d 65 64 69 61 53 65 6e 73 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 eMediaSense.iphlpapi.dll..iphlpa
1b7520 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b7540 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
1b7560 00 00 15 00 00 00 00 00 04 00 53 65 6e 64 41 52 50 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a ..........SendARP.iphlpapi.dll..
1b7580 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b75a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1b75c0 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 ..d.....+.......SetCurrentThread
1b75e0 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c CompartmentId.iphlpapi.dll..iphl
1b7600 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b7620 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
1b7640 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 ............SetCurrentThreadComp
1b7660 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 artmentScope.iphlpapi.dll.iphlpa
1b7680 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b76a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1b76c0 00 00 1c 00 00 00 00 00 04 00 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 ..........SetDnsSettings.iphlpap
1b76e0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b7700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1b7720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 49 66 45 6e 74 72 79 `.......d.............SetIfEntry
1b7740 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b7760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1b7780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 ........`.......d.....%.......Se
1b77a0 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 tInterfaceDnsSettings.iphlpapi.d
1b77c0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b77e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1b7800 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 49 70 46 6f 72 77 61 72 64 ......d.............SetIpForward
1b7820 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Entry.iphlpapi.dll..iphlpapi.dll
1b7840 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b7860 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1b7880 00 00 04 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e ....SetIpForwardEntry2.iphlpapi.
1b78a0 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b78c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1b78e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 49 70 49 6e 74 65 72 66 61 ......d.....!.......SetIpInterfa
1b7900 63 65 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 ceEntry.iphlpapi.dll..iphlpapi.d
1b7920 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b7940 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1b7960 00 00 00 00 04 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ......SetIpNetEntry.iphlpapi.dll
1b7980 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b79a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1b79c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 ....d.............SetIpNetEntry2
1b79e0 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b7a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1b7a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1b7a40 74 49 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c tIpStatistics.iphlpapi.dll..iphl
1b7a60 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b7a80 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1b7aa0 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 ............SetIpStatisticsEx.ip
1b7ac0 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
1b7ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1b7b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 49 ......`.......d.............SetI
1b7b20 70 54 54 4c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 pTTL.iphlpapi.dll.iphlpapi.dll/.
1b7b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b7b60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1b7b80 04 00 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 ..SetJobCompartmentId.iphlpapi.d
1b7ba0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b7bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1b7be0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 4e 65 74 77 6f 72 6b 49 6e ......d.....#.......SetNetworkIn
1b7c00 66 6f 72 6d 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 formation.iphlpapi.dll..iphlpapi
1b7c20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b7c40 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
1b7c60 28 00 00 00 00 00 04 00 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 (.......SetPerTcp6ConnectionESta
1b7c80 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ts.iphlpapi.dll.iphlpapi.dll/...
1b7ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b7cc0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1b7ce0 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 SetPerTcpConnectionEStats.iphlpa
1b7d00 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
1b7d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1b7d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 53 65 73 73 69 ..`.......d.....%.......SetSessi
1b7d60 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 onCompartmentId.iphlpapi.dll..ip
1b7d80 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b7da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1b7dc0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 54 63 70 45 6e 74 72 79 00 69 70 68 6c 70 61 d.............SetTcpEntry.iphlpa
1b7de0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
1b7e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1b7e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 55 6e 69 63 61 ..`.......d.....&.......SetUnica
1b7e40 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 stIpAddressEntry.iphlpapi.dll.ip
1b7e60 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b7e80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1b7ea0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 69 70 68 d.............UnenableRouter.iph
1b7ec0 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
1b7ee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
1b7f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 55 6e 72 65 67 69 ....`.......d.....6.......Unregi
1b7f20 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e sterInterfaceTimestampConfigChan
1b7f40 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ge.iphlpapi.dll.iphlpapi.dll/...
1b7f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b7f80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1b7fa0 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c if_indextoname.iphlpapi.dll.iphl
1b7fc0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b7fe0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1b8000 00 00 00 00 1c 00 00 00 00 00 04 00 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 69 70 68 6c 70 ............if_nametoindex.iphlp
1b8020 61 70 69 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iscsidsc.dll/...0.......
1b8040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 ....0.....0.....644.....373.....
1b8060 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
1b8080 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
1b80a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
1b80c0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
1b80e0 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 69 73 63 73 69 64 ..........................iscsid
1b8100 73 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 sc.dll....................idata$
1b8120 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
1b8140 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
1b8160 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 .....!.................:........
1b8180 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 63 .....T...__IMPORT_DESCRIPTOR_isc
1b81a0 73 69 64 73 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f sidsc.__NULL_IMPORT_DESCRIPTOR..
1b81c0 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 73 63 73 69 64 iscsidsc_NULL_THUNK_DATA..iscsid
1b81e0 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
1b8200 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
1b8220 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
1b8240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
1b8260 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
1b8280 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 73 63 73 69 64 73 63 2e 64 LL_IMPORT_DESCRIPTOR..iscsidsc.d
1b82a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b82c0 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....164.......`.d.......t.....
1b82e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
1b8300 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1b8320 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
1b8340 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 69 73 63 .............................isc
1b8360 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 73 63 73 69 64 73 63 2e 64 sidsc_NULL_THUNK_DATA.iscsidsc.d
1b8380 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b83a0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1b83c0 00 00 00 00 04 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c ......AddISNSServerA.iscsidsc.dl
1b83e0 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iscsidsc.dll/...0...........0.
1b8400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1b8420 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 ....d.............AddISNSServerW
1b8440 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 .iscsidsc.dll.iscsidsc.dll/...0.
1b8460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1b8480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 64 ........`.......d.....!.......Ad
1b84a0 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a dIScsiConnectionA.iscsidsc.dll..
1b84c0 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1b84e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1b8500 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 ..d.....!.......AddIScsiConnecti
1b8520 6f 6e 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 onW.iscsidsc.dll..iscsidsc.dll/.
1b8540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b8560 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1b8580 04 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 69 73 63 73 ..AddIScsiSendTargetPortalA.iscs
1b85a0 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 idsc.dll..iscsidsc.dll/...0.....
1b85c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1b85e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 49 53 63 ....`.......d.....'.......AddISc
1b8600 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c siSendTargetPortalW.iscsidsc.dll
1b8620 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iscsidsc.dll/...0...........0.
1b8640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1b8660 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 ....d.....#.......AddIScsiStatic
1b8680 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 TargetA.iscsidsc.dll..iscsidsc.d
1b86a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b86c0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
1b86e0 00 00 00 00 04 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 69 73 63 73 ......AddIScsiStaticTargetW.iscs
1b8700 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 idsc.dll..iscsidsc.dll/...0.....
1b8720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1b8740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 50 65 72 ....`.......d.....'.......AddPer
1b8760 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c sistentIScsiDeviceA.iscsidsc.dll
1b8780 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iscsidsc.dll/...0...........0.
1b87a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1b87c0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 ....d.....'.......AddPersistentI
1b87e0 53 63 73 69 44 65 76 69 63 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 ScsiDeviceW.iscsidsc.dll..iscsid
1b8800 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
1b8820 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1b8840 00 00 1e 00 00 00 00 00 04 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 69 73 63 73 69 ..........AddRadiusServerA.iscsi
1b8860 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 dsc.dll.iscsidsc.dll/...0.......
1b8880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1b88a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 64 64 52 61 64 69 75 ..`.......d.............AddRadiu
1b88c0 73 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 sServerW.iscsidsc.dll.iscsidsc.d
1b88e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b8900 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
1b8920 00 00 00 00 04 00 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 ......ClearPersistentIScsiDevice
1b8940 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 s.iscsidsc.dll..iscsidsc.dll/...
1b8960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b8980 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1b89a0 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 69 73 63 73 69 GetDevicesForIScsiSessionA.iscsi
1b89c0 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 dsc.dll.iscsidsc.dll/...0.......
1b89e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1b8a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 ..`.......d.....(.......GetDevic
1b8a20 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 esForIScsiSessionW.iscsidsc.dll.
1b8a40 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1b8a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1b8a80 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 ..d.............GetIScsiIKEInfoA
1b8aa0 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 .iscsidsc.dll.iscsidsc.dll/...0.
1b8ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1b8ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1b8b00 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 tIScsiIKEInfoW.iscsidsc.dll.iscs
1b8b20 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1b8b40 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
1b8b60 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 ....(.......GetIScsiInitiatorNod
1b8b80 65 4e 61 6d 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c eNameA.iscsidsc.dll.iscsidsc.dll
1b8ba0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b8bc0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1b8be0 00 00 04 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 69 ....GetIScsiInitiatorNodeNameW.i
1b8c00 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 scsidsc.dll.iscsidsc.dll/...0...
1b8c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1b8c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 49 ......`.......d.....".......GetI
1b8c60 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 ScsiSessionListA.iscsidsc.dll.is
1b8c80 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 csidsc.dll/...0...........0.....
1b8ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1b8cc0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 d.....#.......GetIScsiSessionLis
1b8ce0 74 45 78 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 tEx.iscsidsc.dll..iscsidsc.dll/.
1b8d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b8d20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1b8d40 04 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 69 73 63 73 69 64 73 63 2e ..GetIScsiSessionListW.iscsidsc.
1b8d60 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iscsidsc.dll/...0...........
1b8d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1b8da0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 54 61 72 67 ......d.....(.......GetIScsiTarg
1b8dc0 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 etInformationA.iscsidsc.dll.iscs
1b8de0 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1b8e00 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
1b8e20 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d ....(.......GetIScsiTargetInform
1b8e40 61 74 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c ationW.iscsidsc.dll.iscsidsc.dll
1b8e60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b8e80 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1b8ea0 00 00 04 00 47 65 74 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 ....GetIScsiVersionInformation.i
1b8ec0 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 scsidsc.dll.iscsidsc.dll/...0...
1b8ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1b8f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 67 69 ......`.......d.............Logi
1b8f20 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 nIScsiTargetA.iscsidsc.dll..iscs
1b8f40 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1b8f60 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1b8f80 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 69 73 ............LoginIScsiTargetW.is
1b8fa0 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 csidsc.dll..iscsidsc.dll/...0...
1b8fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1b8fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 67 6f ......`.......d.............Logo
1b9000 75 74 49 53 63 73 69 54 61 72 67 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 utIScsiTarget.iscsidsc.dll..iscs
1b9020 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1b9040 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1b9060 00 00 00 00 20 00 00 00 00 00 04 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 69 ............RefreshISNSServerA.i
1b9080 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 scsidsc.dll.iscsidsc.dll/...0...
1b90a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1b90c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 66 72 ......`.......d.............Refr
1b90e0 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 eshISNSServerW.iscsidsc.dll.iscs
1b9100 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1b9120 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
1b9140 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 ....+.......RefreshIScsiSendTarg
1b9160 65 74 50 6f 72 74 61 6c 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 etPortalA.iscsidsc.dll..iscsidsc
1b9180 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b91a0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
1b91c0 2b 00 00 00 00 00 04 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f +.......RefreshIScsiSendTargetPo
1b91e0 72 74 61 6c 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c rtalW.iscsidsc.dll..iscsidsc.dll
1b9200 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b9220 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1b9240 00 00 04 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 ....RemoveISNSServerA.iscsidsc.d
1b9260 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...0...........
1b9280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1b92a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 ......d.............RemoveISNSSe
1b92c0 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c rverW.iscsidsc.dll..iscsidsc.dll
1b92e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b9300 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1b9320 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 69 73 63 73 69 64 ....RemoveIScsiConnection.iscsid
1b9340 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...0.......
1b9360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1b9380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 ..`.......d.....*.......RemoveIS
1b93a0 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c csiPersistentTargetA.iscsidsc.dl
1b93c0 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iscsidsc.dll/...0...........0.
1b93e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1b9400 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 ....d.....*.......RemoveIScsiPer
1b9420 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 sistentTargetW.iscsidsc.dll.iscs
1b9440 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1b9460 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
1b9480 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 ....*.......RemoveIScsiSendTarge
1b94a0 74 50 6f 72 74 61 6c 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 tPortalA.iscsidsc.dll.iscsidsc.d
1b94c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b94e0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
1b9500 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 ......RemoveIScsiSendTargetPorta
1b9520 6c 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 lW.iscsidsc.dll.iscsidsc.dll/...
1b9540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b9560 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1b9580 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 RemoveIScsiStaticTargetA.iscsids
1b95a0 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.iscsidsc.dll/...0.........
1b95c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1b95e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 `.......d.....&.......RemoveIScs
1b9600 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 iStaticTargetW.iscsidsc.dll.iscs
1b9620 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1b9640 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
1b9660 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 ....*.......RemovePersistentIScs
1b9680 69 44 65 76 69 63 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 iDeviceA.iscsidsc.dll.iscsidsc.d
1b96a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b96c0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
1b96e0 00 00 00 00 04 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 ......RemovePersistentIScsiDevic
1b9700 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 eW.iscsidsc.dll.iscsidsc.dll/...
1b9720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b9740 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1b9760 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c RemoveRadiusServerA.iscsidsc.dll
1b9780 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iscsidsc.dll/...0...........0.
1b97a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1b97c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 ....d.....!.......RemoveRadiusSe
1b97e0 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c rverW.iscsidsc.dll..iscsidsc.dll
1b9800 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b9820 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
1b9840 00 00 04 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 ....ReportActiveIScsiTargetMappi
1b9860 6e 67 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 ngsA.iscsidsc.dll.iscsidsc.dll/.
1b9880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b98a0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
1b98c0 04 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 ..ReportActiveIScsiTargetMapping
1b98e0 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 sW.iscsidsc.dll.iscsidsc.dll/...
1b9900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b9920 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1b9940 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 ReportISNSServerListA.iscsidsc.d
1b9960 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...0...........
1b9980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1b99a0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 4e 53 53 65 ......d.....#.......ReportISNSSe
1b99c0 72 76 65 72 4c 69 73 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 rverListW.iscsidsc.dll..iscsidsc
1b99e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b9a00 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1b9a20 27 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 '.......ReportIScsiInitiatorList
1b9a40 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 A.iscsidsc.dll..iscsidsc.dll/...
1b9a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b9a80 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1b9aa0 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 69 73 63 73 69 64 ReportIScsiInitiatorListW.iscsid
1b9ac0 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...0.......
1b9ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1b9b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 ..`.......d.....*.......ReportIS
1b9b20 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c csiPersistentLoginsA.iscsidsc.dl
1b9b40 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iscsidsc.dll/...0...........0.
1b9b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1b9b80 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 ....d.....*.......ReportIScsiPer
1b9ba0 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 sistentLoginsW.iscsidsc.dll.iscs
1b9bc0 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1b9be0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
1b9c00 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 ....+.......ReportIScsiSendTarge
1b9c20 74 50 6f 72 74 61 6c 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 tPortalsA.iscsidsc.dll..iscsidsc
1b9c40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b9c60 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
1b9c80 2d 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 -.......ReportIScsiSendTargetPor
1b9ca0 74 61 6c 73 45 78 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 talsExA.iscsidsc.dll..iscsidsc.d
1b9cc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b9ce0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
1b9d00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 ......ReportIScsiSendTargetPorta
1b9d20 6c 73 45 78 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c lsExW.iscsidsc.dll..iscsidsc.dll
1b9d40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b9d60 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
1b9d80 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 ....ReportIScsiSendTargetPortals
1b9da0 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 W.iscsidsc.dll..iscsidsc.dll/...
1b9dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b9de0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1b9e00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 69 73 63 73 69 64 ReportIScsiTargetPortalsA.iscsid
1b9e20 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...0.......
1b9e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1b9e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 ..`.......d.....'.......ReportIS
1b9e80 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a csiTargetPortalsW.iscsidsc.dll..
1b9ea0 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1b9ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1b9ee0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 ..d.....!.......ReportIScsiTarge
1b9f00 74 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 tsA.iscsidsc.dll..iscsidsc.dll/.
1b9f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b9f40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1b9f60 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 69 73 63 73 69 64 73 63 2e 64 ..ReportIScsiTargetsW.iscsidsc.d
1b9f80 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...0...........
1b9fa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
1b9fc0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 70 6f 72 74 50 65 72 73 69 73 ......d.....+.......ReportPersis
1b9fe0 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a tentIScsiDevicesA.iscsidsc.dll..
1ba000 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1ba020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1ba040 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 ..d.....+.......ReportPersistent
1ba060 49 53 63 73 69 44 65 76 69 63 65 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 IScsiDevicesW.iscsidsc.dll..iscs
1ba080 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1ba0a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
1ba0c0 00 00 00 00 25 00 00 00 00 00 04 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 ....%.......ReportRadiusServerLi
1ba0e0 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 stA.iscsidsc.dll..iscsidsc.dll/.
1ba100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ba120 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1ba140 04 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 69 73 63 73 69 64 ..ReportRadiusServerListW.iscsid
1ba160 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...0.......
1ba180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1ba1a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 6e 64 53 63 73 69 ..`.......d.............SendScsi
1ba1c0 49 6e 71 75 69 72 79 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 Inquiry.iscsidsc.dll..iscsidsc.d
1ba1e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1ba200 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1ba220 00 00 00 00 04 00 53 65 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 69 73 63 73 69 ......SendScsiReadCapacity.iscsi
1ba240 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 dsc.dll.iscsidsc.dll/...0.......
1ba260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1ba280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 6e 64 53 63 73 69 ..`.......d.............SendScsi
1ba2a0 52 65 70 6f 72 74 4c 75 6e 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 ReportLuns.iscsidsc.dll.iscsidsc
1ba2c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ba2e0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1ba300 27 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 '.......SetIScsiGroupPresharedKe
1ba320 79 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 y.iscsidsc.dll..iscsidsc.dll/...
1ba340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ba360 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1ba380 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 SetIScsiIKEInfoA.iscsidsc.dll.is
1ba3a0 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 csidsc.dll/...0...........0.....
1ba3c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1ba3e0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 69 d.............SetIScsiIKEInfoW.i
1ba400 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 scsidsc.dll.iscsidsc.dll/...0...
1ba420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
1ba440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 49 ......`.......d...../.......SetI
1ba460 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 69 73 ScsiInitiatorCHAPSharedSecret.is
1ba480 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 csidsc.dll..iscsidsc.dll/...0...
1ba4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1ba4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 49 ......`.......d.....(.......SetI
1ba4e0 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 69 73 63 73 69 64 73 63 2e ScsiInitiatorNodeNameA.iscsidsc.
1ba500 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iscsidsc.dll/...0...........
1ba520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1ba540 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 ......d.....(.......SetIScsiInit
1ba560 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 iatorNodeNameW.iscsidsc.dll.iscs
1ba580 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1ba5a0 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....69........`.......d.
1ba5c0 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 ....1.......SetIScsiInitiatorRAD
1ba5e0 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 IUSSharedSecret.iscsidsc.dll..is
1ba600 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 csidsc.dll/...0...........0.....
1ba620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
1ba640 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 d.....-.......SetIScsiTunnelMode
1ba660 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 OuterAddressA.iscsidsc.dll..iscs
1ba680 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1ba6a0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
1ba6c0 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 ....-.......SetIScsiTunnelModeOu
1ba6e0 74 65 72 41 64 64 72 65 73 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 terAddressW.iscsidsc.dll..iscsid
1ba700 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
1ba720 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
1ba740 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 ..).......SetupPersistentIScsiDe
1ba760 76 69 63 65 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c vices.iscsidsc.dll..iscsidsc.dll
1ba780 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ba7a0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1ba7c0 00 00 04 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 ....SetupPersistentIScsiVolumes.
1ba7e0 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 2f 32 36 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 iscsidsc.dll../2626...........0.
1ba800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1ba820 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 2.......`.d....................i
1ba840 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
1ba860 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 ..@.0..idata$6........$.........
1ba880 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
1ba8a0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
1ba8c0 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e isolatedwindowsenvironmentutils.
1ba8e0 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
1ba900 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
1ba920 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
1ba940 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 ..8.................Q...........
1ba960 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 6f 6c 61 74 ......__IMPORT_DESCRIPTOR_isolat
1ba980 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c edwindowsenvironmentutils.__NULL
1ba9a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e 64 _IMPORT_DESCRIPTOR..isolatedwind
1ba9c0 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 owsenvironmentutils_NULL_THUNK_D
1ba9e0 41 54 41 00 2f 32 36 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./2626...........0...........
1baa00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1baa20 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1baa40 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1baa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1baa80 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1baaa0 2f 32 36 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2626...........0...........0...
1baac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....187.......`.d...
1baae0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1bab00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1bab20 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1bab40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1bab60 02 00 35 00 00 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e ..5....isolatedwindowsenvironmen
1bab80 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 32 36 20 20 20 tutils_NULL_THUNK_DATA../2626...
1baba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1babc0 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....94........`.......d.....
1babe0 4a 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f J.......IsProcessInIsolatedWindo
1bac00 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 wsEnvironment.isolatedwindowsenv
1bac20 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ironmentutils.dll.kernel32.dll/.
1bac40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bac60 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 ..373.......`.d.................
1bac80 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
1baca0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 ......@.0..idata$6..............
1bacc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
1bace0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
1bad00 00 00 03 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ....kernel32.dll................
1bad20 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
1bad40 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
1bad60 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....!................
1bad80 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .:.............T...__IMPORT_DESC
1bada0 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_kernel32.__NULL_IMPORT_DE
1badc0 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 SCRIPTOR..kernel32_NULL_THUNK_DA
1bade0 54 41 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..kernel32.dll/...0...........
1bae00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1bae20 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1bae40 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1bae60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1bae80 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1baea0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1baec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....164.......`.d...
1baee0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1baf00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1baf20 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1baf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1baf60 02 00 1e 00 00 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......kernel32_NULL_THUNK_DATA.
1baf80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bafa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1bafc0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 ..d.....%.......AcquireSRWLockEx
1bafe0 63 6c 75 73 69 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 clusive.kernel32.dll..kernel32.d
1bb000 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bb020 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1bb040 00 00 00 00 04 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 ......AcquireSRWLockShared.kerne
1bb060 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1bb080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1bb0a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 63 74 69 76 61 74 65 ..`.......d.............Activate
1bb0c0 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ActCtx.kernel32.dll.kernel32.dll
1bb0e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bb100 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
1bb120 00 00 04 00 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f ....ActivatePackageVirtualizatio
1bb140 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nContext.kernel32.dll.kernel32.d
1bb160 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bb180 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
1bb1a0 00 00 00 00 04 00 41 64 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ......AddAtomA.kernel32.dll.kern
1bb1c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bb1e0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
1bb200 00 00 00 00 16 00 00 00 00 00 04 00 41 64 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ............AddAtomW.kernel32.dl
1bb220 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1bb240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1bb260 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 ....d.............AddConsoleAlia
1bb280 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sA.kernel32.dll.kernel32.dll/...
1bb2a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bb2c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1bb2e0 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 AddConsoleAliasW.kernel32.dll.ke
1bb300 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bb320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1bb340 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 6b 65 d.............AddDllDirectory.ke
1bb360 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1bb380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
1bb3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 41 64 64 49 ......`.......d.....3.......AddI
1bb3c0 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f ntegrityLabelToBoundaryDescripto
1bb3e0 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.kernel32.dll..kernel32.dll/...
1bb400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bb420 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1bb440 41 64 64 52 65 66 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c AddRefActCtx.kernel32.dll.kernel
1bb460 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bb480 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
1bb4a0 00 00 25 00 00 00 00 00 04 00 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 ..%.......AddResourceAttributeAc
1bb4c0 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1bb4e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bb500 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1bb520 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 6b 65 72 6e 65 AddSIDToBoundaryDescriptor.kerne
1bb540 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1bb560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1bb580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 64 64 53 63 6f 70 65 ..`.......d.....".......AddScope
1bb5a0 64 50 6f 6c 69 63 79 49 44 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c dPolicyIDAce.kernel32.dll.kernel
1bb5c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bb5e0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
1bb600 00 00 2a 00 00 00 00 00 04 00 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 ..*.......AddSecureMemoryCacheCa
1bb620 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c llback.kernel32.dll.kernel32.dll
1bb640 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bb660 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1bb680 00 00 04 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 6b ....AddVectoredContinueHandler.k
1bb6a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1bb6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1bb6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 64 64 56 ......`.......d.....).......AddV
1bb700 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 ectoredExceptionHandler.kernel32
1bb720 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bb740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1bb760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 6c 6c 6f 63 43 6f 6e 73 6f `.......d.............AllocConso
1bb780 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.kernel32.dll.kernel32.dll/...
1bb7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bb7c0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1bb7e0 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 6b 65 72 6e 65 6c AllocateUserPhysicalPages.kernel
1bb800 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1bb820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1bb840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 ..`.......d.....+.......Allocate
1bb860 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 UserPhysicalPagesNuma.kernel32.d
1bb880 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1bb8a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1bb8c0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 ......d.....#.......AppPolicyGet
1bb8e0 43 6c 72 43 6f 6d 70 61 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ClrCompat.kernel32.dll..kernel32
1bb900 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bb920 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
1bb940 2a 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 *.......AppPolicyGetCreateFileAc
1bb960 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 cess.kernel32.dll.kernel32.dll/.
1bb980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bb9a0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
1bb9c0 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e ..AppPolicyGetLifecycleManagemen
1bb9e0 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
1bba00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bba20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
1bba40 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 AppPolicyGetMediaFoundationCodec
1bba60 4c 6f 61 64 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Loading.kernel32.dll..kernel32.d
1bba80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bbaa0 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 4.....70........`.......d.....2.
1bbac0 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 ......AppPolicyGetProcessTermina
1bbae0 74 69 6f 6e 4d 65 74 68 6f 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tionMethod.kernel32.dll.kernel32
1bbb00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bbb20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....69........`.......d.....
1bbb40 31 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 1.......AppPolicyGetShowDevelope
1bbb60 72 44 69 61 67 6e 6f 73 74 69 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c rDiagnostic.kernel32.dll..kernel
1bbb80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bbba0 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....70........`.......d...
1bbbc0 00 00 32 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 ..2.......AppPolicyGetThreadInit
1bbbe0 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ializationType.kernel32.dll.kern
1bbc00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bbc20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
1bbc40 00 00 00 00 28 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e ....(.......AppPolicyGetWindowin
1bbc60 67 4d 6f 64 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c gModel.kernel32.dll.kernel32.dll
1bbc80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bbca0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1bbcc0 00 00 04 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 ....ApplicationRecoveryFinished.
1bbce0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1bbd00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
1bbd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 41 70 ........`.......d.....+.......Ap
1bbd40 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 6b 65 72 6e plicationRecoveryInProgress.kern
1bbd60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1bbd80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1bbda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 72 65 46 69 6c ....`.......d.............AreFil
1bbdc0 65 41 70 69 73 41 4e 53 49 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 eApisANSI.kernel32.dll..kernel32
1bbde0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bbe00 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
1bbe20 22 00 00 00 00 00 04 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 6b 65 72 ".......AreShortNamesEnabled.ker
1bbe40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bbe60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1bbe80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 41 73 73 69 67 6e ....`.......d.....&.......Assign
1bbea0 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ProcessToJobObject.kernel32.dll.
1bbec0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bbee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1bbf00 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 6b 65 ..d.............AttachConsole.ke
1bbf20 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1bbf40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1bbf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 42 61 63 6b ......`.......d.............Back
1bbf80 75 70 52 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c upRead.kernel32.dll.kernel32.dll
1bbfa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bbfc0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1bbfe0 00 00 04 00 42 61 63 6b 75 70 53 65 65 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ....BackupSeek.kernel32.dll.kern
1bc000 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bc020 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1bc040 00 00 00 00 19 00 00 00 00 00 04 00 42 61 63 6b 75 70 57 72 69 74 65 00 6b 65 72 6e 65 6c 33 32 ............BackupWrite.kernel32
1bc060 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bc080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....38........
1bc0a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 42 65 65 70 00 6b 65 72 6e 65 `.......d.............Beep.kerne
1bc0c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1bc0e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1bc100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 42 65 67 69 6e 55 70 64 ..`.......d.....".......BeginUpd
1bc120 61 74 65 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ateResourceA.kernel32.dll.kernel
1bc140 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bc160 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1bc180 00 00 22 00 00 00 00 00 04 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 6b ..".......BeginUpdateResourceW.k
1bc1a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1bc1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1bc1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 42 69 6e 64 ......`.......d.....&.......Bind
1bc200 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c IoCompletionCallback.kernel32.dl
1bc220 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1bc240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1bc260 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 ....d.............BuildCommDCBA.
1bc280 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1bc2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1bc2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 42 75 ........`.......d.....&.......Bu
1bc2e0 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 6b 65 72 6e 65 6c 33 32 2e ildCommDCBAndTimeoutsA.kernel32.
1bc300 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1bc320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1bc340 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 ......d.....&.......BuildCommDCB
1bc360 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c AndTimeoutsW.kernel32.dll.kernel
1bc380 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bc3a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1bc3c0 00 00 1b 00 00 00 00 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 6b 65 72 6e 65 6c 33 32 ..........BuildCommDCBW.kernel32
1bc3e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bc400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1bc420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 61 6c 6c 4e 61 6d 65 64 50 `.......d.............CallNamedP
1bc440 69 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ipeA.kernel32.dll.kernel32.dll/.
1bc460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bc480 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1bc4a0 04 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..CallNamedPipeW.kernel32.dll.ke
1bc4c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bc4e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1bc500 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 d.............CallbackMayRunLong
1bc520 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bc540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1bc560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 61 ........`.......d.....'.......Ca
1bc580 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 ncelDeviceWakeupRequest.kernel32
1bc5a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bc5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1bc5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 61 6e 63 65 6c 49 6f 00 6b `.......d.............CancelIo.k
1bc600 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1bc620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1bc640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 61 6e 63 ......`.......d.............Canc
1bc660 65 6c 49 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c elIoEx.kernel32.dll.kernel32.dll
1bc680 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bc6a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1bc6c0 00 00 04 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 6b 65 72 6e 65 6c 33 32 ....CancelSynchronousIo.kernel32
1bc6e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bc700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1bc720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 61 6e 63 65 6c 54 68 72 65 `.......d.............CancelThre
1bc740 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 adpoolIo.kernel32.dll.kernel32.d
1bc760 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bc780 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
1bc7a0 00 00 00 00 04 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e ......CancelTimerQueueTimer.kern
1bc7c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1bc7e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1bc800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 61 6e 63 65 6c ....`.......d.....!.......Cancel
1bc820 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e WaitableTimer.kernel32.dll..kern
1bc840 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bc860 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1bc880 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 6b 65 72 6e 65 6c ............CeipIsOptedIn.kernel
1bc8a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1bc8c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1bc8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 68 61 6e 67 65 54 69 ..`.......d.....#.......ChangeTi
1bc900 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e merQueueTimer.kernel32.dll..kern
1bc920 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bc940 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1bc960 00 00 00 00 20 00 00 00 00 00 04 00 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 6b ............CheckIsMSIXPackage.k
1bc980 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1bc9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1bc9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 68 65 63 ......`.......d.....%.......Chec
1bc9e0 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c kNameLegalDOS8Dot3A.kernel32.dll
1bca00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1bca20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1bca40 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c ....d.....%.......CheckNameLegal
1bca60 44 4f 53 38 44 6f 74 33 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 DOS8Dot3W.kernel32.dll..kernel32
1bca80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bcaa0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
1bcac0 28 00 00 00 00 00 04 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 (.......CheckRemoteDebuggerPrese
1bcae0 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 nt.kernel32.dll.kernel32.dll/...
1bcb00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bcb20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1bcb40 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c CheckTokenCapability.kernel32.dl
1bcb60 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1bcb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1bcba0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 ....d.....$.......CheckTokenMemb
1bcbc0 65 72 73 68 69 70 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ershipEx.kernel32.dll.kernel32.d
1bcbe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bcc00 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1bcc20 00 00 00 00 04 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......ClearCommBreak.kernel32.dl
1bcc40 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1bcc60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1bcc80 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 ....d.............ClearCommError
1bcca0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bccc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1bcce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
1bcd00 6f 73 65 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 oseHandle.kernel32.dll..kernel32
1bcd20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bcd40 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1bcd60 1e 00 00 00 00 00 04 00 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 ........ClosePackageInfo.kernel3
1bcd80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1bcda0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1bcdc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 6f 73 65 50 72 69 76 61 `.......d.....#.......ClosePriva
1bcde0 74 65 4e 61 6d 65 73 70 61 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c teNamespace.kernel32.dll..kernel
1bce00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bce20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1bce40 00 00 20 00 00 00 00 00 04 00 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 6b 65 72 ..........ClosePseudoConsole.ker
1bce60 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bce80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1bcea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6c 6f 73 65 54 ....`.......d.............CloseT
1bcec0 68 72 65 61 64 70 6f 6f 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 hreadpool.kernel32.dll..kernel32
1bcee0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bcf00 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
1bcf20 29 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 ).......CloseThreadpoolCleanupGr
1bcf40 6f 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oup.kernel32.dll..kernel32.dll/.
1bcf60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bcf80 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
1bcfa0 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d ..CloseThreadpoolCleanupGroupMem
1bcfc0 62 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 bers.kernel32.dll.kernel32.dll/.
1bcfe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bd000 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1bd020 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..CloseThreadpoolIo.kernel32.dll
1bd040 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1bd060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1bd080 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f ....d.....".......CloseThreadpoo
1bd0a0 6c 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lTimer.kernel32.dll.kernel32.dll
1bd0c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bd0e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1bd100 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 ....CloseThreadpoolWait.kernel32
1bd120 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bd140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1bd160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 `.......d.....!.......CloseThrea
1bd180 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 dpoolWork.kernel32.dll..kernel32
1bd1a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bd1c0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1bd1e0 1f 00 00 00 00 00 04 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 6b 65 72 6e 65 6c ........CommConfigDialogA.kernel
1bd200 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1bd220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1bd240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 6d 6d 43 6f 6e 66 ..`.......d.............CommConf
1bd260 69 67 44 69 61 6c 6f 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 igDialogW.kernel32.dll..kernel32
1bd280 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bd2a0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1bd2c0 1d 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 ........CompareFileTime.kernel32
1bd2e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bd300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1bd320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 53 74 72 `.......d.............CompareStr
1bd340 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ingA.kernel32.dll.kernel32.dll/.
1bd360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bd380 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1bd3a0 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..CompareStringEx.kernel32.dll..
1bd3c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bd3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1bd400 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 ..d.....".......CompareStringOrd
1bd420 69 6e 61 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 inal.kernel32.dll.kernel32.dll/.
1bd440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bd460 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1bd480 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..CompareStringW.kernel32.dll.ke
1bd4a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bd4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1bd4e0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 6b d.............ConnectNamedPipe.k
1bd500 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1bd520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1bd540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 6e 74 ......`.......d.............Cont
1bd560 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e inueDebugEvent.kernel32.dll.kern
1bd580 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bd5a0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1bd5c0 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 ....".......ConvertDefaultLocale
1bd5e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bd600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1bd620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f ........`.......d.....".......Co
1bd640 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 nvertFiberToThread.kernel32.dll.
1bd660 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bd680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1bd6a0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 ..d.....".......ConvertThreadToF
1bd6c0 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 iber.kernel32.dll.kernel32.dll/.
1bd6e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bd700 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1bd720 04 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 6b 65 72 6e 65 6c 33 ..ConvertThreadToFiberEx.kernel3
1bd740 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1bd760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1bd780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 70 79 43 6f 6e 74 65 78 `.......d.............CopyContex
1bd7a0 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
1bd7c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bd7e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1bd800 43 6f 70 79 46 69 6c 65 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 CopyFile2.kernel32.dll..kernel32
1bd820 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bd840 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
1bd860 17 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ........CopyFileA.kernel32.dll..
1bd880 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bd8a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1bd8c0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 45 78 41 00 6b 65 72 6e ..d.............CopyFileExA.kern
1bd8e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1bd900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1bd920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 70 79 46 69 ....`.......d.............CopyFi
1bd940 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c leExW.kernel32.dll..kernel32.dll
1bd960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bd980 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1bd9a0 00 00 04 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 ....CopyFileTransactedA.kernel32
1bd9c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bd9e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1bda00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 54 72 `.......d.....!.......CopyFileTr
1bda20 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ansactedW.kernel32.dll..kernel32
1bda40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bda60 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
1bda80 17 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ........CopyFileW.kernel32.dll..
1bdaa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bdac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1bdae0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 70 79 4c 5a 46 69 6c 65 00 6b 65 72 6e 65 ..d.............CopyLZFile.kerne
1bdb00 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1bdb20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1bdb40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 41 63 ..`.......d.............CreateAc
1bdb60 74 43 74 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tCtxA.kernel32.dll..kernel32.dll
1bdb80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bdba0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1bdbc0 00 00 04 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....CreateActCtxW.kernel32.dll..
1bdbe0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bdc00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1bdc20 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 ..d.....'.......CreateBoundaryDe
1bdc40 73 63 72 69 70 74 6f 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 scriptorA.kernel32.dll..kernel32
1bdc60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bdc80 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1bdca0 27 00 00 00 00 00 04 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 '.......CreateBoundaryDescriptor
1bdcc0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1bdce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bdd00 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1bdd20 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 6b 65 72 6e 65 6c CreateConsoleScreenBuffer.kernel
1bdd40 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1bdd60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1bdd80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 ..`.......d.............CreateDi
1bdda0 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rectoryA.kernel32.dll.kernel32.d
1bddc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bdde0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1bde00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 6b 65 72 6e 65 6c 33 ......CreateDirectoryExA.kernel3
1bde20 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1bde40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1bde60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 `.......d.............CreateDire
1bde80 63 74 6f 72 79 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ctoryExW.kernel32.dll.kernel32.d
1bdea0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bdec0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
1bdee0 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 ......CreateDirectoryTransactedA
1bdf00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bdf20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1bdf40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 ........`.......d.....(.......Cr
1bdf60 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 eateDirectoryTransactedW.kernel3
1bdf80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1bdfa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1bdfc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 `.......d.............CreateDire
1bdfe0 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctoryW.kernel32.dll.kernel32.dll
1be000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1be020 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1be040 00 00 04 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....CreateEnclave.kernel32.dll..
1be060 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1be080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1be0a0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 41 00 6b 65 72 ..d.............CreateEventA.ker
1be0c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1be0e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1be100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
1be120 45 76 65 6e 74 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 EventExA.kernel32.dll.kernel32.d
1be140 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1be160 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1be180 00 00 00 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......CreateEventExW.kernel32.dl
1be1a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1be1c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1be1e0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 6b ....d.............CreateEventW.k
1be200 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1be220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1be240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
1be260 74 65 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 teFiber.kernel32.dll..kernel32.d
1be280 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1be2a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1be2c0 00 00 00 00 04 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......CreateFiberEx.kernel32.dll
1be2e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1be300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1be320 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 32 00 6b 65 ....d.............CreateFile2.ke
1be340 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1be360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1be380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
1be3a0 74 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 teFileA.kernel32.dll..kernel32.d
1be3c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1be3e0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1be400 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 6b 65 72 6e 65 6c 33 ......CreateFileMappingA.kernel3
1be420 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1be440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1be460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 `.......d.....&.......CreateFile
1be480 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e MappingFromApp.kernel32.dll.kern
1be4a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1be4c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1be4e0 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d ....$.......CreateFileMappingNum
1be500 61 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 aA.kernel32.dll.kernel32.dll/...
1be520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1be540 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1be560 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 6b 65 72 6e 65 6c 33 32 2e CreateFileMappingNumaW.kernel32.
1be580 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1be5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1be5c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 ......d.............CreateFileMa
1be5e0 70 70 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ppingW.kernel32.dll.kernel32.dll
1be600 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1be620 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1be640 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c ....CreateFileTransactedA.kernel
1be660 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1be680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1be6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 ..`.......d.....#.......CreateFi
1be6c0 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e leTransactedW.kernel32.dll..kern
1be6e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1be700 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1be720 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 ............CreateFileW.kernel32
1be740 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1be760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1be780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 48 61 72 64 `.......d.............CreateHard
1be7a0 4c 69 6e 6b 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c LinkA.kernel32.dll..kernel32.dll
1be7c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1be7e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1be800 00 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 ....CreateHardLinkTransactedA.ke
1be820 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1be840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1be860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....'.......Crea
1be880 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 teHardLinkTransactedW.kernel32.d
1be8a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1be8c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1be8e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 ......d.............CreateHardLi
1be900 6e 6b 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nkW.kernel32.dll..kernel32.dll/.
1be920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1be940 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1be960 04 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 6b 65 72 6e 65 6c 33 ..CreateIoCompletionPort.kernel3
1be980 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1be9a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1be9c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 4a 6f 62 4f `.......d.............CreateJobO
1be9e0 62 6a 65 63 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c bjectA.kernel32.dll.kernel32.dll
1bea00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bea20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1bea40 00 00 04 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....CreateJobObjectW.kernel32.dl
1bea60 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1bea80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1beaa0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 4a 6f 62 53 65 74 00 6b ....d.............CreateJobSet.k
1beac0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1beae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1beb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
1beb20 74 65 4d 61 69 6c 73 6c 6f 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c teMailslotA.kernel32.dll..kernel
1beb40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1beb60 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1beb80 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 6b 65 72 6e 65 6c ..........CreateMailslotW.kernel
1beba0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1bebc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
1bebe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 65 ..`.......d.............CreateMe
1bec00 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 moryResourceNotification.kernel3
1bec20 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1bec40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1bec60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 75 74 65 `.......d.............CreateMute
1bec80 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xA.kernel32.dll.kernel32.dll/...
1beca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1becc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1bece0 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e CreateMutexExA.kernel32.dll.kern
1bed00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bed20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1bed40 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 6b 65 72 6e 65 ............CreateMutexExW.kerne
1bed60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1bed80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1beda0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 75 ..`.......d.............CreateMu
1bedc0 74 65 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 texW.kernel32.dll.kernel32.dll/.
1bede0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bee00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1bee20 04 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..CreateNamedPipeA.kernel32.dll.
1bee40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bee60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1bee80 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 ..d.............CreateNamedPipeW
1beea0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1beec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
1beee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 72 ........`.......d.....0.......Cr
1bef00 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 eatePackageVirtualizationContext
1bef20 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bef40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1bef60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
1bef80 65 61 74 65 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eatePipe.kernel32.dll.kernel32.d
1befa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1befc0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
1befe0 00 00 00 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 6b 65 ......CreatePrivateNamespaceA.ke
1bf000 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1bf020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1bf040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....%.......Crea
1bf060 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tePrivateNamespaceW.kernel32.dll
1bf080 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1bf0a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1bf0c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 ....d.............CreateProcessA
1bf0e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bf100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1bf120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
1bf140 65 61 74 65 50 72 6f 63 65 73 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eateProcessW.kernel32.dll.kernel
1bf160 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bf180 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1bf1a0 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 6b 65 ..!.......CreatePseudoConsole.ke
1bf1c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1bf1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1bf200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
1bf220 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e teRemoteThread.kernel32.dll.kern
1bf240 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bf260 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1bf280 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 ....".......CreateRemoteThreadEx
1bf2a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bf2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1bf2e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
1bf300 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eateSemaphoreA.kernel32.dll.kern
1bf320 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bf340 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1bf360 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 6b ............CreateSemaphoreExA.k
1bf380 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1bf3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1bf3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
1bf3e0 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e teSemaphoreExW.kernel32.dll.kern
1bf400 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bf420 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1bf440 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 6b 65 72 ............CreateSemaphoreW.ker
1bf460 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bf480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1bf4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....!.......Create
1bf4c0 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e SymbolicLinkA.kernel32.dll..kern
1bf4e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bf500 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
1bf520 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 ....+.......CreateSymbolicLinkTr
1bf540 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ansactedA.kernel32.dll..kernel32
1bf560 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bf580 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
1bf5a0 2b 00 00 00 00 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 +.......CreateSymbolicLinkTransa
1bf5c0 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctedW.kernel32.dll..kernel32.dll
1bf5e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bf600 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1bf620 00 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 6b 65 72 6e 65 6c 33 32 ....CreateSymbolicLinkW.kernel32
1bf640 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bf660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1bf680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 54 61 70 65 `.......d.....!.......CreateTape
1bf6a0 50 61 72 74 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 Partition.kernel32.dll..kernel32
1bf6c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bf6e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1bf700 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........CreateThread.kernel32.dl
1bf720 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1bf740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1bf760 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f ....d.............CreateThreadpo
1bf780 6f 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ol.kernel32.dll.kernel32.dll/...
1bf7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bf7c0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1bf7e0 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 6b 65 72 CreateThreadpoolCleanupGroup.ker
1bf800 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bf820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1bf840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
1bf860 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ThreadpoolIo.kernel32.dll.kernel
1bf880 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bf8a0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
1bf8c0 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 ..#.......CreateThreadpoolTimer.
1bf8e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1bf900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1bf920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 ........`.......d.....".......Cr
1bf940 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 eateThreadpoolWait.kernel32.dll.
1bf960 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bf980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1bf9a0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c ..d.....".......CreateThreadpool
1bf9c0 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Work.kernel32.dll.kernel32.dll/.
1bf9e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bfa00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1bfa20 04 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..CreateTimerQueue.kernel32.dll.
1bfa40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bfa60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1bfa80 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 ..d.....#.......CreateTimerQueue
1bfaa0 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Timer.kernel32.dll..kernel32.dll
1bfac0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bfae0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1bfb00 00 00 04 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 6b 65 72 ....CreateToolhelp32Snapshot.ker
1bfb20 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bfb40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1bfb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....%.......Create
1bfb80 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a UmsCompletionList.kernel32.dll..
1bfba0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bfbc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1bfbe0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 ..d.....$.......CreateUmsThreadC
1bfc00 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ontext.kernel32.dll.kernel32.dll
1bfc20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bfc40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1bfc60 00 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 6b 65 72 6e 65 6c 33 ....CreateWaitableTimerA.kernel3
1bfc80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1bfca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1bfcc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 57 61 69 74 `.......d.....$.......CreateWait
1bfce0 61 62 6c 65 54 69 6d 65 72 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ableTimerExA.kernel32.dll.kernel
1bfd00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bfd20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1bfd40 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 ..$.......CreateWaitableTimerExW
1bfd60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bfd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1bfda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 ........`.......d.....".......Cr
1bfdc0 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 eateWaitableTimerW.kernel32.dll.
1bfde0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bfe00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1bfe20 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 ..d.............DeactivateActCtx
1bfe40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bfe60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
1bfe80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 44 65 ........`.......d.....4.......De
1bfea0 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e activatePackageVirtualizationCon
1bfec0 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 text.kernel32.dll.kernel32.dll/.
1bfee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bff00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1bff20 04 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..DebugActiveProcess.kernel32.dl
1bff40 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1bff60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1bff80 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f ....d.....$.......DebugActivePro
1bffa0 63 65 73 73 53 74 6f 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 cessStop.kernel32.dll.kernel32.d
1bffc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bffe0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1c0000 00 00 00 00 04 00 44 65 62 75 67 42 72 65 61 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......DebugBreak.kernel32.dll.ke
1c0020 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c0040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1c0060 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 d.............DebugBreakProcess.
1c0080 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c00a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1c00c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 65 ........`.......d.....'.......De
1c00e0 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 6b 65 72 6e 65 6c 33 32 bugSetProcessKillOnExit.kernel32
1c0100 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c0120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1c0140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 63 6f 64 65 50 6f 69 6e `.......d.............DecodePoin
1c0160 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ter.kernel32.dll..kernel32.dll/.
1c0180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c01a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1c01c0 04 00 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 ..DecodeSystemPointer.kernel32.d
1c01e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c0200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1c0220 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 66 69 6e 65 44 6f 73 44 65 76 ......d.............DefineDosDev
1c0240 69 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 iceA.kernel32.dll.kernel32.dll/.
1c0260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c0280 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1c02a0 04 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..DefineDosDeviceW.kernel32.dll.
1c02c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c02e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1c0300 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 65 6c 65 74 65 41 74 6f 6d 00 6b 65 72 6e 65 ..d.............DeleteAtom.kerne
1c0320 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c0340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1c0360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 65 6c 65 74 65 42 6f ..`.......d.....&.......DeleteBo
1c0380 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 undaryDescriptor.kernel32.dll.ke
1c03a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c03c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1c03e0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 d.....#.......DeleteCriticalSect
1c0400 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
1c0420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c0440 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1c0460 04 00 44 65 6c 65 74 65 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..DeleteFiber.kernel32.dll..kern
1c0480 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c04a0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1c04c0 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 ............DeleteFileA.kernel32
1c04e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c0500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1c0520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 69 6c 65 `.......d.....#.......DeleteFile
1c0540 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c TransactedA.kernel32.dll..kernel
1c0560 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c0580 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
1c05a0 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 ..#.......DeleteFileTransactedW.
1c05c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c05e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1c0600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 65 ........`.......d.............De
1c0620 6c 65 74 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 leteFileW.kernel32.dll..kernel32
1c0640 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c0660 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
1c0680 2b 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 +.......DeleteProcThreadAttribut
1c06a0 65 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eList.kernel32.dll..kernel32.dll
1c06c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c06e0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1c0700 00 00 04 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 ....DeleteSynchronizationBarrier
1c0720 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c0740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1c0760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 ........`.......d.............De
1c0780 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e leteTimerQueue.kernel32.dll.kern
1c07a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c07c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1c07e0 00 00 00 00 20 00 00 00 00 00 04 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 6b ............DeleteTimerQueueEx.k
1c0800 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c0820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1c0840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.....#.......Dele
1c0860 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a teTimerQueueTimer.kernel32.dll..
1c0880 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c08a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1c08c0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 ..d.....%.......DeleteUmsComplet
1c08e0 69 6f 6e 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ionList.kernel32.dll..kernel32.d
1c0900 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c0920 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
1c0940 00 00 00 00 04 00 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 ......DeleteUmsThreadContext.ker
1c0960 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c0980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1c09a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.....%.......Delete
1c09c0 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a VolumeMountPointA.kernel32.dll..
1c09e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c0a00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1c0a20 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e ..d.....%.......DeleteVolumeMoun
1c0a40 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 tPointW.kernel32.dll..kernel32.d
1c0a60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c0a80 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
1c0aa0 00 00 00 00 04 00 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 ......DequeueUmsCompletionListIt
1c0ac0 65 6d 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ems.kernel32.dll..kernel32.dll/.
1c0ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c0b00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1c0b20 04 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..DeviceIoControl.kernel32.dll..
1c0b40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c0b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1c0b80 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 ..d.....'.......DisableThreadLib
1c0ba0 72 61 72 79 43 61 6c 6c 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 raryCalls.kernel32.dll..kernel32
1c0bc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c0be0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
1c0c00 24 00 00 00 00 00 04 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b $.......DisableThreadProfiling.k
1c0c20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c0c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
1c0c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 44 69 73 61 ......`.......d.....3.......Disa
1c0c80 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 ssociateCurrentThreadFromCallbac
1c0ca0 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 k.kernel32.dll..kernel32.dll/...
1c0cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c0ce0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1c0d00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c DiscardVirtualMemory.kernel32.dl
1c0d20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c0d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1c0d60 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 ....d.....!.......DisconnectName
1c0d80 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dPipe.kernel32.dll..kernel32.dll
1c0da0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c0dc0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1c0de0 00 00 04 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b ....DnsHostnameToComputerNameA.k
1c0e00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c0e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1c0e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 6e 73 48 ......`.......d.....*.......DnsH
1c0e60 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 ostnameToComputerNameExW.kernel3
1c0e80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c0ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1c0ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 6e 73 48 6f 73 74 6e 61 6d `.......d.....(.......DnsHostnam
1c0ee0 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 eToComputerNameW.kernel32.dll.ke
1c0f00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c0f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1c0f40 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 d.....#.......DosDateTimeToFileT
1c0f60 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ime.kernel32.dll..kernel32.dll/.
1c0f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c0fa0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1c0fc0 04 00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..DuplicateHandle.kernel32.dll..
1c0fe0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c1000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
1c1020 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 ..d.....3.......DuplicatePackage
1c1040 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 VirtualizationContext.kernel32.d
1c1060 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c1080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
1c10a0 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 45 6e 61 62 6c 65 50 72 6f 63 65 73 ......d.....1.......EnableProces
1c10c0 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 6b 65 72 6e 65 6c 33 32 sOptionalXStateFeatures.kernel32
1c10e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c1100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1c1120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 45 6e 61 62 6c 65 54 68 72 65 `.......d.....#.......EnableThre
1c1140 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c adProfiling.kernel32.dll..kernel
1c1160 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c1180 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1c11a0 00 00 1b 00 00 00 00 00 04 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 ..........EncodePointer.kernel32
1c11c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c11e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1c1200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 63 6f 64 65 53 79 73 74 `.......d.....!.......EncodeSyst
1c1220 65 6d 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 emPointer.kernel32.dll..kernel32
1c1240 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c1260 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1c1280 20 00 00 00 00 00 04 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 ........EndUpdateResourceA.kerne
1c12a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c12c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1c12e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 64 55 70 64 61 74 ..`.......d.............EndUpdat
1c1300 65 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eResourceW.kernel32.dll.kernel32
1c1320 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c1340 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
1c1360 22 00 00 00 00 00 04 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 ".......EnterCriticalSection.ker
1c1380 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c13a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1c13c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 45 6e 74 65 72 53 ....`.......d.....).......EnterS
1c13e0 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 ynchronizationBarrier.kernel32.d
1c1400 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c1420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1c1440 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 45 6e 74 65 72 55 6d 73 53 63 68 65 ......d.....$.......EnterUmsSche
1c1460 64 75 6c 69 6e 67 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 dulingMode.kernel32.dll.kernel32
1c1480 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c14a0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1c14c0 1f 00 00 00 00 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 6c ........EnumCalendarInfoA.kernel
1c14e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c1500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1c1520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 43 61 6c 65 ..`.......d.....!.......EnumCale
1c1540 6e 64 61 72 49 6e 66 6f 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ndarInfoExA.kernel32.dll..kernel
1c1560 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c1580 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1c15a0 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 6b ..".......EnumCalendarInfoExEx.k
1c15c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c15e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1c1600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.....!.......Enum
1c1620 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 CalendarInfoExW.kernel32.dll..ke
1c1640 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c1660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1c1680 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 d.............EnumCalendarInfoW.
1c16a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c16c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1c16e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e ........`.......d.............En
1c1700 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e umDateFormatsA.kernel32.dll.kern
1c1720 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c1740 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1c1760 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 6b ............EnumDateFormatsExA.k
1c1780 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c17a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1c17c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.....!.......Enum
1c17e0 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 DateFormatsExEx.kernel32.dll..ke
1c1800 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c1820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1c1840 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 d.............EnumDateFormatsExW
1c1860 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c1880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1c18a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e ........`.......d.............En
1c18c0 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e umDateFormatsW.kernel32.dll.kern
1c18e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c1900 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
1c1920 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 ....'.......EnumLanguageGroupLoc
1c1940 61 6c 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c alesA.kernel32.dll..kernel32.dll
1c1960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c1980 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1c19a0 00 00 04 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 6b 65 ....EnumLanguageGroupLocalesW.ke
1c19c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c19e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1c1a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.....$.......Enum
1c1a20 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ResourceLanguagesA.kernel32.dll.
1c1a40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c1a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1c1a80 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 ..d.....&.......EnumResourceLang
1c1aa0 75 61 67 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 uagesExA.kernel32.dll.kernel32.d
1c1ac0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c1ae0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
1c1b00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 6b ......EnumResourceLanguagesExW.k
1c1b20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c1b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1c1b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.....$.......Enum
1c1b80 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ResourceLanguagesW.kernel32.dll.
1c1ba0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c1bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1c1be0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 ..d.............EnumResourceName
1c1c00 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sA.kernel32.dll.kernel32.dll/...
1c1c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c1c40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1c1c60 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c EnumResourceNamesExA.kernel32.dl
1c1c80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c1ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1c1cc0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 ....d.....".......EnumResourceNa
1c1ce0 6d 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mesExW.kernel32.dll.kernel32.dll
1c1d00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c1d20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1c1d40 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e ....EnumResourceNamesW.kernel32.
1c1d60 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c1d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1c1da0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 ......d.............EnumResource
1c1dc0 54 79 70 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c TypesA.kernel32.dll.kernel32.dll
1c1de0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c1e00 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1c1e20 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 ....EnumResourceTypesExA.kernel3
1c1e40 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c1e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1c1e80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 `.......d.....".......EnumResour
1c1ea0 63 65 54 79 70 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ceTypesExW.kernel32.dll.kernel32
1c1ec0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c1ee0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1c1f00 20 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 6b 65 72 6e 65 ........EnumResourceTypesW.kerne
1c1f20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c1f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1c1f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 ..`.......d.....".......EnumSyst
1c1f80 65 6d 43 6f 64 65 50 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c emCodePagesA.kernel32.dll.kernel
1c1fa0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c1fc0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1c1fe0 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 6b ..".......EnumSystemCodePagesW.k
1c2000 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c2020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1c2040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.....&.......Enum
1c2060 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c SystemFirmwareTables.kernel32.dl
1c2080 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c20a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1c20c0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 ....d.............EnumSystemGeoI
1c20e0 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 D.kernel32.dll..kernel32.dll/...
1c2100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c2120 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1c2140 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 EnumSystemGeoNames.kernel32.dll.
1c2160 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c2180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1c21a0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 ..d.....'.......EnumSystemLangua
1c21c0 67 65 47 72 6f 75 70 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 geGroupsA.kernel32.dll..kernel32
1c21e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c2200 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1c2220 27 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 '.......EnumSystemLanguageGroups
1c2240 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1c2260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c2280 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1c22a0 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 EnumSystemLocalesA.kernel32.dll.
1c22c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c22e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1c2300 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 ..d.....!.......EnumSystemLocale
1c2320 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 sEx.kernel32.dll..kernel32.dll/.
1c2340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c2360 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1c2380 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..EnumSystemLocalesW.kernel32.dl
1c23a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c23c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1c23e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 ....d.............EnumTimeFormat
1c2400 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sA.kernel32.dll.kernel32.dll/...
1c2420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c2440 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1c2460 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a EnumTimeFormatsEx.kernel32.dll..
1c2480 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c24a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1c24c0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 ..d.............EnumTimeFormatsW
1c24e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c2500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1c2520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e ........`.......d.............En
1c2540 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e umUILanguagesA.kernel32.dll.kern
1c2560 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c2580 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1c25a0 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 6b 65 72 ............EnumUILanguagesW.ker
1c25c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c25e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1c2600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 45 72 61 73 65 54 ....`.......d.............EraseT
1c2620 61 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ape.kernel32.dll..kernel32.dll/.
1c2640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c2660 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1c2680 04 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..EscapeCommFunction.kernel32.dl
1c26a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c26c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1c26e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 ....d.............ExecuteUmsThre
1c2700 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ad.kernel32.dll.kernel32.dll/...
1c2720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c2740 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1c2760 45 78 69 74 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ExitProcess.kernel32.dll..kernel
1c2780 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c27a0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1c27c0 00 00 18 00 00 00 00 00 04 00 45 78 69 74 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..........ExitThread.kernel32.dl
1c27e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c2800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1c2820 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d ....d.....'.......ExpandEnvironm
1c2840 65 6e 74 53 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c entStringsA.kernel32.dll..kernel
1c2860 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c2880 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
1c28a0 00 00 27 00 00 00 00 00 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e ..'.......ExpandEnvironmentStrin
1c28c0 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 gsW.kernel32.dll..kernel32.dll/.
1c28e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c2900 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1c2920 04 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 ..ExpungeConsoleCommandHistoryA.
1c2940 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c2960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
1c2980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 45 78 ........`.......d.....+.......Ex
1c29a0 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 6b 65 72 6e pungeConsoleCommandHistoryW.kern
1c29c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c29e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1c2a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 61 74 61 6c 41 ....`.......d.............FatalA
1c2a20 70 70 45 78 69 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ppExitA.kernel32.dll..kernel32.d
1c2a40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c2a60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1c2a80 00 00 00 00 04 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......FatalAppExitW.kernel32.dll
1c2aa0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c2ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1c2ae0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 61 74 61 6c 45 78 69 74 00 6b 65 72 6e ....d.............FatalExit.kern
1c2b00 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c2b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1c2b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6c 65 54 69 ....`.......d.....#.......FileTi
1c2b60 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 meToDosDateTime.kernel32.dll..ke
1c2b80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c2ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1c2bc0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c d.....%.......FileTimeToLocalFil
1c2be0 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eTime.kernel32.dll..kernel32.dll
1c2c00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c2c20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1c2c40 00 00 04 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 ....FileTimeToSystemTime.kernel3
1c2c60 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c2c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1c2ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6c 6c 43 6f 6e 73 6f 6c `.......d.....(.......FillConsol
1c2cc0 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 eOutputAttribute.kernel32.dll.ke
1c2ce0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c2d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1c2d20 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 d.....).......FillConsoleOutputC
1c2d40 68 61 72 61 63 74 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 haracterA.kernel32.dll..kernel32
1c2d60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c2d80 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
1c2da0 29 00 00 00 00 00 04 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 ).......FillConsoleOutputCharact
1c2dc0 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 erW.kernel32.dll..kernel32.dll/.
1c2de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c2e00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1c2e20 04 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 6b 65 72 6e 65 6c 33 32 ..FindActCtxSectionGuid.kernel32
1c2e40 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c2e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1c2e80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 69 6e 64 41 63 74 43 74 78 `.......d.....&.......FindActCtx
1c2ea0 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e SectionStringA.kernel32.dll.kern
1c2ec0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c2ee0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1c2f00 00 00 00 00 26 00 00 00 00 00 04 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 ....&.......FindActCtxSectionStr
1c2f20 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ingW.kernel32.dll.kernel32.dll/.
1c2f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c2f60 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1c2f80 04 00 46 69 6e 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ..FindAtomA.kernel32.dll..kernel
1c2fa0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c2fc0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
1c2fe0 00 00 17 00 00 00 00 00 04 00 46 69 6e 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..........FindAtomW.kernel32.dll
1c3000 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c3020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1c3040 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 69 6e 64 43 6c 6f 73 65 00 6b 65 72 6e ....d.............FindClose.kern
1c3060 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c3080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1c30a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 69 6e 64 43 6c ....`.......d.....).......FindCl
1c30c0 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 oseChangeNotification.kernel32.d
1c30e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c3100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1c3120 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 43 68 61 ......d.....*.......FindFirstCha
1c3140 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ngeNotificationA.kernel32.dll.ke
1c3160 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c3180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
1c31a0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 d.....*.......FindFirstChangeNot
1c31c0 69 66 69 63 61 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ificationW.kernel32.dll.kernel32
1c31e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c3200 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1c3220 1c 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e ........FindFirstFileA.kernel32.
1c3240 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c3260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1c3280 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c ......d.............FindFirstFil
1c32a0 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eExA.kernel32.dll.kernel32.dll/.
1c32c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c32e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1c3300 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..FindFirstFileExW.kernel32.dll.
1c3320 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c3340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1c3360 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d ..d.....*.......FindFirstFileNam
1c3380 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eTransactedW.kernel32.dll.kernel
1c33a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c33c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1c33e0 00 00 20 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 ..........FindFirstFileNameW.ker
1c3400 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c3420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1c3440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 69 6e 64 46 69 ....`.......d.....&.......FindFi
1c3460 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 rstFileTransactedA.kernel32.dll.
1c3480 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c34a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1c34c0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 ..d.....&.......FindFirstFileTra
1c34e0 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nsactedW.kernel32.dll.kernel32.d
1c3500 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c3520 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1c3540 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......FindFirstFileW.kernel32.dl
1c3560 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c3580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1c35a0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 ....d.....(.......FindFirstStrea
1c35c0 6d 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c mTransactedW.kernel32.dll.kernel
1c35e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c3600 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1c3620 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 6b 65 72 6e 65 ..........FindFirstStreamW.kerne
1c3640 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c3660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1c3680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 ..`.......d.............FindFirs
1c36a0 74 56 6f 6c 75 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 tVolumeA.kernel32.dll.kernel32.d
1c36c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c36e0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
1c3700 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 ......FindFirstVolumeMountPointA
1c3720 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c3740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1c3760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 69 ........`.......d.....(.......Fi
1c3780 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 ndFirstVolumeMountPointW.kernel3
1c37a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c37c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1c37e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 56 `.......d.............FindFirstV
1c3800 6f 6c 75 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c olumeW.kernel32.dll.kernel32.dll
1c3820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c3840 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1c3860 00 00 04 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....FindNLSString.kernel32.dll..
1c3880 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c38a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1c38c0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 ..d.............FindNLSStringEx.
1c38e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c3900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1c3920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 69 ........`.......d.....(.......Fi
1c3940 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 ndNextChangeNotification.kernel3
1c3960 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c3980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1c39a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 46 69 `.......d.............FindNextFi
1c39c0 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 leA.kernel32.dll..kernel32.dll/.
1c39e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c3a00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1c3a20 04 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..FindNextFileNameW.kernel32.dll
1c3a40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c3a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1c3a80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 ....d.............FindNextFileW.
1c3aa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c3ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1c3ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
1c3b00 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ndNextStreamW.kernel32.dll..kern
1c3b20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c3b40 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1c3b60 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 6b 65 72 6e ............FindNextVolumeA.kern
1c3b80 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c3ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1c3bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 69 6e 64 4e 65 ....`.......d.....'.......FindNe
1c3be0 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c xtVolumeMountPointA.kernel32.dll
1c3c00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c3c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1c3c40 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 ....d.....'.......FindNextVolume
1c3c60 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c MountPointW.kernel32.dll..kernel
1c3c80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c3ca0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1c3cc0 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 6b 65 72 6e 65 6c ..........FindNextVolumeW.kernel
1c3ce0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c3d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1c3d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 69 6e 64 50 61 63 6b ..`.......d.....).......FindPack
1c3d40 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c agesByPackageFamily.kernel32.dll
1c3d60 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c3d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1c3da0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 ....d.............FindResourceA.
1c3dc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c3de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1c3e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
1c3e20 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ndResourceExA.kernel32.dll..kern
1c3e40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c3e60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1c3e80 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 6b 65 72 6e ............FindResourceExW.kern
1c3ea0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c3ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1c3ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6e 64 52 65 ....`.......d.............FindRe
1c3f00 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 sourceW.kernel32.dll..kernel32.d
1c3f20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c3f40 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1c3f60 00 00 00 00 04 00 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 6b 65 72 6e 65 6c 33 32 ......FindStringOrdinal.kernel32
1c3f80 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c3fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1c3fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 56 6f 6c 75 6d 65 `.......d.............FindVolume
1c3fe0 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Close.kernel32.dll..kernel32.dll
1c4000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c4020 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1c4040 00 00 04 00 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 6b 65 ....FindVolumeMountPointClose.ke
1c4060 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c4080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1c40a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 46 6c 73 41 ......`.......d.............FlsA
1c40c0 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 lloc.kernel32.dll.kernel32.dll/.
1c40e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c4100 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1c4120 04 00 46 6c 73 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ..FlsFree.kernel32.dll..kernel32
1c4140 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c4160 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
1c4180 19 00 00 00 00 00 04 00 46 6c 73 47 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........FlsGetValue.kernel32.dll
1c41a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c41c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1c41e0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 6c 73 53 65 74 56 61 6c 75 65 00 6b 65 ....d.............FlsSetValue.ke
1c4200 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c4220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1c4240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 6c 75 73 ......`.......d.....%.......Flus
1c4260 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c hConsoleInputBuffer.kernel32.dll
1c4280 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c42a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1c42c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 ....d.............FlushFileBuffe
1c42e0 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 rs.kernel32.dll.kernel32.dll/...
1c4300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c4320 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1c4340 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 6b 65 72 6e 65 6c 33 32 2e 64 FlushInstructionCache.kernel32.d
1c4360 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c4380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1c43a0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 6c 75 73 68 50 72 6f 63 65 73 73 ......d.....&.......FlushProcess
1c43c0 57 72 69 74 65 42 75 66 66 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c WriteBuffers.kernel32.dll.kernel
1c43e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c4400 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1c4420 00 00 1d 00 00 00 00 00 04 00 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c ..........FlushViewOfFile.kernel
1c4440 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c4460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1c4480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 6f 6c 64 53 74 72 69 ..`.......d.............FoldStri
1c44a0 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ngA.kernel32.dll..kernel32.dll/.
1c44c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c44e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1c4500 04 00 46 6f 6c 64 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..FoldStringW.kernel32.dll..kern
1c4520 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c4540 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
1c4560 00 00 00 00 2a 00 00 00 00 00 04 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 ....*.......FormatApplicationUse
1c4580 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rModelId.kernel32.dll.kernel32.d
1c45a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c45c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1c45e0 00 00 00 00 04 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......FormatMessageA.kernel32.dl
1c4600 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c4620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1c4640 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 ....d.............FormatMessageW
1c4660 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c4680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1c46a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 72 ........`.......d.............Fr
1c46c0 65 65 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 eeConsole.kernel32.dll..kernel32
1c46e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c4700 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
1c4720 25 00 00 00 00 00 04 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 %.......FreeEnvironmentStringsA.
1c4740 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c4760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1c4780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 72 ........`.......d.....%.......Fr
1c47a0 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 eeEnvironmentStringsW.kernel32.d
1c47c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c47e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1c4800 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 72 65 65 4c 69 62 72 61 72 79 00 ......d.............FreeLibrary.
1c4820 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c4840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1c4860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 72 ........`.......d.....&.......Fr
1c4880 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e eeLibraryAndExitThread.kernel32.
1c48a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c48c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
1c48e0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 72 65 65 4c 69 62 72 61 72 79 57 ......d.....,.......FreeLibraryW
1c4900 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 henCallbackReturns.kernel32.dll.
1c4920 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c4940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1c4960 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a ..d.....!.......FreeMemoryJobObj
1c4980 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ect.kernel32.dll..kernel32.dll/.
1c49a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c49c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1c49e0 04 00 46 72 65 65 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..FreeResource.kernel32.dll.kern
1c4a00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c4a20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1c4a40 00 00 00 00 23 00 00 00 00 00 04 00 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 ....#.......FreeUserPhysicalPage
1c4a60 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
1c4a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c4aa0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1c4ac0 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 GenerateConsoleCtrlEvent.kernel3
1c4ae0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c4b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
1c4b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 41 43 50 00 6b 65 72 `.......d.............GetACP.ker
1c4b40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c4b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1c4b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 41 63 74 ....`.......d.....%.......GetAct
1c4ba0 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a iveProcessorCount.kernel32.dll..
1c4bc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c4be0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1c4c00 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 ..d.....*.......GetActiveProcess
1c4c20 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c orGroupCount.kernel32.dll.kernel
1c4c40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c4c60 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1c4c80 00 00 20 00 00 00 00 00 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 6b 65 72 ..........GetAppContainerAce.ker
1c4ca0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c4cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
1c4ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 41 70 70 ....`.......d.....,.......GetApp
1c4d00 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 6b 65 72 6e 65 6c 33 ContainerNamedObjectPath.kernel3
1c4d20 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c4d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1c4d60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 63 61 `.......d.....,.......GetApplica
1c4d80 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tionRecoveryCallback.kernel32.dl
1c4da0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c4dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1c4de0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e ....d.....+.......GetApplication
1c4e00 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 RestartSettings.kernel32.dll..ke
1c4e20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c4e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1c4e60 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 d.....'.......GetApplicationUser
1c4e80 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ModelId.kernel32.dll..kernel32.d
1c4ea0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c4ec0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1c4ee0 00 00 00 00 04 00 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......GetAtomNameA.kernel32.dll.
1c4f00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c4f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1c4f40 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 6b 65 72 ..d.............GetAtomNameW.ker
1c4f60 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c4f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1c4fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 42 69 6e ....`.......d.............GetBin
1c4fc0 61 72 79 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 aryTypeA.kernel32.dll.kernel32.d
1c4fe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c5000 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1c5020 00 00 00 00 04 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......GetBinaryTypeW.kernel32.dl
1c5040 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c5060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1c5080 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 43 50 49 6e 66 6f 00 6b 65 72 6e ....d.............GetCPInfo.kern
1c50a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c50c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1c50e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 50 49 ....`.......d.............GetCPI
1c5100 6e 66 6f 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nfoExA.kernel32.dll.kernel32.dll
1c5120 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c5140 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1c5160 00 00 04 00 47 65 74 43 50 49 6e 66 6f 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....GetCPInfoExW.kernel32.dll.ke
1c5180 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c51a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1c51c0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 d.....#.......GetCachedSigningLe
1c51e0 76 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 vel.kernel32.dll..kernel32.dll/.
1c5200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c5220 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1c5240 04 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetCalendarInfoA.kernel32.dll.
1c5260 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c5280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1c52a0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 ..d.............GetCalendarInfoE
1c52c0 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
1c52e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c5300 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1c5320 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetCalendarInfoW.kernel32.dll.ke
1c5340 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c5360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1c5380 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 6b 65 72 6e d.............GetCommConfig.kern
1c53a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c53c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1c53e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6f 6d ....`.......d.............GetCom
1c5400 6d 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mMask.kernel32.dll..kernel32.dll
1c5420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c5440 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1c5460 00 00 04 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e ....GetCommModemStatus.kernel32.
1c5480 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c54a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1c54c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 50 72 6f 70 65 ......d.............GetCommPrope
1c54e0 72 74 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rties.kernel32.dll..kernel32.dll
1c5500 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c5520 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1c5540 00 00 04 00 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....GetCommState.kernel32.dll.ke
1c5560 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c5580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1c55a0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 6b 65 d.............GetCommTimeouts.ke
1c55c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c55e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1c5600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
1c5620 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ommandLineA.kernel32.dll..kernel
1c5640 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c5660 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1c5680 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 6b 65 72 6e 65 6c ..........GetCommandLineW.kernel
1c56a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c56c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1c56e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 72 ..`.......d.....$.......GetCompr
1c5700 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e essedFileSizeA.kernel32.dll.kern
1c5720 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c5740 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
1c5760 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a ............GetCompressedFileSiz
1c5780 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eTransactedA.kernel32.dll.kernel
1c57a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c57c0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
1c57e0 00 00 2e 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 ..........GetCompressedFileSizeT
1c5800 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ransactedW.kernel32.dll.kernel32
1c5820 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c5840 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
1c5860 24 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 6b $.......GetCompressedFileSizeW.k
1c5880 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c58a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1c58c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
1c58e0 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c omputerNameA.kernel32.dll.kernel
1c5900 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c5920 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1c5940 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 6b 65 72 ..........GetComputerNameExA.ker
1c5960 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c5980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1c59a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6d ....`.......d.............GetCom
1c59c0 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c puterNameExW.kernel32.dll.kernel
1c59e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c5a00 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1c5a20 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 ..........GetComputerNameW.kerne
1c5a40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c5a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1c5a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.............GetConso
1c5aa0 6c 65 41 6c 69 61 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 leAliasA.kernel32.dll.kernel32.d
1c5ac0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c5ae0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1c5b00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 6b 65 72 6e 65 ......GetConsoleAliasExesA.kerne
1c5b20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c5b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1c5b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.....(.......GetConso
1c5b80 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 leAliasExesLengthA.kernel32.dll.
1c5ba0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c5bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1c5be0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 ..d.....(.......GetConsoleAliasE
1c5c00 78 65 73 4c 65 6e 67 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 xesLengthW.kernel32.dll.kernel32
1c5c20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c5c40 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
1c5c60 22 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 6b 65 72 ".......GetConsoleAliasExesW.ker
1c5c80 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c5ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1c5cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6f 6e ....`.......d.............GetCon
1c5ce0 73 6f 6c 65 41 6c 69 61 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 soleAliasW.kernel32.dll.kernel32
1c5d00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c5d20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1c5d40 20 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 6b 65 72 6e 65 ........GetConsoleAliasesA.kerne
1c5d60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c5d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1c5da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.....&.......GetConso
1c5dc0 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 leAliasesLengthA.kernel32.dll.ke
1c5de0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c5e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1c5e20 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c d.....&.......GetConsoleAliasesL
1c5e40 65 6e 67 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c engthW.kernel32.dll.kernel32.dll
1c5e60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c5e80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1c5ea0 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e ....GetConsoleAliasesW.kernel32.
1c5ec0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c5ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1c5f00 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 ......d.............GetConsoleCP
1c5f20 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c5f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1c5f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 ........`.......d.....'.......Ge
1c5f80 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 tConsoleCommandHistoryA.kernel32
1c5fa0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c5fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1c5fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d.....-.......GetConsole
1c6000 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 CommandHistoryLengthA.kernel32.d
1c6020 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c6040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1c6060 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f ......d.....-.......GetConsoleCo
1c6080 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mmandHistoryLengthW.kernel32.dll
1c60a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c60c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1c60e0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d ....d.....'.......GetConsoleComm
1c6100 61 6e 64 48 69 73 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c andHistoryW.kernel32.dll..kernel
1c6120 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c6140 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1c6160 00 00 22 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 6b ..".......GetConsoleCursorInfo.k
1c6180 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c61a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1c61c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....#.......GetC
1c61e0 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a onsoleDisplayMode.kernel32.dll..
1c6200 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c6220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1c6240 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 ..d.............GetConsoleFontSi
1c6260 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ze.kernel32.dll.kernel32.dll/...
1c6280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c62a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1c62c0 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 GetConsoleHistoryInfo.kernel32.d
1c62e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c6300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1c6320 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f ......d.............GetConsoleMo
1c6340 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 de.kernel32.dll.kernel32.dll/...
1c6360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c6380 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1c63a0 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 GetConsoleOriginalTitleA.kernel3
1c63c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c63e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1c6400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d.....&.......GetConsole
1c6420 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e OriginalTitleW.kernel32.dll.kern
1c6440 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c6460 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1c6480 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 6b ............GetConsoleOutputCP.k
1c64a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c64c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1c64e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....#.......GetC
1c6500 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a onsoleProcessList.kernel32.dll..
1c6520 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c6540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1c6560 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e ..d.....(.......GetConsoleScreen
1c6580 42 75 66 66 65 72 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 BufferInfo.kernel32.dll.kernel32
1c65a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c65c0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
1c65e0 2a 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e *.......GetConsoleScreenBufferIn
1c6600 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 foEx.kernel32.dll.kernel32.dll/.
1c6620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c6640 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1c6660 04 00 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 6b 65 72 6e 65 6c ..GetConsoleSelectionInfo.kernel
1c6680 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c66a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1c66c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.............GetConso
1c66e0 6c 65 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 leTitleA.kernel32.dll.kernel32.d
1c6700 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c6720 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1c6740 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e ......GetConsoleTitleW.kernel32.
1c6760 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c6780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1c67a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 57 69 ......d.............GetConsoleWi
1c67c0 6e 64 6f 77 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ndow.kernel32.dll.kernel32.dll/.
1c67e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c6800 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1c6820 04 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..GetCurrencyFormatA.kernel32.dl
1c6840 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c6860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1c6880 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 ....d.....!.......GetCurrencyFor
1c68a0 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c matEx.kernel32.dll..kernel32.dll
1c68c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c68e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1c6900 00 00 04 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e ....GetCurrencyFormatW.kernel32.
1c6920 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c6940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1c6960 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 41 63 ......d.............GetCurrentAc
1c6980 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tCtx.kernel32.dll.kernel32.dll/.
1c69a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c69c0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
1c69e0 04 00 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c ..GetCurrentApplicationUserModel
1c6a00 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Id.kernel32.dll.kernel32.dll/...
1c6a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c6a40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1c6a60 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 GetCurrentConsoleFont.kernel32.d
1c6a80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c6aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1c6ac0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 43 6f ......d.....%.......GetCurrentCo
1c6ae0 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c nsoleFontEx.kernel32.dll..kernel
1c6b00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c6b20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1c6b40 00 00 22 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 6b ..".......GetCurrentDirectoryA.k
1c6b60 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c6b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1c6ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....".......GetC
1c6bc0 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 urrentDirectoryW.kernel32.dll.ke
1c6be0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c6c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1c6c20 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 d.....).......GetCurrentPackageF
1c6c40 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 amilyName.kernel32.dll..kernel32
1c6c60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c6c80 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1c6ca0 27 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d '.......GetCurrentPackageFullNam
1c6cc0 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1c6ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c6d00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1c6d20 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c GetCurrentPackageId.kernel32.dll
1c6d40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c6d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1c6d80 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b ....d.....#.......GetCurrentPack
1c6da0 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ageInfo.kernel32.dll..kernel32.d
1c6dc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c6de0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
1c6e00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 6b 65 72 6e ......GetCurrentPackagePath.kern
1c6e20 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c6e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
1c6e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 47 65 74 43 75 72 ....`.......d.....4.......GetCur
1c6e80 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 rentPackageVirtualizationContext
1c6ea0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c6ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1c6ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1c6f00 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tCurrentProcess.kernel32.dll..ke
1c6f20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c6f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1c6f60 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 d.....!.......GetCurrentProcessI
1c6f80 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.kernel32.dll..kernel32.dll/...
1c6fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c6fc0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1c6fe0 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 6b 65 72 6e 65 6c GetCurrentProcessorNumber.kernel
1c7000 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c7020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1c7040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 ..`.......d.....).......GetCurre
1c7060 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ntProcessorNumberEx.kernel32.dll
1c7080 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c70a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1c70c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 ....d.............GetCurrentThre
1c70e0 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ad.kernel32.dll.kernel32.dll/...
1c7100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c7120 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1c7140 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 GetCurrentThreadId.kernel32.dll.
1c7160 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c7180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1c71a0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 ..d.....).......GetCurrentThread
1c71c0 53 74 61 63 6b 4c 69 6d 69 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c StackLimits.kernel32.dll..kernel
1c71e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c7200 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1c7220 00 00 21 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 6b 65 ..!.......GetCurrentUmsThread.ke
1c7240 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c7260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1c7280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
1c72a0 61 74 65 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ateFormatA.kernel32.dll.kernel32
1c72c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c72e0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1c7300 1d 00 00 00 00 00 04 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 ........GetDateFormatEx.kernel32
1c7320 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c7340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1c7360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 44 61 74 65 46 6f 72 `.......d.............GetDateFor
1c7380 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 matW.kernel32.dll.kernel32.dll/.
1c73a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c73c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1c73e0 04 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 6b 65 72 6e 65 6c 33 32 ..GetDefaultCommConfigA.kernel32
1c7400 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c7420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1c7440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 `.......d.....#.......GetDefault
1c7460 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c CommConfigW.kernel32.dll..kernel
1c7480 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c74a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1c74c0 00 00 21 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 6b 65 ..!.......GetDevicePowerState.ke
1c74e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c7500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1c7520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
1c7540 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e iskFreeSpaceA.kernel32.dll..kern
1c7560 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c7580 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1c75a0 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 ....!.......GetDiskFreeSpaceExA.
1c75c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c75e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1c7600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 ........`.......d.....!.......Ge
1c7620 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a tDiskFreeSpaceExW.kernel32.dll..
1c7640 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c7660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1c7680 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 ..d.............GetDiskFreeSpace
1c76a0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1c76c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c76e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1c7700 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 GetDiskSpaceInformationA.kernel3
1c7720 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c7740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1c7760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 53 70 61 `.......d.....&.......GetDiskSpa
1c7780 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ceInformationW.kernel32.dll.kern
1c77a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c77c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1c77e0 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 ............GetDllDirectoryA.ker
1c7800 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c7820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1c7840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 44 6c 6c ....`.......d.............GetDll
1c7860 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 DirectoryW.kernel32.dll.kernel32
1c7880 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c78a0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1c78c0 1b 00 00 00 00 00 04 00 47 65 74 44 72 69 76 65 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ........GetDriveTypeA.kernel32.d
1c78e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c7900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1c7920 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 44 72 69 76 65 54 79 70 65 ......d.............GetDriveType
1c7940 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1c7960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c7980 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1c79a0 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a GetDurationFormat.kernel32.dll..
1c79c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c79e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1c7a00 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 ..d.....!.......GetDurationForma
1c7a20 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tEx.kernel32.dll..kernel32.dll/.
1c7a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c7a60 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1c7a80 04 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ..GetDynamicTimeZoneInformation.
1c7aa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c7ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1c7ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 ........`.......d.....&.......Ge
1c7b00 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 6b 65 72 6e 65 6c 33 32 2e tEnabledXStateFeatures.kernel32.
1c7b20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c7b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1c7b60 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 ......d.....#.......GetEnvironme
1c7b80 6e 74 53 74 72 69 6e 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ntStrings.kernel32.dll..kernel32
1c7ba0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c7bc0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
1c7be0 24 00 00 00 00 00 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b $.......GetEnvironmentStringsW.k
1c7c00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c7c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1c7c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 45 ......`.......d.....%.......GetE
1c7c60 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nvironmentVariableA.kernel32.dll
1c7c80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c7ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1c7cc0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 ....d.....%.......GetEnvironment
1c7ce0 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 VariableW.kernel32.dll..kernel32
1c7d00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c7d20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1c7d40 1a 00 00 00 00 00 04 00 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........GetErrorMode.kernel32.dl
1c7d60 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c7d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1c7da0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f ....d.............GetExitCodePro
1c7dc0 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 cess.kernel32.dll.kernel32.dll/.
1c7de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c7e00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1c7e20 04 00 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..GetExitCodeThread.kernel32.dll
1c7e40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c7e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1c7e80 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d ....d.............GetExpandedNam
1c7ea0 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.kernel32.dll.kernel32.dll/...
1c7ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c7ee0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1c7f00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetExpandedNameW.kernel32.dll.ke
1c7f20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c7f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1c7f60 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 d.............GetFileAttributesA
1c7f80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c7fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1c7fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 ........`.......d.....".......Ge
1c7fe0 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tFileAttributesExA.kernel32.dll.
1c8000 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c8020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1c8040 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 ..d.....".......GetFileAttribute
1c8060 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 sExW.kernel32.dll.kernel32.dll/.
1c8080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c80a0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1c80c0 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 6b ..GetFileAttributesTransactedA.k
1c80e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c8100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1c8120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.....*.......GetF
1c8140 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 ileAttributesTransactedW.kernel3
1c8160 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c8180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1c81a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 `.......d.............GetFileAtt
1c81c0 72 69 62 75 74 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ributesW.kernel32.dll.kernel32.d
1c81e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c8200 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
1c8220 00 00 00 00 04 00 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f ......GetFileBandwidthReservatio
1c8240 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.kernel32.dll..kernel32.dll/...
1c8260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c8280 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1c82a0 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 6b 65 72 6e 65 GetFileInformationByHandle.kerne
1c82c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c82e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1c8300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 49 ..`.......d.....*.......GetFileI
1c8320 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c nformationByHandleEx.kernel32.dl
1c8340 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c8360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1c8380 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f ....d.............GetFileMUIInfo
1c83a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c83c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1c83e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1c8400 74 46 69 6c 65 4d 55 49 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tFileMUIPath.kernel32.dll.kernel
1c8420 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c8440 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1c8460 00 00 19 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........GetFileSize.kernel32.d
1c8480 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c84a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1c84c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 53 69 7a 65 45 ......d.............GetFileSizeE
1c84e0 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
1c8500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c8520 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1c8540 47 65 74 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c GetFileTime.kernel32.dll..kernel
1c8560 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c8580 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1c85a0 00 00 19 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........GetFileType.kernel32.d
1c85c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c85e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1c8600 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 46 69 6e 61 6c 50 61 74 68 ......d.....'.......GetFinalPath
1c8620 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e NameByHandleA.kernel32.dll..kern
1c8640 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c8660 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
1c8680 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 ....'.......GetFinalPathNameByHa
1c86a0 6e 64 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ndleW.kernel32.dll..kernel32.dll
1c86c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c86e0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
1c8700 00 00 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 ....GetFirmwareEnvironmentVariab
1c8720 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 leA.kernel32.dll..kernel32.dll/.
1c8740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c8760 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
1c8780 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..GetFirmwareEnvironmentVariable
1c87a0 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ExA.kernel32.dll..kernel32.dll/.
1c87c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c87e0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
1c8800 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..GetFirmwareEnvironmentVariable
1c8820 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ExW.kernel32.dll..kernel32.dll/.
1c8840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c8860 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
1c8880 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..GetFirmwareEnvironmentVariable
1c88a0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1c88c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c88e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1c8900 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 GetFirmwareType.kernel32.dll..ke
1c8920 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c8940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1c8960 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 6b d.............GetFullPathNameA.k
1c8980 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c89a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1c89c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.....(.......GetF
1c89e0 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e ullPathNameTransactedA.kernel32.
1c8a00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c8a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1c8a40 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e ......d.....(.......GetFullPathN
1c8a60 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ameTransactedW.kernel32.dll.kern
1c8a80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c8aa0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1c8ac0 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 ............GetFullPathNameW.ker
1c8ae0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c8b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1c8b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 47 65 6f ....`.......d.............GetGeo
1c8b40 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c InfoA.kernel32.dll..kernel32.dll
1c8b60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c8b80 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1c8ba0 00 00 04 00 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....GetGeoInfoEx.kernel32.dll.ke
1c8bc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c8be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1c8c00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 47 65 6f 49 6e 66 6f 57 00 6b 65 72 6e 65 6c d.............GetGeoInfoW.kernel
1c8c20 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c8c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1c8c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 48 61 6e 64 6c ..`.......d.....".......GetHandl
1c8c80 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eInformation.kernel32.dll.kernel
1c8ca0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c8cc0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1c8ce0 00 00 21 00 00 00 00 00 04 00 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 6b 65 ..!.......GetLargePageMinimum.ke
1c8d00 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c8d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1c8d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4c ......`.......d.....).......GetL
1c8d60 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 argestConsoleWindowSize.kernel32
1c8d80 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c8da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1c8dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4c 61 73 74 45 72 72 `.......d.............GetLastErr
1c8de0 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 or.kernel32.dll.kernel32.dll/...
1c8e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c8e20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1c8e40 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c GetLocalTime.kernel32.dll.kernel
1c8e60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c8e80 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1c8ea0 00 00 1c 00 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 ..........GetLocaleInfoA.kernel3
1c8ec0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c8ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1c8f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c 65 49 `.......d.............GetLocaleI
1c8f20 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nfoEx.kernel32.dll..kernel32.dll
1c8f40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c8f60 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1c8f80 00 00 04 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....GetLocaleInfoW.kernel32.dll.
1c8fa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c8fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1c8fe0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 ..d.....%.......GetLogicalDriveS
1c9000 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 tringsA.kernel32.dll..kernel32.d
1c9020 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c9040 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
1c9060 00 00 00 00 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 6b 65 ......GetLogicalDriveStringsW.ke
1c9080 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c90a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1c90c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4c ......`.......d.............GetL
1c90e0 6f 67 69 63 61 6c 44 72 69 76 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ogicalDrives.kernel32.dll.kernel
1c9100 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c9120 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
1c9140 00 00 2c 00 00 00 00 00 04 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 ..,.......GetLogicalProcessorInf
1c9160 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ormation.kernel32.dll.kernel32.d
1c9180 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c91a0 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
1c91c0 00 00 00 00 04 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 ......GetLogicalProcessorInforma
1c91e0 74 69 6f 6e 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tionEx.kernel32.dll.kernel32.dll
1c9200 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c9220 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1c9240 00 00 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....GetLongPathNameA.kernel32.dl
1c9260 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c9280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1c92a0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d ....d.....(.......GetLongPathNam
1c92c0 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eTransactedA.kernel32.dll.kernel
1c92e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c9300 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
1c9320 00 00 28 00 00 00 00 00 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 ..(.......GetLongPathNameTransac
1c9340 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tedW.kernel32.dll.kernel32.dll/.
1c9360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c9380 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1c93a0 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetLongPathNameW.kernel32.dll.
1c93c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c93e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1c9400 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 ..d.....&.......GetMachineTypeAt
1c9420 74 72 69 62 75 74 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 tributes.kernel32.dll.kernel32.d
1c9440 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c9460 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1c9480 00 00 00 00 04 00 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 ......GetMailslotInfo.kernel32.d
1c94a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c94c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1c94e0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 ......d.....&.......GetMaximumPr
1c9500 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ocessorCount.kernel32.dll.kernel
1c9520 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c9540 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
1c9560 00 00 2b 00 00 00 00 00 04 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f ..+.......GetMaximumProcessorGro
1c9580 75 70 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 upCount.kernel32.dll..kernel32.d
1c95a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c95c0 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
1c95e0 00 00 00 00 04 00 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 ......GetMemoryErrorHandlingCapa
1c9600 62 69 6c 69 74 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 bilities.kernel32.dll.kernel32.d
1c9620 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c9640 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1c9660 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 ......GetModuleFileNameA.kernel3
1c9680 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c96a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1c96c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 46 `.......d.............GetModuleF
1c96e0 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ileNameW.kernel32.dll.kernel32.d
1c9700 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c9720 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1c9740 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e ......GetModuleHandleA.kernel32.
1c9760 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c9780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1c97a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e ......d.............GetModuleHan
1c97c0 64 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dleExA.kernel32.dll.kernel32.dll
1c97e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c9800 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1c9820 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e ....GetModuleHandleExW.kernel32.
1c9840 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c9860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1c9880 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e ......d.............GetModuleHan
1c98a0 64 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 dleW.kernel32.dll.kernel32.dll/.
1c98c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c98e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1c9900 04 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..GetNLSVersion.kernel32.dll..ke
1c9920 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c9940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1c9960 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 6b 65 d.............GetNLSVersionEx.ke
1c9980 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c99a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1c99c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.....-.......GetN
1c99e0 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e amedPipeClientComputerNameA.kern
1c9a00 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c9a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
1c9a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 4e 61 6d ....`.......d.....-.......GetNam
1c9a60 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c edPipeClientComputerNameW.kernel
1c9a80 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c9aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1c9ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 ..`.......d.....).......GetNamed
1c9ae0 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c PipeClientProcessId.kernel32.dll
1c9b00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c9b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1c9b40 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c ....d.....).......GetNamedPipeCl
1c9b60 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ientSessionId.kernel32.dll..kern
1c9b80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c9ba0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1c9bc0 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 ....&.......GetNamedPipeHandleSt
1c9be0 61 74 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ateA.kernel32.dll.kernel32.dll/.
1c9c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c9c20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1c9c40 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 6b 65 72 6e 65 ..GetNamedPipeHandleStateW.kerne
1c9c60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c9c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1c9ca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 ..`.......d.............GetNamed
1c9cc0 50 69 70 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 PipeInfo.kernel32.dll.kernel32.d
1c9ce0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c9d00 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
1c9d20 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 ......GetNamedPipeServerProcessI
1c9d40 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.kernel32.dll..kernel32.dll/...
1c9d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c9d80 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1c9da0 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e GetNamedPipeServerSessionId.kern
1c9dc0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c9de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1c9e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4e 61 74 ....`.......d.....!.......GetNat
1c9e20 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e iveSystemInfo.kernel32.dll..kern
1c9e40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c9e60 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1c9e80 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 6b ............GetNextUmsListItem.k
1c9ea0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c9ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1c9ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.....(.......GetN
1c9f00 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e umaAvailableMemoryNode.kernel32.
1c9f20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c9f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1c9f60 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 41 76 61 69 6c ......d.....*.......GetNumaAvail
1c9f80 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ableMemoryNodeEx.kernel32.dll.ke
1c9fa0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c9fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1c9fe0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 d.....&.......GetNumaHighestNode
1ca000 4e 75 6d 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Number.kernel32.dll.kernel32.dll
1ca020 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ca040 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1ca060 00 00 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 ....GetNumaNodeNumberFromHandle.
1ca080 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1ca0a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1ca0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 ........`.......d.....&.......Ge
1ca0e0 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e tNumaNodeProcessorMask.kernel32.
1ca100 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1ca120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1ca140 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 ......d.....'.......GetNumaNodeP
1ca160 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e rocessorMask2.kernel32.dll..kern
1ca180 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1ca1a0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
1ca1c0 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 ....(.......GetNumaNodeProcessor
1ca1e0 4d 61 73 6b 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c MaskEx.kernel32.dll.kernel32.dll
1ca200 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ca220 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1ca240 00 00 04 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 ....GetNumaProcessorNode.kernel3
1ca260 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1ca280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1ca2a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 50 72 6f `.......d.....$.......GetNumaPro
1ca2c0 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c cessorNodeEx.kernel32.dll.kernel
1ca2e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1ca300 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1ca320 00 00 22 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 6b ..".......GetNumaProximityNode.k
1ca340 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1ca360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1ca380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.....$.......GetN
1ca3a0 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 umaProximityNodeEx.kernel32.dll.
1ca3c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ca3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1ca400 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 ..d.............GetNumberFormatA
1ca420 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1ca440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1ca460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1ca480 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tNumberFormatEx.kernel32.dll..ke
1ca4a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1ca4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1ca4e0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 6b d.............GetNumberFormatW.k
1ca500 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1ca520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
1ca540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.....+.......GetN
1ca560 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 6b 65 72 6e 65 6c umberOfConsoleInputEvents.kernel
1ca580 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1ca5a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
1ca5c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 ..`.......d.....,.......GetNumbe
1ca5e0 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 6b 65 72 6e 65 6c 33 32 2e rOfConsoleMouseButtons.kernel32.
1ca600 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1ca620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1ca640 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 4f 45 4d 43 50 00 6b 65 72 ......d.............GetOEMCP.ker
1ca660 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1ca680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1ca6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4f 76 65 ....`.......d.....!.......GetOve
1ca6c0 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e rlappedResult.kernel32.dll..kern
1ca6e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1ca700 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1ca720 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 ....#.......GetOverlappedResultE
1ca740 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
1ca760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ca780 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1ca7a0 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 6b 65 72 6e 65 6c 33 GetPackageApplicationIds.kernel3
1ca7c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1ca7e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1ca800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 `.......d.....".......GetPackage
1ca820 46 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 FamilyName.kernel32.dll.kernel32
1ca840 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ca860 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1ca880 20 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 ........GetPackageFullName.kerne
1ca8a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1ca8c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1ca8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 ..`.......d.............GetPacka
1ca900 67 65 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 geId.kernel32.dll.kernel32.dll/.
1ca920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ca940 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1ca960 04 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..GetPackageInfo.kernel32.dll.ke
1ca980 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1ca9a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1ca9c0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 6b 65 72 d.............GetPackagePath.ker
1ca9e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1caa00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1caa20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 61 63 ....`.......d.....&.......GetPac
1caa40 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 kagePathByFullName.kernel32.dll.
1caa60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1caa80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1caaa0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 ..d.....(.......GetPackagesByPac
1caac0 6b 61 67 65 46 61 6d 69 6c 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 kageFamily.kernel32.dll.kernel32
1caae0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cab00 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....68........`.......d.....
1cab20 30 00 00 00 00 00 04 00 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 0.......GetPhysicallyInstalledSy
1cab40 73 74 65 6d 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 stemMemory.kernel32.dll.kernel32
1cab60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cab80 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1caba0 1e 00 00 00 00 00 04 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 6b 65 72 6e 65 6c 33 ........GetPriorityClass.kernel3
1cabc0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cabe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1cac00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 `.......d.....#.......GetPrivate
1cac20 50 72 6f 66 69 6c 65 49 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ProfileIntA.kernel32.dll..kernel
1cac40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cac60 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
1cac80 00 00 23 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 ..#.......GetPrivateProfileIntW.
1caca0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1cacc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1cace0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 ........`.......d.....'.......Ge
1cad00 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 tPrivateProfileSectionA.kernel32
1cad20 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1cad40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1cad60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 `.......d.....,.......GetPrivate
1cad80 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ProfileSectionNamesA.kernel32.dl
1cada0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1cadc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
1cade0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 ....d.....,.......GetPrivateProf
1cae00 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ileSectionNamesW.kernel32.dll.ke
1cae20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cae40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1cae60 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 d.....'.......GetPrivateProfileS
1cae80 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ectionW.kernel32.dll..kernel32.d
1caea0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1caec0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
1caee0 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b ......GetPrivateProfileStringA.k
1caf00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1caf20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1caf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.....&.......GetP
1caf60 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c rivateProfileStringW.kernel32.dl
1caf80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1cafa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1cafc0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 ....d.....&.......GetPrivateProf
1cafe0 69 6c 65 53 74 72 75 63 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ileStructA.kernel32.dll.kernel32
1cb000 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cb020 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
1cb040 26 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 &.......GetPrivateProfileStructW
1cb060 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cb080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1cb0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1cb0c0 74 50 72 6f 63 41 64 64 72 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tProcAddress.kernel32.dll.kernel
1cb0e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cb100 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1cb120 00 00 24 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b ..$.......GetProcessAffinityMask
1cb140 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cb160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1cb180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 ........`.......d.....!.......Ge
1cb1a0 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a tProcessDEPPolicy.kernel32.dll..
1cb1c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cb1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1cb200 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c ..d.....*.......GetProcessDefaul
1cb220 74 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tCpuSetMasks.kernel32.dll.kernel
1cb240 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cb260 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1cb280 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 ..&.......GetProcessDefaultCpuSe
1cb2a0 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ts.kernel32.dll.kernel32.dll/...
1cb2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cb2e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1cb300 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 GetProcessGroupAffinity.kernel32
1cb320 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1cb340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1cb360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d.....#.......GetProcess
1cb380 48 61 6e 64 6c 65 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c HandleCount.kernel32.dll..kernel
1cb3a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cb3c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1cb3e0 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 6b 65 72 6e 65 6c 33 ..........GetProcessHeap.kernel3
1cb400 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cb420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1cb440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d.............GetProcess
1cb460 48 65 61 70 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Heaps.kernel32.dll..kernel32.dll
1cb480 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cb4a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1cb4c0 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....GetProcessId.kernel32.dll.ke
1cb4e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cb500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1cb520 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 d.....".......GetProcessIdOfThre
1cb540 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ad.kernel32.dll.kernel32.dll/...
1cb560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cb580 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1cb5a0 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 GetProcessInformation.kernel32.d
1cb5c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1cb5e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1cb600 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 49 6f ......d.....".......GetProcessIo
1cb620 43 6f 75 6e 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 Counters.kernel32.dll.kernel32.d
1cb640 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cb660 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
1cb680 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 ......GetProcessMitigationPolicy
1cb6a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cb6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1cb6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 ........`.......d.....,.......Ge
1cb700 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 tProcessPreferredUILanguages.ker
1cb720 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1cb740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1cb760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 50 72 6f ....`.......d.....%.......GetPro
1cb780 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a cessPriorityBoost.kernel32.dll..
1cb7a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cb7c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1cb7e0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f ..d.....*.......GetProcessShutdo
1cb800 77 6e 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c wnParameters.kernel32.dll.kernel
1cb820 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cb840 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1cb860 00 00 1d 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 6b 65 72 6e 65 6c ..........GetProcessTimes.kernel
1cb880 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1cb8a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1cb8c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 ..`.......d.............GetProce
1cb8e0 73 73 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ssVersion.kernel32.dll..kernel32
1cb900 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cb920 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
1cb940 26 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 &.......GetProcessWorkingSetSize
1cb960 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cb980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1cb9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 ........`.......d.....(.......Ge
1cb9c0 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c 33 tProcessWorkingSetSizeEx.kernel3
1cb9e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cba00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
1cba20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d.....1.......GetProcess
1cba40 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c esInVirtualizationContext.kernel
1cba60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1cba80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1cbaa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 ..`.......d.....).......GetProce
1cbac0 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ssorSystemCycleTime.kernel32.dll
1cbae0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1cbb00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1cbb20 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f ....d.............GetProductInfo
1cbb40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cbb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1cbb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1cbba0 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tProfileIntA.kernel32.dll.kernel
1cbbc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cbbe0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1cbc00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 6b 65 72 6e 65 6c 33 ..........GetProfileIntW.kernel3
1cbc20 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cbc40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1cbc60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 `.......d.............GetProfile
1cbc80 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 SectionA.kernel32.dll.kernel32.d
1cbca0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cbcc0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1cbce0 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 ......GetProfileSectionW.kernel3
1cbd00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cbd20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1cbd40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 `.......d.............GetProfile
1cbd60 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 StringA.kernel32.dll..kernel32.d
1cbd80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cbda0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1cbdc0 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 ......GetProfileStringW.kernel32
1cbde0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1cbe00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1cbe20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 51 75 65 75 65 64 43 `.......d.....'.......GetQueuedC
1cbe40 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ompletionStatus.kernel32.dll..ke
1cbe60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cbe80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1cbea0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f d.....).......GetQueuedCompletio
1cbec0 6e 53 74 61 74 75 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 nStatusEx.kernel32.dll..kernel32
1cbee0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cbf00 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1cbf20 1f 00 00 00 00 00 04 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c ........GetShortPathNameA.kernel
1cbf40 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1cbf60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1cbf80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 53 68 6f 72 74 ..`.......d.............GetShort
1cbfa0 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 PathNameW.kernel32.dll..kernel32
1cbfc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cbfe0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
1cc000 2c 00 00 00 00 00 04 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 ,.......GetStagedPackagePathByFu
1cc020 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c llName.kernel32.dll.kernel32.dll
1cc040 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cc060 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1cc080 00 00 04 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....GetStartupInfoA.kernel32.dll
1cc0a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1cc0c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1cc0e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f ....d.............GetStartupInfo
1cc100 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1cc120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cc140 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1cc160 47 65 74 53 74 64 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c GetStdHandle.kernel32.dll.kernel
1cc180 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cc1a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1cc1c0 00 00 1e 00 00 00 00 00 04 00 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 6b 65 72 6e 65 ..........GetStringScripts.kerne
1cc1e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1cc200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1cc220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 53 74 72 69 6e ..`.......d.............GetStrin
1cc240 67 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c gTypeA.kernel32.dll.kernel32.dll
1cc260 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cc280 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1cc2a0 00 00 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....GetStringTypeExA.kernel32.dl
1cc2c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1cc2e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1cc300 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 ....d.............GetStringTypeE
1cc320 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xW.kernel32.dll.kernel32.dll/...
1cc340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cc360 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1cc380 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e GetStringTypeW.kernel32.dll.kern
1cc3a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cc3c0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
1cc3e0 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 ....(.......GetSystemCpuSetInfor
1cc400 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mation.kernel32.dll.kernel32.dll
1cc420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cc440 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1cc460 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e ....GetSystemDEPPolicy.kernel32.
1cc480 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1cc4a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1cc4c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 ......d.....".......GetSystemDef
1cc4e0 61 75 6c 74 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 aultLCID.kernel32.dll.kernel32.d
1cc500 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cc520 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
1cc540 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 6b 65 72 ......GetSystemDefaultLangID.ker
1cc560 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1cc580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1cc5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 79 73 ....`.......d.....(.......GetSys
1cc5c0 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c temDefaultLocaleName.kernel32.dl
1cc5e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1cc600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1cc620 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 ....d.....(.......GetSystemDefau
1cc640 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ltUILanguage.kernel32.dll.kernel
1cc660 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cc680 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1cc6a0 00 00 21 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 6b 65 ..!.......GetSystemDirectoryA.ke
1cc6c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1cc6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1cc700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.....!.......GetS
1cc720 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ystemDirectoryW.kernel32.dll..ke
1cc740 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cc760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1cc780 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 d.....$.......GetSystemFileCache
1cc7a0 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Size.kernel32.dll.kernel32.dll/.
1cc7c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cc7e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1cc800 04 00 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 ..GetSystemFirmwareTable.kernel3
1cc820 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cc840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1cc860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 49 `.......d.............GetSystemI
1cc880 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfo.kernel32.dll..kernel32.dll/.
1cc8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cc8c0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
1cc8e0 04 00 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e ..GetSystemLeapSecondInformation
1cc900 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cc920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1cc940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 ........`.......d.....".......Ge
1cc960 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tSystemPowerStatus.kernel32.dll.
1cc980 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cc9a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1cc9c0 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 ..d.....+.......GetSystemPreferr
1cc9e0 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e edUILanguages.kernel32.dll..kern
1cca00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cca20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1cca40 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f ....$.......GetSystemRegistryQuo
1cca60 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ta.kernel32.dll.kernel32.dll/...
1cca80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ccaa0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1ccac0 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e GetSystemTime.kernel32.dll..kern
1ccae0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1ccb00 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
1ccb20 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d ....%.......GetSystemTimeAdjustm
1ccb40 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ent.kernel32.dll..kernel32.dll/.
1ccb60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ccb80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1ccba0 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c ..GetSystemTimeAsFileTime.kernel
1ccbc0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1ccbe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
1ccc00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 ..`.......d.....,.......GetSyste
1ccc20 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e mTimePreciseAsFileTime.kernel32.
1ccc40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1ccc60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1ccc80 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d ......d.............GetSystemTim
1ccca0 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 es.kernel32.dll.kernel32.dll/...
1cccc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ccce0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1ccd00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 GetSystemWindowsDirectoryA.kerne
1ccd20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1ccd40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1ccd60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 ..`.......d.....(.......GetSyste
1ccd80 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 mWindowsDirectoryW.kernel32.dll.
1ccda0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ccdc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1ccde0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 ..d.....&.......GetSystemWow64Di
1cce00 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rectoryA.kernel32.dll.kernel32.d
1cce20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cce40 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
1cce60 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 6b ......GetSystemWow64DirectoryW.k
1cce80 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1ccea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1ccec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
1ccee0 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e apeParameters.kernel32.dll..kern
1ccf00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1ccf20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1ccf40 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e ............GetTapePosition.kern
1ccf60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1ccf80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1ccfa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 61 70 ....`.......d.............GetTap
1ccfc0 65 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 eStatus.kernel32.dll..kernel32.d
1ccfe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cd000 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1cd020 00 00 00 00 04 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e ......GetTempFileNameA.kernel32.
1cd040 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1cd060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1cd080 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 65 6d 70 46 69 6c 65 4e ......d.............GetTempFileN
1cd0a0 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ameW.kernel32.dll.kernel32.dll/.
1cd0c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cd0e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1cd100 04 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..GetTempPath2A.kernel32.dll..ke
1cd120 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cd140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1cd160 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 6b 65 72 6e d.............GetTempPath2W.kern
1cd180 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1cd1a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1cd1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 65 6d ....`.......d.............GetTem
1cd1e0 70 50 61 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c pPathA.kernel32.dll.kernel32.dll
1cd200 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cd220 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1cd240 00 00 04 00 47 65 74 54 65 6d 70 50 61 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....GetTempPathW.kernel32.dll.ke
1cd260 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cd280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1cd2a0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b d.............GetThreadContext.k
1cd2c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cd2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1cd300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.....".......GetT
1cd320 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 hreadDescription.kernel32.dll.ke
1cd340 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cd360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
1cd380 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 d.....,.......GetThreadEnabledXS
1cd3a0 74 61 74 65 46 65 61 74 75 72 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tateFeatures.kernel32.dll.kernel
1cd3c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cd3e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1cd400 00 00 20 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 ..........GetThreadErrorMode.ker
1cd420 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1cd440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1cd460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 54 68 72 ....`.......d.....$.......GetThr
1cd480 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 eadGroupAffinity.kernel32.dll.ke
1cd4a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cd4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1cd4e0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 d.....$.......GetThreadIOPending
1cd500 46 6c 61 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Flag.kernel32.dll.kernel32.dll/.
1cd520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cd540 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1cd560 04 00 47 65 74 54 68 72 65 61 64 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..GetThreadId.kernel32.dll..kern
1cd580 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cd5a0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
1cd5c0 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 ....'.......GetThreadIdealProces
1cd5e0 73 6f 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c sorEx.kernel32.dll..kernel32.dll
1cd600 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cd620 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1cd640 00 00 04 00 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 ....GetThreadInformation.kernel3
1cd660 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cd680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1cd6a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 4c `.......d.............GetThreadL
1cd6c0 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ocale.kernel32.dll..kernel32.dll
1cd6e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cd700 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
1cd720 00 00 04 00 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 ....GetThreadPreferredUILanguage
1cd740 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
1cd760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cd780 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1cd7a0 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a GetThreadPriority.kernel32.dll..
1cd7c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cd7e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1cd800 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 ..d.....$.......GetThreadPriorit
1cd820 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c yBoost.kernel32.dll.kernel32.dll
1cd840 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cd860 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1cd880 00 00 04 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 ....GetThreadSelectedCpuSetMasks
1cd8a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cd8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1cd8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 ........`.......d.....&.......Ge
1cd900 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e tThreadSelectedCpuSets.kernel32.
1cd920 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1cd940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1cd960 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 53 65 6c ......d.....$.......GetThreadSel
1cd980 65 63 74 6f 72 45 6e 74 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ectorEntry.kernel32.dll.kernel32
1cd9a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cd9c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1cd9e0 1c 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e ........GetThreadTimes.kernel32.
1cda00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1cda20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1cda40 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 55 49 4c ......d.....!.......GetThreadUIL
1cda60 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 anguage.kernel32.dll..kernel32.d
1cda80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cdaa0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1cdac0 00 00 00 00 04 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......GetTickCount.kernel32.dll.
1cdae0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cdb00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1cdb20 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 6b ..d.............GetTickCount64.k
1cdb40 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cdb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1cdb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
1cdba0 69 6d 65 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 imeFormatA.kernel32.dll.kernel32
1cdbc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cdbe0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1cdc00 1d 00 00 00 00 00 04 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 ........GetTimeFormatEx.kernel32
1cdc20 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1cdc40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1cdc60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 69 6d 65 46 6f 72 `.......d.............GetTimeFor
1cdc80 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 matW.kernel32.dll.kernel32.dll/.
1cdca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cdcc0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1cdce0 04 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 ..GetTimeZoneInformation.kernel3
1cdd00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cdd20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
1cdd40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 54 69 6d 65 5a 6f 6e `.......d.....+.......GetTimeZon
1cdd60 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eInformationForYear.kernel32.dll
1cdd80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1cdda0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1cddc0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 ....d.............GetUILanguageI
1cdde0 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfo.kernel32.dll..kernel32.dll/.
1cde00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cde20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1cde40 04 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 6b 65 72 6e ..GetUmsCompletionListEvent.kern
1cde60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1cde80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1cdea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 55 6d 73 ....`.......d.....+.......GetUms
1cdec0 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 SystemThreadInformation.kernel32
1cdee0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1cdf00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1cdf20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 55 73 65 72 44 65 66 `.......d.....#.......GetUserDef
1cdf40 61 75 6c 74 47 65 6f 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c aultGeoName.kernel32.dll..kernel
1cdf60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cdf80 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1cdfa0 00 00 20 00 00 00 00 00 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 6b 65 72 ..........GetUserDefaultLCID.ker
1cdfc0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1cdfe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1ce000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 55 73 65 ....`.......d.....".......GetUse
1ce020 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rDefaultLangID.kernel32.dll.kern
1ce040 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1ce060 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1ce080 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 ....&.......GetUserDefaultLocale
1ce0a0 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Name.kernel32.dll.kernel32.dll/.
1ce0c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ce0e0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1ce100 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 ..GetUserDefaultUILanguage.kerne
1ce120 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1ce140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1ce160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 55 73 65 72 47 ..`.......d.............GetUserG
1ce180 65 6f 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eoID.kernel32.dll.kernel32.dll/.
1ce1a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ce1c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1ce1e0 04 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 ..GetUserPreferredUILanguages.ke
1ce200 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1ce220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1ce240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 56 ......`.......d.............GetV
1ce260 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ersion.kernel32.dll.kernel32.dll
1ce280 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ce2a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1ce2c0 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....GetVersionExA.kernel32.dll..
1ce2e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ce300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1ce320 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 6b 65 ..d.............GetVersionExW.ke
1ce340 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1ce360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1ce380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 56 ......`.......d.....#.......GetV
1ce3a0 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a olumeInformationA.kernel32.dll..
1ce3c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ce3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1ce400 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 ..d.....+.......GetVolumeInforma
1ce420 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tionByHandleW.kernel32.dll..kern
1ce440 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1ce460 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1ce480 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ....#.......GetVolumeInformation
1ce4a0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1ce4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ce4e0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
1ce500 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 GetVolumeNameForVolumeMountPoint
1ce520 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
1ce540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ce560 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
1ce580 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 GetVolumeNameForVolumeMountPoint
1ce5a0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1ce5c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ce5e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1ce600 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 GetVolumePathNameA.kernel32.dll.
1ce620 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ce640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1ce660 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d ..d.............GetVolumePathNam
1ce680 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.kernel32.dll.kernel32.dll/...
1ce6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ce6c0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
1ce6e0 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 GetVolumePathNamesForVolumeNameA
1ce700 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1ce720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1ce740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1ce760 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 6b tVolumePathNamesForVolumeNameW.k
1ce780 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1ce7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1ce7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 57 ......`.......d.....".......GetW
1ce7e0 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 indowsDirectoryA.kernel32.dll.ke
1ce800 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1ce820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1ce840 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 d.....".......GetWindowsDirector
1ce860 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 yW.kernel32.dll.kernel32.dll/...
1ce880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ce8a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1ce8c0 47 65 74 57 72 69 74 65 57 61 74 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e GetWriteWatch.kernel32.dll..kern
1ce8e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1ce900 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1ce920 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 ....#.......GetXStateFeaturesMas
1ce940 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 k.kernel32.dll..kernel32.dll/...
1ce960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ce980 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1ce9a0 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e GlobalAddAtomA.kernel32.dll.kern
1ce9c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1ce9e0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1cea00 00 00 00 00 1e 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 6b 65 72 ............GlobalAddAtomExA.ker
1cea20 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1cea40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1cea60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 6c 6f 62 61 6c ....`.......d.............Global
1cea80 41 64 64 41 74 6f 6d 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 AddAtomExW.kernel32.dll.kernel32
1ceaa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ceac0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1ceae0 1c 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e ........GlobalAddAtomW.kernel32.
1ceb00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1ceb20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1ceb40 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 ......d.............GlobalAlloc.
1ceb60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1ceb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1ceba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 6c ........`.......d.............Gl
1cebc0 6f 62 61 6c 43 6f 6d 70 61 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c obalCompact.kernel32.dll..kernel
1cebe0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cec00 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1cec20 00 00 1e 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 6b 65 72 6e 65 ..........GlobalDeleteAtom.kerne
1cec40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1cec60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1cec80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 46 69 ..`.......d.............GlobalFi
1ceca0 6e 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ndAtomA.kernel32.dll..kernel32.d
1cecc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cece0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1ced00 00 00 00 00 04 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ......GlobalFindAtomW.kernel32.d
1ced20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1ced40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1ced60 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 46 69 78 00 6b 65 ......d.............GlobalFix.ke
1ced80 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1ceda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1cedc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 6c 6f 62 ......`.......d.............Glob
1cede0 61 6c 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 alFlags.kernel32.dll..kernel32.d
1cee00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cee20 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1cee40 00 00 00 00 04 00 47 6c 6f 62 61 6c 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......GlobalFree.kernel32.dll.ke
1cee60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cee80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1ceea0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 d.............GlobalGetAtomNameA
1ceec0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1ceee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1cef00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 6c ........`.......d.............Gl
1cef20 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 obalGetAtomNameW.kernel32.dll.ke
1cef40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cef60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1cef80 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 6b 65 72 6e 65 d.............GlobalHandle.kerne
1cefa0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1cefc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1cefe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 4c 6f ..`.......d.............GlobalLo
1cf000 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ck.kernel32.dll.kernel32.dll/...
1cf020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cf040 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1cf060 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 GlobalMemoryStatus.kernel32.dll.
1cf080 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cf0a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1cf0c0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 ..d.....".......GlobalMemoryStat
1cf0e0 75 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 usEx.kernel32.dll.kernel32.dll/.
1cf100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cf120 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1cf140 04 00 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..GlobalReAlloc.kernel32.dll..ke
1cf160 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cf180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1cf1a0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 53 69 7a 65 00 6b 65 72 6e 65 6c 33 d.............GlobalSize.kernel3
1cf1c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cf1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1cf200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 55 6e 57 69 `.......d.............GlobalUnWi
1cf220 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 re.kernel32.dll.kernel32.dll/...
1cf240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cf260 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1cf280 47 6c 6f 62 61 6c 55 6e 66 69 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c GlobalUnfix.kernel32.dll..kernel
1cf2a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cf2c0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1cf2e0 00 00 1a 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e ..........GlobalUnlock.kernel32.
1cf300 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1cf320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1cf340 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 57 69 72 65 00 6b ......d.............GlobalWire.k
1cf360 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cf380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1cf3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 65 61 70 ......`.......d.............Heap
1cf3c0 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 32First.kernel32.dll..kernel32.d
1cf3e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cf400 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1cf420 00 00 00 00 04 00 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 ......Heap32ListFirst.kernel32.d
1cf440 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1cf460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1cf480 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 65 61 70 33 32 4c 69 73 74 4e 65 ......d.............Heap32ListNe
1cf4a0 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xt.kernel32.dll.kernel32.dll/...
1cf4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cf4e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1cf500 48 65 61 70 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 Heap32Next.kernel32.dll.kernel32
1cf520 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cf540 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
1cf560 17 00 00 00 00 00 04 00 48 65 61 70 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ........HeapAlloc.kernel32.dll..
1cf580 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cf5a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1cf5c0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 65 61 70 43 6f 6d 70 61 63 74 00 6b 65 72 6e ..d.............HeapCompact.kern
1cf5e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1cf600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1cf620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 65 61 70 43 72 ....`.......d.............HeapCr
1cf640 65 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eate.kernel32.dll.kernel32.dll/.
1cf660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cf680 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1cf6a0 04 00 48 65 61 70 44 65 73 74 72 6f 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..HeapDestroy.kernel32.dll..kern
1cf6c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cf6e0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
1cf700 00 00 00 00 16 00 00 00 00 00 04 00 48 65 61 70 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ............HeapFree.kernel32.dl
1cf720 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1cf740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
1cf760 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 48 65 61 70 4c 6f 63 6b 00 6b 65 72 6e 65 ....d.............HeapLock.kerne
1cf780 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1cf7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1cf7c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 65 61 70 51 75 65 72 ..`.......d.....".......HeapQuer
1cf7e0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c yInformation.kernel32.dll.kernel
1cf800 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cf820 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1cf840 00 00 19 00 00 00 00 00 04 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........HeapReAlloc.kernel32.d
1cf860 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1cf880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1cf8a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 65 61 70 53 65 74 49 6e 66 6f 72 ......d.............HeapSetInfor
1cf8c0 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mation.kernel32.dll.kernel32.dll
1cf8e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cf900 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
1cf920 00 00 04 00 48 65 61 70 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ....HeapSize.kernel32.dll.kernel
1cf940 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cf960 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1cf980 00 00 19 00 00 00 00 00 04 00 48 65 61 70 53 75 6d 6d 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........HeapSummary.kernel32.d
1cf9a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1cf9c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1cf9e0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 65 61 70 55 6e 6c 6f 63 6b 00 6b ......d.............HeapUnlock.k
1cfa00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cfa20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1cfa40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 65 61 70 ......`.......d.............Heap
1cfa60 56 61 6c 69 64 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 Validate.kernel32.dll.kernel32.d
1cfa80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cfaa0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
1cfac0 00 00 00 00 04 00 48 65 61 70 57 61 6c 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ......HeapWalk.kernel32.dll.kern
1cfae0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cfb00 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1cfb20 00 00 00 00 22 00 00 00 00 00 04 00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 ....".......IdnToNameprepUnicode
1cfb40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cfb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1cfb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e ........`.......d.............In
1cfba0 69 74 41 74 6f 6d 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c itAtomTable.kernel32.dll..kernel
1cfbc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cfbe0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
1cfc00 00 00 25 00 00 00 00 00 04 00 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a ..%.......InitOnceBeginInitializ
1cfc20 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1cfc40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cfc60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1cfc80 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 InitOnceComplete.kernel32.dll.ke
1cfca0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cfcc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1cfce0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 d.....!.......InitOnceExecuteOnc
1cfd00 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1cfd20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cfd40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1cfd60 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 InitOnceInitialize.kernel32.dll.
1cfd80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cfda0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1cfdc0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 ..d.....).......InitializeCondit
1cfde0 69 6f 6e 56 61 72 69 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ionVariable.kernel32.dll..kernel
1cfe00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cfe20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1cfe40 00 00 1f 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 6b 65 72 6e ..........InitializeContext.kern
1cfe60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1cfe80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1cfea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 69 74 69 61 ....`.......d.............Initia
1cfec0 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c lizeContext2.kernel32.dll.kernel
1cfee0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cff00 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
1cff20 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 ..'.......InitializeCriticalSect
1cff40 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
1cff60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cff80 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
1cffa0 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 ..InitializeCriticalSectionAndSp
1cffc0 69 6e 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 inCount.kernel32.dll..kernel32.d
1cffe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d0000 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
1d0020 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 ......InitializeCriticalSectionE
1d0040 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
1d0060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d0080 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1d00a0 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a InitializeEnclave.kernel32.dll..
1d00c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d00e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1d0100 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 ..d...../.......InitializeProcTh
1d0120 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a readAttributeList.kernel32.dll..
1d0140 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d0160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1d0180 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 ..d.....!.......InitializeSListH
1d01a0 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ead.kernel32.dll..kernel32.dll/.
1d01c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d01e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1d0200 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..InitializeSRWLock.kernel32.dll
1d0220 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d0240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
1d0260 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 ....d.............InitializeSync
1d0280 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 hronizationBarrier.kernel32.dll.
1d02a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d02c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1d02e0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 ..d.....(.......InstallELAMCerti
1d0300 66 69 63 61 74 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ficateInfo.kernel32.dll.kernel32
1d0320 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d0340 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1d0360 23 00 00 00 00 00 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 6b 65 #.......InterlockedFlushSList.ke
1d0380 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d03a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1d03c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.....&.......Inte
1d03e0 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c rlockedPopEntrySList.kernel32.dl
1d0400 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d0420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1d0440 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 ....d.....'.......InterlockedPus
1d0460 68 45 6e 74 72 79 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c hEntrySList.kernel32.dll..kernel
1d0480 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d04a0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
1d04c0 00 00 28 00 00 00 00 00 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 ..(.......InterlockedPushListSLi
1d04e0 73 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 stEx.kernel32.dll.kernel32.dll/.
1d0500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d0520 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1d0540 04 00 49 73 42 61 64 43 6f 64 65 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..IsBadCodePtr.kernel32.dll.kern
1d0560 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d0580 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1d05a0 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 6b 65 72 ............IsBadHugeReadPtr.ker
1d05c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d05e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1d0600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 42 61 64 48 ....`.......d.............IsBadH
1d0620 75 67 65 57 72 69 74 65 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ugeWritePtr.kernel32.dll..kernel
1d0640 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d0660 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1d0680 00 00 1a 00 00 00 00 00 04 00 49 73 42 61 64 52 65 61 64 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e ..........IsBadReadPtr.kernel32.
1d06a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d06c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1d06e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 42 61 64 53 74 72 69 6e 67 50 ......d.............IsBadStringP
1d0700 74 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 trA.kernel32.dll..kernel32.dll/.
1d0720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d0740 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1d0760 04 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..IsBadStringPtrW.kernel32.dll..
1d0780 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d07a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1d07c0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 42 61 64 57 72 69 74 65 50 74 72 00 6b 65 ..d.............IsBadWritePtr.ke
1d07e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d0800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1d0820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 73 44 42 ......`.......d.............IsDB
1d0840 43 53 4c 65 61 64 42 79 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 CSLeadByte.kernel32.dll.kernel32
1d0860 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d0880 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1d08a0 1e 00 00 00 00 00 04 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 6b 65 72 6e 65 6c 33 ........IsDBCSLeadByteEx.kernel3
1d08c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d08e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1d0900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 44 65 62 75 67 67 65 72 `.......d.............IsDebugger
1d0920 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Present.kernel32.dll..kernel32.d
1d0940 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d0960 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
1d0980 00 00 00 00 04 00 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 6b 65 72 ......IsEnclaveTypeSupported.ker
1d09a0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d09c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1d09e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 73 4e 4c 53 44 ....`.......d.............IsNLSD
1d0a00 65 66 69 6e 65 64 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c efinedString.kernel32.dll.kernel
1d0a20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d0a40 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1d0a60 00 00 1d 00 00 00 00 00 04 00 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 6b 65 72 6e 65 6c ..........IsNativeVhdBoot.kernel
1d0a80 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d0aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1d0ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 73 4e 6f 72 6d 61 6c ..`.......d.............IsNormal
1d0ae0 69 7a 65 64 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 izedString.kernel32.dll.kernel32
1d0b00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d0b20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1d0b40 1f 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 6b 65 72 6e 65 6c ........IsProcessCritical.kernel
1d0b60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d0b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1d0ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 ..`.......d.............IsProces
1d0bc0 73 49 6e 4a 6f 62 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c sInJob.kernel32.dll.kernel32.dll
1d0be0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d0c00 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1d0c20 00 00 04 00 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 6b 65 ....IsProcessorFeaturePresent.ke
1d0c40 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d0c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1d0c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 73 53 79 ......`.......d.....%.......IsSy
1d0ca0 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c stemResumeAutomatic.kernel32.dll
1d0cc0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d0ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1d0d00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 73 54 68 72 65 61 64 41 46 69 62 65 72 ....d.............IsThreadAFiber
1d0d20 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d0d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1d0d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 73 ........`.......d.....".......Is
1d0d80 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ThreadpoolTimerSet.kernel32.dll.
1d0da0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d0dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
1d0de0 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 ..d.....-.......IsUserCetAvailab
1d0e00 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 leInEnvironment.kernel32.dll..ke
1d0e20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d0e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1d0e60 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 6b 65 d.............IsValidCodePage.ke
1d0e80 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d0ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1d0ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 73 56 61 ......`.......d.....".......IsVa
1d0ee0 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 lidLanguageGroup.kernel32.dll.ke
1d0f00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d0f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1d0f40 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 6b 65 72 6e d.............IsValidLocale.kern
1d0f60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d0f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1d0fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 56 61 6c 69 ....`.......d.............IsVali
1d0fc0 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c dLocaleName.kernel32.dll..kernel
1d0fe0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d1000 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1d1020 00 00 1f 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 6b 65 72 6e ..........IsValidNLSVersion.kern
1d1040 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d1060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1d1080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 73 57 6f 77 36 ....`.......d.....*.......IsWow6
1d10a0 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 4GuestMachineSupported.kernel32.
1d10c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d10e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1d1100 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 73 57 6f 77 36 34 50 72 6f 63 65 ......d.............IsWow64Proce
1d1120 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ss.kernel32.dll.kernel32.dll/...
1d1140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d1160 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1d1180 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 IsWow64Process2.kernel32.dll..ke
1d11a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d11c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1d11e0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 d.............K32EmptyWorkingSet
1d1200 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d1220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1d1240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4b 33 ........`.......d.....".......K3
1d1260 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 2EnumDeviceDrivers.kernel32.dll.
1d1280 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d12a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1d12c0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 ..d.............K32EnumPageFiles
1d12e0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
1d1300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d1320 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1d1340 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a K32EnumPageFilesW.kernel32.dll..
1d1360 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d1380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1d13a0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f ..d.....#.......K32EnumProcessMo
1d13c0 64 75 6c 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dules.kernel32.dll..kernel32.dll
1d13e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d1400 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1d1420 00 00 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 6b 65 72 6e ....K32EnumProcessModulesEx.kern
1d1440 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d1460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1d1480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4b 33 32 45 6e 75 ....`.......d.............K32Enu
1d14a0 6d 50 72 6f 63 65 73 73 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 mProcesses.kernel32.dll.kernel32
1d14c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d14e0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
1d1500 29 00 00 00 00 00 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 ).......K32GetDeviceDriverBaseNa
1d1520 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 meA.kernel32.dll..kernel32.dll/.
1d1540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d1560 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1d1580 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 6b 65 ..K32GetDeviceDriverBaseNameW.ke
1d15a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d15c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1d15e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4b 33 32 47 ......`.......d.....).......K32G
1d1600 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 etDeviceDriverFileNameA.kernel32
1d1620 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d1640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1d1660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4b 33 32 47 65 74 44 65 76 69 `.......d.....).......K32GetDevi
1d1680 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ceDriverFileNameW.kernel32.dll..
1d16a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d16c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1d16e0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 ..d.....#.......K32GetMappedFile
1d1700 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c NameA.kernel32.dll..kernel32.dll
1d1720 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d1740 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1d1760 00 00 04 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c ....K32GetMappedFileNameW.kernel
1d1780 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d17a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1d17c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 6f ..`.......d.....#.......K32GetMo
1d17e0 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e duleBaseNameA.kernel32.dll..kern
1d1800 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d1820 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1d1840 00 00 00 00 23 00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 ....#.......K32GetModuleBaseName
1d1860 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1d1880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d18a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1d18c0 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 K32GetModuleFileNameExA.kernel32
1d18e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d1900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1d1920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 6f 64 75 `.......d.....%.......K32GetModu
1d1940 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e leFileNameExW.kernel32.dll..kern
1d1960 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d1980 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
1d19a0 00 00 00 00 25 00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 ....%.......K32GetModuleInformat
1d19c0 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
1d19e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d1a00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1d1a20 04 00 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 ..K32GetPerformanceInfo.kernel32
1d1a40 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d1a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1d1a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4b 33 32 47 65 74 50 72 6f 63 `.......d.....).......K32GetProc
1d1aa0 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a essImageFileNameA.kernel32.dll..
1d1ac0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d1ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1d1b00 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 ..d.....).......K32GetProcessIma
1d1b20 67 65 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c geFileNameW.kernel32.dll..kernel
1d1b40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d1b60 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
1d1b80 00 00 25 00 00 00 00 00 04 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 ..%.......K32GetProcessMemoryInf
1d1ba0 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 o.kernel32.dll..kernel32.dll/...
1d1bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d1be0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1d1c00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 K32GetWsChanges.kernel32.dll..ke
1d1c20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d1c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1d1c60 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 d.............K32GetWsChangesEx.
1d1c80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d1ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1d1cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4b 33 ........`.......d.....,.......K3
1d1ce0 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 6b 65 72 2InitializeProcessForWsWatch.ker
1d1d00 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d1d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1d1d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4b 33 32 51 75 65 ....`.......d.............K32Que
1d1d60 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ryWorkingSet.kernel32.dll.kernel
1d1d80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d1da0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1d1dc0 00 00 22 00 00 00 00 00 04 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 6b ..".......K32QueryWorkingSetEx.k
1d1de0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d1e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1d1e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4c 43 49 44 ......`.......d.............LCID
1d1e40 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ToLocaleName.kernel32.dll.kernel
1d1e60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d1e80 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1d1ea0 00 00 1a 00 00 00 00 00 04 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e ..........LCMapStringA.kernel32.
1d1ec0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d1ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1d1f00 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 ......d.............LCMapStringE
1d1f20 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
1d1f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d1f60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1d1f80 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c LCMapStringW.kernel32.dll.kernel
1d1fa0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d1fc0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
1d1fe0 00 00 15 00 00 00 00 00 04 00 4c 5a 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..........LZClose.kernel32.dll..
1d2000 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d2020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1d2040 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4c 5a 43 6f 70 79 00 6b 65 72 6e 65 6c 33 32 2e ..d.............LZCopy.kernel32.
1d2060 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d2080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1d20a0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4c 5a 44 6f 6e 65 00 6b 65 72 6e 65 ......d.............LZDone.kerne
1d20c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d20e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
1d2100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4c 5a 49 6e 69 74 00 6b ..`.......d.............LZInit.k
1d2120 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d2140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1d2160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4c 5a 4f 70 ......`.......d.............LZOp
1d2180 65 6e 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 enFileA.kernel32.dll..kernel32.d
1d21a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d21c0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1d21e0 00 00 00 00 04 00 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......LZOpenFileW.kernel32.dll..
1d2200 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d2220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1d2240 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4c 5a 52 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e ..d.............LZRead.kernel32.
1d2260 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d2280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1d22a0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4c 5a 53 65 65 6b 00 6b 65 72 6e 65 ......d.............LZSeek.kerne
1d22c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d22e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1d2300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4c 5a 53 74 61 72 74 00 ..`.......d.............LZStart.
1d2320 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d2340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1d2360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4c 65 ........`.......d.....".......Le
1d2380 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 aveCriticalSection.kernel32.dll.
1d23a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d23c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
1d23e0 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 ..d.....5.......LeaveCriticalSec
1d2400 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 tionWhenCallbackReturns.kernel32
1d2420 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d2440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1d2460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4c 6f 61 64 45 6e 63 6c 61 76 `.......d.............LoadEnclav
1d2480 65 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eData.kernel32.dll..kernel32.dll
1d24a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d24c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1d24e0 00 00 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....LoadLibraryA.kernel32.dll.ke
1d2500 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d2520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1d2540 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 6b 65 72 d.............LoadLibraryExA.ker
1d2560 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d2580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1d25a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4c 6f 61 64 4c 69 ....`.......d.............LoadLi
1d25c0 62 72 61 72 79 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 braryExW.kernel32.dll.kernel32.d
1d25e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d2600 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1d2620 00 00 00 00 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......LoadLibraryW.kernel32.dll.
1d2640 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d2660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1d2680 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 ..d.............LoadModule.kerne
1d26a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d26c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1d26e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4c 6f 61 64 50 61 63 6b ..`.......d.....!.......LoadPack
1d2700 61 67 65 64 4c 69 62 72 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c agedLibrary.kernel32.dll..kernel
1d2720 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d2740 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1d2760 00 00 1a 00 00 00 00 00 04 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e ..........LoadResource.kernel32.
1d2780 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d27a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1d27c0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 6b ......d.............LocalAlloc.k
1d27e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d2800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1d2820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 63 61 ......`.......d.............Loca
1d2840 6c 43 6f 6d 70 61 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 lCompact.kernel32.dll.kernel32.d
1d2860 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d2880 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
1d28a0 00 00 00 00 04 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6b 65 ......LocalFileTimeToFileTime.ke
1d28c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d28e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1d2900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4c 6f 63 61 ......`.......d.....,.......Loca
1d2920 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 lFileTimeToLocalSystemTime.kerne
1d2940 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d2960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1d2980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 63 61 6c 46 6c 61 ..`.......d.............LocalFla
1d29a0 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 gs.kernel32.dll.kernel32.dll/...
1d29c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d29e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1d2a00 4c 6f 63 61 6c 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 LocalFree.kernel32.dll..kernel32
1d2a20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d2a40 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
1d2a60 19 00 00 00 00 00 04 00 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........LocalHandle.kernel32.dll
1d2a80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d2aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1d2ac0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 63 61 6c 4c 6f 63 6b 00 6b 65 72 6e ....d.............LocalLock.kern
1d2ae0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d2b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1d2b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 63 61 6c 52 ....`.......d.............LocalR
1d2b40 65 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eAlloc.kernel32.dll.kernel32.dll
1d2b60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d2b80 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
1d2ba0 00 00 04 00 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....LocalShrink.kernel32.dll..ke
1d2bc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d2be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1d2c00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 63 61 6c 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 d.............LocalSize.kernel32
1d2c20 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d2c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1d2c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4c 6f 63 61 6c 53 79 73 74 65 `.......d.....,.......LocalSyste
1d2c80 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c mTimeToLocalFileTime.kernel32.dl
1d2ca0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d2cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1d2ce0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 6b 65 ....d.............LocalUnlock.ke
1d2d00 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d2d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1d2d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4c 6f 63 61 ......`.......d.............Loca
1d2d60 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c leNameToLCID.kernel32.dll.kernel
1d2d80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d2da0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1d2dc0 00 00 21 00 00 00 00 00 04 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 6b 65 ..!.......LocateXStateFeature.ke
1d2de0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d2e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1d2e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 63 6b ......`.......d.............Lock
1d2e40 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 File.kernel32.dll.kernel32.dll/.
1d2e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d2e80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1d2ea0 04 00 4c 6f 63 6b 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..LockFileEx.kernel32.dll.kernel
1d2ec0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d2ee0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1d2f00 00 00 1a 00 00 00 00 00 04 00 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e ..........LockResource.kernel32.
1d2f20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d2f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1d2f60 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 61 70 55 73 65 72 50 68 79 73 69 ......d.....".......MapUserPhysi
1d2f80 63 61 6c 50 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 calPages.kernel32.dll.kernel32.d
1d2fa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d2fc0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
1d2fe0 00 00 00 00 04 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 ......MapUserPhysicalPagesScatte
1d3000 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.kernel32.dll..kernel32.dll/...
1d3020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d3040 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1d3060 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e MapViewOfFile.kernel32.dll..kern
1d3080 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d30a0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1d30c0 00 00 00 00 1d 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 6b 65 72 6e ............MapViewOfFileEx.kern
1d30e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d3100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1d3120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 61 70 56 69 65 ....`.......d.....!.......MapVie
1d3140 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e wOfFileExNuma.kernel32.dll..kern
1d3160 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d3180 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1d31a0 00 00 00 00 22 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 ....".......MapViewOfFileFromApp
1d31c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d31e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1d3200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 6f ........`.......d.............Mo
1d3220 64 75 6c 65 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c dule32First.kernel32.dll..kernel
1d3240 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d3260 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1d3280 00 00 1c 00 00 00 00 00 04 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 6b 65 72 6e 65 6c 33 ..........Module32FirstW.kernel3
1d32a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d32c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1d32e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 6f 64 75 6c 65 33 32 4e 65 `.......d.............Module32Ne
1d3300 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xt.kernel32.dll.kernel32.dll/...
1d3320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d3340 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1d3360 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e Module32NextW.kernel32.dll..kern
1d3380 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d33a0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1d33c0 00 00 00 00 17 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ............MoveFileA.kernel32.d
1d33e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d3400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1d3420 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 ......d.............MoveFileExA.
1d3440 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d3460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1d3480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 6f ........`.......d.............Mo
1d34a0 76 65 46 69 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 veFileExW.kernel32.dll..kernel32
1d34c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d34e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1d3500 21 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e !.......MoveFileTransactedA.kern
1d3520 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d3540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1d3560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 6f 76 65 46 69 ....`.......d.....!.......MoveFi
1d3580 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e leTransactedW.kernel32.dll..kern
1d35a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d35c0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1d35e0 00 00 00 00 17 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ............MoveFileW.kernel32.d
1d3600 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d3620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1d3640 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 ......d.....#.......MoveFileWith
1d3660 50 72 6f 67 72 65 73 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ProgressA.kernel32.dll..kernel32
1d3680 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d36a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1d36c0 23 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 6b 65 #.......MoveFileWithProgressW.ke
1d36e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d3700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
1d3720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4d 75 6c 44 ......`.......d.............MulD
1d3740 69 76 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 iv.kernel32.dll.kernel32.dll/...
1d3760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d3780 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1d37a0 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c MultiByteToWideChar.kernel32.dll
1d37c0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d37e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
1d3800 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 ....d.....-.......NeedCurrentDir
1d3820 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ectoryForExePathA.kernel32.dll..
1d3840 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d3860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
1d3880 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 ..d.....-.......NeedCurrentDirec
1d38a0 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 toryForExePathW.kernel32.dll..ke
1d38c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d38e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1d3900 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 6b 65 d.............NormalizeString.ke
1d3920 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d3940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1d3960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 6f 74 69 ......`.......d.....$.......Noti
1d3980 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 fyUILanguageChange.kernel32.dll.
1d39a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d39c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1d39e0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 6b 65 72 ..d.............OOBEComplete.ker
1d3a00 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d3a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1d3a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 66 66 65 72 56 ....`.......d.............OfferV
1d3a60 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c irtualMemory.kernel32.dll.kernel
1d3a80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d3aa0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1d3ac0 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 45 76 65 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..........OpenEventA.kernel32.dl
1d3ae0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d3b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1d3b20 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 45 76 65 6e 74 57 00 6b 65 72 ....d.............OpenEventW.ker
1d3b40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d3b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
1d3b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4f 70 65 6e 46 69 ....`.......d.............OpenFi
1d3ba0 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.kernel32.dll.kernel32.dll/...
1d3bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d3be0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1d3c00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c OpenFileById.kernel32.dll.kernel
1d3c20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d3c40 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1d3c60 00 00 1e 00 00 00 00 00 04 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 6b 65 72 6e 65 ..........OpenFileMappingA.kerne
1d3c80 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d3ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1d3cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 70 65 6e 46 69 6c 65 ..`.......d.............OpenFile
1d3ce0 4d 61 70 70 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 MappingW.kernel32.dll.kernel32.d
1d3d00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d3d20 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1d3d40 00 00 00 00 04 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......OpenJobObjectA.kernel32.dl
1d3d60 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d3d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1d3da0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 ....d.............OpenJobObjectW
1d3dc0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d3de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1d3e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
1d3e20 65 6e 4d 75 74 65 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 enMutexA.kernel32.dll.kernel32.d
1d3e40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d3e60 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1d3e80 00 00 00 00 04 00 4f 70 65 6e 4d 75 74 65 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......OpenMutexW.kernel32.dll.ke
1d3ea0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d3ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1d3ee0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 d.....'.......OpenPackageInfoByF
1d3f00 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ullName.kernel32.dll..kernel32.d
1d3f20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d3f40 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
1d3f60 00 00 00 00 04 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 6b 65 72 6e ......OpenPrivateNamespaceA.kern
1d3f80 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d3fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1d3fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4f 70 65 6e 50 72 ....`.......d.....#.......OpenPr
1d3fe0 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ivateNamespaceW.kernel32.dll..ke
1d4000 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d4020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1d4040 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4f 70 65 6e 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c d.............OpenProcess.kernel
1d4060 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d4080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1d40a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 53 65 6d 61 ..`.......d.............OpenSema
1d40c0 70 68 6f 72 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c phoreA.kernel32.dll.kernel32.dll
1d40e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d4100 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1d4120 00 00 04 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....OpenSemaphoreW.kernel32.dll.
1d4140 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d4160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1d4180 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 54 68 72 65 61 64 00 6b 65 72 6e 65 ..d.............OpenThread.kerne
1d41a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d41c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1d41e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 70 65 6e 57 61 69 74 ..`.......d.............OpenWait
1d4200 61 62 6c 65 54 69 6d 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ableTimerA.kernel32.dll.kernel32
1d4220 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d4240 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1d4260 20 00 00 00 00 00 04 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 6b 65 72 6e 65 ........OpenWaitableTimerW.kerne
1d4280 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d42a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1d42c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 75 74 70 75 74 44 65 ..`.......d.............OutputDe
1d42e0 62 75 67 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 bugStringA.kernel32.dll.kernel32
1d4300 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d4320 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1d4340 20 00 00 00 00 00 04 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 ........OutputDebugStringW.kerne
1d4360 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d4380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1d43a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 61 63 6b 61 67 65 46 ..`.......d.....+.......PackageF
1d43c0 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 amilyNameFromFullName.kernel32.d
1d43e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d4400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1d4420 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 61 63 6b 61 67 65 46 61 6d 69 6c ......d.....%.......PackageFamil
1d4440 79 4e 61 6d 65 46 72 6f 6d 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c yNameFromId.kernel32.dll..kernel
1d4460 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d4480 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
1d44a0 00 00 23 00 00 00 00 00 04 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 ..#.......PackageFullNameFromId.
1d44c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d44e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1d4500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 61 ........`.......d.....#.......Pa
1d4520 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ckageIdFromFullName.kernel32.dll
1d4540 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d4560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....73........`...
1d4580 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 ....d.....5.......PackageNameAnd
1d45a0 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e 65 6c PublisherIdFromFamilyName.kernel
1d45c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d45e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1d4600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 61 72 73 65 41 70 70 ..`.......d.....).......ParseApp
1d4620 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c licationUserModelId.kernel32.dll
1d4640 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d4660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1d4680 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 ....d.............PeekConsoleInp
1d46a0 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 utA.kernel32.dll..kernel32.dll/.
1d46c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d46e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1d4700 04 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..PeekConsoleInputW.kernel32.dll
1d4720 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d4740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1d4760 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 ....d.............PeekNamedPipe.
1d4780 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d47a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1d47c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 6f ........`.......d.....(.......Po
1d47e0 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 stQueuedCompletionStatus.kernel3
1d4800 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d4820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1d4840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f 77 65 72 43 6c 65 61 72 `.......d.............PowerClear
1d4860 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Request.kernel32.dll..kernel32.d
1d4880 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d48a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1d48c0 00 00 00 00 04 00 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 ......PowerCreateRequest.kernel3
1d48e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d4900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1d4920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 6f 77 65 72 53 65 74 52 65 `.......d.............PowerSetRe
1d4940 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c quest.kernel32.dll..kernel32.dll
1d4960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d4980 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1d49a0 00 00 04 00 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c ....PrefetchVirtualMemory.kernel
1d49c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d49e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1d4a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 72 65 70 61 72 65 54 ..`.......d.............PrepareT
1d4a20 61 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ape.kernel32.dll..kernel32.dll/.
1d4a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d4a60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1d4a80 04 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..Process32First.kernel32.dll.ke
1d4aa0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d4ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1d4ae0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 6b 65 d.............Process32FirstW.ke
1d4b00 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d4b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1d4b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 72 6f 63 ......`.......d.............Proc
1d4b60 65 73 73 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ess32Next.kernel32.dll..kernel32
1d4b80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d4ba0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1d4bc0 1c 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 6b 65 72 6e 65 6c 33 32 2e ........Process32NextW.kernel32.
1d4be0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d4c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1d4c20 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 49 64 54 6f 53 ......d.....".......ProcessIdToS
1d4c40 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 essionId.kernel32.dll.kernel32.d
1d4c60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d4c80 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1d4ca0 00 00 00 00 04 00 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 ......PssCaptureSnapshot.kernel3
1d4cc0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d4ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1d4d00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 73 73 44 75 70 6c 69 63 61 `.......d.....".......PssDuplica
1d4d20 74 65 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 teSnapshot.kernel32.dll.kernel32
1d4d40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d4d60 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1d4d80 1d 00 00 00 00 00 04 00 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 ........PssFreeSnapshot.kernel32
1d4da0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d4dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1d4de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 73 73 51 75 65 72 79 53 6e `.......d.............PssQuerySn
1d4e00 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c apshot.kernel32.dll.kernel32.dll
1d4e20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d4e40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1d4e60 00 00 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 6b 65 72 6e 65 6c 33 32 ....PssWalkMarkerCreate.kernel32
1d4e80 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d4ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1d4ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 73 73 57 61 6c 6b 4d 61 72 `.......d.............PssWalkMar
1d4ee0 6b 65 72 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 kerFree.kernel32.dll..kernel32.d
1d4f00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d4f20 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
1d4f40 00 00 00 00 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 6b ......PssWalkMarkerGetPosition.k
1d4f60 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d4f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1d4fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 73 73 57 ......`.......d.....*.......PssW
1d4fc0 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 6b 65 72 6e 65 6c 33 alkMarkerSeekToBeginning.kernel3
1d4fe0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d5000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1d5020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 73 73 57 61 6c 6b 4d 61 72 `.......d.....&.......PssWalkMar
1d5040 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e kerSetPosition.kernel32.dll.kern
1d5060 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d5080 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1d50a0 00 00 00 00 1d 00 00 00 00 00 04 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e ............PssWalkSnapshot.kern
1d50c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d50e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1d5100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 75 6c 73 65 45 ....`.......d.............PulseE
1d5120 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 vent.kernel32.dll.kernel32.dll/.
1d5140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d5160 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1d5180 04 00 50 75 72 67 65 43 6f 6d 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ..PurgeComm.kernel32.dll..kernel
1d51a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d51c0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1d51e0 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 6b ..".......QueryActCtxSettingsW.k
1d5200 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d5220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1d5240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.............Quer
1d5260 79 41 63 74 43 74 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 yActCtxW.kernel32.dll.kernel32.d
1d5280 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d52a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1d52c0 00 00 00 00 04 00 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 ......QueryDepthSList.kernel32.d
1d52e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d5300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1d5320 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 51 75 65 72 79 44 6f 73 44 65 76 69 ......d.............QueryDosDevi
1d5340 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ceA.kernel32.dll..kernel32.dll/.
1d5360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d5380 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1d53a0 04 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..QueryDosDeviceW.kernel32.dll..
1d53c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d53e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1d5400 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 ..d.....(.......QueryFullProcess
1d5420 49 6d 61 67 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ImageNameA.kernel32.dll.kernel32
1d5440 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d5460 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
1d5480 28 00 00 00 00 00 04 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d (.......QueryFullProcessImageNam
1d54a0 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.kernel32.dll.kernel32.dll/...
1d54c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d54e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1d5500 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e QueryIdleProcessorCycleTime.kern
1d5520 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d5540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1d5560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 51 75 65 72 79 49 ....`.......d.....+.......QueryI
1d5580 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 6b 65 72 6e 65 6c 33 32 dleProcessorCycleTimeEx.kernel32
1d55a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d55c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1d55e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 51 75 65 72 79 49 6e 66 6f 72 `.......d.....'.......QueryInfor
1d5600 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 mationJobObject.kernel32.dll..ke
1d5620 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d5640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
1d5660 64 86 00 00 00 00 34 00 00 00 00 00 04 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c d.....4.......QueryIoRateControl
1d5680 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c InformationJobObject.kernel32.dl
1d56a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d56c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
1d56e0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 ....d.....-.......QueryMemoryRes
1d5700 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ourceNotification.kernel32.dll..
1d5720 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d5740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1d5760 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 ..d.....%.......QueryPerformance
1d5780 43 6f 75 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Counter.kernel32.dll..kernel32.d
1d57a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d57c0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
1d57e0 00 00 00 00 04 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 ......QueryPerformanceFrequency.
1d5800 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d5820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1d5840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 51 75 ........`.......d.....,.......Qu
1d5860 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 6b 65 72 eryProcessAffinityUpdateMode.ker
1d5880 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d58a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1d58c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 51 75 65 72 79 50 ....`.......d.....#.......QueryP
1d58e0 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 rocessCycleTime.kernel32.dll..ke
1d5900 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d5920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1d5940 64 86 00 00 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 d.....".......QueryProtectedPoli
1d5960 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 cy.kernel32.dll.kernel32.dll/...
1d5980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d59a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1d59c0 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c QueryThreadCycleTime.kernel32.dl
1d59e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d5a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1d5a20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 54 68 72 65 61 64 50 72 6f ....d.....".......QueryThreadPro
1d5a40 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c filing.kernel32.dll.kernel32.dll
1d5a60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d5a80 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
1d5aa0 00 00 04 00 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 ....QueryThreadpoolStackInformat
1d5ac0 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
1d5ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d5b00 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1d5b20 04 00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e ..QueryUmsThreadInformation.kern
1d5b40 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d5b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1d5b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 55 ....`.......d.....(.......QueryU
1d5ba0 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c nbiasedInterruptTime.kernel32.dl
1d5bc0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d5be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1d5c00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 51 75 65 75 65 55 73 65 72 41 50 43 00 6b ....d.............QueueUserAPC.k
1d5c20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d5c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1d5c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 51 75 65 75 ......`.......d.............Queu
1d5c80 65 55 73 65 72 41 50 43 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 eUserAPC2.kernel32.dll..kernel32
1d5ca0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d5cc0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1d5ce0 1f 00 00 00 00 00 04 00 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 6b 65 72 6e 65 6c ........QueueUserWorkItem.kernel
1d5d00 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d5d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1d5d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 61 69 73 65 45 78 63 ..`.......d.............RaiseExc
1d5d60 65 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eption.kernel32.dll.kernel32.dll
1d5d80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d5da0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1d5dc0 00 00 04 00 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e 65 ....RaiseFailFastException.kerne
1d5de0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d5e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1d5e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 65 4f 70 65 6e 46 69 ..`.......d.............ReOpenFi
1d5e40 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.kernel32.dll.kernel32.dll/...
1d5e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d5e80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1d5ea0 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ReadConsoleA.kernel32.dll.kernel
1d5ec0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d5ee0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1d5f00 00 00 1f 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 6b 65 72 6e ..........ReadConsoleInputA.kern
1d5f20 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d5f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1d5f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 61 64 43 6f ....`.......d.............ReadCo
1d5f80 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c nsoleInputW.kernel32.dll..kernel
1d5fa0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d5fc0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1d5fe0 00 00 20 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 6b 65 72 ..........ReadConsoleOutputA.ker
1d6000 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d6020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1d6040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 61 64 43 6f ....`.......d.....(.......ReadCo
1d6060 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c nsoleOutputAttribute.kernel32.dl
1d6080 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d60a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1d60c0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 ....d.....).......ReadConsoleOut
1d60e0 70 75 74 43 68 61 72 61 63 74 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e putCharacterA.kernel32.dll..kern
1d6100 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d6120 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
1d6140 00 00 00 00 29 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 ....).......ReadConsoleOutputCha
1d6160 72 61 63 74 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 racterW.kernel32.dll..kernel32.d
1d6180 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d61a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1d61c0 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 6b 65 72 6e 65 6c 33 ......ReadConsoleOutputW.kernel3
1d61e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d6200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1d6220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c `.......d.............ReadConsol
1d6240 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.kernel32.dll.kernel32.dll/...
1d6260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d6280 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1d62a0 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 ReadDirectoryChangesExW.kernel32
1d62c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d62e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1d6300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 61 64 44 69 72 65 63 74 `.......d.....#.......ReadDirect
1d6320 6f 72 79 43 68 61 6e 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c oryChangesW.kernel32.dll..kernel
1d6340 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d6360 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
1d6380 00 00 16 00 00 00 00 00 04 00 52 65 61 64 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..........ReadFile.kernel32.dll.
1d63a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d63c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1d63e0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 65 61 64 46 69 6c 65 45 78 00 6b 65 72 6e 65 ..d.............ReadFileEx.kerne
1d6400 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d6420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1d6440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 61 64 46 69 6c 65 ..`.......d.............ReadFile
1d6460 53 63 61 74 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Scatter.kernel32.dll..kernel32.d
1d6480 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d64a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1d64c0 00 00 00 00 04 00 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 ......ReadProcessMemory.kernel32
1d64e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d6500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1d6520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 61 64 54 68 72 65 61 64 `.......d.....%.......ReadThread
1d6540 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ProfilingData.kernel32.dll..kern
1d6560 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d6580 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1d65a0 00 00 00 00 22 00 00 00 00 00 04 00 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 ....".......ReclaimVirtualMemory
1d65c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d65e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 ..........0.....0.....644.....69
1d6600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 52 65 ........`.......d.....1.......Re
1d6620 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 gisterApplicationRecoveryCallbac
1d6640 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 k.kernel32.dll..kernel32.dll/...
1d6660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d6680 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1d66a0 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 6b 65 72 6e 65 RegisterApplicationRestart.kerne
1d66c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d66e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1d6700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....+.......Register
1d6720 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 BadMemoryNotification.kernel32.d
1d6740 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d6760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1d6780 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 57 61 69 74 ......d.....).......RegisterWait
1d67a0 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ForSingleObject.kernel32.dll..ke
1d67c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d67e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
1d6800 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f d.....,.......RegisterWaitUntilO
1d6820 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c OBECompleted.kernel32.dll.kernel
1d6840 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d6860 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1d6880 00 00 1b 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 ..........ReleaseActCtx.kernel32
1d68a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d68c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1d68e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 4d 75 74 `.......d.............ReleaseMut
1d6900 65 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ex.kernel32.dll.kernel32.dll/...
1d6920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d6940 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
1d6960 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 ReleaseMutexWhenCallbackReturns.
1d6980 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d69a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 ..........0.....0.....644.....69
1d69c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 52 65 ........`.......d.....1.......Re
1d69e0 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 leasePackageVirtualizationContex
1d6a00 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
1d6a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d6a40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1d6a60 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 6b 65 72 6e 65 6c 33 32 ReleaseSRWLockExclusive.kernel32
1d6a80 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d6aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1d6ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 53 52 57 `.......d.....".......ReleaseSRW
1d6ae0 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 LockShared.kernel32.dll.kernel32
1d6b00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d6b20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1d6b40 1e 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 6b 65 72 6e 65 6c 33 ........ReleaseSemaphore.kernel3
1d6b60 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d6b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
1d6ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 53 65 6d `.......d.....1.......ReleaseSem
1d6bc0 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c aphoreWhenCallbackReturns.kernel
1d6be0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d6c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1d6c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 6d 6f 76 65 44 69 ..`.......d.............RemoveDi
1d6c40 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rectoryA.kernel32.dll.kernel32.d
1d6c60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d6c80 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
1d6ca0 00 00 00 00 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 ......RemoveDirectoryTransactedA
1d6cc0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d6ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1d6d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 ........`.......d.....(.......Re
1d6d20 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 moveDirectoryTransactedW.kernel3
1d6d40 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d6d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1d6d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 6d 6f 76 65 44 69 72 65 `.......d.............RemoveDire
1d6da0 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctoryW.kernel32.dll.kernel32.dll
1d6dc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d6de0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1d6e00 00 00 04 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e ....RemoveDllDirectory.kernel32.
1d6e20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d6e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1d6e60 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 6d 6f 76 65 53 65 63 75 72 65 ......d.....-.......RemoveSecure
1d6e80 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c MemoryCacheCallback.kernel32.dll
1d6ea0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d6ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1d6ee0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 ....d.....+.......RemoveVectored
1d6f00 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ContinueHandler.kernel32.dll..ke
1d6f20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d6f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
1d6f60 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 d.....,.......RemoveVectoredExce
1d6f80 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ptionHandler.kernel32.dll.kernel
1d6fa0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d6fc0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1d6fe0 00 00 1a 00 00 00 00 00 04 00 52 65 70 6c 61 63 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e ..........ReplaceFileA.kernel32.
1d7000 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d7020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1d7040 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 70 6c 61 63 65 46 69 6c 65 57 ......d.............ReplaceFileW
1d7060 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d7080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1d70a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 ........`.......d.....".......Re
1d70c0 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 placePartitionUnit.kernel32.dll.
1d70e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d7100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1d7120 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b ..d.....!.......RequestDeviceWak
1d7140 65 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eup.kernel32.dll..kernel32.dll/.
1d7160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d7180 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1d71a0 04 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 6b 65 72 6e 65 6c 33 32 2e ..RequestWakeupLatency.kernel32.
1d71c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d71e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1d7200 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 65 73 65 74 45 76 65 6e 74 00 6b ......d.............ResetEvent.k
1d7220 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d7240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1d7260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 73 65 ......`.......d.............Rese
1d7280 74 57 72 69 74 65 57 61 74 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tWriteWatch.kernel32.dll..kernel
1d72a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d72c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1d72e0 00 00 21 00 00 00 00 00 04 00 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 6b 65 ..!.......ResizePseudoConsole.ke
1d7300 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d7320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1d7340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 73 6f ......`.......d.............Reso
1d7360 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e lveLocaleName.kernel32.dll..kern
1d7380 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d73a0 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
1d73c0 00 00 00 00 2f 00 00 00 00 00 04 00 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 ..../.......RestoreThreadPreferr
1d73e0 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e edUILanguages.kernel32.dll..kern
1d7400 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d7420 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1d7440 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 73 75 6d 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 ............ResumeThread.kernel3
1d7460 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d7480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1d74a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 41 64 64 46 75 6e 63 `.......d.....!.......RtlAddFunc
1d74c0 74 69 6f 6e 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 tionTable.kernel32.dll..kernel32
1d74e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d7500 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1d7520 1f 00 00 00 00 00 04 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c ........RtlCaptureContext.kernel
1d7540 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d7560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1d7580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 74 6c 43 61 70 74 75 ..`.......d.............RtlCaptu
1d75a0 72 65 43 6f 6e 74 65 78 74 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 reContext2.kernel32.dll.kernel32
1d75c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d75e0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
1d7600 26 00 00 00 00 00 04 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 &.......RtlCaptureStackBackTrace
1d7620 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d7640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1d7660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
1d7680 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e lCompareMemory.kernel32.dll.kern
1d76a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d76c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1d76e0 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 ....$.......RtlDeleteFunctionTab
1d7700 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.kernel32.dll.kernel32.dll/...
1d7720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d7740 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
1d7760 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 RtlInstallFunctionTableCallback.
1d7780 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d77a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1d77c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 ........`.......d.....$.......Rt
1d77e0 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c lLookupFunctionEntry.kernel32.dl
1d7800 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d7820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1d7840 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 ....d.............RtlPcToFileHea
1d7860 64 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 der.kernel32.dll..kernel32.dll/.
1d7880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d78a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1d78c0 04 00 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..RtlRaiseException.kernel32.dll
1d78e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d7900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1d7920 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 ....d.............RtlRestoreCont
1d7940 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ext.kernel32.dll..kernel32.dll/.
1d7960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d7980 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1d79a0 04 00 52 74 6c 55 6e 77 69 6e 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ..RtlUnwind.kernel32.dll..kernel
1d79c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d79e0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1d7a00 00 00 19 00 00 00 00 00 04 00 52 74 6c 55 6e 77 69 6e 64 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........RtlUnwindEx.kernel32.d
1d7a20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d7a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1d7a60 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6c 56 69 72 74 75 61 6c 55 6e ......d.............RtlVirtualUn
1d7a80 77 69 6e 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 wind.kernel32.dll.kernel32.dll/.
1d7aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d7ac0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1d7ae0 04 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 6b 65 72 ..ScrollConsoleScreenBufferA.ker
1d7b00 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d7b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1d7b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 63 72 6f 6c 6c ....`.......d.....(.......Scroll
1d7b60 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ConsoleScreenBufferW.kernel32.dl
1d7b80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d7ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1d7bc0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 61 72 63 68 50 61 74 68 41 00 6b 65 ....d.............SearchPathA.ke
1d7be0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d7c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1d7c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 61 72 ......`.......d.............Sear
1d7c40 63 68 50 61 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 chPathW.kernel32.dll..kernel32.d
1d7c60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d7c80 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
1d7ca0 00 00 00 00 04 00 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 6b 65 72 6e ......SetCachedSigningLevel.kern
1d7cc0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d7ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1d7d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 61 6c ....`.......d.............SetCal
1d7d20 65 6e 64 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 endarInfoA.kernel32.dll.kernel32
1d7d40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d7d60 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1d7d80 1e 00 00 00 00 00 04 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 ........SetCalendarInfoW.kernel3
1d7da0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d7dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1d7de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 43 6f 6d 6d 42 72 65 `.......d.............SetCommBre
1d7e00 61 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ak.kernel32.dll.kernel32.dll/...
1d7e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d7e40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1d7e60 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e SetCommConfig.kernel32.dll..kern
1d7e80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d7ea0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1d7ec0 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 ............SetCommMask.kernel32
1d7ee0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d7f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1d7f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 43 6f 6d 6d 53 74 61 `.......d.............SetCommSta
1d7f40 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 te.kernel32.dll.kernel32.dll/...
1d7f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d7f80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1d7fa0 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 SetCommTimeouts.kernel32.dll..ke
1d7fc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d7fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1d8000 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b d.............SetComputerNameA.k
1d8020 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d8040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1d8060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.....!.......SetC
1d8080 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 omputerNameEx2W.kernel32.dll..ke
1d80a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d80c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1d80e0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 d.............SetComputerNameExA
1d8100 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d8120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1d8140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1d8160 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tComputerNameExW.kernel32.dll.ke
1d8180 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d81a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1d81c0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b d.............SetComputerNameW.k
1d81e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d8200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1d8220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.....*.......SetC
1d8240 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 6b 65 72 6e 65 6c 33 onsoleActiveScreenBuffer.kernel3
1d8260 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d8280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1d82a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 `.......d.............SetConsole
1d82c0 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 CP.kernel32.dll.kernel32.dll/...
1d82e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d8300 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1d8320 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 SetConsoleCtrlHandler.kernel32.d
1d8340 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d8360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1d8380 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 ......d.....".......SetConsoleCu
1d83a0 72 73 6f 72 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rsorInfo.kernel32.dll.kernel32.d
1d83c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d83e0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
1d8400 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 6b ......SetConsoleCursorPosition.k
1d8420 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d8440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1d8460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.....#.......SetC
1d8480 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a onsoleDisplayMode.kernel32.dll..
1d84a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d84c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1d84e0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 ..d.....#.......SetConsoleHistor
1d8500 79 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c yInfo.kernel32.dll..kernel32.dll
1d8520 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d8540 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1d8560 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....SetConsoleMode.kernel32.dll.
1d8580 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d85a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1d85c0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 ..d.....).......SetConsoleNumber
1d85e0 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c OfCommandsA.kernel32.dll..kernel
1d8600 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d8620 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
1d8640 00 00 29 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d ..).......SetConsoleNumberOfComm
1d8660 61 6e 64 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c andsW.kernel32.dll..kernel32.dll
1d8680 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d86a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1d86c0 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 6b 65 72 6e 65 6c 33 32 2e ....SetConsoleOutputCP.kernel32.
1d86e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d8700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1d8720 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 ......d.....*.......SetConsoleSc
1d8740 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 reenBufferInfoEx.kernel32.dll.ke
1d8760 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d8780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1d87a0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 d.....(.......SetConsoleScreenBu
1d87c0 66 66 65 72 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 fferSize.kernel32.dll.kernel32.d
1d87e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d8800 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
1d8820 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 6b 65 ......SetConsoleTextAttribute.ke
1d8840 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d8860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1d8880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.............SetC
1d88a0 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c onsoleTitleA.kernel32.dll.kernel
1d88c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d88e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1d8900 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 6b 65 72 6e 65 ..........SetConsoleTitleW.kerne
1d8920 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d8940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1d8960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f ..`.......d.....".......SetConso
1d8980 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c leWindowInfo.kernel32.dll.kernel
1d89a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d89c0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
1d89e0 00 00 29 00 00 00 00 00 04 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e ..).......SetCriticalSectionSpin
1d8a00 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Count.kernel32.dll..kernel32.dll
1d8a20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d8a40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1d8a60 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 6b 65 72 6e ....SetCurrentConsoleFontEx.kern
1d8a80 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d8aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1d8ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 75 72 ....`.......d.....".......SetCur
1d8ae0 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rentDirectoryA.kernel32.dll.kern
1d8b00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d8b20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1d8b40 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 ....".......SetCurrentDirectoryW
1d8b60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d8b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1d8ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 ........`.......d.....#.......Se
1d8bc0 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tDefaultCommConfigA.kernel32.dll
1d8be0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d8c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1d8c20 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d ....d.....#.......SetDefaultComm
1d8c40 43 6f 6e 66 69 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ConfigW.kernel32.dll..kernel32.d
1d8c60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d8c80 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
1d8ca0 00 00 00 00 04 00 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 6b ......SetDefaultDllDirectories.k
1d8cc0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d8ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1d8d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 44 ......`.......d.............SetD
1d8d20 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c llDirectoryA.kernel32.dll.kernel
1d8d40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d8d60 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1d8d80 00 00 1e 00 00 00 00 00 04 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 ..........SetDllDirectoryW.kerne
1d8da0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d8dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1d8de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 44 79 6e 61 6d ..`.......d.....+.......SetDynam
1d8e00 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 icTimeZoneInformation.kernel32.d
1d8e20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d8e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1d8e60 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 ......d.............SetEndOfFile
1d8e80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d8ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1d8ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 ........`.......d.....$.......Se
1d8ee0 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tEnvironmentStringsA.kernel32.dl
1d8f00 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d8f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1d8f40 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 ....d.....$.......SetEnvironment
1d8f60 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 StringsW.kernel32.dll.kernel32.d
1d8f80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d8fa0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
1d8fc0 00 00 00 00 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 ......SetEnvironmentVariableA.ke
1d8fe0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d9000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1d9020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 45 ......`.......d.....%.......SetE
1d9040 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nvironmentVariableW.kernel32.dll
1d9060 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d9080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1d90a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 6b ....d.............SetErrorMode.k
1d90c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d90e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1d9100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 45 ......`.......d.............SetE
1d9120 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 vent.kernel32.dll.kernel32.dll/.
1d9140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d9160 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1d9180 04 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 ..SetEventWhenCallbackReturns.ke
1d91a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d91c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1d91e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 46 ......`.......d.............SetF
1d9200 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ileApisToANSI.kernel32.dll..kern
1d9220 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d9240 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1d9260 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 6b 65 72 ............SetFileApisToOEM.ker
1d9280 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d92a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1d92c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 46 69 6c ....`.......d.............SetFil
1d92e0 65 41 74 74 72 69 62 75 74 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eAttributesA.kernel32.dll.kernel
1d9300 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d9320 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
1d9340 00 00 2a 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 ..*.......SetFileAttributesTrans
1d9360 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c actedA.kernel32.dll.kernel32.dll
1d9380 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d93a0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1d93c0 00 00 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 ....SetFileAttributesTransactedW
1d93e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d9400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1d9420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1d9440 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tFileAttributesW.kernel32.dll.ke
1d9460 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d9480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1d94a0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 d.....).......SetFileBandwidthRe
1d94c0 73 65 72 76 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 servation.kernel32.dll..kernel32
1d94e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d9500 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....68........`.......d.....
1d9520 30 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 0.......SetFileCompletionNotific
1d9540 61 74 69 6f 6e 4d 6f 64 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ationModes.kernel32.dll.kernel32
1d9560 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d9580 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
1d95a0 28 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 (.......SetFileInformationByHand
1d95c0 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.kernel32.dll.kernel32.dll/...
1d95e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d9600 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1d9620 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 6b 65 72 6e 65 6c 33 SetFileIoOverlappedRange.kernel3
1d9640 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d9660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1d9680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 50 6f 69 `.......d.............SetFilePoi
1d96a0 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nter.kernel32.dll.kernel32.dll/.
1d96c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d96e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1d9700 04 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..SetFilePointerEx.kernel32.dll.
1d9720 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d9740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1d9760 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 ..d.............SetFileShortName
1d9780 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
1d97a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d97c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1d97e0 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a SetFileShortNameW.kernel32.dll..
1d9800 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d9820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1d9840 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e ..d.............SetFileTime.kern
1d9860 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d9880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1d98a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 46 69 6c ....`.......d.............SetFil
1d98c0 65 56 61 6c 69 64 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eValidData.kernel32.dll.kernel32
1d98e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d9900 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
1d9920 2d 00 00 00 00 00 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 -.......SetFirmwareEnvironmentVa
1d9940 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 riableA.kernel32.dll..kernel32.d
1d9960 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d9980 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
1d99a0 00 00 00 00 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ......SetFirmwareEnvironmentVari
1d99c0 61 62 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ableExA.kernel32.dll..kernel32.d
1d99e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d9a00 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
1d9a20 00 00 00 00 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ......SetFirmwareEnvironmentVari
1d9a40 61 62 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ableExW.kernel32.dll..kernel32.d
1d9a60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d9a80 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
1d9aa0 00 00 00 00 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ......SetFirmwareEnvironmentVari
1d9ac0 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ableW.kernel32.dll..kernel32.dll
1d9ae0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d9b00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1d9b20 00 00 04 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....SetHandleCount.kernel32.dll.
1d9b40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d9b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1d9b80 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 ..d.....".......SetHandleInforma
1d9ba0 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tion.kernel32.dll.kernel32.dll/.
1d9bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d9be0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1d9c00 04 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c ..SetInformationJobObject.kernel
1d9c20 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d9c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
1d9c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 53 65 74 49 6f 52 61 74 ..`.......d.....2.......SetIoRat
1d9c80 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 eControlInformationJobObject.ker
1d9ca0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d9cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1d9ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 4c 61 73 ....`.......d.............SetLas
1d9d00 74 45 72 72 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tError.kernel32.dll.kernel32.dll
1d9d20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d9d40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1d9d60 00 00 04 00 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....SetLocalTime.kernel32.dll.ke
1d9d80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d9da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1d9dc0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 6b 65 72 d.............SetLocaleInfoA.ker
1d9de0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d9e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1d9e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 4c 6f 63 ....`.......d.............SetLoc
1d9e40 61 6c 65 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 aleInfoW.kernel32.dll.kernel32.d
1d9e60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d9e80 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1d9ea0 00 00 00 00 04 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 ......SetMailslotInfo.kernel32.d
1d9ec0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d9ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1d9f00 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 4d 65 73 73 61 67 65 57 61 ......d.....(.......SetMessageWa
1d9f20 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e itingIndicator.kernel32.dll.kern
1d9f40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d9f60 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
1d9f80 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 ....%.......SetNamedPipeHandleSt
1d9fa0 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ate.kernel32.dll..kernel32.dll/.
1d9fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d9fe0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1da000 04 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..SetPriorityClass.kernel32.dll.
1da020 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1da040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1da060 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 ..d.....$.......SetProcessAffini
1da080 74 79 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tyMask.kernel32.dll.kernel32.dll
1da0a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1da0c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1da0e0 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 ....SetProcessAffinityUpdateMode
1da100 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1da120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1da140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 ........`.......d.....!.......Se
1da160 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a tProcessDEPPolicy.kernel32.dll..
1da180 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1da1a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1da1c0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c ..d.....*.......SetProcessDefaul
1da1e0 74 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tCpuSetMasks.kernel32.dll.kernel
1da200 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1da220 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1da240 00 00 26 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 ..&.......SetProcessDefaultCpuSe
1da260 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ts.kernel32.dll.kernel32.dll/...
1da280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1da2a0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
1da2c0 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 SetProcessDynamicEHContinuationT
1da2e0 61 72 67 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c argets.kernel32.dll.kernel32.dll
1da300 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1da320 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 ....78........`.......d.....:...
1da340 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 ....SetProcessDynamicEnforcedCet
1da360 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 CompatibleRanges.kernel32.dll.ke
1da380 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1da3a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1da3c0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 d.....#.......SetProcessInformat
1da3e0 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
1da400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1da420 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1da440 04 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 6b 65 72 ..SetProcessMitigationPolicy.ker
1da460 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1da480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
1da4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 50 72 6f ....`.......d.....,.......SetPro
1da4c0 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 cessPreferredUILanguages.kernel3
1da4e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1da500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1da520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 `.......d.....%.......SetProcess
1da540 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e PriorityBoost.kernel32.dll..kern
1da560 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1da580 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
1da5a0 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 ....*.......SetProcessShutdownPa
1da5c0 72 61 6d 65 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rameters.kernel32.dll.kernel32.d
1da5e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1da600 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
1da620 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 6b ......SetProcessWorkingSetSize.k
1da640 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1da660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1da680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.....(.......SetP
1da6a0 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e rocessWorkingSetSizeEx.kernel32.
1da6c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1da6e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1da700 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 50 72 6f 74 65 63 74 65 64 ......d.............SetProtected
1da720 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Policy.kernel32.dll.kernel32.dll
1da740 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1da760 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1da780 00 00 04 00 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ....SetSearchPathMode.kernel32.d
1da7a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1da7c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1da7e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 53 74 64 48 61 6e 64 6c 65 ......d.............SetStdHandle
1da800 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1da820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1da840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1da860 74 53 74 64 48 61 6e 64 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tStdHandleEx.kernel32.dll.kernel
1da880 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1da8a0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1da8c0 00 00 24 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 ..$.......SetSystemFileCacheSize
1da8e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1da900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1da920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 ........`.......d.....!.......Se
1da940 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a tSystemPowerState.kernel32.dll..
1da960 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1da980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1da9a0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 ..d.............SetSystemTime.ke
1da9c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1da9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1daa00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 53 ......`.......d.....%.......SetS
1daa20 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ystemTimeAdjustment.kernel32.dll
1daa40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1daa60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1daa80 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 ....d.............SetTapeParamet
1daaa0 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ers.kernel32.dll..kernel32.dll/.
1daac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1daae0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1dab00 04 00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..SetTapePosition.kernel32.dll..
1dab20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dab40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1dab60 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 ..d.....#.......SetThreadAffinit
1dab80 79 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c yMask.kernel32.dll..kernel32.dll
1daba0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dabc0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1dabe0 00 00 04 00 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....SetThreadContext.kernel32.dl
1dac00 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1dac20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1dac40 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 44 65 73 63 72 ....d.....".......SetThreadDescr
1dac60 69 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c iption.kernel32.dll.kernel32.dll
1dac80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1daca0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1dacc0 00 00 04 00 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e ....SetThreadErrorMode.kernel32.
1dace0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1dad00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1dad20 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 45 78 65 ......d.....%.......SetThreadExe
1dad40 63 75 74 69 6f 6e 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c cutionState.kernel32.dll..kernel
1dad60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1dad80 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1dada0 00 00 24 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 ..$.......SetThreadGroupAffinity
1dadc0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1dade0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1dae00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 ........`.......d.....%.......Se
1dae20 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 tThreadIdealProcessor.kernel32.d
1dae40 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1dae60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1dae80 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 49 64 65 ......d.....'.......SetThreadIde
1daea0 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e alProcessorEx.kernel32.dll..kern
1daec0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1daee0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1daf00 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e ....".......SetThreadInformation
1daf20 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1daf40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1daf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1daf80 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tThreadLocale.kernel32.dll..kern
1dafa0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dafc0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
1dafe0 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 ....+.......SetThreadPreferredUI
1db000 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 Languages.kernel32.dll..kernel32
1db020 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1db040 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
1db060 2c 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 ,.......SetThreadPreferredUILang
1db080 75 61 67 65 73 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c uages2.kernel32.dll.kernel32.dll
1db0a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1db0c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1db0e0 00 00 04 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 ....SetThreadPriority.kernel32.d
1db100 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1db120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1db140 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 50 72 69 ......d.....$.......SetThreadPri
1db160 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 orityBoost.kernel32.dll.kernel32
1db180 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1db1a0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
1db1c0 2a 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d *.......SetThreadSelectedCpuSetM
1db1e0 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 asks.kernel32.dll.kernel32.dll/.
1db200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1db220 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1db240 04 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 6b 65 72 6e 65 ..SetThreadSelectedCpuSets.kerne
1db260 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1db280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1db2a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 ..`.......d.....%.......SetThrea
1db2c0 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 dStackGuarantee.kernel32.dll..ke
1db2e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1db300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1db320 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 d.....!.......SetThreadUILanguag
1db340 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1db360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1db380 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
1db3a0 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 SetThreadpoolStackInformation.ke
1db3c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1db3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1db400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.....(.......SetT
1db420 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e hreadpoolThreadMaximum.kernel32.
1db440 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1db460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1db480 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f ......d.....(.......SetThreadpoo
1db4a0 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e lThreadMinimum.kernel32.dll.kern
1db4c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1db4e0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1db500 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 6b ............SetThreadpoolTimer.k
1db520 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1db540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1db560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.....".......SetT
1db580 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 hreadpoolTimerEx.kernel32.dll.ke
1db5a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1db5c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1db5e0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 d.............SetThreadpoolWait.
1db600 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1db620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1db640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 ........`.......d.....!.......Se
1db660 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a tThreadpoolWaitEx.kernel32.dll..
1db680 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1db6a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1db6c0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 ..d.....$.......SetTimeZoneInfor
1db6e0 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mation.kernel32.dll.kernel32.dll
1db700 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1db720 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1db740 00 00 04 00 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e ....SetTimerQueueTimer.kernel32.
1db760 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1db780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1db7a0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 55 6d 73 54 68 72 65 61 64 ......d.....%.......SetUmsThread
1db7c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c Information.kernel32.dll..kernel
1db7e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1db800 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
1db820 00 00 29 00 00 00 00 00 04 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 ..).......SetUnhandledExceptionF
1db840 69 6c 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ilter.kernel32.dll..kernel32.dll
1db860 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1db880 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1db8a0 00 00 04 00 53 65 74 55 73 65 72 47 65 6f 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....SetUserGeoID.kernel32.dll.ke
1db8c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1db8e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1db900 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 6b 65 72 d.............SetUserGeoName.ker
1db920 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1db940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1db960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 56 6f 6c ....`.......d.............SetVol
1db980 75 6d 65 4c 61 62 65 6c 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 umeLabelA.kernel32.dll..kernel32
1db9a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1db9c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1db9e0 1d 00 00 00 00 00 04 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 6b 65 72 6e 65 6c 33 32 ........SetVolumeLabelW.kernel32
1dba00 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1dba20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1dba40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 56 6f 6c 75 6d 65 4d `.......d.....".......SetVolumeM
1dba60 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ountPointA.kernel32.dll.kernel32
1dba80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dbaa0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
1dbac0 22 00 00 00 00 00 04 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 ".......SetVolumeMountPointW.ker
1dbae0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1dbb00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1dbb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 57 61 69 ....`.......d.............SetWai
1dbb40 74 61 62 6c 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tableTimer.kernel32.dll.kernel32
1dbb60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dbb80 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1dbba0 20 00 00 00 00 00 04 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 6b 65 72 6e 65 ........SetWaitableTimerEx.kerne
1dbbc0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1dbbe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1dbc00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 58 53 74 61 74 ..`.......d.....#.......SetXStat
1dbc20 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e eFeaturesMask.kernel32.dll..kern
1dbc40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dbc60 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1dbc80 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 6d 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 ............SetupComm.kernel32.d
1dbca0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1dbcc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1dbce0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 ......d.....!.......SignalObject
1dbd00 41 6e 64 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 AndWait.kernel32.dll..kernel32.d
1dbd20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dbd40 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1dbd60 00 00 00 00 04 00 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......SizeofResource.kernel32.dl
1dbd80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1dbda0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
1dbdc0 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 53 6c 65 65 70 00 6b 65 72 6e 65 6c 33 32 ....d.............Sleep.kernel32
1dbde0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1dbe00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1dbe20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 6c 65 65 70 43 6f 6e 64 69 `.......d.....&.......SleepCondi
1dbe40 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tionVariableCS.kernel32.dll.kern
1dbe60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dbe80 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
1dbea0 00 00 00 00 27 00 00 00 00 00 04 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 ....'.......SleepConditionVariab
1dbec0 6c 65 53 52 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c leSRW.kernel32.dll..kernel32.dll
1dbee0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dbf00 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
1dbf20 00 00 04 00 53 6c 65 65 70 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ....SleepEx.kernel32.dll..kernel
1dbf40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1dbf60 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1dbf80 00 00 1f 00 00 00 00 00 04 00 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e ..........StartThreadpoolIo.kern
1dbfa0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1dbfc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1dbfe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 75 62 6d 69 74 ....`.......d.....".......Submit
1dc000 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ThreadpoolWork.kernel32.dll.kern
1dc020 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dc040 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1dc060 00 00 00 00 1b 00 00 00 00 00 04 00 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 6b 65 72 6e 65 6c ............SuspendThread.kernel
1dc080 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1dc0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1dc0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 77 69 74 63 68 54 6f ..`.......d.............SwitchTo
1dc0e0 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Fiber.kernel32.dll..kernel32.dll
1dc100 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dc120 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1dc140 00 00 04 00 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....SwitchToThread.kernel32.dll.
1dc160 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dc180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1dc1a0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 ..d.....".......SystemTimeToFile
1dc1c0 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Time.kernel32.dll.kernel32.dll/.
1dc1e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dc200 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
1dc220 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d ..SystemTimeToTzSpecificLocalTim
1dc240 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1dc260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dc280 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
1dc2a0 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 SystemTimeToTzSpecificLocalTimeE
1dc2c0 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
1dc2e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dc300 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1dc320 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 TerminateJobObject.kernel32.dll.
1dc340 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dc360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1dc380 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 ..d.............TerminateProcess
1dc3a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1dc3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1dc3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 65 ........`.......d.............Te
1dc400 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e rminateThread.kernel32.dll..kern
1dc420 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dc440 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1dc460 00 00 00 00 1b 00 00 00 00 00 04 00 54 68 72 65 61 64 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c ............Thread32First.kernel
1dc480 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1dc4a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1dc4c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 54 68 72 65 61 64 33 32 ..`.......d.............Thread32
1dc4e0 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Next.kernel32.dll.kernel32.dll/.
1dc500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dc520 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1dc540 04 00 54 6c 73 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ..TlsAlloc.kernel32.dll.kernel32
1dc560 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dc580 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
1dc5a0 15 00 00 00 00 00 04 00 54 6c 73 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ........TlsFree.kernel32.dll..ke
1dc5c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1dc5e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1dc600 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 6c 73 47 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c d.............TlsGetValue.kernel
1dc620 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1dc640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1dc660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 6c 73 53 65 74 56 61 ..`.......d.............TlsSetVa
1dc680 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 lue.kernel32.dll..kernel32.dll/.
1dc6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dc6c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1dc6e0 04 00 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 6b 65 ..Toolhelp32ReadProcessMemory.ke
1dc700 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1dc720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1dc740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 54 72 61 6e ......`.......d.............Tran
1dc760 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e sactNamedPipe.kernel32.dll..kern
1dc780 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dc7a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1dc7c0 00 00 00 00 1e 00 00 00 00 00 04 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 6b 65 72 ............TransmitCommChar.ker
1dc7e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1dc800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1dc820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 54 72 79 41 63 71 ....`.......d.....(.......TryAcq
1dc840 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c uireSRWLockExclusive.kernel32.dl
1dc860 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1dc880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1dc8a0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c ....d.....%.......TryAcquireSRWL
1dc8c0 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ockShared.kernel32.dll..kernel32
1dc8e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dc900 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
1dc920 25 00 00 00 00 00 04 00 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 %.......TryEnterCriticalSection.
1dc940 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1dc960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1dc980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 54 72 ........`.......d.....).......Tr
1dc9a0 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c ySubmitThreadpoolCallback.kernel
1dc9c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1dc9e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
1dca00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 54 7a 53 70 65 63 69 66 ..`.......d.....-.......TzSpecif
1dca20 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 icLocalTimeToSystemTime.kernel32
1dca40 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1dca60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
1dca80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 54 7a 53 70 65 63 69 66 69 63 `.......d...../.......TzSpecific
1dcaa0 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 6b 65 72 6e 65 6c 33 32 LocalTimeToSystemTimeEx.kernel32
1dcac0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1dcae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1dcb00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 55 6d 73 54 68 72 65 61 64 59 `.......d.............UmsThreadY
1dcb20 69 65 6c 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ield.kernel32.dll.kernel32.dll/.
1dcb40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dcb60 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1dcb80 04 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 6b 65 72 6e 65 ..UnhandledExceptionFilter.kerne
1dcba0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1dcbc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1dcbe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 46 69 ..`.......d.............UnlockFi
1dcc00 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.kernel32.dll.kernel32.dll/...
1dcc20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dcc40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1dcc60 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c UnlockFileEx.kernel32.dll.kernel
1dcc80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1dcca0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1dccc0 00 00 1d 00 00 00 00 00 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c ..........UnmapViewOfFile.kernel
1dcce0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1dcd00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1dcd20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 55 6e 6d 61 70 56 69 65 ..`.......d.............UnmapVie
1dcd40 77 4f 66 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 wOfFileEx.kernel32.dll..kernel32
1dcd60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dcd80 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....71........`.......d.....
1dcda0 33 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 3.......UnregisterApplicationRec
1dcdc0 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e overyCallback.kernel32.dll..kern
1dcde0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dce00 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
1dce20 00 00 00 00 2a 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f ....*.......UnregisterApplicatio
1dce40 6e 52 65 73 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nRestart.kernel32.dll.kernel32.d
1dce60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dce80 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
1dcea0 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 ......UnregisterBadMemoryNotific
1dcec0 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ation.kernel32.dll..kernel32.dll
1dcee0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dcf00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1dcf20 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....UnregisterWait.kernel32.dll.
1dcf40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dcf60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1dcf80 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 ..d.............UnregisterWaitEx
1dcfa0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1dcfc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1dcfe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 55 6e ........`.......d.............Un
1dd000 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 6b registerWaitUntilOOBECompleted.k
1dd020 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1dd040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1dd060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 55 70 64 61 ......`.......d.....'.......Upda
1dd080 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 teProcThreadAttribute.kernel32.d
1dd0a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1dd0c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1dd0e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 55 70 64 61 74 65 52 65 73 6f 75 72 ......d.............UpdateResour
1dd100 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ceA.kernel32.dll..kernel32.dll/.
1dd120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dd140 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1dd160 04 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..UpdateResourceW.kernel32.dll..
1dd180 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dd1a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1dd1c0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 ..d.............VerLanguageNameA
1dd1e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1dd200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1dd220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 56 65 ........`.......d.............Ve
1dd240 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rLanguageNameW.kernel32.dll.kern
1dd260 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dd280 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1dd2a0 00 00 00 00 21 00 00 00 00 00 04 00 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 ....!.......VerSetConditionMask.
1dd2c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1dd2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1dd300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 65 ........`.......d.............Ve
1dd320 72 69 66 79 53 63 72 69 70 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c rifyScripts.kernel32.dll..kernel
1dd340 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1dd360 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1dd380 00 00 20 00 00 00 00 00 04 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 6b 65 72 ..........VerifyVersionInfoA.ker
1dd3a0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1dd3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1dd3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 56 65 72 69 66 79 ....`.......d.............Verify
1dd400 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c VersionInfoW.kernel32.dll.kernel
1dd420 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1dd440 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1dd460 00 00 1a 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e ..........VirtualAlloc.kernel32.
1dd480 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1dd4a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1dd4c0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 ......d.............VirtualAlloc
1dd4e0 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.kernel32.dll.kernel32.dll/...
1dd500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dd520 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1dd540 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 VirtualAllocExNuma.kernel32.dll.
1dd560 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dd580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1dd5a0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 46 72 65 65 00 6b 65 72 6e ..d.............VirtualFree.kern
1dd5c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1dd5e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1dd600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 69 72 74 75 61 ....`.......d.............Virtua
1dd620 6c 46 72 65 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 lFreeEx.kernel32.dll..kernel32.d
1dd640 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dd660 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1dd680 00 00 00 00 04 00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......VirtualLock.kernel32.dll..
1dd6a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dd6c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1dd6e0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 6b ..d.............VirtualProtect.k
1dd700 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1dd720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1dd740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 56 69 72 74 ......`.......d.............Virt
1dd760 75 61 6c 50 72 6f 74 65 63 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ualProtectEx.kernel32.dll.kernel
1dd780 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1dd7a0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1dd7c0 00 00 1a 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 51 75 65 72 79 00 6b 65 72 6e 65 6c 33 32 2e ..........VirtualQuery.kernel32.
1dd7e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1dd800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1dd820 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 51 75 65 72 79 ......d.............VirtualQuery
1dd840 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.kernel32.dll.kernel32.dll/...
1dd860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dd880 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1dd8a0 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e VirtualUnlock.kernel32.dll..kern
1dd8c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dd8e0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
1dd900 00 00 00 00 2a 00 00 00 00 00 04 00 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 ....*.......WTSGetActiveConsoleS
1dd920 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 essionId.kernel32.dll.kernel32.d
1dd940 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dd960 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1dd980 00 00 00 00 04 00 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......WaitCommEvent.kernel32.dll
1dd9a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1dd9c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1dd9e0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 ....d.............WaitForDebugEv
1dda00 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ent.kernel32.dll..kernel32.dll/.
1dda20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dda40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1dda60 04 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 ..WaitForDebugEventEx.kernel32.d
1dda80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1ddaa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1ddac0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 ......d.....$.......WaitForMulti
1ddae0 70 6c 65 4f 62 6a 65 63 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 pleObjects.kernel32.dll.kernel32
1ddb00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ddb20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
1ddb40 26 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 &.......WaitForMultipleObjectsEx
1ddb60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1ddb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1ddba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 61 ........`.......d.....!.......Wa
1ddbc0 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a itForSingleObject.kernel32.dll..
1ddbe0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ddc00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1ddc20 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a ..d.....#.......WaitForSingleObj
1ddc40 65 63 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ectEx.kernel32.dll..kernel32.dll
1ddc60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ddc80 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1ddca0 00 00 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 ....WaitForThreadpoolIoCallbacks
1ddcc0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1ddce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1ddd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 61 ........`.......d.....-.......Wa
1ddd20 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 6b 65 itForThreadpoolTimerCallbacks.ke
1ddd40 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1ddd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1ddd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 61 69 74 ......`.......d.....,.......Wait
1ddda0 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 ForThreadpoolWaitCallbacks.kerne
1dddc0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1ddde0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
1dde00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 54 ..`.......d.....,.......WaitForT
1dde20 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e hreadpoolWorkCallbacks.kernel32.
1dde40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1dde60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1dde80 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 61 69 74 4e 61 6d 65 64 50 69 70 ......d.............WaitNamedPip
1ddea0 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.kernel32.dll.kernel32.dll/...
1ddec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ddee0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1ddf00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e WaitNamedPipeW.kernel32.dll.kern
1ddf20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1ddf40 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1ddf60 00 00 00 00 26 00 00 00 00 00 04 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 ....&.......WakeAllConditionVari
1ddf80 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 able.kernel32.dll.kernel32.dll/.
1ddfa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ddfc0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1ddfe0 04 00 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 ..WakeConditionVariable.kernel32
1de000 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1de020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1de040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 65 72 47 65 74 46 6c 61 67 `.......d.............WerGetFlag
1de060 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
1de080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1de0a0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1de0c0 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 6b 65 72 WerRegisterAdditionalProcess.ker
1de0e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1de100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1de120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 65 72 52 65 67 ....`.......d.....%.......WerReg
1de140 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a isterAppLocalDump.kernel32.dll..
1de160 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1de180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1de1a0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f ..d.....'.......WerRegisterCusto
1de1c0 6d 4d 65 74 61 64 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 mMetadata.kernel32.dll..kernel32
1de1e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1de200 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
1de220 2c 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 ,.......WerRegisterExcludedMemor
1de240 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c yBlock.kernel32.dll.kernel32.dll
1de260 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1de280 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1de2a0 00 00 04 00 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....WerRegisterFile.kernel32.dll
1de2c0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1de2e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1de300 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d ....d.....$.......WerRegisterMem
1de320 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 oryBlock.kernel32.dll.kernel32.d
1de340 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1de360 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
1de380 00 00 00 00 04 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f ......WerRegisterRuntimeExceptio
1de3a0 6e 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 nModule.kernel32.dll..kernel32.d
1de3c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1de3e0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1de400 00 00 00 00 04 00 57 65 72 53 65 74 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......WerSetFlags.kernel32.dll..
1de420 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1de440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
1de460 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 ..d.....,.......WerUnregisterAdd
1de480 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e itionalProcess.kernel32.dll.kern
1de4a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1de4c0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
1de4e0 00 00 00 00 27 00 00 00 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 ....'.......WerUnregisterAppLoca
1de500 6c 44 75 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lDump.kernel32.dll..kernel32.dll
1de520 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1de540 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1de560 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 ....WerUnregisterCustomMetadata.
1de580 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1de5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1de5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 65 ........`.......d.............We
1de5e0 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b rUnregisterExcludedMemoryBlock.k
1de600 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1de620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1de640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 65 72 55 ......`.......d.............WerU
1de660 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e nregisterFile.kernel32.dll..kern
1de680 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1de6a0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1de6c0 00 00 00 00 26 00 00 00 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 ....&.......WerUnregisterMemoryB
1de6e0 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 lock.kernel32.dll.kernel32.dll/.
1de700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1de720 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
1de740 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d ..WerUnregisterRuntimeExceptionM
1de760 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c odule.kernel32.dll..kernel32.dll
1de780 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1de7a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1de7c0 00 00 04 00 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 6b 65 72 6e 65 6c 33 32 ....WideCharToMultiByte.kernel32
1de7e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1de800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1de820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 57 69 6e 45 78 65 63 00 6b 65 `.......d.............WinExec.ke
1de840 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1de860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1de880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 6f 77 36 ......`.......d.....,.......Wow6
1de8a0 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 4DisableWow64FsRedirection.kerne
1de8c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1de8e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1de900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 6f 77 36 34 45 6e 61 ..`.......d.....+.......Wow64Ena
1de920 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 bleWow64FsRedirection.kernel32.d
1de940 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1de960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1de980 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 6f 77 36 34 47 65 74 54 68 72 65 ......d.....#.......Wow64GetThre
1de9a0 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 adContext.kernel32.dll..kernel32
1de9c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1de9e0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
1dea00 29 00 00 00 00 00 04 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e ).......Wow64GetThreadSelectorEn
1dea20 74 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 try.kernel32.dll..kernel32.dll/.
1dea40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dea60 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1dea80 04 00 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 ..Wow64RevertWow64FsRedirection.
1deaa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1deac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1deae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 6f ........`.......d.....#.......Wo
1deb00 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c w64SetThreadContext.kernel32.dll
1deb20 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1deb40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1deb60 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 ....d.............Wow64SuspendTh
1deb80 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 read.kernel32.dll.kernel32.dll/.
1deba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1debc0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1debe0 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..WriteConsoleA.kernel32.dll..ke
1dec00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1dec20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1dec40 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 d.............WriteConsoleInputA
1dec60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1dec80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1deca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 72 ........`.......d.............Wr
1decc0 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 iteConsoleInputW.kernel32.dll.ke
1dece0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1ded00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1ded20 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 d.....!.......WriteConsoleOutput
1ded40 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
1ded60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ded80 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1deda0 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e WriteConsoleOutputAttribute.kern
1dedc0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1dede0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1dee00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 72 69 74 65 43 ....`.......d.....*.......WriteC
1dee20 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e onsoleOutputCharacterA.kernel32.
1dee40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1dee60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1dee80 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 ......d.....*.......WriteConsole
1deea0 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 OutputCharacterW.kernel32.dll.ke
1deec0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1deee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1def00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 d.....!.......WriteConsoleOutput
1def20 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1def40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1def60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1def80 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e WriteConsoleW.kernel32.dll..kern
1defa0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1defc0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1defe0 00 00 00 00 17 00 00 00 00 00 04 00 57 72 69 74 65 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ............WriteFile.kernel32.d
1df000 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1df020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1df040 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 72 69 74 65 46 69 6c 65 45 78 00 ......d.............WriteFileEx.
1df060 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1df080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1df0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 72 ........`.......d.............Wr
1df0c0 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e iteFileGather.kernel32.dll..kern
1df0e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1df100 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
1df120 00 00 00 00 29 00 00 00 00 00 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 ....).......WritePrivateProfileS
1df140 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ectionA.kernel32.dll..kernel32.d
1df160 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1df180 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
1df1a0 00 00 00 00 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e ......WritePrivateProfileSection
1df1c0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1df1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1df200 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1df220 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 WritePrivateProfileStringA.kerne
1df240 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1df260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1df280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 72 69 74 65 50 72 69 ..`.......d.....(.......WritePri
1df2a0 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 vateProfileStringW.kernel32.dll.
1df2c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1df2e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1df300 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 ..d.....(.......WritePrivateProf
1df320 69 6c 65 53 74 72 75 63 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ileStructA.kernel32.dll.kernel32
1df340 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1df360 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
1df380 28 00 00 00 00 00 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 (.......WritePrivateProfileStruc
1df3a0 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tW.kernel32.dll.kernel32.dll/...
1df3c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1df3e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1df400 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 WriteProcessMemory.kernel32.dll.
1df420 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1df440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1df460 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 ..d.....".......WriteProfileSect
1df480 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ionA.kernel32.dll.kernel32.dll/.
1df4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1df4c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1df4e0 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e ..WriteProfileSectionW.kernel32.
1df500 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1df520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1df540 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 ......d.....!.......WriteProfile
1df560 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 StringA.kernel32.dll..kernel32.d
1df580 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1df5a0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1df5c0 00 00 00 00 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c ......WriteProfileStringW.kernel
1df5e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1df600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1df620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 72 69 74 65 54 61 70 ..`.......d.............WriteTap
1df640 65 6d 61 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c emark.kernel32.dll..kernel32.dll
1df660 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1df680 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1df6a0 00 00 04 00 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....ZombifyActCtx.kernel32.dll..
1df6c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1df6e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1df700 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 5f 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e ..d............._hread.kernel32.
1df720 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1df740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1df760 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 5f 68 77 72 69 74 65 00 6b 65 72 6e ......d............._hwrite.kern
1df780 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1df7a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1df7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 5f 6c 63 6c 6f 73 ....`.......d............._lclos
1df7e0 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1df800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1df820 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1df840 5f 6c 63 72 65 61 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 _lcreat.kernel32.dll..kernel32.d
1df860 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1df880 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
1df8a0 00 00 00 00 04 00 5f 6c 6c 73 65 65 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ......_llseek.kernel32.dll..kern
1df8c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1df8e0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
1df900 00 00 00 00 14 00 00 00 00 00 04 00 5f 6c 6f 70 65 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ............_lopen.kernel32.dll.
1df920 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1df940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1df960 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 5f 6c 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e ..d............._lread.kernel32.
1df980 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1df9a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1df9c0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 5f 6c 77 72 69 74 65 00 6b 65 72 6e ......d............._lwrite.kern
1df9e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1dfa00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
1dfa20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 63 61 ....`.......d.............lstrca
1dfa40 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tA.kernel32.dll.kernel32.dll/...
1dfa60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dfa80 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
1dfaa0 6c 73 74 72 63 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 lstrcatW.kernel32.dll.kernel32.d
1dfac0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dfae0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
1dfb00 00 00 00 00 04 00 6c 73 74 72 63 6d 70 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ......lstrcmpA.kernel32.dll.kern
1dfb20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dfb40 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
1dfb60 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 63 6d 70 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ............lstrcmpW.kernel32.dl
1dfb80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1dfba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1dfbc0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 73 74 72 63 6d 70 69 41 00 6b 65 72 6e ....d.............lstrcmpiA.kern
1dfbe0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1dfc00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1dfc20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 73 74 72 63 6d ....`.......d.............lstrcm
1dfc40 70 69 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 piW.kernel32.dll..kernel32.dll/.
1dfc60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dfc80 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1dfca0 04 00 6c 73 74 72 63 70 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ..lstrcpyA.kernel32.dll.kernel32
1dfcc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dfce0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
1dfd00 16 00 00 00 00 00 04 00 6c 73 74 72 63 70 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ........lstrcpyW.kernel32.dll.ke
1dfd20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1dfd40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1dfd60 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 73 74 72 63 70 79 6e 41 00 6b 65 72 6e 65 6c 33 32 d.............lstrcpynA.kernel32
1dfd80 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1dfda0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1dfdc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 73 74 72 63 70 79 6e 57 00 `.......d.............lstrcpynW.
1dfde0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1dfe00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1dfe20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 ........`.......d.............ls
1dfe40 74 72 6c 65 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c trlenA.kernel32.dll.kernel32.dll
1dfe60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dfe80 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
1dfea0 00 00 04 00 6c 73 74 72 6c 65 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ....lstrlenW.kernel32.dll.kernel
1dfec0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1dfee0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1dff00 00 00 1a 00 00 00 00 00 04 00 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 6b 65 72 6e 65 6c 33 32 2e ..........uaw_lstrcmpW.kernel32.
1dff20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1dff40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1dff60 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 61 77 5f 6c 73 74 72 63 6d 70 69 ......d.............uaw_lstrcmpi
1dff80 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1dffa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dffc0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1dffe0 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c uaw_lstrlenW.kernel32.dll.kernel
1e0000 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1e0020 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1e0040 00 00 18 00 00 00 00 00 04 00 75 61 77 5f 77 63 73 63 68 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..........uaw_wcschr.kernel32.dl
1e0060 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1e0080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1e00a0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 61 77 5f 77 63 73 63 70 79 00 6b 65 72 ....d.............uaw_wcscpy.ker
1e00c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1e00e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1e0100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 61 77 5f 77 63 ....`.......d.............uaw_wc
1e0120 73 69 63 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c sicmp.kernel32.dll..kernel32.dll
1e0140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1e0160 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1e0180 00 00 04 00 75 61 77 5f 77 63 73 6c 65 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ....uaw_wcslen.kernel32.dll.kern
1e01a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1e01c0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1e01e0 00 00 00 00 19 00 00 00 00 00 04 00 75 61 77 5f 77 63 73 72 63 68 72 00 6b 65 72 6e 65 6c 33 32 ............uaw_wcsrchr.kernel32
1e0200 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 .dll..kernelbase.dll/.0.........
1e0220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 ..0.....0.....644.....379.......
1e0240 60 0a 64 86 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
1e0260 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
1e0280 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
1e02a0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
1e02c0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6b 65 72 6e 65 6c 62 61 ........................kernelba
1e02e0 73 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 se.dll....................idata$
1e0300 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
1e0320 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
1e0340 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 .....#.................<........
1e0360 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 .....X...__IMPORT_DESCRIPTOR_ker
1e0380 6e 65 6c 62 61 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 nelbase.__NULL_IMPORT_DESCRIPTOR
1e03a0 00 7f 6b 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6b 65 ..kernelbase_NULL_THUNK_DATA..ke
1e03c0 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnelbase.dll/.0...........0.....
1e03e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
1e0400 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
1e0420 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
1e0440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1e0460 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 65 72 6e 65 6c __NULL_IMPORT_DESCRIPTOR..kernel
1e0480 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 base.dll/.0...........0.....0...
1e04a0 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....166.......`.d.......t.
1e04c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1e04e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1e0500 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
1e0520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 ................................
1e0540 7f 6b 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 72 6e .kernelbase_NULL_THUNK_DATA.kern
1e0560 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elbase.dll/.0...........0.....0.
1e0580 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1e05a0 00 00 00 00 24 00 00 00 00 00 04 00 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 ....$.......AddPackageDependency
1e05c0 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 .kernelbase.dll.kernelbase.dll/.
1e05e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e0600 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1e0620 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 DeletePackageDependency.kernelba
1e0640 73 65 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 se.dll..kernelbase.dll/.0.......
1e0660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
1e0680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 47 65 74 49 64 46 6f 72 ..`.......d.....0.......GetIdFor
1e06a0 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 62 PackageDependencyContext.kernelb
1e06c0 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 ase.dll.kernelbase.dll/.0.......
1e06e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 ....0.....0.....644.....82......
1e0700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 52 65 73 6f 6c ..`.......d.....>.......GetResol
1e0720 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 vedPackageFullNameForPackageDepe
1e0740 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 73 65 ndency.kernelbase.dll.kernelbase
1e0760 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
1e0780 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
1e07a0 00 00 00 00 04 00 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 ......RemovePackageDependency.ke
1e07c0 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 rnelbase.dll..kernelbase.dll/.0.
1e07e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1e0800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 54 72 ........`.......d.....*.......Tr
1e0820 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 yCreatePackageDependency.kernelb
1e0840 61 73 65 2e 64 6c 6c 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 ase.dll.keycredmgr.dll/.0.......
1e0860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 ....0.....0.....644.....379.....
1e0880 20 20 60 0a 64 86 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
1e08a0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
1e08c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
1e08e0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
1e0900 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6b 65 79 63 72 65 ..........................keycre
1e0920 64 6d 67 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 dmgr.dll....................idat
1e0940 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
1e0960 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
1e0980 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 .h.....#.................<......
1e09a0 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b .......X...__IMPORT_DESCRIPTOR_k
1e09c0 65 79 63 72 65 64 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 eycredmgr.__NULL_IMPORT_DESCRIPT
1e09e0 4f 52 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a OR..keycredmgr_NULL_THUNK_DATA..
1e0a00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 keycredmgr.dll/.0...........0...
1e0a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
1e0a40 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
1e0a60 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
1e0a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
1e0aa0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 65 79 63 ..__NULL_IMPORT_DESCRIPTOR..keyc
1e0ac0 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 redmgr.dll/.0...........0.....0.
1e0ae0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....166.......`.d.......
1e0b00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
1e0b20 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
1e0b40 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
1e0b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 ................................
1e0b80 00 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 ...keycredmgr_NULL_THUNK_DATA.ke
1e0ba0 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ycredmgr.dll/.0...........0.....
1e0bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
1e0be0 64 86 00 00 00 00 33 00 00 00 00 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 d.....3.......KeyCredentialManag
1e0c00 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c erFreeInformation.keycredmgr.dll
1e0c20 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..keycredmgr.dll/.0...........0.
1e0c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
1e0c60 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d ....d.....2.......KeyCredentialM
1e0c80 61 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 79 63 72 65 64 6d 67 72 2e anagerGetInformation.keycredmgr.
1e0ca0 64 6c 6c 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.keycredmgr.dll/.0...........
1e0cc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....79........`.
1e0ce0 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 ......d.....;.......KeyCredentia
1e0d00 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 lManagerGetOperationErrorStates.
1e0d20 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 keycredmgr.dll..keycredmgr.dll/.
1e0d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e0d60 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
1e0d80 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 KeyCredentialManagerShowUIOperat
1e0da0 69 6f 6e 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 ion.keycredmgr.dll..ksuser.dll/.
1e0dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e0de0 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 ....367.......`.d...............
1e0e00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1e0e20 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 ........@.0..idata$6............
1e0e40 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1e0e60 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
1e0e80 04 00 00 00 03 00 6b 73 75 73 65 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ......ksuser.dll................
1e0ea0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
1e0ec0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
1e0ee0 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
1e0f00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .8.............P...__IMPORT_DESC
1e0f20 52 49 50 54 4f 52 5f 6b 73 75 73 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RIPTOR_ksuser.__NULL_IMPORT_DESC
1e0f40 52 49 50 54 4f 52 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a RIPTOR..ksuser_NULL_THUNK_DATA..
1e0f60 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ksuser.dll/.....0...........0...
1e0f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
1e0fa0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
1e0fc0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
1e0fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
1e1000 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 73 75 73 ..__NULL_IMPORT_DESCRIPTOR..ksus
1e1020 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 er.dll/.....0...........0.....0.
1e1040 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....162.......`.d.......
1e1060 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
1e1080 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
1e10a0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
1e10c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 ................................
1e10e0 00 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 73 75 73 65 72 ...ksuser_NULL_THUNK_DATA.ksuser
1e1100 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e1120 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1e1140 00 00 1d 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 6b 73 75 73 ..........KsCreateAllocator.ksus
1e1160 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 er.dll..ksuser.dll/.....0.......
1e1180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1e11a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 ..`.......d.............KsCreate
1e11c0 41 6c 6c 6f 63 61 74 6f 72 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c Allocator2.ksuser.dll.ksuser.dll
1e11e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e1200 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1e1220 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a ......KsCreateClock.ksuser.dll..
1e1240 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ksuser.dll/.....0...........0...
1e1260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1e1280 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 6b ..d.............KsCreateClock2.k
1e12a0 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 suser.dll.ksuser.dll/.....0.....
1e12c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1e12e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4b 73 43 72 65 61 ....`.......d.............KsCrea
1e1300 74 65 50 69 6e 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 tePin.ksuser.dll..ksuser.dll/...
1e1320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e1340 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1e1360 04 00 4b 73 43 72 65 61 74 65 50 69 6e 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 ..KsCreatePin2.ksuser.dll.ksuser
1e1380 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e13a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1e13c0 00 00 20 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 6b ..........KsCreateTopologyNode.k
1e13e0 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 suser.dll.ksuser.dll/.....0.....
1e1400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1e1420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4b 73 43 72 65 61 ....`.......d.....!.......KsCrea
1e1440 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a 6b 74 6d 77 teTopologyNode2.ksuser.dll..ktmw
1e1460 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e1480 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....367.......`.d.......
1e14a0 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
1e14c0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1e14e0 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
1e1500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
1e1520 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 ..............ktmw32.dll........
1e1540 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
1e1560 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
1e1580 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 ..idata$5........h..............
1e15a0 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 .........8.............P...__IMP
1e15c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 74 6d 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ORT_DESCRIPTOR_ktmw32.__NULL_IMP
1e15e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e ORT_DESCRIPTOR..ktmw32_NULL_THUN
1e1600 4b 5f 44 41 54 41 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..ktmw32.dll/.....0.......
1e1620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
1e1640 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
1e1660 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
1e1680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
1e16a0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1e16c0 4f 52 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..ktmw32.dll/.....0...........
1e16e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....162.......`.
1e1700 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
1e1720 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
1e1740 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
1e1760 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
1e1780 01 00 00 00 02 00 1c 00 00 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........ktmw32_NULL_THUNK_DAT
1e17a0 41 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.ktmw32.dll/.....0...........0.
1e17c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1e17e0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 ....d.............CommitComplete
1e1800 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ktmw32.dll.ktmw32.dll/.....0...
1e1820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1e1840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6d 6d ......`.......d.............Comm
1e1860 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 itEnlistment.ktmw32.dll.ktmw32.d
1e1880 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e18a0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1e18c0 1d 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 ........CommitTransaction.ktmw32
1e18e0 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ktmw32.dll/.....0.........
1e1900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1e1920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 54 72 61 6e `.......d.....".......CommitTran
1e1940 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 sactionAsync.ktmw32.dll.ktmw32.d
1e1960 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e1980 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1e19a0 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e ........CreateEnlistment.ktmw32.
1e19c0 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ktmw32.dll/.....0...........
1e19e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1e1a00 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 73 6f 75 72 ......d.....!.......CreateResour
1e1a20 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c ceManager.ktmw32.dll..ktmw32.dll
1e1a40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e1a60 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1e1a80 00 00 00 00 04 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 ......CreateTransaction.ktmw32.d
1e1aa0 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ktmw32.dll/.....0...........
1e1ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1e1ae0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 54 72 61 6e 73 61 ......d.....$.......CreateTransa
1e1b00 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 ctionManager.ktmw32.dll.ktmw32.d
1e1b20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e1b40 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
1e1b60 2d 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 -.......GetCurrentClockTransacti
1e1b80 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c onManager.ktmw32.dll..ktmw32.dll
1e1ba0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e1bc0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1e1be0 00 00 00 00 04 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c ......GetEnlistmentId.ktmw32.dll
1e1c00 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ktmw32.dll/.....0...........0.
1e1c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
1e1c40 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 ....d.....,.......GetEnlistmentR
1e1c60 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 ecoveryInformation.ktmw32.dll.kt
1e1c80 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mw32.dll/.....0...........0.....
1e1ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
1e1cc0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 d.....*.......GetNotificationRes
1e1ce0 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 ourceManager.ktmw32.dll.ktmw32.d
1e1d00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e1d20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
1e1d40 2f 00 00 00 00 00 04 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d /.......GetNotificationResourceM
1e1d60 61 6e 61 67 65 72 41 73 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 anagerAsync.ktmw32.dll..ktmw32.d
1e1d80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e1da0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1e1dc0 1c 00 00 00 00 00 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 6b 74 6d 77 33 32 2e ........GetTransactionId.ktmw32.
1e1de0 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ktmw32.dll/.....0...........
1e1e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1e1e20 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 ......d.....%.......GetTransacti
1e1e40 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 onInformation.ktmw32.dll..ktmw32
1e1e60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e1e80 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
1e1ea0 00 00 23 00 00 00 00 00 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 ..#.......GetTransactionManagerI
1e1ec0 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 d.ktmw32.dll..ktmw32.dll/.....0.
1e1ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1e1f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
1e1f20 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 enEnlistment.ktmw32.dll.ktmw32.d
1e1f40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e1f60 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1e1f80 1f 00 00 00 00 00 04 00 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 ........OpenResourceManager.ktmw
1e1fa0 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ktmw32.dll/.....0.......
1e1fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1e1fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 54 72 61 6e ..`.......d.............OpenTran
1e2000 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 saction.ktmw32.dll..ktmw32.dll/.
1e2020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e2040 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1e2060 00 00 04 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 ....OpenTransactionManager.ktmw3
1e2080 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ktmw32.dll/.....0.........
1e20a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1e20c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4f 70 65 6e 54 72 61 6e 73 61 `.......d.....&.......OpenTransa
1e20e0 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 ctionManagerById.ktmw32.dll.ktmw
1e2100 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e2120 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1e2140 00 00 00 00 1e 00 00 00 00 00 04 00 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 6b ............PrePrepareComplete.k
1e2160 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 tmw32.dll.ktmw32.dll/.....0.....
1e2180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1e21a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 72 65 50 72 65 ....`.......d.............PrePre
1e21c0 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 pareEnlistment.ktmw32.dll.ktmw32
1e21e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e2200 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1e2220 00 00 1b 00 00 00 00 00 04 00 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 ..........PrepareComplete.ktmw32
1e2240 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ktmw32.dll/.....0.........
1e2260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1e2280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 72 65 70 61 72 65 45 6e 6c `.......d.............PrepareEnl
1e22a0 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 istment.ktmw32.dll..ktmw32.dll/.
1e22c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e22e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1e2300 00 00 04 00 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c ....ReadOnlyEnlistment.ktmw32.dl
1e2320 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ktmw32.dll/.....0...........0.
1e2340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1e2360 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d ....d.............RecoverEnlistm
1e2380 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ent.ktmw32.dll..ktmw32.dll/.....
1e23a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e23c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1e23e0 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c RecoverResourceManager.ktmw32.dl
1e2400 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ktmw32.dll/.....0...........0.
1e2420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1e2440 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 ....d.....%.......RecoverTransac
1e2460 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 tionManager.ktmw32.dll..ktmw32.d
1e2480 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e24a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
1e24c0 24 00 00 00 00 00 04 00 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 $.......RenameTransactionManager
1e24e0 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ktmw32.dll.ktmw32.dll/.....0...
1e2500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1e2520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 6f 6c 6c ......`.......d.............Roll
1e2540 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 backComplete.ktmw32.dll.ktmw32.d
1e2560 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e2580 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1e25a0 1e 00 00 00 00 00 04 00 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 ........RollbackEnlistment.ktmw3
1e25c0 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ktmw32.dll/.....0.........
1e25e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1e2600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 6f 6c 6c 62 61 63 6b 54 72 `.......d.............RollbackTr
1e2620 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c ansaction.ktmw32.dll..ktmw32.dll
1e2640 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e2660 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
1e2680 00 00 00 00 04 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 6b ......RollbackTransactionAsync.k
1e26a0 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 tmw32.dll.ktmw32.dll/.....0.....
1e26c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1e26e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 6f 6c 6c 66 6f ....`.......d.....).......Rollfo
1e2700 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 rwardTransactionManager.ktmw32.d
1e2720 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ktmw32.dll/.....0...........
1e2740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
1e2760 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 45 6e 6c 69 73 74 6d 65 6e ......d.....,.......SetEnlistmen
1e2780 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 tRecoveryInformation.ktmw32.dll.
1e27a0 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ktmw32.dll/.....0...........0...
1e27c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
1e27e0 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 ..d.....,.......SetResourceManag
1e2800 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 erCompletionPort.ktmw32.dll.ktmw
1e2820 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e2840 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
1e2860 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d ....%.......SetTransactionInform
1e2880 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 ation.ktmw32.dll..ktmw32.dll/...
1e28a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e28c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1e28e0 04 00 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a ..SinglePhaseReject.ktmw32.dll..
1e2900 2f 32 36 36 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2663...........0...........0...
1e2920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....400.......`.d...
1e2940 00 00 00 00 ac 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
1e2960 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
1e2980 00 00 00 00 00 00 00 00 16 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
1e29a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
1e29c0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 ..................licenseprotect
1e29e0 69 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 ion.dll....................idata
1e2a00 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
1e2a20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
1e2a40 68 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 43 00 00 00 00 00 00 00 h.....*.................C.......
1e2a60 00 00 00 00 02 00 66 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 ......f...__IMPORT_DESCRIPTOR_li
1e2a80 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 censeprotection.__NULL_IMPORT_DE
1e2aa0 53 43 52 49 50 54 4f 52 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c SCRIPTOR..licenseprotection_NULL
1e2ac0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 36 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./2663...........0...
1e2ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1e2b00 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1e2b20 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
1e2b40 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1e2b60 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1e2b80 52 49 50 54 4f 52 00 0a 2f 32 36 36 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../2663...........0.......
1e2ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 33 20 20 20 20 20 ....0.....0.....644.....173.....
1e2bc0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1e2be0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1e2c00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1e2c20 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
1e2c40 00 00 00 00 01 00 00 00 02 00 27 00 00 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e ..........'....licenseprotection
1e2c60 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 36 33 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../2663.........
1e2c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e2ca0 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 ..75........`.......d.....7.....
1e2cc0 04 00 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 ..RegisterLicenseKeyWithExpirati
1e2ce0 6f 6e 00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 36 33 20 on.licenseprotection.dll../2663.
1e2d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1e2d20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....71........`.......d...
1e2d40 00 00 33 00 00 00 00 00 04 00 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 ..3.......ValidateLicenseKeyProt
1e2d60 65 63 74 69 6f 6e 00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 0a 6c 6f ection.licenseprotection.dll..lo
1e2d80 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 adperf.dll/...0...........0.....
1e2da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....373.......`.d.....
1e2dc0 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
1e2de0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
1e2e00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
1e2e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
1e2e40 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 00 00 00 ................loadperf.dll....
1e2e60 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
1e2e80 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
1e2ea0 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 ...h..idata$5........h.....!....
1e2ec0 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f .............:.............T..._
1e2ee0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 6f 61 64 70 65 72 66 00 5f 5f 4e 55 _IMPORT_DESCRIPTOR_loadperf.__NU
1e2f00 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6c 6f 61 64 70 65 72 66 5f 4e LL_IMPORT_DESCRIPTOR..loadperf_N
1e2f20 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..loadperf.dll/...
1e2f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e2f60 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
1e2f80 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
1e2fa0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
1e2fc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1e2fe0 44 45 53 43 52 49 50 54 4f 52 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 DESCRIPTOR..loadperf.dll/...0...
1e3000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 ........0.....0.....644.....164.
1e3020 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
1e3040 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
1e3060 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
1e3080 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
1e30a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c ...................loadperf_NULL
1e30c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 _THUNK_DATA.loadperf.dll/...0...
1e30e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1e3100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 42 61 63 6b ......`.......d.....'.......Back
1e3120 75 70 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 6c 6f 61 64 70 65 72 66 2e 64 upPerfRegistryToFileW.loadperf.d
1e3140 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..loadperf.dll/...0...........
1e3160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1e3180 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 ......d.............InstallPerfD
1e31a0 6c 6c 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 llA.loadperf.dll..loadperf.dll/.
1e31c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e31e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1e3200 04 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a ..InstallPerfDllW.loadperf.dll..
1e3220 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 loadperf.dll/...0...........0...
1e3240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1e3260 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 ..d.....).......LoadPerfCounterT
1e3280 65 78 74 53 74 72 69 6e 67 73 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 extStringsA.loadperf.dll..loadpe
1e32a0 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rf.dll/...0...........0.....0...
1e32c0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
1e32e0 00 00 29 00 00 00 00 00 04 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 ..).......LoadPerfCounterTextStr
1e3300 69 6e 67 73 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c ingsW.loadperf.dll..loadperf.dll
1e3320 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1e3340 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1e3360 00 00 04 00 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 ....RestorePerfRegistryFromFileW
1e3380 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 .loadperf.dll.loadperf.dll/...0.
1e33a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1e33c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 ........`.......d.....".......Se
1e33e0 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 tServiceAsTrustedA.loadperf.dll.
1e3400 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 loadperf.dll/...0...........0...
1e3420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1e3440 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 ..d.....".......SetServiceAsTrus
1e3460 74 65 64 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 tedW.loadperf.dll.loadperf.dll/.
1e3480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e34a0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1e34c0 04 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 ..UnloadPerfCounterTextStringsA.
1e34e0 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 loadperf.dll..loadperf.dll/...0.
1e3500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
1e3520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 55 6e ........`.......d.....+.......Un
1e3540 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 6c 6f 61 64 loadPerfCounterTextStringsW.load
1e3560 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 perf.dll..loadperf.dll/...0.....
1e3580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1e35a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 70 64 61 74 65 ....`.......d.....".......Update
1e35c0 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 PerfNameFilesA.loadperf.dll.load
1e35e0 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 perf.dll/...0...........0.....0.
1e3600 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1e3620 00 00 00 00 22 00 00 00 00 00 04 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 ....".......UpdatePerfNameFilesW
1e3640 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 .loadperf.dll./2686...........0.
1e3660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
1e3680 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 00 00 2e 69 8.......`.d....................i
1e36a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
1e36c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
1e36e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
1e3700 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
1e3720 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 magnification.dll...............
1e3740 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
1e3760 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
1e3780 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....&...............
1e37a0 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..?.............^...__IMPORT_DES
1e37c0 43 52 49 50 54 4f 52 5f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 CRIPTOR_magnification.__NULL_IMP
1e37e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 ORT_DESCRIPTOR..magnification_NU
1e3800 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./2686...........0.
1e3820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
1e3840 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
1e3860 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
1e3880 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
1e38a0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
1e38c0 53 43 52 49 50 54 4f 52 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../2686...........0.....
1e38e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 39 20 20 20 ......0.....0.....644.....169...
1e3900 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
1e3920 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
1e3940 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
1e3960 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
1e3980 00 00 00 00 00 00 01 00 00 00 02 00 23 00 00 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e ............#....magnification_N
1e39a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2686...........
1e39c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e39e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1e3a00 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e MagGetColorEffect.magnification.
1e3a20 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2686...........0...........
1e3a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
1e3a60 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 ......d.............MagGetFullsc
1e3a80 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c reenColorEffect.magnification.dl
1e3aa0 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2686...........0...........0.
1e3ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
1e3ae0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 ....d.....,.......MagGetFullscre
1e3b00 65 6e 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 enTransform.magnification.dll./2
1e3b20 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 686...........0...........0.....
1e3b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
1e3b60 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 d.....-.......MagGetImageScaling
1e3b80 43 61 6c 6c 62 61 63 6b 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 Callback.magnification.dll../268
1e3ba0 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
1e3bc0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
1e3be0 00 00 00 00 27 00 00 00 00 00 04 00 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d ....'.......MagGetInputTransform
1e3c00 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 .magnification.dll../2686.......
1e3c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e3c40 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1e3c60 00 00 04 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 6d 61 67 6e 69 ....MagGetWindowFilterList.magni
1e3c80 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 fication.dll../2686...........0.
1e3ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1e3cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 61 ........`.......d.....%.......Ma
1e3ce0 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 gGetWindowSource.magnification.d
1e3d00 6c 6c 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2686...........0...........
1e3d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1e3d40 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 ......d.....(.......MagGetWindow
1e3d60 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 Transform.magnification.dll./268
1e3d80 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
1e3da0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1e3dc0 00 00 00 00 20 00 00 00 00 00 04 00 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 6d 61 67 6e 69 66 ............MagInitialize.magnif
1e3de0 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ication.dll./2686...........0...
1e3e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1e3e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 61 67 53 ......`.......d.....$.......MagS
1e3e40 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 etColorEffect.magnification.dll.
1e3e60 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2686...........0...........0...
1e3e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
1e3ea0 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e ..d.............MagSetFullscreen
1e3ec0 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 ColorEffect.magnification.dll./2
1e3ee0 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 686...........0...........0.....
1e3f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
1e3f20 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 d.....,.......MagSetFullscreenTr
1e3f40 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 ansform.magnification.dll./2686.
1e3f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1e3f80 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
1e3fa0 00 00 2d 00 00 00 00 00 04 00 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c ..-.......MagSetImageScalingCall
1e3fc0 62 61 63 6b 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 36 20 20 20 back.magnification.dll../2686...
1e3fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e4000 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1e4020 27 00 00 00 00 00 04 00 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 '.......MagSetInputTransform.mag
1e4040 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 nification.dll../2686...........
1e4060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e4080 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1e40a0 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 6d 61 67 6e 69 66 69 63 61 MagSetWindowFilterList.magnifica
1e40c0 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tion.dll../2686...........0.....
1e40e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1e4100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 61 67 53 65 74 ....`.......d.....%.......MagSet
1e4120 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a WindowSource.magnification.dll..
1e4140 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2686...........0...........0...
1e4160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1e4180 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e ..d.....(.......MagSetWindowTran
1e41a0 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 sform.magnification.dll./2686...
1e41c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e41e0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
1e4200 26 00 00 00 00 00 04 00 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 6d 61 67 6e &.......MagShowSystemCursor.magn
1e4220 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 ification.dll./2686...........0.
1e4240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1e4260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 61 ........`.......d.....".......Ma
1e4280 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 gUninitialize.magnification.dll.
1e42a0 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
1e42c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....367.......`.d...
1e42e0 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
1e4300 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
1e4320 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
1e4340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
1e4360 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 61 70 69 33 32 2e 64 6c 6c 00 00 00 00 ..................mapi32.dll....
1e4380 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
1e43a0 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
1e43c0 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 ...h..idata$5........h..........
1e43e0 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f .............8.............P..._
1e4400 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 70 69 33 32 00 5f 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR_mapi32.__NULL
1e4420 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR..mapi32_NULL_
1e4440 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 THUNK_DATA..mapi32.dll/.....0...
1e4460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1e4480 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1e44a0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
1e44c0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1e44e0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1e4500 52 49 50 54 4f 52 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..mapi32.dll/.....0.......
1e4520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 ....0.....0.....644.....162.....
1e4540 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1e4560 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1e4580 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1e45a0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
1e45c0 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............mapi32_NULL_THUNK
1e45e0 5f 44 41 54 41 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.mapi32.dll/.....0.........
1e4600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1e4620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 42 75 69 6c 64 44 69 73 70 6c `.......d.............BuildDispl
1e4640 61 79 54 61 62 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 ayTable.mapi32.dll..mapi32.dll/.
1e4660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e4680 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1e46a0 00 00 04 00 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c ....ChangeIdleRoutine.mapi32.dll
1e46c0 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
1e46e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1e4700 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 ....d.............CloseIMsgSessi
1e4720 6f 6e 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.mapi32.dll.mapi32.dll/.....0.
1e4740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1e4760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
1e4780 65 61 74 65 49 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c eateIProp.mapi32.dll..mapi32.dll
1e47a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e47c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1e47e0 00 00 00 00 04 00 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 00 ......DeinitMapiUtil.mapi32.dll.
1e4800 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
1e4820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1e4840 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f ..d.....!.......DeregisterIdleRo
1e4860 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 utine.mapi32.dll..mapi32.dll/...
1e4880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e48a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1e48c0 04 00 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a ..EnableIdleRoutine.mapi32.dll..
1e48e0 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
1e4900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1e4920 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 45 71 75 61 6c 4e 61 6d 65 73 00 6d 61 70 69 ..d.............FEqualNames.mapi
1e4940 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..mapi32.dll/.....0.......
1e4960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1e4980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 50 72 6f 70 43 6f 6d ..`.......d.............FPropCom
1e49a0 70 61 72 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 pareProp.mapi32.dll.mapi32.dll/.
1e49c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e49e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1e4a00 00 00 04 00 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c ....FPropContainsProp.mapi32.dll
1e4a20 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
1e4a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1e4a60 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 50 72 6f 70 45 78 69 73 74 73 00 6d 61 ....d.............FPropExists.ma
1e4a80 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..mapi32.dll/.....0.....
1e4aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1e4ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 72 65 65 50 61 ....`.......d.............FreePa
1e4ae0 64 72 6c 69 73 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 drlist.mapi32.dll.mapi32.dll/...
1e4b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e4b20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1e4b40 04 00 46 72 65 65 50 72 6f 77 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 ..FreeProws.mapi32.dll..mapi32.d
1e4b60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e4b80 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
1e4ba0 13 00 00 00 00 00 04 00 46 74 41 64 64 46 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 ........FtAddFt.mapi32.dll..mapi
1e4bc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e4be0 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....39........`.......d.
1e4c00 00 00 00 00 13 00 00 00 00 00 04 00 46 74 4d 75 6c 44 77 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a ............FtMulDw.mapi32.dll..
1e4c20 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
1e4c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1e4c60 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 46 74 4d 75 6c 44 77 44 77 00 6d 61 70 69 33 32 ..d.............FtMulDwDw.mapi32
1e4c80 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mapi32.dll/.....0.........
1e4ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
1e4cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 46 74 4e 65 67 46 74 00 6d 61 `.......d.............FtNegFt.ma
1e4ce0 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..mapi32.dll/.....0.....
1e4d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
1e4d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 46 74 53 75 62 46 ....`.......d.............FtSubF
1e4d40 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.mapi32.dll..mapi32.dll/.....0.
1e4d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1e4d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 74 ........`.......d.....".......Ft
1e4da0 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 gRegisterIdleRoutine.mapi32.dll.
1e4dc0 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
1e4de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1e4e00 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 ..d.............GetAttribIMsgOnI
1e4e20 53 74 67 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Stg.mapi32.dll..mapi32.dll/.....
1e4e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e4e60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1e4e80 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 6d 61 70 69 33 32 2e 64 6c 6c GetTnefStreamCodepage.mapi32.dll
1e4ea0 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
1e4ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1e4ee0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 6d ....d.............HrAddColumns.m
1e4f00 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.mapi32.dll/.....0.....
1e4f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1e4f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 72 41 64 64 43 ....`.......d.............HrAddC
1e4f60 6f 6c 75 6d 6e 73 45 78 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 olumnsEx.mapi32.dll.mapi32.dll/.
1e4f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e4fa0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1e4fc0 00 00 04 00 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 6d 61 70 69 33 32 2e 64 6c 6c ....HrAllocAdviseSink.mapi32.dll
1e4fe0 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
1e5000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1e5020 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 ....d.....#.......HrDispatchNoti
1e5040 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c fications.mapi32.dll..mapi32.dll
1e5060 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e5080 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1e50a0 00 00 00 00 04 00 48 72 47 65 74 4f 6e 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 ......HrGetOneProp.mapi32.dll.ma
1e50c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
1e50e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1e5100 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 d.............HrIStorageFromStre
1e5120 61 6d 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 am.mapi32.dll.mapi32.dll/.....0.
1e5140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1e5160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 72 ........`.......d.............Hr
1e5180 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 QueryAllRows.mapi32.dll.mapi32.d
1e51a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e51c0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
1e51e0 18 00 00 00 00 00 04 00 48 72 53 65 74 4f 6e 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 ........HrSetOneProp.mapi32.dll.
1e5200 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
1e5220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1e5240 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 ..d.....".......HrThisThreadAdvi
1e5260 73 65 53 69 6e 6b 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 seSink.mapi32.dll.mapi32.dll/...
1e5280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e52a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1e52c0 04 00 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 ..LPropCompareProp.mapi32.dll.ma
1e52e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
1e5300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1e5320 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 6d 61 70 69 d.............LpValFindProp.mapi
1e5340 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..mapi32.dll/.....0.......
1e5360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1e5380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 41 50 49 44 65 69 6e ..`.......d.............MAPIDein
1e53a0 69 74 49 64 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 itIdle.mapi32.dll.mapi32.dll/...
1e53c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e53e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1e5400 04 00 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 ..MAPIFreeBuffer.mapi32.dll.mapi
1e5420 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e5440 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1e5460 00 00 00 00 20 00 00 00 00 00 04 00 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 ............MAPIGetDefaultMalloc
1e5480 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mapi32.dll.mapi32.dll/.....0...
1e54a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1e54c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 41 50 49 ......`.......d.............MAPI
1e54e0 49 6e 69 74 49 64 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 InitIdle.mapi32.dll.mapi32.dll/.
1e5500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e5520 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1e5540 00 00 04 00 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a ....MapStorageSCode.mapi32.dll..
1e5560 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
1e5580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1e55a0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 6d ..d.............OpenIMsgOnIStg.m
1e55c0 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.mapi32.dll/.....0.....
1e55e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1e5600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 49 4d ....`.......d.............OpenIM
1e5620 73 67 53 65 73 73 69 6f 6e 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c sgSession.mapi32.dll..mapi32.dll
1e5640 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e5660 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1e5680 00 00 00 00 04 00 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 6d 61 70 69 33 32 2e 64 6c ......OpenStreamOnFile.mapi32.dl
1e56a0 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mapi32.dll/.....0...........0.
1e56c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1e56e0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d ....d.............OpenTnefStream
1e5700 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mapi32.dll.mapi32.dll/.....0...
1e5720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1e5740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.............Open
1e5760 54 6e 65 66 53 74 72 65 61 6d 45 78 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 TnefStreamEx.mapi32.dll.mapi32.d
1e5780 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e57a0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
1e57c0 19 00 00 00 00 00 04 00 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c ........PpropFindProp.mapi32.dll
1e57e0 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
1e5800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1e5820 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 6d ....d.............PropCopyMore.m
1e5840 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.mapi32.dll/.....0.....
1e5860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
1e5880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 52 54 46 53 79 6e ....`.......d.............RTFSyn
1e58a0 63 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 c.mapi32.dll..mapi32.dll/.....0.
1e58c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1e58e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 63 ........`.......d.............Sc
1e5900 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 CopyNotifications.mapi32.dll..ma
1e5920 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
1e5940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1e5960 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 63 43 6f 70 79 50 72 6f 70 73 00 6d 61 70 69 33 32 d.............ScCopyProps.mapi32
1e5980 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mapi32.dll/.....0.........
1e59a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1e59c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 63 43 6f 75 6e 74 4e 6f 74 `.......d.............ScCountNot
1e59e0 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c ifications.mapi32.dll.mapi32.dll
1e5a00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e5a20 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1e5a40 00 00 00 00 04 00 53 63 43 6f 75 6e 74 50 72 6f 70 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 ......ScCountProps.mapi32.dll.ma
1e5a60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
1e5a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1e5aa0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 d.....%.......ScCreateConversati
1e5ac0 6f 6e 49 6e 64 65 78 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 onIndex.mapi32.dll..mapi32.dll/.
1e5ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e5b00 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1e5b20 00 00 04 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 ....ScDupPropset.mapi32.dll.mapi
1e5b40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e5b60 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1e5b80 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 6d 61 70 69 33 ............ScInitMapiUtil.mapi3
1e5ba0 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.mapi32.dll/.....0.........
1e5bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1e5be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 4c 6f 63 61 6c 50 61 74 `.......d.............ScLocalPat
1e5c00 68 46 72 6f 6d 55 4e 43 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 hFromUNC.mapi32.dll.mapi32.dll/.
1e5c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e5c40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1e5c60 00 00 04 00 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e ....ScRelocNotifications.mapi32.
1e5c80 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mapi32.dll/.....0...........
1e5ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1e5cc0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 ......d.............ScRelocProps
1e5ce0 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mapi32.dll.mapi32.dll/.....0...
1e5d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1e5d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 55 4e ......`.......d.............ScUN
1e5d40 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 68 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 CFromLocalPath.mapi32.dll.mapi32
1e5d60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e5d80 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1e5da0 00 00 1f 00 00 00 00 00 04 00 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 6d 61 ..........SetAttribIMsgOnIStg.ma
1e5dc0 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..mapi32.dll/.....0.....
1e5de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
1e5e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 7a 46 69 6e 64 ....`.......d.............SzFind
1e5e20 43 68 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 Ch.mapi32.dll.mapi32.dll/.....0.
1e5e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1e5e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 7a ........`.......d.............Sz
1e5e80 46 69 6e 64 4c 61 73 74 43 68 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c FindLastCh.mapi32.dll.mapi32.dll
1e5ea0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e5ec0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
1e5ee0 00 00 00 00 04 00 53 7a 46 69 6e 64 53 7a 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 ......SzFindSz.mapi32.dll.mapi32
1e5f00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e5f20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....39........`.......d...
1e5f40 00 00 13 00 00 00 00 00 04 00 55 46 72 6f 6d 53 7a 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 ..........UFromSz.mapi32.dll..ma
1e5f60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
1e5f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
1e5fa0 64 86 00 00 00 00 14 00 00 00 00 00 04 00 55 6c 41 64 64 52 65 66 00 6d 61 70 69 33 32 2e 64 6c d.............UlAddRef.mapi32.dl
1e5fc0 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mapi32.dll/.....0...........0.
1e5fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
1e6000 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 55 6c 50 72 6f 70 53 69 7a 65 00 6d 61 70 ....d.............UlPropSize.map
1e6020 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.mapi32.dll/.....0.......
1e6040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1e6060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 55 6c 52 65 6c 65 61 73 ..`.......d.............UlReleas
1e6080 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.mapi32.dll..mapi32.dll/.....0.
1e60a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1e60c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 72 ........`.......d.....#.......Wr
1e60e0 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 6d 61 70 69 33 32 2e 64 6c 6c apCompressedRTFStream.mapi32.dll
1e6100 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
1e6120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1e6140 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 ....d.............WrapStoreEntry
1e6160 49 44 00 6d 61 70 69 33 32 2e 64 6c 6c 00 2f 32 37 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 ID.mapi32.dll./2705...........0.
1e6180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1e61a0 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ad 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
1e61c0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
1e61e0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 17 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
1e6200 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
1e6220 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
1e6240 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 mdmlocalmanagement.dll..........
1e6260 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
1e6280 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
1e62a0 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 2b 00 00 00 00 00 00 00 00 00 00 idata$5........h.....+..........
1e62c0 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 49 4d 50 4f 52 .......D.............h...__IMPOR
1e62e0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 00 T_DESCRIPTOR_mdmlocalmanagement.
1e6300 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 64 6d 6c 6f 63 __NULL_IMPORT_DESCRIPTOR..mdmloc
1e6320 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 almanagement_NULL_THUNK_DATA../2
1e6340 37 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 705...........0...........0.....
1e6360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
1e6380 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
1e63a0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
1e63c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1e63e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 30 35 20 __NULL_IMPORT_DESCRIPTOR../2705.
1e6400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1e6420 20 20 36 34 34 20 20 20 20 20 31 37 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....174.......`.d.......t.
1e6440 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1e6460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1e6480 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
1e64a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 28 00 00 00 ............................(...
1e64c0 7f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .mdmlocalmanagement_NULL_THUNK_D
1e64e0 41 54 41 00 2f 32 37 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./2705...........0...........
1e6500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
1e6520 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 ......d.....2.......ApplyLocalMa
1e6540 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e nagementSyncML.mdmlocalmanagemen
1e6560 74 2e 64 6c 6c 00 2f 32 37 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll./2705...........0.........
1e6580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....77........
1e65a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 `.......d.....9.......RegisterDe
1e65c0 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 6c 6f 63 61 6c viceWithLocalManagement.mdmlocal
1e65e0 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 0a 2f 32 37 30 35 20 20 20 20 20 20 20 20 20 20 20 management.dll../2705...........
1e6600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e6620 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 79........`.......d.....;.......
1e6640 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d UnregisterDeviceWithLocalManagem
1e6660 65 6e 74 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 0a 2f 32 37 32 ent.mdmlocalmanagement.dll../272
1e6680 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
1e66a0 20 20 20 20 36 34 34 20 20 20 20 20 33 39 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....394.......`.d.......
1e66c0 aa 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
1e66e0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1e6700 00 00 00 00 14 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
1e6720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
1e6740 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c ..............mdmregistration.dl
1e6760 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
1e6780 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
1e67a0 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
1e67c0 28 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 41 00 00 00 00 00 00 00 00 00 00 00 02 00 (.................A.............
1e67e0 62 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 b...__IMPORT_DESCRIPTOR_mdmregis
1e6800 74 72 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 tration.__NULL_IMPORT_DESCRIPTOR
1e6820 00 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..mdmregistration_NULL_THUNK_DAT
1e6840 41 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./2729...........0...........0.
1e6860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
1e6880 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
1e68a0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
1e68c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1e68e0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 ....__NULL_IMPORT_DESCRIPTOR../2
1e6900 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 729...........0...........0.....
1e6920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....171.......`.d.....
1e6940 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
1e6960 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
1e6980 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
1e69a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1e69c0 25 00 00 00 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f %....mdmregistration_NULL_THUNK_
1e69e0 44 41 54 41 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../2729...........0.........
1e6a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
1e6a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 69 73 63 6f 76 65 72 4d 61 `.......d.............DiscoverMa
1e6a40 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e nagementService.mdmregistration.
1e6a60 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2729...........0...........
1e6a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
1e6aa0 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 ......d.....0.......DiscoverMana
1e6ac0 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e gementServiceEx.mdmregistration.
1e6ae0 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2729...........0...........
1e6b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
1e6b20 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 4d 61 6e ......d.....2.......GetDeviceMan
1e6b40 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f agementConfigInfo.mdmregistratio
1e6b60 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll./2729...........0.........
1e6b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
1e6ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 52 `.......d.............GetDeviceR
1e6bc0 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e egistrationInfo.mdmregistration.
1e6be0 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2729...........0...........
1e6c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
1e6c20 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 4d 61 6e 61 67 65 6d 65 6e ......d.............GetManagemen
1e6c40 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c tAppHyperlink.mdmregistration.dl
1e6c60 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2729...........0...........0.
1e6c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....73........`...
1e6ca0 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 49 73 44 65 76 69 63 65 52 65 67 69 73 74 ....d.....5.......IsDeviceRegist
1e6cc0 65 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 eredWithManagement.mdmregistrati
1e6ce0 6f 6e 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll../2729...........0.......
1e6d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
1e6d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 49 73 4d 61 6e 61 67 65 ..`.......d.....4.......IsManage
1e6d40 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 6d 64 6d 72 65 67 69 73 mentRegistrationAllowed.mdmregis
1e6d60 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tration.dll./2729...........0...
1e6d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1e6da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 73 4d 64 ......`.......d.....-.......IsMd
1e6dc0 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 6d 64 6d 72 65 67 69 73 74 72 61 mUxWithoutAadAllowed.mdmregistra
1e6de0 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tion.dll../2729...........0.....
1e6e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
1e6e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.....1.......Regist
1e6e40 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 erDeviceWithManagement.mdmregist
1e6e60 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ration.dll../2729...........0...
1e6e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 ........0.....0.....644.....88..
1e6ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 00 00 04 00 52 65 67 69 ......`.......d.....D.......Regi
1e6ec0 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 sterDeviceWithManagementUsingAAD
1e6ee0 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 Credentials.mdmregistration.dll.
1e6f00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2729...........0...........0...
1e6f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....94........`.....
1e6f40 00 00 64 86 00 00 00 00 4a 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 ..d.....J.......RegisterDeviceWi
1e6f60 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e thManagementUsingAADDeviceCreden
1e6f80 74 69 61 6c 73 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 tials.mdmregistration.dll./2729.
1e6fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1e6fc0 20 20 36 34 34 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....95........`.......d...
1e6fe0 00 00 4b 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 ..K.......RegisterDeviceWithMana
1e7000 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 gementUsingAADDeviceCredentials2
1e7020 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 .mdmregistration.dll../2729.....
1e7040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e7060 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 4.....70........`.......d.....2.
1e7080 00 00 00 00 04 00 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 ......SetDeviceManagementConfigI
1e70a0 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 nfo.mdmregistration.dll./2729...
1e70c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e70e0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
1e7100 29 00 00 00 00 00 04 00 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 6d 64 6d ).......SetManagedExternally.mdm
1e7120 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 registration.dll../2729.........
1e7140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e7160 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
1e7180 04 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 ..UnregisterDeviceWithManagement
1e71a0 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 .mdmregistration.dll..mf.dll/...
1e71c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e71e0 34 20 20 20 20 20 33 35 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9d 00 00 00 07 00 4.....355.......`.d.............
1e7200 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1e7220 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 07 00 ..........@.0..idata$6..........
1e7240 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1e7260 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
1e7280 00 00 04 00 00 00 03 00 6d 66 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ........mf.dll..................
1e72a0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
1e72c0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
1e72e0 00 00 00 00 00 00 00 68 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 34 .......h.......................4
1e7300 00 00 00 00 00 00 00 00 00 00 00 02 00 48 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............H...__IMPORT_DESCRI
1e7320 50 54 4f 52 5f 6d 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 PTOR_mf.__NULL_IMPORT_DESCRIPTOR
1e7340 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 ..mf_NULL_THUNK_DATA..mf.dll/...
1e7360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e7380 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
1e73a0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
1e73c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
1e73e0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1e7400 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 MPORT_DESCRIPTOR..mf.dll/.......
1e7420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e7440 20 20 31 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..158.......`.d.......t.........
1e7460 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
1e7480 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
1e74a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
1e74c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 18 00 00 00 7f 6d 66 5f 4e 55 4c 4c .........................mf_NULL
1e74e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA.mf.dll/.........0...
1e7500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1e7520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
1e7540 74 65 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 teNamedPropertyStore.mf.dll.mf.d
1e7560 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
1e7580 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1e75a0 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b ............MFCreate3GPMediaSink
1e75c0 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 .mf.dll.mf.dll/.........0.......
1e75e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1e7600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
1e7620 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 AC3MediaSink.mf.dll.mf.dll/.....
1e7640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e7660 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1e7680 00 00 04 00 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c ....MFCreateADTSMediaSink.mf.dll
1e76a0 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mf.dll/.........0...........0.
1e76c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1e76e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e ....d.............MFCreateASFCon
1e7700 74 65 6e 74 49 6e 66 6f 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 tentInfo.mf.dll.mf.dll/.........
1e7720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e7740 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1e7760 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c MFCreateASFIndexer.mf.dll.mf.dll
1e7780 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
1e77a0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1e77c0 00 00 24 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 ..$.......MFCreateASFIndexerByte
1e77e0 53 74 72 65 61 6d 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 Stream.mf.dll.mf.dll/.........0.
1e7800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1e7820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1e7840 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c CreateASFMediaSink.mf.dll.mf.dll
1e7860 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
1e7880 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1e78a0 00 00 24 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 ..$.......MFCreateASFMediaSinkAc
1e78c0 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 tivate.mf.dll.mf.dll/.........0.
1e78e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1e7900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1e7920 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 CreateASFMultiplexer.mf.dll.mf.d
1e7940 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
1e7960 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1e7980 00 00 00 00 1a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 6d ............MFCreateASFProfile.m
1e79a0 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.mf.dll/.........0.........
1e79c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
1e79e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 `.......d.....4.......MFCreateAS
1e7a00 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 FProfileFromPresentationDescript
1e7a20 6f 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 or.mf.dll.mf.dll/.........0.....
1e7a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1e7a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.............MFCrea
1e7a80 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 teASFSplitter.mf.dll..mf.dll/...
1e7aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e7ac0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1e7ae0 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 ......MFCreateASFStreamSelector.
1e7b00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mf.dll..mf.dll/.........0.......
1e7b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1e7b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....%.......MFCreate
1e7b60 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 ASFStreamingMediaSink.mf.dll..mf
1e7b80 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
1e7ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
1e7bc0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 d.....-.......MFCreateASFStreami
1e7be0 6e 67 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 ngMediaSinkActivate.mf.dll..mf.d
1e7c00 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
1e7c20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1e7c40 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 ............MFCreateAggregateSou
1e7c60 72 63 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 rce.mf.dll..mf.dll/.........0...
1e7c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1e7ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.............MFCr
1e7cc0 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c eateAudioRenderer.mf.dll..mf.dll
1e7ce0 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
1e7d00 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
1e7d20 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 ..%.......MFCreateAudioRendererA
1e7d40 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 ctivate.mf.dll..mf.dll/.........
1e7d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e7d80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1e7da0 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 6d 66 2e 64 6c 6c 00 0a MFCreateCredentialCache.mf.dll..
1e7dc0 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mf.dll/.........0...........0...
1e7de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1e7e00 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f ..d.............MFCreateDeviceSo
1e7e20 75 72 63 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 urce.mf.dll.mf.dll/.........0...
1e7e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1e7e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.....$.......MFCr
1e7e80 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 eateDeviceSourceActivate.mf.dll.
1e7ea0 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mf.dll/.........0...........0...
1e7ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
1e7ee0 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 ..d.....5.......MFCreateEncrypte
1e7f00 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 6d 66 dMediaExtensionsStoreActivate.mf
1e7f20 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mf.dll/.........0.........
1e7f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1e7f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 46 4d `.......d.............MFCreateFM
1e7f80 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 PEG4MediaSink.mf.dll..mf.dll/...
1e7fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e7fc0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1e7fe0 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c ......MFCreateMP3MediaSink.mf.dl
1e8000 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mf.dll/.........0...........0.
1e8020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1e8040 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d ....d.............MFCreateMPEG4M
1e8060 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 ediaSink.mf.dll.mf.dll/.........
1e8080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e80a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1e80c0 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 MFCreateMediaSession.mf.dll.mf.d
1e80e0 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
1e8100 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1e8120 00 00 00 00 17 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 6d 66 2e 64 ............MFCreateMuxSink.mf.d
1e8140 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........0...........
1e8160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1e8180 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4e 65 74 53 ......d.............MFCreateNetS
1e81a0 63 68 65 6d 65 50 6c 75 67 69 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 chemePlugin.mf.dll..mf.dll/.....
1e81c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e81e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1e8200 00 00 04 00 4d 46 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 6d 66 2e 64 ....MFCreatePMPMediaSession.mf.d
1e8220 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........0...........
1e8240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1e8260 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 4d 50 53 ......d.............MFCreatePMPS
1e8280 65 72 76 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 erver.mf.dll..mf.dll/.........0.
1e82a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1e82c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 ........`.......d.....!.......MF
1e82e0 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 6d 66 2e 64 6c 6c 00 0a CreatePresentationClock.mf.dll..
1e8300 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mf.dll/.........0...........0...
1e8320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
1e8340 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 ..d.....4.......MFCreatePresenta
1e8360 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 6d 66 2e tionDescriptorFromASFProfile.mf.
1e8380 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........0...........
1e83a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1e83c0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 74 ......d.....*.......MFCreateProt
1e83e0 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 6d 66 2e 64 6c 6c 00 6d 66 ectedEnvironmentAccess.mf.dll.mf
1e8400 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
1e8420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1e8440 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 d.............MFCreateProxyLocat
1e8460 6f 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 or.mf.dll.mf.dll/.........0.....
1e8480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1e84a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....#.......MFCrea
1e84c0 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 teRemoteDesktopPlugin.mf.dll..mf
1e84e0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
1e8500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1e8520 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 d.............MFCreateSampleCopi
1e8540 65 72 4d 46 54 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 erMFT.mf.dll..mf.dll/.........0.
1e8560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1e8580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4d 46 ........`.......d.....).......MF
1e85a0 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 CreateSampleGrabberSinkActivate.
1e85c0 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mf.dll..mf.dll/.........0.......
1e85e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1e8600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....&.......MFCreate
1e8620 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 6d 66 2e 64 6c 6c 00 6d 66 SequencerSegmentOffset.mf.dll.mf
1e8640 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
1e8660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1e8680 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 d.............MFCreateSequencerS
1e86a0 6f 75 72 63 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 ource.mf.dll..mf.dll/.........0.
1e86c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1e86e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 ........`.......d.....!.......MF
1e8700 43 72 65 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 6d 66 2e 64 6c 6c 00 0a CreateSimpleTypeHandler.mf.dll..
1e8720 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mf.dll/.........0...........0...
1e8740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1e8760 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 ..d.....&.......MFCreateStandard
1e8780 51 75 61 6c 69 74 79 4d 61 6e 61 67 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 QualityManager.mf.dll.mf.dll/...
1e87a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e87c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1e87e0 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 6d 66 2e 64 6c 6c 00 ......MFCreateTopoLoader.mf.dll.
1e8800 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mf.dll/.........0...........0...
1e8820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1e8840 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 ..d.............MFCreateTopology
1e8860 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 .mf.dll.mf.dll/.........0.......
1e8880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1e88a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
1e88c0 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 TopologyNode.mf.dll.mf.dll/.....
1e88e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e8900 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1e8920 00 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 6d 66 2e ....MFCreateTranscodeProfile.mf.
1e8940 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........0...........
1e8960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1e8980 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e ......d.....%.......MFCreateTran
1e89a0 73 63 6f 64 65 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c scodeSinkActivate.mf.dll..mf.dll
1e89c0 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
1e89e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1e8a00 00 00 21 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c ..!.......MFCreateTranscodeTopol
1e8a20 6f 67 79 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 ogy.mf.dll..mf.dll/.........0...
1e8a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
1e8a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d...../.......MFCr
1e8a80 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 eateTranscodeTopologyFromByteStr
1e8aa0 65 61 6d 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 eam.mf.dll..mf.dll/.........0...
1e8ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1e8ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.............MFCr
1e8b00 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c eateVideoRenderer.mf.dll..mf.dll
1e8b20 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
1e8b40 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
1e8b60 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 ..%.......MFCreateVideoRendererA
1e8b80 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 ctivate.mf.dll..mf.dll/.........
1e8ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e8bc0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1e8be0 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c MFCreateWMAEncoderActivate.mf.dl
1e8c00 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mf.dll/.........0...........0.
1e8c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1e8c40 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 ....d.....".......MFCreateWMVEnc
1e8c60 6f 64 65 72 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 oderActivate.mf.dll.mf.dll/.....
1e8c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e8ca0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1e8cc0 00 00 04 00 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 6d 66 2e 64 6c 6c 00 0a ....MFEnumDeviceSources.mf.dll..
1e8ce0 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mf.dll/.........0...........0...
1e8d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1e8d20 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 6d 66 2e ..d.............MFGetLocalId.mf.
1e8d40 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........0...........
1e8d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1e8d80 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4d 46 47 65 74 53 65 72 76 69 63 65 ......d.............MFGetService
1e8da0 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 .mf.dll.mf.dll/.........0.......
1e8dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1e8de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4d 46 47 65 74 53 79 73 ..`.......d.............MFGetSys
1e8e00 74 65 6d 49 64 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 temId.mf.dll..mf.dll/.........0.
1e8e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1e8e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1e8e60 47 65 74 54 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 6d 66 2e 64 6c 6c 00 6d 66 GetTopoNodeCurrentType.mf.dll.mf
1e8e80 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
1e8ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1e8ec0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 d.............MFLoadSignedLibrar
1e8ee0 79 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 y.mf.dll..mf.dll/.........0.....
1e8f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1e8f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 52 65 71 75 ....`.......d.....%.......MFRequ
1e8f40 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6d 66 2e 64 6c 6c 00 0a ireProtectedEnvironment.mf.dll..
1e8f60 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mf.dll/.........0...........0...
1e8f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1e8fa0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 ..d.............MFShutdownObject
1e8fc0 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 .mf.dll.mf.dll/.........0.......
1e8fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
1e9000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 54 72 61 6e 73 63 ..`.......d...../.......MFTransc
1e9020 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 odeGetAudioOutputAvailableTypes.
1e9040 6d 66 2e 64 6c 6c 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mf.dll..mfcore.dll/.....0.......
1e9060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 ....0.....0.....644.....367.....
1e9080 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
1e90a0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
1e90c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
1e90e0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
1e9100 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 66 63 6f 72 65 ..........................mfcore
1e9120 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
1e9140 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
1e9160 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
1e9180 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 .....................8..........
1e91a0 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 63 6f 72 ...P...__IMPORT_DESCRIPTOR_mfcor
1e91c0 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 63 6f e.__NULL_IMPORT_DESCRIPTOR..mfco
1e91e0 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 re_NULL_THUNK_DATA..mfcore.dll/.
1e9200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e9220 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
1e9240 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
1e9260 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
1e9280 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
1e92a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..mfcore.dll/.....
1e92c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e92e0 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 162.......`.d.......t...........
1e9300 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
1e9320 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
1e9340 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
1e9360 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d 66 63 6f 72 65 5f 4e 55 .......................mfcore_NU
1e9380 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 LL_THUNK_DATA.mfcore.dll/.....0.
1e93a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
1e93c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 ........`.......d.....0.......MF
1e93e0 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 CreateExtendedCameraIntrinsicMod
1e9400 65 6c 00 6d 66 63 6f 72 65 2e 64 6c 6c 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 el.mfcore.dll.mfcore.dll/.....0.
1e9420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1e9440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 ........`.......d.....,.......MF
1e9460 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 00 6d CreateExtendedCameraIntrinsics.m
1e9480 66 63 6f 72 65 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fcore.dll.mfplat.dll/.....0.....
1e94a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 ......0.....0.....644.....367...
1e94c0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
1e94e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
1e9500 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
1e9520 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
1e9540 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 66 70 6c ............................mfpl
1e9560 61 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 at.dll....................idata$
1e9580 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
1e95a0 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
1e95c0 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 .......................8........
1e95e0 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 .....P...__IMPORT_DESCRIPTOR_mfp
1e9600 6c 61 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 lat.__NULL_IMPORT_DESCRIPTOR..mf
1e9620 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c plat_NULL_THUNK_DATA..mfplat.dll
1e9640 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e9660 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
1e9680 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
1e96a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
1e96c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1e96e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..mfplat.dll/...
1e9700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e9720 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..162.......`.d.......t.........
1e9740 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
1e9760 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
1e9780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
1e97a0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d 66 70 6c 61 74 5f .........................mfplat_
1e97c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.mfplat.dll/.....
1e97e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e9800 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1e9820 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a CreatePropertyStore.mfplat.dll..
1e9840 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1e9860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1e9880 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c ..d.....!.......MFAddPeriodicCal
1e98a0 6c 62 61 63 6b 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 lback.mfplat.dll..mfplat.dll/...
1e98c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e98e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1e9900 04 00 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c ..MFAllocateSerialWorkQueue.mfpl
1e9920 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1e9940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1e9960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 41 6c 6c 6f 63 61 ..`.......d.............MFAlloca
1e9980 74 65 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 teWorkQueue.mfplat.dll..mfplat.d
1e99a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e99c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1e99e0 21 00 00 00 00 00 04 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 6d 66 !.......MFAllocateWorkQueueEx.mf
1e9a00 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
1e9a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
1e9a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 41 76 65 72 ....`.......d.....,.......MFAver
1e9a60 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 52 61 74 65 00 6d 66 70 6c 61 ageTimePerFrameToFrameRate.mfpla
1e9a80 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....0.........
1e9aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1e9ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 42 65 67 69 6e 43 72 65 `.......d.............MFBeginCre
1e9ae0 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 ateFile.mfplat.dll..mfplat.dll/.
1e9b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e9b20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
1e9b40 00 00 04 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 ....MFBeginRegisterWorkQueueWith
1e9b60 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 MMCSS.mfplat.dll..mfplat.dll/...
1e9b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e9ba0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
1e9bc0 04 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d ..MFBeginRegisterWorkQueueWithMM
1e9be0 43 53 53 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 CSSEx.mfplat.dll..mfplat.dll/...
1e9c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e9c20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
1e9c40 04 00 4d 46 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 ..MFBeginUnregisterWorkQueueWith
1e9c60 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 MMCSS.mfplat.dll..mfplat.dll/...
1e9c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e9ca0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1e9cc0 04 00 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 6d 66 70 ..MFCalculateBitmapImageSize.mfp
1e9ce0 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lat.dll.mfplat.dll/.....0.......
1e9d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1e9d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 43 61 6c 63 75 6c ..`.......d.............MFCalcul
1e9d40 61 74 65 49 6d 61 67 65 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 ateImageSize.mfplat.dll.mfplat.d
1e9d60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e9d80 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1e9da0 1e 00 00 00 00 00 04 00 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 ........MFCancelCreateFile.mfpla
1e9dc0 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....0.........
1e9de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1e9e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 61 6e 63 65 6c 57 6f `.......d.............MFCancelWo
1e9e20 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 rkItem.mfplat.dll.mfplat.dll/...
1e9e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e9e60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1e9e80 04 00 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 ..MFCombineSamples.mfplat.dll.mf
1e9ea0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1e9ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
1e9ee0 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 d.....+.......MFCompareFullToPar
1e9f00 74 69 61 6c 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 tialMediaType.mfplat.dll..mfplat
1e9f20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e9f40 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1e9f60 00 00 26 00 00 00 00 00 04 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d ..&.......MFConvertColorInfoFrom
1e9f80 44 58 56 41 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 DXVA.mfplat.dll.mfplat.dll/.....
1e9fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e9fc0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1e9fe0 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 6d 66 70 6c 61 74 2e MFConvertColorInfoToDXVA.mfplat.
1ea000 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....0...........
1ea020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1ea040 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 6f 6e 76 65 72 74 46 72 6f ......d.....".......MFConvertFro
1ea060 6d 46 50 31 36 41 72 72 61 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c mFP16Array.mfplat.dll.mfplat.dll
1ea080 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ea0a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1ea0c0 00 00 00 00 04 00 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 6d 66 70 6c 61 ......MFConvertToFP16Array.mfpla
1ea0e0 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....0.........
1ea100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1ea120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 46 43 6f 70 79 49 6d 61 67 `.......d.............MFCopyImag
1ea140 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.mfplat.dll..mfplat.dll/.....0.
1ea160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1ea180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 ........`.......d.....!.......MF
1ea1a0 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a Create2DMediaBuffer.mfplat.dll..
1ea1c0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ea1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
1ea200 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 ..d.............MFCreateAMMediaT
1ea220 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 ypeFromMFMediaType.mfplat.dll.mf
1ea240 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ea260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1ea280 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d d.....'.......MFCreateAlignedMem
1ea2a0 6f 72 79 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c oryBuffer.mfplat.dll..mfplat.dll
1ea2c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ea2e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1ea300 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 6d 66 70 6c 61 74 ......MFCreateAsyncResult.mfplat
1ea320 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1ea340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1ea360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 74 `.......d.............MFCreateAt
1ea380 74 72 69 62 75 74 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 tributes.mfplat.dll.mfplat.dll/.
1ea3a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ea3c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1ea3e0 00 00 04 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 ....MFCreateAudioMediaType.mfpla
1ea400 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....0.........
1ea420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1ea440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 43 6f `.......d.............MFCreateCo
1ea460 6c 6c 65 63 74 69 6f 6e 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 llection.mfplat.dll.mfplat.dll/.
1ea480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ea4a0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
1ea4c0 00 00 04 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 ....MFCreateContentDecryptorCont
1ea4e0 65 78 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ext.mfplat.dll..mfplat.dll/.....
1ea500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ea520 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
1ea540 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 MFCreateContentProtectionDevice.
1ea560 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
1ea580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
1ea5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.............MFCr
1ea5c0 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 6d eateD3D12SynchronizationObject.m
1ea5e0 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
1ea600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1ea620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....%.......MFCrea
1ea640 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a teDXGIDeviceManager.mfplat.dll..
1ea660 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ea680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1ea6a0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 ..d.....%.......MFCreateDXGISurf
1ea6c0 61 63 65 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c aceBuffer.mfplat.dll..mfplat.dll
1ea6e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ea700 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
1ea720 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 6d 66 ......MFCreateDXSurfaceBuffer.mf
1ea740 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
1ea760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1ea780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.............MFCrea
1ea7a0 74 65 45 76 65 6e 74 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 teEventQueue.mfplat.dll.mfplat.d
1ea7c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1ea7e0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
1ea800 18 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 ........MFCreateFile.mfplat.dll.
1ea820 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ea840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
1ea860 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 ..d.....4.......MFCreateLegacyMe
1ea880 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e diaBufferOnMFMediaBuffer.mfplat.
1ea8a0 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....0...........
1ea8c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1ea8e0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 ......d.....(.......MFCreateMFBy
1ea900 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c teStreamOnStream.mfplat.dll.mfpl
1ea920 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ea940 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
1ea960 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d ....*.......MFCreateMFByteStream
1ea980 4f 6e 53 74 72 65 61 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c OnStreamEx.mfplat.dll.mfplat.dll
1ea9a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ea9c0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
1ea9e0 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 ......MFCreateMFByteStreamWrappe
1eaa00 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.mfplat.dll..mfplat.dll/.....0.
1eaa20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
1eaa40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 ........`.......d.....0.......MF
1eaa60 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 CreateMFVideoFormatFromMFMediaTy
1eaa80 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 pe.mfplat.dll.mfplat.dll/.....0.
1eaaa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1eaac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 ........`.......d.....,.......MF
1eaae0 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 6d CreateMediaBufferFromMediaType.m
1eab00 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
1eab20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1eab40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....&.......MFCrea
1eab60 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 teMediaBufferWrapper.mfplat.dll.
1eab80 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1eaba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1eabc0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 ..d.............MFCreateMediaEve
1eabe0 6e 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nt.mfplat.dll.mfplat.dll/.....0.
1eac00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1eac20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 ........`.......d.....*.......MF
1eac40 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 6d 66 70 CreateMediaExtensionActivate.mfp
1eac60 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lat.dll.mfplat.dll/.....0.......
1eac80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1eaca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
1eacc0 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c MediaType.mfplat.dll..mfplat.dll
1eace0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ead00 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
1ead20 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 ......MFCreateMediaTypeFromPrope
1ead40 72 74 69 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 rties.mfplat.dll..mfplat.dll/...
1ead60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ead80 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
1eada0 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 ..MFCreateMediaTypeFromRepresent
1eadc0 61 74 69 6f 6e 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 ation.mfplat.dll..mfplat.dll/...
1eade0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1eae00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1eae20 04 00 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c ..MFCreateMemoryBuffer.mfplat.dl
1eae40 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
1eae60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1eae80 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 ....d.....'.......MFCreateMuxStr
1eaea0 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 eamAttributes.mfplat.dll..mfplat
1eaec0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1eaee0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1eaf00 00 00 26 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 ..&.......MFCreateMuxStreamMedia
1eaf20 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 Type.mfplat.dll.mfplat.dll/.....
1eaf40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1eaf60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1eaf80 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 MFCreateMuxStreamSample.mfplat.d
1eafa0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
1eafc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1eafe0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 ......d.....*.......MFCreatePres
1eb000 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 entationDescriptor.mfplat.dll.mf
1eb020 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1eb040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
1eb060 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 d.....+.......MFCreateProperties
1eb080 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 FromMediaType.mfplat.dll..mfplat
1eb0a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1eb0c0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1eb0e0 00 00 1a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e ..........MFCreateSample.mfplat.
1eb100 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....0...........
1eb120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1eb140 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 ......d.....".......MFCreateSour
1eb160 63 65 52 65 73 6f 6c 76 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c ceResolver.mfplat.dll.mfplat.dll
1eb180 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1eb1a0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
1eb1c0 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 6d ......MFCreateStreamDescriptor.m
1eb1e0 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
1eb200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1eb220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....(.......MFCrea
1eb240 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c teStreamOnMFByteStream.mfplat.dl
1eb260 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
1eb280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1eb2a0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d ....d.....*.......MFCreateStream
1eb2c0 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c OnMFByteStreamEx.mfplat.dll.mfpl
1eb2e0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1eb300 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1eb320 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f ....$.......MFCreateSystemTimeSo
1eb340 75 72 63 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 urce.mfplat.dll.mfplat.dll/.....
1eb360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1eb380 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1eb3a0 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c MFCreateTempFile.mfplat.dll.mfpl
1eb3c0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1eb3e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1eb400 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c ....!.......MFCreateTrackedSampl
1eb420 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.mfplat.dll..mfplat.dll/.....0.
1eb440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1eb460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 ........`.......d.....%.......MF
1eb480 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 6d 66 70 6c 61 74 2e 64 CreateTransformActivate.mfplat.d
1eb4a0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
1eb4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1eb4e0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 ......d.....".......MFCreateVide
1eb500 6f 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c oMediaType.mfplat.dll.mfplat.dll
1eb520 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1eb540 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 4.....74........`.......d.....6.
1eb560 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d ......MFCreateVideoMediaTypeFrom
1eb580 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c BitMapInfoHeader.mfplat.dll.mfpl
1eb5a0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1eb5c0 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....76........`.......d.
1eb5e0 00 00 00 00 38 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 ....8.......MFCreateVideoMediaTy
1eb600 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 6d 66 70 6c 61 74 2e peFromBitMapInfoHeaderEx.mfplat.
1eb620 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....0...........
1eb640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1eb660 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 ......d.....-.......MFCreateVide
1eb680 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c oMediaTypeFromSubtype.mfplat.dll
1eb6a0 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mfplat.dll/.....0...........0.
1eb6c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1eb6e0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 ....d.....*.......MFCreateVideoS
1eb700 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c ampleAllocatorEx.mfplat.dll.mfpl
1eb720 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1eb740 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1eb760 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 ....#.......MFCreateWICBitmapBuf
1eb780 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 fer.mfplat.dll..mfplat.dll/.....
1eb7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1eb7c0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
1eb7e0 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 MFCreateWaveFormatExFromMFMediaT
1eb800 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ype.mfplat.dll..mfplat.dll/.....
1eb820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1eb840 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
1eb860 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 MFDeserializeAttributesFromStrea
1eb880 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 m.mfplat.dll..mfplat.dll/.....0.
1eb8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
1eb8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 ........`.......d...../.......MF
1eb8e0 44 65 73 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f DeserializePresentationDescripto
1eb900 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.mfplat.dll..mfplat.dll/.....0.
1eb920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1eb940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1eb960 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 EndCreateFile.mfplat.dll..mfplat
1eb980 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1eb9a0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
1eb9c0 00 00 2b 00 00 00 00 00 04 00 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 ..+.......MFEndRegisterWorkQueue
1eb9e0 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c WithMMCSS.mfplat.dll..mfplat.dll
1eba00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1eba20 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
1eba40 00 00 00 00 04 00 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 ......MFEndUnregisterWorkQueueWi
1eba60 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 thMMCSS.mfplat.dll..mfplat.dll/.
1eba80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ebaa0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
1ebac0 00 00 04 00 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 ....MFFrameRateToAverageTimePerF
1ebae0 72 61 6d 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 rame.mfplat.dll.mfplat.dll/.....
1ebb00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ebb20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1ebb40 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 6d 66 70 6c 61 74 2e 64 6c 6c MFGetAttributesAsBlob.mfplat.dll
1ebb60 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mfplat.dll/.....0...........0.
1ebb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1ebba0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 ....d.....%.......MFGetAttribute
1ebbc0 73 41 73 42 6c 6f 62 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 sAsBlobSize.mfplat.dll..mfplat.d
1ebbe0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1ebc00 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
1ebc20 2d 00 00 00 00 00 04 00 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 -.......MFGetContentProtectionSy
1ebc40 73 74 65 6d 43 4c 53 49 44 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c stemCLSID.mfplat.dll..mfplat.dll
1ebc60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ebc80 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1ebca0 00 00 00 00 04 00 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a ......MFGetMFTMerit.mfplat.dll..
1ebcc0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ebce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1ebd00 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 ..d.............MFGetPluginContr
1ebd20 6f 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ol.mfplat.dll.mfplat.dll/.....0.
1ebd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1ebd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 ........`.......d.....*.......MF
1ebd80 47 65 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 6d 66 70 GetStrideForBitmapInfoHeader.mfp
1ebda0 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lat.dll.mfplat.dll/.....0.......
1ebdc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1ebde0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 47 65 74 53 75 70 ..`.......d.....#.......MFGetSup
1ebe00 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c portedMimeTypes.mfplat.dll..mfpl
1ebe20 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ebe40 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1ebe60 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 ....!.......MFGetSupportedScheme
1ebe80 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.mfplat.dll..mfplat.dll/.....0.
1ebea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1ebec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1ebee0 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 GetSystemTime.mfplat.dll..mfplat
1ebf00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1ebf20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1ebf40 00 00 21 00 00 00 00 00 04 00 4d 46 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 ..!.......MFGetTimerPeriodicity.
1ebf60 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
1ebf80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1ebfa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 46 47 65 ......`.......d.....(.......MFGe
1ebfc0 74 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e tUncompressedVideoFormat.mfplat.
1ebfe0 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....0...........
1ec000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1ec020 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 ......d.....$.......MFGetWorkQue
1ec040 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 ueMMCSSClass.mfplat.dll.mfplat.d
1ec060 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1ec080 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1ec0a0 27 00 00 00 00 00 04 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 '.......MFGetWorkQueueMMCSSPrior
1ec0c0 69 74 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ity.mfplat.dll..mfplat.dll/.....
1ec0e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ec100 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1ec120 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 6d 66 70 6c 61 74 MFGetWorkQueueMMCSSTaskId.mfplat
1ec140 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1ec160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1ec180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 46 48 65 61 70 41 6c 6c 6f `.......d.............MFHeapAllo
1ec1a0 63 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 c.mfplat.dll..mfplat.dll/.....0.
1ec1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1ec1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1ec200 48 65 61 70 46 72 65 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 HeapFree.mfplat.dll.mfplat.dll/.
1ec220 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ec240 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
1ec260 00 00 04 00 4d 46 49 6e 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 ....MFInitAMMediaTypeFromMFMedia
1ec280 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 Type.mfplat.dll.mfplat.dll/.....
1ec2a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ec2c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1ec2e0 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 6d 66 70 6c 61 74 2e MFInitAttributesFromBlob.mfplat.
1ec300 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....0...........
1ec320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1ec340 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 ......d.....*.......MFInitMediaT
1ec360 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 ypeFromAMMediaType.mfplat.dll.mf
1ec380 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ec3a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
1ec3c0 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f d.....,.......MFInitMediaTypeFro
1ec3e0 6d 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 mMFVideoFormat.mfplat.dll.mfplat
1ec400 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1ec420 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
1ec440 00 00 2d 00 00 00 00 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 ..-.......MFInitMediaTypeFromMPE
1ec460 47 31 56 69 64 65 6f 49 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 G1VideoInfo.mfplat.dll..mfplat.d
1ec480 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1ec4a0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
1ec4c0 2d 00 00 00 00 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 -.......MFInitMediaTypeFromMPEG2
1ec4e0 56 69 64 65 6f 49 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c VideoInfo.mfplat.dll..mfplat.dll
1ec500 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ec520 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
1ec540 00 00 00 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e ......MFInitMediaTypeFromVideoIn
1ec560 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 foHeader.mfplat.dll.mfplat.dll/.
1ec580 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ec5a0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
1ec5c0 00 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f ....MFInitMediaTypeFromVideoInfo
1ec5e0 48 65 61 64 65 72 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 Header2.mfplat.dll..mfplat.dll/.
1ec600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ec620 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
1ec640 00 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 ....MFInitMediaTypeFromWaveForma
1ec660 74 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 tEx.mfplat.dll..mfplat.dll/.....
1ec680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ec6a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1ec6c0 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 MFInitVideoFormat.mfplat.dll..mf
1ec6e0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ec700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1ec720 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f d.....!.......MFInitVideoFormat_
1ec740 52 47 42 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 RGB.mfplat.dll..mfplat.dll/.....
1ec760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ec780 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1ec7a0 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c MFInvokeCallback.mfplat.dll.mfpl
1ec7c0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ec7e0 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....68........`.......d.
1ec800 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f ....0.......MFIsContentProtectio
1ec820 6e 44 65 76 69 63 65 53 75 70 70 6f 72 74 65 64 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c nDeviceSupported.mfplat.dll.mfpl
1ec840 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ec860 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1ec880 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 ....#.......MFLockDXGIDeviceMana
1ec8a0 67 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ger.mfplat.dll..mfplat.dll/.....
1ec8c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ec8e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1ec900 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 MFLockPlatform.mfplat.dll.mfplat
1ec920 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1ec940 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1ec960 00 00 21 00 00 00 00 00 04 00 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 ..!.......MFLockSharedWorkQueue.
1ec980 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
1ec9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1ec9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 4c 6f ......`.......d.............MFLo
1ec9e0 63 6b 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 ckWorkQueue.mfplat.dll..mfplat.d
1eca00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1eca20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
1eca40 26 00 00 00 00 00 04 00 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d &.......MFMapDX9FormatToDXGIForm
1eca60 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 at.mfplat.dll.mfplat.dll/.....0.
1eca80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1ecaa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 ........`.......d.....&.......MF
1ecac0 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e MapDXGIFormatToDX9Format.mfplat.
1ecae0 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....0...........
1ecb00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1ecb20 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 50 75 74 57 61 69 74 69 6e 67 ......d.............MFPutWaiting
1ecb40 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 WorkItem.mfplat.dll.mfplat.dll/.
1ecb60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ecb80 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
1ecba0 00 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 ....MFPutWorkItem.mfplat.dll..mf
1ecbc0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ecbe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1ecc00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 6d 66 70 d.............MFPutWorkItem2.mfp
1ecc20 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lat.dll.mfplat.dll/.....0.......
1ecc40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1ecc60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 50 75 74 57 6f 72 ..`.......d.............MFPutWor
1ecc80 6b 49 74 65 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 kItemEx.mfplat.dll..mfplat.dll/.
1ecca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1eccc0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1ecce0 00 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 ....MFPutWorkItemEx2.mfplat.dll.
1ecd00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ecd20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
1ecd40 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 ..d.....,.......MFRegisterLocalB
1ecd60 79 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c yteStreamHandler.mfplat.dll.mfpl
1ecd80 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ecda0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
1ecdc0 00 00 00 00 28 00 00 00 00 00 04 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d ....(.......MFRegisterLocalSchem
1ecde0 65 48 61 6e 64 6c 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 eHandler.mfplat.dll.mfplat.dll/.
1ece00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ece20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1ece40 00 00 04 00 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 ....MFRegisterPlatformWithMMCSS.
1ece60 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
1ece80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1ecea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 52 65 ......`.......d.....$.......MFRe
1ecec0 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 movePeriodicCallback.mfplat.dll.
1ecee0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ecf00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1ecf20 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 ..d.............MFScheduleWorkIt
1ecf40 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 em.mfplat.dll.mfplat.dll/.....0.
1ecf60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1ecf80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1ecfa0 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 ScheduleWorkItemEx.mfplat.dll.mf
1ecfc0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ecfe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1ed000 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4d 46 53 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 d.....).......MFSerializeAttribu
1ed020 74 65 73 54 6f 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 tesToStream.mfplat.dll..mfplat.d
1ed040 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1ed060 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
1ed080 2d 00 00 00 00 00 04 00 4d 46 53 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 -.......MFSerializePresentationD
1ed0a0 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c escriptor.mfplat.dll..mfplat.dll
1ed0c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ed0e0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
1ed100 00 00 00 00 04 00 4d 46 53 68 75 74 64 6f 77 6e 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c ......MFShutdown.mfplat.dll.mfpl
1ed120 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ed140 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1ed160 00 00 00 00 19 00 00 00 00 00 04 00 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 ............MFSplitSample.mfplat
1ed180 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1ed1a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1ed1c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4d 46 53 74 61 72 74 75 70 00 `.......d.............MFStartup.
1ed1e0 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
1ed200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
1ed220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 4d 46 54 45 ......`.......d.............MFTE
1ed240 6e 75 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 num.mfplat.dll..mfplat.dll/.....
1ed260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ed280 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1ed2a0 4d 46 54 45 6e 75 6d 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 MFTEnum2.mfplat.dll.mfplat.dll/.
1ed2c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ed2e0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
1ed300 00 00 04 00 4d 46 54 45 6e 75 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 ....MFTEnumEx.mfplat.dll..mfplat
1ed320 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1ed340 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
1ed360 00 00 16 00 00 00 00 00 04 00 4d 46 54 47 65 74 49 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 ..........MFTGetInfo.mfplat.dll.
1ed380 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ed3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1ed3c0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 46 54 52 65 67 69 73 74 65 72 00 6d 66 70 6c ..d.............MFTRegister.mfpl
1ed3e0 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1ed400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1ed420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 54 52 65 67 69 73 ..`.......d.............MFTRegis
1ed440 74 65 72 4c 6f 63 61 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 terLocal.mfplat.dll.mfplat.dll/.
1ed460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ed480 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1ed4a0 00 00 04 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 6d 66 70 6c ....MFTRegisterLocalByCLSID.mfpl
1ed4c0 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1ed4e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1ed500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 46 54 55 6e 72 65 67 ..`.......d.............MFTUnreg
1ed520 69 73 74 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 ister.mfplat.dll..mfplat.dll/...
1ed540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ed560 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1ed580 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 ..MFTUnregisterLocal.mfplat.dll.
1ed5a0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ed5c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1ed5e0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 ..d.....%.......MFTUnregisterLoc
1ed600 61 6c 42 79 43 4c 53 49 44 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c alByCLSID.mfplat.dll..mfplat.dll
1ed620 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ed640 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
1ed660 00 00 00 00 04 00 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 ......MFUnlockDXGIDeviceManager.
1ed680 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
1ed6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1ed6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 55 6e ......`.......d.............MFUn
1ed6e0 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 lockPlatform.mfplat.dll.mfplat.d
1ed700 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1ed720 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1ed740 1d 00 00 00 00 00 04 00 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 ........MFUnlockWorkQueue.mfplat
1ed760 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1ed780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1ed7a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4d 46 55 6e 72 65 67 69 73 74 `.......d.....).......MFUnregist
1ed7c0 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a erPlatformFromMMCSS.mfplat.dll..
1ed7e0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ed800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1ed820 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 ..d.............MFUnwrapMediaTyp
1ed840 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.mfplat.dll..mfplat.dll/.....0.
1ed860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1ed880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 ........`.......d.....#.......MF
1ed8a0 56 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c ValidateMediaTypeSize.mfplat.dll
1ed8c0 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mfplat.dll/.....0...........0.
1ed8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1ed900 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 57 72 61 70 4d 65 64 69 61 54 79 70 ....d.............MFWrapMediaTyp
1ed920 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.mfplat.dll..mfplat.dll/.....0.
1ed940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1ed960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1ed980 6c 6c 4d 75 6c 44 69 76 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 llMulDiv.mfplat.dll.mfplay.dll/.
1ed9a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ed9c0 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 ....367.......`.d...............
1ed9e0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1eda00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 ........@.0..idata$6............
1eda20 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1eda40 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
1eda60 04 00 00 00 03 00 6d 66 70 6c 61 79 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ......mfplay.dll................
1eda80 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
1edaa0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
1edac0 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
1edae0 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .8.............P...__IMPORT_DESC
1edb00 52 49 50 54 4f 52 5f 6d 66 70 6c 61 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RIPTOR_mfplay.__NULL_IMPORT_DESC
1edb20 52 49 50 54 4f 52 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a RIPTOR..mfplay_NULL_THUNK_DATA..
1edb40 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplay.dll/.....0...........0...
1edb60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
1edb80 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
1edba0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
1edbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
1edbe0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 70 6c ..__NULL_IMPORT_DESCRIPTOR..mfpl
1edc00 61 79 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ay.dll/.....0...........0.....0.
1edc20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....162.......`.d.......
1edc40 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
1edc60 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
1edc80 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
1edca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 ................................
1edcc0 00 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 70 6c 61 79 ...mfplay_NULL_THUNK_DATA.mfplay
1edce0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1edd00 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1edd20 00 00 20 00 00 00 00 00 04 00 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 6d ..........MFPCreateMediaPlayer.m
1edd40 66 70 6c 61 79 2e 64 6c 6c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 fplay.dll.mfreadwrite.dll/0.....
1edd60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 32 20 20 20 ......0.....0.....644.....382...
1edd80 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
1edda0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
1eddc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
1edde0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
1ede00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 66 72 65 ............................mfre
1ede20 61 64 77 72 69 74 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 adwrite.dll....................i
1ede40 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
1ede60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
1ede80 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 ....h.....$.................=...
1edea0 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........Z...__IMPORT_DESCRIPTO
1edec0 52 5f 6d 66 72 65 61 64 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 R_mfreadwrite.__NULL_IMPORT_DESC
1edee0 52 49 50 54 4f 52 00 7f 6d 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 RIPTOR..mfreadwrite_NULL_THUNK_D
1edf00 41 54 41 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ATA.mfreadwrite.dll/0...........
1edf20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1edf40 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1edf60 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1edf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1edfa0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1edfc0 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfreadwrite.dll/0...........0...
1edfe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....167.......`.d...
1ee000 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1ee020 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1ee040 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1ee060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1ee080 02 00 21 00 00 00 7f 6d 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ..!....mfreadwrite_NULL_THUNK_DA
1ee0a0 54 41 00 0a 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 TA..mfreadwrite.dll/0...........
1ee0c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
1ee0e0 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 69 6e 6b ......d.....0.......MFCreateSink
1ee100 57 72 69 74 65 72 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 6d 66 72 65 61 64 77 72 69 74 65 2e WriterFromMediaSink.mfreadwrite.
1ee120 64 6c 6c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfreadwrite.dll/0...........
1ee140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1ee160 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 69 6e 6b ......d.....*.......MFCreateSink
1ee180 57 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 WriterFromURL.mfreadwrite.dll.mf
1ee1a0 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 readwrite.dll/0...........0.....
1ee1c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
1ee1e0 64 86 00 00 00 00 33 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 d.....3.......MFCreateSourceRead
1ee200 65 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c erFromByteStream.mfreadwrite.dll
1ee220 00 0a 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mfreadwrite.dll/0...........0.
1ee240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
1ee260 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 ....d.....4.......MFCreateSource
1ee280 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 6d 66 72 65 61 64 77 72 69 74 ReaderFromMediaSource.mfreadwrit
1ee2a0 65 2e 64 6c 6c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 e.dll.mfreadwrite.dll/0.........
1ee2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1ee2e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 6f `.......d.....,.......MFCreateSo
1ee300 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c urceReaderFromURL.mfreadwrite.dl
1ee320 6c 00 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2750...........0...........0.
1ee340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....388.......`.d.
1ee360 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
1ee380 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
1ee3a0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
1ee3c0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
1ee3e0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 ....................mfsensorgrou
1ee400 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 p.dll....................idata$2
1ee420 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
1ee440 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
1ee460 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 ....&.................?.........
1ee480 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 65 ....^...__IMPORT_DESCRIPTOR_mfse
1ee4a0 6e 73 6f 72 67 72 6f 75 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 nsorgroup.__NULL_IMPORT_DESCRIPT
1ee4c0 4f 52 00 7f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 OR..mfsensorgroup_NULL_THUNK_DAT
1ee4e0 41 00 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./2750...........0...........0.
1ee500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
1ee520 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
1ee540 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
1ee560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1ee580 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 ....__NULL_IMPORT_DESCRIPTOR../2
1ee5a0 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 750...........0...........0.....
1ee5c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....169.......`.d.....
1ee5e0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
1ee600 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
1ee620 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
1ee640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1ee660 23 00 00 00 7f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 #....mfsensorgroup_NULL_THUNK_DA
1ee680 54 41 00 0a 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../2750...........0...........
1ee6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
1ee6c0 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 43 61 6d 65 ......d.....6.......MFCreateCame
1ee6e0 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 6d 66 73 65 6e 73 6f 72 raOcclusionStateMonitor.mfsensor
1ee700 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 group.dll./2750...........0.....
1ee720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
1ee740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d...../.......MFCrea
1ee760 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 6d 66 73 65 6e 73 6f 72 67 teRelativePanelWatcher.mfsensorg
1ee780 72 6f 75 70 2e 64 6c 6c 00 0a 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 roup.dll../2750...........0.....
1ee7a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
1ee7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....0.......MFCrea
1ee7e0 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 6d 66 73 65 6e 73 6f 72 teSensorActivityMonitor.mfsensor
1ee800 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 group.dll./2750...........0.....
1ee820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1ee840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....&.......MFCrea
1ee860 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 teSensorGroup.mfsensorgroup.dll.
1ee880 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2750...........0...........0...
1ee8a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1ee8c0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 ..d.....(.......MFCreateSensorPr
1ee8e0 6f 66 69 6c 65 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 37 35 30 20 20 20 ofile.mfsensorgroup.dll./2750...
1ee900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ee920 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....70........`.......d.....
1ee940 32 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 2.......MFCreateSensorProfileCol
1ee960 6c 65 63 74 69 6f 6e 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 37 35 30 20 lection.mfsensorgroup.dll./2750.
1ee980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1ee9a0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
1ee9c0 00 00 27 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 6d ..'.......MFCreateSensorStream.m
1ee9e0 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 0a 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 fsensorgroup.dll../2750.........
1eea00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1eea20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1eea40 04 00 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 6d 66 73 65 6e 73 6f 72 ..MFCreateVirtualCamera.mfsensor
1eea60 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 group.dll./2750...........0.....
1eea80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
1eeaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 4d 46 49 73 56 69 ....`.......d.....1.......MFIsVi
1eeac0 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 6d 66 73 65 6e 73 6f rtualCameraTypeSupported.mfsenso
1eeae0 72 67 72 6f 75 70 2e 64 6c 6c 00 0a 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rgroup.dll..mfsrcsnk.dll/...0...
1eeb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 ........0.....0.....644.....373.
1eeb20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
1eeb40 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
1eeb60 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1eeb80 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1eeba0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 66 ..............................mf
1eebc0 73 72 63 73 6e 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 srcsnk.dll....................id
1eebe0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
1eec00 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
1eec20 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 ...h.....!.................:....
1eec40 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........T...__IMPORT_DESCRIPTOR
1eec60 5f 6d 66 73 72 63 73 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _mfsrcsnk.__NULL_IMPORT_DESCRIPT
1eec80 4f 52 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 OR..mfsrcsnk_NULL_THUNK_DATA..mf
1eeca0 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 srcsnk.dll/...0...........0.....
1eecc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
1eece0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
1eed00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
1eed20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1eed40 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 73 72 63 73 __NULL_IMPORT_DESCRIPTOR..mfsrcs
1eed60 6e 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nk.dll/...0...........0.....0...
1eed80 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....164.......`.d.......t.
1eeda0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1eedc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1eede0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
1eee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 ................................
1eee20 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 73 72 63 73 .mfsrcsnk_NULL_THUNK_DATA.mfsrcs
1eee40 6e 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nk.dll/...0...........0.....0...
1eee60 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1eee80 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 6d ..".......MFCreateAVIMediaSink.m
1eeea0 66 73 72 63 73 6e 6b 2e 64 6c 6c 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fsrcsnk.dll.mfsrcsnk.dll/...0...
1eeec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1eeee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.....#.......MFCr
1eef00 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 00 0a eateWAVEMediaSink.mfsrcsnk.dll..
1eef20 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mgmtapi.dll/....0...........0...
1eef40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....370.......`.d...
1eef60 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
1eef80 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
1eefa0 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
1eefc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
1eefe0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 00 00 ..................mgmtapi.dll...
1ef000 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
1ef020 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
1ef040 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 ....h..idata$5........h.........
1ef060 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 ..............9.............R...
1ef080 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_mgmtapi.__NU
1ef0a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 LL_IMPORT_DESCRIPTOR..mgmtapi_NU
1ef0c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 LL_THUNK_DATA.mgmtapi.dll/....0.
1ef0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
1ef100 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
1ef120 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
1ef140 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
1ef160 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
1ef180 53 43 52 49 50 54 4f 52 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..mgmtapi.dll/....0.....
1ef1a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 ......0.....0.....644.....163...
1ef1c0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
1ef1e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
1ef200 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
1ef220 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
1ef240 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 .................mgmtapi_NULL_TH
1ef260 55 4e 4b 5f 44 41 54 41 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 UNK_DATA..mgmtapi.dll/....0.....
1ef280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1ef2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 ....`.......d.............SnmpMg
1ef2c0 72 43 6c 6f 73 65 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f rClose.mgmtapi.dll..mgmtapi.dll/
1ef2e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ef300 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
1ef320 00 00 04 00 53 6e 6d 70 4d 67 72 43 74 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 ....SnmpMgrCtl.mgmtapi.dll..mgmt
1ef340 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1ef360 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1ef380 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 00 6d 67 6d 74 61 ............SnmpMgrGetTrap.mgmta
1ef3a0 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mgmtapi.dll/....0.......
1ef3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1ef3e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 47 ..`.......d.............SnmpMgrG
1ef400 65 74 54 72 61 70 45 78 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c etTrapEx.mgmtapi.dll..mgmtapi.dl
1ef420 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ef440 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1ef460 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 6d 67 6d 74 61 70 69 2e 64 6c ......SnmpMgrOidToStr.mgmtapi.dl
1ef480 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mgmtapi.dll/....0...........0.
1ef4a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1ef4c0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 6d 67 ....d.............SnmpMgrOpen.mg
1ef4e0 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 mtapi.dll.mgmtapi.dll/....0.....
1ef500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1ef520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 ....`.......d.............SnmpMg
1ef540 72 52 65 71 75 65 73 74 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c rRequest.mgmtapi.dll..mgmtapi.dl
1ef560 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ef580 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1ef5a0 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 6d 67 6d 74 61 70 69 2e 64 6c ......SnmpMgrStrToOid.mgmtapi.dl
1ef5c0 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mgmtapi.dll/....0...........0.
1ef5e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1ef600 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 ....d.............SnmpMgrTrapLis
1ef620 74 65 6e 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 ten.mgmtapi.dll.mi.dll/.........
1ef640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ef660 33 35 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9d 00 00 00 07 00 00 00 00 00 00 00 355.......`.d...................
1ef680 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
1ef6a0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 07 00 00 00 96 00 00 00 ....@.0..idata$6................
1ef6c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
1ef6e0 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
1ef700 03 00 6d 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 ..mi.dll....................idat
1ef720 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
1ef740 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
1ef760 00 68 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 .h.......................4......
1ef780 00 00 00 00 00 02 00 48 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d .......H...__IMPORT_DESCRIPTOR_m
1ef7a0 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 69 5f 4e i.__NULL_IMPORT_DESCRIPTOR..mi_N
1ef7c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA..mi.dll/.........
1ef7e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ef800 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
1ef820 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
1ef840 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
1ef860 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1ef880 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR..mi.dll/.........0...
1ef8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 38 20 ........0.....0.....644.....158.
1ef8c0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
1ef8e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
1ef900 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
1ef920 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
1ef940 04 00 00 00 00 00 00 00 01 00 00 00 02 00 18 00 00 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...................mi_NULL_THUNK
1ef960 5f 44 41 54 41 00 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.mi.dll/.........0.........
1ef980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1ef9a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 49 5f 41 70 70 6c 69 63 61 `.......d.....#.......MI_Applica
1ef9c0 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 6d 69 2e 64 6c 6c 00 0a 6d 6d 64 65 76 61 tion_InitializeV1.mi.dll..mmdeva
1ef9e0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1efa00 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 ..644.....373.......`.d.........
1efa20 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
1efa40 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
1efa60 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
1efa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
1efaa0 03 00 10 00 00 00 04 00 00 00 03 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 ............mmdevapi.dll........
1efac0 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
1efae0 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
1efb00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 ..idata$5........h.....!........
1efb20 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 .........:.............T...__IMP
1efb40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 6d 64 65 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 ORT_DESCRIPTOR_mmdevapi.__NULL_I
1efb60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR..mmdevapi_NULL_
1efb80 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 THUNK_DATA..mmdevapi.dll/...0...
1efba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1efbc0 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1efbe0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
1efc00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1efc20 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1efc40 52 49 50 54 4f 52 00 0a 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..mmdevapi.dll/...0.......
1efc60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 ....0.....0.....644.....164.....
1efc80 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1efca0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1efcc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1efce0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
1efd00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 ...............mmdevapi_NULL_THU
1efd20 4e 4b 5f 44 41 54 41 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.mmdevapi.dll/...0.......
1efd40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1efd60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 63 74 69 76 61 74 65 ..`.......d.....).......Activate
1efd80 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e 63 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c AudioInterfaceAsync.mmdevapi.dll
1efda0 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mpr.dll/........0...........0.
1efdc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....358.......`.d.
1efde0 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
1efe00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
1efe20 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
1efe40 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
1efe60 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 70 72 2e 64 6c 6c 00 00 00 00 00 ....................mpr.dll.....
1efe80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
1efea0 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
1efec0 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 ..h..idata$5........h...........
1efee0 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f ............5.............J...__
1eff00 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 IMPORT_DESCRIPTOR_mpr.__NULL_IMP
1eff20 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ORT_DESCRIPTOR..mpr_NULL_THUNK_D
1eff40 41 54 41 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.mpr.dll/........0...........
1eff60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1eff80 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1effa0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1effc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1effe0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1f0000 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mpr.dll/........0...........0...
1f0020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....159.......`.d...
1f0040 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1f0060 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1f0080 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1f00a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1f00c0 02 00 19 00 00 00 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 70 72 2e .......mpr_NULL_THUNK_DATA..mpr.
1f00e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f0100 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
1f0120 00 00 00 00 2a 00 00 00 00 00 04 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f ....*.......MultinetGetConnectio
1f0140 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 nPerformanceA.mpr.dll.mpr.dll/..
1f0160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f0180 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
1f01a0 00 00 00 00 04 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f ......MultinetGetConnectionPerfo
1f01c0 72 6d 61 6e 63 65 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rmanceW.mpr.dll.mpr.dll/........
1f01e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f0200 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1f0220 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e WNetAddConnection2A.mpr.dll.mpr.
1f0240 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f0260 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1f0280 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 ............WNetAddConnection2W.
1f02a0 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mpr.dll.mpr.dll/........0.......
1f02c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1f02e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 ..`.......d.............WNetAddC
1f0300 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 onnection3A.mpr.dll.mpr.dll/....
1f0320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f0340 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1f0360 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 6d 70 72 2e 64 6c 6c 00 ....WNetAddConnection3W.mpr.dll.
1f0380 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mpr.dll/........0...........0...
1f03a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1f03c0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f ..d.............WNetAddConnectio
1f03e0 6e 34 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 n4A.mpr.dll.mpr.dll/........0...
1f0400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1f0420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 ......`.......d.............WNet
1f0440 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f AddConnection4W.mpr.dll.mpr.dll/
1f0460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f0480 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1f04a0 1b 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 ........WNetAddConnectionA.mpr.d
1f04c0 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mpr.dll/........0...........
1f04e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1f0500 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 ......d.............WNetAddConne
1f0520 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ctionW.mpr.dll..mpr.dll/........
1f0540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f0560 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1f0580 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 6d 70 72 2e 64 6c 6c 00 0a WNetCancelConnection2A.mpr.dll..
1f05a0 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mpr.dll/........0...........0...
1f05c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1f05e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 ..d.............WNetCancelConnec
1f0600 74 69 6f 6e 32 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tion2W.mpr.dll..mpr.dll/........
1f0620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f0640 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1f0660 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 WNetCancelConnectionA.mpr.dll.mp
1f0680 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
1f06a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1f06c0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 d.............WNetCancelConnecti
1f06e0 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 onW.mpr.dll.mpr.dll/........0...
1f0700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1f0720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 4e 65 74 ......`.......d.............WNet
1f0740 43 6c 6f 73 65 45 6e 75 6d 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 CloseEnum.mpr.dll.mpr.dll/......
1f0760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f0780 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1f07a0 04 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 6d 70 72 2e 64 6c 6c 00 0a ..WNetConnectionDialog.mpr.dll..
1f07c0 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mpr.dll/........0...........0...
1f07e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1f0800 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 ..d.............WNetConnectionDi
1f0820 61 6c 6f 67 31 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 alog1A.mpr.dll..mpr.dll/........
1f0840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f0860 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1f0880 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 6d 70 72 2e 64 6c 6c 00 0a WNetConnectionDialog1W.mpr.dll..
1f08a0 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mpr.dll/........0...........0...
1f08c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1f08e0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 ..d.............WNetDisconnectDi
1f0900 61 6c 6f 67 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 alog.mpr.dll..mpr.dll/........0.
1f0920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1f0940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e ........`.......d.............WN
1f0960 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 etDisconnectDialog1A.mpr.dll..mp
1f0980 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
1f09a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1f09c0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c d.............WNetDisconnectDial
1f09e0 6f 67 31 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 og1W.mpr.dll..mpr.dll/........0.
1f0a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1f0a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 4e ........`.......d.............WN
1f0a40 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f etEnumResourceA.mpr.dll.mpr.dll/
1f0a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f0a80 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1f0aa0 1a 00 00 00 00 00 04 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 6d 70 72 2e 64 6c ........WNetEnumResourceW.mpr.dl
1f0ac0 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mpr.dll/........0...........0.
1f0ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1f0b00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 ....d.............WNetGetConnect
1f0b20 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ionA.mpr.dll..mpr.dll/........0.
1f0b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1f0b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 4e ........`.......d.............WN
1f0b80 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c etGetConnectionW.mpr.dll..mpr.dl
1f0ba0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f0bc0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1f0be0 00 00 1a 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 6d 70 72 2e ..........WNetGetLastErrorA.mpr.
1f0c00 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mpr.dll/........0...........
1f0c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1f0c40 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 4c 61 73 74 45 ......d.............WNetGetLastE
1f0c60 72 72 6f 72 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rrorW.mpr.dll.mpr.dll/........0.
1f0c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1f0ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 4e ........`.......d.....#.......WN
1f0cc0 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c etGetNetworkInformationA.mpr.dll
1f0ce0 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mpr.dll/........0...........0.
1f0d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1f0d20 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b ....d.....#.......WNetGetNetwork
1f0d40 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 InformationW.mpr.dll..mpr.dll/..
1f0d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f0d80 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1f0da0 00 00 00 00 04 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 6d 70 72 2e 64 ......WNetGetProviderNameA.mpr.d
1f0dc0 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mpr.dll/........0...........
1f0de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1f0e00 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 50 72 6f 76 69 ......d.............WNetGetProvi
1f0e20 64 65 72 4e 61 6d 65 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 derNameW.mpr.dll..mpr.dll/......
1f0e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f0e60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1f0e80 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 70 ..WNetGetResourceInformationA.mp
1f0ea0 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll.mpr.dll/........0.........
1f0ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1f0ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 52 65 73 `.......d.....$.......WNetGetRes
1f0f00 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c ourceInformationW.mpr.dll.mpr.dl
1f0f20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f0f40 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1f0f60 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 ..........WNetGetResourceParentA
1f0f80 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .mpr.dll..mpr.dll/........0.....
1f0fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1f0fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 47 65 ....`.......d.............WNetGe
1f0fe0 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c tResourceParentW.mpr.dll..mpr.dl
1f1000 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f1020 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1f1040 00 00 1e 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 ..........WNetGetUniversalNameA.
1f1060 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mpr.dll.mpr.dll/........0.......
1f1080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1f10a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 55 ..`.......d.............WNetGetU
1f10c0 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 niversalNameW.mpr.dll.mpr.dll/..
1f10e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f1100 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
1f1120 00 00 00 00 04 00 57 4e 65 74 47 65 74 55 73 65 72 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e ......WNetGetUserA.mpr.dll..mpr.
1f1140 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f1160 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
1f1180 00 00 00 00 15 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 55 73 65 72 57 00 6d 70 72 2e 64 6c 6c ............WNetGetUserW.mpr.dll
1f11a0 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mpr.dll/........0...........0.
1f11c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
1f11e0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 ....d.............WNetOpenEnumA.
1f1200 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mpr.dll.mpr.dll/........0.......
1f1220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
1f1240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 4e 65 74 4f 70 65 6e ..`.......d.............WNetOpen
1f1260 45 6e 75 6d 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 EnumW.mpr.dll.mpr.dll/........0.
1f1280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1f12a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 4e ........`.......d.............WN
1f12c0 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f etSetLastErrorA.mpr.dll.mpr.dll/
1f12e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f1300 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1f1320 1a 00 00 00 00 00 04 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 6d 70 72 2e 64 6c ........WNetSetLastErrorW.mpr.dl
1f1340 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mpr.dll/........0...........0.
1f1360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1f1380 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 ....d.............WNetUseConnect
1f13a0 69 6f 6e 34 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ion4A.mpr.dll.mpr.dll/........0.
1f13c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1f13e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e ........`.......d.............WN
1f1400 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c etUseConnection4W.mpr.dll.mpr.dl
1f1420 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f1440 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1f1460 00 00 1b 00 00 00 00 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 ..........WNetUseConnectionA.mpr
1f1480 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mpr.dll/........0.........
1f14a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1f14c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 4e 65 74 55 73 65 43 6f 6e `.......d.............WNetUseCon
1f14e0 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 nectionW.mpr.dll..mprapi.dll/...
1f1500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f1520 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 ..367.......`.d.................
1f1540 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
1f1560 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 ......@.0..idata$6..............
1f1580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
1f15a0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
1f15c0 00 00 03 00 6d 70 72 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ....mprapi.dll..................
1f15e0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
1f1600 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
1f1620 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 .......h.......................8
1f1640 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............P...__IMPORT_DESCRI
1f1660 50 54 4f 52 5f 6d 70 72 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 PTOR_mprapi.__NULL_IMPORT_DESCRI
1f1680 50 54 4f 52 00 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 70 PTOR..mprapi_NULL_THUNK_DATA..mp
1f16a0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f16c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
1f16e0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
1f1700 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
1f1720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1f1740 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 70 72 61 70 69 __NULL_IMPORT_DESCRIPTOR..mprapi
1f1760 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f1780 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....162.......`.d.......t.
1f17a0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1f17c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1f17e0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
1f1800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 ................................
1f1820 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 70 72 61 70 69 2e 64 .mprapi_NULL_THUNK_DATA.mprapi.d
1f1840 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1f1860 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1f1880 1e 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 6d 70 72 61 70 ........MprAdminBufferFree.mprap
1f18a0 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....0.........
1f18c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1f18e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f `.......d.....(.......MprAdminCo
1f1900 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 nnectionClearStats.mprapi.dll.mp
1f1920 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f1940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1f1960 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e d.....".......MprAdminConnection
1f1980 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Enum.mprapi.dll.mprapi.dll/.....
1f19a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f19c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1f19e0 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 6d 70 72 61 70 69 2e MprAdminConnectionEnumEx.mprapi.
1f1a00 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....0...........
1f1a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1f1a40 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e ......d.....%.......MprAdminConn
1f1a60 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 ectionGetInfo.mprapi.dll..mprapi
1f1a80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f1aa0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
1f1ac0 00 00 27 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 ..'.......MprAdminConnectionGetI
1f1ae0 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 nfoEx.mprapi.dll..mprapi.dll/...
1f1b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f1b20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
1f1b40 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e ..MprAdminConnectionRemoveQuaran
1f1b60 74 69 6e 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 tine.mprapi.dll.mprapi.dll/.....
1f1b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f1ba0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
1f1bc0 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 MprAdminDeregisterConnectionNoti
1f1be0 66 69 63 61 74 69 6f 6e 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 fication.mprapi.dll.mprapi.dll/.
1f1c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f1c20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1f1c40 00 00 04 00 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c ....MprAdminDeviceEnum.mprapi.dl
1f1c60 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mprapi.dll/.....0...........0.
1f1c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
1f1ca0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c ....d.....,.......MprAdminEstabl
1f1cc0 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 ishDomainRasServer.mprapi.dll.mp
1f1ce0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f1d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1f1d20 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 d.....".......MprAdminGetErrorSt
1f1d40 72 69 6e 67 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ring.mprapi.dll.mprapi.dll/.....
1f1d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f1d80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1f1da0 4d 70 72 41 64 6d 69 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 MprAdminGetPDCServer.mprapi.dll.
1f1dc0 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f1de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1f1e00 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 ..d.....$.......MprAdminInterfac
1f1e20 65 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 eConnect.mprapi.dll.mprapi.dll/.
1f1e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f1e60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1f1e80 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 6d 70 72 61 ....MprAdminInterfaceCreate.mpra
1f1ea0 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mprapi.dll/.....0.......
1f1ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1f1ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....#.......MprAdmin
1f1f00 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 InterfaceDelete.mprapi.dll..mpra
1f1f20 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f1f40 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
1f1f60 00 00 00 00 2a 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 ....*.......MprAdminInterfaceDev
1f1f80 69 63 65 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c iceGetInfo.mprapi.dll.mprapi.dll
1f1fa0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f1fc0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
1f1fe0 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 ......MprAdminInterfaceDeviceSet
1f2000 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Info.mprapi.dll.mprapi.dll/.....
1f2020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f2040 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1f2060 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 MprAdminInterfaceDisconnect.mpra
1f2080 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mprapi.dll/.....0.......
1f20a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1f20c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....!.......MprAdmin
1f20e0 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 InterfaceEnum.mprapi.dll..mprapi
1f2100 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f2120 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
1f2140 00 00 2b 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 ..+.......MprAdminInterfaceGetCr
1f2160 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c edentials.mprapi.dll..mprapi.dll
1f2180 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f21a0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
1f21c0 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e ......MprAdminInterfaceGetCreden
1f21e0 74 69 61 6c 73 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 tialsEx.mprapi.dll..mprapi.dll/.
1f2200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f2220 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
1f2240 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e ....MprAdminInterfaceGetCustomIn
1f2260 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 foEx.mprapi.dll.mprapi.dll/.....
1f2280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f22a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1f22c0 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 MprAdminInterfaceGetHandle.mprap
1f22e0 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....0.........
1f2300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1f2320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e `.......d.....$.......MprAdminIn
1f2340 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 terfaceGetInfo.mprapi.dll.mprapi
1f2360 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f2380 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
1f23a0 00 00 2e 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 ..........MprAdminInterfaceQuery
1f23c0 55 70 64 61 74 65 52 65 73 75 6c 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 UpdateResult.mprapi.dll.mprapi.d
1f23e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1f2400 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
1f2420 2b 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 +.......MprAdminInterfaceSetCred
1f2440 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 entials.mprapi.dll..mprapi.dll/.
1f2460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f2480 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
1f24a0 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 ....MprAdminInterfaceSetCredenti
1f24c0 61 6c 73 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 alsEx.mprapi.dll..mprapi.dll/...
1f24e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f2500 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
1f2520 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f ..MprAdminInterfaceSetCustomInfo
1f2540 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 Ex.mprapi.dll.mprapi.dll/.....0.
1f2560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1f2580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 ........`.......d.....$.......Mp
1f25a0 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c rAdminInterfaceSetInfo.mprapi.dl
1f25c0 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mprapi.dll/.....0...........0.
1f25e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1f2600 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 ....d.....).......MprAdminInterf
1f2620 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 aceTransportAdd.mprapi.dll..mpra
1f2640 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f2660 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
1f2680 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 ....-.......MprAdminInterfaceTra
1f26a0 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 nsportGetInfo.mprapi.dll..mprapi
1f26c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f26e0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
1f2700 00 00 2c 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 ..,.......MprAdminInterfaceTrans
1f2720 70 6f 72 74 52 65 6d 6f 76 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c portRemove.mprapi.dll.mprapi.dll
1f2740 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f2760 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
1f2780 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 ......MprAdminInterfaceTransport
1f27a0 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 SetInfo.mprapi.dll..mprapi.dll/.
1f27c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f27e0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
1f2800 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 ....MprAdminInterfaceUpdatePhone
1f2820 62 6f 6f 6b 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 bookInfo.mprapi.dll.mprapi.dll/.
1f2840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f2860 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1f2880 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 ....MprAdminInterfaceUpdateRoute
1f28a0 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.mprapi.dll..mprapi.dll/.....0.
1f28c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1f28e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 ........`.......d.....%.......Mp
1f2900 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 rAdminIsDomainRasServer.mprapi.d
1f2920 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....0...........
1f2940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1f2960 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 ......d.....(.......MprAdminIsSe
1f2980 72 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 rviceInitialized.mprapi.dll.mpra
1f29a0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f29c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1f29e0 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e ....$.......MprAdminIsServiceRun
1f2a00 6e 69 6e 67 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ning.mprapi.dll.mprapi.dll/.....
1f2a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f2a40 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1f2a60 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 72 46 72 65 65 00 6d 70 72 61 70 69 2e 64 6c 6c MprAdminMIBBufferFree.mprapi.dll
1f2a80 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mprapi.dll/.....0...........0.
1f2aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1f2ac0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 ....d.....".......MprAdminMIBEnt
1f2ae0 72 79 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 ryCreate.mprapi.dll.mprapi.dll/.
1f2b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f2b20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1f2b40 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 6d 70 72 61 70 ....MprAdminMIBEntryDelete.mprap
1f2b60 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....0.........
1f2b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1f2ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 `.......d.............MprAdminMI
1f2bc0 42 45 6e 74 72 79 47 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c BEntryGet.mprapi.dll..mprapi.dll
1f2be0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f2c00 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
1f2c20 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 6d ......MprAdminMIBEntryGetFirst.m
1f2c40 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
1f2c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1f2c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.....#.......MprAdm
1f2ca0 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 inMIBEntryGetNext.mprapi.dll..mp
1f2cc0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f2ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1f2d00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 d.............MprAdminMIBEntrySe
1f2d20 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.mprapi.dll..mprapi.dll/.....0.
1f2d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1f2d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 ........`.......d.....$.......Mp
1f2d80 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c rAdminMIBServerConnect.mprapi.dl
1f2da0 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mprapi.dll/.....0...........0.
1f2dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1f2de0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 ....d.....'.......MprAdminMIBSer
1f2e00 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 verDisconnect.mprapi.dll..mprapi
1f2e20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f2e40 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1f2e60 00 00 22 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 ..".......MprAdminPortClearStats
1f2e80 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mprapi.dll.mprapi.dll/.....0...
1f2ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1f2ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.....".......MprA
1f2ee0 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 dminPortDisconnect.mprapi.dll.mp
1f2f00 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f2f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1f2f40 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 6d d.............MprAdminPortEnum.m
1f2f60 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
1f2f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1f2fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.............MprAdm
1f2fc0 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 inPortGetInfo.mprapi.dll..mprapi
1f2fe0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f3000 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1f3020 00 00 1d 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 6d 70 72 61 ..........MprAdminPortReset.mpra
1f3040 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mprapi.dll/.....0.......
1f3060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
1f3080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....2.......MprAdmin
1f30a0 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6d RegisterConnectionNotification.m
1f30c0 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
1f30e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1f3100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.....#.......MprAdm
1f3120 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 inSendUserMessage.mprapi.dll..mp
1f3140 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f3160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1f3180 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e d.....!.......MprAdminServerConn
1f31a0 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ect.mprapi.dll..mprapi.dll/.....
1f31c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f31e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1f3200 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e MprAdminServerDisconnect.mprapi.
1f3220 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....0...........
1f3240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1f3260 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 ......d.....(.......MprAdminServ
1f3280 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 erGetCredentials.mprapi.dll.mpra
1f32a0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f32c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1f32e0 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 ....!.......MprAdminServerGetInf
1f3300 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 o.mprapi.dll..mprapi.dll/.....0.
1f3320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1f3340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 ........`.......d.....#.......Mp
1f3360 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c rAdminServerGetInfoEx.mprapi.dll
1f3380 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mprapi.dll/.....0...........0.
1f33a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1f33c0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 ....d.....(.......MprAdminServer
1f33e0 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 SetCredentials.mprapi.dll.mprapi
1f3400 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f3420 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1f3440 00 00 21 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 ..!.......MprAdminServerSetInfo.
1f3460 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mprapi.dll..mprapi.dll/.....0...
1f3480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1f34a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.....#.......MprA
1f34c0 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a dminServerSetInfoEx.mprapi.dll..
1f34e0 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f3500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1f3520 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 ..d.....#.......MprAdminTranspor
1f3540 74 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 tCreate.mprapi.dll..mprapi.dll/.
1f3560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f3580 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1f35a0 00 00 04 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 ....MprAdminTransportGetInfo.mpr
1f35c0 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
1f35e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1f3600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....$.......MprAdmin
1f3620 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 TransportSetInfo.mprapi.dll.mpra
1f3640 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f3660 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1f3680 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 ....$.......MprAdminUpdateConnec
1f36a0 74 69 6f 6e 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 tion.mprapi.dll.mprapi.dll/.....
1f36c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f36e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1f3700 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a MprAdminUserGetInfo.mprapi.dll..
1f3720 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f3740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1f3760 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 ..d.............MprAdminUserSetI
1f3780 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nfo.mprapi.dll..mprapi.dll/.....
1f37a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f37c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1f37e0 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a MprConfigBufferFree.mprapi.dll..
1f3800 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f3820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1f3840 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 ..d.....".......MprConfigFilterG
1f3860 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 etInfo.mprapi.dll.mprapi.dll/...
1f3880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f38a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1f38c0 04 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e ..MprConfigFilterSetInfo.mprapi.
1f38e0 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....0...........
1f3900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1f3920 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 ......d.....$.......MprConfigGet
1f3940 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 FriendlyName.mprapi.dll.mprapi.d
1f3960 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1f3980 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1f39a0 20 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 6d 70 72 ........MprConfigGetGuidName.mpr
1f39c0 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
1f39e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1f3a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 ..`.......d.....$.......MprConfi
1f3a20 67 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 gInterfaceCreate.mprapi.dll.mpra
1f3a40 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f3a60 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1f3a80 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 ....$.......MprConfigInterfaceDe
1f3aa0 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 lete.mprapi.dll.mprapi.dll/.....
1f3ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f3ae0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1f3b00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c MprConfigInterfaceEnum.mprapi.dl
1f3b20 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mprapi.dll/.....0...........0.
1f3b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
1f3b60 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 ....d.....-.......MprConfigInter
1f3b80 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a faceGetCustomInfoEx.mprapi.dll..
1f3ba0 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f3bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1f3be0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 ..d.....'.......MprConfigInterfa
1f3c00 63 65 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 ceGetHandle.mprapi.dll..mprapi.d
1f3c20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1f3c40 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
1f3c60 25 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 %.......MprConfigInterfaceGetInf
1f3c80 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 o.mprapi.dll..mprapi.dll/.....0.
1f3ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1f3cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 ........`.......d.....-.......Mp
1f3ce0 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 rConfigInterfaceSetCustomInfoEx.
1f3d00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mprapi.dll..mprapi.dll/.....0...
1f3d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1f3d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 72 43 ......`.......d.....%.......MprC
1f3d60 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c onfigInterfaceSetInfo.mprapi.dll
1f3d80 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mprapi.dll/.....0...........0.
1f3da0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1f3dc0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 ....d.....*.......MprConfigInter
1f3de0 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 faceTransportAdd.mprapi.dll.mpra
1f3e00 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f3e20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
1f3e40 00 00 00 00 2b 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 ....+.......MprConfigInterfaceTr
1f3e60 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 ansportEnum.mprapi.dll..mprapi.d
1f3e80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1f3ea0 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....68........`.......d.....
1f3ec0 30 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 0.......MprConfigInterfaceTransp
1f3ee0 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 ortGetHandle.mprapi.dll.mprapi.d
1f3f00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1f3f20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
1f3f40 2e 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 ........MprConfigInterfaceTransp
1f3f60 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c ortGetInfo.mprapi.dll.mprapi.dll
1f3f80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f3fa0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
1f3fc0 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 ......MprConfigInterfaceTranspor
1f3fe0 74 52 65 6d 6f 76 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 tRemove.mprapi.dll..mprapi.dll/.
1f4000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f4020 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
1f4040 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 ....MprConfigInterfaceTransportS
1f4060 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 etInfo.mprapi.dll.mprapi.dll/...
1f4080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f40a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1f40c0 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 6d 70 72 61 70 69 2e 64 ..MprConfigServerBackup.mprapi.d
1f40e0 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....0...........
1f4100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1f4120 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 ......d.....".......MprConfigSer
1f4140 76 65 72 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c verConnect.mprapi.dll.mprapi.dll
1f4160 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f4180 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
1f41a0 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 ......MprConfigServerDisconnect.
1f41c0 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mprapi.dll..mprapi.dll/.....0...
1f41e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1f4200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 ......`.......d.....".......MprC
1f4220 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 onfigServerGetInfo.mprapi.dll.mp
1f4240 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f4260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1f4280 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 d.....$.......MprConfigServerGet
1f42a0 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 InfoEx.mprapi.dll.mprapi.dll/...
1f42c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f42e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1f4300 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 6d 70 72 61 70 69 2e ..MprConfigServerInstall.mprapi.
1f4320 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....0...........
1f4340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1f4360 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 ......d.....".......MprConfigSer
1f4380 76 65 72 52 65 66 72 65 73 68 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c verRefresh.mprapi.dll.mprapi.dll
1f43a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f43c0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1f43e0 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 6d 70 72 ......MprConfigServerRestore.mpr
1f4400 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
1f4420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1f4440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 ..`.......d.....".......MprConfi
1f4460 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 gServerSetInfo.mprapi.dll.mprapi
1f4480 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f44a0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1f44c0 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f ..$.......MprConfigServerSetInfo
1f44e0 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 Ex.mprapi.dll.mprapi.dll/.....0.
1f4500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1f4520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 ........`.......d.....$.......Mp
1f4540 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c rConfigTransportCreate.mprapi.dl
1f4560 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mprapi.dll/.....0...........0.
1f4580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1f45a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 ....d.....$.......MprConfigTrans
1f45c0 70 6f 72 74 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c portDelete.mprapi.dll.mprapi.dll
1f45e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f4600 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1f4620 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6d 70 72 ......MprConfigTransportEnum.mpr
1f4640 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
1f4660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1f4680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 ..`.......d.....'.......MprConfi
1f46a0 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a gTransportGetHandle.mprapi.dll..
1f46c0 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f46e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1f4700 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f ..d.....%.......MprConfigTranspo
1f4720 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c rtGetInfo.mprapi.dll..mprapi.dll
1f4740 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f4760 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
1f4780 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 ......MprConfigTransportSetInfo.
1f47a0 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mprapi.dll..mprapi.dll/.....0...
1f47c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1f47e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 70 72 49 ......`.......d.............MprI
1f4800 6e 66 6f 42 6c 6f 63 6b 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 nfoBlockAdd.mprapi.dll..mprapi.d
1f4820 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1f4840 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1f4860 1c 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 6d 70 72 61 70 69 2e ........MprInfoBlockFind.mprapi.
1f4880 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....0...........
1f48a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1f48c0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b ......d.....!.......MprInfoBlock
1f48e0 51 75 65 72 79 53 69 7a 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c QuerySize.mprapi.dll..mprapi.dll
1f4900 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f4920 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1f4940 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 6d 70 72 61 70 69 2e ......MprInfoBlockRemove.mprapi.
1f4960 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....0...........
1f4980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1f49a0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b ......d.............MprInfoBlock
1f49c0 53 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Set.mprapi.dll..mprapi.dll/.....
1f49e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f4a00 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1f4a20 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 MprInfoCreate.mprapi.dll..mprapi
1f4a40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f4a60 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1f4a80 00 00 19 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 ..........MprInfoDelete.mprapi.d
1f4aa0 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....0...........
1f4ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1f4ae0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 44 75 70 6c 69 ......d.............MprInfoDupli
1f4b00 63 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 cate.mprapi.dll.mprapi.dll/.....
1f4b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f4b40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1f4b60 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 72 6d 73 MprInfoRemoveAll.mprapi.dll.mrms
1f4b80 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 upport.dll/.0...........0.....0.
1f4ba0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....379.......`.d.......
1f4bc0 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
1f4be0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1f4c00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
1f4c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
1f4c40 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 00 00 00 ..............mrmsupport.dll....
1f4c60 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
1f4c80 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
1f4ca0 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 ...h..idata$5........h.....#....
1f4cc0 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f .............<.............X..._
1f4ce0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 72 6d 73 75 70 70 6f 72 74 00 5f 5f _IMPORT_DESCRIPTOR_mrmsupport.__
1f4d00 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 72 6d 73 75 70 70 6f NULL_IMPORT_DESCRIPTOR..mrmsuppo
1f4d20 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 rt_NULL_THUNK_DATA..mrmsupport.d
1f4d40 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
1f4d60 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
1f4d80 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
1f4da0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
1f4dc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
1f4de0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 ORT_DESCRIPTOR..mrmsupport.dll/.
1f4e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f4e20 31 36 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 166.......`.d.......t...........
1f4e40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
1f4e60 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
1f4e80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
1f4ea0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 6d 72 6d 73 75 70 70 6f 72 .......................mrmsuppor
1f4ec0 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c t_NULL_THUNK_DATA.mrmsupport.dll
1f4ee0 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
1f4f00 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1f4f20 04 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 6d 72 6d 73 75 70 70 6f ..CreateResourceIndexer.mrmsuppo
1f4f40 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 rt.dll..mrmsupport.dll/.0.......
1f4f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1f4f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 49 ..`.......d.....%.......DestroyI
1f4fa0 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 ndexedResults.mrmsupport.dll..mr
1f4fc0 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 msupport.dll/.0...........0.....
1f4fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1f5000 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 d.....&.......DestroyResourceInd
1f5020 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 exer.mrmsupport.dll.mrmsupport.d
1f5040 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
1f5060 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1f5080 00 00 04 00 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c ....IndexFilePath.mrmsupport.dll
1f50a0 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mrmsupport.dll/.0...........0.
1f50c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1f50e0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 ....d.............MrmCreateConfi
1f5100 67 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c g.mrmsupport.dll..mrmsupport.dll
1f5120 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
1f5140 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1f5160 04 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 ..MrmCreateConfigInMemory.mrmsup
1f5180 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 port.dll..mrmsupport.dll/.0.....
1f51a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1f51c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 72 6d 43 72 65 ....`.......d.....%.......MrmCre
1f51e0 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a ateResourceFile.mrmsupport.dll..
1f5200 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mrmsupport.dll/.0...........0...
1f5220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
1f5240 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 ..d.....-.......MrmCreateResourc
1f5260 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 eFileInMemory.mrmsupport.dll..mr
1f5280 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 msupport.dll/.0...........0.....
1f52a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
1f52c0 64 86 00 00 00 00 31 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 d.....1.......MrmCreateResourceF
1f52e0 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a ileWithChecksum.mrmsupport.dll..
1f5300 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mrmsupport.dll/.0...........0...
1f5320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1f5340 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 ..d.....(.......MrmCreateResourc
1f5360 65 49 6e 64 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f eIndexer.mrmsupport.dll.mrmsuppo
1f5380 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 rt.dll/.0...........0.....0.....
1f53a0 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....79........`.......d.....
1f53c0 3b 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 ;.......MrmCreateResourceIndexer
1f53e0 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 FromPreviousPriData.mrmsupport.d
1f5400 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mrmsupport.dll/.0...........
1f5420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....79........`.
1f5440 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 ......d.....;.......MrmCreateRes
1f5460 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 ourceIndexerFromPreviousPriFile.
1f5480 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 mrmsupport.dll..mrmsupport.dll/.
1f54a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f54c0 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 82........`.......d.....>.......
1f54e0 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 MrmCreateResourceIndexerFromPrev
1f5500 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 iousSchemaData.mrmsupport.dll.mr
1f5520 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 msupport.dll/.0...........0.....
1f5540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....82........`.......
1f5560 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 d.....>.......MrmCreateResourceI
1f5580 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 46 69 6c 65 00 6d 72 6d ndexerFromPreviousSchemaFile.mrm
1f55a0 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 support.dll.mrmsupport.dll/.0...
1f55c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
1f55e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 4d 72 6d 43 ......`.......d.....1.......MrmC
1f5600 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c 61 67 73 00 6d 72 reateResourceIndexerWithFlags.mr
1f5620 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 msupport.dll..mrmsupport.dll/.0.
1f5640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1f5660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 72 ........`.......d.....,.......Mr
1f5680 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 6d 72 6d 73 75 mDestroyIndexerAndMessages.mrmsu
1f56a0 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 pport.dll.mrmsupport.dll/.0.....
1f56c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1f56e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 72 6d 44 75 6d ....`.......d.....&.......MrmDum
1f5700 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 pPriDataInMemory.mrmsupport.dll.
1f5720 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mrmsupport.dll/.0...........0...
1f5740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1f5760 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 6d ..d.............MrmDumpPriFile.m
1f5780 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 rmsupport.dll.mrmsupport.dll/.0.
1f57a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1f57c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 72 ........`.......d.....&.......Mr
1f57e0 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e mDumpPriFileInMemory.mrmsupport.
1f5800 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mrmsupport.dll/.0...........
1f5820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1f5840 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 ......d.............MrmFreeMemor
1f5860 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c y.mrmsupport.dll..mrmsupport.dll
1f5880 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
1f58a0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
1f58c0 04 00 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 6d ..MrmGetPriFileContentChecksum.m
1f58e0 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 rmsupport.dll.mrmsupport.dll/.0.
1f5900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1f5920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 72 ........`.......d.....$.......Mr
1f5940 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c mIndexEmbeddedData.mrmsupport.dl
1f5960 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mrmsupport.dll/.0...........0.
1f5980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1f59a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 00 6d ....d.............MrmIndexFile.m
1f59c0 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 rmsupport.dll.mrmsupport.dll/.0.
1f59e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1f5a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 72 ........`.......d.....*.......Mr
1f5a20 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 6d 72 6d 73 75 70 70 mIndexFileAutoQualifiers.mrmsupp
1f5a40 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 ort.dll.mrmsupport.dll/.0.......
1f5a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 ....0.....0.....644.....75......
1f5a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 4d 72 6d 49 6e 64 65 78 ..`.......d.....7.......MrmIndex
1f5aa0 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 ResourceContainerAutoQualifiers.
1f5ac0 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 mrmsupport.dll..mrmsupport.dll/.
1f5ae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f5b00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1f5b20 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 MrmIndexString.mrmsupport.dll.mr
1f5b40 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 msupport.dll/.0...........0.....
1f5b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
1f5b80 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 d.............MrmPeekResourceInd
1f5ba0 65 78 65 72 4d 65 73 73 61 67 65 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 73 61 63 exerMessages.mrmsupport.dll.msac
1f5bc0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m32.dll/....0...........0.....0.
1f5be0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....370.......`.d.......
1f5c00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
1f5c20 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1f5c40 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
1f5c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
1f5c80 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 ..............msacm32.dll.......
1f5ca0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
1f5cc0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
1f5ce0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
1f5d00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
1f5d20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_msacm32.__NULL_I
1f5d40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..msacm32_NULL_T
1f5d60 48 55 4e 4b 5f 44 41 54 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.msacm32.dll/....0.....
1f5d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
1f5da0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
1f5dc0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
1f5de0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
1f5e00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
1f5e20 50 54 4f 52 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..msacm32.dll/....0.........
1f5e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
1f5e60 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
1f5e80 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
1f5ea0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
1f5ec0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
1f5ee0 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............msacm32_NULL_THUNK_
1f5f00 44 41 54 41 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..msacm32.dll/....0.........
1f5f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1f5f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 41 `.......d.............acmDriverA
1f5f60 64 64 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ddA.msacm32.dll.msacm32.dll/....
1f5f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f5fa0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1f5fc0 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 acmDriverAddW.msacm32.dll.msacm3
1f5fe0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
1f6000 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1f6020 00 00 1b 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 6d 73 61 63 6d 33 32 ..........acmDriverClose.msacm32
1f6040 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msacm32.dll/....0.........
1f6060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1f6080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 44 `.......d.............acmDriverD
1f60a0 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f etailsA.msacm32.dll.msacm32.dll/
1f60c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f60e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1f6100 00 00 04 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c ....acmDriverDetailsW.msacm32.dl
1f6120 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msacm32.dll/....0...........0.
1f6140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1f6160 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 ....d.............acmDriverEnum.
1f6180 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msacm32.dll.msacm32.dll/....0...
1f61a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1f61c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 61 63 6d 44 ......`.......d.............acmD
1f61e0 72 69 76 65 72 49 44 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f riverID.msacm32.dll.msacm32.dll/
1f6200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f6220 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1f6240 00 00 04 00 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c ....acmDriverMessage.msacm32.dll
1f6260 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msacm32.dll/....0...........0.
1f6280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1f62a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 ....d.............acmDriverOpen.
1f62c0 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msacm32.dll.msacm32.dll/....0...
1f62e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1f6300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 44 ......`.......d.............acmD
1f6320 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 riverPriority.msacm32.dll.msacm3
1f6340 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
1f6360 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1f6380 00 00 1c 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 6d 73 61 63 6d 33 ..........acmDriverRemove.msacm3
1f63a0 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.msacm32.dll/....0.........
1f63c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1f63e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 43 `.......d.............acmFilterC
1f6400 68 6f 6f 73 65 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f hooseA.msacm32.dll..msacm32.dll/
1f6420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f6440 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1f6460 00 00 04 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c ....acmFilterChooseW.msacm32.dll
1f6480 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msacm32.dll/....0...........0.
1f64a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1f64c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 ....d.............acmFilterDetai
1f64e0 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 lsA.msacm32.dll.msacm32.dll/....
1f6500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f6520 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1f6540 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 acmFilterDetailsW.msacm32.dll.ms
1f6560 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 acm32.dll/....0...........0.....
1f6580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1f65a0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 6d 73 61 d.............acmFilterEnumA.msa
1f65c0 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 cm32.dll..msacm32.dll/....0.....
1f65e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1f6600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 6d 46 69 6c ....`.......d.............acmFil
1f6620 74 65 72 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c terEnumW.msacm32.dll..msacm32.dl
1f6640 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f6660 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1f6680 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d ......acmFilterTagDetailsA.msacm
1f66a0 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..msacm32.dll/....0.......
1f66c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1f66e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 ..`.......d.....!.......acmFilte
1f6700 72 54 61 67 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 rTagDetailsW.msacm32.dll..msacm3
1f6720 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
1f6740 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1f6760 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 41 00 6d 73 61 63 ..........acmFilterTagEnumA.msac
1f6780 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 m32.dll.msacm32.dll/....0.......
1f67a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1f67c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 ..`.......d.............acmFilte
1f67e0 72 54 61 67 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c rTagEnumW.msacm32.dll.msacm32.dl
1f6800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f6820 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1f6840 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 6d 73 61 63 6d 33 32 2e 64 ......acmFormatChooseA.msacm32.d
1f6860 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msacm32.dll/....0...........
1f6880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1f68a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f ......d.............acmFormatCho
1f68c0 6f 73 65 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 oseW.msacm32.dll..msacm32.dll/..
1f68e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f6900 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1f6920 04 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 ..acmFormatDetailsA.msacm32.dll.
1f6940 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msacm32.dll/....0...........0...
1f6960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1f6980 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 ..d.............acmFormatDetails
1f69a0 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 W.msacm32.dll.msacm32.dll/....0.
1f69c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1f69e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 ........`.......d.............ac
1f6a00 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 mFormatEnumA.msacm32.dll..msacm3
1f6a20 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
1f6a40 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1f6a60 00 00 1b 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 ..........acmFormatEnumW.msacm32
1f6a80 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msacm32.dll/....0.........
1f6aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1f6ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 53 `.......d.............acmFormatS
1f6ae0 75 67 67 65 73 74 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f uggest.msacm32.dll..msacm32.dll/
1f6b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f6b20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1f6b40 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 ....acmFormatTagDetailsA.msacm32
1f6b60 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msacm32.dll/....0.........
1f6b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1f6ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 `.......d.....!.......acmFormatT
1f6bc0 61 67 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e agDetailsW.msacm32.dll..msacm32.
1f6be0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f6c00 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1f6c20 1e 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 6d 73 61 63 6d 33 ........acmFormatTagEnumA.msacm3
1f6c40 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.msacm32.dll/....0.........
1f6c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1f6c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 `.......d.............acmFormatT
1f6ca0 61 67 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f agEnumW.msacm32.dll.msacm32.dll/
1f6cc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f6ce0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1f6d00 00 00 04 00 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 ....acmGetVersion.msacm32.dll.ms
1f6d20 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 acm32.dll/....0...........0.....
1f6d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1f6d60 64 86 00 00 00 00 17 00 00 00 00 00 04 00 61 63 6d 4d 65 74 72 69 63 73 00 6d 73 61 63 6d 33 32 d.............acmMetrics.msacm32
1f6d80 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msacm32.dll/....0.........
1f6da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1f6dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 43 `.......d.............acmStreamC
1f6de0 6c 6f 73 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 lose.msacm32.dll..msacm32.dll/..
1f6e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f6e20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1f6e40 04 00 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a ..acmStreamConvert.msacm32.dll..
1f6e60 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msacm32.dll/....0...........0...
1f6e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1f6ea0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 ..d.............acmStreamMessage
1f6ec0 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .msacm32.dll..msacm32.dll/....0.
1f6ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1f6f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 ........`.......d.............ac
1f6f20 6d 53 74 72 65 61 6d 4f 70 65 6e 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e mStreamOpen.msacm32.dll.msacm32.
1f6f40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f6f60 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1f6f80 23 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d #.......acmStreamPrepareHeader.m
1f6fa0 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sacm32.dll..msacm32.dll/....0...
1f6fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1f6fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 6d 53 ......`.......d.............acmS
1f7000 74 72 65 61 6d 52 65 73 65 74 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e treamReset.msacm32.dll..msacm32.
1f7020 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f7040 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1f7060 1a 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 6d 73 61 63 6d 33 32 2e 64 6c ........acmStreamSize.msacm32.dl
1f7080 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msacm32.dll/....0...........0.
1f70a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1f70c0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 ....d.....%.......acmStreamUnpre
1f70e0 70 61 72 65 48 65 61 64 65 72 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e pareHeader.msacm32.dll..msajapi.
1f7100 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f7120 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 644.....370.......`.d...........
1f7140 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1f7160 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
1f7180 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
1f71a0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
1f71c0 10 00 00 00 04 00 00 00 03 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..........msajapi.dll...........
1f71e0 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
1f7200 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
1f7220 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
1f7240 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 ......9.............R...__IMPORT
1f7260 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 6a 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_msajapi.__NULL_IMPOR
1f7280 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..msajapi_NULL_THUNK
1f72a0 5f 44 41 54 41 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.msajapi.dll/....0.........
1f72c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
1f72e0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
1f7300 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
1f7320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
1f7340 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
1f7360 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1f7380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....163.......`.d.
1f73a0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
1f73c0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
1f73e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
1f7400 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
1f7420 00 00 02 00 1d 00 00 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .........msajapi_NULL_THUNK_DATA
1f7440 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1f7460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1f7480 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 ....d.....'.......AllJoynAcceptB
1f74a0 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 usConnection.msajapi.dll..msajap
1f74c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f74e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1f7500 00 00 22 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 ..".......AllJoynCloseBusHandle.
1f7520 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1f7540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1f7560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 6c 6c 4a ......`.......d.............AllJ
1f7580 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a oynConnectToBus.msajapi.dll.msaj
1f75a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1f75c0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1f75e0 00 00 00 00 1d 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 00 6d 73 61 ............AllJoynCreateBus.msa
1f7600 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1f7620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1f7640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 ....`.......d.............AllJoy
1f7660 6e 45 6e 75 6d 45 76 65 6e 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e nEnumEvents.msajapi.dll.msajapi.
1f7680 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f76a0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1f76c0 1f 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 6d 73 61 6a 61 ........AllJoynEventSelect.msaja
1f76e0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1f7700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1f7720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 52 ..`.......d.....".......AllJoynR
1f7740 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 eceiveFromBus.msajapi.dll.msajap
1f7760 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f7780 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1f77a0 00 00 1d 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 6d 73 61 6a 61 ..........AllJoynSendToBus.msaja
1f77c0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1f77e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1f7800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 51 43 43 5f 53 74 61 74 ..`.......d.............QCC_Stat
1f7820 75 73 54 65 78 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f usText.msajapi.dll..msajapi.dll/
1f7840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f7860 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1f7880 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 6d 73 61 ....alljoyn_aboutdata_create.msa
1f78a0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1f78c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1f78e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....+.......alljoy
1f7900 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 6d 73 61 6a 61 70 69 n_aboutdata_create_empty.msajapi
1f7920 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1f7940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1f7960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....*.......alljoyn_ab
1f7980 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 outdata_create_full.msajapi.dll.
1f79a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f79c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1f79e0 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d...../.......alljoyn_aboutdat
1f7a00 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a a_createfrommsgarg.msajapi.dll..
1f7a20 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f7a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
1f7a60 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....,.......alljoyn_aboutdat
1f7a80 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a a_createfromxml.msajapi.dll.msaj
1f7aa0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1f7ac0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1f7ae0 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 ....&.......alljoyn_aboutdata_de
1f7b00 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 stroy.msajapi.dll.msajapi.dll/..
1f7b20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f7b40 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1f7b60 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 ..alljoyn_aboutdata_getaboutdata
1f7b80 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1f7ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
1f7bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c ........`.......d.....3.......al
1f7be0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 ljoyn_aboutdata_getajsoftwarever
1f7c00 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 sion.msajapi.dll..msajapi.dll/..
1f7c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f7c40 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
1f7c60 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 ..alljoyn_aboutdata_getannounced
1f7c80 61 62 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c aboutdata.msajapi.dll.msajapi.dl
1f7ca0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f7cc0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
1f7ce0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 ......alljoyn_aboutdata_getappid
1f7d00 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1f7d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1f7d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c ........`.......d.....).......al
1f7d60 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 6d 73 61 6a 61 ljoyn_aboutdata_getappname.msaja
1f7d80 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1f7da0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
1f7dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....3.......alljoyn_
1f7de0 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 6d aboutdata_getdateofmanufacture.m
1f7e00 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1f7e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
1f7e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....1.......allj
1f7e60 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 oyn_aboutdata_getdefaultlanguage
1f7e80 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1f7ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1f7ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c ........`.......d.....-.......al
1f7ee0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d ljoyn_aboutdata_getdescription.m
1f7f00 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1f7f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1f7f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....*.......allj
1f7f60 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 6d 73 61 6a 61 70 oyn_aboutdata_getdeviceid.msajap
1f7f80 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1f7fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1f7fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....,.......alljoyn_ab
1f7fe0 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c outdata_getdevicename.msajapi.dl
1f8000 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1f8020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1f8040 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.....'.......alljoyn_aboutd
1f8060 61 74 61 5f 67 65 74 66 69 65 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ata_getfield.msajapi.dll..msajap
1f8080 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f80a0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
1f80c0 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 ..(.......alljoyn_aboutdata_getf
1f80e0 69 65 6c 64 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ields.msajapi.dll.msajapi.dll/..
1f8100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f8120 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
1f8140 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e ..alljoyn_aboutdata_getfieldsign
1f8160 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ature.msajapi.dll.msajapi.dll/..
1f8180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f81a0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
1f81c0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 ..alljoyn_aboutdata_gethardwarev
1f81e0 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ersion.msajapi.dll..msajapi.dll/
1f8200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f8220 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
1f8240 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 61 6e 75 66 61 63 ....alljoyn_aboutdata_getmanufac
1f8260 74 75 72 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 turer.msajapi.dll.msajapi.dll/..
1f8280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f82a0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
1f82c0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 ..alljoyn_aboutdata_getmodelnumb
1f82e0 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 er.msajapi.dll..msajapi.dll/....
1f8300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f8320 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
1f8340 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 alljoyn_aboutdata_getsoftwarever
1f8360 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 sion.msajapi.dll..msajapi.dll/..
1f8380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f83a0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
1f83c0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 ..alljoyn_aboutdata_getsupported
1f83e0 6c 61 6e 67 75 61 67 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c languages.msajapi.dll.msajapi.dl
1f8400 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f8420 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
1f8440 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f ......alljoyn_aboutdata_getsuppo
1f8460 72 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rturl.msajapi.dll.msajapi.dll/..
1f8480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f84a0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
1f84c0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 ..alljoyn_aboutdata_isfieldannou
1f84e0 6e 63 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 nced.msajapi.dll..msajapi.dll/..
1f8500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f8520 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
1f8540 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c ..alljoyn_aboutdata_isfieldlocal
1f8560 69 7a 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ized.msajapi.dll..msajapi.dll/..
1f8580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f85a0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
1f85c0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 ..alljoyn_aboutdata_isfieldrequi
1f85e0 72 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 red.msajapi.dll.msajapi.dll/....
1f8600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f8620 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1f8640 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 6d 73 61 6a 61 70 alljoyn_aboutdata_isvalid.msajap
1f8660 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1f8680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1f86a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....'.......alljoyn_ab
1f86c0 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 outdata_setappid.msajapi.dll..ms
1f86e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1f8700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
1f8720 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....2.......alljoyn_aboutdata_
1f8740 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 setappid_fromstring.msajapi.dll.
1f8760 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f8780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1f87a0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....).......alljoyn_aboutdat
1f87c0 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 a_setappname.msajapi.dll..msajap
1f87e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f8800 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....71........`.......d...
1f8820 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 ..3.......alljoyn_aboutdata_setd
1f8840 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ateofmanufacture.msajapi.dll..ms
1f8860 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1f8880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
1f88a0 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....1.......alljoyn_aboutdata_
1f88c0 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a setdefaultlanguage.msajapi.dll..
1f88e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f8900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
1f8920 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....-.......alljoyn_aboutdat
1f8940 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 a_setdescription.msajapi.dll..ms
1f8960 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1f8980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
1f89a0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....*.......alljoyn_aboutdata_
1f89c0 73 65 74 64 65 76 69 63 65 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e setdeviceid.msajapi.dll.msajapi.
1f89e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f8a00 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
1f8a20 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 ,.......alljoyn_aboutdata_setdev
1f8a40 69 63 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f icename.msajapi.dll.msajapi.dll/
1f8a60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f8a80 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1f8aa0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 6d ....alljoyn_aboutdata_setfield.m
1f8ac0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1f8ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
1f8b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....1.......allj
1f8b20 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e oyn_aboutdata_sethardwareversion
1f8b40 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1f8b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1f8b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c ........`.......d.............al
1f8ba0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 ljoyn_aboutdata_setmanufacturer.
1f8bc0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1f8be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1f8c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....-.......allj
1f8c20 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 6d 73 61 oyn_aboutdata_setmodelnumber.msa
1f8c40 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1f8c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
1f8c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....1.......alljoy
1f8ca0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 6d n_aboutdata_setsoftwareversion.m
1f8cc0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1f8ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
1f8d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....3.......allj
1f8d20 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 oyn_aboutdata_setsupportedlangua
1f8d40 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ge.msajapi.dll..msajapi.dll/....
1f8d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f8d80 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
1f8da0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 alljoyn_aboutdata_setsupporturl.
1f8dc0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1f8de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1f8e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....-.......allj
1f8e20 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 oyn_aboutdatalistener_create.msa
1f8e40 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1f8e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
1f8e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.............alljoy
1f8ea0 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a n_aboutdatalistener_destroy.msaj
1f8ec0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1f8ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1f8f00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....$.......alljoyn_
1f8f20 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a abouticon_clear.msajapi.dll.msaj
1f8f40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1f8f60 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
1f8f80 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 ....%.......alljoyn_abouticon_cr
1f8fa0 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eate.msajapi.dll..msajapi.dll/..
1f8fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f8fe0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1f9000 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a ..alljoyn_abouticon_destroy.msaj
1f9020 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1f9040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1f9060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....).......alljoyn_
1f9080 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c abouticon_getcontent.msajapi.dll
1f90a0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1f90c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1f90e0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 ....d.....%.......alljoyn_abouti
1f9100 63 6f 6e 5f 67 65 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e con_geturl.msajapi.dll..msajapi.
1f9120 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f9140 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
1f9160 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e ).......alljoyn_abouticon_setcon
1f9180 74 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tent.msajapi.dll..msajapi.dll/..
1f91a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f91c0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
1f91e0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 ..alljoyn_abouticon_setcontent_f
1f9200 72 6f 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c rommsgarg.msajapi.dll.msajapi.dl
1f9220 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f9240 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
1f9260 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 6d ......alljoyn_abouticon_seturl.m
1f9280 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1f92a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1f92c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....(.......allj
1f92e0 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e oyn_abouticonobj_create.msajapi.
1f9300 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1f9320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1f9340 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....).......alljoyn_abou
1f9360 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ticonobj_destroy.msajapi.dll..ms
1f9380 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1f93a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
1f93c0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 d.....*.......alljoyn_abouticonp
1f93e0 72 6f 78 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e roxy_create.msajapi.dll.msajapi.
1f9400 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f9420 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
1f9440 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 64 +.......alljoyn_abouticonproxy_d
1f9460 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f estroy.msajapi.dll..msajapi.dll/
1f9480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f94a0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
1f94c0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 ....alljoyn_abouticonproxy_getic
1f94e0 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 on.msajapi.dll..msajapi.dll/....
1f9500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f9520 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
1f9540 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f alljoyn_abouticonproxy_getversio
1f9560 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 n.msajapi.dll.msajapi.dll/....0.
1f9580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1f95a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c ........`.......d.....).......al
1f95c0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 ljoyn_aboutlistener_create.msaja
1f95e0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1f9600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1f9620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....*.......alljoyn_
1f9640 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c aboutlistener_destroy.msajapi.dl
1f9660 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1f9680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1f96a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f ....d.....&.......alljoyn_abouto
1f96c0 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e bj_announce.msajapi.dll.msajapi.
1f96e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f9700 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....77........`.......d.....
1f9720 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 9.......alljoyn_aboutobj_announc
1f9740 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c e_using_datalistener.msajapi.dll
1f9760 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1f9780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1f97a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f ....d.....$.......alljoyn_abouto
1f97c0 62 6a 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c bj_create.msajapi.dll.msajapi.dl
1f97e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f9800 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
1f9820 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 6d ......alljoyn_aboutobj_destroy.m
1f9840 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1f9860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1f9880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....(.......allj
1f98a0 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 6d 73 61 6a 61 70 69 2e oyn_aboutobj_unannounce.msajapi.
1f98c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1f98e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
1f9900 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....1.......alljoyn_abou
1f9920 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 69 tobjectdescription_clear.msajapi
1f9940 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1f9960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
1f9980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....2.......alljoyn_ab
1f99a0 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 6d 73 61 6a outobjectdescription_create.msaj
1f99c0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1f99e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 ....0.....0.....644.....75......
1f9a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....7.......alljoyn_
1f9a20 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 aboutobjectdescription_create_fu
1f9a40 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ll.msajapi.dll..msajapi.dll/....
1f9a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f9a80 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 80........`.......d.....<.......
1f9aa0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 alljoyn_aboutobjectdescription_c
1f9ac0 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a reatefrommsgarg.msajapi.dll.msaj
1f9ae0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1f9b00 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....71........`.......d.
1f9b20 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 ....3.......alljoyn_aboutobjectd
1f9b40 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a escription_destroy.msajapi.dll..
1f9b60 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f9b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....81........`.....
1f9ba0 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a ..d.....=.......alljoyn_aboutobj
1f9bc0 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 ectdescription_getinterfacepaths
1f9be0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1f9c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 ..........0.....0.....644.....77
1f9c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 61 6c ........`.......d.....9.......al
1f9c40 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 ljoyn_aboutobjectdescription_get
1f9c60 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e interfaces.msajapi.dll..msajapi.
1f9c80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f9ca0 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....73........`.......d.....
1f9cc0 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 5.......alljoyn_aboutobjectdescr
1f9ce0 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 iption_getmsgarg.msajapi.dll..ms
1f9d00 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1f9d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
1f9d40 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 d.....4.......alljoyn_aboutobjec
1f9d60 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 6d 73 61 6a 61 70 69 2e 64 6c tdescription_getpaths.msajapi.dl
1f9d80 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1f9da0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....76........`...
1f9dc0 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f ....d.....8.......alljoyn_abouto
1f9de0 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 6d 73 bjectdescription_hasinterface.ms
1f9e00 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1f9e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 ......0.....0.....644.....82....
1f9e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....>.......alljoy
1f9e60 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 n_aboutobjectdescription_hasinte
1f9e80 72 66 61 63 65 61 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e rfaceatpath.msajapi.dll.msajapi.
1f9ea0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f9ec0 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....71........`.......d.....
1f9ee0 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 3.......alljoyn_aboutobjectdescr
1f9f00 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a iption_haspath.msajapi.dll..msaj
1f9f20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1f9f40 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1f9f60 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 ....&.......alljoyn_aboutproxy_c
1f9f80 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 reate.msajapi.dll.msajapi.dll/..
1f9fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f9fc0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1f9fe0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 ..alljoyn_aboutproxy_destroy.msa
1fa000 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fa020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
1fa040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....,.......alljoy
1fa060 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 n_aboutproxy_getaboutdata.msajap
1fa080 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1fa0a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
1fa0c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....4.......alljoyn_ab
1fa0e0 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 outproxy_getobjectdescription.ms
1fa100 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fa120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1fa140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....*.......alljoy
1fa160 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e n_aboutproxy_getversion.msajapi.
1fa180 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fa1a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
1fa1c0 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c ......d.....4.......alljoyn_appl
1fa1e0 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a icationstatelistener_create.msaj
1fa200 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1fa220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 ....0.....0.....644.....73......
1fa240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....5.......alljoyn_
1fa260 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 applicationstatelistener_destroy
1fa280 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1fa2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1fa2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 61 6c ........`.......d.....(.......al
1fa2e0 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 ljoyn_authlistener_create.msajap
1fa300 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1fa320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1fa340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 `.......d.....).......alljoyn_au
1fa360 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a thlistener_destroy.msajapi.dll..
1fa380 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fa3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....80........`.....
1fa3c0 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 ..d.....<.......alljoyn_authlist
1fa3e0 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 ener_requestcredentialsresponse.
1fa400 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1fa420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
1fa440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....1.......allj
1fa460 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 oyn_authlistener_setsharedsecret
1fa480 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1fa4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 ..........0.....0.....644.....79
1fa4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c ........`.......d.....;.......al
1fa4e0 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 ljoyn_authlistener_verifycredent
1fa500 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ialsresponse.msajapi.dll..msajap
1fa520 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fa540 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
1fa560 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 ..-.......alljoyn_authlisteneras
1fa580 79 6e 63 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ync_create.msajapi.dll..msajapi.
1fa5a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fa5c0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
1fa5e0 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e ........alljoyn_authlistenerasyn
1fa600 63 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c c_destroy.msajapi.dll.msajapi.dl
1fa620 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fa640 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
1fa660 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 ......alljoyn_autopinger_adddest
1fa680 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ination.msajapi.dll.msajapi.dll/
1fa6a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fa6c0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
1fa6e0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 ....alljoyn_autopinger_addpinggr
1fa700 6f 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oup.msajapi.dll.msajapi.dll/....
1fa720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fa740 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1fa760 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 alljoyn_autopinger_create.msajap
1fa780 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1fa7a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1fa7c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 `.......d.....'.......alljoyn_au
1fa7e0 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 topinger_destroy.msajapi.dll..ms
1fa800 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fa820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1fa840 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 d.....%.......alljoyn_autopinger
1fa860 5f 70 61 75 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _pause.msajapi.dll..msajapi.dll/
1fa880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fa8a0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
1fa8c0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 ....alljoyn_autopinger_removedes
1fa8e0 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c tination.msajapi.dll..msajapi.dl
1fa900 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fa920 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
1fa940 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 ......alljoyn_autopinger_removep
1fa960 69 6e 67 67 72 6f 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c inggroup.msajapi.dll..msajapi.dl
1fa980 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fa9a0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
1fa9c0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 ......alljoyn_autopinger_resume.
1fa9e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1faa00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
1faa20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d...../.......allj
1faa40 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 6d oyn_autopinger_setpinginterval.m
1faa60 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1faa80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
1faaa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....0.......allj
1faac0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 oyn_busattachment_addlogonentry.
1faae0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1fab00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
1fab20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....+.......allj
1fab40 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 6d 73 61 6a 61 oyn_busattachment_addmatch.msaja
1fab60 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1fab80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
1faba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....0.......alljoyn_
1fabc0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 6d 73 61 6a busattachment_advertisename.msaj
1fabe0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1fac00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
1fac20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....2.......alljoyn_
1fac40 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 6d 73 busattachment_bindsessionport.ms
1fac60 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fac80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
1faca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....6.......alljoy
1facc0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e n_busattachment_canceladvertisen
1face0 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ame.msajapi.dll.msajapi.dll/....
1fad00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fad20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 79........`.......d.....;.......
1fad40 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 alljoyn_busattachment_cancelfind
1fad60 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a advertisedname.msajapi.dll..msaj
1fad80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fada0 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....90........`.......d.
1fadc0 00 00 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....F.......alljoyn_busattachmen
1fade0 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e t_cancelfindadvertisednamebytran
1fae00 73 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 sport.msajapi.dll.msajapi.dll/..
1fae20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fae40 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 ..84........`.......d.....@.....
1fae60 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 ..alljoyn_busattachment_cancelwh
1fae80 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c oimplements_interface.msajapi.dl
1faea0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1faec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....85........`...
1faee0 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....A.......alljoyn_busatt
1faf00 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 achment_cancelwhoimplements_inte
1faf20 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f rfaces.msajapi.dll..msajapi.dll/
1faf40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1faf60 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
1faf80 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b ....alljoyn_busattachment_cleark
1fafa0 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eys.msajapi.dll.msajapi.dll/....
1fafc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fafe0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
1fb000 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 alljoyn_busattachment_clearkeyst
1fb020 6f 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ore.msajapi.dll.msajapi.dll/....
1fb040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fb060 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1fb080 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 6d 73 alljoyn_busattachment_connect.ms
1fb0a0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fb0c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1fb0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....).......alljoy
1fb100 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 n_busattachment_create.msajapi.d
1fb120 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1fb140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....73........`.
1fb160 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....5.......alljoyn_busa
1fb180 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 6d 73 61 ttachment_create_concurrency.msa
1fb1a0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fb1c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
1fb1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....2.......alljoy
1fb200 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 n_busattachment_createinterface.
1fb220 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1fb240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 ........0.....0.....644.....77..
1fb260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....9.......allj
1fb280 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 oyn_busattachment_createinterfac
1fb2a0 65 5f 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c e_secure.msajapi.dll..msajapi.dl
1fb2c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fb2e0 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 4.....78........`.......d.....:.
1fb300 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 ......alljoyn_busattachment_crea
1fb320 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 teinterfacesfromxml.msajapi.dll.
1fb340 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fb360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....76........`.....
1fb380 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....8.......alljoyn_busattac
1fb3a0 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 6d 73 61 6a hment_deletedefaultkeystore.msaj
1fb3c0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1fb3e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
1fb400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....2.......alljoyn_
1fb420 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 6d 73 busattachment_deleteinterface.ms
1fb440 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fb460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1fb480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....*.......alljoy
1fb4a0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e n_busattachment_destroy.msajapi.
1fb4c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fb4e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1fb500 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....-.......alljoyn_busa
1fb520 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ttachment_disconnect.msajapi.dll
1fb540 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1fb560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....80........`...
1fb580 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....<.......alljoyn_busatt
1fb5a0 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b achment_enableconcurrentcallback
1fb5c0 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 s.msajapi.dll.msajapi.dll/....0.
1fb5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 ..........0.....0.....644.....73
1fb600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c ........`.......d.....5.......al
1fb620 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 ljoyn_busattachment_enablepeerse
1fb640 63 75 72 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f curity.msajapi.dll..msajapi.dll/
1fb660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fb680 20 20 20 20 31 30 38 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 58 00 00 00 ....108.......`.......d.....X...
1fb6a0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 ....alljoyn_busattachment_enable
1fb6c0 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 peersecuritywithpermissionconfig
1fb6e0 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a urationlistener.msajapi.dll.msaj
1fb700 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fb720 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....73........`.......d.
1fb740 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....5.......alljoyn_busattachmen
1fb760 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c t_findadvertisedname.msajapi.dll
1fb780 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1fb7a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....84........`...
1fb7c0 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....@.......alljoyn_busatt
1fb7e0 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e achment_findadvertisednamebytran
1fb800 73 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 sport.msajapi.dll.msajapi.dll/..
1fb820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fb840 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 ..73........`.......d.....5.....
1fb860 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f ..alljoyn_busattachment_getalljo
1fb880 79 6e 64 65 62 75 67 6f 62 6a 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e yndebugobj.msajapi.dll..msajapi.
1fb8a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fb8c0 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....73........`.......d.....
1fb8e0 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 5.......alljoyn_busattachment_ge
1fb900 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 talljoynproxyobj.msajapi.dll..ms
1fb920 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fb940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
1fb960 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....1.......alljoyn_busattachm
1fb980 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ent_getconcurrency.msajapi.dll..
1fb9a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fb9c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
1fb9e0 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....1.......alljoyn_busattac
1fba00 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c hment_getconnectspec.msajapi.dll
1fba20 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1fba40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
1fba60 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....2.......alljoyn_busatt
1fba80 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 6d 73 61 6a 61 70 69 2e achment_getdbusproxyobj.msajapi.
1fbaa0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fbac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
1fbae0 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....6.......alljoyn_busa
1fbb00 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 6d 73 ttachment_getglobalguidstring.ms
1fbb20 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fbb40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
1fbb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d...../.......alljoy
1fbb80 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 6d 73 61 n_busattachment_getinterface.msa
1fbba0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fbbc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
1fbbe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....0.......alljoy
1fbc00 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 6d 73 n_busattachment_getinterfaces.ms
1fbc20 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fbc40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
1fbc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....3.......alljoy
1fbc80 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e n_busattachment_getkeyexpiration
1fbca0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1fbcc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1fbce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c ........`.......d.............al
1fbd00 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 ljoyn_busattachment_getpeerguid.
1fbd20 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1fbd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 ........0.....0.....644.....80..
1fbd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....<.......allj
1fbd80 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 oyn_busattachment_getpermissionc
1fbda0 6f 6e 66 69 67 75 72 61 74 6f 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e onfigurator.msajapi.dll.msajapi.
1fbdc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fbde0 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
1fbe00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 /.......alljoyn_busattachment_ge
1fbe20 74 74 69 6d 65 73 74 61 6d 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ttimestamp.msajapi.dll..msajapi.
1fbe40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fbe60 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....68........`.......d.....
1fbe80 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 0.......alljoyn_busattachment_ge
1fbea0 74 75 6e 69 71 75 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e tuniquename.msajapi.dll.msajapi.
1fbec0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fbee0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
1fbf00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 ........alljoyn_busattachment_is
1fbf20 63 6f 6e 6e 65 63 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c connected.msajapi.dll.msajapi.dl
1fbf40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fbf60 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 4.....76........`.......d.....8.
1fbf80 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 ......alljoyn_busattachment_ispe
1fbfa0 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ersecurityenabled.msajapi.dll.ms
1fbfc0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fbfe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
1fc000 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....,.......alljoyn_busattachm
1fc020 65 6e 74 5f 69 73 73 74 61 72 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ent_isstarted.msajapi.dll.msajap
1fc040 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fc060 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
1fc080 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..-.......alljoyn_busattachment_
1fc0a0 69 73 73 74 6f 70 70 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e isstopping.msajapi.dll..msajapi.
1fc0c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fc0e0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1fc100 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f '.......alljoyn_busattachment_jo
1fc120 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 in.msajapi.dll..msajapi.dll/....
1fc140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fc160 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
1fc180 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f alljoyn_busattachment_joinsessio
1fc1a0 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 n.msajapi.dll.msajapi.dll/....0.
1fc1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
1fc1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c ........`.......d.....3.......al
1fc200 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 ljoyn_busattachment_joinsessiona
1fc220 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 sync.msajapi.dll..msajapi.dll/..
1fc240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fc260 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
1fc280 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 ..alljoyn_busattachment_leaveses
1fc2a0 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 sion.msajapi.dll..msajapi.dll/..
1fc2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fc2e0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
1fc300 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f ..alljoyn_busattachment_namehaso
1fc320 77 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 wner.msajapi.dll..msajapi.dll/..
1fc340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fc360 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1fc380 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 6d 73 61 ..alljoyn_busattachment_ping.msa
1fc3a0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fc3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
1fc3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....8.......alljoy
1fc400 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 n_busattachment_registeraboutlis
1fc420 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tener.msajapi.dll.msajapi.dll/..
1fc440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fc460 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 00 00 ..87........`.......d.....C.....
1fc480 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 ..alljoyn_busattachment_register
1fc4a0 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 applicationstatelistener.msajapi
1fc4c0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1fc4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....74........
1fc500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....6.......alljoyn_bu
1fc520 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 sattachment_registerbuslistener.
1fc540 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1fc560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
1fc580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....4.......allj
1fc5a0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a oyn_busattachment_registerbusobj
1fc5c0 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ect.msajapi.dll.msajapi.dll/....
1fc5e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fc600 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 79........`.......d.....;.......
1fc620 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 alljoyn_busattachment_registerbu
1fc640 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a sobject_secure.msajapi.dll..msaj
1fc660 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fc680 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....79........`.......d.
1fc6a0 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....;.......alljoyn_busattachmen
1fc6c0 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 t_registerkeystorelistener.msaja
1fc6e0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1fc700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 ....0.....0.....644.....76......
1fc720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....8.......alljoyn_
1fc740 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 busattachment_registersignalhand
1fc760 6c 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ler.msajapi.dll.msajapi.dll/....
1fc780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fc7a0 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 84........`.......d.....@.......
1fc7c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 alljoyn_busattachment_registersi
1fc7e0 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 gnalhandlerwithrule.msajapi.dll.
1fc800 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fc820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
1fc840 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.............alljoyn_busattac
1fc860 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 hment_releasename.msajapi.dll.ms
1fc880 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fc8a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
1fc8c0 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....1.......alljoyn_busattachm
1fc8e0 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ent_reloadkeystore.msajapi.dll..
1fc900 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fc920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
1fc940 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.............alljoyn_busattac
1fc960 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 hment_removematch.msajapi.dll.ms
1fc980 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fc9a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
1fc9c0 64 86 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....6.......alljoyn_busattachm
1fc9e0 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e ent_removesessionmember.msajapi.
1fca00 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fca20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
1fca40 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.............alljoyn_busa
1fca60 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c ttachment_requestname.msajapi.dl
1fca80 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1fcaa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
1fcac0 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....3.......alljoyn_busatt
1fcae0 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 6d 73 61 6a 61 70 69 achment_secureconnection.msajapi
1fcb00 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1fcb20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....76........
1fcb40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....8.......alljoyn_bu
1fcb60 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e sattachment_secureconnectionasyn
1fcb80 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 c.msajapi.dll.msajapi.dll/....0.
1fcba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 ..........0.....0.....644.....69
1fcbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c ........`.......d.....1.......al
1fcbe0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 ljoyn_busattachment_setdaemondeb
1fcc00 75 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ug.msajapi.dll..msajapi.dll/....
1fcc20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fcc40 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
1fcc60 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 alljoyn_busattachment_setkeyexpi
1fcc80 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ration.msajapi.dll..msajapi.dll/
1fcca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fccc0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
1fcce0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e ....alljoyn_busattachment_setlin
1fcd00 6b 74 69 6d 65 6f 75 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ktimeout.msajapi.dll..msajapi.dl
1fcd20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fcd40 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 4.....74........`.......d.....6.
1fcd60 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c ......alljoyn_busattachment_setl
1fcd80 69 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a inktimeoutasync.msajapi.dll.msaj
1fcda0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fcdc0 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....73........`.......d.
1fcde0 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....5.......alljoyn_busattachmen
1fce00 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c t_setsessionlistener.msajapi.dll
1fce20 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1fce40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1fce60 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....(.......alljoyn_busatt
1fce80 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 achment_start.msajapi.dll.msajap
1fcea0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fcec0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
1fcee0 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..'.......alljoyn_busattachment_
1fcf00 73 74 6f 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 stop.msajapi.dll..msajapi.dll/..
1fcf20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fcf40 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
1fcf60 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 ..alljoyn_busattachment_unbindse
1fcf80 73 73 69 6f 6e 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ssionport.msajapi.dll.msajapi.dl
1fcfa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fcfc0 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 4.....78........`.......d.....:.
1fcfe0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 ......alljoyn_busattachment_unre
1fd000 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 gisteraboutlistener.msajapi.dll.
1fd020 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fd040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....82........`.....
1fd060 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....>.......alljoyn_busattac
1fd080 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 hment_unregisterallaboutlistener
1fd0a0 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 s.msajapi.dll.msajapi.dll/....0.
1fd0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 ..........0.....0.....644.....76
1fd0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c ........`.......d.....8.......al
1fd100 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c ljoyn_busattachment_unregisteral
1fd120 6c 68 61 6e 64 6c 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c lhandlers.msajapi.dll.msajapi.dl
1fd140 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fd160 34 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 45 00 4.....89........`.......d.....E.
1fd180 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 ......alljoyn_busattachment_unre
1fd1a0 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 6d gisterapplicationstatelistener.m
1fd1c0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1fd1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 ........0.....0.....644.....76..
1fd200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....8.......allj
1fd220 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c oyn_busattachment_unregisterbusl
1fd240 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f istener.msajapi.dll.msajapi.dll/
1fd260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fd280 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
1fd2a0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 ....alljoyn_busattachment_unregi
1fd2c0 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 sterbusobject.msajapi.dll.msajap
1fd2e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fd300 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....78........`.......d...
1fd320 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..:.......alljoyn_busattachment_
1fd340 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 6d 73 61 6a 61 70 69 2e unregistersignalhandler.msajapi.
1fd360 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fd380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....86........`.
1fd3a0 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....B.......alljoyn_busa
1fd3c0 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 ttachment_unregistersignalhandle
1fd3e0 72 77 69 74 68 72 75 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c rwithrule.msajapi.dll.msajapi.dl
1fd400 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fd420 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 4.....78........`.......d.....:.
1fd440 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 ......alljoyn_busattachment_whoi
1fd460 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 mplements_interface.msajapi.dll.
1fd480 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fd4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....79........`.....
1fd4c0 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....;.......alljoyn_busattac
1fd4e0 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 6d hment_whoimplements_interfaces.m
1fd500 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1fd520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1fd540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....'.......allj
1fd560 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 oyn_buslistener_create.msajapi.d
1fd580 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1fd5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1fd5c0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c ......d.....(.......alljoyn_busl
1fd5e0 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a istener_destroy.msajapi.dll.msaj
1fd600 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fd620 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
1fd640 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 ....+.......alljoyn_busobject_ad
1fd660 64 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e dinterface.msajapi.dll..msajapi.
1fd680 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fd6a0 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....73........`.......d.....
1fd6c0 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 5.......alljoyn_busobject_addint
1fd6e0 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 erface_announced.msajapi.dll..ms
1fd700 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fd720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
1fd740 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f d...../.......alljoyn_busobject_
1fd760 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 addmethodhandler.msajapi.dll..ms
1fd780 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fd7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
1fd7c0 64 86 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f d.....0.......alljoyn_busobject_
1fd7e0 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 addmethodhandlers.msajapi.dll.ms
1fd800 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fd820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....75........`.......
1fd840 64 86 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f d.....7.......alljoyn_busobject_
1fd860 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 6d 73 61 6a 61 70 69 cancelsessionlessmessage.msajapi
1fd880 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1fd8a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....82........
1fd8c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....>.......alljoyn_bu
1fd8e0 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 sobject_cancelsessionlessmessage
1fd900 5f 73 65 72 69 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _serial.msajapi.dll.msajapi.dll/
1fd920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fd940 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1fd960 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 6d 73 61 ....alljoyn_busobject_create.msa
1fd980 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fd9a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1fd9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....&.......alljoy
1fd9e0 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 n_busobject_destroy.msajapi.dll.
1fda00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fda20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
1fda40 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 ..d.....4.......alljoyn_busobjec
1fda60 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 6d 73 61 6a 61 70 69 2e t_emitpropertieschanged.msajapi.
1fda80 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fdaa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
1fdac0 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f ......d.....2.......alljoyn_buso
1fdae0 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 6d 73 61 6a 61 70 bject_emitpropertychanged.msajap
1fdb00 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1fdb20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....77........
1fdb40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....9.......alljoyn_bu
1fdb60 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d sobject_getannouncedinterfacenam
1fdb80 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 es.msajapi.dll..msajapi.dll/....
1fdba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fdbc0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
1fdbe0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 alljoyn_busobject_getbusattachme
1fdc00 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nt.msajapi.dll..msajapi.dll/....
1fdc20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fdc40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1fdc60 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 6d 73 61 6a 61 70 alljoyn_busobject_getname.msajap
1fdc80 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1fdca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1fdcc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....&.......alljoyn_bu
1fdce0 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a sobject_getpath.msajapi.dll.msaj
1fdd00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fdd20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
1fdd40 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 ....'.......alljoyn_busobject_is
1fdd60 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f secure.msajapi.dll..msajapi.dll/
1fdd80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fdda0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
1fddc0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c ....alljoyn_busobject_methodrepl
1fdde0 79 5f 61 72 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f y_args.msajapi.dll..msajapi.dll/
1fde00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fde20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
1fde40 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c ....alljoyn_busobject_methodrepl
1fde60 79 5f 65 72 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 y_err.msajapi.dll.msajapi.dll/..
1fde80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fdea0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
1fdec0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f ..alljoyn_busobject_methodreply_
1fdee0 73 74 61 74 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f status.msajapi.dll..msajapi.dll/
1fdf00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fdf20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
1fdf40 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 ....alljoyn_busobject_setannounc
1fdf60 65 66 6c 61 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eflag.msajapi.dll.msajapi.dll/..
1fdf80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fdfa0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1fdfc0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 6d 73 61 6a 61 ..alljoyn_busobject_signal.msaja
1fdfe0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1fe000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1fe020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....&.......alljoyn_
1fe040 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 credentials_clear.msajapi.dll.ms
1fe060 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fe080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1fe0a0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c d.....'.......alljoyn_credential
1fe0c0 73 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c s_create.msajapi.dll..msajapi.dl
1fe0e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fe100 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
1fe120 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f ......alljoyn_credentials_destro
1fe140 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
1fe160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1fe180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c ........`.......d.....-.......al
1fe1a0 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e 00 6d ljoyn_credentials_getcertchain.m
1fe1c0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1fe1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
1fe200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.............allj
1fe220 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 oyn_credentials_getexpiration.ms
1fe240 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fe260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
1fe280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.............alljoy
1fe2a0 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 6d 73 61 6a n_credentials_getlogonentry.msaj
1fe2c0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1fe2e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
1fe300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,.......alljoyn_
1fe320 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 6d 73 61 6a 61 70 69 2e credentials_getpassword.msajapi.
1fe340 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fe360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
1fe380 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 ......d.............alljoyn_cred
1fe3a0 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c entials_getprivateKey.msajapi.dl
1fe3c0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1fe3e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
1fe400 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e ....d.....,.......alljoyn_creden
1fe420 74 69 61 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 tials_getusername.msajapi.dll.ms
1fe440 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fe460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1fe480 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c d.....&.......alljoyn_credential
1fe4a0 73 5f 69 73 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f s_isset.msajapi.dll.msajapi.dll/
1fe4c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fe4e0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
1fe500 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 63 65 72 74 63 ....alljoyn_credentials_setcertc
1fe520 68 61 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 hain.msajapi.dll..msajapi.dll/..
1fe540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fe560 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
1fe580 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 ..alljoyn_credentials_setexpirat
1fe5a0 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ion.msajapi.dll.msajapi.dll/....
1fe5c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fe5e0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
1fe600 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 alljoyn_credentials_setlogonentr
1fe620 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
1fe640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1fe660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c ........`.......d.....,.......al
1fe680 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 6d 73 ljoyn_credentials_setpassword.ms
1fe6a0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fe6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
1fe6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.............alljoy
1fe700 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 6d 73 61 6a n_credentials_setprivatekey.msaj
1fe720 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1fe740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
1fe760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,.......alljoyn_
1fe780 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e credentials_setusername.msajapi.
1fe7a0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fe7c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1fe7e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 ......d.....!.......alljoyn_getb
1fe800 75 69 6c 64 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c uildinfo.msajapi.dll..msajapi.dl
1fe820 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fe840 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
1fe860 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 ......alljoyn_getnumericversion.
1fe880 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1fe8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1fe8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.............allj
1fe8e0 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a oyn_getversion.msajapi.dll..msaj
1fe900 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fe920 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1fe940 00 00 00 00 19 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 6d 73 61 6a 61 70 69 ............alljoyn_init.msajapi
1fe960 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1fe980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
1fe9a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....2.......alljoyn_in
1fe9c0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 6d 73 61 6a terfacedescription_activate.msaj
1fe9e0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1fea00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 ....0.....0.....644.....75......
1fea20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....7.......alljoyn_
1fea40 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 interfacedescription_addannotati
1fea60 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 on.msajapi.dll..msajapi.dll/....
1fea80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1feaa0 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 78........`.......d.....:.......
1feac0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 alljoyn_interfacedescription_add
1feae0 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 argannotation.msajapi.dll.msajap
1feb00 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1feb20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....71........`.......d...
1feb40 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..3.......alljoyn_interfacedescr
1feb60 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 iption_addmember.msajapi.dll..ms
1feb80 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1feba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....81........`.......
1febc0 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....=.......alljoyn_interfaced
1febe0 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d escription_addmemberannotation.m
1fec00 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1fec20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
1fec40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....3.......allj
1fec60 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 oyn_interfacedescription_addmeth
1fec80 6f 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 od.msajapi.dll..msajapi.dll/....
1feca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fecc0 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
1fece0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 alljoyn_interfacedescription_add
1fed00 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c property.msajapi.dll..msajapi.dl
1fed20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fed40 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 4.....83........`.......d.....?.
1fed60 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
1fed80 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 on_addpropertyannotation.msajapi
1feda0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1fedc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
1fede0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....3.......alljoyn_in
1fee00 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 6d 73 61 terfacedescription_addsignal.msa
1fee20 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fee40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
1fee60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....-.......alljoy
1fee80 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 6d 73 61 6a 61 n_interfacedescription_eql.msaja
1feea0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1feec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 ....0.....0.....644.....75......
1feee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....7.......alljoyn_
1fef00 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 interfacedescription_getannotati
1fef20 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 on.msajapi.dll..msajapi.dll/....
1fef40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fef60 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 82........`.......d.....>.......
1fef80 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
1fefa0 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 annotationatindex.msajapi.dll.ms
1fefc0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fefe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....81........`.......
1ff000 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....=.......alljoyn_interfaced
1ff020 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d escription_getannotationscount.m
1ff040 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1ff060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 ........0.....0.....644.....90..
1ff080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....F.......allj
1ff0a0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 oyn_interfacedescription_getargd
1ff0c0 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c escriptionforlanguage.msajapi.dl
1ff0e0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1ff100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....87........`...
1ff120 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....C.......alljoyn_interf
1ff140 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 acedescription_getdescriptionfor
1ff160 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c language.msajapi.dll..msajapi.dl
1ff180 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ff1a0 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 4.....85........`.......d.....A.
1ff1c0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
1ff1e0 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 6d 73 61 6a 61 on_getdescriptionlanguages.msaja
1ff200 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1ff220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 ....0.....0.....644.....86......
1ff240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....B.......alljoyn_
1ff260 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 interfacedescription_getdescript
1ff280 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ionlanguages2.msajapi.dll.msajap
1ff2a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1ff2c0 20 20 36 34 34 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....95........`.......d...
1ff2e0 00 00 4b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..K.......alljoyn_interfacedescr
1ff300 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e iption_getdescriptiontranslation
1ff320 63 61 6c 6c 62 61 63 6b 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c callback.msajapi.dll..msajapi.dl
1ff340 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ff360 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 4.....71........`.......d.....3.
1ff380 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
1ff3a0 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 on_getmember.msajapi.dll..msajap
1ff3c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1ff3e0 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....81........`.......d...
1ff400 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..=.......alljoyn_interfacedescr
1ff420 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 iption_getmemberannotation.msaja
1ff440 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1ff460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 ....0.....0.....644.....84......
1ff480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....@.......alljoyn_
1ff4a0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 interfacedescription_getmemberar
1ff4c0 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e gannotation.msajapi.dll.msajapi.
1ff4e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1ff500 36 34 34 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....93........`.......d.....
1ff520 49 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 I.......alljoyn_interfacedescrip
1ff540 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 tion_getmemberdescriptionforlang
1ff560 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 uage.msajapi.dll..msajapi.dll/..
1ff580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ff5a0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
1ff5c0 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 ..alljoyn_interfacedescription_g
1ff5e0 65 74 6d 65 6d 62 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c etmembers.msajapi.dll.msajapi.dl
1ff600 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ff620 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 4.....71........`.......d.....3.
1ff640 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
1ff660 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 on_getmethod.msajapi.dll..msajap
1ff680 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1ff6a0 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....69........`.......d...
1ff6c0 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..1.......alljoyn_interfacedescr
1ff6e0 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a iption_getname.msajapi.dll..msaj
1ff700 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1ff720 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....75........`.......d.
1ff740 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....7.......alljoyn_interfacedes
1ff760 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 cription_getproperties.msajapi.d
1ff780 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1ff7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....73........`.
1ff7c0 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....5.......alljoyn_inte
1ff7e0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 rfacedescription_getproperty.msa
1ff800 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1ff820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 ......0.....0.....644.....83....
1ff840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....?.......alljoy
1ff860 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 n_interfacedescription_getproper
1ff880 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 tyannotation.msajapi.dll..msajap
1ff8a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1ff8c0 20 20 36 34 34 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....95........`.......d...
1ff8e0 00 00 4b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..K.......alljoyn_interfacedescr
1ff900 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 iption_getpropertydescriptionfor
1ff920 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c language.msajapi.dll..msajapi.dl
1ff940 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ff960 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 4.....79........`.......d.....;.
1ff980 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
1ff9a0 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c on_getsecuritypolicy.msajapi.dll
1ff9c0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1ff9e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
1ffa00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....3.......alljoyn_interf
1ffa20 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 acedescription_getsignal.msajapi
1ffa40 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1ffa60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....76........
1ffa80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....8.......alljoyn_in
1ffaa0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f terfacedescription_hasdescriptio
1ffac0 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 n.msajapi.dll.msajapi.dll/....0.
1ffae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
1ffb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c ........`.......d.....3.......al
1ffb20 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 ljoyn_interfacedescription_hasme
1ffb40 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 mber.msajapi.dll..msajapi.dll/..
1ffb60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ffb80 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 ..75........`.......d.....7.....
1ffba0 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 ..alljoyn_interfacedescription_h
1ffbc0 61 73 70 72 6f 70 65 72 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 asproperties.msajapi.dll..msajap
1ffbe0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1ffc00 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....73........`.......d...
1ffc20 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..5.......alljoyn_interfacedescr
1ffc40 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a iption_hasproperty.msajapi.dll..
1ffc60 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1ffc80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
1ffca0 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....4.......alljoyn_interfac
1ffcc0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 6d 73 61 6a 61 70 69 2e edescription_introspect.msajapi.
1ffce0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1ffd00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
1ffd20 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....2.......alljoyn_inte
1ffd40 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 6d 73 61 6a 61 70 rfacedescription_issecure.msajap
1ffd60 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1ffd80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
1ffda0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....4.......alljoyn_in
1ffdc0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 6d 73 terfacedescription_member_eql.ms
1ffde0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1ffe00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 ......0.....0.....644.....82....
1ffe20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....>.......alljoy
1ffe40 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 n_interfacedescription_member_ge
1ffe60 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e tannotation.msajapi.dll.msajapi.
1ffe80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1ffea0 36 34 34 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....89........`.......d.....
1ffec0 45 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 E.......alljoyn_interfacedescrip
1ffee0 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 tion_member_getannotationatindex
1fff00 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1fff20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 ..........0.....0.....644.....88
1fff40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 00 00 04 00 61 6c ........`.......d.....D.......al
1fff60 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 ljoyn_interfacedescription_membe
1fff80 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c r_getannotationscount.msajapi.dl
1fffa0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1fffc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....85........`...
1fffe0 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....A.......alljoyn_interf
200000 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f acedescription_member_getarganno
200020 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f tation.msajapi.dll..msajapi.dll/
200040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
200060 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 ....92........`.......d.....H...
200080 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
2000a0 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 _member_getargannotationatindex.
2000c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
2000e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 ........0.....0.....644.....91..
200100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....G.......allj
200120 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f oyn_interfacedescription_member_
200140 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 getargannotationscount.msajapi.d
200160 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
200180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
2001a0 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....6.......alljoyn_inte
2001c0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 6d 73 rfacedescription_property_eql.ms
2001e0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
200200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 ......0.....0.....644.....84....
200220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....@.......alljoy
200240 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f n_interfacedescription_property_
200260 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 getannotation.msajapi.dll.msajap
200280 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2002a0 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....91........`.......d...
2002c0 00 00 47 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..G.......alljoyn_interfacedescr
2002e0 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 iption_property_getannotationati
200300 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ndex.msajapi.dll..msajapi.dll/..
200320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
200340 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 ..90........`.......d.....F.....
200360 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 ..alljoyn_interfacedescription_p
200380 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a roperty_getannotationscount.msaj
2003a0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
2003c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 ....0.....0.....644.....79......
2003e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....;.......alljoyn_
200400 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 interfacedescription_setargdescr
200420 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f iption.msajapi.dll..msajapi.dll/
200440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
200460 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 ....90........`.......d.....F...
200480 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
2004a0 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 _setargdescriptionforlanguage.ms
2004c0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
2004e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
200500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....8.......alljoy
200520 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 n_interfacedescription_setdescri
200540 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ption.msajapi.dll.msajapi.dll/..
200560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
200580 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 00 00 ..87........`.......d.....C.....
2005a0 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 ..alljoyn_interfacedescription_s
2005c0 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 etdescriptionforlanguage.msajapi
2005e0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
200600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....84........
200620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....@.......alljoyn_in
200640 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f terfacedescription_setdescriptio
200660 6e 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c nlanguage.msajapi.dll.msajapi.dl
200680 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2006a0 34 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4b 00 4.....95........`.......d.....K.
2006c0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
2006e0 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c on_setdescriptiontranslationcall
200700 62 61 63 6b 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 back.msajapi.dll..msajapi.dll/..
200720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
200740 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 ..82........`.......d.....>.....
200760 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 ..alljoyn_interfacedescription_s
200780 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 etmemberdescription.msajapi.dll.
2007a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2007c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....93........`.....
2007e0 00 00 64 86 00 00 00 00 49 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....I.......alljoyn_interfac
200800 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f edescription_setmemberdescriptio
200820 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 nforlanguage.msajapi.dll..msajap
200840 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
200860 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....84........`.......d...
200880 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..@.......alljoyn_interfacedescr
2008a0 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 iption_setpropertydescription.ms
2008c0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
2008e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 35 20 20 20 20 ......0.....0.....644.....95....
200900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....K.......alljoy
200920 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 n_interfacedescription_setproper
200940 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 tydescriptionforlanguage.msajapi
200960 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
200980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
2009a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 `.......d.....,.......alljoyn_ke
2009c0 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c ystorelistener_create.msajapi.dl
2009e0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
200a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
200a20 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f ....d.....-.......alljoyn_keysto
200a40 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a relistener_destroy.msajapi.dll..
200a60 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
200a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
200aa0 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 ..d.....-.......alljoyn_keystore
200ac0 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 listener_getkeys.msajapi.dll..ms
200ae0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
200b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
200b20 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 d.....-.......alljoyn_keystoreli
200b40 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a stener_putkeys.msajapi.dll..msaj
200b60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
200b80 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....85........`.......d.
200ba0 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 ....A.......alljoyn_keystorelist
200bc0 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 ener_with_synchronization_create
200be0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
200c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
200c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 61 6c ........`.......d.....#.......al
200c40 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ljoyn_message_create.msajapi.dll
200c60 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
200c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
200ca0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.....(.......alljoyn_messag
200cc0 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 e_description.msajapi.dll.msajap
200ce0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
200d00 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
200d20 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f ..$.......alljoyn_message_destro
200d40 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
200d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
200d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 61 6c ........`.......d.............al
200da0 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ljoyn_message_eql.msajapi.dll.ms
200dc0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
200de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
200e00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 d.....#.......alljoyn_message_ge
200e20 74 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 targ.msajapi.dll..msajapi.dll/..
200e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
200e60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
200e80 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 6d 73 61 6a 61 70 ..alljoyn_message_getargs.msajap
200ea0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
200ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
200ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 `.......d.....-.......alljoyn_me
200f00 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 73 6d 00 6d 73 61 6a 61 70 69 2e 64 ssage_getauthmechanism.msajapi.d
200f20 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
200f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
200f60 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 ......d.....*.......alljoyn_mess
200f80 61 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 age_getcallserial.msajapi.dll.ms
200fa0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
200fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
200fe0 64 86 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 d.....0.......alljoyn_message_ge
201000 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 tcompressiontoken.msajapi.dll.ms
201020 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
201040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
201060 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 d.....+.......alljoyn_message_ge
201080 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 tdestination.msajapi.dll..msajap
2010a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2010c0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
2010e0 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 ..).......alljoyn_message_geterr
201100 6f 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f orname.msajapi.dll..msajapi.dll/
201120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
201140 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
201160 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 6d 73 61 ....alljoyn_message_getflags.msa
201180 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
2011a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2011c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....).......alljoy
2011e0 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 n_message_getinterface.msajapi.d
201200 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
201220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
201240 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 ......d.....*.......alljoyn_mess
201260 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 age_getmembername.msajapi.dll.ms
201280 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2012a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2012c0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 d.....*.......alljoyn_message_ge
2012e0 74 6f 62 6a 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e tobjectpath.msajapi.dll.msajapi.
201300 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
201320 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....71........`.......d.....
201340 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 3.......alljoyn_message_getrecei
201360 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a veendpointname.msajapi.dll..msaj
201380 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2013a0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
2013c0 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 ....+.......alljoyn_message_getr
2013e0 65 70 6c 79 73 65 72 69 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e eplyserial.msajapi.dll..msajapi.
201400 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
201420 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
201440 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 &.......alljoyn_message_getsende
201460 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 r.msajapi.dll.msajapi.dll/....0.
201480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2014a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c ........`.......d.....).......al
2014c0 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 6d 73 61 6a 61 ljoyn_message_getsessionid.msaja
2014e0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
201500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
201520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....).......alljoyn_
201540 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c message_getsignature.msajapi.dll
201560 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
201580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2015a0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.....).......alljoyn_messag
2015c0 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a e_gettimestamp.msajapi.dll..msaj
2015e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
201600 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
201620 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 ....$.......alljoyn_message_gett
201640 79 70 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ype.msajapi.dll.msajapi.dll/....
201660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
201680 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
2016a0 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 alljoyn_message_isbroadcastsigna
2016c0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 l.msajapi.dll.msajapi.dll/....0.
2016e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
201700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 61 6c ........`.......d.....(.......al
201720 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 6d 73 61 6a 61 70 ljoyn_message_isencrypted.msajap
201740 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
201760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
201780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 `.......d.....&.......alljoyn_me
2017a0 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ssage_isexpired.msajapi.dll.msaj
2017c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2017e0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
201800 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c ............alljoyn_message_isgl
201820 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 obalbroadcast.msajapi.dll.msajap
201840 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
201860 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
201880 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 73 73 ..*.......alljoyn_message_issess
2018a0 69 6f 6e 6c 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ionless.msajapi.dll.msajapi.dll/
2018c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2018e0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
201900 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 ....alljoyn_message_isunreliable
201920 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
201940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
201960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c ........`.......d.....&.......al
201980 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 6d 73 61 6a 61 70 69 2e ljoyn_message_parseargs.msajapi.
2019a0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
2019c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2019e0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 ......d.....).......alljoyn_mess
201a00 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 age_setendianess.msajapi.dll..ms
201a20 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
201a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
201a60 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f d.....%.......alljoyn_message_to
201a80 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f string.msajapi.dll..msajapi.dll/
201aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
201ac0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
201ae0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 ....alljoyn_msgarg_array_create.
201b00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
201b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
201b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....).......allj
201b60 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 oyn_msgarg_array_element.msajapi
201b80 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
201ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
201bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....%.......alljoyn_ms
201be0 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a garg_array_get.msajapi.dll..msaj
201c00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
201c20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
201c40 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 ....%.......alljoyn_msgarg_array
201c60 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 _set.msajapi.dll..msajapi.dll/..
201c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
201ca0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
201cc0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 ..alljoyn_msgarg_array_set_offse
201ce0 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 t.msajapi.dll.msajapi.dll/....0.
201d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
201d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c ........`.......d.....+.......al
201d40 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 ljoyn_msgarg_array_signature.msa
201d60 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
201d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
201da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....*.......alljoy
201dc0 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e n_msgarg_array_tostring.msajapi.
201de0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
201e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
201e20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....!.......alljoyn_msga
201e40 72 67 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c rg_clear.msajapi.dll..msajapi.dl
201e60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
201e80 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
201ea0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 6d 73 61 6a 61 ......alljoyn_msgarg_clone.msaja
201ec0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
201ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
201f00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.............alljoyn_
201f20 6d 73 67 61 72 67 5f 63 6f 70 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e msgarg_copy.msajapi.dll.msajapi.
201f40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
201f60 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
201f80 22 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 6d 73 ".......alljoyn_msgarg_create.ms
201fa0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
201fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
201fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....*.......alljoy
202000 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e n_msgarg_create_and_set.msajapi.
202020 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
202040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
202060 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....#.......alljoyn_msga
202080 72 67 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e rg_destroy.msajapi.dll..msajapi.
2020a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2020c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2020e0 21 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 6d 73 61 !.......alljoyn_msgarg_equal.msa
202100 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
202120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
202140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.............alljoy
202160 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 n_msgarg_get.msajapi.dll..msajap
202180 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2021a0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
2021c0 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 ..-.......alljoyn_msgarg_get_arr
2021e0 61 79 5f 65 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ay_element.msajapi.dll..msajapi.
202200 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
202220 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....74........`.......d.....
202240 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 6.......alljoyn_msgarg_get_array
202260 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 _elementsignature.msajapi.dll.ms
202280 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2022a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
2022c0 64 86 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 d.....6.......alljoyn_msgarg_get
2022e0 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 6d 73 61 6a 61 70 69 2e _array_numberofelements.msajapi.
202300 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
202320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
202340 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....$.......alljoyn_msga
202360 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e rg_get_bool.msajapi.dll.msajapi.
202380 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2023a0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
2023c0 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f *.......alljoyn_msgarg_get_bool_
2023e0 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 array.msajapi.dll.msajapi.dll/..
202400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
202420 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
202440 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 6d 73 61 6a ..alljoyn_msgarg_get_double.msaj
202460 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
202480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
2024a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,.......alljoyn_
2024c0 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e msgarg_get_double_array.msajapi.
2024e0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
202500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
202520 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....%.......alljoyn_msga
202540 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 rg_get_int16.msajapi.dll..msajap
202560 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
202580 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
2025a0 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 ..+.......alljoyn_msgarg_get_int
2025c0 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 16_array.msajapi.dll..msajapi.dl
2025e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
202600 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
202620 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 6d ......alljoyn_msgarg_get_int32.m
202640 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
202660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
202680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....+.......allj
2026a0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 oyn_msgarg_get_int32_array.msaja
2026c0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
2026e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
202700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....%.......alljoyn_
202720 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 msgarg_get_int64.msajapi.dll..ms
202740 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
202760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
202780 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 d.....+.......alljoyn_msgarg_get
2027a0 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 _int64_array.msajapi.dll..msajap
2027c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2027e0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
202800 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a ..*.......alljoyn_msgarg_get_obj
202820 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ectpath.msajapi.dll.msajapi.dll/
202840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
202860 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
202880 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 ....alljoyn_msgarg_get_signature
2028a0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
2028c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2028e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c ........`.......d.....&.......al
202900 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e ljoyn_msgarg_get_string.msajapi.
202920 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
202940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
202960 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....&.......alljoyn_msga
202980 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 rg_get_uint16.msajapi.dll.msajap
2029a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2029c0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
2029e0 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e ..,.......alljoyn_msgarg_get_uin
202a00 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c t16_array.msajapi.dll.msajapi.dl
202a20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
202a40 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
202a60 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 ......alljoyn_msgarg_get_uint32.
202a80 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
202aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
202ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....,.......allj
202ae0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a oyn_msgarg_get_uint32_array.msaj
202b00 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
202b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
202b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....&.......alljoyn_
202b60 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 msgarg_get_uint64.msajapi.dll.ms
202b80 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
202ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
202bc0 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 d.....,.......alljoyn_msgarg_get
202be0 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 _uint64_array.msajapi.dll.msajap
202c00 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
202c20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
202c40 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e ..%.......alljoyn_msgarg_get_uin
202c60 74 38 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 t8.msajapi.dll..msajapi.dll/....
202c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
202ca0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
202cc0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 6d alljoyn_msgarg_get_uint8_array.m
202ce0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
202d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
202d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....'.......allj
202d40 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 6d 73 61 6a 61 70 69 2e 64 oyn_msgarg_get_variant.msajapi.d
202d60 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
202d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
202da0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....-.......alljoyn_msga
202dc0 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c rg_get_variant_array.msajapi.dll
202de0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
202e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
202e20 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....*.......alljoyn_msgarg
202e40 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a _getdictelement.msajapi.dll.msaj
202e60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
202e80 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
202ea0 00 00 00 00 22 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 ....".......alljoyn_msgarg_getke
202ec0 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
202ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
202f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c ........`.......d.....%.......al
202f20 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 ljoyn_msgarg_getmember.msajapi.d
202f40 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
202f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
202f80 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....).......alljoyn_msga
202fa0 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 rg_getnummembers.msajapi.dll..ms
202fc0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
202fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
203000 64 86 00 00 00 00 23 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 d.....#.......alljoyn_msgarg_get
203020 74 79 70 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 type.msajapi.dll..msajapi.dll/..
203040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
203060 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
203080 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 6d 73 61 6a 61 70 ..alljoyn_msgarg_getvalue.msajap
2030a0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
2030c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2030e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....(.......alljoyn_ms
203100 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 garg_hassignature.msajapi.dll.ms
203120 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
203140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
203160 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 d.............alljoyn_msgarg_set
203180 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
2031a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
2031c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c ........`.......d.....-.......al
2031e0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 6d ljoyn_msgarg_set_and_stabilize.m
203200 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
203220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
203240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....$.......allj
203260 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 oyn_msgarg_set_bool.msajapi.dll.
203280 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2032a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2032c0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ..d.....*.......alljoyn_msgarg_s
2032e0 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 et_bool_array.msajapi.dll.msajap
203300 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
203320 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
203340 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 ..&.......alljoyn_msgarg_set_dou
203360 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ble.msajapi.dll.msajapi.dll/....
203380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2033a0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
2033c0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 alljoyn_msgarg_set_double_array.
2033e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
203400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
203420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....%.......allj
203440 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_msgarg_set_int16.msajapi.dll
203460 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
203480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2034a0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....+.......alljoyn_msgarg
2034c0 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 _set_int16_array.msajapi.dll..ms
2034e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
203500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
203520 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 d.....%.......alljoyn_msgarg_set
203540 5f 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _int32.msajapi.dll..msajapi.dll/
203560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
203580 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2035a0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 ....alljoyn_msgarg_set_int32_arr
2035c0 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ay.msajapi.dll..msajapi.dll/....
2035e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
203600 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
203620 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 alljoyn_msgarg_set_int64.msajapi
203640 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
203660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
203680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....+.......alljoyn_ms
2036a0 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c garg_set_int64_array.msajapi.dll
2036c0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
2036e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
203700 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....*.......alljoyn_msgarg
203720 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a _set_objectpath.msajapi.dll.msaj
203740 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
203760 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....68........`.......d.
203780 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f ....0.......alljoyn_msgarg_set_o
2037a0 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a bjectpath_array.msajapi.dll.msaj
2037c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2037e0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
203800 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 ....).......alljoyn_msgarg_set_s
203820 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ignature.msajapi.dll..msajapi.dl
203840 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
203860 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
203880 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 ......alljoyn_msgarg_set_signatu
2038a0 72 65 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c re_array.msajapi.dll..msajapi.dl
2038c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2038e0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
203900 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 ......alljoyn_msgarg_set_string.
203920 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
203940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
203960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....,.......allj
203980 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 6d 73 61 6a oyn_msgarg_set_string_array.msaj
2039a0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
2039c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2039e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....&.......alljoyn_
203a00 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 msgarg_set_uint16.msajapi.dll.ms
203a20 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
203a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
203a60 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 d.....,.......alljoyn_msgarg_set
203a80 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 _uint16_array.msajapi.dll.msajap
203aa0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
203ac0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
203ae0 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e ..&.......alljoyn_msgarg_set_uin
203b00 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 t32.msajapi.dll.msajapi.dll/....
203b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
203b40 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
203b60 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 alljoyn_msgarg_set_uint32_array.
203b80 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
203ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
203bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....&.......allj
203be0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e 64 6c oyn_msgarg_set_uint64.msajapi.dl
203c00 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
203c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
203c40 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....,.......alljoyn_msgarg
203c60 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 _set_uint64_array.msajapi.dll.ms
203c80 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
203ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
203cc0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 d.....%.......alljoyn_msgarg_set
203ce0 5f 75 69 6e 74 38 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _uint8.msajapi.dll..msajapi.dll/
203d00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
203d20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
203d40 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 ....alljoyn_msgarg_set_uint8_arr
203d60 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ay.msajapi.dll..msajapi.dll/....
203d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
203da0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
203dc0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 6d 73 61 6a alljoyn_msgarg_setdictentry.msaj
203de0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
203e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
203e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....%.......alljoyn_
203e40 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 msgarg_setstruct.msajapi.dll..ms
203e60 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
203e80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
203ea0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 d.....%.......alljoyn_msgarg_sig
203ec0 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f nature.msajapi.dll..msajapi.dll/
203ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
203f00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
203f20 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 6d 73 61 ....alljoyn_msgarg_stabilize.msa
203f40 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
203f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
203f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....$.......alljoy
203fa0 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 n_msgarg_tostring.msajapi.dll.ms
203fc0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
203fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
204000 64 86 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 d.....$.......alljoyn_observer_c
204020 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 reate.msajapi.dll.msajapi.dll/..
204040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
204060 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
204080 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 ..alljoyn_observer_destroy.msaja
2040a0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
2040c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2040e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....!.......alljoyn_
204100 6f 62 73 65 72 76 65 72 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 observer_get.msajapi.dll..msajap
204120 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
204140 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
204160 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 66 69 ..&.......alljoyn_observer_getfi
204180 72 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rst.msajapi.dll.msajapi.dll/....
2041a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2041c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2041e0 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 6d 73 61 6a 61 70 69 alljoyn_observer_getnext.msajapi
204200 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
204220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
204240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 `.......d.............alljoyn_ob
204260 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e server_registerlistener.msajapi.
204280 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
2042a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
2042c0 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 ......d.....4.......alljoyn_obse
2042e0 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 6d 73 61 6a rver_unregisteralllisteners.msaj
204300 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
204320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
204340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....0.......alljoyn_
204360 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a observer_unregisterlistener.msaj
204380 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
2043a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
2043c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,.......alljoyn_
2043e0 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e observerlistener_create.msajapi.
204400 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
204420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
204440 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 ......d.....-.......alljoyn_obse
204460 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c rverlistener_destroy.msajapi.dll
204480 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
2044a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
2044c0 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f ....d.....3.......alljoyn_passwo
2044e0 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 6d 73 61 6a 61 70 69 rdmanager_setcredentials.msajapi
204500 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
204520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....79........
204540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 `.......d.....;.......alljoyn_pe
204560 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 rmissionconfigurationlistener_cr
204580 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eate.msajapi.dll..msajapi.dll/..
2045a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2045c0 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 ..80........`.......d.....<.....
2045e0 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f ..alljoyn_permissionconfiguratio
204600 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 nlistener_destroy.msajapi.dll.ms
204620 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
204640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....88........`.......
204660 64 86 00 00 00 00 44 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e d.....D.......alljoyn_permission
204680 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 configurator_certificatechain_de
2046a0 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 stroy.msajapi.dll.msajapi.dll/..
2046c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2046e0 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 ..85........`.......d.....A.....
204700 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
204720 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 6d 73 61 6a 61 70 69 2e 64 _certificateid_cleanup.msajapi.d
204740 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
204760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....90........`.
204780 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ......d.....F.......alljoyn_perm
2047a0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 issionconfigurator_certificateid
2047c0 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 array_cleanup.msajapi.dll.msajap
2047e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
204800 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....69........`.......d...
204820 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ..1.......alljoyn_permissionconf
204840 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a igurator_claim.msajapi.dll..msaj
204860 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
204880 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....77........`.......d.
2048a0 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....9.......alljoyn_permissionco
2048c0 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 nfigurator_endmanagement.msajapi
2048e0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
204900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....83........
204920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 `.......d.....?.......alljoyn_pe
204940 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 rmissionconfigurator_getapplicat
204960 69 6f 6e 73 74 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ionstate.msajapi.dll..msajapi.dl
204980 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2049a0 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 4.....84........`.......d.....@.
2049c0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ......alljoyn_permissionconfigur
2049e0 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 ator_getclaimcapabilities.msajap
204a00 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
204a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....98........
204a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 `.......d.....N.......alljoyn_pe
204a60 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 rmissionconfigurator_getclaimcap
204a80 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e abilitiesadditionalinfo.msajapi.
204aa0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
204ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....91........`.
204ae0 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ......d.....G.......alljoyn_perm
204b00 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 issionconfigurator_getdefaultcla
204b20 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a imcapabilities.msajapi.dll..msaj
204b40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
204b60 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....80........`.......d.
204b80 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....<.......alljoyn_permissionco
204ba0 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 6d 73 61 6a nfigurator_getdefaultpolicy.msaj
204bc0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
204be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 ....0.....0.....644.....75......
204c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....7.......alljoyn_
204c20 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 permissionconfigurator_getidenti
204c40 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ty.msajapi.dll..msajapi.dll/....
204c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
204c80 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 00 00 04 00 88........`.......d.....D.......
204ca0 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 alljoyn_permissionconfigurator_g
204cc0 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 64 00 6d 73 61 6a 61 70 69 2e etidentitycertificateid.msajapi.
204ce0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
204d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....76........`.
204d20 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ......d.....8.......alljoyn_perm
204d40 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 issionconfigurator_getmanifests.
204d60 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
204d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 ........0.....0.....644.....83..
204da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....?.......allj
204dc0 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 oyn_permissionconfigurator_getma
204de0 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a nifesttemplate.msajapi.dll..msaj
204e00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
204e20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....86........`.......d.
204e40 00 00 00 00 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....B.......alljoyn_permissionco
204e60 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 nfigurator_getmembershipsummarie
204e80 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 s.msajapi.dll.msajapi.dll/....0.
204ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 ..........0.....0.....644.....73
204ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c ........`.......d.....5.......al
204ee0 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 ljoyn_permissionconfigurator_get
204f00 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f policy.msajapi.dll..msajapi.dll/
204f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
204f40 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
204f60 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
204f80 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a or_getpublickey.msajapi.dll.msaj
204fa0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
204fc0 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....80........`.......d.
204fe0 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....<.......alljoyn_permissionco
205000 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 6d 73 61 6a nfigurator_installmanifests.msaj
205020 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
205040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 ....0.....0.....644.....81......
205060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....=.......alljoyn_
205080 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 permissionconfigurator_installme
2050a0 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c mbership.msajapi.dll..msajapi.dl
2050c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2050e0 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 4.....85........`.......d.....A.
205100 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ......alljoyn_permissionconfigur
205120 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 6d 73 61 6a 61 ator_manifestarray_cleanup.msaja
205140 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
205160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 ....0.....0.....644.....88......
205180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....D.......alljoyn_
2051a0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 permissionconfigurator_manifestt
2051c0 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a emplate_destroy.msajapi.dll.msaj
2051e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
205200 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....78........`.......d.
205220 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....:.......alljoyn_permissionco
205240 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 nfigurator_policy_destroy.msajap
205260 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
205280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....81........
2052a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 `.......d.....=.......alljoyn_pe
2052c0 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 rmissionconfigurator_publickey_d
2052e0 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f estroy.msajapi.dll..msajapi.dll/
205300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
205320 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
205340 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
205360 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 or_removemembership.msajapi.dll.
205380 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2053a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
2053c0 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ..d.....1.......alljoyn_permissi
2053e0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c onconfigurator_reset.msajapi.dll
205400 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
205420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....75........`...
205440 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....7.......alljoyn_permis
205460 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 6d 73 61 sionconfigurator_resetpolicy.msa
205480 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
2054a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 ......0.....0.....644.....83....
2054c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....?.......alljoy
2054e0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 70 70 6c n_permissionconfigurator_setappl
205500 69 63 61 74 69 6f 6e 73 74 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 icationstate.msajapi.dll..msajap
205520 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
205540 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....84........`.......d...
205560 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ..@.......alljoyn_permissionconf
205580 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 igurator_setclaimcapabilities.ms
2055a0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
2055c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 38 20 20 20 20 ......0.....0.....644.....98....
2055e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....N.......alljoy
205600 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 n_permissionconfigurator_setclai
205620 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 6d 73 61 6a mcapabilitiesadditionalinfo.msaj
205640 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
205660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 ....0.....0.....644.....90......
205680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....F.......alljoyn_
2056a0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 permissionconfigurator_setmanife
2056c0 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 sttemplatefromxml.msajapi.dll.ms
2056e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
205700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....79........`.......
205720 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e d.....;.......alljoyn_permission
205740 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 configurator_startmanagement.msa
205760 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
205780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 ......0.....0.....644.....78....
2057a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....:.......alljoy
2057c0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 n_permissionconfigurator_updatei
2057e0 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f dentity.msajapi.dll.msajapi.dll/
205800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
205820 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
205840 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
205860 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a or_updatepolicy.msajapi.dll.msaj
205880 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2058a0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
2058c0 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 ....(.......alljoyn_pinglistener
2058e0 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _create.msajapi.dll.msajapi.dll/
205900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
205920 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
205940 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 ....alljoyn_pinglistener_destroy
205960 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
205980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
2059a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c ........`.......d.....,.......al
2059c0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 6d 73 ljoyn_proxybusobject_addchild.ms
2059e0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
205a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
205a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....0.......alljoy
205a40 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 6d 73 n_proxybusobject_addinterface.ms
205a60 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
205a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
205aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....8.......alljoy
205ac0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 n_proxybusobject_addinterface_by
205ae0 5f 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 _name.msajapi.dll.msajapi.dll/..
205b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
205b20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
205b40 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 6d 73 ..alljoyn_proxybusobject_copy.ms
205b60 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
205b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
205ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....*.......alljoy
205bc0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e n_proxybusobject_create.msajapi.
205be0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
205c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
205c20 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....1.......alljoyn_prox
205c40 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 ybusobject_create_secure.msajapi
205c60 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
205c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
205ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.....+.......alljoyn_pr
205cc0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oxybusobject_destroy.msajapi.dll
205ce0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
205d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....77........`...
205d20 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.....9.......alljoyn_proxyb
205d40 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 6d usobject_enablepropertycaching.m
205d60 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
205d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
205da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....4.......allj
205dc0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 oyn_proxybusobject_getallpropert
205de0 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ies.msajapi.dll.msajapi.dll/....
205e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
205e20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 77........`.......d.....9.......
205e40 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f alljoyn_proxybusobject_getallpro
205e60 70 65 72 74 69 65 73 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 pertiesasync.msajapi.dll..msajap
205e80 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
205ea0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
205ec0 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..,.......alljoyn_proxybusobject
205ee0 5f 67 65 74 63 68 69 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c _getchild.msajapi.dll.msajapi.dl
205f00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
205f20 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
205f40 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 ......alljoyn_proxybusobject_get
205f60 63 68 69 6c 64 72 65 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c children.msajapi.dll..msajapi.dl
205f80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
205fa0 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
205fc0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 ......alljoyn_proxybusobject_get
205fe0 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c interface.msajapi.dll.msajapi.dl
206000 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
206020 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 4.....69........`.......d.....1.
206040 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 ......alljoyn_proxybusobject_get
206060 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e interfaces.msajapi.dll..msajapi.
206080 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2060a0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
2060c0 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 +.......alljoyn_proxybusobject_g
2060e0 65 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f etpath.msajapi.dll..msajapi.dll/
206100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
206120 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
206140 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 ....alljoyn_proxybusobject_getpr
206160 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f operty.msajapi.dll..msajapi.dll/
206180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2061a0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
2061c0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 ....alljoyn_proxybusobject_getpr
2061e0 6f 70 65 72 74 79 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e opertyasync.msajapi.dll.msajapi.
206200 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
206220 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....70........`.......d.....
206240 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 2.......alljoyn_proxybusobject_g
206260 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 etservicename.msajapi.dll.msajap
206280 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2062a0 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
2062c0 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..0.......alljoyn_proxybusobject
2062e0 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 _getsessionid.msajapi.dll.msajap
206300 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
206320 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....69........`.......d...
206340 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..1.......alljoyn_proxybusobject
206360 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a _getuniquename.msajapi.dll..msaj
206380 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2063a0 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....75........`.......d.
2063c0 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....7.......alljoyn_proxybusobje
2063e0 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 ct_implementsinterface.msajapi.d
206400 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
206420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....78........`.
206440 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....:.......alljoyn_prox
206460 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 ybusobject_introspectremoteobjec
206480 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 t.msajapi.dll.msajapi.dll/....0.
2064a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 ..........0.....0.....644.....83
2064c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c ........`.......d.....?.......al
2064e0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 ljoyn_proxybusobject_introspectr
206500 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 emoteobjectasync.msajapi.dll..ms
206520 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
206540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
206560 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 d.....,.......alljoyn_proxybusob
206580 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ject_issecure.msajapi.dll.msajap
2065a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2065c0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
2065e0 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..+.......alljoyn_proxybusobject
206600 5f 69 73 76 61 6c 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _isvalid.msajapi.dll..msajapi.dl
206620 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
206640 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
206660 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 ......alljoyn_proxybusobject_met
206680 68 6f 64 63 61 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f hodcall.msajapi.dll.msajapi.dll/
2066a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2066c0 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
2066e0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f ....alljoyn_proxybusobject_metho
206700 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 dcall_member.msajapi.dll..msajap
206720 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
206740 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....81........`.......d...
206760 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..=.......alljoyn_proxybusobject
206780 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 6d 73 61 6a 61 _methodcall_member_noreply.msaja
2067a0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
2067c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 ....0.....0.....644.....74......
2067e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....6.......alljoyn_
206800 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c proxybusobject_methodcall_norepl
206820 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
206840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
206860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c ........`.......d.....3.......al
206880 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 ljoyn_proxybusobject_methodcalla
2068a0 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 sync.msajapi.dll..msajapi.dll/..
2068c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2068e0 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 ..78........`.......d.....:.....
206900 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 ..alljoyn_proxybusobject_methodc
206920 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a allasync_member.msajapi.dll.msaj
206940 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
206960 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
206980 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....,.......alljoyn_proxybusobje
2069a0 63 74 5f 70 61 72 73 65 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ct_parsexml.msajapi.dll.msajapi.
2069c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2069e0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
206a00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 ........alljoyn_proxybusobject_r
206a20 65 66 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ef_create.msajapi.dll.msajapi.dl
206a40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
206a60 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
206a80 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 ......alljoyn_proxybusobject_ref
206aa0 5f 64 65 63 72 65 66 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _decref.msajapi.dll.msajapi.dll/
206ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
206ae0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
206b00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 ....alljoyn_proxybusobject_ref_g
206b20 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 et.msajapi.dll..msajapi.dll/....
206b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
206b60 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
206b80 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 alljoyn_proxybusobject_ref_incre
206ba0 66 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 f.msajapi.dll.msajapi.dll/....0.
206bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 39 ..........0.....0.....644.....89
206be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 00 00 04 00 61 6c ........`.......d.....E.......al
206c00 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 72 70 72 6f ljoyn_proxybusobject_registerpro
206c20 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 pertieschangedlistener.msajapi.d
206c40 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
206c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
206c80 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d...../.......alljoyn_prox
206ca0 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 6d 73 61 6a 61 70 69 2e 64 ybusobject_removechild.msajapi.d
206cc0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
206ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
206d00 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....4.......alljoyn_prox
206d20 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 6d 73 61 6a ybusobject_secureconnection.msaj
206d40 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
206d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 ....0.....0.....644.....77......
206d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....9.......alljoyn_
206da0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 proxybusobject_secureconnectiona
206dc0 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 sync.msajapi.dll..msajapi.dll/..
206de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
206e00 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
206e20 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 ..alljoyn_proxybusobject_setprop
206e40 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 erty.msajapi.dll..msajapi.dll/..
206e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
206e80 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
206ea0 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 ..alljoyn_proxybusobject_setprop
206ec0 65 72 74 79 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ertyasync.msajapi.dll.msajapi.dl
206ee0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
206f00 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 4.....91........`.......d.....G.
206f20 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 ......alljoyn_proxybusobject_unr
206f40 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 egisterpropertieschangedlistener
206f60 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
206f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
206fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 61 6c ........`.......d.............al
206fc0 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ljoyn_routerinit.msajapi.dll..ms
206fe0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
207000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
207020 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 d.....).......alljoyn_routerinit
207040 77 69 74 68 63 6f 6e 66 69 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e withconfig.msajapi.dll..msajapi.
207060 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
207080 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2070a0 23 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 6d #.......alljoyn_routershutdown.m
2070c0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
2070e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
207100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....3.......allj
207120 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 oyn_securityapplicationproxy_cla
207140 69 6d 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 im.msajapi.dll..msajapi.dll/....
207160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
207180 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 00 00 04 00 87........`.......d.....C.......
2071a0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
2071c0 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 6d 73 61 6a 61 70 69 2e 64 _computemanifestdigest.msajapi.d
2071e0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
207200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
207220 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ......d.....4.......alljoyn_secu
207240 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 6d 73 61 6a rityapplicationproxy_create.msaj
207260 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
207280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 ....0.....0.....644.....73......
2072a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....5.......alljoyn_
2072c0 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 securityapplicationproxy_destroy
2072e0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
207300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 ..........0.....0.....644.....80
207320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c ........`.......d.....<.......al
207340 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 ljoyn_securityapplicationproxy_d
207360 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 igest_destroy.msajapi.dll.msajap
207380 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2073a0 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....86........`.......d...
2073c0 00 00 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 ..B.......alljoyn_securityapplic
2073e0 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 ationproxy_eccpublickey_destroy.
207400 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
207420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 ........0.....0.....644.....79..
207440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....;.......allj
207460 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 oyn_securityapplicationproxy_end
207480 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e management.msajapi.dll..msajapi.
2074a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2074c0 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....85........`.......d.....
2074e0 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 A.......alljoyn_securityapplicat
207500 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 6d 73 61 ionproxy_getapplicationstate.msa
207520 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
207540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 ......0.....0.....644.....86....
207560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....B.......alljoy
207580 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c n_securityapplicationproxy_getcl
2075a0 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a aimcapabilities.msajapi.dll.msaj
2075c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2075e0 20 20 20 20 36 34 34 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....100.......`.......d.
207600 00 00 00 00 50 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c ....P.......alljoyn_securityappl
207620 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 icationproxy_getclaimcapabilitie
207640 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a sadditionalinfo.msajapi.dll.msaj
207660 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
207680 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....82........`.......d.
2076a0 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c ....>.......alljoyn_securityappl
2076c0 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 6d 73 icationproxy_getdefaultpolicy.ms
2076e0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
207700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 ......0.....0.....644.....81....
207720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....=.......alljoy
207740 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 n_securityapplicationproxy_getec
207760 63 70 75 62 6c 69 63 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e cpublickey.msajapi.dll..msajapi.
207780 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2077a0 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....85........`.......d.....
2077c0 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 A.......alljoyn_securityapplicat
2077e0 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 6d 73 61 ionproxy_getmanifesttemplate.msa
207800 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
207820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 30 20 20 20 ......0.....0.....644.....100...
207840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 50 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....P.......alljoy
207860 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 n_securityapplicationproxy_getpe
207880 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 6d 73 rmissionmanagementsessionport.ms
2078a0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
2078c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 ......0.....0.....644.....75....
2078e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....7.......alljoy
207900 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f n_securityapplicationproxy_getpo
207920 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 licy.msajapi.dll..msajapi.dll/..
207940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
207960 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 ..83........`.......d.....?.....
207980 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f ..alljoyn_securityapplicationpro
2079a0 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c xy_installmembership.msajapi.dll
2079c0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
2079e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....82........`...
207a00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ....d.....>.......alljoyn_securi
207a20 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 tyapplicationproxy_manifest_dest
207a40 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 roy.msajapi.dll.msajapi.dll/....
207a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
207a80 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 90........`.......d.....F.......
207aa0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
207ac0 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 _manifesttemplate_destroy.msajap
207ae0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
207b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....80........
207b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....<.......alljoyn_se
207b40 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 curityapplicationproxy_policy_de
207b60 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 stroy.msajapi.dll.msajapi.dll/..
207b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
207ba0 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
207bc0 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f ..alljoyn_securityapplicationpro
207be0 78 79 5f 72 65 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c xy_reset.msajapi.dll..msajapi.dl
207c00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
207c20 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 4.....77........`.......d.....9.
207c40 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f ......alljoyn_securityapplicatio
207c60 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a nproxy_resetpolicy.msajapi.dll..
207c80 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
207ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....86........`.....
207cc0 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 ..d.....B.......alljoyn_security
207ce0 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e applicationproxy_setmanifestsign
207d00 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ature.msajapi.dll.msajapi.dll/..
207d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
207d40 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 ..78........`.......d.....:.....
207d60 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f ..alljoyn_securityapplicationpro
207d80 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a xy_signmanifest.msajapi.dll.msaj
207da0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
207dc0 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....81........`.......d.
207de0 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c ....=.......alljoyn_securityappl
207e00 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 icationproxy_startmanagement.msa
207e20 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
207e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 ......0.....0.....644.....80....
207e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....<.......alljoy
207e80 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 n_securityapplicationproxy_updat
207ea0 65 69 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c eidentity.msajapi.dll.msajapi.dl
207ec0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
207ee0 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 4.....78........`.......d.....:.
207f00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f ......alljoyn_securityapplicatio
207f20 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 nproxy_updatepolicy.msajapi.dll.
207f40 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
207f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
207f80 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c ..d.....+.......alljoyn_sessionl
207fa0 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a istener_create.msajapi.dll..msaj
207fc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
207fe0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
208000 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 ....,.......alljoyn_sessionliste
208020 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ner_destroy.msajapi.dll.msajapi.
208040 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
208060 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
208080 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 $.......alljoyn_sessionopts_cmp.
2080a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
2080c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2080e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....'.......allj
208100 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 oyn_sessionopts_create.msajapi.d
208120 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
208140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
208160 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 ......d.....(.......alljoyn_sess
208180 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ionopts_destroy.msajapi.dll.msaj
2081a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2081c0 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
2081e0 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f ..../.......alljoyn_sessionopts_
208200 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a get_multipoint.msajapi.dll..msaj
208220 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
208240 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
208260 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f ............alljoyn_sessionopts_
208280 67 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 get_proximity.msajapi.dll.msajap
2082a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2082c0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
2082e0 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 ..,.......alljoyn_sessionopts_ge
208300 74 5f 74 72 61 66 66 69 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c t_traffic.msajapi.dll.msajapi.dl
208320 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
208340 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
208360 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 ......alljoyn_sessionopts_get_tr
208380 61 6e 73 70 6f 72 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ansports.msajapi.dll..msajapi.dl
2083a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2083c0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
2083e0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 ......alljoyn_sessionopts_iscomp
208400 61 74 69 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f atible.msajapi.dll..msajapi.dll/
208420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
208440 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
208460 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 6d 75 6c 74 ....alljoyn_sessionopts_set_mult
208480 69 70 6f 69 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ipoint.msajapi.dll..msajapi.dll/
2084a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2084c0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2084e0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 ....alljoyn_sessionopts_set_prox
208500 69 6d 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 imity.msajapi.dll.msajapi.dll/..
208520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
208540 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
208560 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 ..alljoyn_sessionopts_set_traffi
208580 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 c.msajapi.dll.msajapi.dll/....0.
2085a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
2085c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c ........`.......d...../.......al
2085e0 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 ljoyn_sessionopts_set_transports
208600 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
208620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
208640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c ........`.......d...../.......al
208660 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 ljoyn_sessionportlistener_create
208680 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
2086a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
2086c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 61 6c ........`.......d.....0.......al
2086e0 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f ljoyn_sessionportlistener_destro
208700 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
208720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
208740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 61 6c ........`.......d.............al
208760 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ljoyn_shutdown.msajapi.dll..msaj
208780 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2087a0 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....73........`.......d.
2087c0 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 ....5.......alljoyn_unity_deferr
2087e0 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ed_callbacks_process.msajapi.dll
208800 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
208820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....84........`...
208840 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f ....d.....@.......alljoyn_unity_
208860 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 set_deferred_callback_mainthread
208880 5f 6f 6e 6c 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 _only.msajapi.dll.mscms.dll/....
2088a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2088c0 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 ..364.......`.d.................
2088e0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
208900 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 ......@.0..idata$6..............
208920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
208940 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
208960 00 00 03 00 6d 73 63 6d 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ....mscms.dll...................
208980 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
2089a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
2089c0 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 ......h.......................7.
2089e0 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............N...__IMPORT_DESCRIP
208a00 54 4f 52 5f 6d 73 63 6d 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_mscms.__NULL_IMPORT_DESCRIPT
208a20 4f 52 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 63 6d 73 2e OR..mscms_NULL_THUNK_DATA.mscms.
208a40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
208a60 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
208a80 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
208aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
208ac0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
208ae0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f LL_IMPORT_DESCRIPTOR..mscms.dll/
208b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
208b20 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....161.......`.d.......t.....
208b40 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
208b60 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
208b80 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
208ba0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 6d 73 63 .............................msc
208bc0 6d 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ms_NULL_THUNK_DATA..mscms.dll/..
208be0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
208c00 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
208c20 00 00 04 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 ....AssociateColorProfileWithDev
208c40 69 63 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 iceA.mscms.dll..mscms.dll/......
208c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
208c80 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
208ca0 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 AssociateColorProfileWithDeviceW
208cc0 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .mscms.dll..mscms.dll/......0...
208ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
208d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 65 63 ......`.......d.............Chec
208d20 6b 42 69 74 6d 61 70 42 69 74 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f kBitmapBits.mscms.dll.mscms.dll/
208d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
208d60 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
208d80 00 00 00 00 04 00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d ......CheckColors.mscms.dll.mscm
208da0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
208dc0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
208de0 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 6d 73 ............CloseColorProfile.ms
208e00 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cms.dll.mscms.dll/......0.......
208e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
208e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 6f 6c 6f 72 50 72 6f ..`.......d.....,.......ColorPro
208e60 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 6d 73 63 6d 73 2e fileAddDisplayAssociation.mscms.
208e80 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......0...........
208ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
208ec0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 ......d.....(.......ColorProfile
208ee0 47 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d GetDisplayDefault.mscms.dll.mscm
208f00 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
208f20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
208f40 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c ....%.......ColorProfileGetDispl
208f60 61 79 4c 69 73 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 ayList.mscms.dll..mscms.dll/....
208f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
208fa0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
208fc0 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 6f 70 ..ColorProfileGetDisplayUserScop
208fe0 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.mscms.dll.mscms.dll/......0...
209000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
209020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 6f 6c 6f ......`.......d...../.......Colo
209040 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e rProfileRemoveDisplayAssociation
209060 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .mscms.dll..mscms.dll/......0...
209080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
2090a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 43 6f 6c 6f ......`.......d.....3.......Colo
2090c0 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 69 61 rProfileSetDisplayDefaultAssocia
2090e0 74 69 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 tion.mscms.dll..mscms.dll/......
209100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
209120 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
209140 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 6d 73 63 6d 73 2e 64 6c ConvertColorNameToIndex.mscms.dl
209160 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mscms.dll/......0...........0.
209180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2091a0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f ....d.....".......ConvertIndexTo
2091c0 43 6f 6c 6f 72 4e 61 6d 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ColorName.mscms.dll.mscms.dll/..
2091e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
209200 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
209220 00 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 6d 73 63 6d 73 2e ....CreateColorTransformA.mscms.
209240 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......0...........
209260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
209280 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 ......d.............CreateColorT
2092a0 72 61 6e 73 66 6f 72 6d 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ransformW.mscms.dll.mscms.dll/..
2092c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2092e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
209300 00 00 04 00 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 6d 73 63 6d ....CreateDeviceLinkProfile.mscm
209320 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.mscms.dll/......0.........
209340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
209360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 75 6c 74 `.......d.....&.......CreateMult
209380 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d iProfileTransform.mscms.dll.mscm
2093a0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
2093c0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
2093e0 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 ....*.......CreateProfileFromLog
209400 43 6f 6c 6f 72 53 70 61 63 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f ColorSpaceA.mscms.dll.mscms.dll/
209420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
209440 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
209460 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 ......CreateProfileFromLogColorS
209480 70 61 63 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 paceW.mscms.dll.mscms.dll/......
2094a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2094c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2094e0 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a DeleteColorTransform.mscms.dll..
209500 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mscms.dll/......0...........0...
209520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
209540 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f ..d.............DisassociateColo
209560 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 rProfileFromDeviceA.mscms.dll.ms
209580 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
2095a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
2095c0 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 d.............DisassociateColorP
2095e0 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d rofileFromDeviceW.mscms.dll.mscm
209600 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
209620 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
209640 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 6d ............EnumColorProfilesA.m
209660 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 scms.dll..mscms.dll/......0.....
209680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2096a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 75 6d 43 6f ....`.......d.............EnumCo
2096c0 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c lorProfilesW.mscms.dll..mscms.dl
2096e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
209700 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
209720 20 00 00 00 00 00 04 00 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 6d 73 ........GenerateCopyFilePaths.ms
209740 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cms.dll.mscms.dll/......0.......
209760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
209780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 43 4d 4d 49 6e ..`.......d.............GetCMMIn
2097a0 66 6f 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 fo.mscms.dll..mscms.dll/......0.
2097c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2097e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
209800 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d tColorDirectoryA.mscms.dll..mscm
209820 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
209840 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
209860 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 6d ............GetColorDirectoryW.m
209880 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 scms.dll..mscms.dll/......0.....
2098a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2098c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 6f 6c ....`.......d.....!.......GetCol
2098e0 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d orProfileElement.mscms.dll..mscm
209900 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
209920 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
209940 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 ....$.......GetColorProfileEleme
209960 6e 74 54 61 67 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 ntTag.mscms.dll.mscms.dll/......
209980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2099a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2099c0 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 6d 73 63 6d 73 2e GetColorProfileFromHandle.mscms.
2099e0 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......0...........
209a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
209a20 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 ......d.............GetColorProf
209a40 69 6c 65 48 65 61 64 65 72 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ileHeader.mscms.dll.mscms.dll/..
209a60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
209a80 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
209aa0 00 00 04 00 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 ....GetCountColorProfileElements
209ac0 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .mscms.dll..mscms.dll/......0...
209ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
209b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.............GetN
209b20 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e amedProfileInfo.mscms.dll.mscms.
209b40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
209b60 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
209b80 00 00 29 00 00 00 00 00 04 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 ..).......GetPS2ColorRenderingDi
209ba0 63 74 69 6f 6e 61 72 79 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ctionary.mscms.dll..mscms.dll/..
209bc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
209be0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
209c00 00 00 04 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 6d ....GetPS2ColorRenderingIntent.m
209c20 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 scms.dll..mscms.dll/......0.....
209c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
209c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 53 32 ....`.......d.............GetPS2
209c80 43 6f 6c 6f 72 53 70 61 63 65 41 72 72 61 79 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e ColorSpaceArray.mscms.dll.mscms.
209ca0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
209cc0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
209ce0 00 00 28 00 00 00 00 00 04 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 ..(.......GetStandardColorSpaceP
209d00 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 rofileA.mscms.dll.mscms.dll/....
209d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
209d40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
209d60 04 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 ..GetStandardColorSpaceProfileW.
209d80 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mscms.dll.mscms.dll/......0.....
209da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
209dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 73 74 61 6c ....`.......d.............Instal
209de0 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e lColorProfileA.mscms.dll..mscms.
209e00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
209e20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
209e40 00 00 1f 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d ..........InstallColorProfileW.m
209e60 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 scms.dll..mscms.dll/......0.....
209e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
209ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 73 43 6f 6c 6f ....`.......d.....#.......IsColo
209ec0 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 rProfileTagPresent.mscms.dll..ms
209ee0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
209f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
209f20 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 d.............IsColorProfileVali
209f40 64 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 d.mscms.dll.mscms.dll/......0...
209f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
209f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.............Open
209fa0 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c ColorProfileA.mscms.dll.mscms.dl
209fc0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
209fe0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
20a000 1c 00 00 00 00 00 04 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e ........OpenColorProfileW.mscms.
20a020 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......0...........
20a040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
20a060 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 4d 4d 41 ......d.............RegisterCMMA
20a080 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .mscms.dll..mscms.dll/......0...
20a0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
20a0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 65 67 69 ......`.......d.............Regi
20a0e0 73 74 65 72 43 4d 4d 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 sterCMMW.mscms.dll..mscms.dll/..
20a100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20a120 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
20a140 00 00 04 00 53 65 6c 65 63 74 43 4d 4d 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c ....SelectCMM.mscms.dll.mscms.dl
20a160 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20a180 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
20a1a0 21 00 00 00 00 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 6d !.......SetColorProfileElement.m
20a1c0 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 scms.dll..mscms.dll/......0.....
20a1e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
20a200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 43 6f 6c ....`.......d.....*.......SetCol
20a220 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 6d 73 63 6d 73 2e orProfileElementReference.mscms.
20a240 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......0...........
20a260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
20a280 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 ......d.....%.......SetColorProf
20a2a0 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e ileElementSize.mscms.dll..mscms.
20a2c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20a2e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
20a300 00 00 20 00 00 00 00 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 ..........SetColorProfileHeader.
20a320 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mscms.dll.mscms.dll/......0.....
20a340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
20a360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 53 74 61 ....`.......d.....(.......SetSta
20a380 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c ndardColorSpaceProfileA.mscms.dl
20a3a0 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mscms.dll/......0...........0.
20a3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
20a3e0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c ....d.....(.......SetStandardCol
20a400 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e orSpaceProfileW.mscms.dll.mscms.
20a420 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20a440 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
20a460 00 00 1f 00 00 00 00 00 04 00 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 6d ..........SpoolerCopyFileEvent.m
20a480 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 scms.dll..mscms.dll/......0.....
20a4a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
20a4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 54 72 61 6e 73 6c ....`.......d.............Transl
20a4e0 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c ateBitmapBits.mscms.dll.mscms.dl
20a500 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20a520 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
20a540 1a 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c ........TranslateColors.mscms.dl
20a560 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mscms.dll/......0...........0.
20a580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
20a5a0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 ....d.....!.......UninstallColor
20a5c0 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ProfileA.mscms.dll..mscms.dll/..
20a5e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20a600 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
20a620 00 00 04 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 ....UninstallColorProfileW.mscms
20a640 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mscms.dll/......0.........
20a660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
20a680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 `.......d.............Unregister
20a6a0 43 4d 4d 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 CMMA.mscms.dll..mscms.dll/......
20a6c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20a6e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
20a700 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e UnregisterCMMW.mscms.dll..mscms.
20a720 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20a740 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
20a760 00 00 2d 00 00 00 00 00 04 00 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 ..-.......WcsAssociateColorProfi
20a780 6c 65 57 69 74 68 44 65 76 69 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c leWithDevice.mscms.dll..mscms.dl
20a7a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20a7c0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
20a7e0 19 00 00 00 00 00 04 00 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c ........WcsCheckColors.mscms.dll
20a800 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscms.dll/......0...........0.
20a820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
20a840 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 63 73 43 72 65 61 74 65 49 63 63 50 72 ....d.............WcsCreateIccPr
20a860 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 ofile.mscms.dll.mscms.dll/......
20a880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20a8a0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
20a8c0 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 WcsDisassociateColorProfileFromD
20a8e0 65 76 69 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 evice.mscms.dll.mscms.dll/......
20a900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20a920 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
20a940 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a WcsEnumColorProfiles.mscms.dll..
20a960 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mscms.dll/......0...........0...
20a980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
20a9a0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 ..d.....#.......WcsEnumColorProf
20a9c0 69 6c 65 73 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ilesSize.mscms.dll..mscms.dll/..
20a9e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20aa00 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
20aa20 00 00 04 00 57 63 73 47 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 ....WcsGetCalibrationManagementS
20aa40 74 61 74 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 tate.mscms.dll..mscms.dll/......
20aa60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20aa80 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
20aaa0 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e WcsGetDefaultColorProfile.mscms.
20aac0 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......0...........
20aae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
20ab00 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 63 73 47 65 74 44 65 66 61 75 6c ......d.....(.......WcsGetDefaul
20ab20 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d tColorProfileSize.mscms.dll.mscm
20ab40 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
20ab60 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
20ab80 00 00 00 00 27 00 00 00 00 00 04 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 ....'.......WcsGetDefaultRenderi
20aba0 6e 67 49 6e 74 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ngIntent.mscms.dll..mscms.dll/..
20abc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20abe0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
20ac00 00 00 04 00 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 6d 73 63 ....WcsGetUsePerUserProfiles.msc
20ac20 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ms.dll..mscms.dll/......0.......
20ac40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
20ac60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 63 73 4f 70 65 6e 43 ..`.......d.............WcsOpenC
20ac80 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c olorProfileA.mscms.dll..mscms.dl
20aca0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20acc0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
20ace0 1f 00 00 00 00 00 04 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 ........WcsOpenColorProfileW.msc
20ad00 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ms.dll..mscms.dll/......0.......
20ad20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
20ad40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 63 73 53 65 74 43 61 ..`.......d.....+.......WcsSetCa
20ad60 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 6d 73 63 6d 73 2e 64 librationManagementState.mscms.d
20ad80 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mscms.dll/......0...........
20ada0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
20adc0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 63 73 53 65 74 44 65 66 61 75 6c ......d.....$.......WcsSetDefaul
20ade0 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c tColorProfile.mscms.dll.mscms.dl
20ae00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20ae20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
20ae40 27 00 00 00 00 00 04 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e '.......WcsSetDefaultRenderingIn
20ae60 74 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 tent.mscms.dll..mscms.dll/......
20ae80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20aea0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
20aec0 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 6d 73 63 6d 73 2e 64 WcsSetUsePerUserProfiles.mscms.d
20aee0 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mscms.dll/......0...........
20af00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
20af20 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 63 73 54 72 61 6e 73 6c 61 74 65 ......d.............WcsTranslate
20af40 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 2f 32 37 36 39 20 20 20 20 20 20 20 20 20 Colors.mscms.dll../2769.........
20af60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20af80 20 20 33 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 ..385.......`.d.................
20afa0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
20afc0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 11 00 00 00 96 00 ......@.0..idata$6..............
20afe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
20b000 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
20b020 00 00 03 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ....msctfmonitor.dll............
20b040 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
20b060 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
20b080 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....%............
20b0a0 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....>.............\...__IMPORT_
20b0c0 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 00 5f 5f 4e 55 4c 4c 5f 49 DESCRIPTOR_msctfmonitor.__NULL_I
20b0e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e MPORT_DESCRIPTOR..msctfmonitor_N
20b100 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 36 39 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2769...........
20b120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20b140 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
20b160 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
20b180 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
20b1a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
20b1c0 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../2769...........0...
20b1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 38 20 ........0.....0.....644.....168.
20b200 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
20b220 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
20b240 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
20b260 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
20b280 04 00 00 00 00 00 00 00 01 00 00 00 02 00 22 00 00 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f .............."....msctfmonitor_
20b2a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 36 39 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2769...........
20b2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20b2e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
20b300 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 DoMsCtfMonitor.msctfmonitor.dll.
20b320 2f 32 37 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2769...........0...........0...
20b340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
20b360 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f ..d.....'.......InitLocalMsCtfMo
20b380 6e 69 74 6f 72 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 0a 2f 32 37 36 39 20 20 20 nitor.msctfmonitor.dll../2769...
20b3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
20b3c0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
20b3e0 29 00 00 00 00 00 04 00 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 ).......UninitLocalMsCtfMonitor.
20b400 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 msctfmonitor.dll..msdelta.dll/..
20b420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20b440 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 ..370.......`.d.................
20b460 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
20b480 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 ......@.0..idata$6..............
20b4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
20b4c0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
20b4e0 00 00 03 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ....msdelta.dll.................
20b500 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
20b520 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
20b540 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
20b560 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 9.............R...__IMPORT_DESCR
20b580 49 50 54 4f 52 5f 6d 73 64 65 6c 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_msdelta.__NULL_IMPORT_DESC
20b5a0 52 49 50 54 4f 52 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..msdelta_NULL_THUNK_DATA.
20b5c0 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdelta.dll/....0...........0...
20b5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
20b600 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
20b620 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
20b640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
20b660 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 64 65 ..__NULL_IMPORT_DESCRIPTOR..msde
20b680 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lta.dll/....0...........0.....0.
20b6a0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....163.......`.d.......
20b6c0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
20b6e0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
20b700 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
20b720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
20b740 00 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 64 65 ...msdelta_NULL_THUNK_DATA..msde
20b760 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lta.dll/....0...........0.....0.
20b780 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
20b7a0 00 00 00 00 18 00 00 00 00 00 04 00 41 70 70 6c 79 44 65 6c 74 61 41 00 6d 73 64 65 6c 74 61 2e ............ApplyDeltaA.msdelta.
20b7c0 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdelta.dll/....0...........
20b7e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
20b800 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 41 70 70 6c 79 44 65 6c 74 61 42 00 ......d.............ApplyDeltaB.
20b820 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msdelta.dll.msdelta.dll/....0...
20b840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
20b860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 70 70 6c ......`.......d.....".......Appl
20b880 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 yDeltaGetReverseB.msdelta.dll.ms
20b8a0 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 delta.dll/....0...........0.....
20b8c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
20b8e0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 d.............ApplyDeltaProvided
20b900 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 B.msdelta.dll.msdelta.dll/....0.
20b920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
20b940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 41 70 ........`.......d.............Ap
20b960 70 6c 79 44 65 6c 74 61 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c plyDeltaW.msdelta.dll.msdelta.dl
20b980 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
20b9a0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
20b9c0 00 00 00 00 04 00 43 72 65 61 74 65 44 65 6c 74 61 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a ......CreateDeltaA.msdelta.dll..
20b9e0 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdelta.dll/....0...........0...
20ba00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
20ba20 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 6c 74 61 42 00 6d 73 64 ..d.............CreateDeltaB.msd
20ba40 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 elta.dll..msdelta.dll/....0.....
20ba60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
20ba80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
20baa0 44 65 6c 74 61 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f DeltaW.msdelta.dll..msdelta.dll/
20bac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20bae0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
20bb00 00 00 04 00 44 65 6c 74 61 46 72 65 65 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 ....DeltaFree.msdelta.dll.msdelt
20bb20 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 a.dll/....0...........0.....0...
20bb40 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
20bb60 00 00 24 00 00 00 00 00 04 00 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 ..$.......DeltaNormalizeProvided
20bb80 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 B.msdelta.dll.msdelta.dll/....0.
20bba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
20bbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
20bbe0 74 44 65 6c 74 61 49 6e 66 6f 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e tDeltaInfoA.msdelta.dll.msdelta.
20bc00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
20bc20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
20bc40 1a 00 00 00 00 00 04 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 6d 73 64 65 6c 74 61 2e 64 6c ........GetDeltaInfoB.msdelta.dl
20bc60 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msdelta.dll/....0...........0.
20bc80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
20bca0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 ....d.............GetDeltaInfoW.
20bcc0 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msdelta.dll.msdelta.dll/....0...
20bce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
20bd00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
20bd20 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 eltaSignatureA.msdelta.dll..msde
20bd40 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lta.dll/....0...........0.....0.
20bd60 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
20bd80 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 6d ............GetDeltaSignatureB.m
20bda0 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sdelta.dll..msdelta.dll/....0...
20bdc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
20bde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
20be00 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 6d eltaSignatureW.msdelta.dll..msdm
20be20 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 o.dll/......0...........0.....0.
20be40 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....364.......`.d.......
20be60 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
20be80 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
20bea0 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
20bec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
20bee0 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 64 6d 6f 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ..............msdmo.dll.........
20bf00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
20bf20 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
20bf40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 .idata$5........h...............
20bf60 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f ........7.............N...__IMPO
20bf80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 6d 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RT_DESCRIPTOR_msdmo.__NULL_IMPOR
20bfa0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 T_DESCRIPTOR..msdmo_NULL_THUNK_D
20bfc0 41 54 41 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.msdmo.dll/......0...........
20bfe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
20c000 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
20c020 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
20c040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
20c060 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
20c080 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdmo.dll/......0...........0...
20c0a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....161.......`.d...
20c0c0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
20c0e0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
20c100 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
20c120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
20c140 02 00 1b 00 00 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 .......msdmo_NULL_THUNK_DATA..ms
20c160 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dmo.dll/......0...........0.....
20c180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....38........`.......
20c1a0 64 86 00 00 00 00 12 00 00 00 00 00 04 00 44 4d 4f 45 6e 75 6d 00 6d 73 64 6d 6f 2e 64 6c 6c 00 d.............DMOEnum.msdmo.dll.
20c1c0 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdmo.dll/......0...........0...
20c1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
20c200 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 4d 4f 47 65 74 4e 61 6d 65 00 6d 73 64 6d 6f ..d.............DMOGetName.msdmo
20c220 2e 64 6c 6c 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msdmo.dll/......0.........
20c240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
20c260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 4d 4f 47 65 74 54 79 70 65 `.......d.............DMOGetType
20c280 73 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.msdmo.dll.msdmo.dll/......0...
20c2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
20c2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 4d 4f 52 ......`.......d.............DMOR
20c2e0 65 67 69 73 74 65 72 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 egister.msdmo.dll.msdmo.dll/....
20c300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20c320 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
20c340 04 00 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e ..DMOUnregister.msdmo.dll.msdmo.
20c360 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20c380 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
20c3a0 00 00 1a 00 00 00 00 00 04 00 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e ..........MoCopyMediaType.msdmo.
20c3c0 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdmo.dll/......0...........
20c3e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
20c400 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 6f 43 72 65 61 74 65 4d 65 64 69 ......d.............MoCreateMedi
20c420 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 aType.msdmo.dll.msdmo.dll/......
20c440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20c460 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
20c480 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d MoDeleteMediaType.msdmo.dll.msdm
20c4a0 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 o.dll/......0...........0.....0.
20c4c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
20c4e0 00 00 00 00 1f 00 00 00 00 00 04 00 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 ............MoDuplicateMediaType
20c500 00 6d 73 64 6d 6f 2e 64 6c 6c 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .msdmo.dll..msdmo.dll/......0...
20c520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
20c540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 6f 46 72 ......`.......d.............MoFr
20c560 65 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f eeMediaType.msdmo.dll.msdmo.dll/
20c580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20c5a0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
20c5c0 00 00 00 00 04 00 4d 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 ......MoInitMediaType.msdmo.dll.
20c5e0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
20c600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....364.......`.d...
20c620 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
20c640 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
20c660 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
20c680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
20c6a0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 64 72 6d 2e 64 6c 6c 00 00 00 00 00 ..................msdrm.dll.....
20c6c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
20c6e0 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
20c700 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 ..h..idata$5........h...........
20c720 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f ............7.............N...__
20c740 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_msdrm.__NULL_I
20c760 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..msdrm_NULL_THU
20c780 4e 4b 5f 44 41 54 41 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.msdrm.dll/......0.......
20c7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
20c7c0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
20c7e0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
20c800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
20c820 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
20c840 4f 52 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..msdrm.dll/......0...........
20c860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....644.....161.......`.
20c880 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
20c8a0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
20c8c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
20c8e0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
20c900 01 00 00 00 02 00 1b 00 00 00 7f 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ...........msdrm_NULL_THUNK_DATA
20c920 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msdrm.dll/......0...........0.
20c940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
20c960 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 ....d.............DRMAcquireAdvi
20c980 73 6f 72 69 65 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 sories.msdrm.dll..msdrm.dll/....
20c9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20c9c0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
20c9e0 04 00 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c ..DRMAcquireIssuanceLicenseTempl
20ca00 61 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ate.msdrm.dll.msdrm.dll/......0.
20ca20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
20ca40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
20ca60 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e MAcquireLicense.msdrm.dll.msdrm.
20ca80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20caa0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
20cac0 00 00 16 00 00 00 00 00 04 00 44 52 4d 41 63 74 69 76 61 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 ..........DRMActivate.msdrm.dll.
20cae0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
20cb00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
20cb20 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 6d 73 ..d.............DRMAddLicense.ms
20cb40 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 drm.dll.msdrm.dll/......0.......
20cb60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
20cb80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 4d 41 64 64 52 69 ..`.......d.............DRMAddRi
20cba0 67 68 74 57 69 74 68 55 73 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f ghtWithUser.msdrm.dll.msdrm.dll/
20cbc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20cbe0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
20cc00 00 00 00 00 04 00 44 52 4d 41 74 74 65 73 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e ......DRMAttest.msdrm.dll.msdrm.
20cc20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20cc40 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
20cc60 00 00 1b 00 00 00 00 00 04 00 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 00 6d 73 64 72 6d ..........DRMCheckSecurity.msdrm
20cc80 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......0.........
20cca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
20ccc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 52 4d 43 6c 65 61 72 41 6c `.......d.............DRMClearAl
20cce0 6c 52 69 67 68 74 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 lRights.msdrm.dll.msdrm.dll/....
20cd00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20cd20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
20cd40 04 00 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 6d 73 64 72 ..DRMCloseEnvironmentHandle.msdr
20cd60 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......0.........
20cd80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
20cda0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 43 6c 6f 73 65 48 61 `.......d.............DRMCloseHa
20cdc0 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ndle.msdrm.dll..msdrm.dll/......
20cde0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20ce00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
20ce20 44 52 4d 43 6c 6f 73 65 50 75 62 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 DRMClosePubHandle.msdrm.dll.msdr
20ce40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20ce60 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
20ce80 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 ............DRMCloseQueryHandle.
20cea0 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 msdrm.dll.msdrm.dll/......0.....
20cec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
20cee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 52 4d 43 6c 6f ....`.......d.............DRMClo
20cf00 73 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 seSession.msdrm.dll.msdrm.dll/..
20cf20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20cf40 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
20cf60 00 00 04 00 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e ....DRMConstructCertificateChain
20cf80 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .msdrm.dll..msdrm.dll/......0...
20cfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
20cfc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 43 ......`.......d.............DRMC
20cfe0 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 reateBoundLicense.msdrm.dll.msdr
20d000 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20d020 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
20d040 00 00 00 00 21 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 ....!.......DRMCreateClientSessi
20d060 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 on.msdrm.dll..msdrm.dll/......0.
20d080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
20d0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 52 ........`.......d.....).......DR
20d0c0 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 6d 73 64 MCreateEnablingBitsDecryptor.msd
20d0e0 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll..msdrm.dll/......0.......
20d100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
20d120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 ..`.......d.....).......DRMCreat
20d140 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 6d 73 64 72 6d 2e 64 6c 6c eEnablingBitsEncryptor.msdrm.dll
20d160 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msdrm.dll/......0...........0.
20d180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
20d1a0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c ....d.....%.......DRMCreateEnabl
20d1c0 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c ingPrincipal.msdrm.dll..msdrm.dl
20d1e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20d200 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
20d220 23 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 #.......DRMCreateIssuanceLicense
20d240 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .msdrm.dll..msdrm.dll/......0...
20d260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
20d280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 52 4d 43 ......`.......d.....).......DRMC
20d2a0 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d reateLicenseStorageSession.msdrm
20d2c0 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......0.........
20d2e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
20d300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 52 `.......d.............DRMCreateR
20d320 69 67 68 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ight.msdrm.dll..msdrm.dll/......
20d340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20d360 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
20d380 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c DRMCreateUser.msdrm.dll.msdrm.dl
20d3a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20d3c0 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
20d3e0 14 00 00 00 00 00 04 00 44 52 4d 44 65 63 6f 64 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 ........DRMDecode.msdrm.dll.msdr
20d400 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20d420 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
20d440 00 00 00 00 29 00 00 00 00 00 04 00 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 ....).......DRMDeconstructCertif
20d460 69 63 61 74 65 43 68 61 69 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f icateChain.msdrm.dll..msdrm.dll/
20d480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20d4a0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
20d4c0 00 00 00 00 04 00 44 52 4d 44 65 63 72 79 70 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 ......DRMDecrypt.msdrm.dll..msdr
20d4e0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20d500 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
20d520 00 00 00 00 1b 00 00 00 00 00 04 00 44 52 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 6d 73 64 ............DRMDeleteLicense.msd
20d540 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll..msdrm.dll/......0.......
20d560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
20d580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 52 4d 44 75 70 6c 69 ..`.......d.....(.......DRMDupli
20d5a0 63 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 cateEnvironmentHandle.msdrm.dll.
20d5c0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
20d5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
20d600 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 ..d.............DRMDuplicateHand
20d620 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 le.msdrm.dll..msdrm.dll/......0.
20d640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
20d660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
20d680 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 MDuplicatePubHandle.msdrm.dll.ms
20d6a0 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
20d6c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
20d6e0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f d.............DRMDuplicateSessio
20d700 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 n.msdrm.dll.msdrm.dll/......0...
20d720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
20d740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 44 52 4d 45 ......`.......d.............DRME
20d760 6e 63 6f 64 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ncode.msdrm.dll.msdrm.dll/......
20d780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20d7a0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
20d7c0 44 52 4d 45 6e 63 72 79 70 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f DRMEncrypt.msdrm.dll..msdrm.dll/
20d7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20d800 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
20d820 00 00 00 00 04 00 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e ......DRMEnumerateLicense.msdrm.
20d840 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......0...........
20d860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
20d880 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 52 4d 47 65 74 41 70 70 6c 69 63 ......d.....(.......DRMGetApplic
20d8a0 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 ationSpecificData.msdrm.dll.msdr
20d8c0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20d8e0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
20d900 00 00 00 00 26 00 00 00 00 00 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 ....&.......DRMGetBoundLicenseAt
20d920 74 72 69 62 75 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 tribute.msdrm.dll.msdrm.dll/....
20d940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20d960 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
20d980 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 ..DRMGetBoundLicenseAttributeCou
20d9a0 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 nt.msdrm.dll..msdrm.dll/......0.
20d9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
20d9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 52 ........`.......d.....#.......DR
20da00 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 6d 73 64 72 6d 2e 64 6c 6c MGetBoundLicenseObject.msdrm.dll
20da20 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msdrm.dll/......0...........0.
20da40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
20da60 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 ....d.....(.......DRMGetBoundLic
20da80 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e enseObjectCount.msdrm.dll.msdrm.
20daa0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20dac0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
20dae0 00 00 26 00 00 00 00 00 04 00 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e ..&.......DRMGetCertificateChain
20db00 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Count.msdrm.dll.msdrm.dll/......
20db20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20db40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
20db60 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 DRMGetClientVersion.msdrm.dll.ms
20db80 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
20dba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
20dbc0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 d.............DRMGetEnvironmentI
20dbe0 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 nfo.msdrm.dll.msdrm.dll/......0.
20dc00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
20dc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
20dc40 4d 47 65 74 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 MGetInfo.msdrm.dll..msdrm.dll/..
20dc60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20dc80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
20dca0 00 00 04 00 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 6d 73 64 72 6d 2e 64 6c 6c ....DRMGetIntervalTime.msdrm.dll
20dcc0 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msdrm.dll/......0...........0.
20dce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
20dd00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 ....d.....$.......DRMGetIssuance
20dd20 4c 69 63 65 6e 73 65 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f LicenseInfo.msdrm.dll.msdrm.dll/
20dd40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20dd60 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
20dd80 00 00 00 00 04 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c ......DRMGetIssuanceLicenseTempl
20dda0 61 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ate.msdrm.dll.msdrm.dll/......0.
20ddc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
20dde0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
20de00 4d 47 65 74 4d 65 74 61 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c MGetMetaData.msdrm.dll..msdrm.dl
20de20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20de40 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
20de60 23 00 00 00 00 00 04 00 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e #.......DRMGetNameAndDescription
20de80 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .msdrm.dll..msdrm.dll/......0...
20dea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
20dec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 52 4d 47 ......`.......d.............DRMG
20dee0 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e etOwnerLicense.msdrm.dll..msdrm.
20df00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20df20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
20df40 00 00 1c 00 00 00 00 00 04 00 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 6d 73 64 72 ..........DRMGetProcAddress.msdr
20df60 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......0.........
20df80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
20dfa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 47 65 74 52 65 76 6f `.......d.............DRMGetRevo
20dfc0 63 61 74 69 6f 6e 50 6f 69 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f cationPoint.msdrm.dll.msdrm.dll/
20dfe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20e000 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
20e020 00 00 00 00 04 00 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 6d 73 ......DRMGetRightExtendedInfo.ms
20e040 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 drm.dll.msdrm.dll/......0.......
20e060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
20e080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 52 4d 47 65 74 52 69 ..`.......d.............DRMGetRi
20e0a0 67 68 74 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 ghtInfo.msdrm.dll.msdrm.dll/....
20e0c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20e0e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
20e100 04 00 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 6d 73 64 72 6d 2e 64 ..DRMGetSecurityProvider.msdrm.d
20e120 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......0...........
20e140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
20e160 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 47 65 74 53 65 72 76 69 63 ......d.............DRMGetServic
20e180 65 4c 6f 63 61 74 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 eLocation.msdrm.dll.msdrm.dll/..
20e1a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20e1c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
20e1e0 00 00 04 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 ....DRMGetSignedIssuanceLicense.
20e200 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 msdrm.dll.msdrm.dll/......0.....
20e220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
20e240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 52 4d 47 65 74 ....`.......d.....(.......DRMGet
20e260 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 6d 73 64 72 6d 2e 64 6c SignedIssuanceLicenseEx.msdrm.dl
20e280 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msdrm.dll/......0...........0.
20e2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
20e2c0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 52 4d 47 65 74 54 69 6d 65 00 6d 73 64 ....d.............DRMGetTime.msd
20e2e0 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll..msdrm.dll/......0.......
20e300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
20e320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 6e ..`.......d.....(.......DRMGetUn
20e340 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 boundLicenseAttribute.msdrm.dll.
20e360 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
20e380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
20e3a0 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 ..d.....-.......DRMGetUnboundLic
20e3c0 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 enseAttributeCount.msdrm.dll..ms
20e3e0 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
20e400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
20e420 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e d.....%.......DRMGetUnboundLicen
20e440 73 65 4f 62 6a 65 63 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 seObject.msdrm.dll..msdrm.dll/..
20e460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20e480 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
20e4a0 00 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f ....DRMGetUnboundLicenseObjectCo
20e4c0 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 unt.msdrm.dll.msdrm.dll/......0.
20e4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
20e500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
20e520 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e MGetUsagePolicy.msdrm.dll.msdrm.
20e540 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20e560 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
20e580 00 00 19 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 ..........DRMGetUserInfo.msdrm.d
20e5a0 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......0...........
20e5c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
20e5e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 73 65 72 52 69 ......d.............DRMGetUserRi
20e600 67 68 74 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ghts.msdrm.dll..msdrm.dll/......
20e620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20e640 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
20e660 44 52 4d 47 65 74 55 73 65 72 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f DRMGetUsers.msdrm.dll.msdrm.dll/
20e680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20e6a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
20e6c0 00 00 00 00 04 00 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6d 73 64 72 6d 2e 64 ......DRMInitEnvironment.msdrm.d
20e6e0 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......0...........
20e700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
20e720 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 49 73 41 63 74 69 76 61 74 ......d.............DRMIsActivat
20e740 65 64 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ed.msdrm.dll..msdrm.dll/......0.
20e760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
20e780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
20e7a0 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 63 74 65 64 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 MIsWindowProtected.msdrm.dll..ms
20e7c0 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
20e7e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
20e800 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 6d 73 64 d.............DRMLoadLibrary.msd
20e820 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll..msdrm.dll/......0.......
20e840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
20e860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 52 4d 50 61 72 73 65 ..`.......d.....!.......DRMParse
20e880 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e UnboundLicense.msdrm.dll..msdrm.
20e8a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20e8c0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
20e8e0 00 00 1d 00 00 00 00 00 04 00 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 6d 73 64 ..........DRMRegisterContent.msd
20e900 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll..msdrm.dll/......0.......
20e920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
20e940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 52 4d 52 65 67 69 73 ..`.......d.....%.......DRMRegis
20e960 74 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 terProtectedWindow.msdrm.dll..ms
20e980 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
20e9a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
20e9c0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 d.....$.......DRMRegisterRevocat
20e9e0 69 6f 6e 4c 69 73 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 ionList.msdrm.dll.msdrm.dll/....
20ea00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20ea20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
20ea40 04 00 44 52 4d 52 65 70 61 69 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f ..DRMRepair.msdrm.dll.msdrm.dll/
20ea60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20ea80 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
20eaa0 00 00 00 00 04 00 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 ......DRMSetApplicationSpecificD
20eac0 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ata.msdrm.dll.msdrm.dll/......0.
20eae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
20eb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
20eb20 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 MSetGlobalOptions.msdrm.dll.msdr
20eb40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20eb60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
20eb80 00 00 00 00 1d 00 00 00 00 00 04 00 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 6d ............DRMSetIntervalTime.m
20eba0 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sdrm.dll..msdrm.dll/......0.....
20ebc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
20ebe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 53 65 74 ....`.......d.............DRMSet
20ec00 4d 65 74 61 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 MetaData.msdrm.dll..msdrm.dll/..
20ec20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20ec40 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
20ec60 00 00 04 00 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 64 ....DRMSetNameAndDescription.msd
20ec80 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll..msdrm.dll/......0.......
20eca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
20ecc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 53 65 74 52 65 ..`.......d.............DRMSetRe
20ece0 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c vocationPoint.msdrm.dll.msdrm.dl
20ed00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20ed20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
20ed40 1c 00 00 00 00 00 04 00 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 6d 73 64 72 6d 2e ........DRMSetUsagePolicy.msdrm.
20ed60 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......0...........
20ed80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
20eda0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 44 52 4d 56 65 72 69 66 79 00 6d 73 ......d.............DRMVerify.ms
20edc0 64 72 6d 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 drm.dll.msi.dll/........0.......
20ede0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 ....0.....0.....644.....358.....
20ee00 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
20ee20 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
20ee40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
20ee60 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
20ee80 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 69 2e 64 6c ..........................msi.dl
20eea0 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
20eec0 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
20eee0 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
20ef00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................5.............
20ef20 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 00 5f 5f 4e 55 J...__IMPORT_DESCRIPTOR_msi.__NU
20ef40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 LL_IMPORT_DESCRIPTOR..msi_NULL_T
20ef60 48 55 4e 4b 5f 44 41 54 41 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.msi.dll/........0.....
20ef80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
20efa0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
20efc0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
20efe0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
20f000 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
20f020 50 54 4f 52 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..msi.dll/........0.........
20f040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 ..0.....0.....644.....159.......
20f060 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
20f080 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
20f0a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
20f0c0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
20f0e0 00 00 01 00 00 00 02 00 19 00 00 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .............msi_NULL_THUNK_DATA
20f100 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
20f120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
20f140 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 ....d.............MsiAdvertisePr
20f160 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 oductA.msi.dll..msi.dll/........
20f180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20f1a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
20f1c0 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a MsiAdvertiseProductExA.msi.dll..
20f1e0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
20f200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
20f220 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 ..d.............MsiAdvertiseProd
20f240 75 63 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 uctExW.msi.dll..msi.dll/........
20f260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20f280 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
20f2a0 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiAdvertiseProductW.msi.dll..ms
20f2c0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
20f2e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
20f300 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 d.............MsiAdvertiseScript
20f320 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
20f340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
20f360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 41 64 76 ....`.......d.............MsiAdv
20f380 65 72 74 69 73 65 53 63 72 69 70 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ertiseScriptW.msi.dll.msi.dll/..
20f3a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20f3c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
20f3e0 00 00 00 00 04 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 6d ......MsiApplyMultiplePatchesA.m
20f400 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
20f420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
20f440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 73 69 41 70 70 6c 79 ..`.......d.....!.......MsiApply
20f460 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c MultiplePatchesW.msi.dll..msi.dl
20f480 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
20f4a0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
20f4c0 00 00 17 00 00 00 00 00 04 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 6d 73 69 2e 64 6c 6c ..........MsiApplyPatchA.msi.dll
20f4e0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
20f500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
20f520 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 ....d.............MsiApplyPatchW
20f540 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
20f560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
20f580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 42 65 67 ....`.......d.............MsiBeg
20f5a0 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f inTransactionA.msi.dll..msi.dll/
20f5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
20f5e0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
20f600 1d 00 00 00 00 00 04 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 6d 73 69 ........MsiBeginTransactionW.msi
20f620 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
20f640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
20f660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 43 6c 6f 73 65 41 6c `.......d.............MsiCloseAl
20f680 6c 48 61 6e 64 6c 65 73 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 lHandles.msi.dll..msi.dll/......
20f6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20f6c0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
20f6e0 04 00 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c ..MsiCloseHandle.msi.dll..msi.dl
20f700 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
20f720 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
20f740 00 00 1c 00 00 00 00 00 04 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 6d 73 ..........MsiCollectUserInfoA.ms
20f760 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
20f780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
20f7a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 43 6f 6c 6c 65 63 74 `.......d.............MsiCollect
20f7c0 55 73 65 72 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 UserInfoW.msi.dll.msi.dll/......
20f7e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20f800 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
20f820 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a ..MsiConfigureFeatureA.msi.dll..
20f840 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
20f860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
20f880 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 ..d.............MsiConfigureFeat
20f8a0 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ureW.msi.dll..msi.dll/........0.
20f8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
20f8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
20f900 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e iConfigureProductA.msi.dll..msi.
20f920 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
20f940 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
20f960 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 ............MsiConfigureProductE
20f980 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 xA.msi.dll..msi.dll/........0...
20f9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
20f9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 43 ......`.......d.............MsiC
20f9e0 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e onfigureProductExW.msi.dll..msi.
20fa00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
20fa20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
20fa40 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 ............MsiConfigureProductW
20fa60 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
20fa80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
20faa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 43 72 65 ....`.......d.............MsiCre
20fac0 61 74 65 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ateRecord.msi.dll.msi.dll/......
20fae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20fb00 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
20fb20 04 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 ..MsiCreateTransformSummaryInfoA
20fb40 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
20fb60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
20fb80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 73 69 43 72 65 ....`.......d.....'.......MsiCre
20fba0 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c ateTransformSummaryInfoW.msi.dll
20fbc0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
20fbe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
20fc00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 ....d.....#.......MsiDatabaseApp
20fc20 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 lyTransformA.msi.dll..msi.dll/..
20fc40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20fc60 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
20fc80 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 ......MsiDatabaseApplyTransformW
20fca0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
20fcc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
20fce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 44 61 74 ....`.......d.............MsiDat
20fd00 61 62 61 73 65 43 6f 6d 6d 69 74 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 abaseCommit.msi.dll.msi.dll/....
20fd20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20fd40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
20fd60 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 41 00 6d 73 69 2e 64 6c 6c 00 0a ....MsiDatabaseExportA.msi.dll..
20fd80 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
20fda0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
20fdc0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 ..d.............MsiDatabaseExpor
20fde0 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tW.msi.dll..msi.dll/........0...
20fe00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
20fe20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 44 ......`.......d.....&.......MsiD
20fe40 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 6d 73 69 2e 64 6c atabaseGenerateTransformA.msi.dl
20fe60 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
20fe80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
20fea0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e ....d.....&.......MsiDatabaseGen
20fec0 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f erateTransformW.msi.dll.msi.dll/
20fee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
20ff00 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
20ff20 23 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 #.......MsiDatabaseGetPrimaryKey
20ff40 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 sA.msi.dll..msi.dll/........0...
20ff60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
20ff80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 44 ......`.......d.....#.......MsiD
20ffa0 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 6d 73 69 2e 64 6c 6c 00 0a atabaseGetPrimaryKeysW.msi.dll..
20ffc0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
20ffe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
210000 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 ..d.............MsiDatabaseImpor
210020 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tA.msi.dll..msi.dll/........0...
210040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
210060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 44 ......`.......d.............MsiD
210080 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f atabaseImportW.msi.dll..msi.dll/
2100a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2100c0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
2100e0 26 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 &.......MsiDatabaseIsTablePersis
210100 74 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tentA.msi.dll.msi.dll/........0.
210120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
210140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 ........`.......d.....&.......Ms
210160 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 6d 73 69 2e iDatabaseIsTablePersistentW.msi.
210180 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
2101a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2101c0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4d ......d.............MsiDatabaseM
2101e0 65 72 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ergeA.msi.dll.msi.dll/........0.
210200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
210220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
210240 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iDatabaseMergeW.msi.dll.msi.dll/
210260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
210280 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2102a0 1d 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 6d 73 69 ........MsiDatabaseOpenViewA.msi
2102c0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
2102e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
210300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 `.......d.............MsiDatabas
210320 65 4f 70 65 6e 56 69 65 77 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 eOpenViewW.msi.dll..msi.dll/....
210340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
210360 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
210380 00 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 ....MsiDetermineApplicablePatche
2103a0 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 sA.msi.dll..msi.dll/........0...
2103c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2103e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 73 69 44 ......`.......d.....'.......MsiD
210400 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 etermineApplicablePatchesW.msi.d
210420 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
210440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
210460 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 ......d.....#.......MsiDetermine
210480 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f PatchSequenceA.msi.dll..msi.dll/
2104a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2104c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2104e0 23 00 00 00 00 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 #.......MsiDeterminePatchSequenc
210500 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 eW.msi.dll..msi.dll/........0...
210520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
210540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4d 73 69 44 ......`.......d.............MsiD
210560 6f 41 63 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 oActionA.msi.dll..msi.dll/......
210580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2105a0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
2105c0 04 00 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f ..MsiDoActionW.msi.dll..msi.dll/
2105e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
210600 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
210620 16 00 00 00 00 00 04 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ........MsiEnableLogA.msi.dll.ms
210640 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
210660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
210680 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 6d 73 69 2e d.............MsiEnableLogW.msi.
2106a0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
2106c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2106e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 45 6e 61 62 6c 65 55 49 50 ......d.............MsiEnableUIP
210700 72 65 76 69 65 77 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 review.msi.dll..msi.dll/........
210720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
210740 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
210760 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c MsiEndTransaction.msi.dll.msi.dl
210780 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2107a0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2107c0 00 00 18 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 6d 73 69 2e 64 6c ..........MsiEnumClientsA.msi.dl
2107e0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
210800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
210820 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 ....d.............MsiEnumClients
210840 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ExA.msi.dll.msi.dll/........0...
210860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
210880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 45 ......`.......d.............MsiE
2108a0 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 numClientsExW.msi.dll.msi.dll/..
2108c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2108e0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
210900 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ......MsiEnumClientsW.msi.dll.ms
210920 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
210940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
210960 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f d.............MsiEnumComponentCo
210980 73 74 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 stsA.msi.dll..msi.dll/........0.
2109a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2109c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
2109e0 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 iEnumComponentCostsW.msi.dll..ms
210a00 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
210a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
210a40 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 d.....$.......MsiEnumComponentQu
210a60 61 6c 69 66 69 65 72 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 alifiersA.msi.dll.msi.dll/......
210a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
210aa0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
210ac0 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 6d 73 ..MsiEnumComponentQualifiersW.ms
210ae0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
210b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
210b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d `.......d.............MsiEnumCom
210b40 70 6f 6e 65 6e 74 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ponentsA.msi.dll..msi.dll/......
210b60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
210b80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
210ba0 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a ..MsiEnumComponentsExA.msi.dll..
210bc0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
210be0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
210c00 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 ..d.............MsiEnumComponent
210c20 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 sExW.msi.dll..msi.dll/........0.
210c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
210c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
210c80 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c iEnumComponentsW.msi.dll..msi.dl
210ca0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
210cc0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
210ce0 00 00 19 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 6d 73 69 2e 64 ..........MsiEnumFeaturesA.msi.d
210d00 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
210d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
210d40 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 ......d.............MsiEnumFeatu
210d60 72 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 resW.msi.dll..msi.dll/........0.
210d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
210da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
210dc0 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 iEnumPatchesA.msi.dll.msi.dll/..
210de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
210e00 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
210e20 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 ......MsiEnumPatchesExA.msi.dll.
210e40 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
210e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
210e80 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 ..d.............MsiEnumPatchesEx
210ea0 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 W.msi.dll.msi.dll/........0.....
210ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
210ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 45 6e 75 ....`.......d.............MsiEnu
210f00 6d 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 mPatchesW.msi.dll.msi.dll/......
210f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
210f40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
210f60 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ..MsiEnumProductsA.msi.dll..msi.
210f80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
210fa0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
210fc0 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 6d ............MsiEnumProductsExA.m
210fe0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
211000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
211020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 ..`.......d.............MsiEnumP
211040 72 6f 64 75 63 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 roductsExW.msi.dll..msi.dll/....
211060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
211080 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2110a0 00 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ....MsiEnumProductsW.msi.dll..ms
2110c0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
2110e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
211100 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 d.............MsiEnumRelatedProd
211120 75 63 74 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 uctsA.msi.dll.msi.dll/........0.
211140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
211160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
211180 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 iEnumRelatedProductsW.msi.dll.ms
2111a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
2111c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2111e0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 d.............MsiEvaluateConditi
211200 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 onA.msi.dll.msi.dll/........0...
211220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
211240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 45 ......`.......d.............MsiE
211260 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c valuateConditionW.msi.dll.msi.dl
211280 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2112a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2112c0 00 00 20 00 00 00 00 00 04 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 ..........MsiExtractPatchXMLData
2112e0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
211300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
211320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 45 78 74 ....`.......d.............MsiExt
211340 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ractPatchXMLDataW.msi.dll.msi.dl
211360 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
211380 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2113a0 00 00 19 00 00 00 00 00 04 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 6d 73 69 2e 64 ..........MsiFormatRecordA.msi.d
2113c0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
2113e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
211400 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 ......d.............MsiFormatRec
211420 6f 72 64 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ordW.msi.dll..msi.dll/........0.
211440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
211460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
211480 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e iGetActiveDatabase.msi.dll..msi.
2114a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2114c0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2114e0 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 ............MsiGetComponentPathA
211500 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
211520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
211540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 47 65 74 ....`.......d.............MsiGet
211560 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c ComponentPathExA.msi.dll..msi.dl
211580 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2115a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2115c0 00 00 1f 00 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 ..........MsiGetComponentPathExW
2115e0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
211600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
211620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 ....`.......d.............MsiGet
211640 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f ComponentPathW.msi.dll..msi.dll/
211660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
211680 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2116a0 1e 00 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 6d 73 ........MsiGetComponentStateA.ms
2116c0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
2116e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
211700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 `.......d.............MsiGetComp
211720 6f 6e 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 onentStateW.msi.dll.msi.dll/....
211740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
211760 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
211780 00 00 04 00 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 6d 73 69 2e 64 6c 6c 00 ....MsiGetDatabaseState.msi.dll.
2117a0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
2117c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2117e0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 ..d.............MsiGetFeatureCos
211800 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tA.msi.dll..msi.dll/........0...
211820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
211840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 ......`.......d.............MsiG
211860 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f etFeatureCostW.msi.dll..msi.dll/
211880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2118a0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2118c0 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 6d 73 69 2e 64 ........MsiGetFeatureInfoA.msi.d
2118e0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
211900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
211920 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 ......d.............MsiGetFeatur
211940 65 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eInfoW.msi.dll..msi.dll/........
211960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
211980 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2119a0 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e MsiGetFeatureStateA.msi.dll.msi.
2119c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2119e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
211a00 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 ............MsiGetFeatureStateW.
211a20 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
211a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
211a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 ..`.......d.............MsiGetFe
211a80 61 74 75 72 65 55 73 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 atureUsageA.msi.dll.msi.dll/....
211aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
211ac0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
211ae0 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 ....MsiGetFeatureUsageW.msi.dll.
211b00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
211b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
211b40 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c ..d.....".......MsiGetFeatureVal
211b60 69 64 53 74 61 74 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 idStatesA.msi.dll.msi.dll/......
211b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
211ba0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
211bc0 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 6d 73 69 2e ..MsiGetFeatureValidStatesW.msi.
211be0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
211c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
211c20 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 69 6c 65 48 61 ......d.............MsiGetFileHa
211c40 73 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 shA.msi.dll.msi.dll/........0...
211c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
211c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 47 ......`.......d.............MsiG
211ca0 65 74 46 69 6c 65 48 61 73 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 etFileHashW.msi.dll.msi.dll/....
211cc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
211ce0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
211d00 00 00 04 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 ....MsiGetFileSignatureInformati
211d20 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 onA.msi.dll.msi.dll/........0...
211d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
211d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 73 69 47 ......`.......d.....(.......MsiG
211d80 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 73 69 2e etFileSignatureInformationW.msi.
211da0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
211dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
211de0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 69 6c 65 56 65 ......d.............MsiGetFileVe
211e00 72 73 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rsionA.msi.dll..msi.dll/........
211e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
211e40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
211e60 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e MsiGetFileVersionW.msi.dll..msi.
211e80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
211ea0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
211ec0 00 00 00 00 17 00 00 00 00 00 04 00 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 6d 73 69 2e 64 ............MsiGetLanguage.msi.d
211ee0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
211f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
211f20 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 47 65 74 4c 61 73 74 45 72 ......d.............MsiGetLastEr
211f40 72 6f 72 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 rorRecord.msi.dll.msi.dll/......
211f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
211f80 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
211fa0 04 00 4d 73 69 47 65 74 4d 6f 64 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 ..MsiGetMode.msi.dll..msi.dll/..
211fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
211fe0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
212000 00 00 00 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 6d 73 69 2e 64 ......MsiGetPatchFileListA.msi.d
212020 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
212040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
212060 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 46 ......d.............MsiGetPatchF
212080 69 6c 65 4c 69 73 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ileListW.msi.dll..msi.dll/......
2120a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2120c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2120e0 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ..MsiGetPatchInfoA.msi.dll..msi.
212100 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
212120 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
212140 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 6d ............MsiGetPatchInfoExA.m
212160 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
212180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2121a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 61 ..`.......d.............MsiGetPa
2121c0 74 63 68 49 6e 66 6f 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 tchInfoExW.msi.dll..msi.dll/....
2121e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
212200 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
212220 00 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ....MsiGetPatchInfoW.msi.dll..ms
212240 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
212260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
212280 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 d.............MsiGetProductCodeA
2122a0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
2122c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2122e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 ....`.......d.............MsiGet
212300 50 72 6f 64 75 63 74 43 6f 64 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 ProductCodeW.msi.dll..msi.dll/..
212320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
212340 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
212360 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c ......MsiGetProductInfoA.msi.dll
212380 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
2123a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2123c0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 ....d.............MsiGetProductI
2123e0 6e 66 6f 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nfoExA.msi.dll..msi.dll/........
212400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
212420 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
212440 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiGetProductInfoExW.msi.dll..ms
212460 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
212480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2124a0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 d.....%.......MsiGetProductInfoF
2124c0 72 6f 6d 53 63 72 69 70 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 romScriptA.msi.dll..msi.dll/....
2124e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
212500 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
212520 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 ....MsiGetProductInfoFromScriptW
212540 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
212560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
212580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 ....`.......d.............MsiGet
2125a0 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 ProductInfoW.msi.dll..msi.dll/..
2125c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2125e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
212600 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 ......MsiGetProductPropertyA.msi
212620 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
212640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
212660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 `.......d.............MsiGetProd
212680 75 63 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 uctPropertyW.msi.dll..msi.dll/..
2126a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2126c0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2126e0 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ......MsiGetPropertyA.msi.dll.ms
212700 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
212720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
212740 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 d.............MsiGetPropertyW.ms
212760 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
212780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2127a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 47 65 74 53 68 6f 72 `.......d.............MsiGetShor
2127c0 74 63 75 74 54 61 72 67 65 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 tcutTargetA.msi.dll.msi.dll/....
2127e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
212800 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
212820 00 00 04 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 57 00 6d 73 69 2e 64 6c ....MsiGetShortcutTargetW.msi.dl
212840 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
212860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
212880 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 ....d.............MsiGetSourcePa
2128a0 74 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 thA.msi.dll.msi.dll/........0...
2128c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2128e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 47 ......`.......d.............MsiG
212900 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 etSourcePathW.msi.dll.msi.dll/..
212920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
212940 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
212960 00 00 00 00 04 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 ......MsiGetSummaryInformationA.
212980 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
2129a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2129c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 47 65 74 53 75 ..`.......d.....".......MsiGetSu
2129e0 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c mmaryInformationW.msi.dll.msi.dl
212a00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
212a20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
212a40 00 00 1a 00 00 00 00 00 04 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 6d 73 69 2e ..........MsiGetTargetPathA.msi.
212a60 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
212a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
212aa0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 47 65 74 54 61 72 67 65 74 ......d.............MsiGetTarget
212ac0 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 PathW.msi.dll.msi.dll/........0.
212ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
212b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
212b20 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 iGetUserInfoA.msi.dll.msi.dll/..
212b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
212b60 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
212b80 00 00 00 00 04 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ......MsiGetUserInfoW.msi.dll.ms
212ba0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
212bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
212be0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 d.....$.......MsiInstallMissingC
212c00 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 omponentA.msi.dll.msi.dll/......
212c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
212c40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
212c60 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 ..MsiInstallMissingComponentW.ms
212c80 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
212ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
212cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c `.......d.............MsiInstall
212ce0 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 MissingFileA.msi.dll..msi.dll/..
212d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
212d20 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
212d40 00 00 00 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 6d 73 69 ......MsiInstallMissingFileW.msi
212d60 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
212d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
212da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c `.......d.............MsiInstall
212dc0 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ProductA.msi.dll..msi.dll/......
212de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
212e00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
212e20 04 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ..MsiInstallProductW.msi.dll..ms
212e40 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
212e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
212e80 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 d.............MsiIsProductElevat
212ea0 65 64 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 edA.msi.dll.msi.dll/........0...
212ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
212ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 49 ......`.......d.............MsiI
212f00 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c sProductElevatedW.msi.dll.msi.dl
212f20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
212f40 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
212f60 00 00 1b 00 00 00 00 00 04 00 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 6d 73 69 ..........MsiJoinTransaction.msi
212f80 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
212fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
212fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 4c 6f 63 61 74 65 43 `.......d.............MsiLocateC
212fe0 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 omponentA.msi.dll.msi.dll/......
213000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
213020 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
213040 04 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..MsiLocateComponentW.msi.dll.ms
213060 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
213080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2130a0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 d.............MsiNotifySidChange
2130c0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
2130e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
213100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 4e 6f 74 ....`.......d.............MsiNot
213120 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ifySidChangeW.msi.dll.msi.dll/..
213140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
213160 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
213180 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 6d 73 69 2e 64 6c 6c 00 0a ......MsiOpenDatabaseA.msi.dll..
2131a0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
2131c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2131e0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 ..d.............MsiOpenDatabaseW
213200 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
213220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
213240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 4f 70 65 ....`.......d.............MsiOpe
213260 6e 50 61 63 6b 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 nPackageA.msi.dll.msi.dll/......
213280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2132a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2132c0 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiOpenPackageExA.msi.dll.msi.
2132e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
213300 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
213320 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 6d 73 ............MsiOpenPackageExW.ms
213340 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
213360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
213380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 `.......d.............MsiOpenPac
2133a0 6b 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 kageW.msi.dll.msi.dll/........0.
2133c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2133e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
213400 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 iOpenProductA.msi.dll.msi.dll/..
213420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
213440 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
213460 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ......MsiOpenProductW.msi.dll.ms
213480 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
2134a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2134c0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 d.............MsiPreviewBillboar
2134e0 64 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 dA.msi.dll..msi.dll/........0...
213500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
213520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 50 ......`.......d.............MsiP
213540 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c reviewBillboardW.msi.dll..msi.dl
213560 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
213580 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2135a0 00 00 1a 00 00 00 00 00 04 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 6d 73 69 2e ..........MsiPreviewDialogA.msi.
2135c0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
2135e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
213600 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 50 72 65 76 69 65 77 44 69 ......d.............MsiPreviewDi
213620 61 6c 6f 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 alogW.msi.dll.msi.dll/........0.
213640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
213660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 ........`.......d.....#.......Ms
213680 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 6d 73 69 2e 64 6c 6c iProcessAdvertiseScriptA.msi.dll
2136a0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
2136c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2136e0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 ....d.....#.......MsiProcessAdve
213700 72 74 69 73 65 53 63 72 69 70 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 rtiseScriptW.msi.dll..msi.dll/..
213720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
213740 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
213760 00 00 00 00 04 00 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 6d 73 69 2e 64 6c 6c 00 ......MsiProcessMessage.msi.dll.
213780 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
2137a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2137c0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 ..d.............MsiProvideAssemb
2137e0 6c 79 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 lyA.msi.dll.msi.dll/........0...
213800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
213820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 50 ......`.......d.............MsiP
213840 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f rovideAssemblyW.msi.dll.msi.dll/
213860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
213880 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2138a0 1d 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 ........MsiProvideComponentA.msi
2138c0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
2138e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
213900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 `.......d.............MsiProvide
213920 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ComponentW.msi.dll..msi.dll/....
213940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
213960 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
213980 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 ....MsiProvideQualifiedComponent
2139a0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
2139c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
2139e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 73 69 50 72 6f ....`.......d.....(.......MsiPro
213a00 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 6d 73 69 2e 64 6c videQualifiedComponentExA.msi.dl
213a20 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
213a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
213a60 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c ....d.....(.......MsiProvideQual
213a80 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ifiedComponentExW.msi.dll.msi.dl
213aa0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
213ac0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
213ae0 00 00 26 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d ..&.......MsiProvideQualifiedCom
213b00 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ponentW.msi.dll.msi.dll/........
213b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
213b40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
213b60 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 MsiQueryComponentStateA.msi.dll.
213b80 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
213ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
213bc0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e ..d.............MsiQueryComponen
213be0 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tStateW.msi.dll.msi.dll/........
213c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
213c20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
213c40 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 MsiQueryFeatureStateA.msi.dll.ms
213c60 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
213c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
213ca0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 d.............MsiQueryFeatureSta
213cc0 74 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 teExA.msi.dll.msi.dll/........0.
213ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
213d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
213d20 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 iQueryFeatureStateExW.msi.dll.ms
213d40 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
213d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
213d80 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 d.............MsiQueryFeatureSta
213da0 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 teW.msi.dll.msi.dll/........0...
213dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
213de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 51 ......`.......d.............MsiQ
213e00 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ueryProductStateA.msi.dll.msi.dl
213e20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
213e40 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
213e60 00 00 1e 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 ..........MsiQueryProductStateW.
213e80 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
213ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
213ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 ..`.......d.............MsiRecor
213ee0 64 43 6c 65 61 72 44 61 74 61 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 dClearData.msi.dll..msi.dll/....
213f00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
213f20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
213f40 00 00 04 00 4d 73 69 52 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 6d 73 69 2e 64 6c 6c 00 6d 73 ....MsiRecordDataSize.msi.dll.ms
213f60 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
213f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
213fa0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 d.............MsiRecordGetFieldC
213fc0 6f 75 6e 74 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ount.msi.dll..msi.dll/........0.
213fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
214000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
214020 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 72 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c iRecordGetInteger.msi.dll.msi.dl
214040 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
214060 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
214080 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 6d 73 ..........MsiRecordGetStringA.ms
2140a0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
2140c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2140e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 47 `.......d.............MsiRecordG
214100 65 74 53 74 72 69 6e 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 etStringW.msi.dll.msi.dll/......
214120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
214140 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
214160 04 00 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ..MsiRecordIsNull.msi.dll.msi.dl
214180 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2141a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2141c0 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 6d 73 ..........MsiRecordReadStream.ms
2141e0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
214200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
214220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 53 `.......d.............MsiRecordS
214240 65 74 49 6e 74 65 67 65 72 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 etInteger.msi.dll.msi.dll/......
214260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
214280 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2142a0 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..MsiRecordSetStreamA.msi.dll.ms
2142c0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
2142e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
214300 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d d.............MsiRecordSetStream
214320 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 W.msi.dll.msi.dll/........0.....
214340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
214360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 ....`.......d.............MsiRec
214380 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ordSetStringA.msi.dll.msi.dll/..
2143a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2143c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2143e0 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 57 00 6d 73 69 2e 64 6c ......MsiRecordSetStringW.msi.dl
214400 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
214420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
214440 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 ....d.............MsiReinstallFe
214460 61 74 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 atureA.msi.dll..msi.dll/........
214480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2144a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2144c0 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiReinstallFeatureW.msi.dll..ms
2144e0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
214500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
214520 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 d.............MsiReinstallProduc
214540 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tA.msi.dll..msi.dll/........0...
214560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
214580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 52 ......`.......d.............MsiR
2145a0 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c einstallProductW.msi.dll..msi.dl
2145c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2145e0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
214600 00 00 1a 00 00 00 00 00 04 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 6d 73 69 2e ..........MsiRemovePatchesA.msi.
214620 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
214640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
214660 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 ......d.............MsiRemovePat
214680 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 chesW.msi.dll.msi.dll/........0.
2146a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
2146c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
2146e0 69 53 65 71 75 65 6e 63 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 iSequenceA.msi.dll..msi.dll/....
214700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
214720 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
214740 00 00 04 00 4d 73 69 53 65 71 75 65 6e 63 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c ....MsiSequenceW.msi.dll..msi.dl
214760 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
214780 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2147a0 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 ..........MsiSetComponentStateA.
2147c0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
2147e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
214800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 65 74 43 6f ..`.......d.............MsiSetCo
214820 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 mponentStateW.msi.dll.msi.dll/..
214840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
214860 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
214880 00 00 00 00 04 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 6d 73 69 2e 64 6c 6c 00 ......MsiSetExternalUIA.msi.dll.
2148a0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
2148c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2148e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 ..d.............MsiSetExternalUI
214900 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Record.msi.dll..msi.dll/........
214920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
214940 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
214960 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c MsiSetExternalUIW.msi.dll.msi.dl
214980 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2149a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2149c0 00 00 21 00 00 00 00 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 ..!.......MsiSetFeatureAttribute
2149e0 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 sA.msi.dll..msi.dll/........0...
214a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
214a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 73 69 53 ......`.......d.....!.......MsiS
214a40 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 etFeatureAttributesW.msi.dll..ms
214a60 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
214a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
214aa0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 d.............MsiSetFeatureState
214ac0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
214ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
214b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 53 65 74 ....`.......d.............MsiSet
214b20 46 65 61 74 75 72 65 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 FeatureStateW.msi.dll.msi.dll/..
214b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
214b60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
214b80 00 00 00 00 04 00 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 6d 73 69 2e 64 6c 6c ......MsiSetInstallLevel.msi.dll
214ba0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
214bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
214be0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c ....d.............MsiSetInternal
214c00 55 49 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 UI.msi.dll..msi.dll/........0...
214c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
214c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 4d 73 69 53 ......`.......d.............MsiS
214c60 65 74 4d 6f 64 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etMode.msi.dll..msi.dll/........
214c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
214ca0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
214cc0 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f MsiSetPropertyA.msi.dll.msi.dll/
214ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
214d00 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
214d20 18 00 00 00 00 00 04 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 ........MsiSetPropertyW.msi.dll.
214d40 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
214d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
214d80 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 ..d.............MsiSetTargetPath
214da0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
214dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
214de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 53 65 74 ....`.......d.............MsiSet
214e00 54 61 72 67 65 74 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 TargetPathW.msi.dll.msi.dll/....
214e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
214e40 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
214e60 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 41 00 6d ....MsiSourceListAddMediaDiskA.m
214e80 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
214ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
214ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.....#.......MsiSourc
214ee0 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e eListAddMediaDiskW.msi.dll..msi.
214f00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
214f20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
214f40 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 ............MsiSourceListAddSour
214f60 63 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ceA.msi.dll.msi.dll/........0...
214f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
214fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 53 ......`.......d.....".......MsiS
214fc0 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ourceListAddSourceExA.msi.dll.ms
214fe0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
215000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
215020 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f d.....".......MsiSourceListAddSo
215040 75 72 63 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 urceExW.msi.dll.msi.dll/........
215060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
215080 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2150a0 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 6d 73 69 2e 64 6c 6c 00 MsiSourceListAddSourceW.msi.dll.
2150c0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
2150e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
215100 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 ..d.............MsiSourceListCle
215120 61 72 41 6c 6c 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 arAllA.msi.dll..msi.dll/........
215140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
215160 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
215180 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 6d 73 69 2e 64 6c 6c MsiSourceListClearAllExA.msi.dll
2151a0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
2151c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2151e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 ....d.....!.......MsiSourceListC
215200 6c 65 61 72 41 6c 6c 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 learAllExW.msi.dll..msi.dll/....
215220 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
215240 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
215260 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 6d 73 69 2e 64 ....MsiSourceListClearAllW.msi.d
215280 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
2152a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2152c0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 ......d.....%.......MsiSourceLis
2152e0 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c tClearMediaDiskA.msi.dll..msi.dl
215300 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
215320 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
215340 00 00 25 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 ..%.......MsiSourceListClearMedi
215360 61 44 69 73 6b 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 aDiskW.msi.dll..msi.dll/........
215380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2153a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2153c0 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 6d 73 69 2e 64 6c MsiSourceListClearSourceA.msi.dl
2153e0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
215400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
215420 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 ....d.....".......MsiSourceListC
215440 6c 65 61 72 53 6f 75 72 63 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 learSourceW.msi.dll.msi.dll/....
215460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
215480 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2154a0 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 ....MsiSourceListEnumMediaDisksA
2154c0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
2154e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
215500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 69 53 6f 75 ....`.......d.....%.......MsiSou
215520 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 6d 73 69 2e 64 6c 6c 00 0a rceListEnumMediaDisksW.msi.dll..
215540 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
215560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
215580 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 ..d.....".......MsiSourceListEnu
2155a0 6d 53 6f 75 72 63 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 mSourcesA.msi.dll.msi.dll/......
2155c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2155e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
215600 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 6d 73 69 2e ..MsiSourceListEnumSourcesW.msi.
215620 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
215640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
215660 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 ......d.....&.......MsiSourceLis
215680 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c tForceResolutionA.msi.dll.msi.dl
2156a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2156c0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
2156e0 00 00 28 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f ..(.......MsiSourceListForceReso
215700 6c 75 74 69 6f 6e 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 lutionExA.msi.dll.msi.dll/......
215720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
215740 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
215760 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 ..MsiSourceListForceResolutionEx
215780 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 W.msi.dll.msi.dll/........0.....
2157a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2157c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 53 6f 75 ....`.......d.....&.......MsiSou
2157e0 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 rceListForceResolutionW.msi.dll.
215800 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
215820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
215840 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 ..d.............MsiSourceListGet
215860 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 InfoA.msi.dll.msi.dll/........0.
215880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2158a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
2158c0 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e iSourceListGetInfoW.msi.dll.msi.
2158e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
215900 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
215920 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f ............MsiSourceListSetInfo
215940 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
215960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
215980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 6f 75 ....`.......d.............MsiSou
2159a0 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f rceListSetInfoW.msi.dll.msi.dll/
2159c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2159e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
215a00 23 00 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 #.......MsiSummaryInfoGetPropert
215a20 79 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 yA.msi.dll..msi.dll/........0...
215a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
215a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 73 69 53 ......`.......d.....'.......MsiS
215a80 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 6d 73 69 2e 64 ummaryInfoGetPropertyCount.msi.d
215aa0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
215ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
215ae0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e ......d.....#.......MsiSummaryIn
215b00 66 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f foGetPropertyW.msi.dll..msi.dll/
215b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
215b40 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
215b60 1e 00 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 6d 73 ........MsiSummaryInfoPersist.ms
215b80 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
215ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
215bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 `.......d.....#.......MsiSummary
215be0 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c InfoSetPropertyA.msi.dll..msi.dl
215c00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
215c20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
215c40 00 00 23 00 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 ..#.......MsiSummaryInfoSetPrope
215c60 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rtyW.msi.dll..msi.dll/........0.
215c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
215ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
215cc0 69 55 73 65 46 65 61 74 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 iUseFeatureA.msi.dll..msi.dll/..
215ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
215d00 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
215d20 00 00 00 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a ......MsiUseFeatureExA.msi.dll..
215d40 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
215d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
215d80 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 ..d.............MsiUseFeatureExW
215da0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
215dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
215de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 73 69 55 73 65 ....`.......d.............MsiUse
215e00 46 65 61 74 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 FeatureW.msi.dll..msi.dll/......
215e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
215e40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
215e60 04 00 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ..MsiVerifyDiskSpace.msi.dll..ms
215e80 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
215ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
215ec0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 d.............MsiVerifyPackageA.
215ee0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
215f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
215f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 56 65 72 69 66 ..`.......d.............MsiVerif
215f40 79 50 61 63 6b 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 yPackageW.msi.dll.msi.dll/......
215f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
215f80 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
215fa0 04 00 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f ..MsiViewClose.msi.dll..msi.dll/
215fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
215fe0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
216000 17 00 00 00 00 00 04 00 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 6d 73 69 2e 64 6c 6c 00 0a ........MsiViewExecute.msi.dll..
216020 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
216040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
216060 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4d 73 69 56 69 65 77 46 65 74 63 68 00 6d 73 69 ..d.............MsiViewFetch.msi
216080 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
2160a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2160c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 56 69 65 77 47 65 74 `.......d.............MsiViewGet
2160e0 43 6f 6c 75 6d 6e 49 6e 66 6f 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ColumnInfo.msi.dll..msi.dll/....
216100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
216120 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
216140 00 00 04 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ....MsiViewGetErrorA.msi.dll..ms
216160 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
216180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2161a0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 6d d.............MsiViewGetErrorW.m
2161c0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
2161e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
216200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4d 73 69 56 69 65 77 4d ..`.......d.............MsiViewM
216220 6f 64 69 66 79 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 odify.msi.dll.msimg32.dll/....0.
216240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
216260 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
216280 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2162a0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2162c0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2162e0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
216300 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 msimg32.dll....................i
216320 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
216340 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
216360 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
216380 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
2163a0 52 5f 6d 73 69 6d 67 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_msimg32.__NULL_IMPORT_DESCRIPT
2163c0 4f 52 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 69 6d OR..msimg32_NULL_THUNK_DATA.msim
2163e0 67 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 g32.dll/....0...........0.....0.
216400 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
216420 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
216440 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
216460 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
216480 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 69 6d 67 33 32 2e NULL_IMPORT_DESCRIPTOR..msimg32.
2164a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2164c0 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
2164e0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
216500 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
216520 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
216540 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d ...............................m
216560 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 69 6d 67 33 32 2e simg32_NULL_THUNK_DATA..msimg32.
216580 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2165a0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
2165c0 17 00 00 00 00 00 04 00 41 6c 70 68 61 42 6c 65 6e 64 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 0a ........AlphaBlend.msimg32.dll..
2165e0 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msimg32.dll/....0...........0...
216600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
216620 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 6d 73 69 ..d.............GradientFill.msi
216640 6d 67 33 32 2e 64 6c 6c 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 mg32.dll..msimg32.dll/....0.....
216660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
216680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 54 72 61 6e 73 70 ....`.......d.............Transp
2166a0 61 72 65 6e 74 42 6c 74 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 arentBlt.msimg32.dll..mspatcha.d
2166c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2166e0 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
216700 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
216720 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
216740 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
216760 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
216780 00 00 04 00 00 00 03 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........mspatcha.dll............
2167a0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
2167c0 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
2167e0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
216800 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
216820 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_mspatcha.__NULL_IMPOR
216840 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..mspatcha_NULL_THUN
216860 4b 5f 44 41 54 41 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..mspatcha.dll/...0.......
216880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
2168a0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
2168c0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
2168e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
216900 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
216920 4f 52 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..mspatcha.dll/...0...........
216940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
216960 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
216980 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2169a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
2169c0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
2169e0 01 00 00 00 02 00 1e 00 00 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........mspatcha_NULL_THUNK_D
216a00 41 54 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.mspatcha.dll/...0...........
216a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
216a40 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f ......d.............ApplyPatchTo
216a60 46 69 6c 65 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c FileA.mspatcha.dll..mspatcha.dll
216a80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
216aa0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
216ac0 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 6d 73 ....ApplyPatchToFileByBuffers.ms
216ae0 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 patcha.dll..mspatcha.dll/...0...
216b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
216b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 70 70 6c ......`.......d.....'.......Appl
216b40 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 61 2e 64 yPatchToFileByHandles.mspatcha.d
216b60 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mspatcha.dll/...0...........
216b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
216ba0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f ......d.....).......ApplyPatchTo
216bc0 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 FileByHandlesEx.mspatcha.dll..ms
216be0 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 patcha.dll/...0...........0.....
216c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
216c20 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 d.....!.......ApplyPatchToFileEx
216c40 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 A.mspatcha.dll..mspatcha.dll/...
216c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
216c80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
216ca0 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c ApplyPatchToFileExW.mspatcha.dll
216cc0 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mspatcha.dll/...0...........0.
216ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
216d00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 ....d.............ApplyPatchToFi
216d20 6c 65 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 leW.mspatcha.dll..mspatcha.dll/.
216d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
216d60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
216d80 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 6d 73 70 61 74 63 68 ..GetFilePatchSignatureA.mspatch
216da0 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 a.dll.mspatcha.dll/...0.........
216dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
216de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 50 61 74 `.......d.....+.......GetFilePat
216e00 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 66 65 72 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c chSignatureByBuffer.mspatcha.dll
216e20 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mspatcha.dll/...0...........0.
216e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
216e60 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 ....d.....+.......GetFilePatchSi
216e80 67 6e 61 74 75 72 65 42 79 48 61 6e 64 6c 65 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 gnatureByHandle.mspatcha.dll..ms
216ea0 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 patcha.dll/...0...........0.....
216ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
216ee0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 d.....$.......GetFilePatchSignat
216f00 75 72 65 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 ureW.mspatcha.dll.mspatcha.dll/.
216f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
216f40 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
216f60 04 00 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 ..NormalizeFileForPatchSignature
216f80 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 .mspatcha.dll.mspatcha.dll/...0.
216fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
216fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 54 65 ........`.......d.....#.......Te
216fe0 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c stApplyPatchToFileA.mspatcha.dll
217000 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mspatcha.dll/...0...........0.
217020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
217040 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 ....d.....+.......TestApplyPatch
217060 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 ToFileByBuffers.mspatcha.dll..ms
217080 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 patcha.dll/...0...........0.....
2170a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2170c0 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 d.....+.......TestApplyPatchToFi
2170e0 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 leByHandles.mspatcha.dll..mspatc
217100 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ha.dll/...0...........0.....0...
217120 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
217140 00 00 23 00 00 00 00 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 ..#.......TestApplyPatchToFileW.
217160 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 mspatcha.dll..mspatchc.dll/...0.
217180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
2171a0 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
2171c0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2171e0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
217200 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
217220 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
217240 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e mspatchc.dll....................
217260 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
217280 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
2172a0 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
2172c0 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
2172e0 4f 52 5f 6d 73 70 61 74 63 68 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_mspatchc.__NULL_IMPORT_DESCRI
217300 50 54 4f 52 00 7f 6d 73 70 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..mspatchc_NULL_THUNK_DATA..
217320 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mspatchc.dll/...0...........0...
217340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
217360 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
217380 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2173a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2173c0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 70 61 ..__NULL_IMPORT_DESCRIPTOR..mspa
2173e0 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tchc.dll/...0...........0.....0.
217400 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....164.......`.d.......
217420 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
217440 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
217460 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
217480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
2174a0 00 00 7f 6d 73 70 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 61 ...mspatchc_NULL_THUNK_DATA.mspa
2174c0 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tchc.dll/...0...........0.....0.
2174e0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
217500 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 6d 73 70 ............CreatePatchFileA.msp
217520 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 atchc.dll.mspatchc.dll/...0.....
217540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
217560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....&.......Create
217580 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 PatchFileByHandles.mspatchc.dll.
2175a0 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mspatchc.dll/...0...........0...
2175c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2175e0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 ..d.....(.......CreatePatchFileB
217600 79 48 61 6e 64 6c 65 73 45 78 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 yHandlesEx.mspatchc.dll.mspatchc
217620 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
217640 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
217660 20 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 6d 73 70 61 74 ........CreatePatchFileExA.mspat
217680 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 chc.dll.mspatchc.dll/...0.......
2176a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2176c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 ..`.......d.............CreatePa
2176e0 74 63 68 46 69 6c 65 45 78 57 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 tchFileExW.mspatchc.dll.mspatchc
217700 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
217720 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
217740 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 6d 73 70 61 74 63 68 ........CreatePatchFileW.mspatch
217760 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.mspatchc.dll/...0.........
217780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2177a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 78 74 72 61 63 74 50 61 74 `.......d.....'.......ExtractPat
2177c0 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 chHeaderToFileA.mspatchc.dll..ms
2177e0 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 patchc.dll/...0...........0.....
217800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
217820 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 d...../.......ExtractPatchHeader
217840 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 ToFileByHandles.mspatchc.dll..ms
217860 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 patchc.dll/...0...........0.....
217880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2178a0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 d.....'.......ExtractPatchHeader
2178c0 54 6f 46 69 6c 65 57 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c ToFileW.mspatchc.dll..msports.dl
2178e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
217900 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
217920 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
217940 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
217960 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
217980 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
2179a0 00 00 04 00 00 00 03 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........msports.dll.............
2179c0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
2179e0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
217a00 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
217a20 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
217a40 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 6f 72 74 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_msports.__NULL_IMPORT_
217a60 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..msports_NULL_THUNK_D
217a80 41 54 41 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.msports.dll/....0...........
217aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
217ac0 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
217ae0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
217b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
217b20 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
217b40 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msports.dll/....0...........0...
217b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....163.......`.d...
217b80 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
217ba0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
217bc0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
217be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
217c00 02 00 1d 00 00 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......msports_NULL_THUNK_DATA..
217c20 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msports.dll/....0...........0...
217c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
217c60 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 ..d.....#.......ComDBClaimNextFr
217c80 65 65 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f eePort.msports.dll..msports.dll/
217ca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
217cc0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
217ce0 00 00 04 00 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a ....ComDBClaimPort.msports.dll..
217d00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msports.dll/....0...........0...
217d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
217d40 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 6d 44 42 43 6c 6f 73 65 00 6d 73 70 6f 72 ..d.............ComDBClose.mspor
217d60 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ts.dll..msports.dll/....0.......
217d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
217da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6d 44 42 47 65 74 ..`.......d.....%.......ComDBGet
217dc0 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 CurrentPortUsage.msports.dll..ms
217de0 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ports.dll/....0...........0.....
217e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
217e20 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 6f 6d 44 42 4f 70 65 6e 00 6d 73 70 6f 72 74 73 2e d.............ComDBOpen.msports.
217e40 64 6c 6c 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msports.dll/....0...........
217e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
217e80 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 6d 44 42 52 65 6c 65 61 73 65 ......d.............ComDBRelease
217ea0 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 Port.msports.dll..msports.dll/..
217ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
217ee0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
217f00 04 00 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 6d 73 70 6f 72 74 73 2e 64 6c ..ComDBResizeDatabase.msports.dl
217f20 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msrating.dll/...0...........0.
217f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....373.......`.d.
217f60 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
217f80 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
217fa0 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
217fc0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
217fe0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c ....................msrating.dll
218000 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
218020 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
218040 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
218060 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
218080 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 72 61 74 69 6e 67 00 ...__IMPORT_DESCRIPTOR_msrating.
2180a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 72 61 74 69 __NULL_IMPORT_DESCRIPTOR..msrati
2180c0 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c ng_NULL_THUNK_DATA..msrating.dll
2180e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
218100 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
218120 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
218140 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
218160 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
218180 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..msrating.dll/...
2181a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2181c0 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
2181e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
218200 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
218220 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
218240 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6d 73 72 61 74 69 6e 67 5f .......................msrating_
218260 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.msrating.dll/...
218280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2182a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2182c0 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 6d 73 72 61 74 69 6e RatingAccessDeniedDialog.msratin
2182e0 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 g.dll.msrating.dll/...0.........
218300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
218320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 61 74 69 6e 67 41 63 63 65 `.......d.....'.......RatingAcce
218340 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 ssDeniedDialog2.msrating.dll..ms
218360 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rating.dll/...0...........0.....
218380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2183a0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 d.....(.......RatingAccessDenied
2183c0 44 69 61 6c 6f 67 32 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 Dialog2W.msrating.dll.msrating.d
2183e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
218400 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
218420 00 00 00 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 ......RatingAccessDeniedDialogW.
218440 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 msrating.dll..msrating.dll/...0.
218460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
218480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 61 ........`.......d.....&.......Ra
2184a0 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 6d 73 72 61 74 69 6e 67 2e tingAddToApprovedSites.msrating.
2184c0 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msrating.dll/...0...........
2184e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
218500 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 74 69 6e 67 43 68 65 63 6b 55 ......d.....#.......RatingCheckU
218520 73 65 72 41 63 63 65 73 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 serAccess.msrating.dll..msrating
218540 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
218560 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
218580 24 00 00 00 00 00 04 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 57 00 6d $.......RatingCheckUserAccessW.m
2185a0 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 srating.dll.msrating.dll/...0...
2185c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2185e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 61 74 69 ......`.......d.....(.......Rati
218600 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 6d 73 72 61 74 69 6e 67 2e ngClickedOnPRFInternal.msrating.
218620 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msrating.dll/...0...........
218640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
218660 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 ......d.....(.......RatingClicke
218680 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 dOnRATInternal.msrating.dll.msra
2186a0 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ting.dll/...0...........0.....0.
2186c0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2186e0 00 00 00 00 1a 00 00 00 00 00 04 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 00 6d 73 72 61 74 69 6e ............RatingEnable.msratin
218700 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 g.dll.msrating.dll/...0.........
218720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
218740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 61 74 69 6e 67 45 6e 61 62 `.......d.............RatingEnab
218760 6c 65 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 leW.msrating.dll..msrating.dll/.
218780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2187a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2187c0 04 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 6d 73 72 61 74 69 6e 67 2e 64 6c ..RatingEnabledQuery.msrating.dl
2187e0 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msrating.dll/...0...........0.
218800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
218820 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 ....d.............RatingFreeDeta
218840 69 6c 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 ils.msrating.dll..msrating.dll/.
218860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
218880 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2188a0 04 00 52 61 74 69 6e 67 49 6e 69 74 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 ..RatingInit.msrating.dll.msrati
2188c0 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ng.dll/...0...........0.....0...
2188e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
218900 00 00 20 00 00 00 00 00 04 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 6d 73 72 ..........RatingObtainCancel.msr
218920 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ating.dll.msrating.dll/...0.....
218940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
218960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 61 74 69 6e 67 ....`.......d.............Rating
218980 4f 62 74 61 69 6e 51 75 65 72 79 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 ObtainQuery.msrating.dll..msrati
2189a0 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ng.dll/...0...........0.....0...
2189c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2189e0 00 00 20 00 00 00 00 00 04 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 6d 73 72 ..........RatingObtainQueryW.msr
218a00 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ating.dll.msrating.dll/...0.....
218a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
218a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 61 74 69 6e 67 ....`.......d.............Rating
218a60 53 65 74 75 70 55 49 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 SetupUI.msrating.dll..msrating.d
218a80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
218aa0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
218ac0 00 00 00 00 04 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c ......RatingSetupUIW.msrating.dl
218ae0 6c 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mstask.dll/.....0...........0.
218b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....367.......`.d.
218b20 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
218b40 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
218b60 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
218b80 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
218ba0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 00 ....................mstask.dll..
218bc0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
218be0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
218c00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
218c20 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
218c40 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 74 61 73 6b 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_mstask.__NU
218c60 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..mstask_NUL
218c80 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..mstask.dll/.....0.
218ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
218cc0 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
218ce0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
218d00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
218d20 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
218d40 53 43 52 49 50 54 4f 52 00 0a 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..mstask.dll/.....0.....
218d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
218d80 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
218da0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
218dc0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
218de0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
218e00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 .................mstask_NULL_THU
218e20 4e 4b 5f 44 41 54 41 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.mstask.dll/.....0.......
218e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
218e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 4e 65 74 53 63 ..`.......d.....,.......GetNetSc
218e80 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6d 73 74 61 73 6b 2e heduleAccountInformation.mstask.
218ea0 64 6c 6c 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mstask.dll/.....0...........
218ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
218ee0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 4e 65 74 53 63 68 65 64 75 ......d.....,.......SetNetSchedu
218f00 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 leAccountInformation.mstask.dll.
218f20 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msvfw32.dll/....0...........0...
218f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....370.......`.d...
218f60 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
218f80 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
218fa0 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
218fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
218fe0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 00 00 ..................msvfw32.dll...
219000 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
219020 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
219040 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 ....h..idata$5........h.........
219060 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 ..............9.............R...
219080 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_msvfw32.__NU
2190a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 76 66 77 33 32 5f 4e 55 LL_IMPORT_DESCRIPTOR..msvfw32_NU
2190c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 LL_THUNK_DATA.msvfw32.dll/....0.
2190e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
219100 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
219120 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
219140 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
219160 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
219180 53 43 52 49 50 54 4f 52 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..msvfw32.dll/....0.....
2191a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 ......0.....0.....644.....163...
2191c0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
2191e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
219200 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
219220 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
219240 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 .................msvfw32_NULL_TH
219260 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 UNK_DATA..msvfw32.dll/....0.....
219280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2192a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 72 61 77 44 69 ....`.......d.............DrawDi
2192c0 62 42 65 67 69 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f bBegin.msvfw32.dll..msvfw32.dll/
2192e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
219300 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
219320 00 00 04 00 44 72 61 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 6d 73 76 66 77 33 32 ....DrawDibChangePalette.msvfw32
219340 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msvfw32.dll/....0.........
219360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
219380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 72 61 77 44 69 62 43 6c 6f `.......d.............DrawDibClo
2193a0 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 se.msvfw32.dll..msvfw32.dll/....
2193c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2193e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
219400 44 72 61 77 44 69 62 44 72 61 77 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e DrawDibDraw.msvfw32.dll.msvfw32.
219420 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
219440 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
219460 17 00 00 00 00 00 04 00 44 72 61 77 44 69 62 45 6e 64 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a ........DrawDibEnd.msvfw32.dll..
219480 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msvfw32.dll/....0...........0...
2194a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2194c0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 ..d.............DrawDibGetBuffer
2194e0 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .msvfw32.dll..msvfw32.dll/....0.
219500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
219520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
219540 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 awDibGetPalette.msvfw32.dll.msvf
219560 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
219580 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2195a0 00 00 00 00 18 00 00 00 00 00 04 00 44 72 61 77 44 69 62 4f 70 65 6e 00 6d 73 76 66 77 33 32 2e ............DrawDibOpen.msvfw32.
2195c0 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msvfw32.dll/....0...........
2195e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
219600 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 72 61 77 44 69 62 50 72 6f 66 69 ......d.....".......DrawDibProfi
219620 6c 65 44 69 73 70 6c 61 79 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c leDisplay.msvfw32.dll.msvfw32.dl
219640 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
219660 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
219680 00 00 00 00 04 00 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c ......DrawDibRealize.msvfw32.dll
2196a0 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msvfw32.dll/....0...........0.
2196c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2196e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 ....d.............DrawDibSetPale
219700 74 74 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 tte.msvfw32.dll.msvfw32.dll/....
219720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
219740 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
219760 44 72 61 77 44 69 62 53 74 61 72 74 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 DrawDibStart.msvfw32.dll..msvfw3
219780 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
2197a0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2197c0 00 00 18 00 00 00 00 00 04 00 44 72 61 77 44 69 62 53 74 6f 70 00 6d 73 76 66 77 33 32 2e 64 6c ..........DrawDibStop.msvfw32.dl
2197e0 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msvfw32.dll/....0...........0.
219800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
219820 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 72 61 77 44 69 62 54 69 6d 65 00 6d 73 ....d.............DrawDibTime.ms
219840 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vfw32.dll.msvfw32.dll/....0.....
219860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
219880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 4f 70 65 ....`.......d.....$.......GetOpe
2198a0 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 nFileNamePreviewA.msvfw32.dll.ms
2198c0 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vfw32.dll/....0...........0.....
2198e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
219900 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 d.....$.......GetOpenFileNamePre
219920 76 69 65 77 57 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 viewW.msvfw32.dll.msvfw32.dll/..
219940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
219960 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
219980 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 6d 73 76 66 77 33 ..GetSaveFileNamePreviewA.msvfw3
2199a0 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.msvfw32.dll/....0.........
2199c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2199e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 61 76 65 46 69 6c `.......d.....$.......GetSaveFil
219a00 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 eNamePreviewW.msvfw32.dll.msvfw3
219a20 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
219a40 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
219a60 00 00 14 00 00 00 00 00 04 00 49 43 43 6c 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 ..........ICClose.msvfw32.dll.ms
219a80 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vfw32.dll/....0...........0.....
219aa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
219ac0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 43 43 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 d.............ICCompress.msvfw32
219ae0 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msvfw32.dll/....0.........
219b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
219b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 43 43 6f 6d 70 72 65 73 73 `.......d.............ICCompress
219b40 6f 72 43 68 6f 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c orChoose.msvfw32.dll..msvfw32.dl
219b60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
219b80 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
219ba0 00 00 00 00 04 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 6d 73 76 66 77 33 32 2e 64 ......ICCompressorFree.msvfw32.d
219bc0 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msvfw32.dll/....0...........
219be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
219c00 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 43 44 65 63 6f 6d 70 72 65 73 73 ......d.............ICDecompress
219c20 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .msvfw32.dll..msvfw32.dll/....0.
219c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
219c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 49 43 ........`.......d.............IC
219c80 44 72 61 77 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 Draw.msvfw32.dll..msvfw32.dll/..
219ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
219cc0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
219ce0 04 00 49 43 44 72 61 77 42 65 67 69 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 ..ICDrawBegin.msvfw32.dll.msvfw3
219d00 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
219d20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
219d40 00 00 1f 00 00 00 00 00 04 00 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 6d 73 76 ..........ICGetDisplayFormat.msv
219d60 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 fw32.dll..msvfw32.dll/....0.....
219d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
219da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 43 47 65 74 49 ....`.......d.............ICGetI
219dc0 6e 66 6f 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 nfo.msvfw32.dll.msvfw32.dll/....
219de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
219e00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
219e20 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 ICImageCompress.msvfw32.dll.msvf
219e40 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
219e60 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
219e80 00 00 00 00 1e 00 00 00 00 00 04 00 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 6d 73 ............ICImageDecompress.ms
219ea0 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vfw32.dll.msvfw32.dll/....0.....
219ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
219ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 49 43 49 6e 66 6f ....`.......d.............ICInfo
219f00 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .msvfw32.dll..msvfw32.dll/....0.
219f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
219f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 43 ........`.......d.............IC
219f60 49 6e 73 74 61 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f Install.msvfw32.dll.msvfw32.dll/
219f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
219fa0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
219fc0 00 00 04 00 49 43 4c 6f 63 61 74 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 ....ICLocate.msvfw32.dll..msvfw3
219fe0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
21a000 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....39........`.......d...
21a020 00 00 13 00 00 00 00 00 04 00 49 43 4f 70 65 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 ..........ICOpen.msvfw32.dll..ms
21a040 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vfw32.dll/....0...........0.....
21a060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
21a080 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 6d 73 76 d.............ICOpenFunction.msv
21a0a0 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 fw32.dll..msvfw32.dll/....0.....
21a0c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
21a0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 49 43 52 65 6d 6f ....`.......d.............ICRemo
21a100 76 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ve.msvfw32.dll..msvfw32.dll/....
21a120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21a140 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
21a160 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 ICSendMessage.msvfw32.dll.msvfw3
21a180 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
21a1a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
21a1c0 00 00 1f 00 00 00 00 00 04 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 6d 73 76 ..........ICSeqCompressFrame.msv
21a1e0 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 fw32.dll..msvfw32.dll/....0.....
21a200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
21a220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 43 53 65 71 43 ....`.......d.....".......ICSeqC
21a240 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 ompressFrameEnd.msvfw32.dll.msvf
21a260 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
21a280 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
21a2a0 00 00 00 00 24 00 00 00 00 00 04 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 ....$.......ICSeqCompressFrameSt
21a2c0 61 72 74 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 art.msvfw32.dll.msvfw32.dll/....
21a2e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21a300 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
21a320 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 MCIWndCreateA.msvfw32.dll.msvfw3
21a340 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
21a360 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
21a380 00 00 1a 00 00 00 00 00 04 00 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 6d 73 76 66 77 33 32 2e ..........MCIWndCreateW.msvfw32.
21a3a0 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msvfw32.dll/....0...........
21a3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
21a3e0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 43 49 57 6e 64 52 65 67 69 73 74 ......d.............MCIWndRegist
21a400 65 72 43 6c 61 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f erClass.msvfw32.dll.msvfw32.dll/
21a420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21a440 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
21a460 00 00 04 00 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 6d 73 76 66 77 ....VideoForWindowsVersion.msvfw
21a480 33 32 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..mswsock.dll/....0.......
21a4a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 ....0.....0.....644.....370.....
21a4c0 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
21a4e0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
21a500 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
21a520 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
21a540 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 77 73 6f 63 ..........................mswsoc
21a560 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 k.dll....................idata$2
21a580 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
21a5a0 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
21a5c0 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 ......................9.........
21a5e0 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 77 73 ....R...__IMPORT_DESCRIPTOR_msws
21a600 6f 63 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 ock.__NULL_IMPORT_DESCRIPTOR..ms
21a620 77 73 6f 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 77 73 6f 63 6b 2e 64 6c wsock_NULL_THUNK_DATA.mswsock.dl
21a640 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
21a660 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
21a680 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
21a6a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
21a6c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
21a6e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 MPORT_DESCRIPTOR..mswsock.dll/..
21a700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21a720 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..163.......`.d.......t.........
21a740 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
21a760 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
21a780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
21a7a0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d 73 77 73 6f 63 6b .........................mswsock
21a7c0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..mswsock.dll/..
21a7e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21a800 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
21a820 04 00 41 63 63 65 70 74 45 78 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e ..AcceptEx.mswsock.dll..mswsock.
21a840 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
21a860 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
21a880 1b 00 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 6d 73 77 73 6f 63 6b 2e 64 ........EnumProtocolsA.mswsock.d
21a8a0 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mswsock.dll/....0...........
21a8c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
21a8e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c ......d.............EnumProtocol
21a900 73 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 sW.mswsock.dll..mswsock.dll/....
21a920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21a940 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
21a960 47 65 74 41 63 63 65 70 74 45 78 53 6f 63 6b 61 64 64 72 73 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c GetAcceptExSockaddrs.mswsock.dll
21a980 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mswsock.dll/....0...........0.
21a9a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
21a9c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 ....d.............GetAddressByNa
21a9e0 6d 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 meA.mswsock.dll.mswsock.dll/....
21aa00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21aa20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
21aa40 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 GetAddressByNameW.mswsock.dll.ms
21aa60 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wsock.dll/....0...........0.....
21aa80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
21aaa0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 6d 73 77 d.............GetNameByTypeA.msw
21aac0 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sock.dll..mswsock.dll/....0.....
21aae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
21ab00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4e 61 6d ....`.......d.............GetNam
21ab20 65 42 79 54 79 70 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c eByTypeW.mswsock.dll..mswsock.dl
21ab40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
21ab60 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
21ab80 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 ......GetServiceA.mswsock.dll.ms
21aba0 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wsock.dll/....0...........0.....
21abc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
21abe0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 57 00 6d 73 77 73 6f 63 d.............GetServiceW.mswsoc
21ac00 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.mswsock.dll/....0.........
21ac20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
21ac40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 79 70 65 42 79 4e `.......d.............GetTypeByN
21ac60 61 6d 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 ameA.mswsock.dll..mswsock.dll/..
21ac80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21aca0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
21acc0 04 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 ..GetTypeByNameW.mswsock.dll..ms
21ace0 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wsock.dll/....0...........0.....
21ad00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
21ad20 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 41 00 6d 73 77 73 6f 63 d.............SetServiceA.mswsoc
21ad40 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.mswsock.dll/....0.........
21ad60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
21ad80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 `.......d.............SetService
21ada0 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 W.mswsock.dll.mswsock.dll/....0.
21adc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
21ade0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 72 ........`.......d.............Tr
21ae00 61 6e 73 6d 69 74 46 69 6c 65 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e ansmitFile.mswsock.dll..mswsock.
21ae20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
21ae40 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
21ae60 16 00 00 00 00 00 04 00 57 53 41 52 65 63 76 45 78 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 74 ........WSARecvEx.mswsock.dll.mt
21ae80 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 xdm.dll/......0...........0.....
21aea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....364.......`.d.....
21aec0 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
21aee0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
21af00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
21af20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
21af40 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 74 78 64 6d 2e 64 6c 6c 00 00 00 00 00 04 00 ................mtxdm.dll.......
21af60 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
21af80 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
21afa0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 h..idata$5........h.............
21afc0 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d ..........7.............N...__IM
21afe0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 74 78 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 PORT_DESCRIPTOR_mtxdm.__NULL_IMP
21b000 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ORT_DESCRIPTOR..mtxdm_NULL_THUNK
21b020 5f 44 41 54 41 00 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.mtxdm.dll/......0.........
21b040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
21b060 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
21b080 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
21b0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
21b0c0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
21b0e0 00 0a 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mtxdm.dll/......0...........0.
21b100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....161.......`.d.
21b120 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
21b140 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
21b160 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
21b180 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
21b1a0 00 00 02 00 1b 00 00 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .........mtxdm_NULL_THUNK_DATA..
21b1c0 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mtxdm.dll/......0...........0...
21b1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
21b200 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 ..d.............GetDispenserMana
21b220 67 65 72 00 6d 74 78 64 6d 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ger.mtxdm.dll.ncrypt.dll/.....0.
21b240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
21b260 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
21b280 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
21b2a0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
21b2c0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
21b2e0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
21b300 6e 63 72 79 70 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 ncrypt.dll....................id
21b320 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
21b340 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
21b360 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
21b380 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
21b3a0 5f 6e 63 72 79 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _ncrypt.__NULL_IMPORT_DESCRIPTOR
21b3c0 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 63 72 79 70 74 ..ncrypt_NULL_THUNK_DATA..ncrypt
21b3e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
21b400 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
21b420 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
21b440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
21b460 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
21b480 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 63 72 79 70 74 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..ncrypt.dll
21b4a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
21b4c0 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
21b4e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
21b500 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
21b520 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
21b540 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6e 63 72 .............................ncr
21b560 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 ypt_NULL_THUNK_DATA.ncrypt.dll/.
21b580 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21b5a0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
21b5c0 00 00 04 00 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 ....NCryptCloseProtectionDescrip
21b5e0 74 6f 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 tor.ncrypt.dll..ncrypt.dll/.....
21b600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21b620 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
21b640 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 NCryptCreateClaim.ncrypt.dll..nc
21b660 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
21b680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
21b6a0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 d.....$.......NCryptCreatePersis
21b6c0 74 65 64 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 tedKey.ncrypt.dll.ncrypt.dll/...
21b6e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21b700 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
21b720 04 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 ..NCryptCreateProtectionDescript
21b740 6f 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 or.ncrypt.dll.ncrypt.dll/.....0.
21b760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
21b780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4e 43 ........`.......d.............NC
21b7a0 72 79 70 74 44 65 63 72 79 70 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 ryptDecrypt.ncrypt.dll..ncrypt.d
21b7c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
21b7e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
21b800 1b 00 00 00 00 00 04 00 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 ........NCryptDeleteKey.ncrypt.d
21b820 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ncrypt.dll/.....0...........
21b840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
21b860 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 43 72 79 70 74 44 65 72 69 76 65 ......d.............NCryptDerive
21b880 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 Key.ncrypt.dll..ncrypt.dll/.....
21b8a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21b8c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
21b8e0 4e 43 72 79 70 74 45 6e 63 72 79 70 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 NCryptEncrypt.ncrypt.dll..ncrypt
21b900 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
21b920 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
21b940 00 00 20 00 00 00 00 00 04 00 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 6e ..........NCryptEnumAlgorithms.n
21b960 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crypt.dll.ncrypt.dll/.....0.....
21b980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
21b9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 43 72 79 70 74 ....`.......d.............NCrypt
21b9c0 45 6e 75 6d 4b 65 79 73 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 EnumKeys.ncrypt.dll.ncrypt.dll/.
21b9e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21ba00 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
21ba20 00 00 04 00 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 00 6e ....NCryptEnumStorageProviders.n
21ba40 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crypt.dll.ncrypt.dll/.....0.....
21ba60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
21ba80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 43 72 79 70 74 ....`.......d.............NCrypt
21baa0 45 78 70 6f 72 74 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c ExportKey.ncrypt.dll..ncrypt.dll
21bac0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
21bae0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
21bb00 00 00 00 00 04 00 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 ......NCryptFinalizeKey.ncrypt.d
21bb20 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ncrypt.dll/.....0...........
21bb40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
21bb60 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 43 72 79 70 74 46 72 65 65 42 75 ......d.............NCryptFreeBu
21bb80 66 66 65 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ffer.ncrypt.dll.ncrypt.dll/.....
21bba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21bbc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
21bbe0 4e 43 72 79 70 74 46 72 65 65 4f 62 6a 65 63 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 NCryptFreeObject.ncrypt.dll.ncry
21bc00 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
21bc20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
21bc40 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 6e 63 ............NCryptGetProperty.nc
21bc60 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rypt.dll..ncrypt.dll/.....0.....
21bc80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
21bca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4e 43 72 79 70 74 ....`.......d.....-.......NCrypt
21bcc0 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 6e 63 72 79 GetProtectionDescriptorInfo.ncry
21bce0 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pt.dll..ncrypt.dll/.....0.......
21bd00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
21bd20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 43 72 79 70 74 49 6d ..`.......d.............NCryptIm
21bd40 70 6f 72 74 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 portKey.ncrypt.dll..ncrypt.dll/.
21bd60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21bd80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
21bda0 00 00 04 00 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 00 6e 63 72 79 70 74 2e ....NCryptIsAlgSupported.ncrypt.
21bdc0 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ncrypt.dll/.....0...........
21bde0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
21be00 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 49 73 4b 65 79 48 ......d.............NCryptIsKeyH
21be20 61 6e 64 6c 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 andle.ncrypt.dll..ncrypt.dll/...
21be40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21be60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
21be80 04 00 4e 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 6e 63 72 79 70 74 2e 64 6c 6c ..NCryptKeyDerivation.ncrypt.dll
21bea0 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ncrypt.dll/.....0...........0.
21bec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
21bee0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 ....d.....!.......NCryptNotifyCh
21bf00 61 6e 67 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 angeKey.ncrypt.dll..ncrypt.dll/.
21bf20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21bf40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
21bf60 00 00 04 00 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 ....NCryptOpenKey.ncrypt.dll..nc
21bf80 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
21bfa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
21bfc0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 d.....%.......NCryptOpenStorageP
21bfe0 72 6f 76 69 64 65 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 rovider.ncrypt.dll..ncrypt.dll/.
21c000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21c020 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
21c040 00 00 04 00 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 6e 63 72 79 70 74 2e 64 ....NCryptProtectSecret.ncrypt.d
21c060 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ncrypt.dll/.....0...........
21c080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
21c0a0 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4e 43 72 79 70 74 51 75 65 72 79 50 ......d...../.......NCryptQueryP
21c0c0 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 6e 63 72 79 70 74 2e 64 rotectionDescriptorName.ncrypt.d
21c0e0 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ncrypt.dll/.....0...........
21c100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
21c120 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 4e 43 72 79 70 74 52 65 67 69 73 74 ......d.....2.......NCryptRegist
21c140 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 6e 63 72 79 70 erProtectionDescriptorName.ncryp
21c160 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.ncrypt.dll/.....0.........
21c180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
21c1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 65 63 72 `.......d.....!.......NCryptSecr
21c1c0 65 74 41 67 72 65 65 6d 65 6e 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 etAgreement.ncrypt.dll..ncrypt.d
21c1e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
21c200 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
21c220 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 6e 63 72 79 70 74 ........NCryptSetProperty.ncrypt
21c240 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ncrypt.dll/.....0.........
21c260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
21c280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 69 67 6e `.......d.............NCryptSign
21c2a0 48 61 73 68 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 Hash.ncrypt.dll.ncrypt.dll/.....
21c2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21c2e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
21c300 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 NCryptStreamClose.ncrypt.dll..nc
21c320 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
21c340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
21c360 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f d.....%.......NCryptStreamOpenTo
21c380 50 72 6f 74 65 63 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 Protect.ncrypt.dll..ncrypt.dll/.
21c3a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21c3c0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
21c3e0 00 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 ....NCryptStreamOpenToUnprotect.
21c400 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ncrypt.dll..ncrypt.dll/.....0...
21c420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
21c440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 43 72 79 ......`.......d.....).......NCry
21c460 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 6e 63 72 79 70 74 ptStreamOpenToUnprotectEx.ncrypt
21c480 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ncrypt.dll/.....0.........
21c4a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
21c4c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 74 72 65 `.......d.............NCryptStre
21c4e0 61 6d 55 70 64 61 74 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 amUpdate.ncrypt.dll.ncrypt.dll/.
21c500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21c520 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
21c540 00 00 04 00 4e 43 72 79 70 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 6e 63 72 79 70 74 ....NCryptTranslateHandle.ncrypt
21c560 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ncrypt.dll/.....0.........
21c580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
21c5a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 43 72 79 70 74 55 6e 70 72 `.......d.....!.......NCryptUnpr
21c5c0 6f 74 65 63 74 53 65 63 72 65 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 otectSecret.ncrypt.dll..ncrypt.d
21c5e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
21c600 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
21c620 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 6e 63 72 79 70 74 ........NCryptVerifyClaim.ncrypt
21c640 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ncrypt.dll/.....0.........
21c660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
21c680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 43 72 79 70 74 56 65 72 69 `.......d.....!.......NCryptVeri
21c6a0 66 79 53 69 67 6e 61 74 75 72 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 fySignature.ncrypt.dll..ndfapi.d
21c6c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
21c6e0 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
21c700 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
21c720 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
21c740 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
21c760 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
21c780 10 00 00 00 04 00 00 00 03 00 6e 64 66 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........ndfapi.dll............
21c7a0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
21c7c0 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
21c7e0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
21c800 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
21c820 44 45 53 43 52 49 50 54 4f 52 5f 6e 64 66 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_ndfapi.__NULL_IMPORT_
21c840 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 64 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..ndfapi_NULL_THUNK_DA
21c860 54 41 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..ndfapi.dll/.....0...........
21c880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
21c8a0 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
21c8c0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
21c8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
21c900 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
21c920 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ndfapi.dll/.....0...........0...
21c940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....162.......`.d...
21c960 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
21c980 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
21c9a0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
21c9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
21c9e0 02 00 1c 00 00 00 7f 6e 64 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 64 .......ndfapi_NULL_THUNK_DATA.nd
21ca00 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fapi.dll/.....0...........0.....
21ca20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
21ca40 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 d.............NdfCancelIncident.
21ca60 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ndfapi.dll..ndfapi.dll/.....0...
21ca80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
21caa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 64 66 43 ......`.......d.............NdfC
21cac0 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 loseIncident.ndfapi.dll.ndfapi.d
21cae0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
21cb00 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
21cb20 29 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 ).......NdfCreateConnectivityInc
21cb40 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 ident.ndfapi.dll..ndfapi.dll/...
21cb60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21cb80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
21cba0 04 00 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c ..NdfCreateDNSIncident.ndfapi.dl
21cbc0 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ndfapi.dll/.....0...........0.
21cbe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
21cc00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 ....d.....%.......NdfCreateGroup
21cc20 69 6e 67 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 ingIncident.ndfapi.dll..ndfapi.d
21cc40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
21cc60 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
21cc80 1d 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 ........NdfCreateIncident.ndfapi
21cca0 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ndfapi.dll/.....0.........
21ccc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
21cce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 4e `.......d.....*.......NdfCreateN
21cd00 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 etConnectionIncident.ndfapi.dll.
21cd20 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ndfapi.dll/.....0...........0...
21cd40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
21cd60 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 ..d.....!.......NdfCreatePnrpInc
21cd80 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 ident.ndfapi.dll..ndfapi.dll/...
21cda0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21cdc0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
21cde0 04 00 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 ..NdfCreateSharingIncident.ndfap
21ce00 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.ndfapi.dll/.....0.........
21ce20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
21ce40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 57 `.......d.............NdfCreateW
21ce60 65 62 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c ebIncident.ndfapi.dll.ndfapi.dll
21ce80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
21cea0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
21cec0 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 6e 64 66 ......NdfCreateWebIncidentEx.ndf
21cee0 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.ndfapi.dll/.....0.......
21cf00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
21cf20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 ..`.......d.....$.......NdfCreat
21cf40 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 eWinSockIncident.ndfapi.dll.ndfa
21cf60 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
21cf80 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
21cfa0 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 ............NdfDiagnoseIncident.
21cfc0 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ndfapi.dll..ndfapi.dll/.....0...
21cfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
21d000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 66 45 ......`.......d.............NdfE
21d020 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 xecuteDiagnosis.ndfapi.dll..ndfa
21d040 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
21d060 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
21d080 00 00 00 00 1b 00 00 00 00 00 04 00 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 6e 64 66 61 ............NdfGetTraceFile.ndfa
21d0a0 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..ndfapi.dll/.....0.......
21d0c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
21d0e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 66 52 65 70 61 69 ..`.......d.............NdfRepai
21d100 72 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 rIncident.ndfapi.dll..netapi32.d
21d120 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21d140 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
21d160 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
21d180 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
21d1a0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
21d1c0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
21d1e0 00 00 04 00 00 00 03 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........netapi32.dll............
21d200 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
21d220 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
21d240 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
21d260 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
21d280 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_netapi32.__NULL_IMPOR
21d2a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..netapi32_NULL_THUN
21d2c0 4b 5f 44 41 54 41 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..netapi32.dll/...0.......
21d2e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
21d300 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
21d320 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
21d340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
21d360 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
21d380 4f 52 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..netapi32.dll/...0...........
21d3a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
21d3c0 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
21d3e0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
21d400 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
21d420 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
21d440 01 00 00 00 02 00 1e 00 00 00 7f 6e 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........netapi32_NULL_THUNK_D
21d460 41 54 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.netapi32.dll/...0...........
21d480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
21d4a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 61 76 41 64 64 43 6f 6e 6e 65 63 ......d.............DavAddConnec
21d4c0 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 tion.netapi32.dll.netapi32.dll/.
21d4e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21d500 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
21d520 04 00 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 ..DavDeleteConnection.netapi32.d
21d540 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
21d560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
21d580 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 61 76 46 6c 75 73 68 46 69 6c 65 ......d.............DavFlushFile
21d5a0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
21d5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
21d5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 61 ........`.......d.....!.......Da
21d600 76 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a vGetExtendedError.netapi32.dll..
21d620 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
21d640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
21d660 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e ..d.....#.......DavGetHTTPFromUN
21d680 43 50 61 74 68 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c CPath.netapi32.dll..netapi32.dll
21d6a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21d6c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
21d6e0 00 00 04 00 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 68 00 6e 65 74 61 70 69 ....DavGetUNCFromHTTPPath.netapi
21d700 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
21d720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
21d740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 73 41 64 64 72 65 73 ..`.......d.....#.......DsAddres
21d760 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 sToSiteNamesA.netapi32.dll..neta
21d780 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
21d7a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
21d7c0 00 00 00 00 25 00 00 00 00 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 ....%.......DsAddressToSiteNames
21d7e0 45 78 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ExA.netapi32.dll..netapi32.dll/.
21d800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21d820 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
21d840 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 6e 65 74 61 70 69 ..DsAddressToSiteNamesExW.netapi
21d860 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
21d880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
21d8a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 73 41 64 64 72 65 73 ..`.......d.....#.......DsAddres
21d8c0 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 sToSiteNamesW.netapi32.dll..neta
21d8e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
21d900 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
21d920 00 00 00 00 29 00 00 00 00 00 04 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 ....).......DsDeregisterDnsHostR
21d940 65 63 6f 72 64 73 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 ecordsA.netapi32.dll..netapi32.d
21d960 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21d980 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
21d9a0 00 00 00 00 04 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 ......DsDeregisterDnsHostRecords
21d9c0 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.netapi32.dll..netapi32.dll/...
21d9e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21da00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
21da20 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 6e 65 74 61 70 69 33 DsEnumerateDomainTrustsA.netapi3
21da40 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
21da60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
21da80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 73 45 6e 75 6d 65 72 61 74 `.......d.....&.......DsEnumerat
21daa0 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 eDomainTrustsW.netapi32.dll.neta
21dac0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
21dae0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
21db00 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 6e 65 74 61 70 69 ............DsGetDcCloseW.netapi
21db20 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
21db40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
21db60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 47 65 74 44 63 4e ..`.......d.............DsGetDcN
21db80 61 6d 65 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ameA.netapi32.dll.netapi32.dll/.
21dba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21dbc0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
21dbe0 04 00 44 73 47 65 74 44 63 4e 61 6d 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 ..DsGetDcNameW.netapi32.dll.neta
21dc00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
21dc20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
21dc40 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 47 65 74 44 63 4e 65 78 74 41 00 6e 65 74 61 70 69 33 ............DsGetDcNextA.netapi3
21dc60 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
21dc80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
21dca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 47 65 74 44 63 4e 65 78 `.......d.............DsGetDcNex
21dcc0 74 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 tW.netapi32.dll.netapi32.dll/...
21dce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21dd00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
21dd20 44 73 47 65 74 44 63 4f 70 65 6e 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 DsGetDcOpenA.netapi32.dll.netapi
21dd40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21dd60 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
21dd80 00 00 1a 00 00 00 00 00 04 00 44 73 47 65 74 44 63 4f 70 65 6e 57 00 6e 65 74 61 70 69 33 32 2e ..........DsGetDcOpenW.netapi32.
21dda0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
21ddc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
21dde0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 73 47 65 74 44 63 53 69 74 65 43 ......d.....".......DsGetDcSiteC
21de00 6f 76 65 72 61 67 65 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 overageA.netapi32.dll.netapi32.d
21de20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21de40 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
21de60 00 00 00 00 04 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 6e 65 74 61 70 ......DsGetDcSiteCoverageW.netap
21de80 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
21dea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
21dec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 73 47 65 74 46 6f 72 ..`.......d.....*.......DsGetFor
21dee0 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6e 65 74 61 70 69 33 32 2e 64 6c estTrustInformationW.netapi32.dl
21df00 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
21df20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
21df40 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 ....d.............DsGetSiteNameA
21df60 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
21df80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
21dfa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
21dfc0 47 65 74 53 69 74 65 4e 61 6d 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 GetSiteNameW.netapi32.dll.netapi
21dfe0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21e000 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
21e020 00 00 2c 00 00 00 00 00 04 00 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f ..,.......DsMergeForestTrustInfo
21e040 72 6d 61 74 69 6f 6e 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 rmationW.netapi32.dll.netapi32.d
21e060 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21e080 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
21e0a0 00 00 00 00 04 00 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 6e 65 74 61 70 69 33 32 2e ......DsRoleFreeMemory.netapi32.
21e0c0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
21e0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
21e100 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 44 73 52 6f 6c 65 47 65 74 50 72 69 ......d...../.......DsRoleGetPri
21e120 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 maryDomainInformation.netapi32.d
21e140 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
21e160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
21e180 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 73 56 61 6c 69 64 61 74 65 53 75 ......d.....#.......DsValidateSu
21e1a0 62 6e 65 74 4e 61 6d 65 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 bnetNameA.netapi32.dll..netapi32
21e1c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21e1e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
21e200 23 00 00 00 00 00 04 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 57 00 6e 65 #.......DsValidateSubnetNameW.ne
21e220 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
21e240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
21e260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 5f 4e 65 ......`.......d.............I_Ne
21e280 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 tLogonControl2.netapi32.dll.neta
21e2a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
21e2c0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
21e2e0 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 41 63 63 65 73 73 41 64 64 00 6e 65 74 61 70 69 33 ............NetAccessAdd.netapi3
21e300 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
21e320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
21e340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 41 63 63 65 73 73 44 `.......d.............NetAccessD
21e360 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 el.netapi32.dll.netapi32.dll/...
21e380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21e3a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
21e3c0 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 NetAccessEnum.netapi32.dll..neta
21e3e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
21e400 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
21e420 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 6e 65 74 ............NetAccessGetInfo.net
21e440 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
21e460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
21e480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 41 63 63 ....`.......d.....#.......NetAcc
21e4a0 65 73 73 47 65 74 55 73 65 72 50 65 72 6d 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 essGetUserPerms.netapi32.dll..ne
21e4c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
21e4e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
21e500 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 6e d.............NetAccessSetInfo.n
21e520 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
21e540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
21e560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 65 74 41 ......`.......d.....).......NetA
21e580 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 ddAlternateComputerName.netapi32
21e5a0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
21e5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
21e5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 41 64 64 53 65 72 76 `.......d.....".......NetAddServ
21e600 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 iceAccount.netapi32.dll.netapi32
21e620 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21e640 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
21e660 1b 00 00 00 00 00 04 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 6e 65 74 61 70 69 33 32 2e 64 ........NetAlertRaise.netapi32.d
21e680 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
21e6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
21e6c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 41 6c 65 72 74 52 61 69 73 ......d.............NetAlertRais
21e6e0 65 45 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 eEx.netapi32.dll..netapi32.dll/.
21e700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21e720 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
21e740 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 6e 65 74 61 70 69 33 32 2e ..NetApiBufferAllocate.netapi32.
21e760 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
21e780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
21e7a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 ......d.............NetApiBuffer
21e7c0 46 72 65 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Free.netapi32.dll.netapi32.dll/.
21e7e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21e800 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
21e820 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 6e 65 74 61 70 69 33 ..NetApiBufferReallocate.netapi3
21e840 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
21e860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
21e880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 41 70 69 42 75 66 66 `.......d.............NetApiBuff
21e8a0 65 72 53 69 7a 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c erSize.netapi32.dll.netapi32.dll
21e8c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21e8e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
21e900 00 00 04 00 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....NetAuditClear.netapi32.dll..
21e920 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
21e940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
21e960 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 41 75 64 69 74 52 65 61 64 00 6e 65 74 ..d.............NetAuditRead.net
21e980 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
21e9a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
21e9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 41 75 64 ....`.......d.............NetAud
21e9e0 69 74 57 72 69 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 itWrite.netapi32.dll..netapi32.d
21ea00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21ea20 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
21ea40 00 00 00 00 04 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ......NetConfigGet.netapi32.dll.
21ea60 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
21ea80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
21eaa0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 ..d.............NetConfigGetAll.
21eac0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
21eae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
21eb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
21eb20 74 43 6f 6e 66 69 67 53 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 tConfigSet.netapi32.dll.netapi32
21eb40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21eb60 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
21eb80 1f 00 00 00 00 00 04 00 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 6e 65 74 61 70 69 ........NetConnectionEnum.netapi
21eba0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
21ebc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
21ebe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4e 65 74 43 72 65 61 74 ..`.......d.....*.......NetCreat
21ec00 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 6e 65 74 61 70 69 33 32 2e 64 6c eProvisioningPackage.netapi32.dl
21ec20 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
21ec40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
21ec60 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4e 65 74 44 66 73 41 64 64 00 6e 65 74 61 ....d.............NetDfsAdd.neta
21ec80 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
21eca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
21ecc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 44 66 73 ....`.......d.............NetDfs
21ece0 41 64 64 46 74 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 AddFtRoot.netapi32.dll..netapi32
21ed00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21ed20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
21ed40 21 00 00 00 00 00 04 00 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 6e 65 74 61 !.......NetDfsAddRootTarget.neta
21ed60 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
21ed80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
21eda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 44 66 73 ....`.......d.............NetDfs
21edc0 41 64 64 53 74 64 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 AddStdRoot.netapi32.dll.netapi32
21ede0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21ee00 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
21ee20 18 00 00 00 00 00 04 00 4e 65 74 44 66 73 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ........NetDfsEnum.netapi32.dll.
21ee40 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
21ee60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
21ee80 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 ..d.....!.......NetDfsGetClientI
21eea0 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 nfo.netapi32.dll..netapi32.dll/.
21eec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21eee0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
21ef00 04 00 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e ..NetDfsGetFtContainerSecurity.n
21ef20 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
21ef40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
21ef60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 44 ......`.......d.............NetD
21ef80 66 73 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 fsGetInfo.netapi32.dll..netapi32
21efa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21efc0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
21efe0 1f 00 00 00 00 00 04 00 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 ........NetDfsGetSecurity.netapi
21f000 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
21f020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
21f040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4e 65 74 44 66 73 47 65 ..`.......d.....+.......NetDfsGe
21f060 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 tStdContainerSecurity.netapi32.d
21f080 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
21f0a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
21f0c0 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4e 65 74 44 66 73 47 65 74 53 75 70 ......d.....0.......NetDfsGetSup
21f0e0 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e portedNamespaceVersion.netapi32.
21f100 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
21f120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
21f140 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4e 65 74 44 66 73 4d 6f 76 65 00 6e ......d.............NetDfsMove.n
21f160 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
21f180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
21f1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 44 ......`.......d.............NetD
21f1c0 66 73 52 65 6d 6f 76 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 fsRemove.netapi32.dll.netapi32.d
21f1e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21f200 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
21f220 00 00 00 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 6e 65 74 61 70 69 33 ......NetDfsRemoveFtRoot.netapi3
21f240 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
21f260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
21f280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4e 65 74 44 66 73 52 65 6d 6f `.......d.....&.......NetDfsRemo
21f2a0 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 veFtRootForced.netapi32.dll.neta
21f2c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
21f2e0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
21f300 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 ....$.......NetDfsRemoveRootTarg
21f320 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 et.netapi32.dll.netapi32.dll/...
21f340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21f360 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
21f380 4e 65 74 44 66 73 52 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c NetDfsRemoveStdRoot.netapi32.dll
21f3a0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
21f3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
21f3e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e ....d.....!.......NetDfsSetClien
21f400 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c tInfo.netapi32.dll..netapi32.dll
21f420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21f440 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
21f460 00 00 04 00 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 ....NetDfsSetFtContainerSecurity
21f480 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
21f4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
21f4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
21f4e0 74 44 66 73 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 tDfsSetInfo.netapi32.dll..netapi
21f500 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21f520 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
21f540 00 00 1f 00 00 00 00 00 04 00 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 6e 65 74 61 ..........NetDfsSetSecurity.neta
21f560 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
21f580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
21f5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4e 65 74 44 66 73 ....`.......d.....+.......NetDfs
21f5c0 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 SetStdContainerSecurity.netapi32
21f5e0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
21f600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
21f620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4e 65 74 45 6e 75 6d 65 72 61 `.......d.....'.......NetEnumera
21f640 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 teComputerNames.netapi32.dll..ne
21f660 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
21f680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
21f6a0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 d.....).......NetEnumerateServic
21f6c0 65 41 63 63 6f 75 6e 74 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 eAccounts.netapi32.dll..netapi32
21f6e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21f700 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
21f720 1e 00 00 00 00 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 6e 65 74 61 70 69 33 ........NetErrorLogClear.netapi3
21f740 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
21f760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
21f780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f `.......d.............NetErrorLo
21f7a0 67 52 65 61 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c gRead.netapi32.dll..netapi32.dll
21f7c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21f7e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
21f800 00 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c ....NetErrorLogWrite.netapi32.dl
21f820 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
21f840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
21f860 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 6e ....d.............NetFileClose.n
21f880 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
21f8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
21f8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4e 65 74 46 ......`.......d.............NetF
21f8e0 69 6c 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 ileEnum.netapi32.dll..netapi32.d
21f900 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21f920 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
21f940 00 00 00 00 04 00 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c ......NetFileGetInfo.netapi32.dl
21f960 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
21f980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
21f9a0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e ....d.....'.......NetFreeAadJoin
21f9c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 Information.netapi32.dll..netapi
21f9e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21fa00 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
21fa20 00 00 26 00 00 00 00 00 04 00 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 ..&.......NetGetAadJoinInformati
21fa40 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 on.netapi32.dll.netapi32.dll/...
21fa60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21fa80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
21faa0 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 NetGetAnyDCName.netapi32.dll..ne
21fac0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
21fae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
21fb00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 6e 65 74 61 70 d.............NetGetDCName.netap
21fb20 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
21fb40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
21fb60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4e 65 74 47 65 74 44 69 ..`.......d.....+.......NetGetDi
21fb80 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 78 00 6e 65 74 61 70 69 33 32 2e 64 splayInformationIndex.netapi32.d
21fba0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
21fbc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
21fbe0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 47 65 74 4a 6f 69 6e 49 6e ......d.....#.......NetGetJoinIn
21fc00 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 formation.netapi32.dll..netapi32
21fc20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21fc40 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
21fc60 1f 00 00 00 00 00 04 00 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 6e 65 74 61 70 69 ........NetGetJoinableOUs.netapi
21fc80 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
21fca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
21fcc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 ..`.......d.............NetGroup
21fce0 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Add.netapi32.dll..netapi32.dll/.
21fd00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21fd20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
21fd40 04 00 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..NetGroupAddUser.netapi32.dll..
21fd60 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
21fd80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
21fda0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 44 65 6c 00 6e 65 74 61 ..d.............NetGroupDel.neta
21fdc0 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
21fde0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
21fe00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 47 72 6f ....`.......d.............NetGro
21fe20 75 70 44 65 6c 55 73 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 upDelUser.netapi32.dll..netapi32
21fe40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21fe60 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
21fe80 1a 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c ........NetGroupEnum.netapi32.dl
21fea0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
21fec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
21fee0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 ....d.............NetGroupGetInf
21ff00 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 o.netapi32.dll..netapi32.dll/...
21ff20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21ff40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
21ff60 4e 65 74 47 72 6f 75 70 47 65 74 55 73 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 NetGroupGetUsers.netapi32.dll.ne
21ff80 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
21ffa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
21ffc0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 6e 65 d.............NetGroupSetInfo.ne
21ffe0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
220000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
220020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 47 ......`.......d.............NetG
220040 72 6f 75 70 53 65 74 55 73 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 roupSetUsers.netapi32.dll.netapi
220060 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
220080 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2200a0 00 00 21 00 00 00 00 00 04 00 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 ..!.......NetIsServiceAccount.ne
2200c0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
2200e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
220100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 4a ......`.......d.............NetJ
220120 6f 69 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 oinDomain.netapi32.dll..netapi32
220140 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
220160 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
220180 1e 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 6e 65 74 61 70 69 33 ........NetLocalGroupAdd.netapi3
2201a0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
2201c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2201e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 `.......d.....$.......NetLocalGr
220200 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 oupAddMember.netapi32.dll.netapi
220220 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
220240 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
220260 00 00 25 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 ..%.......NetLocalGroupAddMember
220280 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.netapi32.dll..netapi32.dll/...
2202a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2202c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2202e0 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 NetLocalGroupDel.netapi32.dll.ne
220300 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
220320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
220340 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 d.....$.......NetLocalGroupDelMe
220360 6d 62 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 mber.netapi32.dll.netapi32.dll/.
220380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2203a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2203c0 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 ..NetLocalGroupDelMembers.netapi
2203e0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
220400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
220420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c ..`.......d.............NetLocal
220440 47 72 6f 75 70 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 GroupEnum.netapi32.dll..netapi32
220460 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
220480 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2204a0 22 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 6e 65 74 ".......NetLocalGroupGetInfo.net
2204c0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
2204e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
220500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 ....`.......d.....%.......NetLoc
220520 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a alGroupGetMembers.netapi32.dll..
220540 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
220560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
220580 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 ..d.....".......NetLocalGroupSet
2205a0 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Info.netapi32.dll.netapi32.dll/.
2205c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2205e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
220600 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 ..NetLocalGroupSetMembers.netapi
220620 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
220640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
220660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 4d 65 73 73 61 ..`.......d.....".......NetMessa
220680 67 65 42 75 66 66 65 72 53 65 6e 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 geBufferSend.netapi32.dll.netapi
2206a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2206c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2206e0 00 00 1f 00 00 00 00 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 6e 65 74 61 ..........NetMessageNameAdd.neta
220700 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
220720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
220740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 4d 65 73 ....`.......d.............NetMes
220760 73 61 67 65 4e 61 6d 65 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 sageNameDel.netapi32.dll..netapi
220780 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2207a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2207c0 00 00 20 00 00 00 00 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 6e 65 74 ..........NetMessageNameEnum.net
2207e0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
220800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
220820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 4d 65 73 ....`.......d.....#.......NetMes
220840 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 sageNameGetInfo.netapi32.dll..ne
220860 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
220880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2208a0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 65 74 50 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 d.....).......NetProvisionComput
2208c0 65 72 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 erAccount.netapi32.dll..netapi32
2208e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
220900 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
220920 28 00 00 00 00 00 04 00 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 (.......NetQueryDisplayInformati
220940 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 on.netapi32.dll.netapi32.dll/...
220960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
220980 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2209a0 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e NetQueryServiceAccount.netapi32.
2209c0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
2209e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
220a00 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4e 65 74 52 65 6d 6f 74 65 43 6f 6d ......d.....'.......NetRemoteCom
220a20 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 puterSupports.netapi32.dll..neta
220a40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
220a60 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
220a80 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 6e 65 74 61 70 69 33 ............NetRemoteTOD.netapi3
220aa0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
220ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
220ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4e 65 74 52 65 6d 6f 76 65 41 `.......d.....,.......NetRemoveA
220b00 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c lternateComputerName.netapi32.dl
220b20 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
220b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
220b60 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 ....d.....%.......NetRemoveServi
220b80 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 ceAccount.netapi32.dll..netapi32
220ba0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
220bc0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
220be0 26 00 00 00 00 00 04 00 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e &.......NetRenameMachineInDomain
220c00 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
220c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
220c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 ........`.......d.....!.......Ne
220c60 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a tReplExportDirAdd.netapi32.dll..
220c80 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
220ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
220cc0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 ..d.....!.......NetReplExportDir
220ce0 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Del.netapi32.dll..netapi32.dll/.
220d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
220d20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
220d40 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e ..NetReplExportDirEnum.netapi32.
220d60 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
220d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
220da0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 ......d.....%.......NetReplExpor
220dc0 74 44 69 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 tDirGetInfo.netapi32.dll..netapi
220de0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
220e00 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
220e20 00 00 22 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 6e ..".......NetReplExportDirLock.n
220e40 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
220e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
220e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 52 ......`.......d.....%.......NetR
220ea0 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c eplExportDirSetInfo.netapi32.dll
220ec0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
220ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
220f00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 ....d.....$.......NetReplExportD
220f20 69 72 55 6e 6c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 irUnlock.netapi32.dll.netapi32.d
220f40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
220f60 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
220f80 00 00 00 00 04 00 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c ......NetReplGetInfo.netapi32.dl
220fa0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
220fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
220fe0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 ....d.....!.......NetReplImportD
221000 69 72 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c irAdd.netapi32.dll..netapi32.dll
221020 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
221040 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
221060 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 6e 65 74 61 70 69 33 32 ....NetReplImportDirDel.netapi32
221080 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
2210a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2210c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 `.......d.....".......NetReplImp
2210e0 6f 72 74 44 69 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 ortDirEnum.netapi32.dll.netapi32
221100 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
221120 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
221140 25 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 %.......NetReplImportDirGetInfo.
221160 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
221180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2211a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 ........`.......d.....".......Ne
2211c0 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 4c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 tReplImportDirLock.netapi32.dll.
2211e0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
221200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
221220 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 ..d.....$.......NetReplImportDir
221240 55 6e 6c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c Unlock.netapi32.dll.netapi32.dll
221260 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
221280 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2212a0 00 00 04 00 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ....NetReplSetInfo.netapi32.dll.
2212c0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
2212e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
221300 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e ..d.....).......NetRequestOfflin
221320 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 eDomainJoin.netapi32.dll..netapi
221340 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
221360 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....70........`.......d...
221380 00 00 32 00 00 00 00 00 04 00 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 ..2.......NetRequestProvisioning
2213a0 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 PackageInstall.netapi32.dll.neta
2213c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2213e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
221400 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 6e 65 ............NetScheduleJobAdd.ne
221420 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
221440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
221460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 ......`.......d.............NetS
221480 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 cheduleJobDel.netapi32.dll..neta
2214a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2214c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2214e0 00 00 00 00 20 00 00 00 00 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 6e ............NetScheduleJobEnum.n
221500 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
221520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
221540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 53 ......`.......d.....#.......NetS
221560 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a cheduleJobGetInfo.netapi32.dll..
221580 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
2215a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2215c0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 ..d.............NetServerAliasAd
2215e0 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 d.netapi32.dll..netapi32.dll/...
221600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
221620 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
221640 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a NetServerAliasDel.netapi32.dll..
221660 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
221680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2216a0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e ..d.............NetServerAliasEn
2216c0 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 um.netapi32.dll.netapi32.dll/...
2216e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
221700 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
221720 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 6e 65 74 61 70 69 33 NetServerComputerNameAdd.netapi3
221740 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
221760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
221780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 43 `.......d.....&.......NetServerC
2217a0 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 omputerNameDel.netapi32.dll.neta
2217c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2217e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
221800 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 6e 65 ............NetServerDiskEnum.ne
221820 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
221840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
221860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 53 ......`.......d.............NetS
221880 65 72 76 65 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 erverEnum.netapi32.dll..netapi32
2218a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2218c0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2218e0 1e 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 ........NetServerGetInfo.netapi3
221900 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
221920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
221940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 53 `.......d.............NetServerS
221960 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c etInfo.netapi32.dll.netapi32.dll
221980 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2219a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2219c0 00 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6e 65 74 61 70 69 ....NetServerTransportAdd.netapi
2219e0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
221a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
221a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 ..`.......d.....%.......NetServe
221a40 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 rTransportAddEx.netapi32.dll..ne
221a60 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
221a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
221aa0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 d.....#.......NetServerTransport
221ac0 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Del.netapi32.dll..netapi32.dll/.
221ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
221b00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
221b20 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6e 65 74 61 70 69 33 ..NetServerTransportEnum.netapi3
221b40 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
221b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
221b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 69 63 65 `.......d.............NetService
221ba0 43 6f 6e 74 72 6f 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 Control.netapi32.dll..netapi32.d
221bc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
221be0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
221c00 00 00 00 00 04 00 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c ......NetServiceEnum.netapi32.dl
221c20 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
221c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
221c60 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 ....d.............NetServiceGetI
221c80 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 nfo.netapi32.dll..netapi32.dll/.
221ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
221cc0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
221ce0 04 00 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ..NetServiceInstall.netapi32.dll
221d00 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
221d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
221d40 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 ....d.............NetSessionDel.
221d60 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
221d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
221da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
221dc0 74 53 65 73 73 69 6f 6e 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 tSessionEnum.netapi32.dll.netapi
221de0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
221e00 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
221e20 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 6e 65 74 61 ..........NetSessionGetInfo.neta
221e40 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
221e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
221e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4e 65 74 53 65 74 ....`.......d.....'.......NetSet
221ea0 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c PrimaryComputerName.netapi32.dll
221ec0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
221ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
221f00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 41 64 64 00 6e 65 ....d.............NetShareAdd.ne
221f20 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
221f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
221f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 53 ......`.......d.............NetS
221f80 68 61 72 65 43 68 65 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 hareCheck.netapi32.dll..netapi32
221fa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
221fc0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
221fe0 19 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ........NetShareDel.netapi32.dll
222000 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
222020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
222040 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 ....d.............NetShareDelEx.
222060 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
222080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2220a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
2220c0 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 tShareDelSticky.netapi32.dll..ne
2220e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
222100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
222120 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 6e 65 74 61 70 d.............NetShareEnum.netap
222140 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
222160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
222180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 ..`.......d.............NetShare
2221a0 45 6e 75 6d 53 74 69 63 6b 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 EnumSticky.netapi32.dll.netapi32
2221c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2221e0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
222200 1d 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 ........NetShareGetInfo.netapi32
222220 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
222240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
222260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 53 65 `.......d.............NetShareSe
222280 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c tInfo.netapi32.dll..netapi32.dll
2222a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2222c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2222e0 00 00 04 00 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c ....NetStatisticsGet.netapi32.dl
222300 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
222320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
222340 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 ....d.............NetUnjoinDomai
222360 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.netapi32.dll..netapi32.dll/...
222380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2223a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2223c0 4e 65 74 55 73 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 NetUseAdd.netapi32.dll..netapi32
2223e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
222400 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
222420 17 00 00 00 00 00 04 00 4e 65 74 55 73 65 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ........NetUseDel.netapi32.dll..
222440 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
222460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
222480 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4e 65 74 55 73 65 45 6e 75 6d 00 6e 65 74 61 70 ..d.............NetUseEnum.netap
2224a0 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
2224c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2224e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 55 73 65 47 65 ..`.......d.............NetUseGe
222500 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c tInfo.netapi32.dll..netapi32.dll
222520 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
222540 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
222560 00 00 04 00 4e 65 74 55 73 65 72 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 ....NetUserAdd.netapi32.dll.neta
222580 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2225a0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2225c0 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 ....#.......NetUserChangePasswor
2225e0 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 d.netapi32.dll..netapi32.dll/...
222600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
222620 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
222640 4e 65 74 55 73 65 72 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 NetUserDel.netapi32.dll.netapi32
222660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
222680 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2226a0 19 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ........NetUserEnum.netapi32.dll
2226c0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
2226e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
222700 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 ....d.............NetUserGetGrou
222720 70 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ps.netapi32.dll.netapi32.dll/...
222740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
222760 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
222780 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 NetUserGetInfo.netapi32.dll.neta
2227a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2227c0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2227e0 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 ....#.......NetUserGetLocalGroup
222800 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.netapi32.dll..netapi32.dll/...
222820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
222840 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
222860 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 NetUserModalsGet.netapi32.dll.ne
222880 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
2228a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2228c0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 6e d.............NetUserModalsSet.n
2228e0 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
222900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
222920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 55 ......`.......d.............NetU
222940 73 65 72 53 65 74 47 72 6f 75 70 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 serSetGroups.netapi32.dll.netapi
222960 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
222980 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2229a0 00 00 1c 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 ..........NetUserSetInfo.netapi3
2229c0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
2229e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
222a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 56 61 6c 69 64 61 74 `.......d.............NetValidat
222a20 65 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c eName.netapi32.dll..netapi32.dll
222a40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
222a60 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
222a80 00 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 6e 65 ....NetValidatePasswordPolicy.ne
222aa0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
222ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
222ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4e 65 74 56 ......`.......d.....+.......NetV
222b00 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 6e 65 74 61 70 69 alidatePasswordPolicyFree.netapi
222b20 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
222b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
222b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 ..`.......d.............NetWksta
222b80 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 GetInfo.netapi32.dll..netapi32.d
222ba0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
222bc0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
222be0 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 ......NetWkstaSetInfo.netapi32.d
222c00 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
222c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
222c40 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 54 72 61 6e ......d.....".......NetWkstaTran
222c60 73 70 6f 72 74 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 sportAdd.netapi32.dll.netapi32.d
222c80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
222ca0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
222cc0 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 6e 65 74 61 70 ......NetWkstaTransportDel.netap
222ce0 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
222d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
222d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 ..`.......d.....#.......NetWksta
222d40 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 TransportEnum.netapi32.dll..neta
222d60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
222d80 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
222da0 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 6e 65 74 ............NetWkstaUserEnum.net
222dc0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
222de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
222e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 57 6b 73 ....`.......d.....!.......NetWks
222e20 74 61 55 73 65 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 taUserGetInfo.netapi32.dll..neta
222e40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
222e60 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
222e80 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 ....!.......NetWkstaUserSetInfo.
222ea0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
222ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
222ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
222f00 74 62 69 6f 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 tbios.netapi32.dll..netsh.dll/..
222f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
222f40 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 ....364.......`.d...............
222f60 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
222f80 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ........@.0..idata$6............
222fa0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
222fc0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
222fe0 04 00 00 00 03 00 6e 65 74 73 68 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ......netsh.dll.................
223000 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
223020 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
223040 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
223060 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 7.............N...__IMPORT_DESCR
223080 49 50 54 4f 52 5f 6e 65 74 73 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_netsh.__NULL_IMPORT_DESCRI
2230a0 50 54 4f 52 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 74 73 PTOR..netsh_NULL_THUNK_DATA.nets
2230c0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 h.dll/......0...........0.....0.
2230e0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
223100 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
223120 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
223140 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
223160 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 65 74 73 68 2e 64 6c NULL_IMPORT_DESCRIPTOR..netsh.dl
223180 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2231a0 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....161.......`.d.......t...
2231c0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2231e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
223200 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
223220 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 6e ...............................n
223240 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f etsh_NULL_THUNK_DATA..netsh.dll/
223260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
223280 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
2232a0 00 00 00 00 04 00 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 ......MatchEnumTag.netsh.dll..ne
2232c0 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tsh.dll/......0...........0.....
2232e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
223300 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4d 61 74 63 68 54 6f 6b 65 6e 00 6e 65 74 73 68 2e 64 d.............MatchToken.netsh.d
223320 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netsh.dll/......0...........
223340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
223360 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 72 65 70 72 6f 63 65 73 73 43 6f ......d.............PreprocessCo
223380 6d 6d 61 6e 64 00 6e 65 74 73 68 2e 64 6c 6c 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 mmand.netsh.dll.netsh.dll/......
2233a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2233c0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
2233e0 50 72 69 6e 74 45 72 72 6f 72 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f PrintError.netsh.dll..netsh.dll/
223400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
223420 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
223440 00 00 00 00 04 00 50 72 69 6e 74 4d 65 73 73 61 67 65 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 ......PrintMessage.netsh.dll..ne
223460 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tsh.dll/......0...........0.....
223480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2234a0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f d.....!.......PrintMessageFromMo
2234c0 64 75 6c 65 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 dule.netsh.dll..netsh.dll/......
2234e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
223500 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
223520 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 6e 65 74 73 68 2e 64 6c 6c 00 6e 65 74 73 68 2e RegisterContext.netsh.dll.netsh.
223540 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
223560 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
223580 00 00 19 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 6e 65 74 73 68 2e 64 ..........RegisterHelper.netsh.d
2235a0 6c 6c 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..newdev.dll/.....0...........
2235c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....367.......`.
2235e0 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
223600 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
223620 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
223640 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
223660 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6e 65 77 64 65 76 2e 64 6c 6c ......................newdev.dll
223680 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
2236a0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
2236c0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f .......h..idata$5........h......
2236e0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 .................8.............P
223700 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 77 64 65 76 00 5f 5f ...__IMPORT_DESCRIPTOR_newdev.__
223720 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 77 64 65 76 5f 4e NULL_IMPORT_DESCRIPTOR..newdev_N
223740 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..newdev.dll/.....
223760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
223780 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
2237a0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
2237c0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
2237e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
223800 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 DESCRIPTOR..newdev.dll/.....0...
223820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 ........0.....0.....644.....162.
223840 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
223860 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
223880 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
2238a0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
2238c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 ...................newdev_NULL_T
2238e0 48 55 4e 4b 5f 44 41 54 41 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.newdev.dll/.....0.....
223900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
223920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 49 6e 73 74 ....`.......d.............DiInst
223940 61 6c 6c 44 65 76 69 63 65 00 6e 65 77 64 65 76 2e 64 6c 6c 00 0a 6e 65 77 64 65 76 2e 64 6c 6c allDevice.newdev.dll..newdev.dll
223960 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
223980 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2239a0 00 00 00 00 04 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 6e 65 77 64 65 76 2e 64 6c ......DiInstallDriverA.newdev.dl
2239c0 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.newdev.dll/.....0...........0.
2239e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
223a00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 ....d.............DiInstallDrive
223a20 72 57 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rW.newdev.dll.newdev.dll/.....0.
223a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
223a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 69 ........`.......d.............Di
223a80 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 RollbackDriver.newdev.dll.newdev
223aa0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
223ac0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
223ae0 00 00 1e 00 00 00 00 00 04 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 76 69 63 65 00 6e 65 77 ..........DiShowUpdateDevice.new
223b00 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 dev.dll.newdev.dll/.....0.......
223b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
223b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 69 53 68 6f 77 55 70 ..`.......d.............DiShowUp
223b60 64 61 74 65 44 72 69 76 65 72 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c dateDriver.newdev.dll.newdev.dll
223b80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
223ba0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
223bc0 00 00 00 00 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 6e 65 77 64 65 76 2e 64 ......DiUninstallDevice.newdev.d
223be0 6c 6c 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..newdev.dll/.....0...........
223c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
223c20 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 ......d.............DiUninstallD
223c40 72 69 76 65 72 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 riverA.newdev.dll.newdev.dll/...
223c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
223c80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
223ca0 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 6e 65 77 64 65 76 2e 64 6c 6c 00 ..DiUninstallDriverW.newdev.dll.
223cc0 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 newdev.dll/.....0...........0...
223ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
223d00 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 ..d.............UpdateDriverForP
223d20 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 lugAndPlayDevicesA.newdev.dll.ne
223d40 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wdev.dll/.....0...........0.....
223d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
223d80 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 d.............UpdateDriverForPlu
223da0 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 69 6e 70 gAndPlayDevicesW.newdev.dll.ninp
223dc0 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut.dll/.....0...........0.....0.
223de0 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....367.......`.d.......
223e00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
223e20 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
223e40 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
223e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
223e80 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 ..............ninput.dll........
223ea0 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
223ec0 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
223ee0 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 ..idata$5........h..............
223f00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 .........8.............P...__IMP
223f20 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 69 6e 70 75 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ORT_DESCRIPTOR_ninput.__NULL_IMP
223f40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e ORT_DESCRIPTOR..ninput_NULL_THUN
223f60 4b 5f 44 41 54 41 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..ninput.dll/.....0.......
223f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
223fa0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
223fc0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
223fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
224000 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
224020 4f 52 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..ninput.dll/.....0...........
224040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....162.......`.
224060 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
224080 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2240a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
2240c0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
2240e0 01 00 00 00 02 00 1c 00 00 00 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........ninput_NULL_THUNK_DAT
224100 41 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.ninput.dll/.....0...........0.
224120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
224140 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 ....d.....(.......AddPointerInte
224160 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 ractionContext.ninput.dll.ninput
224180 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2241a0 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....70........`.......d...
2241c0 00 00 32 00 00 00 00 00 04 00 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e ..2.......BufferPointerPacketsIn
2241e0 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 teractionContext.ninput.dll.ninp
224200 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut.dll/.....0...........0.....0.
224220 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
224240 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e ....$.......CreateInteractionCon
224260 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 text.ninput.dll.ninput.dll/.....
224280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2242a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2242c0 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 DestroyInteractionContext.ninput
2242e0 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ninput.dll/.....0.........
224300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
224320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 47 65 74 43 72 6f 73 73 53 6c `.......d.....4.......GetCrossSl
224340 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e ideParameterInteractionContext.n
224360 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 input.dll.ninput.dll/.....0.....
224380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
2243a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 48 6f 6c ....`.......d.............GetHol
2243c0 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e dParameterInteractionContext.nin
2243e0 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 put.dll.ninput.dll/.....0.......
224400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
224420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 47 65 74 49 6e 65 72 74 ..`.......d.....1.......GetInert
224440 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 iaParameterInteractionContext.ni
224460 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nput.dll..ninput.dll/.....0.....
224480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 ......0.....0.....644.....77....
2244a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 47 65 74 49 6e 74 ....`.......d.....9.......GetInt
2244c0 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e eractionConfigurationInteraction
2244e0 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 Context.ninput.dll..ninput.dll/.
224500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
224520 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
224540 00 00 04 00 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 ....GetMouseWheelParameterIntera
224560 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 ctionContext.ninput.dll.ninput.d
224580 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2245a0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
2245c0 29 00 00 00 00 00 04 00 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f ).......GetPropertyInteractionCo
2245e0 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 ntext.ninput.dll..ninput.dll/...
224600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
224620 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
224640 04 00 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e ..GetStateInteractionContext.nin
224660 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 put.dll.ninput.dll/.....0.......
224680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
2246a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 54 61 70 50 61 ..`.......d.....-.......GetTapPa
2246c0 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 rameterInteractionContext.ninput
2246e0 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ninput.dll/.....0.........
224700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....73........
224720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 47 65 74 54 72 61 6e 73 6c 61 `.......d.....5.......GetTransla
224740 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 tionParameterInteractionContext.
224760 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ninput.dll..ninput.dll/.....0...
224780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
2247a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 50 72 6f 63 ......`.......d.....4.......Proc
2247c0 65 73 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e essBufferedPacketsInteractionCon
2247e0 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 text.ninput.dll.ninput.dll/.....
224800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
224820 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
224840 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 ProcessInertiaInteractionContext
224860 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ninput.dll.ninput.dll/.....0...
224880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
2248a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 50 72 6f 63 ......`.......d.....2.......Proc
2248c0 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 essPointerFramesInteractionConte
2248e0 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 xt.ninput.dll.ninput.dll/.....0.
224900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
224920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 52 65 ........`.......d.....4.......Re
224940 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 gisterOutputCallbackInteractionC
224960 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 ontext.ninput.dll.ninput.dll/...
224980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2249a0 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 ..73........`.......d.....5.....
2249c0 04 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 ..RegisterOutputCallbackInteract
2249e0 69 6f 6e 43 6f 6e 74 65 78 74 32 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 ionContext2.ninput.dll..ninput.d
224a00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
224a20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
224a40 2b 00 00 00 00 00 04 00 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e +.......RemovePointerInteraction
224a60 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 Context.ninput.dll..ninput.dll/.
224a80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
224aa0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
224ac0 00 00 04 00 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 ....ResetInteractionContext.ninp
224ae0 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ut.dll..ninput.dll/.....0.......
224b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 ....0.....0.....644.....73......
224b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 53 65 74 43 72 6f 73 73 ..`.......d.....5.......SetCross
224b40 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 SlideParametersInteractionContex
224b60 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.ninput.dll..ninput.dll/.....0.
224b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
224ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
224bc0 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 tHoldParameterInteractionContext
224be0 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ninput.dll.ninput.dll/.....0...
224c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
224c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 49 ......`.......d.....1.......SetI
224c40 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 nertiaParameterInteractionContex
224c60 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.ninput.dll..ninput.dll/.....0.
224c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 ..........0.....0.....644.....77
224ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 53 65 ........`.......d.....9.......Se
224cc0 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 tInteractionConfigurationInterac
224ce0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 tionContext.ninput.dll..ninput.d
224d00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
224d20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....72........`.......d.....
224d40 34 00 00 00 00 00 04 00 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 4.......SetMouseWheelParameterIn
224d60 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 teractionContext.ninput.dll.ninp
224d80 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut.dll/.....0...........0.....0.
224da0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
224dc0 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 ....&.......SetPivotInteractionC
224de0 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 ontext.ninput.dll.ninput.dll/...
224e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
224e20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
224e40 04 00 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 ..SetPropertyInteractionContext.
224e60 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ninput.dll..ninput.dll/.....0...
224e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
224ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.....-.......SetT
224ec0 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 apParameterInteractionContext.ni
224ee0 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nput.dll..ninput.dll/.....0.....
224f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
224f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 53 65 74 54 72 61 ....`.......d.....5.......SetTra
224f40 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 nslationParameterInteractionCont
224f60 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 ext.ninput.dll..ninput.dll/.....
224f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
224fa0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
224fc0 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c StopInteractionContext.ninput.dl
224fe0 6c 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.normaliz.dll/...0...........0.
225000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....373.......`.d.
225020 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
225040 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
225060 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
225080 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
2250a0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c ....................normaliz.dll
2250c0 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
2250e0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
225100 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
225120 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
225140 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 6f 72 6d 61 6c 69 7a 00 ...__IMPORT_DESCRIPTOR_normaliz.
225160 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 6f 72 6d 61 6c __NULL_IMPORT_DESCRIPTOR..normal
225180 69 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c iz_NULL_THUNK_DATA..normaliz.dll
2251a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2251c0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
2251e0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
225200 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
225220 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
225240 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..normaliz.dll/...
225260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
225280 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
2252a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
2252c0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
2252e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
225300 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6e 6f 72 6d 61 6c 69 7a 5f .......................normaliz_
225320 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.normaliz.dll/...
225340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
225360 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
225380 49 64 6e 54 6f 41 73 63 69 69 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 00 6e 6f 72 6d 61 6c 69 7a IdnToAscii.normaliz.dll.normaliz
2253a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2253c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2253e0 1a 00 00 00 00 00 04 00 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c ........IdnToUnicode.normaliz.dl
225400 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
225420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....364.......`.d.
225440 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
225460 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
225480 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2254a0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
2254c0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6e 74 64 6c 6c 2e 64 6c 6c 00 00 00 ....................ntdll.dll...
2254e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
225500 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
225520 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 ....h..idata$5........h.........
225540 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 ..............7.............N...
225560 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 00 5f 5f 4e 55 4c 4c __IMPORT_DESCRIPTOR_ntdll.__NULL
225580 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 _IMPORT_DESCRIPTOR..ntdll_NULL_T
2255a0 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.ntdll.dll/......0.....
2255c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
2255e0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
225600 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
225620 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
225640 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
225660 50 54 4f 52 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..ntdll.dll/......0.........
225680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 ..0.....0.....644.....161.......
2256a0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
2256c0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
2256e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
225700 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
225720 00 00 01 00 00 00 02 00 1b 00 00 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 .............ntdll_NULL_THUNK_DA
225740 54 41 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..ntdll.dll/......0...........
225760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
225780 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4e 74 43 6c 6f 73 65 00 6e 74 64 6c ......d.............NtClose.ntdl
2257a0 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
2257c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2257e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4e 74 43 72 65 61 74 65 46 69 `.......d.............NtCreateFi
225800 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 le.ntdll.dll..ntdll.dll/......0.
225820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
225840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 74 ........`.......d.............Nt
225860 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 DeviceIoControlFile.ntdll.dll.nt
225880 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
2258a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2258c0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 d.....%.......NtNotifyChangeMult
2258e0 69 70 6c 65 4b 65 79 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ipleKeys.ntdll.dll..ntdll.dll/..
225900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
225920 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
225940 00 00 04 00 4e 74 4f 70 65 6e 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e ....NtOpenFile.ntdll.dll..ntdll.
225960 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
225980 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2259a0 00 00 24 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 ..$.......NtQueryInformationProc
2259c0 65 73 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ess.ntdll.dll.ntdll.dll/......0.
2259e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
225a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 74 ........`.......d.....#.......Nt
225a20 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c QueryInformationThread.ntdll.dll
225a40 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
225a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
225a80 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c ....d.....".......NtQueryMultipl
225aa0 65 56 61 6c 75 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 eValueKey.ntdll.dll.ntdll.dll/..
225ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
225ae0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
225b00 00 00 04 00 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c ....NtQueryObject.ntdll.dll.ntdl
225b20 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
225b40 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
225b60 00 00 00 00 23 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 ....#.......NtQuerySystemInforma
225b80 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 tion.ntdll.dll..ntdll.dll/......
225ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
225bc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
225be0 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c NtQuerySystemTime.ntdll.dll.ntdl
225c00 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
225c20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
225c40 00 00 00 00 21 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 ....!.......NtQueryTimerResoluti
225c60 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 on.ntdll.dll..ntdll.dll/......0.
225c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
225ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4e 74 ........`.......d.............Nt
225cc0 52 65 6e 61 6d 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 RenameKey.ntdll.dll.ntdll.dll/..
225ce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
225d00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
225d20 00 00 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c ....NtSetInformationKey.ntdll.dl
225d40 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
225d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
225d80 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 ....d.....!.......NtSetInformati
225da0 6f 6e 54 68 72 65 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 onThread.ntdll.dll..ntdll.dll/..
225dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
225de0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
225e00 00 00 04 00 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e ....NtWaitForSingleObject.ntdll.
225e20 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
225e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
225e60 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 41 64 64 47 72 6f 77 61 62 ......d.....&.......RtlAddGrowab
225e80 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e leFunctionTable.ntdll.dll.ntdll.
225ea0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
225ec0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
225ee0 00 00 27 00 00 00 00 00 04 00 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 ..'.......RtlAnsiStringToUnicode
225f00 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 String.ntdll.dll..ntdll.dll/....
225f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
225f40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
225f60 04 00 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 ..RtlCharToInteger.ntdll.dll..nt
225f80 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
225fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
225fc0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 d.....-.......RtlConvertDeviceFa
225fe0 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c milyInfoToString.ntdll.dll..ntdl
226000 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
226020 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
226040 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f ....'.......RtlConvertSidToUnico
226060 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 deString.ntdll.dll..ntdll.dll/..
226080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2260a0 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
2260c0 00 00 04 00 52 74 6c 43 72 63 33 32 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c ....RtlCrc32.ntdll.dll..ntdll.dl
2260e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
226100 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
226120 13 00 00 00 00 00 04 00 52 74 6c 43 72 63 36 34 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c ........RtlCrc64.ntdll.dll..ntdl
226140 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
226160 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
226180 00 00 00 00 29 00 00 00 00 00 04 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e ....).......RtlDeleteGrowableFun
2261a0 63 74 69 6f 6e 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f ctionTable.ntdll.dll..ntdll.dll/
2261c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2261e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
226200 00 00 00 00 04 00 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 6e ......RtlDrainNonVolatileFlush.n
226220 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
226240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
226260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 45 74 68 ....`.......d.....&.......RtlEth
226280 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 ernetAddressToStringA.ntdll.dll.
2262a0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
2262c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2262e0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 ..d.....&.......RtlEthernetAddre
226300 73 73 54 6f 53 74 72 69 6e 67 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f ssToStringW.ntdll.dll.ntdll.dll/
226320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
226340 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
226360 00 00 00 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 ......RtlEthernetStringToAddress
226380 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.ntdll.dll.ntdll.dll/......0...
2263a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2263c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 45 ......`.......d.....&.......RtlE
2263e0 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 6e 74 64 6c 6c 2e 64 6c thernetStringToAddressW.ntdll.dl
226400 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
226420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
226440 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 ....d.....%.......RtlExtendCorre
226460 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c lationVector.ntdll.dll..ntdll.dl
226480 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2264a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2264c0 23 00 00 00 00 00 04 00 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 #.......RtlFillNonVolatileMemory
2264e0 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
226500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
226520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6c 46 ......`.......d.............RtlF
226540 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e irstEntrySList.ntdll.dll..ntdll.
226560 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
226580 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2265a0 00 00 24 00 00 00 00 00 04 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d ..$.......RtlFlushNonVolatileMem
2265c0 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ory.ntdll.dll.ntdll.dll/......0.
2265e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
226600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 74 ........`.......d.....*.......Rt
226620 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 6e 74 lFlushNonVolatileMemoryRanges.nt
226640 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
226660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
226680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6c 46 72 65 65 41 ..`.......d.............RtlFreeA
2266a0 6e 73 69 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 nsiString.ntdll.dll.ntdll.dll/..
2266c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2266e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
226700 00 00 04 00 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 6e 74 64 6c ....RtlFreeNonVolatileToken.ntdl
226720 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
226740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
226760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6c 46 72 65 65 4f 65 6d `.......d.............RtlFreeOem
226780 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 String.ntdll.dll..ntdll.dll/....
2267a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2267c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2267e0 04 00 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c ..RtlFreeUnicodeString.ntdll.dll
226800 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
226820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
226840 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 ....d.....%.......RtlGetDeviceFa
226860 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c milyInfoEnum.ntdll.dll..ntdll.dl
226880 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2268a0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2268c0 21 00 00 00 00 00 04 00 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 6e !.......RtlGetNonVolatileToken.n
2268e0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
226900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
226920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6c 47 65 74 ....`.......d.............RtlGet
226940 50 72 6f 64 75 63 74 49 6e 66 6f 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f ProductInfo.ntdll.dll.ntdll.dll/
226960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
226980 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
2269a0 00 00 00 00 04 00 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 ......RtlGetReturnAddressHijackT
2269c0 61 72 67 65 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 arget.ntdll.dll.ntdll.dll/......
2269e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
226a00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
226a20 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a RtlGrowFunctionTable.ntdll.dll..
226a40 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
226a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
226a80 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 ..d.....(.......RtlIncrementCorr
226aa0 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c elationVector.ntdll.dll.ntdll.dl
226ac0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
226ae0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
226b00 1c 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e ........RtlInitAnsiString.ntdll.
226b20 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
226b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
226b60 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 ......d.............RtlInitAnsiS
226b80 74 72 69 6e 67 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 tringEx.ntdll.dll.ntdll.dll/....
226ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
226bc0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
226be0 04 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ..RtlInitString.ntdll.dll.ntdll.
226c00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
226c20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
226c40 00 00 1a 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 6e 74 64 6c 6c 2e ..........RtlInitStringEx.ntdll.
226c60 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
226c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
226ca0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f ......d.............RtlInitUnico
226cc0 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 deString.ntdll.dll..ntdll.dll/..
226ce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
226d00 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
226d20 00 00 04 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 ....RtlInitializeCorrelationVect
226d40 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 or.ntdll.dll..ntdll.dll/......0.
226d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
226d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 ........`.......d.....!.......Rt
226da0 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a lInitializeSListHead.ntdll.dll..
226dc0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
226de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
226e00 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c ..d.....#.......RtlInterlockedFl
226e20 75 73 68 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ushSList.ntdll.dll..ntdll.dll/..
226e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
226e60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
226e80 00 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 ....RtlInterlockedPopEntrySList.
226ea0 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
226ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
226ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 49 6e 74 ....`.......d.....'.......RtlInt
226f00 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c erlockedPushEntrySList.ntdll.dll
226f20 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
226f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
226f60 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 ....d.....(.......RtlInterlocked
226f80 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e PushListSListEx.ntdll.dll.ntdll.
226fa0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
226fc0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
226fe0 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ..".......RtlIpv4AddressToString
227000 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.ntdll.dll.ntdll.dll/......0...
227020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
227040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 ......`.......d.....$.......RtlI
227060 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 pv4AddressToStringExA.ntdll.dll.
227080 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
2270a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2270c0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f ..d.....$.......RtlIpv4AddressTo
2270e0 53 74 72 69 6e 67 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 StringExW.ntdll.dll.ntdll.dll/..
227100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
227120 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
227140 00 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 6e 74 64 6c ....RtlIpv4AddressToStringW.ntdl
227160 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
227180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2271a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 53 74 72 `.......d.....".......RtlIpv4Str
2271c0 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ingToAddressA.ntdll.dll.ntdll.dl
2271e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
227200 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
227220 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 $.......RtlIpv4StringToAddressEx
227240 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.ntdll.dll.ntdll.dll/......0...
227260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
227280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 ......`.......d.....$.......RtlI
2272a0 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 pv4StringToAddressExW.ntdll.dll.
2272c0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
2272e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
227300 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 ..d.....".......RtlIpv4StringToA
227320 64 64 72 65 73 73 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ddressW.ntdll.dll.ntdll.dll/....
227340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
227360 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
227380 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c 6c 2e ..RtlIpv6AddressToStringA.ntdll.
2273a0 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
2273c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2273e0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 ......d.....$.......RtlIpv6Addre
227400 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ssToStringExA.ntdll.dll.ntdll.dl
227420 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
227440 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
227460 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 $.......RtlIpv6AddressToStringEx
227480 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.ntdll.dll.ntdll.dll/......0...
2274a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2274c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 ......`.......d.....".......RtlI
2274e0 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 pv6AddressToStringW.ntdll.dll.nt
227500 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
227520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
227540 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 d.....".......RtlIpv6StringToAdd
227560 72 65 73 73 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ressA.ntdll.dll.ntdll.dll/......
227580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2275a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2275c0 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 6e 74 64 6c 6c 2e RtlIpv6StringToAddressExA.ntdll.
2275e0 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
227600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
227620 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e ......d.....$.......RtlIpv6Strin
227640 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c gToAddressExW.ntdll.dll.ntdll.dl
227660 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
227680 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2276a0 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 ".......RtlIpv6StringToAddressW.
2276c0 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
2276e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
227700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 49 73 4e ....`.......d.....!.......RtlIsN
227720 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c ameLegalDOS8Dot3.ntdll.dll..ntdl
227740 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
227760 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
227780 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 6e 74 64 6c ............RtlIsZeroMemory.ntdl
2277a0 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
2277c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2277e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 74 6c 4c 6f 63 61 6c 54 69 `.......d.....#.......RtlLocalTi
227800 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e meToSystemTime.ntdll.dll..ntdll.
227820 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
227840 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
227860 00 00 29 00 00 00 00 00 04 00 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 ..).......RtlNormalizeSecurityDe
227880 73 63 72 69 70 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 scriptor.ntdll.dll..ntdll.dll/..
2278a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2278c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2278e0 00 00 04 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 6e 74 64 6c 6c 2e ....RtlNtStatusToDosError.ntdll.
227900 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
227920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
227940 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d ......d.............RtlOsDeploym
227960 65 6e 74 53 74 61 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 entState.ntdll.dll..ntdll.dll/..
227980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2279a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2279c0 00 00 04 00 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c ....RtlQueryDepthSList.ntdll.dll
2279e0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
227a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
227a20 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d ....d.....+.......RtlRaiseCustom
227a40 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 SystemEventTrigger.ntdll.dll..nt
227a60 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
227a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
227aa0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 6e 74 64 d.............RtlSwitchedVVI.ntd
227ac0 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ll.dll..ntdll.dll/......0.......
227ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
227b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 54 69 6d 65 54 ..`.......d.....$.......RtlTimeT
227b20 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c oSecondsSince1970.ntdll.dll.ntdl
227b40 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
227b60 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
227b80 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e ....'.......RtlUnicodeStringToAn
227ba0 73 69 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 siString.ntdll.dll..ntdll.dll/..
227bc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
227be0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
227c00 00 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 ....RtlUnicodeStringToOemString.
227c20 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
227c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
227c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 55 6e 69 ....`.......d.....$.......RtlUni
227c80 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 codeToMultiByteSize.ntdll.dll.nt
227ca0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
227cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
227ce0 64 86 00 00 00 00 15 00 00 00 00 00 04 00 52 74 6c 55 6e 69 66 6f 72 6d 00 6e 74 64 6c 6c 2e 64 d.............RtlUniform.ntdll.d
227d00 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......0...........
227d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
227d40 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 56 61 6c 69 64 61 74 65 43 ......d.....'.......RtlValidateC
227d60 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c orrelationVector.ntdll.dll..ntdl
227d80 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
227da0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
227dc0 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d ....$.......RtlWriteNonVolatileM
227de0 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 emory.ntdll.dll.ntdllk.dll/.....
227e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
227e20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 367.......`.d...................
227e40 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
227e60 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 ....@.0..idata$6................
227e80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
227ea0 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
227ec0 03 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ..ntdllk.dll....................
227ee0 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
227f00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
227f20 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 .....h.......................8..
227f40 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........P...__IMPORT_DESCRIPT
227f60 4f 52 5f 6e 74 64 6c 6c 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 OR_ntdllk.__NULL_IMPORT_DESCRIPT
227f80 4f 52 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 64 6c OR..ntdllk_NULL_THUNK_DATA..ntdl
227fa0 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lk.dll/.....0...........0.....0.
227fc0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
227fe0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
228000 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
228020 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
228040 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 74 64 6c 6c 6b 2e 64 NULL_IMPORT_DESCRIPTOR..ntdllk.d
228060 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
228080 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....162.......`.d.......t...
2280a0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2280c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2280e0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
228100 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6e ...............................n
228120 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 6c 6c 6b 2e 64 6c 6c tdllk_NULL_THUNK_DATA.ntdllk.dll
228140 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
228160 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
228180 00 00 00 00 04 00 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 6e 74 64 ......RtlGetSystemGlobalData.ntd
2281a0 6c 6c 6b 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 llk.dll.ntdsapi.dll/....0.......
2281c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 ....0.....0.....644.....370.....
2281e0 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
228200 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
228220 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
228240 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
228260 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6e 74 64 73 61 70 ..........................ntdsap
228280 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 i.dll....................idata$2
2282a0 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
2282c0 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
2282e0 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 ......................9.........
228300 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 73 ....R...__IMPORT_DESCRIPTOR_ntds
228320 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 api.__NULL_IMPORT_DESCRIPTOR..nt
228340 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 73 61 70 69 2e 64 6c dsapi_NULL_THUNK_DATA.ntdsapi.dl
228360 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
228380 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2283a0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2283c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2283e0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
228400 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 MPORT_DESCRIPTOR..ntdsapi.dll/..
228420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
228440 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..163.......`.d.......t.........
228460 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
228480 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2284a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2284c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6e 74 64 73 61 70 69 .........................ntdsapi
2284e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..ntdsapi.dll/..
228500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
228520 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
228540 04 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a ..DsAddSidHistoryA.ntdsapi.dll..
228560 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
228580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2285a0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 ..d.............DsAddSidHistoryW
2285c0 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .ntdsapi.dll..ntdsapi.dll/....0.
2285e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
228600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
228620 42 69 6e 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 BindA.ntdsapi.dll.ntdsapi.dll/..
228640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
228660 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
228680 04 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ..DsBindByInstanceA.ntdsapi.dll.
2286a0 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
2286c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2286e0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 ..d.............DsBindByInstance
228700 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.ntdsapi.dll.ntdsapi.dll/....0.
228720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
228740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
228760 42 69 6e 64 54 6f 49 53 54 47 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e BindToISTGA.ntdsapi.dll.ntdsapi.
228780 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2287a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2287c0 1a 00 00 00 00 00 04 00 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 6e 74 64 73 61 70 69 2e 64 6c ........DsBindToISTGW.ntdsapi.dl
2287e0 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdsapi.dll/....0...........0.
228800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
228820 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 44 73 42 69 6e 64 57 00 6e 74 64 73 61 70 ....d.............DsBindW.ntdsap
228840 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....0.........
228860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
228880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 `.......d.............DsBindWith
2288a0 43 72 65 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 CredA.ntdsapi.dll.ntdsapi.dll/..
2288c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2288e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
228900 04 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 ..DsBindWithCredW.ntdsapi.dll.nt
228920 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
228940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
228960 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 6e 74 64 d.............DsBindWithSpnA.ntd
228980 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..ntdsapi.dll/....0.....
2289a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2289c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 42 69 6e 64 ....`.......d.............DsBind
2289e0 57 69 74 68 53 70 6e 45 78 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e WithSpnExA.ntdsapi.dll..ntdsapi.
228a00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
228a20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
228a40 1d 00 00 00 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 6e 74 64 73 61 70 69 ........DsBindWithSpnExW.ntdsapi
228a60 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....0.........
228a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
228aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 `.......d.............DsBindWith
228ac0 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 SpnW.ntdsapi.dll..ntdsapi.dll/..
228ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
228b00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
228b20 04 00 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 6e 74 64 73 61 70 69 2e 64 6c ..DsBindingSetTimeout.ntdsapi.dl
228b40 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdsapi.dll/....0...........0.
228b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
228b80 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 ....d.....,.......DsClientMakeSp
228ba0 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 nForTargetServerA.ntdsapi.dll.nt
228bc0 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
228be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
228c00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 d.....,.......DsClientMakeSpnFor
228c20 54 61 72 67 65 74 53 65 72 76 65 72 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 TargetServerW.ntdsapi.dll.ntdsap
228c40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
228c60 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
228c80 00 00 1a 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 6e 74 64 73 61 70 69 2e ..........DsCrackNamesA.ntdsapi.
228ca0 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdsapi.dll/....0...........
228cc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
228ce0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 ......d.............DsCrackNames
228d00 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.ntdsapi.dll.ntdsapi.dll/....0.
228d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
228d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 73 ........`.......d.....(.......Ds
228d60 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 6e 74 64 73 61 70 FreeDomainControllerInfoA.ntdsap
228d80 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....0.........
228da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
228dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 73 46 72 65 65 44 6f 6d 61 `.......d.....(.......DsFreeDoma
228de0 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 inControllerInfoW.ntdsapi.dll.nt
228e00 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
228e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
228e40 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 d.............DsFreeNameResultA.
228e60 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ntdsapi.dll.ntdsapi.dll/....0...
228e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
228ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 46 72 ......`.......d.............DsFr
228ec0 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 eeNameResultW.ntdsapi.dll.ntdsap
228ee0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
228f00 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
228f20 00 00 26 00 00 00 00 00 04 00 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 ..&.......DsFreePasswordCredenti
228f40 61 6c 73 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 als.ntdsapi.dll.ntdsapi.dll/....
228f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
228f80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
228fa0 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c DsFreeSchemaGuidMapA.ntdsapi.dll
228fc0 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdsapi.dll/....0...........0.
228fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
229000 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 ....d.....!.......DsFreeSchemaGu
229020 69 64 4d 61 70 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f idMapW.ntdsapi.dll..ntdsapi.dll/
229040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
229060 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
229080 00 00 04 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ....DsFreeSpnArrayA.ntdsapi.dll.
2290a0 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
2290c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2290e0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 ..d.............DsFreeSpnArrayW.
229100 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ntdsapi.dll.ntdsapi.dll/....0...
229120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
229140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 73 47 65 ......`.......d.....'.......DsGe
229160 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 6e 74 64 73 61 70 69 2e 64 tDomainControllerInfoA.ntdsapi.d
229180 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....0...........
2291a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2291c0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 ......d.....'.......DsGetDomainC
2291e0 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 ontrollerInfoW.ntdsapi.dll..ntds
229200 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
229220 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
229240 00 00 00 00 16 00 00 00 00 00 04 00 44 73 47 65 74 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c ............DsGetSpnA.ntdsapi.dl
229260 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdsapi.dll/....0...........0.
229280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2292a0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 73 47 65 74 53 70 6e 57 00 6e 74 64 73 ....d.............DsGetSpnW.ntds
2292c0 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.ntdsapi.dll/....0.......
2292e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
229300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 73 49 6e 68 65 72 69 ..`.......d.....'.......DsInheri
229320 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a tSecurityIdentityA.ntdsapi.dll..
229340 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
229360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
229380 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 ..d.....'.......DsInheritSecurit
2293a0 79 49 64 65 6e 74 69 74 79 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e yIdentityW.ntdsapi.dll..ntdsapi.
2293c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2293e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
229400 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 6e 74 64 !.......DsListDomainsInSiteA.ntd
229420 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..ntdsapi.dll/....0.....
229440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
229460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 ....`.......d.....!.......DsList
229480 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 DomainsInSiteW.ntdsapi.dll..ntds
2294a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2294c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2294e0 00 00 00 00 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 ....!.......DsListInfoForServerA
229500 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .ntdsapi.dll..ntdsapi.dll/....0.
229520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
229540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 73 ........`.......d.....!.......Ds
229560 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a ListInfoForServerW.ntdsapi.dll..
229580 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
2295a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2295c0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 6e 74 64 ..d.............DsListRolesA.ntd
2295e0 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..ntdsapi.dll/....0.....
229600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
229620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 73 4c 69 73 74 ....`.......d.............DsList
229640 52 6f 6c 65 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f RolesW.ntdsapi.dll..ntdsapi.dll/
229660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
229680 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2296a0 00 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 ....DsListServersForDomainInSite
2296c0 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.ntdsapi.dll.ntdsapi.dll/....0.
2296e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
229700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 73 ........`.......d.....*.......Ds
229720 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 6e 74 64 73 ListServersForDomainInSiteW.ntds
229740 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.ntdsapi.dll/....0.......
229760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
229780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 53 65 ..`.......d.....!.......DsListSe
2297a0 72 76 65 72 73 49 6e 53 69 74 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 rversInSiteA.ntdsapi.dll..ntdsap
2297c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2297e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
229800 00 00 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 6e ..!.......DsListServersInSiteW.n
229820 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 tdsapi.dll..ntdsapi.dll/....0...
229840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
229860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 73 4c 69 ......`.......d.............DsLi
229880 73 74 53 69 74 65 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c stSitesA.ntdsapi.dll..ntdsapi.dl
2298a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2298c0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
2298e0 00 00 00 00 04 00 44 73 4c 69 73 74 53 69 74 65 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a ......DsListSitesW.ntdsapi.dll..
229900 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
229920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
229940 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 ..d.....'.......DsMakePasswordCr
229960 65 64 65 6e 74 69 61 6c 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e edentialsA.ntdsapi.dll..ntdsapi.
229980 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2299a0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
2299c0 27 00 00 00 00 00 04 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c '.......DsMakePasswordCredential
2299e0 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 sW.ntdsapi.dll..ntdsapi.dll/....
229a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
229a20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
229a40 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 DsMapSchemaGuidsA.ntdsapi.dll.nt
229a60 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
229a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
229aa0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 d.............DsMapSchemaGuidsW.
229ac0 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ntdsapi.dll.ntdsapi.dll/....0...
229ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
229b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 73 51 75 ......`.......d.............DsQu
229b20 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 erySitesByCostA.ntdsapi.dll.ntds
229b40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
229b60 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
229b80 00 00 00 00 20 00 00 00 00 00 04 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 ............DsQuerySitesByCostW.
229ba0 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ntdsapi.dll.ntdsapi.dll/....0...
229bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
229be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 51 75 ......`.......d.............DsQu
229c00 65 72 79 53 69 74 65 73 46 72 65 65 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 erySitesFree.ntdsapi.dll..ntdsap
229c20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
229c40 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
229c60 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 6e 74 64 73 ..........DsRemoveDsDomainA.ntds
229c80 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.ntdsapi.dll/....0.......
229ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
229cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 6d 6f 76 65 ..`.......d.............DsRemove
229ce0 44 73 44 6f 6d 61 69 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c DsDomainW.ntdsapi.dll.ntdsapi.dl
229d00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
229d20 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
229d40 00 00 00 00 04 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 6e 74 64 73 61 70 69 2e ......DsRemoveDsServerA.ntdsapi.
229d60 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdsapi.dll/....0...........
229d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
229da0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 6d 6f 76 65 44 73 53 65 ......d.............DsRemoveDsSe
229dc0 72 76 65 72 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 rverW.ntdsapi.dll.ntdsapi.dll/..
229de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
229e00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
229e20 04 00 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 ..DsReplicaAddA.ntdsapi.dll.ntds
229e40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
229e60 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
229e80 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 6e 74 64 73 61 70 ............DsReplicaAddW.ntdsap
229ea0 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....0.........
229ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
229ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 43 `.......d.....&.......DsReplicaC
229f00 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 onsistencyCheck.ntdsapi.dll.ntds
229f20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
229f40 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
229f60 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 6e 74 64 73 61 70 ............DsReplicaDelA.ntdsap
229f80 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....0.........
229fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
229fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 44 `.......d.............DsReplicaD
229fe0 65 6c 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 elW.ntdsapi.dll.ntdsapi.dll/....
22a000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22a020 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
22a040 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 DsReplicaFreeInfo.ntdsapi.dll.nt
22a060 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
22a080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
22a0a0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 d.............DsReplicaGetInfo2W
22a0c0 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .ntdsapi.dll..ntdsapi.dll/....0.
22a0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
22a100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
22a120 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 ReplicaGetInfoW.ntdsapi.dll.ntds
22a140 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
22a160 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
22a180 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 41 00 6e 74 64 ............DsReplicaModifyA.ntd
22a1a0 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..ntdsapi.dll/....0.....
22a1c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
22a1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 52 65 70 6c ....`.......d.............DsRepl
22a200 69 63 61 4d 6f 64 69 66 79 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e icaModifyW.ntdsapi.dll..ntdsapi.
22a220 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
22a240 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
22a260 1b 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 6e 74 64 73 61 70 69 2e 64 ........DsReplicaSyncA.ntdsapi.d
22a280 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....0...........
22a2a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
22a2c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e ......d.............DsReplicaSyn
22a2e0 63 41 6c 6c 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 cAllA.ntdsapi.dll.ntdsapi.dll/..
22a300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22a320 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
22a340 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ..DsReplicaSyncAllW.ntdsapi.dll.
22a360 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
22a380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
22a3a0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 6e ..d.............DsReplicaSyncW.n
22a3c0 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 tdsapi.dll..ntdsapi.dll/....0...
22a3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
22a400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 73 52 65 ......`.......d.....!.......DsRe
22a420 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 plicaUpdateRefsA.ntdsapi.dll..nt
22a440 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
22a460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
22a480 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 d.....!.......DsReplicaUpdateRef
22a4a0 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 sW.ntdsapi.dll..ntdsapi.dll/....
22a4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22a4e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
22a500 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 6e 74 64 73 61 70 69 2e DsReplicaVerifyObjectsA.ntdsapi.
22a520 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdsapi.dll/....0...........
22a540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
22a560 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 56 65 72 ......d.....$.......DsReplicaVer
22a580 69 66 79 4f 62 6a 65 63 74 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e ifyObjectsW.ntdsapi.dll.ntdsapi.
22a5a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
22a5c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
22a5e0 21 00 00 00 00 00 04 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 00 6e 74 64 !.......DsServerRegisterSpnA.ntd
22a600 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..ntdsapi.dll/....0.....
22a620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
22a640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 73 53 65 72 76 ....`.......d.....!.......DsServ
22a660 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 erRegisterSpnW.ntdsapi.dll..ntds
22a680 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
22a6a0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
22a6c0 00 00 00 00 16 00 00 00 00 00 04 00 44 73 55 6e 42 69 6e 64 41 00 6e 74 64 73 61 70 69 2e 64 6c ............DsUnBindA.ntdsapi.dl
22a6e0 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdsapi.dll/....0...........0.
22a700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
22a720 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 73 55 6e 42 69 6e 64 57 00 6e 74 64 73 ....d.............DsUnBindW.ntds
22a740 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.ntdsapi.dll/....0.......
22a760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
22a780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 73 57 72 69 74 65 41 ..`.......d.............DsWriteA
22a7a0 63 63 6f 75 6e 74 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e ccountSpnA.ntdsapi.dll..ntdsapi.
22a7c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
22a7e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
22a800 1f 00 00 00 00 00 04 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 6e 74 64 73 61 ........DsWriteAccountSpnW.ntdsa
22a820 70 69 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..ntlanman.dll/...0.......
22a840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 ....0.....0.....644.....373.....
22a860 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
22a880 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
22a8a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
22a8c0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
22a8e0 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6e 74 6c 61 6e 6d ..........................ntlanm
22a900 61 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 an.dll....................idata$
22a920 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
22a940 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
22a960 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 .....!.................:........
22a980 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6c .....T...__IMPORT_DESCRIPTOR_ntl
22a9a0 61 6e 6d 61 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f anman.__NULL_IMPORT_DESCRIPTOR..
22a9c0 6e 74 6c 61 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 6c 61 6e 6d ntlanman_NULL_THUNK_DATA..ntlanm
22a9e0 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 an.dll/...0...........0.....0...
22aa00 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
22aa20 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
22aa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
22aa60 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
22aa80 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 LL_IMPORT_DESCRIPTOR..ntlanman.d
22aaa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22aac0 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....164.......`.d.......t.....
22aae0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
22ab00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
22ab20 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
22ab40 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6e 74 6c .............................ntl
22ab60 61 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 6c 61 6e 6d 61 6e 2e 64 anman_NULL_THUNK_DATA.ntlanman.d
22ab80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22aba0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
22abc0 00 00 00 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 6e 74 6c 61 6e 6d 61 6e 2e ......NPAddConnection4.ntlanman.
22abe0 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntlanman.dll/...0...........
22ac00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
22ac20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e ......d.....!.......NPCancelConn
22ac40 65 63 74 69 6f 6e 32 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 ection2.ntlanman.dll..ntlanman.d
22ac60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22ac80 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
22aca0 00 00 00 00 04 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 6e 74 6c 61 6e 6d 61 6e 2e ......NPGetConnection3.ntlanman.
22acc0 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntlanman.dll/...0...........
22ace0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
22ad00 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 ......d.....(.......NPGetConnect
22ad20 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 ionPerformance.ntlanman.dll.ntla
22ad40 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 nman.dll/...0...........0.....0.
22ad60 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....72........`.......d.
22ad80 00 00 00 00 34 00 00 00 00 00 04 00 4e 50 47 65 74 50 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 ....4.......NPGetPersistentUseOp
22ada0 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 tionsForConnection.ntlanman.dll.
22adc0 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntlanman.dll/...0...........0...
22ade0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
22ae00 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 ..d.....%.......QueryAppInstance
22ae20 56 65 72 73 69 6f 6e 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 Version.ntlanman.dll..ntlanman.d
22ae40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22ae60 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
22ae80 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 6e 74 6c 61 6e 6d ......RegisterAppInstance.ntlanm
22aea0 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 an.dll..ntlanman.dll/...0.......
22aec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
22aee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....(.......Register
22af00 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 AppInstanceVersion.ntlanman.dll.
22af20 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntlanman.dll/...0...........0...
22af40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
22af60 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 ..d.....).......ResetAllAppInsta
22af80 6e 63 65 56 65 72 73 69 6f 6e 73 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d nceVersions.ntlanman.dll..ntlanm
22afa0 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 an.dll/...0...........0.....0...
22afc0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
22afe0 00 00 24 00 00 00 00 00 04 00 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 ..$.......SetAppInstanceCsvFlags
22b000 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 .ntlanman.dll.odbc32.dll/.....0.
22b020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
22b040 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
22b060 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
22b080 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
22b0a0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
22b0c0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
22b0e0 6f 64 62 63 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 odbc32.dll....................id
22b100 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
22b120 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
22b140 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
22b160 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
22b180 5f 6f 64 62 63 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _odbc32.__NULL_IMPORT_DESCRIPTOR
22b1a0 00 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 64 62 63 33 32 ..odbc32_NULL_THUNK_DATA..odbc32
22b1c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22b1e0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
22b200 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
22b220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
22b240 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
22b260 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 64 62 63 33 32 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..odbc32.dll
22b280 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22b2a0 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
22b2c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
22b2e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
22b300 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
22b320 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6f 64 62 .............................odb
22b340 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 c32_NULL_THUNK_DATA.odbc32.dll/.
22b360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22b380 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
22b3a0 00 00 04 00 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 6f 64 62 63 33 32 2e 64 ....ODBCGetTryWaitValue.odbc32.d
22b3c0 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
22b3e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
22b400 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4f 44 42 43 53 65 74 54 72 79 57 61 ......d.............ODBCSetTryWa
22b420 69 74 56 61 6c 75 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 itValue.odbc32.dll..odbc32.dll/.
22b440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22b460 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
22b480 00 00 04 00 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ....SQLAllocConnect.odbc32.dll..
22b4a0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22b4c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
22b4e0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 6f 64 62 63 ..d.............SQLAllocEnv.odbc
22b500 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbc32.dll/.....0.......
22b520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
22b540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 41 6c 6c 6f 63 ..`.......d.............SQLAlloc
22b560 48 61 6e 64 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 Handle.odbc32.dll.odbc32.dll/...
22b580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22b5a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
22b5c0 04 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ..SQLAllocHandleStd.odbc32.dll..
22b5e0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22b600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
22b620 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 6f 64 62 ..d.............SQLAllocStmt.odb
22b640 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 c32.dll.odbc32.dll/.....0.......
22b660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
22b680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 42 69 6e 64 43 ..`.......d.............SQLBindC
22b6a0 6f 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ol.odbc32.dll.odbc32.dll/.....0.
22b6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
22b6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22b700 4c 42 69 6e 64 50 61 72 61 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c LBindParam.odbc32.dll.odbc32.dll
22b720 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22b740 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
22b760 00 00 00 00 04 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 6f 64 62 63 33 32 2e 64 6c ......SQLBindParameter.odbc32.dl
22b780 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
22b7a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
22b7c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 ....d.............SQLBrowseConne
22b7e0 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.odbc32.dll.odbc32.dll/.....0.
22b800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
22b820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22b840 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 LBrowseConnectA.odbc32.dll..odbc
22b860 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22b880 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
22b8a0 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 6f 64 ............SQLBrowseConnectW.od
22b8c0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bc32.dll..odbc32.dll/.....0.....
22b8e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
22b900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 42 75 6c ....`.......d.............SQLBul
22b920 6b 4f 70 65 72 61 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 kOperations.odbc32.dll..odbc32.d
22b940 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22b960 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
22b980 15 00 00 00 00 00 04 00 53 51 4c 43 61 6e 63 65 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ........SQLCancel.odbc32.dll..od
22b9a0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22b9c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
22b9e0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 6f 64 d.............SQLCancelHandle.od
22ba00 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bc32.dll..odbc32.dll/.....0.....
22ba20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
22ba40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 43 6c 6f ....`.......d.............SQLClo
22ba60 73 65 43 75 72 73 6f 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 seCursor.odbc32.dll.odbc32.dll/.
22ba80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22baa0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
22bac0 00 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ....SQLColAttribute.odbc32.dll..
22bae0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22bb00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
22bb20 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 ..d.............SQLColAttributeA
22bb40 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .odbc32.dll.odbc32.dll/.....0...
22bb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
22bb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 43 ......`.......d.............SQLC
22bba0 6f 6c 41 74 74 72 69 62 75 74 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 olAttributeW.odbc32.dll.odbc32.d
22bbc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22bbe0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
22bc00 1c 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 6f 64 62 63 33 32 2e ........SQLColAttributes.odbc32.
22bc20 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....0...........
22bc40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
22bc60 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 ......d.............SQLColAttrib
22bc80 75 74 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 utesA.odbc32.dll..odbc32.dll/...
22bca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22bcc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
22bce0 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ..SQLColAttributesW.odbc32.dll..
22bd00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22bd20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
22bd40 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 ..d.............SQLColumnPrivile
22bd60 67 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ges.odbc32.dll..odbc32.dll/.....
22bd80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22bda0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
22bdc0 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 SQLColumnPrivilegesA.odbc32.dll.
22bde0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22be00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
22be20 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 ..d.............SQLColumnPrivile
22be40 67 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 gesW.odbc32.dll.odbc32.dll/.....
22be60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22be80 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
22bea0 53 51 4c 43 6f 6c 75 6d 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c SQLColumns.odbc32.dll.odbc32.dll
22bec0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22bee0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
22bf00 00 00 00 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ......SQLColumnsA.odbc32.dll..od
22bf20 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22bf40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
22bf60 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 d.............SQLColumnsW.odbc32
22bf80 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
22bfa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
22bfc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 43 6f 6d 70 6c 65 74 `.......d.............SQLComplet
22bfe0 65 41 73 79 6e 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 eAsync.odbc32.dll.odbc32.dll/...
22c000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22c020 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
22c040 04 00 53 51 4c 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 ..SQLConnect.odbc32.dll.odbc32.d
22c060 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22c080 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
22c0a0 17 00 00 00 00 00 04 00 53 51 4c 43 6f 6e 6e 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ........SQLConnectA.odbc32.dll..
22c0c0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22c0e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
22c100 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 ..d.............SQLConnectW.odbc
22c120 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbc32.dll/.....0.......
22c140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
22c160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 43 6f 70 79 44 ..`.......d.............SQLCopyD
22c180 65 73 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 esc.odbc32.dll..odbc32.dll/.....
22c1a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22c1c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
22c1e0 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 SQLDataSources.odbc32.dll.odbc32
22c200 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22c220 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
22c240 00 00 1b 00 00 00 00 00 04 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 6f 64 62 63 33 32 ..........SQLDataSourcesA.odbc32
22c260 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
22c280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
22c2a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 44 61 74 61 53 6f 75 `.......d.............SQLDataSou
22c2c0 72 63 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 rcesW.odbc32.dll..odbc32.dll/...
22c2e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22c300 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
22c320 04 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ..SQLDescribeCol.odbc32.dll.odbc
22c340 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22c360 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
22c380 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 6f 64 62 63 ............SQLDescribeColA.odbc
22c3a0 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbc32.dll/.....0.......
22c3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
22c3e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 44 65 73 63 72 ..`.......d.............SQLDescr
22c400 69 62 65 43 6f 6c 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 ibeColW.odbc32.dll..odbc32.dll/.
22c420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22c440 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
22c460 00 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ....SQLDescribeParam.odbc32.dll.
22c480 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22c4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
22c4c0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 6f 64 ..d.............SQLDisconnect.od
22c4e0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bc32.dll..odbc32.dll/.....0.....
22c500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
22c520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 44 72 69 ....`.......d.............SQLDri
22c540 76 65 72 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c verConnect.odbc32.dll.odbc32.dll
22c560 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22c580 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
22c5a0 00 00 00 00 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 6f 64 62 63 33 32 2e 64 ......SQLDriverConnectA.odbc32.d
22c5c0 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
22c5e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
22c600 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e ......d.............SQLDriverCon
22c620 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 nectW.odbc32.dll..odbc32.dll/...
22c640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22c660 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
22c680 04 00 53 51 4c 44 72 69 76 65 72 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 ..SQLDrivers.odbc32.dll.odbc32.d
22c6a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22c6c0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
22c6e0 17 00 00 00 00 00 04 00 53 51 4c 44 72 69 76 65 72 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ........SQLDriversA.odbc32.dll..
22c700 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22c720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
22c740 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 44 72 69 76 65 72 73 57 00 6f 64 62 63 ..d.............SQLDriversW.odbc
22c760 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbc32.dll/.....0.......
22c780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
22c7a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 45 6e 64 54 72 ..`.......d.............SQLEndTr
22c7c0 61 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 an.odbc32.dll.odbc32.dll/.....0.
22c7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
22c800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22c820 4c 45 72 72 6f 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 LError.odbc32.dll.odbc32.dll/...
22c840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22c860 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
22c880 04 00 53 51 4c 45 72 72 6f 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 ..SQLErrorA.odbc32.dll..odbc32.d
22c8a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22c8c0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
22c8e0 15 00 00 00 00 00 04 00 53 51 4c 45 72 72 6f 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ........SQLErrorW.odbc32.dll..od
22c900 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22c920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
22c940 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 6f 64 62 63 d.............SQLExecDirect.odbc
22c960 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbc32.dll/.....0.......
22c980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
22c9a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 45 78 65 63 44 ..`.......d.............SQLExecD
22c9c0 69 72 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 irectA.odbc32.dll.odbc32.dll/...
22c9e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22ca00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
22ca20 04 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ..SQLExecDirectW.odbc32.dll.odbc
22ca40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22ca60 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
22ca80 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 45 78 65 63 75 74 65 00 6f 64 62 63 33 32 2e 64 6c ............SQLExecute.odbc32.dl
22caa0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
22cac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
22cae0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 ....d.............SQLExtendedFet
22cb00 63 68 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ch.odbc32.dll.odbc32.dll/.....0.
22cb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
22cb40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22cb60 4c 46 65 74 63 68 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 LFetch.odbc32.dll.odbc32.dll/...
22cb80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22cba0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
22cbc0 04 00 53 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ..SQLFetchScroll.odbc32.dll.odbc
22cbe0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22cc00 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
22cc20 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 6f 64 62 63 33 ............SQLForeignKeys.odbc3
22cc40 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
22cc60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
22cc80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 46 6f 72 65 69 67 6e `.......d.............SQLForeign
22cca0 4b 65 79 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 KeysA.odbc32.dll..odbc32.dll/...
22ccc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22cce0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
22cd00 04 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ..SQLForeignKeysW.odbc32.dll..od
22cd20 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22cd40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
22cd60 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 6f 64 62 d.............SQLFreeConnect.odb
22cd80 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 c32.dll.odbc32.dll/.....0.......
22cda0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
22cdc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 46 72 65 65 45 ..`.......d.............SQLFreeE
22cde0 6e 76 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nv.odbc32.dll.odbc32.dll/.....0.
22ce00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
22ce20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22ce40 4c 46 72 65 65 48 61 6e 64 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 LFreeHandle.odbc32.dll..odbc32.d
22ce60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22ce80 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
22cea0 17 00 00 00 00 00 04 00 53 51 4c 46 72 65 65 53 74 6d 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ........SQLFreeStmt.odbc32.dll..
22cec0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22cee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
22cf00 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 ..d.............SQLGetConnectAtt
22cf20 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.odbc32.dll..odbc32.dll/.....0.
22cf40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
22cf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22cf80 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 LGetConnectAttrA.odbc32.dll.odbc
22cfa0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22cfc0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
22cfe0 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 6f ............SQLGetConnectAttrW.o
22d000 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
22d020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
22d040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 47 65 74 ....`.......d.............SQLGet
22d060 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 ConnectOption.odbc32.dll..odbc32
22d080 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22d0a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
22d0c0 00 00 20 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 6f ..........SQLGetConnectOptionA.o
22d0e0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
22d100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
22d120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 47 65 74 ....`.......d.............SQLGet
22d140 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 ConnectOptionW.odbc32.dll.odbc32
22d160 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22d180 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
22d1a0 00 00 1c 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 6f 64 62 63 33 ..........SQLGetCursorName.odbc3
22d1c0 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
22d1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
22d200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 75 72 73 `.......d.............SQLGetCurs
22d220 6f 72 4e 61 6d 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 orNameA.odbc32.dll..odbc32.dll/.
22d240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22d260 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
22d280 00 00 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c ....SQLGetCursorNameW.odbc32.dll
22d2a0 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbc32.dll/.....0...........0.
22d2c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
22d2e0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 61 74 61 00 6f 64 62 ....d.............SQLGetData.odb
22d300 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 c32.dll.odbc32.dll/.....0.......
22d320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
22d340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 65 ..`.......d.............SQLGetDe
22d360 73 63 46 69 65 6c 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 scField.odbc32.dll..odbc32.dll/.
22d380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22d3a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
22d3c0 00 00 04 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ....SQLGetDescFieldA.odbc32.dll.
22d3e0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22d400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
22d420 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 ..d.............SQLGetDescFieldW
22d440 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .odbc32.dll.odbc32.dll/.....0...
22d460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
22d480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 47 ......`.......d.............SQLG
22d4a0 65 74 44 65 73 63 52 65 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c etDescRec.odbc32.dll..odbc32.dll
22d4c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22d4e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
22d500 00 00 00 00 04 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ......SQLGetDescRecA.odbc32.dll.
22d520 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22d540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
22d560 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 00 6f ..d.............SQLGetDescRecW.o
22d580 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
22d5a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
22d5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 ....`.......d.............SQLGet
22d5e0 44 69 61 67 46 69 65 6c 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c DiagField.odbc32.dll..odbc32.dll
22d600 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22d620 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
22d640 00 00 00 00 04 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 6f 64 62 63 33 32 2e 64 6c ......SQLGetDiagFieldA.odbc32.dl
22d660 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
22d680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
22d6a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c ....d.............SQLGetDiagFiel
22d6c0 64 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 dW.odbc32.dll.odbc32.dll/.....0.
22d6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
22d700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22d720 4c 47 65 74 44 69 61 67 52 65 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 LGetDiagRec.odbc32.dll..odbc32.d
22d740 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22d760 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
22d780 1a 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 6f 64 62 63 33 32 2e 64 6c ........SQLGetDiagRecA.odbc32.dl
22d7a0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
22d7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
22d7e0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 ....d.............SQLGetDiagRecW
22d800 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .odbc32.dll.odbc32.dll/.....0...
22d820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
22d840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 47 ......`.......d.............SQLG
22d860 65 74 45 6e 76 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c etEnvAttr.odbc32.dll..odbc32.dll
22d880 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22d8a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
22d8c0 00 00 00 00 04 00 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c ......SQLGetFunctions.odbc32.dll
22d8e0 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbc32.dll/.....0...........0.
22d900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
22d920 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 47 65 74 49 6e 66 6f 00 6f 64 62 ....d.............SQLGetInfo.odb
22d940 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 c32.dll.odbc32.dll/.....0.......
22d960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
22d980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 47 65 74 49 6e ..`.......d.............SQLGetIn
22d9a0 66 6f 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 foA.odbc32.dll..odbc32.dll/.....
22d9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22d9e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
22da00 53 51 4c 47 65 74 49 6e 66 6f 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 SQLGetInfoW.odbc32.dll..odbc32.d
22da20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22da40 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
22da60 1a 00 00 00 00 00 04 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c ........SQLGetStmtAttr.odbc32.dl
22da80 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
22daa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
22dac0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 ....d.............SQLGetStmtAttr
22dae0 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.odbc32.dll..odbc32.dll/.....0.
22db00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
22db20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22db40 4c 47 65 74 53 74 6d 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 LGetStmtAttrW.odbc32.dll..odbc32
22db60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22db80 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
22dba0 00 00 1c 00 00 00 00 00 04 00 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 ..........SQLGetStmtOption.odbc3
22dbc0 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
22dbe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
22dc00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 47 65 74 54 79 70 65 `.......d.............SQLGetType
22dc20 49 6e 66 6f 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Info.odbc32.dll.odbc32.dll/.....
22dc40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22dc60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
22dc80 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 SQLGetTypeInfoA.odbc32.dll..odbc
22dca0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22dcc0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
22dce0 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 6f 64 62 63 ............SQLGetTypeInfoW.odbc
22dd00 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbc32.dll/.....0.......
22dd20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
22dd40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 4d 6f 72 65 52 ..`.......d.............SQLMoreR
22dd60 65 73 75 6c 74 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 esults.odbc32.dll.odbc32.dll/...
22dd80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22dda0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
22ddc0 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 ..SQLNativeSql.odbc32.dll.odbc32
22dde0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22de00 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
22de20 00 00 19 00 00 00 00 00 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 6f 64 62 63 33 32 2e 64 ..........SQLNativeSqlA.odbc32.d
22de40 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
22de60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
22de80 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c ......d.............SQLNativeSql
22dea0 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.odbc32.dll..odbc32.dll/.....0.
22dec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
22dee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22df00 4c 4e 75 6d 50 61 72 61 6d 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c LNumParams.odbc32.dll.odbc32.dll
22df20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22df40 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
22df60 00 00 00 00 04 00 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 6f 64 62 63 33 32 2e 64 6c ......SQLNumResultCols.odbc32.dl
22df80 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
22dfa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
22dfc0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 51 4c 50 61 72 61 6d 44 61 74 61 00 6f ....d.............SQLParamData.o
22dfe0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
22e000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
22e020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 50 61 72 ....`.......d.............SQLPar
22e040 61 6d 4f 70 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c amOptions.odbc32.dll..odbc32.dll
22e060 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22e080 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
22e0a0 00 00 00 00 04 00 53 51 4c 50 72 65 70 61 72 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ......SQLPrepare.odbc32.dll.odbc
22e0c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22e0e0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
22e100 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 50 72 65 70 61 72 65 41 00 6f 64 62 63 33 32 2e 64 ............SQLPrepareA.odbc32.d
22e120 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
22e140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
22e160 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 50 72 65 70 61 72 65 57 00 ......d.............SQLPrepareW.
22e180 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
22e1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
22e1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 50 ......`.......d.............SQLP
22e1e0 72 69 6d 61 72 79 4b 65 79 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c rimaryKeys.odbc32.dll.odbc32.dll
22e200 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22e220 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
22e240 00 00 00 00 04 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c ......SQLPrimaryKeysA.odbc32.dll
22e260 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbc32.dll/.....0...........0.
22e280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
22e2a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 ....d.............SQLPrimaryKeys
22e2c0 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.odbc32.dll..odbc32.dll/.....0.
22e2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
22e300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22e320 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 LProcedureColumns.odbc32.dll..od
22e340 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22e360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
22e380 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e d.............SQLProcedureColumn
22e3a0 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sA.odbc32.dll.odbc32.dll/.....0.
22e3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
22e3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22e400 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 LProcedureColumnsW.odbc32.dll.od
22e420 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22e440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
22e460 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 6f 64 62 63 d.............SQLProcedures.odbc
22e480 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbc32.dll/.....0.......
22e4a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
22e4c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 50 72 6f 63 65 ..`.......d.............SQLProce
22e4e0 64 75 72 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 duresA.odbc32.dll.odbc32.dll/...
22e500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22e520 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
22e540 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ..SQLProceduresW.odbc32.dll.odbc
22e560 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22e580 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
22e5a0 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 50 75 74 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c ............SQLPutData.odbc32.dl
22e5c0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
22e5e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
22e600 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 52 6f 77 43 6f 75 6e 74 00 6f 64 ....d.............SQLRowCount.od
22e620 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bc32.dll..odbc32.dll/.....0.....
22e640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
22e660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 53 65 74 ....`.......d.............SQLSet
22e680 43 6f 6e 6e 65 63 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 ConnectAttr.odbc32.dll..odbc32.d
22e6a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22e6c0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
22e6e0 1e 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 6f 64 62 63 33 ........SQLSetConnectAttrA.odbc3
22e700 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
22e720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
22e740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e `.......d.............SQLSetConn
22e760 65 63 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 ectAttrW.odbc32.dll.odbc32.dll/.
22e780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22e7a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
22e7c0 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 ....SQLSetConnectOption.odbc32.d
22e7e0 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
22e800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
22e820 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 ......d.............SQLSetConnec
22e840 74 4f 70 74 69 6f 6e 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 tOptionA.odbc32.dll.odbc32.dll/.
22e860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22e880 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
22e8a0 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 6f 64 62 63 33 32 2e ....SQLSetConnectOptionW.odbc32.
22e8c0 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....0...........
22e8e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
22e900 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 75 72 73 6f 72 ......d.............SQLSetCursor
22e920 4e 61 6d 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Name.odbc32.dll.odbc32.dll/.....
22e940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22e960 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
22e980 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 SQLSetCursorNameA.odbc32.dll..od
22e9a0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22e9c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
22e9e0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 d.............SQLSetCursorNameW.
22ea00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
22ea20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
22ea40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 53 ......`.......d.............SQLS
22ea60 65 74 44 65 73 63 46 69 65 6c 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 etDescField.odbc32.dll..odbc32.d
22ea80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22eaa0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
22eac0 1c 00 00 00 00 00 04 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 6f 64 62 63 33 32 2e ........SQLSetDescFieldW.odbc32.
22eae0 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....0...........
22eb00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
22eb20 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 53 65 74 44 65 73 63 52 65 ......d.............SQLSetDescRe
22eb40 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 c.odbc32.dll..odbc32.dll/.....0.
22eb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
22eb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22eba0 4c 53 65 74 45 6e 76 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 LSetEnvAttr.odbc32.dll..odbc32.d
22ebc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22ebe0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
22ec00 17 00 00 00 00 00 04 00 53 51 4c 53 65 74 50 61 72 61 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ........SQLSetParam.odbc32.dll..
22ec20 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22ec40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
22ec60 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 51 4c 53 65 74 50 6f 73 00 6f 64 62 63 33 32 ..d.............SQLSetPos.odbc32
22ec80 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
22eca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
22ecc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 53 65 74 53 63 72 6f `.......d.............SQLSetScro
22ece0 6c 6c 4f 70 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c llOptions.odbc32.dll..odbc32.dll
22ed00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22ed20 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
22ed40 00 00 00 00 04 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ......SQLSetStmtAttr.odbc32.dll.
22ed60 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22ed80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
22eda0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 57 00 ..d.............SQLSetStmtAttrW.
22edc0 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
22ede0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
22ee00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 53 ......`.......d.............SQLS
22ee20 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 etStmtOption.odbc32.dll.odbc32.d
22ee40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22ee60 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
22ee80 1d 00 00 00 00 00 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 6f 64 62 63 33 32 ........SQLSpecialColumns.odbc32
22eea0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
22eec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
22eee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 4c 53 70 65 63 69 61 6c `.......d.............SQLSpecial
22ef00 43 6f 6c 75 6d 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 ColumnsA.odbc32.dll.odbc32.dll/.
22ef20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22ef40 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
22ef60 00 00 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c ....SQLSpecialColumnsW.odbc32.dl
22ef80 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
22efa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
22efc0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 ....d.............SQLStatistics.
22efe0 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
22f000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
22f020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 53 ......`.......d.............SQLS
22f040 74 61 74 69 73 74 69 63 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c tatisticsA.odbc32.dll.odbc32.dll
22f060 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22f080 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
22f0a0 00 00 00 00 04 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ......SQLStatisticsW.odbc32.dll.
22f0c0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22f0e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
22f100 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 ..d.............SQLTablePrivileg
22f120 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 es.odbc32.dll.odbc32.dll/.....0.
22f140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
22f160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22f180 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 LTablePrivilegesA.odbc32.dll..od
22f1a0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22f1c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
22f1e0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 d.............SQLTablePrivileges
22f200 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.odbc32.dll..odbc32.dll/.....0.
22f220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
22f240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22f260 4c 54 61 62 6c 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 LTables.odbc32.dll..odbc32.dll/.
22f280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22f2a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
22f2c0 00 00 04 00 53 51 4c 54 61 62 6c 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 ....SQLTablesA.odbc32.dll.odbc32
22f2e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22f300 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
22f320 00 00 16 00 00 00 00 00 04 00 53 51 4c 54 61 62 6c 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ..........SQLTablesW.odbc32.dll.
22f340 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22f360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
22f380 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 54 72 61 6e 73 61 63 74 00 6f 64 62 63 ..d.............SQLTransact.odbc
22f3a0 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbcbcp.dll/....0.......
22f3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 ....0.....0.....644.....370.....
22f3e0 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
22f400 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
22f420 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
22f440 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
22f460 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6f 64 62 63 62 63 ..........................odbcbc
22f480 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 p.dll....................idata$2
22f4a0 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
22f4c0 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
22f4e0 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 ......................9.........
22f500 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 ....R...__IMPORT_DESCRIPTOR_odbc
22f520 62 63 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 64 bcp.__NULL_IMPORT_DESCRIPTOR..od
22f540 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 62 63 62 63 70 2e 64 6c bcbcp_NULL_THUNK_DATA.odbcbcp.dl
22f560 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
22f580 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
22f5a0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
22f5c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
22f5e0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
22f600 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 MPORT_DESCRIPTOR..odbcbcp.dll/..
22f620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22f640 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..163.......`.d.......t.........
22f660 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
22f680 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
22f6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
22f6c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6f 64 62 63 62 63 70 .........................odbcbcp
22f6e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..odbcbcp.dll/..
22f700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22f720 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
22f740 04 00 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 6f 64 62 63 62 63 70 2e 64 6c ..SQLCloseEnumServers.odbcbcp.dl
22f760 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbcbcp.dll/....0...........0.
22f780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
22f7a0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d ....d.....".......SQLGetNextEnum
22f7c0 65 72 61 74 69 6f 6e 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f eration.odbcbcp.dll.odbcbcp.dll/
22f7e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22f800 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
22f820 00 00 04 00 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 6f 64 62 63 62 63 70 2e 64 ....SQLInitEnumServers.odbcbcp.d
22f840 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbcbcp.dll/....0...........
22f860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
22f880 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 ......d.............SQLLinkedCat
22f8a0 61 6c 6f 67 73 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f alogsA.odbcbcp.dll..odbcbcp.dll/
22f8c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22f8e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
22f900 00 00 04 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 6f 64 62 63 62 63 70 2e 64 ....SQLLinkedCatalogsW.odbcbcp.d
22f920 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbcbcp.dll/....0...........
22f940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
22f960 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 4c 69 6e 6b 65 64 53 65 72 ......d.............SQLLinkedSer
22f980 76 65 72 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 vers.odbcbcp.dll..odbcbcp.dll/..
22f9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22f9c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
22f9e0 04 00 62 63 70 5f 62 61 74 63 68 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e ..bcp_batch.odbcbcp.dll.odbcbcp.
22fa00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
22fa20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
22fa40 15 00 00 00 00 00 04 00 62 63 70 5f 62 69 6e 64 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 ........bcp_bind.odbcbcp.dll..od
22fa60 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bcbcp.dll/....0...........0.....
22fa80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
22faa0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 62 63 70 5f 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 70 d.............bcp_colfmt.odbcbcp
22fac0 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbcbcp.dll/....0.........
22fae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
22fb00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 62 63 70 5f 63 6f 6c 6c 65 6e `.......d.............bcp_collen
22fb20 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .odbcbcp.dll..odbcbcp.dll/....0.
22fb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
22fb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 62 63 ........`.......d.............bc
22fb80 70 5f 63 6f 6c 70 74 72 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c p_colptr.odbcbcp.dll..odbcbcp.dl
22fba0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
22fbc0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
22fbe0 00 00 00 00 04 00 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 ......bcp_columns.odbcbcp.dll.od
22fc00 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bcbcp.dll/....0...........0.....
22fc20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
22fc40 64 86 00 00 00 00 18 00 00 00 00 00 04 00 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 6f 64 62 63 62 63 d.............bcp_control.odbcbc
22fc60 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.odbcbcp.dll/....0.........
22fc80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
22fca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 62 63 70 5f 64 6f 6e 65 00 6f `.......d.............bcp_done.o
22fcc0 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbcbcp.dll..odbcbcp.dll/....0...
22fce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
22fd00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 62 63 70 5f ......`.......d.............bcp_
22fd20 65 78 65 63 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 exec.odbcbcp.dll..odbcbcp.dll/..
22fd40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22fd60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
22fd80 04 00 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 ..bcp_getcolfmt.odbcbcp.dll.odbc
22fda0 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bcp.dll/....0...........0.....0.
22fdc0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
22fde0 00 00 00 00 16 00 00 00 00 00 04 00 62 63 70 5f 69 6e 69 74 41 00 6f 64 62 63 62 63 70 2e 64 6c ............bcp_initA.odbcbcp.dl
22fe00 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbcbcp.dll/....0...........0.
22fe20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
22fe40 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 62 63 70 5f 69 6e 69 74 57 00 6f 64 62 63 ....d.............bcp_initW.odbc
22fe60 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 bcp.dll.odbcbcp.dll/....0.......
22fe80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
22fea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 62 63 70 5f 6d 6f 72 65 ..`.......d.............bcp_more
22fec0 74 65 78 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 text.odbcbcp.dll..odbcbcp.dll/..
22fee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22ff00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
22ff20 04 00 62 63 70 5f 72 65 61 64 66 6d 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 ..bcp_readfmtA.odbcbcp.dll..odbc
22ff40 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bcp.dll/....0...........0.....0.
22ff60 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
22ff80 00 00 00 00 19 00 00 00 00 00 04 00 62 63 70 5f 72 65 61 64 66 6d 74 57 00 6f 64 62 63 62 63 70 ............bcp_readfmtW.odbcbcp
22ffa0 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbcbcp.dll/....0.........
22ffc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
22ffe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 62 63 70 5f 73 65 6e 64 72 6f `.......d.............bcp_sendro
230000 77 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 w.odbcbcp.dll.odbcbcp.dll/....0.
230020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
230040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 62 63 ........`.......d.............bc
230060 70 5f 73 65 74 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e p_setcolfmt.odbcbcp.dll.odbcbcp.
230080 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2300a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2300c0 1a 00 00 00 00 00 04 00 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 6f 64 62 63 62 63 70 2e 64 6c ........bcp_writefmtA.odbcbcp.dl
2300e0 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbcbcp.dll/....0...........0.
230100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
230120 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 ....d.............bcp_writefmtW.
230140 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 odbcbcp.dll.odbcbcp.dll/....0...
230160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
230180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 64 62 70 72 ......`.......d.............dbpr
2301a0 74 79 70 65 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 typeA.odbcbcp.dll.odbcbcp.dll/..
2301c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2301e0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
230200 04 00 64 62 70 72 74 79 70 65 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c ..dbprtypeW.odbcbcp.dll.ole32.dl
230220 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
230240 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 644.....364.......`.d...........
230260 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
230280 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2302a0 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2302c0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
2302e0 10 00 00 00 04 00 00 00 03 00 6f 6c 65 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ..........ole32.dll.............
230300 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
230320 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
230340 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
230360 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....7.............N...__IMPORT_D
230380 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ESCRIPTOR_ole32.__NULL_IMPORT_DE
2303a0 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 SCRIPTOR..ole32_NULL_THUNK_DATA.
2303c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2303e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
230400 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
230420 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
230440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
230460 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 33 ..__NULL_IMPORT_DESCRIPTOR..ole3
230480 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2304a0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....161.......`.d.......
2304c0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2304e0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
230500 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
230520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 ................................
230540 00 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 6c 65 33 32 2e ...ole32_NULL_THUNK_DATA..ole32.
230560 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
230580 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
2305a0 00 00 16 00 00 00 00 00 04 00 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..........BindMoniker.ole32.dll.
2305c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2305e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
230600 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 ..d.............CLIPFORMAT_UserF
230620 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ree.ole32.dll.ole32.dll/......0.
230640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
230660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4c ........`.......d.............CL
230680 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c IPFORMAT_UserFree64.ole32.dll.ol
2306a0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2306c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2306e0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 d.....!.......CLIPFORMAT_UserMar
230700 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 shal.ole32.dll..ole32.dll/......
230720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
230740 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
230760 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 CLIPFORMAT_UserMarshal64.ole32.d
230780 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2307a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2307c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 ......d.............CLIPFORMAT_U
2307e0 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 serSize.ole32.dll.ole32.dll/....
230800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
230820 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
230840 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c ..CLIPFORMAT_UserSize64.ole32.dl
230860 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
230880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2308a0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 ....d.....#.......CLIPFORMAT_Use
2308c0 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f rUnmarshal.ole32.dll..ole32.dll/
2308e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
230900 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
230920 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 ......CLIPFORMAT_UserUnmarshal64
230940 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
230960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
230980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 4c 53 49 ......`.......d.............CLSI
2309a0 44 46 72 6f 6d 50 72 6f 67 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f DFromProgID.ole32.dll.ole32.dll/
2309c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2309e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
230a00 00 00 00 00 04 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 6f 6c 65 33 32 2e 64 6c ......CLSIDFromProgIDEx.ole32.dl
230a20 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
230a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
230a60 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e ....d.............CLSIDFromStrin
230a80 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 g.ole32.dll.ole32.dll/......0...
230aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
230ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 41 64 ......`.......d.............CoAd
230ae0 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 dRefServerProcess.ole32.dll.ole3
230b00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
230b20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
230b40 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 ....%.......CoAllowSetForeground
230b60 57 69 6e 64 6f 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Window.ole32.dll..ole32.dll/....
230b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
230ba0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
230bc0 04 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 6f 6c 65 33 32 2e ..CoAllowUnmarshalerCLSID.ole32.
230be0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
230c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
230c20 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 42 75 69 6c 64 56 65 72 73 69 ......d.............CoBuildVersi
230c40 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 on.ole32.dll..ole32.dll/......0.
230c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
230c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
230ca0 43 61 6e 63 65 6c 43 61 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f CancelCall.ole32.dll..ole32.dll/
230cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
230ce0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
230d00 00 00 00 00 04 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ......CoCopyProxy.ole32.dll.ole3
230d20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
230d40 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
230d60 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 ....(.......CoCreateFreeThreaded
230d80 4d 61 72 73 68 61 6c 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Marshaler.ole32.dll.ole32.dll/..
230da0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
230dc0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
230de0 00 00 04 00 43 6f 43 72 65 61 74 65 47 75 69 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ....CoCreateGuid.ole32.dll..ole3
230e00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
230e20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
230e40 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 6f 6c 65 ............CoCreateInstance.ole
230e60 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
230e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
230ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 ..`.......d.............CoCreate
230ec0 49 6e 73 74 61 6e 63 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f InstanceEx.ole32.dll..ole32.dll/
230ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
230f00 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
230f20 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 6f 6c ......CoCreateInstanceFromApp.ol
230f40 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
230f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
230f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 44 65 63 6f 64 65 ..`.......d.............CoDecode
230fa0 50 72 6f 78 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Proxy.ole32.dll.ole32.dll/......
230fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
230fe0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
231000 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c CoDecrementMTAUsage.ole32.dll.ol
231020 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
231040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
231060 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 d.....$.......CoDisableCallCance
231080 6c 6c 61 74 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 llation.ole32.dll.ole32.dll/....
2310a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2310c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2310e0 04 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..CoDisconnectContext.ole32.dll.
231100 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
231120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
231140 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 ..d.............CoDisconnectObje
231160 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ct.ole32.dll..ole32.dll/......0.
231180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2311a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f ........`.......d.....".......Co
2311c0 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 DosDateTimeToFileTime.ole32.dll.
2311e0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
231200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
231220 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 ..d.....#.......CoEnableCallCanc
231240 65 6c 6c 61 74 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ellation.ole32.dll..ole32.dll/..
231260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
231280 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2312a0 00 00 04 00 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ....CoFileTimeNow.ole32.dll.ole3
2312c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2312e0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
231300 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 ....".......CoFileTimeToDosDateT
231320 69 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ime.ole32.dll.ole32.dll/......0.
231340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
231360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
231380 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 FreeAllLibraries.ole32.dll..ole3
2313a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2313c0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2313e0 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 6f 6c 65 33 32 2e ............CoFreeLibrary.ole32.
231400 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
231420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
231440 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 46 72 65 65 55 6e 75 73 65 64 ......d.............CoFreeUnused
231460 4c 69 62 72 61 72 69 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Libraries.ole32.dll.ole32.dll/..
231480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2314a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2314c0 00 00 04 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 6f 6c 65 33 ....CoFreeUnusedLibrariesEx.ole3
2314e0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
231500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
231520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 47 65 74 41 70 61 72 74 `.......d.............CoGetApart
231540 6d 65 6e 74 54 79 70 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 mentType.ole32.dll..ole32.dll/..
231560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
231580 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2315a0 00 00 04 00 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ....CoGetCallContext.ole32.dll..
2315c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2315e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
231600 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 6f ..d.............CoGetCallerTID.o
231620 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
231640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
231660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 47 65 74 43 ....`.......d.............CoGetC
231680 61 6e 63 65 6c 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ancelObject.ole32.dll.ole32.dll/
2316a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2316c0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2316e0 00 00 00 00 04 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c ......CoGetClassObject.ole32.dll
231700 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
231720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
231740 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f ....d.............CoGetContextTo
231760 6b 65 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ken.ole32.dll.ole32.dll/......0.
231780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2317a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6f ........`.......d.....&.......Co
2317c0 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 6f 6c 65 33 32 2e GetCurrentLogicalThreadId.ole32.
2317e0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
231800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
231820 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 47 65 74 43 75 72 72 65 6e 74 ......d.............CoGetCurrent
231840 50 72 6f 63 65 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Process.ole32.dll.ole32.dll/....
231860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
231880 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2318a0 04 00 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..CoGetDefaultContext.ole32.dll.
2318c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2318e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
231900 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f ..d.............CoGetInstanceFro
231920 6d 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 mFile.ole32.dll.ole32.dll/......
231940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
231960 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
231980 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 6f 6c 65 33 32 2e CoGetInstanceFromIStorage.ole32.
2319a0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
2319c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2319e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 47 65 74 49 6e 74 65 72 63 65 ......d.............CoGetInterce
231a00 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ptor.ole32.dll..ole32.dll/......
231a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
231a40 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
231a60 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 6f 6c 65 CoGetInterceptorFromTypeInfo.ole
231a80 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
231aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
231ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 47 65 74 49 6e 74 ..`.......d.....).......CoGetInt
231ae0 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c erfaceAndReleaseStream.ole32.dll
231b00 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
231b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
231b40 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 6f 6c ....d.............CoGetMalloc.ol
231b60 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
231b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
231ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 47 65 74 4d 61 72 ..`.......d.............CoGetMar
231bc0 73 68 61 6c 53 69 7a 65 4d 61 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f shalSizeMax.ole32.dll.ole32.dll/
231be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
231c00 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
231c20 00 00 00 00 04 00 43 6f 47 65 74 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ......CoGetObject.ole32.dll.ole3
231c40 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
231c60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
231c80 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 6f ............CoGetObjectContext.o
231ca0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
231cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
231ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 47 65 74 50 ....`.......d.............CoGetP
231d00 53 43 6c 73 69 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 SClsid.ole32.dll..ole32.dll/....
231d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
231d40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
231d60 04 00 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c ..CoGetStandardMarshal.ole32.dll
231d80 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
231da0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
231dc0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 ....d.............CoGetStdMarsha
231de0 6c 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 lEx.ole32.dll.ole32.dll/......0.
231e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
231e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6f ........`.......d.....).......Co
231e40 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 73 00 6f 6c 65 GetSystemSecurityPermissions.ole
231e60 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
231e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
231ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 47 65 74 54 72 65 ..`.......d.............CoGetTre
231ec0 61 74 41 73 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 atAsClass.ole32.dll.ole32.dll/..
231ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
231f00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
231f20 00 00 04 00 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 6f 6c 65 33 32 2e 64 6c ....CoImpersonateClient.ole32.dl
231f40 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
231f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
231f80 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 ....d.............CoIncrementMTA
231fa0 55 73 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Usage.ole32.dll.ole32.dll/......
231fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
231fe0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
232000 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c CoInitialize.ole32.dll..ole32.dl
232020 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
232040 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
232060 19 00 00 00 00 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c ........CoInitializeEx.ole32.dll
232080 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2320a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2320c0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 ....d.............CoInitializeSe
2320e0 63 75 72 69 74 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 curity.ole32.dll..ole32.dll/....
232100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
232120 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
232140 04 00 43 6f 49 6e 73 74 61 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ..CoInstall.ole32.dll.ole32.dll/
232160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
232180 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
2321a0 00 00 00 00 04 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 ......CoInvalidateRemoteMachineB
2321c0 69 6e 64 69 6e 67 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 indings.ole32.dll.ole32.dll/....
2321e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
232200 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
232220 04 00 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 6f 6c 65 33 32 2e 64 6c 6c ..CoIsHandlerConnected.ole32.dll
232240 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
232260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
232280 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 ....d.............CoIsOle1Class.
2322a0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
2322c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2322e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 4c 6f 61 64 ....`.......d.............CoLoad
232300 4c 69 62 72 61 72 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Library.ole32.dll.ole32.dll/....
232320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
232340 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
232360 04 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c ..CoLockObjectExternal.ole32.dll
232380 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2323a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2323c0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 ....d.............CoMarshalHresu
2323e0 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 lt.ole32.dll..ole32.dll/......0.
232400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
232420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 6f ........`.......d.....0.......Co
232440 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 MarshalInterThreadInterfaceInStr
232460 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eam.ole32.dll.ole32.dll/......0.
232480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2324a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
2324c0 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 MarshalInterface.ole32.dll..ole3
2324e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
232500 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
232520 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f ....(.......CoQueryAuthenticatio
232540 6e 53 65 72 76 69 63 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 nServices.ole32.dll.ole32.dll/..
232560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
232580 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2325a0 00 00 04 00 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 ....CoQueryClientBlanket.ole32.d
2325c0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2325e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
232600 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 51 75 65 72 79 50 72 6f 78 79 ......d.............CoQueryProxy
232620 42 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Blanket.ole32.dll.ole32.dll/....
232640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
232660 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
232680 04 00 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 6f 6c 65 ..CoRegisterActivationFilter.ole
2326a0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
2326c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2326e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 ..`.......d.............CoRegist
232700 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c erChannelHook.ole32.dll.ole32.dl
232720 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
232740 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
232760 20 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 6f 6c ........CoRegisterClassObject.ol
232780 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2327a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2327c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 ..`.......d.....".......CoRegist
2327e0 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e erDeviceCatalog.ole32.dll.ole32.
232800 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
232820 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
232840 00 00 22 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 69 61 6c 69 7a 65 53 70 ..".......CoRegisterInitializeSp
232860 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 y.ole32.dll.ole32.dll/......0...
232880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2328a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 52 65 ......`.......d.............CoRe
2328c0 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e gisterMallocSpy.ole32.dll.ole32.
2328e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
232900 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
232920 00 00 22 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 ..".......CoRegisterMessageFilte
232940 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 r.ole32.dll.ole32.dll/......0...
232960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
232980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 52 65 ......`.......d.............CoRe
2329a0 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c gisterPSClsid.ole32.dll.ole32.dl
2329c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2329e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
232a00 1e 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 6f 6c 65 33 ........CoRegisterSurrogate.ole3
232a20 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
232a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
232a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 52 65 6c 65 61 73 65 4d `.......d.............CoReleaseM
232a80 61 72 73 68 61 6c 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f arshalData.ole32.dll..ole32.dll/
232aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
232ac0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
232ae0 00 00 00 00 04 00 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 6f 6c 65 ......CoReleaseServerProcess.ole
232b00 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
232b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
232b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 52 65 73 75 6d 65 ..`.......d.............CoResume
232b60 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c ClassObjects.ole32.dll..ole32.dl
232b80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
232ba0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
232bc0 19 00 00 00 00 00 04 00 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 6f 6c 65 33 32 2e 64 6c 6c ........CoRevertToSelf.ole32.dll
232be0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
232c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
232c20 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f ....d.............CoRevokeClassO
232c40 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 bject.ole32.dll.ole32.dll/......
232c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
232c80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
232ca0 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 CoRevokeDeviceCatalog.ole32.dll.
232cc0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
232ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
232d00 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 ..d.............CoRevokeInitiali
232d20 7a 65 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 zeSpy.ole32.dll.ole32.dll/......
232d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
232d60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
232d80 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 CoRevokeMallocSpy.ole32.dll.ole3
232da0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
232dc0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
232de0 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 6f 6c ............CoSetCancelObject.ol
232e00 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
232e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
232e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 53 65 74 50 72 6f ..`.......d.............CoSetPro
232e60 78 79 42 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 xyBlanket.ole32.dll.ole32.dll/..
232e80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
232ea0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
232ec0 00 00 04 00 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e ....CoSuspendClassObjects.ole32.
232ee0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
232f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
232f20 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 53 77 69 74 63 68 43 61 6c 6c ......d.............CoSwitchCall
232f40 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Context.ole32.dll.ole32.dll/....
232f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
232f80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
232fa0 04 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ..CoTaskMemAlloc.ole32.dll..ole3
232fc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
232fe0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
233000 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 6f 6c 65 33 32 2e ............CoTaskMemFree.ole32.
233020 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
233040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
233060 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 54 61 73 6b 4d 65 6d 52 65 61 ......d.............CoTaskMemRea
233080 6c 6c 6f 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lloc.ole32.dll..ole32.dll/......
2330a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2330c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2330e0 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c CoTestCancel.ole32.dll..ole32.dl
233100 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
233120 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
233140 19 00 00 00 00 00 04 00 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c ........CoTreatAsClass.ole32.dll
233160 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
233180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2331a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 ....d.............CoUninitialize
2331c0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
2331e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
233200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 55 6e ......`.......d.............CoUn
233220 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e marshalHresult.ole32.dll..ole32.
233240 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
233260 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
233280 00 00 1f 00 00 00 00 00 04 00 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 6f ..........CoUnmarshalInterface.o
2332a0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
2332c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2332e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6f 57 61 69 74 ....`.......d.....#.......CoWait
233300 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ForMultipleHandles.ole32.dll..ol
233320 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
233340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
233360 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f d.....#.......CoWaitForMultipleO
233380 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 bjects.ole32.dll..ole32.dll/....
2333a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2333c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2333e0 04 00 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ..CreateAntiMoniker.ole32.dll.ol
233400 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
233420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
233440 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 61 74 65 42 69 6e 64 43 74 78 00 6f 6c 65 33 d.............CreateBindCtx.ole3
233460 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
233480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2334a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 61 73 `.......d.............CreateClas
2334c0 73 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 sMoniker.ole32.dll..ole32.dll/..
2334e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
233500 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
233520 00 00 04 00 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 6f 6c 65 33 32 ....CreateDataAdviseHolder.ole32
233540 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
233560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
233580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 44 61 74 61 `.......d.............CreateData
2335a0 43 61 63 68 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Cache.ole32.dll.ole32.dll/......
2335c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2335e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
233600 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 CreateFileMoniker.ole32.dll.ole3
233620 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
233640 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
233660 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 ....!.......CreateGenericComposi
233680 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 te.ole32.dll..ole32.dll/......0.
2336a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2336c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 ........`.......d.....$.......Cr
2336e0 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 6f 6c 65 33 32 2e 64 6c eateILockBytesOnHGlobal.ole32.dl
233700 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
233720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
233740 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 ....d.............CreateItemMoni
233760 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ker.ole32.dll.ole32.dll/......0.
233780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2337a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
2337c0 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 eateObjrefMoniker.ole32.dll.ole3
2337e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
233800 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
233820 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 ............CreateOleAdviseHolde
233840 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 r.ole32.dll.ole32.dll/......0...
233860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
233880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
2338a0 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 tePointerMoniker.ole32.dll..ole3
2338c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2338e0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
233900 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 ....%.......CreateStdProgressInd
233920 69 63 61 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 icator.ole32.dll..ole32.dll/....
233940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
233960 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
233980 04 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 6f 6c 65 33 32 2e 64 6c ..CreateStreamOnHGlobal.ole32.dl
2339a0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2339c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2339e0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 ....d.............DcomChannelSet
233a00 48 52 65 73 75 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 HResult.ole32.dll.ole32.dll/....
233a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
233a40 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
233a60 04 00 44 6f 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c ..DoDragDrop.ole32.dll..ole32.dl
233a80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
233aa0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
233ac0 1d 00 00 00 00 00 04 00 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 6f 6c 65 33 32 ........FmtIdToPropStgName.ole32
233ae0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
233b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
233b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 72 65 65 50 72 6f 70 56 61 `.......d.............FreePropVa
233b40 72 69 61 6e 74 41 72 72 61 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f riantArray.ole32.dll..ole32.dll/
233b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
233b80 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
233ba0 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ......GetClassFile.ole32.dll..ol
233bc0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
233be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
233c00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 6f 6c 65 33 d.............GetConvertStg.ole3
233c20 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
233c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
233c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 48 47 6c 6f 62 61 6c `.......d.....#.......GetHGlobal
233c80 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e FromILockBytes.ole32.dll..ole32.
233ca0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
233cc0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
233ce0 00 00 1f 00 00 00 00 00 04 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 6f ..........GetHGlobalFromStream.o
233d00 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
233d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
233d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 52 75 6e ....`.......d.............GetRun
233d60 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ningObjectTable.ole32.dll.ole32.
233d80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
233da0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
233dc0 00 00 1a 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e ..........HACCEL_UserFree.ole32.
233de0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
233e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
233e20 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 46 ......d.............HACCEL_UserF
233e40 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ree64.ole32.dll.ole32.dll/......
233e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
233e80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
233ea0 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c HACCEL_UserMarshal.ole32.dll..ol
233ec0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
233ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
233f00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c d.............HACCEL_UserMarshal
233f20 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 64.ole32.dll..ole32.dll/......0.
233f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
233f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 41 ........`.......d.............HA
233f80 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c CCEL_UserSize.ole32.dll.ole32.dl
233fa0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
233fc0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
233fe0 1c 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e ........HACCEL_UserSize64.ole32.
234000 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
234020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
234040 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 55 ......d.............HACCEL_UserU
234060 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 nmarshal.ole32.dll..ole32.dll/..
234080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2340a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2340c0 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 ....HACCEL_UserUnmarshal64.ole32
2340e0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
234100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
234120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 `.......d.............HBITMAP_Us
234140 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 erFree.ole32.dll..ole32.dll/....
234160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
234180 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2341a0 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ..HBITMAP_UserFree64.ole32.dll..
2341c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2341e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
234200 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 ..d.............HBITMAP_UserMars
234220 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 hal.ole32.dll.ole32.dll/......0.
234240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
234260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 42 ........`.......d.............HB
234280 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ITMAP_UserMarshal64.ole32.dll.ol
2342a0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2342c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2342e0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 6f d.............HBITMAP_UserSize.o
234300 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
234320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
234340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 48 42 49 54 4d 41 ....`.......d.............HBITMA
234360 50 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c P_UserSize64.ole32.dll..ole32.dl
234380 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2343a0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2343c0 20 00 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c ........HBITMAP_UserUnmarshal.ol
2343e0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
234400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
234420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f ..`.......d.....".......HBITMAP_
234440 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e UserUnmarshal64.ole32.dll.ole32.
234460 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
234480 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2344a0 00 00 17 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c ..........HDC_UserFree.ole32.dll
2344c0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2344e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
234500 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 46 72 65 65 36 34 ....d.............HDC_UserFree64
234520 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
234540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
234560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 44 43 5f ......`.......d.............HDC_
234580 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f UserMarshal.ole32.dll.ole32.dll/
2345a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2345c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2345e0 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c ......HDC_UserMarshal64.ole32.dl
234600 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
234620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
234640 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 53 69 7a 65 00 6f ....d.............HDC_UserSize.o
234660 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
234680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2346a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 44 43 5f 55 73 ....`.......d.............HDC_Us
2346c0 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 erSize64.ole32.dll..ole32.dll/..
2346e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
234700 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
234720 00 00 04 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 ....HDC_UserUnmarshal.ole32.dll.
234740 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
234760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
234780 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 ..d.............HDC_UserUnmarsha
2347a0 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 l64.ole32.dll.ole32.dll/......0.
2347c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2347e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 47 ........`.......d.............HG
234800 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e LOBAL_UserFree.ole32.dll..ole32.
234820 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
234840 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
234860 00 00 1d 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 ..........HGLOBAL_UserFree64.ole
234880 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
2348a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2348c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f ..`.......d.............HGLOBAL_
2348e0 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f UserMarshal.ole32.dll.ole32.dll/
234900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
234920 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
234940 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 ......HGLOBAL_UserMarshal64.ole3
234960 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
234980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2349a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 `.......d.............HGLOBAL_Us
2349c0 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 erSize.ole32.dll..ole32.dll/....
2349e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
234a00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
234a20 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ..HGLOBAL_UserSize64.ole32.dll..
234a40 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
234a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
234a80 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 ..d.............HGLOBAL_UserUnma
234aa0 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rshal.ole32.dll.ole32.dll/......
234ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
234ae0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
234b00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c HGLOBAL_UserUnmarshal64.ole32.dl
234b20 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
234b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
234b60 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 ....d.............HICON_UserFree
234b80 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
234ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
234bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 49 43 4f ......`.......d.............HICO
234be0 4e 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c N_UserFree64.ole32.dll..ole32.dl
234c00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
234c20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
234c40 1c 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e ........HICON_UserMarshal.ole32.
234c60 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
234c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
234ca0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 ......d.............HICON_UserMa
234cc0 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 rshal64.ole32.dll.ole32.dll/....
234ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
234d00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
234d20 04 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ..HICON_UserSize.ole32.dll..ole3
234d40 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
234d60 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
234d80 00 00 00 00 1b 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 ............HICON_UserSize64.ole
234da0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
234dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
234de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 ..`.......d.............HICON_Us
234e00 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f erUnmarshal.ole32.dll.ole32.dll/
234e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
234e40 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
234e60 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 ......HICON_UserUnmarshal64.ole3
234e80 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
234ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
234ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 `.......d.............HMENU_User
234ee0 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Free.ole32.dll..ole32.dll/......
234f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
234f20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
234f40 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 HMENU_UserFree64.ole32.dll..ole3
234f60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
234f80 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
234fa0 00 00 00 00 1c 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c ............HMENU_UserMarshal.ol
234fc0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
234fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
235000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 ..`.......d.............HMENU_Us
235020 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f erMarshal64.ole32.dll.ole32.dll/
235040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
235060 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
235080 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ......HMENU_UserSize.ole32.dll..
2350a0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2350c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2350e0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 ..d.............HMENU_UserSize64
235100 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
235120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
235140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 4d 45 4e ......`.......d.............HMEN
235160 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e U_UserUnmarshal.ole32.dll.ole32.
235180 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2351a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2351c0 00 00 20 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 ..........HMENU_UserUnmarshal64.
2351e0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
235200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
235220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 ....`.......d.............HMONIT
235240 4f 52 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f OR_UserFree.ole32.dll.ole32.dll/
235260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
235280 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2352a0 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e ......HMONITOR_UserFree64.ole32.
2352c0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
2352e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
235300 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 ......d.............HMONITOR_Use
235320 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 rMarshal.ole32.dll..ole32.dll/..
235340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
235360 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
235380 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 ....HMONITOR_UserMarshal64.ole32
2353a0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
2353c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2353e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 `.......d.............HMONITOR_U
235400 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 serSize.ole32.dll.ole32.dll/....
235420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
235440 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
235460 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..HMONITOR_UserSize64.ole32.dll.
235480 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2354a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2354c0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d ..d.....!.......HMONITOR_UserUnm
2354e0 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 arshal.ole32.dll..ole32.dll/....
235500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
235520 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
235540 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 ..HMONITOR_UserUnmarshal64.ole32
235560 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
235580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2355a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 `.......d.............HPALETTE_U
2355c0 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 serFree.ole32.dll.ole32.dll/....
2355e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
235600 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
235620 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..HPALETTE_UserFree64.ole32.dll.
235640 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
235660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
235680 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 ..d.............HPALETTE_UserMar
2356a0 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 shal.ole32.dll..ole32.dll/......
2356c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2356e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
235700 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c HPALETTE_UserMarshal64.ole32.dll
235720 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
235740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
235760 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 ....d.............HPALETTE_UserS
235780 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ize.ole32.dll.ole32.dll/......0.
2357a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2357c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 50 ........`.......d.............HP
2357e0 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ALETTE_UserSize64.ole32.dll.ole3
235800 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
235820 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
235840 00 00 00 00 21 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 ....!.......HPALETTE_UserUnmarsh
235860 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 al.ole32.dll..ole32.dll/......0.
235880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2358a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 50 ........`.......d.....#.......HP
2358c0 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c ALETTE_UserUnmarshal64.ole32.dll
2358e0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
235900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
235920 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 00 ....d.............HRGN_UserFree.
235940 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
235960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
235980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 52 47 4e 5f 55 ....`.......d.............HRGN_U
2359a0 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f serMarshal.ole32.dll..ole32.dll/
2359c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2359e0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
235a00 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ......HRGN_UserSize.ole32.dll.ol
235a20 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
235a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
235a60 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c d.............HRGN_UserUnmarshal
235a80 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
235aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
235ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 57 4e 44 ......`.......d.............HWND
235ae0 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 _UserFree.ole32.dll.ole32.dll/..
235b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
235b20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
235b40 00 00 04 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ....HWND_UserFree64.ole32.dll.ol
235b60 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
235b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
235ba0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f d.............HWND_UserMarshal.o
235bc0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
235be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
235c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 48 57 4e 44 5f 55 ....`.......d.............HWND_U
235c20 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c serMarshal64.ole32.dll..ole32.dl
235c40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
235c60 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
235c80 18 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 ........HWND_UserSize.ole32.dll.
235ca0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
235cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
235ce0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 ..d.............HWND_UserSize64.
235d00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
235d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
235d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 48 57 4e 44 5f 55 ....`.......d.............HWND_U
235d60 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c serUnmarshal.ole32.dll..ole32.dl
235d80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
235da0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
235dc0 1f 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 ........HWND_UserUnmarshal64.ole
235de0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
235e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
235e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 49 44 46 72 6f 6d 53 ..`.......d.............IIDFromS
235e40 74 72 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tring.ole32.dll.ole32.dll/......
235e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
235e80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
235ea0 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c IsAccelerator.ole32.dll.ole32.dl
235ec0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
235ee0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
235f00 1d 00 00 00 00 00 04 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 6f 6c 65 33 32 ........MkParseDisplayName.ole32
235f20 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
235f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
235f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 6f 6e 69 6b 65 72 43 6f 6d `.......d.....".......MonikerCom
235f80 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c monPrefixWith.ole32.dll.ole32.dl
235fa0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
235fc0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
235fe0 20 00 00 00 00 00 04 00 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 00 6f 6c ........MonikerRelativePathTo.ol
236000 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
236020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
236040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c 65 42 75 69 6c 64 ..`.......d.............OleBuild
236060 56 65 72 73 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Version.ole32.dll.ole32.dll/....
236080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2360a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2360c0 04 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 ..OleConvertIStorageToOLESTREAM.
2360e0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
236100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
236120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4f 6c 65 43 6f 6e ....`.......d.....*.......OleCon
236140 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 45 78 00 6f 6c 65 33 32 2e vertIStorageToOLESTREAMEx.ole32.
236160 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
236180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
2361a0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c ......d.....(.......OleConvertOL
2361c0 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ESTREAMToIStorage.ole32.dll.ole3
2361e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
236200 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
236220 00 00 00 00 2a 00 00 00 00 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 ....*.......OleConvertOLESTREAMT
236240 6f 49 53 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f oIStorageEx.ole32.dll.ole32.dll/
236260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
236280 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
2362a0 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ......OleCreate.ole32.dll.ole32.
2362c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2362e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
236300 00 00 22 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 ..".......OleCreateDefaultHandle
236320 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 r.ole32.dll.ole32.dll/......0...
236340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
236360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4f 6c 65 43 ......`.......d.....#.......OleC
236380 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a reateEmbeddingHelper.ole32.dll..
2363a0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2363c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2363e0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 45 78 00 6f 6c 65 33 ..d.............OleCreateEx.ole3
236400 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
236420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
236440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 46 `.......d.............OleCreateF
236460 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 romData.ole32.dll.ole32.dll/....
236480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2364a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2364c0 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..OleCreateFromDataEx.ole32.dll.
2364e0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
236500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
236520 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c ..d.............OleCreateFromFil
236540 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.ole32.dll.ole32.dll/......0...
236560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
236580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 43 ......`.......d.............OleC
2365a0 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e reateFromFileEx.ole32.dll.ole32.
2365c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2365e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
236600 00 00 18 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 6f 6c 65 33 32 2e 64 6c ..........OleCreateLink.ole32.dl
236620 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
236640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
236660 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 ....d.............OleCreateLinkE
236680 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 x.ole32.dll.ole32.dll/......0...
2366a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2366c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 43 ......`.......d.............OleC
2366e0 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 reateLinkFromData.ole32.dll.ole3
236700 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
236720 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
236740 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 ....".......OleCreateLinkFromDat
236760 61 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 aEx.ole32.dll.ole32.dll/......0.
236780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2367a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c ........`.......d.............Ol
2367c0 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 eCreateLinkToFile.ole32.dll.ole3
2367e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
236800 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
236820 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 45 ............OleCreateLinkToFileE
236840 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 x.ole32.dll.ole32.dll/......0...
236860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
236880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 43 ......`.......d.....".......OleC
2368a0 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c reateMenuDescriptor.ole32.dll.ol
2368c0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2368e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
236900 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f d.....".......OleCreateStaticFro
236920 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 mData.ole32.dll.ole32.dll/......
236940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
236960 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
236980 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 33 32 2e 64 OleDestroyMenuDescriptor.ole32.d
2369a0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2369c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2369e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e ......d.............OleDoAutoCon
236a00 76 65 72 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 vert.ole32.dll..ole32.dll/......
236a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
236a40 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 38........`.......d.............
236a60 4f 6c 65 44 72 61 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 OleDraw.ole32.dll.ole32.dll/....
236a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
236aa0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
236ac0 04 00 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ..OleDuplicateData.ole32.dll..ol
236ae0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
236b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
236b20 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 d.............OleFlushClipboard.
236b40 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
236b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
236b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 47 65 74 ....`.......d.............OleGet
236ba0 41 75 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f AutoConvert.ole32.dll.ole32.dll/
236bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
236be0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
236c00 00 00 00 00 04 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 ......OleGetClipboard.ole32.dll.
236c20 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
236c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
236c60 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 ..d.....,.......OleGetClipboardW
236c80 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ithEnterpriseInfo.ole32.dll.ole3
236ca0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
236cc0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
236ce0 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 43 6c 61 73 73 00 6f 6c ............OleGetIconOfClass.ol
236d00 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
236d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
236d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4f 6c 65 47 65 74 49 63 ..`.......d.............OleGetIc
236d60 6f 6e 4f 66 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 onOfFile.ole32.dll..ole32.dll/..
236d80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
236da0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
236dc0 00 00 04 00 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ....OleInitialize.ole32.dll.ole3
236de0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
236e00 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
236e20 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 ............OleIsCurrentClipboar
236e40 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 d.ole32.dll.ole32.dll/......0...
236e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
236e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4f 6c 65 49 ......`.......d.............OleI
236ea0 73 52 75 6e 6e 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 sRunning.ole32.dll..ole32.dll/..
236ec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
236ee0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 ....38........`.......d.........
236f00 00 00 04 00 4f 6c 65 4c 6f 61 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ....OleLoad.ole32.dll.ole32.dll/
236f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
236f40 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
236f60 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c ......OleLoadFromStream.ole32.dl
236f80 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
236fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
236fc0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 ....d.............OleLockRunning
236fe0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
237000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
237020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4f 6c 65 4d ......`.......d.....*.......OleM
237040 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 6f 6c 65 33 etafilePictFromIconAndLabel.ole3
237060 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
237080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2370a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4f 6c 65 4e 6f 74 65 4f 62 6a `.......d.............OleNoteObj
2370c0 65 63 74 56 69 73 69 62 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f ectVisible.ole32.dll..ole32.dll/
2370e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
237100 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
237120 00 00 00 00 04 00 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 6f 6c 65 ......OleQueryCreateFromData.ole
237140 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
237160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
237180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4f 6c 65 51 75 65 72 79 ..`.......d.............OleQuery
2371a0 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c LinkFromData.ole32.dll..ole32.dl
2371c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2371e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
237200 1e 00 00 00 00 00 04 00 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 6f 6c 65 33 ........OleRegEnumFormatEtc.ole3
237220 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
237240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
237260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c 65 52 65 67 45 6e 75 6d `.......d.............OleRegEnum
237280 56 65 72 62 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Verbs.ole32.dll.ole32.dll/......
2372a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2372c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2372e0 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c OleRegGetMiscStatus.ole32.dll.ol
237300 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
237320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
237340 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 52 65 67 47 65 74 55 73 65 72 54 79 70 65 00 d.............OleRegGetUserType.
237360 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
237380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 ......0.....0.....644.....37....
2373a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 4f 6c 65 52 75 6e ....`.......d.............OleRun
2373c0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
2373e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
237400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4f 6c 65 53 ......`.......d.............OleS
237420 61 76 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ave.ole32.dll.ole32.dll/......0.
237440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
237460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c ........`.......d.............Ol
237480 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c eSaveToStream.ole32.dll.ole32.dl
2374a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2374c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2374e0 1c 00 00 00 00 00 04 00 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 33 32 2e ........OleSetAutoConvert.ole32.
237500 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
237520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
237540 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c 65 53 65 74 43 6c 69 70 62 6f ......d.............OleSetClipbo
237560 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ard.ole32.dll.ole32.dll/......0.
237580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2375a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c ........`.......d.............Ol
2375c0 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c eSetContainedObject.ole32.dll.ol
2375e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
237600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
237620 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4f 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 72 69 70 74 d.............OleSetMenuDescript
237640 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 or.ole32.dll..ole32.dll/......0.
237660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
237680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c ........`.......d.....".......Ol
2376a0 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 eTranslateAccelerator.ole32.dll.
2376c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2376e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
237700 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 ..d.............OleUninitialize.
237720 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
237740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
237760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 72 6f 67 49 44 ....`.......d.............ProgID
237780 46 72 6f 6d 43 4c 53 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 FromCLSID.ole32.dll.ole32.dll/..
2377a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2377c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2377e0 00 00 04 00 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 6f 6c 65 33 32 2e 64 6c 6c ....PropStgNameToFmtId.ole32.dll
237800 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
237820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
237840 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 ....d.............PropVariantCle
237860 61 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ar.ole32.dll..ole32.dll/......0.
237880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2378a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 72 ........`.......d.............Pr
2378c0 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c opVariantCopy.ole32.dll.ole32.dl
2378e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
237900 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
237920 17 00 00 00 00 00 04 00 52 65 61 64 43 6c 61 73 73 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ........ReadClassStg.ole32.dll..
237940 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
237960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
237980 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 65 61 64 43 6c 61 73 73 53 74 6d 00 6f 6c 65 ..d.............ReadClassStm.ole
2379a0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
2379c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2379e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 61 64 46 6d 74 55 ..`.......d.............ReadFmtU
237a00 73 65 72 54 79 70 65 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f serTypeStg.ole32.dll..ole32.dll/
237a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
237a40 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
237a60 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 2e 64 6c 6c ......RegisterDragDrop.ole32.dll
237a80 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
237aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
237ac0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 53 74 67 4d 65 64 69 ....d.............ReleaseStgMedi
237ae0 75 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 um.ole32.dll..ole32.dll/......0.
237b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
237b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
237b40 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c vokeDragDrop.ole32.dll..ole32.dl
237b60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
237b80 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
237ba0 1e 00 00 00 00 00 04 00 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 6f 6c 65 33 ........RoGetAgileReference.ole3
237bc0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
237be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
237c00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 46 72 `.......d.............SNB_UserFr
237c20 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ee.ole32.dll..ole32.dll/......0.
237c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
237c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 4e ........`.......d.............SN
237c80 42 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c B_UserFree64.ole32.dll..ole32.dl
237ca0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
237cc0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
237ce0 1a 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c ........SNB_UserMarshal.ole32.dl
237d00 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
237d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
237d40 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 ....d.............SNB_UserMarsha
237d60 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 l64.ole32.dll.ole32.dll/......0.
237d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
237da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 4e ........`.......d.............SN
237dc0 42 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f B_UserSize.ole32.dll..ole32.dll/
237de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
237e00 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
237e20 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ......SNB_UserSize64.ole32.dll..
237e40 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
237e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
237e80 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 ..d.............SNB_UserUnmarsha
237ea0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 l.ole32.dll.ole32.dll/......0...
237ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
237ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 4e 42 5f ......`.......d.............SNB_
237f00 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e UserUnmarshal64.ole32.dll.ole32.
237f20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
237f40 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
237f60 00 00 1d 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 ..........STGMEDIUM_UserFree.ole
237f80 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
237fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
237fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 ..`.......d.............STGMEDIU
237fe0 4d 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c M_UserFree64.ole32.dll..ole32.dl
238000 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
238020 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
238040 20 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c ........STGMEDIUM_UserMarshal.ol
238060 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
238080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2380a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 ..`.......d.....".......STGMEDIU
2380c0 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e M_UserMarshal64.ole32.dll.ole32.
2380e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
238100 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
238120 00 00 1d 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 ..........STGMEDIUM_UserSize.ole
238140 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
238160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
238180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 ..`.......d.............STGMEDIU
2381a0 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c M_UserSize64.ole32.dll..ole32.dl
2381c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2381e0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
238200 22 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 ".......STGMEDIUM_UserUnmarshal.
238220 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
238240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
238260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 54 47 4d 45 44 ....`.......d.....$.......STGMED
238280 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c IUM_UserUnmarshal64.ole32.dll.ol
2382a0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2382c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2382e0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 43 6f 6e 76 65 72 74 53 74 67 00 6f 6c 65 33 d.............SetConvertStg.ole3
238300 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
238320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
238340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 74 67 43 6f 6e 76 65 72 74 `.......d.....&.......StgConvert
238360 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 PropertyToVariant.ole32.dll.ole3
238380 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2383a0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2383c0 00 00 00 00 26 00 00 00 00 00 04 00 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 6f 50 ....&.......StgConvertVariantToP
2383e0 72 6f 70 65 72 74 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 roperty.ole32.dll.ole32.dll/....
238400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
238420 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
238440 04 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ..StgCreateDocfile.ole32.dll..ol
238460 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
238480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2384a0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e d.....'.......StgCreateDocfileOn
2384c0 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f ILockBytes.ole32.dll..ole32.dll/
2384e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
238500 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
238520 00 00 00 00 04 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 74 53 74 67 00 6f 6c 65 33 32 2e ......StgCreatePropSetStg.ole32.
238540 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
238560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
238580 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 67 43 72 65 61 74 65 50 72 6f ......d.............StgCreatePro
2385a0 70 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 pStg.ole32.dll..ole32.dll/......
2385c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2385e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
238600 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c StgCreateStorageEx.ole32.dll..ol
238620 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
238640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
238660 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 d.....%.......StgGetIFillLockByt
238680 65 73 4f 6e 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 esOnFile.ole32.dll..ole32.dll/..
2386a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2386c0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2386e0 00 00 04 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 ....StgGetIFillLockBytesOnILockB
238700 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ytes.ole32.dll..ole32.dll/......
238720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
238740 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
238760 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 StgIsStorageFile.ole32.dll..ole3
238780 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2387a0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2387c0 00 00 00 00 21 00 00 00 00 00 04 00 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 ....!.......StgIsStorageILockByt
2387e0 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 es.ole32.dll..ole32.dll/......0.
238800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
238820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 74 ........`.......d.............St
238840 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 gOpenAsyncDocfileOnIFillLockByte
238860 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.ole32.dll.ole32.dll/......0...
238880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2388a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 74 67 4f ......`.......d.............StgO
2388c0 70 65 6e 50 72 6f 70 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f penPropStg.ole32.dll..ole32.dll/
2388e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
238900 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
238920 00 00 00 00 04 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ......StgOpenStorage.ole32.dll..
238940 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
238960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
238980 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 ..d.............StgOpenStorageEx
2389a0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
2389c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2389e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 74 67 4f ......`.......d.....%.......StgO
238a00 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c penStorageOnILockBytes.ole32.dll
238a20 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
238a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
238a60 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e ....d.....%.......StgPropertyLen
238a80 67 74 68 41 73 56 61 72 69 61 6e 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c gthAsVariant.ole32.dll..ole32.dl
238aa0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
238ac0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
238ae0 16 00 00 00 00 00 04 00 53 74 67 53 65 74 54 69 6d 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ........StgSetTimes.ole32.dll.ol
238b00 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
238b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
238b40 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 6f 6c d.............StringFromCLSID.ol
238b60 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
238b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
238ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 74 72 69 6e 67 46 72 ..`.......d.............StringFr
238bc0 6f 6d 47 55 49 44 32 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 omGUID2.ole32.dll.ole32.dll/....
238be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
238c00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
238c20 04 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ..StringFromIID.ole32.dll.ole32.
238c40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
238c60 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
238c80 00 00 18 00 00 00 00 00 04 00 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 6f 6c 65 33 32 2e 64 6c ..........WriteClassStg.ole32.dl
238ca0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
238cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
238ce0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 ....d.............WriteClassStm.
238d00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
238d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
238d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 72 69 74 65 46 ....`.......d.............WriteF
238d60 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 mtUserTypeStg.ole32.dll.oleacc.d
238d80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
238da0 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
238dc0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
238de0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
238e00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
238e20 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
238e40 10 00 00 00 04 00 00 00 03 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........oleacc.dll............
238e60 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
238e80 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
238ea0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
238ec0 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
238ee0 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 63 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_oleacc.__NULL_IMPORT_
238f00 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..oleacc_NULL_THUNK_DA
238f20 54 41 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..oleacc.dll/.....0...........
238f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
238f60 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
238f80 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
238fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
238fc0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
238fe0 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleacc.dll/.....0...........0...
239000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....162.......`.d...
239020 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
239040 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
239060 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
239080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2390a0 02 00 1c 00 00 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c .......oleacc_NULL_THUNK_DATA.ol
2390c0 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eacc.dll/.....0...........0.....
2390e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
239100 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 63 63 4e 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 d.....%.......AccNotifyTouchInte
239120 72 61 63 74 69 6f 6e 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 raction.oleacc.dll..oleacc.dll/.
239140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
239160 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
239180 00 00 04 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 6f 6c ....AccSetRunningUtilityState.ol
2391a0 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 eacc.dll..oleacc.dll/.....0.....
2391c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2391e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 63 63 65 73 73 ....`.......d.............Access
239200 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 ibleChildren.oleacc.dll.oleacc.d
239220 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
239240 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
239260 25 00 00 00 00 00 04 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e %.......AccessibleObjectFromEven
239280 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.oleacc.dll..oleacc.dll/.....0.
2392a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2392c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 63 ........`.......d.....%.......Ac
2392e0 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 6f 6c 65 61 63 63 2e 64 cessibleObjectFromPoint.oleacc.d
239300 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleacc.dll/.....0...........
239320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
239340 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 41 63 63 65 73 73 69 62 6c 65 4f 62 ......d.....&.......AccessibleOb
239360 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 jectFromWindow.oleacc.dll.oleacc
239380 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2393a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2393c0 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a ..%.......CreateStdAccessibleObj
2393e0 65 63 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 ect.oleacc.dll..oleacc.dll/.....
239400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
239420 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
239440 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 6f 6c 65 61 63 63 CreateStdAccessibleProxyA.oleacc
239460 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleacc.dll/.....0.........
239480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2394a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 64 41 `.......d.....%.......CreateStdA
2394c0 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 ccessibleProxyW.oleacc.dll..olea
2394e0 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cc.dll/.....0...........0.....0.
239500 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
239520 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f ............GetOleaccVersionInfo
239540 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .oleacc.dll.oleacc.dll/.....0...
239560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
239580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 52 ......`.......d.............GetR
2395a0 6f 6c 65 54 65 78 74 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 oleTextA.oleacc.dll.oleacc.dll/.
2395c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2395e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
239600 00 00 04 00 47 65 74 52 6f 6c 65 54 65 78 74 57 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 ....GetRoleTextW.oleacc.dll.olea
239620 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cc.dll/.....0...........0.....0.
239640 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
239660 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 53 74 61 74 65 54 65 78 74 41 00 6f 6c 65 61 63 63 ............GetStateTextA.oleacc
239680 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleacc.dll/.....0.........
2396a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2396c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 53 74 61 74 65 54 65 `.......d.............GetStateTe
2396e0 78 74 57 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 xtW.oleacc.dll..oleacc.dll/.....
239700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
239720 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
239740 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c LresultFromObject.oleacc.dll..ol
239760 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eacc.dll/.....0...........0.....
239780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2397a0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 d.............ObjectFromLresult.
2397c0 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 oleacc.dll..oleacc.dll/.....0...
2397e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
239800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 64 ......`.......d.....&.......Wind
239820 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 6f 6c 65 61 63 63 2e 64 6c owFromAccessibleObject.oleacc.dl
239840 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
239860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....373.......`.d.
239880 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
2398a0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
2398c0 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2398e0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
239900 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....................oleaut32.dll
239920 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
239940 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
239960 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
239980 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
2399a0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 75 74 33 32 00 ...__IMPORT_DESCRIPTOR_oleaut32.
2399c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 61 75 74 __NULL_IMPORT_DESCRIPTOR..oleaut
2399e0 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 32_NULL_THUNK_DATA..oleaut32.dll
239a00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
239a20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
239a40 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
239a60 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
239a80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
239aa0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..oleaut32.dll/...
239ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
239ae0 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
239b00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
239b20 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
239b40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
239b60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6f 6c 65 61 75 74 33 32 5f .......................oleaut32_
239b80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.oleaut32.dll/...
239ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
239bc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
239be0 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 BSTR_UserFree.oleaut32.dll..olea
239c00 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
239c20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
239c40 00 00 00 00 1d 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 61 ............BSTR_UserFree64.olea
239c60 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
239c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
239ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 42 53 54 52 5f 55 ....`.......d.............BSTR_U
239cc0 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 serMarshal.oleaut32.dll.oleaut32
239ce0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
239d00 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
239d20 20 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 ........BSTR_UserMarshal64.oleau
239d40 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
239d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
239d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 ..`.......d.............BSTR_Use
239da0 72 53 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c rSize.oleaut32.dll..oleaut32.dll
239dc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
239de0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
239e00 00 00 04 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....BSTR_UserSize64.oleaut32.dll
239e20 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
239e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
239e60 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 ....d.............BSTR_UserUnmar
239e80 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 shal.oleaut32.dll.oleaut32.dll/.
239ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
239ec0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
239ee0 04 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e ..BSTR_UserUnmarshal64.oleaut32.
239f00 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
239f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
239f40 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 42 73 74 72 46 72 6f 6d 56 65 63 74 ......d.............BstrFromVect
239f60 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 or.oleaut32.dll.oleaut32.dll/...
239f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
239fa0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
239fc0 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ClearCustData.oleaut32.dll..olea
239fe0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23a000 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
23a020 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f 00 6f ............CreateDispTypeInfo.o
23a040 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
23a060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
23a080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
23a0a0 74 65 45 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 teErrorInfo.oleaut32.dll..oleaut
23a0c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23a0e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
23a100 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 64 44 69 73 70 61 74 63 68 00 6f 6c 65 61 ..........CreateStdDispatch.olea
23a120 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23a140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
23a160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
23a180 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 TypeLib.oleaut32.dll..oleaut32.d
23a1a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23a1c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
23a1e0 00 00 00 00 04 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c ......CreateTypeLib2.oleaut32.dl
23a200 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
23a220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
23a240 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 69 73 70 43 61 6c 6c 46 75 6e 63 00 6f ....d.............DispCallFunc.o
23a260 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
23a280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
23a2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 69 73 70 ......`.......d.............Disp
23a2c0 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 GetIDsOfNames.oleaut32.dll..olea
23a2e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23a300 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
23a320 00 00 00 00 1a 00 00 00 00 00 04 00 44 69 73 70 47 65 74 50 61 72 61 6d 00 6f 6c 65 61 75 74 33 ............DispGetParam.oleaut3
23a340 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23a360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
23a380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 69 73 70 49 6e 76 6f 6b 65 `.......d.............DispInvoke
23a3a0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23a3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
23a3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 6f ........`.......d.....&.......Do
23a400 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e sDateTimeToVariantTime.oleaut32.
23a420 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
23a440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
23a460 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 41 63 74 69 76 65 4f 62 6a ......d.............GetActiveObj
23a480 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ect.oleaut32.dll..oleaut32.dll/.
23a4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23a4c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
23a4e0 04 00 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ..GetAltMonthNames.oleaut32.dll.
23a500 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23a520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
23a540 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 45 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 ..d.............GetErrorInfo.ole
23a560 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23a580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
23a5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 52 65 63 ....`.......d.....$.......GetRec
23a5c0 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ordInfoFromGuids.oleaut32.dll.ol
23a5e0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23a600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
23a620 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 54 d.....'.......GetRecordInfoFromT
23a640 79 70 65 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 ypeInfo.oleaut32.dll..oleaut32.d
23a660 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23a680 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
23a6a0 00 00 00 00 04 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 6f 6c 65 61 75 74 33 32 ......LHashValOfNameSys.oleaut32
23a6c0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23a6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
23a700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4c 48 61 73 68 56 61 6c 4f 66 `.......d.............LHashValOf
23a720 4e 61 6d 65 53 79 73 41 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 NameSysA.oleaut32.dll.oleaut32.d
23a740 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23a760 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
23a780 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 ......LPSAFEARRAY_UserFree.oleau
23a7a0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23a7c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
23a7e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 ..`.......d.....$.......LPSAFEAR
23a800 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 RAY_UserFree64.oleaut32.dll.olea
23a820 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23a840 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
23a860 00 00 00 00 25 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 ....%.......LPSAFEARRAY_UserMars
23a880 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 hal.oleaut32.dll..oleaut32.dll/.
23a8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23a8c0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
23a8e0 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 ..LPSAFEARRAY_UserMarshal64.olea
23a900 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23a920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
23a940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4c 50 53 41 46 45 ....`.......d.....".......LPSAFE
23a960 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ARRAY_UserSize.oleaut32.dll.olea
23a980 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23a9a0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
23a9c0 00 00 00 00 24 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 ....$.......LPSAFEARRAY_UserSize
23a9e0 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 64.oleaut32.dll.oleaut32.dll/...
23aa00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23aa20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
23aa40 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 LPSAFEARRAY_UserUnmarshal.oleaut
23aa60 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
23aa80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
23aaa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 ..`.......d.....).......LPSAFEAR
23aac0 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c RAY_UserUnmarshal64.oleaut32.dll
23aae0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23ab00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
23ab20 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 ....d.............LoadRegTypeLib
23ab40 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23ab60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
23ab80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4c 6f ........`.......d.............Lo
23aba0 61 64 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 adTypeLib.oleaut32.dll..oleaut32
23abc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23abe0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
23ac00 1b 00 00 00 00 00 04 00 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 ........LoadTypeLibEx.oleaut32.d
23ac20 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23ac40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
23ac60 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 61 42 75 69 6c 64 56 65 72 73 69 ......d.............OaBuildVersi
23ac80 6f 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 on.oleaut32.dll.oleaut32.dll/...
23aca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23acc0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
23ace0 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 OaEnablePerUserTLibRegistration.
23ad00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
23ad20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
23ad40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4f 6c ........`.......d.....#.......Ol
23ad60 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c eCreateFontIndirect.oleaut32.dll
23ad80 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23ada0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
23adc0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 ....d.....&.......OleCreatePictu
23ade0 72 65 49 6e 64 69 72 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 reIndirect.oleaut32.dll.oleaut32
23ae00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23ae20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
23ae40 24 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 6f $.......OleCreatePropertyFrame.o
23ae60 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
23ae80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
23aea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4f 6c 65 43 ......`.......d.....,.......OleC
23aec0 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 00 6f 6c 65 61 75 reatePropertyFrameIndirect.oleau
23aee0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23af00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
23af20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4f 6c 65 49 63 6f 6e 54 ..`.......d.............OleIconT
23af40 6f 43 75 72 73 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 oCursor.oleaut32.dll..oleaut32.d
23af60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23af80 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
23afa0 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c ......OleLoadPicture.oleaut32.dl
23afc0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
23afe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
23b000 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 ....d.............OleLoadPicture
23b020 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 Ex.oleaut32.dll.oleaut32.dll/...
23b040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23b060 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
23b080 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 OleLoadPictureFile.oleaut32.dll.
23b0a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23b0c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
23b0e0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 ..d.....".......OleLoadPictureFi
23b100 6c 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 leEx.oleaut32.dll.oleaut32.dll/.
23b120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23b140 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
23b160 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..OleLoadPicturePath.oleaut32.dl
23b180 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
23b1a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
23b1c0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 ....d.............OleSavePicture
23b1e0 46 69 6c 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 File.oleaut32.dll.oleaut32.dll/.
23b200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23b220 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
23b240 04 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..OleTranslateColor.oleaut32.dll
23b260 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23b280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
23b2a0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 51 75 65 72 79 50 61 74 68 4f 66 52 65 67 ....d.....#.......QueryPathOfReg
23b2c0 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 TypeLib.oleaut32.dll..oleaut32.d
23b2e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23b300 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
23b320 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 ......RegisterActiveObject.oleau
23b340 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23b360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
23b380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.............Register
23b3a0 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 TypeLib.oleaut32.dll..oleaut32.d
23b3c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23b3e0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
23b400 00 00 00 00 04 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 6f 6c 65 ......RegisterTypeLibForUser.ole
23b420 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23b440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
23b460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 76 6f 6b 65 ....`.......d.............Revoke
23b480 41 63 74 69 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ActiveObject.oleaut32.dll.oleaut
23b4a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23b4c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
23b4e0 00 00 21 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 61 74 61 00 6f 6c ..!.......SafeArrayAccessData.ol
23b500 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
23b520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
23b540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 ......`.......d.............Safe
23b560 41 72 72 61 79 41 64 64 52 65 66 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 ArrayAddRef.oleaut32.dll..oleaut
23b580 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23b5a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
23b5c0 00 00 20 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 6f 6c 65 ..........SafeArrayAllocData.ole
23b5e0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23b600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
23b620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 61 66 65 41 72 ....`.......d.....&.......SafeAr
23b640 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 rayAllocDescriptor.oleaut32.dll.
23b660 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23b680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
23b6a0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 ..d.....(.......SafeArrayAllocDe
23b6c0 73 63 72 69 70 74 6f 72 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 scriptorEx.oleaut32.dll.oleaut32
23b6e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23b700 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
23b720 1b 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 6f 6c 65 61 75 74 33 32 2e 64 ........SafeArrayCopy.oleaut32.d
23b740 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23b760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
23b780 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 43 6f 70 ......d.............SafeArrayCop
23b7a0 79 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c yData.oleaut32.dll..oleaut32.dll
23b7c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23b7e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
23b800 00 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....SafeArrayCreate.oleaut32.dll
23b820 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23b840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
23b860 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 ....d.............SafeArrayCreat
23b880 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 eEx.oleaut32.dll..oleaut32.dll/.
23b8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23b8c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
23b8e0 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 6f 6c 65 61 75 74 33 32 ..SafeArrayCreateVector.oleaut32
23b900 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23b920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
23b940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 43 `.......d.....%.......SafeArrayC
23b960 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 reateVectorEx.oleaut32.dll..olea
23b980 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23b9a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
23b9c0 00 00 00 00 1e 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 00 6f 6c 65 ............SafeArrayDestroy.ole
23b9e0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23ba00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
23ba20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 61 66 65 41 72 ....`.......d.....".......SafeAr
23ba40 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 rayDestroyData.oleaut32.dll.olea
23ba60 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23ba80 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
23baa0 00 00 00 00 28 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 ....(.......SafeArrayDestroyDesc
23bac0 72 69 70 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c riptor.oleaut32.dll.oleaut32.dll
23bae0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23bb00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
23bb20 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....SafeArrayGetDim.oleaut32.dll
23bb40 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23bb60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
23bb80 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c ....d.....!.......SafeArrayGetEl
23bba0 65 6d 65 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ement.oleaut32.dll..oleaut32.dll
23bbc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23bbe0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
23bc00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 00 6f 6c 65 61 75 74 33 ....SafeArrayGetElemsize.oleaut3
23bc20 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23bc40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
23bc60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 `.......d.............SafeArrayG
23bc80 65 74 49 49 44 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c etIID.oleaut32.dll..oleaut32.dll
23bca0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23bcc0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
23bce0 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e ....SafeArrayGetLBound.oleaut32.
23bd00 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
23bd20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
23bd40 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 ......d.....$.......SafeArrayGet
23bd60 52 65 63 6f 72 64 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 RecordInfo.oleaut32.dll.oleaut32
23bd80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23bda0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
23bdc0 20 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e 64 00 6f 6c 65 61 75 ........SafeArrayGetUBound.oleau
23bde0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23be00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
23be20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 ..`.......d.....!.......SafeArra
23be40 79 47 65 74 56 61 72 74 79 70 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 yGetVartype.oleaut32.dll..oleaut
23be60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23be80 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
23bea0 00 00 1b 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 6f 6c 65 61 75 74 33 32 ..........SafeArrayLock.oleaut32
23bec0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23bee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
23bf00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 50 `.......d.....!.......SafeArrayP
23bf20 74 72 4f 66 49 6e 64 65 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 trOfIndex.oleaut32.dll..oleaut32
23bf40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23bf60 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
23bf80 21 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 50 75 74 45 6c 65 6d 65 6e 74 00 6f 6c 65 61 !.......SafeArrayPutElement.olea
23bfa0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23bfc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
23bfe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 61 66 65 41 72 ....`.......d.............SafeAr
23c000 72 61 79 52 65 64 69 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 rayRedim.oleaut32.dll.oleaut32.d
23c020 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23c040 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
23c060 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 6f 6c 65 61 75 ......SafeArrayReleaseData.oleau
23c080 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23c0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
23c0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 ..`.......d.....(.......SafeArra
23c0e0 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 yReleaseDescriptor.oleaut32.dll.
23c100 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23c120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
23c140 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 53 65 74 49 49 44 00 ..d.............SafeArraySetIID.
23c160 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
23c180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
23c1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 61 ........`.......d.....$.......Sa
23c1c0 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c feArraySetRecordInfo.oleaut32.dl
23c1e0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
23c200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
23c220 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 55 6e 61 63 63 ....d.....#.......SafeArrayUnacc
23c240 65 73 73 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 essData.oleaut32.dll..oleaut32.d
23c260 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23c280 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
23c2a0 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 6f 6c 65 61 75 74 33 32 2e 64 ......SafeArrayUnlock.oleaut32.d
23c2c0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23c2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
23c300 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 45 72 72 6f 72 49 6e 66 6f ......d.............SetErrorInfo
23c320 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23c340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
23c360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
23c380 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 sAddRefString.oleaut32.dll..olea
23c3a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23c3c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
23c3e0 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 6f 6c 65 61 75 ............SysAllocString.oleau
23c400 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23c420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
23c440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 79 73 41 6c 6c 6f 63 ..`.......d.....#.......SysAlloc
23c460 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 StringByteLen.oleaut32.dll..olea
23c480 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23c4a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
23c4c0 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 6f 6c ............SysAllocStringLen.ol
23c4e0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
23c500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
23c520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 73 46 ......`.......d.............SysF
23c540 72 65 65 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 reeString.oleaut32.dll..oleaut32
23c560 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23c580 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
23c5a0 1e 00 00 00 00 00 04 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 ........SysReAllocString.oleaut3
23c5c0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23c5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
23c600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 73 52 65 41 6c 6c 6f 63 `.......d.....!.......SysReAlloc
23c620 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 StringLen.oleaut32.dll..oleaut32
23c640 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23c660 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
23c680 1e 00 00 00 00 00 04 00 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 ........SysReleaseString.oleaut3
23c6a0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23c6c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
23c6e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 73 53 74 72 69 6e 67 42 `.......d.............SysStringB
23c700 79 74 65 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c yteLen.oleaut32.dll.oleaut32.dll
23c720 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23c740 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
23c760 00 00 04 00 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....SysStringLen.oleaut32.dll.ol
23c780 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23c7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
23c7c0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e d.....%.......SystemTimeToVarian
23c7e0 74 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c tTime.oleaut32.dll..oleaut32.dll
23c800 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23c820 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
23c840 00 00 04 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 ....UnRegisterTypeLib.oleaut32.d
23c860 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23c880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
23c8a0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 55 6e 52 65 67 69 73 74 65 72 54 79 ......d.....&.......UnRegisterTy
23c8c0 70 65 4c 69 62 46 6f 72 55 73 65 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 peLibForUser.oleaut32.dll.oleaut
23c8e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23c900 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
23c920 00 00 1e 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 ..........VARIANT_UserFree.oleau
23c940 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23c960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
23c980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f ..`.......d.............VARIANT_
23c9a0 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 UserFree64.oleaut32.dll.oleaut32
23c9c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23c9e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
23ca00 21 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 61 !.......VARIANT_UserMarshal.olea
23ca20 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23ca40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
23ca60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 56 41 52 49 41 4e ....`.......d.....#.......VARIAN
23ca80 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c T_UserMarshal64.oleaut32.dll..ol
23caa0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23cac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
23cae0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 6f d.............VARIANT_UserSize.o
23cb00 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
23cb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
23cb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 56 41 52 49 ......`.......d.............VARI
23cb60 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ANT_UserSize64.oleaut32.dll.olea
23cb80 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23cba0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
23cbc0 00 00 00 00 23 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 ....#.......VARIANT_UserUnmarsha
23cbe0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 l.oleaut32.dll..oleaut32.dll/...
23cc00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23cc20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
23cc40 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 VARIANT_UserUnmarshal64.oleaut32
23cc60 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23cc80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
23cca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 41 62 73 00 6f 6c 65 `.......d.............VarAbs.ole
23ccc0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23cce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
23cd00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 41 64 64 ....`.......d.............VarAdd
23cd20 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23cd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
23cd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23cd80 72 41 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 rAnd.oleaut32.dll.oleaut32.dll/.
23cda0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23cdc0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
23cde0 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarBoolFromCy.oleaut32.dll..ol
23ce00 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23ce20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
23ce40 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 6f 6c d.............VarBoolFromDate.ol
23ce60 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
23ce80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
23cea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 ......`.......d.............VarB
23cec0 6f 6f 6c 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 oolFromDec.oleaut32.dll.oleaut32
23cee0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23cf00 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
23cf20 1d 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 ........VarBoolFromDisp.oleaut32
23cf40 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23cf60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
23cf80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f `.......d.............VarBoolFro
23cfa0 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mI1.oleaut32.dll..oleaut32.dll/.
23cfc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23cfe0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
23d000 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarBoolFromI2.oleaut32.dll..ol
23d020 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23d040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
23d060 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 34 00 6f 6c 65 61 d.............VarBoolFromI4.olea
23d080 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23d0a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
23d0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f ....`.......d.............VarBoo
23d0e0 6c 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 lFromI8.oleaut32.dll..oleaut32.d
23d100 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23d120 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
23d140 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarBoolFromR4.oleaut32.dll
23d160 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23d180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
23d1a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 ....d.............VarBoolFromR8.
23d1c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
23d1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
23d200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23d220 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rBoolFromStr.oleaut32.dll.oleaut
23d240 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23d260 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
23d280 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 ..........VarBoolFromUI1.oleaut3
23d2a0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23d2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
23d2e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f `.......d.............VarBoolFro
23d300 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI2.oleaut32.dll.oleaut32.dll/.
23d320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23d340 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
23d360 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VarBoolFromUI4.oleaut32.dll.ol
23d380 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23d3a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
23d3c0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 6f 6c 65 d.............VarBoolFromUI8.ole
23d3e0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23d400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
23d420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 42 73 74 ....`.......d.............VarBst
23d440 72 43 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 rCat.oleaut32.dll.oleaut32.dll/.
23d460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23d480 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
23d4a0 04 00 56 61 72 42 73 74 72 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ..VarBstrCmp.oleaut32.dll.oleaut
23d4c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23d4e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
23d500 00 00 1d 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 ..........VarBstrFromBool.oleaut
23d520 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
23d540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
23d560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 ..`.......d.............VarBstrF
23d580 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romCy.oleaut32.dll..oleaut32.dll
23d5a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23d5c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
23d5e0 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....VarBstrFromDate.oleaut32.dll
23d600 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23d620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
23d640 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 ....d.............VarBstrFromDec
23d660 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23d680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
23d6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23d6c0 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 rBstrFromDisp.oleaut32.dll..olea
23d6e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23d700 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
23d720 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 ............VarBstrFromI1.oleaut
23d740 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
23d760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
23d780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 ..`.......d.............VarBstrF
23d7a0 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI2.oleaut32.dll..oleaut32.dll
23d7c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23d7e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
23d800 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarBstrFromI4.oleaut32.dll..
23d820 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23d840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
23d860 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 6f 6c ..d.............VarBstrFromI8.ol
23d880 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
23d8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
23d8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 ......`.......d.............VarB
23d8e0 73 74 72 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 strFromR4.oleaut32.dll..oleaut32
23d900 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23d920 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
23d940 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarBstrFromR8.oleaut32.d
23d960 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23d980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
23d9a0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 ......d.............VarBstrFromU
23d9c0 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I1.oleaut32.dll.oleaut32.dll/...
23d9e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23da00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
23da20 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarBstrFromUI2.oleaut32.dll.olea
23da40 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23da60 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
23da80 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 ............VarBstrFromUI4.oleau
23daa0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23dac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
23dae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 ..`.......d.............VarBstrF
23db00 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI8.oleaut32.dll.oleaut32.dll
23db20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23db40 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
23db60 00 00 04 00 56 61 72 43 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ....VarCat.oleaut32.dll.oleaut32
23db80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23dba0 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
23dbc0 14 00 00 00 00 00 04 00 56 61 72 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ........VarCmp.oleaut32.dll.olea
23dbe0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23dc00 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
23dc20 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 41 62 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c ............VarCyAbs.oleaut32.dl
23dc40 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
23dc60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
23dc80 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 41 64 64 00 6f 6c 65 61 75 ....d.............VarCyAdd.oleau
23dca0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23dcc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
23dce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 43 6d 70 ..`.......d.............VarCyCmp
23dd00 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23dd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
23dd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23dd60 72 43 79 43 6d 70 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 rCyCmpR8.oleaut32.dll.oleaut32.d
23dd80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23dda0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
23ddc0 00 00 00 00 04 00 56 61 72 43 79 46 69 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ......VarCyFix.oleaut32.dll.olea
23dde0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23de00 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
23de20 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 ............VarCyFromBool.oleaut
23de40 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
23de60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
23de80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f ..`.......d.............VarCyFro
23dea0 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mDate.oleaut32.dll..oleaut32.dll
23dec0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23dee0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
23df00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarCyFromDec.oleaut32.dll.ol
23df20 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23df40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
23df60 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 d.............VarCyFromDisp.olea
23df80 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23dfa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
23dfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 43 79 46 ....`.......d.............VarCyF
23dfe0 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI1.oleaut32.dll..oleaut32.dll
23e000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23e020 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
23e040 00 00 04 00 56 61 72 43 79 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarCyFromI2.oleaut32.dll..ol
23e060 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23e080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
23e0a0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 d.............VarCyFromI4.oleaut
23e0c0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
23e0e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
23e100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f ..`.......d.............VarCyFro
23e120 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mI8.oleaut32.dll..oleaut32.dll/.
23e140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23e160 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
23e180 04 00 56 61 72 43 79 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarCyFromR4.oleaut32.dll..olea
23e1a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23e1c0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
23e1e0 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 ............VarCyFromR8.oleaut32
23e200 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23e220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
23e240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 53 `.......d.............VarCyFromS
23e260 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 tr.oleaut32.dll.oleaut32.dll/...
23e280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23e2a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
23e2c0 56 61 72 43 79 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarCyFromUI1.oleaut32.dll.oleaut
23e2e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23e300 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
23e320 00 00 1a 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e ..........VarCyFromUI2.oleaut32.
23e340 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
23e360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
23e380 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 34 ......d.............VarCyFromUI4
23e3a0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23e3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
23e3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23e400 72 43 79 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rCyFromUI8.oleaut32.dll.oleaut32
23e420 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23e440 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
23e460 16 00 00 00 00 00 04 00 56 61 72 43 79 49 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ........VarCyInt.oleaut32.dll.ol
23e480 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23e4a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
23e4c0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 4d 75 6c 00 6f 6c 65 61 75 74 33 32 2e d.............VarCyMul.oleaut32.
23e4e0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
23e500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
23e520 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 43 79 4d 75 6c 49 34 00 6f ......d.............VarCyMulI4.o
23e540 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
23e560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
23e580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 43 ......`.......d.............VarC
23e5a0 79 4d 75 6c 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c yMulI8.oleaut32.dll.oleaut32.dll
23e5c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23e5e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
23e600 00 00 04 00 56 61 72 43 79 4e 65 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ....VarCyNeg.oleaut32.dll.oleaut
23e620 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23e640 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
23e660 00 00 18 00 00 00 00 00 04 00 56 61 72 43 79 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..........VarCyRound.oleaut32.dl
23e680 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
23e6a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
23e6c0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 53 75 62 00 6f 6c 65 61 75 ....d.............VarCySub.oleau
23e6e0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23e700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
23e720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 ..`.......d.............VarDateF
23e740 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romBool.oleaut32.dll..oleaut32.d
23e760 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23e780 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
23e7a0 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarDateFromCy.oleaut32.dll
23e7c0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23e7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
23e800 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 ....d.............VarDateFromDec
23e820 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23e840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
23e860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23e880 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 rDateFromDisp.oleaut32.dll..olea
23e8a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23e8c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
23e8e0 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 ............VarDateFromI1.oleaut
23e900 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
23e920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
23e940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 ..`.......d.............VarDateF
23e960 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI2.oleaut32.dll..oleaut32.dll
23e980 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23e9a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
23e9c0 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarDateFromI4.oleaut32.dll..
23e9e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23ea00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
23ea20 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 38 00 6f 6c ..d.............VarDateFromI8.ol
23ea40 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
23ea60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
23ea80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 ......`.......d.............VarD
23eaa0 61 74 65 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 ateFromR4.oleaut32.dll..oleaut32
23eac0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23eae0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
23eb00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarDateFromR8.oleaut32.d
23eb20 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23eb40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
23eb60 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 53 ......d.............VarDateFromS
23eb80 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 tr.oleaut32.dll.oleaut32.dll/...
23eba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23ebc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
23ebe0 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarDateFromUI1.oleaut32.dll.olea
23ec00 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23ec20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
23ec40 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 ............VarDateFromUI2.oleau
23ec60 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23ec80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
23eca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 ..`.......d.............VarDateF
23ecc0 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI4.oleaut32.dll.oleaut32.dll
23ece0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23ed00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
23ed20 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....VarDateFromUI8.oleaut32.dll.
23ed40 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23ed60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
23ed80 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 ..d.............VarDateFromUdate
23eda0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23edc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
23ede0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23ee00 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c rDateFromUdateEx.oleaut32.dll.ol
23ee20 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23ee40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
23ee60 64 86 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 41 62 73 00 6f 6c 65 61 75 74 33 32 d.............VarDecAbs.oleaut32
23ee80 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23eea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
23eec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 41 64 64 00 `.......d.............VarDecAdd.
23eee0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
23ef00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
23ef20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23ef40 72 44 65 63 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 rDecCmp.oleaut32.dll..oleaut32.d
23ef60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23ef80 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
23efa0 00 00 00 00 04 00 56 61 72 44 65 63 43 6d 70 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarDecCmpR8.oleaut32.dll..
23efc0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23efe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
23f000 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 44 69 76 00 6f 6c 65 61 75 74 ..d.............VarDecDiv.oleaut
23f020 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
23f040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
23f060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 46 69 ..`.......d.............VarDecFi
23f080 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 x.oleaut32.dll..oleaut32.dll/...
23f0a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23f0c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
23f0e0 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarDecFromBool.oleaut32.dll.olea
23f100 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23f120 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
23f140 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 ............VarDecFromCy.oleaut3
23f160 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23f180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
23f1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d `.......d.............VarDecFrom
23f1c0 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Date.oleaut32.dll.oleaut32.dll/.
23f1e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23f200 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
23f220 04 00 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VarDecFromDisp.oleaut32.dll.ol
23f240 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23f260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
23f280 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 31 00 6f 6c 65 61 75 d.............VarDecFromI1.oleau
23f2a0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23f2c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
23f2e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 ..`.......d.............VarDecFr
23f300 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omI2.oleaut32.dll.oleaut32.dll/.
23f320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23f340 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
23f360 04 00 56 61 72 44 65 63 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarDecFromI4.oleaut32.dll.olea
23f380 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23f3a0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
23f3c0 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 ............VarDecFromI8.oleaut3
23f3e0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23f400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
23f420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d `.......d.............VarDecFrom
23f440 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 R4.oleaut32.dll.oleaut32.dll/...
23f460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23f480 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
23f4a0 56 61 72 44 65 63 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarDecFromR8.oleaut32.dll.oleaut
23f4c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23f4e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
23f500 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 ..........VarDecFromStr.oleaut32
23f520 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23f540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
23f560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d `.......d.............VarDecFrom
23f580 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 UI1.oleaut32.dll..oleaut32.dll/.
23f5a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23f5c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
23f5e0 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarDecFromUI2.oleaut32.dll..ol
23f600 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23f620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
23f640 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 6f 6c 65 61 d.............VarDecFromUI4.olea
23f660 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23f680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
23f6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 65 63 ....`.......d.............VarDec
23f6c0 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 FromUI8.oleaut32.dll..oleaut32.d
23f6e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23f700 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
23f720 00 00 00 00 04 00 56 61 72 44 65 63 49 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ......VarDecInt.oleaut32.dll..ol
23f740 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23f760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
23f780 64 86 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 4d 75 6c 00 6f 6c 65 61 75 74 33 32 d.............VarDecMul.oleaut32
23f7a0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23f7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
23f7e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 4e 65 67 00 `.......d.............VarDecNeg.
23f800 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
23f820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
23f840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23f860 72 44 65 63 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rDecRound.oleaut32.dll..oleaut32
23f880 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23f8a0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
23f8c0 17 00 00 00 00 00 04 00 56 61 72 44 65 63 53 75 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ........VarDecSub.oleaut32.dll..
23f8e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23f900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
23f920 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 44 69 76 00 6f 6c 65 61 75 74 33 32 2e ..d.............VarDiv.oleaut32.
23f940 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
23f960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
23f980 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 45 71 76 00 6f 6c 65 61 75 ......d.............VarEqv.oleau
23f9a0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23f9c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
23f9e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 46 69 78 00 6f ..`.......d.............VarFix.o
23fa00 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
23fa20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
23fa40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 46 ......`.......d.............VarF
23fa60 6f 72 6d 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ormat.oleaut32.dll..oleaut32.dll
23fa80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23faa0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
23fac0 00 00 04 00 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 6f 6c 65 61 75 74 33 32 2e 64 ....VarFormatCurrency.oleaut32.d
23fae0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23fb00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
23fb20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 56 61 72 46 6f 72 6d 61 74 44 61 74 ......d.............VarFormatDat
23fb40 65 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c eTime.oleaut32.dll..oleaut32.dll
23fb60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23fb80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
23fba0 00 00 04 00 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e 73 00 6f 6c 65 61 75 74 33 32 ....VarFormatFromTokens.oleaut32
23fbc0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23fbe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
23fc00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 46 6f 72 6d 61 74 4e `.......d.............VarFormatN
23fc20 75 6d 62 65 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c umber.oleaut32.dll..oleaut32.dll
23fc40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23fc60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
23fc80 00 00 04 00 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c ....VarFormatPercent.oleaut32.dl
23fca0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
23fcc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
23fce0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 ....d.............VarI1FromBool.
23fd00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
23fd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
23fd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23fd60 72 49 31 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rI1FromCy.oleaut32.dll..oleaut32
23fd80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23fda0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
23fdc0 1b 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarI1FromDate.oleaut32.d
23fde0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23fe00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
23fe20 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 44 65 63 ......d.............VarI1FromDec
23fe40 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23fe60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
23fe80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23fea0 72 49 31 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rI1FromDisp.oleaut32.dll..oleaut
23fec0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23fee0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
23ff00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 ..........VarI1FromI2.oleaut32.d
23ff20 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23ff40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
23ff60 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 49 34 00 ......d.............VarI1FromI4.
23ff80 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
23ffa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
23ffc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23ffe0 72 49 31 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rI1FromI8.oleaut32.dll..oleaut32
240000 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
240020 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
240040 19 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarI1FromR4.oleaut32.dll
240060 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
240080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2400a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 52 38 00 6f 6c ....d.............VarI1FromR8.ol
2400c0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
2400e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
240100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 ......`.......d.............VarI
240120 31 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 1FromStr.oleaut32.dll.oleaut32.d
240140 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
240160 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
240180 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarI1FromUI1.oleaut32.dll.
2401a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2401c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2401e0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 32 00 6f 6c 65 ..d.............VarI1FromUI2.ole
240200 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
240220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
240240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 31 46 ....`.......d.............VarI1F
240260 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI4.oleaut32.dll.oleaut32.dll
240280 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2402a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2402c0 00 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarI1FromUI8.oleaut32.dll.ol
2402e0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
240300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
240320 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 d.............VarI2FromBool.olea
240340 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
240360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
240380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 32 46 ....`.......d.............VarI2F
2403a0 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romCy.oleaut32.dll..oleaut32.dll
2403c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2403e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
240400 00 00 04 00 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarI2FromDate.oleaut32.dll..
240420 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
240440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
240460 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 44 65 63 00 6f 6c 65 ..d.............VarI2FromDec.ole
240480 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2404a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2404c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 32 46 ....`.......d.............VarI2F
2404e0 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romDisp.oleaut32.dll..oleaut32.d
240500 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
240520 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
240540 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarI2FromI1.oleaut32.dll..
240560 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
240580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2405a0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 49 34 00 6f 6c 65 61 ..d.............VarI2FromI4.olea
2405c0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
2405e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
240600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 32 46 ....`.......d.............VarI2F
240620 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI8.oleaut32.dll..oleaut32.dll
240640 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
240660 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
240680 00 00 04 00 56 61 72 49 32 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarI2FromR4.oleaut32.dll..ol
2406a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2406c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2406e0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 d.............VarI2FromR8.oleaut
240700 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
240720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
240740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f ..`.......d.............VarI2Fro
240760 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mStr.oleaut32.dll.oleaut32.dll/.
240780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2407a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2407c0 04 00 56 61 72 49 32 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarI2FromUI1.oleaut32.dll.olea
2407e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
240800 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
240820 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 ............VarI2FromUI2.oleaut3
240840 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
240860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
240880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 55 `.......d.............VarI2FromU
2408a0 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I4.oleaut32.dll.oleaut32.dll/...
2408c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2408e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
240900 56 61 72 49 32 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarI2FromUI8.oleaut32.dll.oleaut
240920 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
240940 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
240960 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 ..........VarI4FromBool.oleaut32
240980 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
2409a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2409c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 43 `.......d.............VarI4FromC
2409e0 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 y.oleaut32.dll..oleaut32.dll/...
240a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
240a20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
240a40 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarI4FromDate.oleaut32.dll..olea
240a60 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
240a80 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
240aa0 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 ............VarI4FromDec.oleaut3
240ac0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
240ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
240b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 44 `.......d.............VarI4FromD
240b20 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 isp.oleaut32.dll..oleaut32.dll/.
240b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
240b60 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
240b80 04 00 56 61 72 49 34 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarI4FromI1.oleaut32.dll..olea
240ba0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
240bc0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
240be0 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 ............VarI4FromI2.oleaut32
240c00 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
240c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
240c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 49 `.......d.............VarI4FromI
240c60 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 8.oleaut32.dll..oleaut32.dll/...
240c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
240ca0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
240cc0 56 61 72 49 34 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarI4FromR4.oleaut32.dll..oleaut
240ce0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
240d00 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
240d20 00 00 19 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 ..........VarI4FromR8.oleaut32.d
240d40 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
240d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
240d80 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 53 74 72 ......d.............VarI4FromStr
240da0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
240dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
240de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
240e00 72 49 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rI4FromUI1.oleaut32.dll.oleaut32
240e20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
240e40 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
240e60 1a 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarI4FromUI2.oleaut32.dl
240e80 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
240ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
240ec0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 55 49 34 00 6f ....d.............VarI4FromUI4.o
240ee0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
240f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
240f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 ......`.......d.............VarI
240f40 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 4FromUI8.oleaut32.dll.oleaut32.d
240f60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
240f80 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
240fa0 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarI8FromBool.oleaut32.dll
240fc0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
240fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
241000 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 43 79 00 6f 6c ....d.............VarI8FromCy.ol
241020 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
241040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
241060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 ......`.......d.............VarI
241080 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 8FromDate.oleaut32.dll..oleaut32
2410a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2410c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2410e0 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarI8FromDec.oleaut32.dl
241100 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
241120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
241140 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 ....d.............VarI8FromDisp.
241160 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
241180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2411a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2411c0 72 49 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rI8FromI1.oleaut32.dll..oleaut32
2411e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
241200 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
241220 19 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarI8FromI2.oleaut32.dll
241240 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
241260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
241280 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 52 34 00 6f 6c ....d.............VarI8FromR4.ol
2412a0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
2412c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2412e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 ......`.......d.............VarI
241300 38 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 8FromR8.oleaut32.dll..oleaut32.d
241320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
241340 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
241360 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarI8FromStr.oleaut32.dll.
241380 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2413a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2413c0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 55 49 31 00 6f 6c 65 ..d.............VarI8FromUI1.ole
2413e0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
241400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
241420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 ....`.......d.............VarI8F
241440 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI2.oleaut32.dll.oleaut32.dll
241460 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
241480 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2414a0 00 00 04 00 56 61 72 49 38 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarI8FromUI4.oleaut32.dll.ol
2414c0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2414e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
241500 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 d.............VarI8FromUI8.oleau
241520 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
241540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
241560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 56 61 72 49 64 69 76 00 ..`.......d.............VarIdiv.
241580 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2415a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
2415c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2415e0 72 49 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 rImp.oleaut32.dll.oleaut32.dll/.
241600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
241620 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
241640 04 00 56 61 72 49 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 ..VarInt.oleaut32.dll.oleaut32.d
241660 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
241680 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
2416a0 00 00 00 00 04 00 56 61 72 4d 6f 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ......VarMod.oleaut32.dll.oleaut
2416c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2416e0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
241700 00 00 1a 00 00 00 00 00 04 00 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e ..........VarMonthName.oleaut32.
241720 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
241740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
241760 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 4d 75 6c 00 6f 6c 65 61 75 ......d.............VarMul.oleau
241780 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2417a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
2417c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 4e 65 67 00 6f ..`.......d.............VarNeg.o
2417e0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
241800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
241820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 4e ......`.......d.............VarN
241840 6f 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ot.oleaut32.dll.oleaut32.dll/...
241860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
241880 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2418a0 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 VarNumFromParseNum.oleaut32.dll.
2418c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2418e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
241900 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 56 61 72 4f 72 00 6f 6c 65 61 75 74 33 32 2e 64 ..d.............VarOr.oleaut32.d
241920 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
241940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
241960 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 50 61 72 73 65 4e 75 6d 46 ......d.............VarParseNumF
241980 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romStr.oleaut32.dll.oleaut32.dll
2419a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2419c0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
2419e0 00 00 04 00 56 61 72 50 6f 77 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ....VarPow.oleaut32.dll.oleaut32
241a00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
241a20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
241a40 18 00 00 00 00 00 04 00 56 61 72 52 34 43 6d 70 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ........VarR4CmpR8.oleaut32.dll.
241a60 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
241a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
241aa0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 6f 6c ..d.............VarR4FromBool.ol
241ac0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
241ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
241b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 ......`.......d.............VarR
241b20 34 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 4FromCy.oleaut32.dll..oleaut32.d
241b40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
241b60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
241b80 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarR4FromDate.oleaut32.dll
241ba0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
241bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
241be0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 44 65 63 00 6f ....d.............VarR4FromDec.o
241c00 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
241c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
241c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 52 ......`.......d.............VarR
241c60 34 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 4FromDisp.oleaut32.dll..oleaut32
241c80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
241ca0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
241cc0 19 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarR4FromI1.oleaut32.dll
241ce0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
241d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
241d20 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 49 32 00 6f 6c ....d.............VarR4FromI2.ol
241d40 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
241d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
241d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 ......`.......d.............VarR
241da0 34 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 4FromI4.oleaut32.dll..oleaut32.d
241dc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
241de0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
241e00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarR4FromI8.oleaut32.dll..
241e20 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
241e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
241e60 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 52 38 00 6f 6c 65 61 ..d.............VarR4FromR8.olea
241e80 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
241ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
241ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 34 46 ....`.......d.............VarR4F
241ee0 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romStr.oleaut32.dll.oleaut32.dll
241f00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
241f20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
241f40 00 00 04 00 56 61 72 52 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarR4FromUI1.oleaut32.dll.ol
241f60 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
241f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
241fa0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 d.............VarR4FromUI2.oleau
241fc0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
241fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
242000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f ..`.......d.............VarR4Fro
242020 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI4.oleaut32.dll.oleaut32.dll/.
242040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
242060 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
242080 04 00 56 61 72 52 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarR4FromUI8.oleaut32.dll.olea
2420a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2420c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2420e0 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 ............VarR8FromBool.oleaut
242100 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
242120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
242140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f ..`.......d.............VarR8Fro
242160 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mCy.oleaut32.dll..oleaut32.dll/.
242180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2421a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2421c0 04 00 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarR8FromDate.oleaut32.dll..ol
2421e0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
242200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
242220 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 d.............VarR8FromDec.oleau
242240 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
242260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
242280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f ..`.......d.............VarR8Fro
2422a0 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mDisp.oleaut32.dll..oleaut32.dll
2422c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2422e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
242300 00 00 04 00 56 61 72 52 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarR8FromI1.oleaut32.dll..ol
242320 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
242340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
242360 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 d.............VarR8FromI2.oleaut
242380 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2423a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2423c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f ..`.......d.............VarR8Fro
2423e0 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mI4.oleaut32.dll..oleaut32.dll/.
242400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
242420 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
242440 04 00 56 61 72 52 38 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarR8FromI8.oleaut32.dll..olea
242460 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
242480 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2424a0 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 ............VarR8FromR4.oleaut32
2424c0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
2424e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
242500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 53 `.......d.............VarR8FromS
242520 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 tr.oleaut32.dll.oleaut32.dll/...
242540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
242560 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
242580 56 61 72 52 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarR8FromUI1.oleaut32.dll.oleaut
2425a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2425c0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2425e0 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e ..........VarR8FromUI2.oleaut32.
242600 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
242620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
242640 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 55 49 34 ......d.............VarR8FromUI4
242660 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
242680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2426a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2426c0 72 52 38 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rR8FromUI8.oleaut32.dll.oleaut32
2426e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
242700 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
242720 16 00 00 00 00 00 04 00 56 61 72 52 38 50 6f 77 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ........VarR8Pow.oleaut32.dll.ol
242740 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
242760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
242780 64 86 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 52 38 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 d.............VarR8Round.oleaut3
2427a0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2427c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2427e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 52 6f 75 6e 64 00 6f `.......d.............VarRound.o
242800 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
242820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
242840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 53 ......`.......d.............VarS
242860 75 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ub.oleaut32.dll.oleaut32.dll/...
242880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2428a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2428c0 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 VarTokenizeFormatString.oleaut32
2428e0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
242900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
242920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d `.......d.............VarUI1From
242940 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Bool.oleaut32.dll.oleaut32.dll/.
242960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
242980 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2429a0 04 00 56 61 72 55 49 31 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarUI1FromCy.oleaut32.dll.olea
2429c0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2429e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
242a00 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 ............VarUI1FromDate.oleau
242a20 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
242a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
242a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 ..`.......d.............VarUI1Fr
242a80 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omDec.oleaut32.dll..oleaut32.dll
242aa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
242ac0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
242ae0 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....VarUI1FromDisp.oleaut32.dll.
242b00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
242b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
242b40 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 49 31 00 6f 6c 65 ..d.............VarUI1FromI1.ole
242b60 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
242b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
242ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 ....`.......d.............VarUI1
242bc0 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FromI2.oleaut32.dll.oleaut32.dll
242be0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
242c00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
242c20 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarUI1FromI4.oleaut32.dll.ol
242c40 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
242c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
242c80 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 49 38 00 6f 6c 65 61 75 d.............VarUI1FromI8.oleau
242ca0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
242cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
242ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 ..`.......d.............VarUI1Fr
242d00 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omR4.oleaut32.dll.oleaut32.dll/.
242d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
242d40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
242d60 04 00 56 61 72 55 49 31 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarUI1FromR8.oleaut32.dll.olea
242d80 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
242da0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
242dc0 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 ............VarUI1FromStr.oleaut
242de0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
242e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
242e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 ..`.......d.............VarUI1Fr
242e40 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omUI2.oleaut32.dll..oleaut32.dll
242e60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
242e80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
242ea0 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarUI1FromUI4.oleaut32.dll..
242ec0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
242ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
242f00 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 6f 6c ..d.............VarUI1FromUI8.ol
242f20 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
242f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
242f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 ......`.......d.............VarU
242f80 49 32 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 I2FromBool.oleaut32.dll.oleaut32
242fa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
242fc0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
242fe0 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarUI2FromCy.oleaut32.dl
243000 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
243020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
243040 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 ....d.............VarUI2FromDate
243060 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
243080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2430a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2430c0 72 55 49 32 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rUI2FromDec.oleaut32.dll..oleaut
2430e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
243100 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
243120 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 ..........VarUI2FromDisp.oleaut3
243140 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
243160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
243180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d `.......d.............VarUI2From
2431a0 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I1.oleaut32.dll.oleaut32.dll/...
2431c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2431e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
243200 56 61 72 55 49 32 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarUI2FromI2.oleaut32.dll.oleaut
243220 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
243240 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
243260 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e ..........VarUI2FromI4.oleaut32.
243280 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2432a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2432c0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 49 38 ......d.............VarUI2FromI8
2432e0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
243300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
243320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
243340 72 55 49 32 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rUI2FromR4.oleaut32.dll.oleaut32
243360 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
243380 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2433a0 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarUI2FromR8.oleaut32.dl
2433c0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
2433e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
243400 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 ....d.............VarUI2FromStr.
243420 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
243440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
243460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
243480 72 55 49 32 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rUI2FromUI1.oleaut32.dll..oleaut
2434a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2434c0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2434e0 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 ..........VarUI2FromUI4.oleaut32
243500 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
243520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
243540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d `.......d.............VarUI2From
243560 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 UI8.oleaut32.dll..oleaut32.dll/.
243580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2435a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2435c0 04 00 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VarUI4FromBool.oleaut32.dll.ol
2435e0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
243600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
243620 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 43 79 00 6f 6c 65 61 75 d.............VarUI4FromCy.oleau
243640 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
243660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
243680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 ..`.......d.............VarUI4Fr
2436a0 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omDate.oleaut32.dll.oleaut32.dll
2436c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2436e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
243700 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarUI4FromDec.oleaut32.dll..
243720 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
243740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
243760 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 6f ..d.............VarUI4FromDisp.o
243780 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
2437a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2437c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 ......`.......d.............VarU
2437e0 49 34 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 I4FromI1.oleaut32.dll.oleaut32.d
243800 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
243820 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
243840 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarUI4FromI2.oleaut32.dll.
243860 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
243880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2438a0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 49 34 00 6f 6c 65 ..d.............VarUI4FromI4.ole
2438c0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2438e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
243900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 ....`.......d.............VarUI4
243920 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FromI8.oleaut32.dll.oleaut32.dll
243940 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
243960 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
243980 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarUI4FromR4.oleaut32.dll.ol
2439a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2439c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2439e0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 52 38 00 6f 6c 65 61 75 d.............VarUI4FromR8.oleau
243a00 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
243a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
243a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 ..`.......d.............VarUI4Fr
243a60 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omStr.oleaut32.dll..oleaut32.dll
243a80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
243aa0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
243ac0 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarUI4FromUI1.oleaut32.dll..
243ae0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
243b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
243b20 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 6f 6c ..d.............VarUI4FromUI2.ol
243b40 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
243b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
243b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 ......`.......d.............VarU
243ba0 49 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 I4FromUI8.oleaut32.dll..oleaut32
243bc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
243be0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
243c00 1c 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e ........VarUI8FromBool.oleaut32.
243c20 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
243c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
243c60 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 43 79 ......d.............VarUI8FromCy
243c80 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
243ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
243cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
243ce0 72 55 49 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rUI8FromDate.oleaut32.dll.oleaut
243d00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
243d20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
243d40 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 ..........VarUI8FromDec.oleaut32
243d60 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
243d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
243da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d `.......d.............VarUI8From
243dc0 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Disp.oleaut32.dll.oleaut32.dll/.
243de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
243e00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
243e20 04 00 56 61 72 55 49 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarUI8FromI1.oleaut32.dll.olea
243e40 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
243e60 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
243e80 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 ............VarUI8FromI2.oleaut3
243ea0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
243ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
243ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d `.......d.............VarUI8From
243f00 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I8.oleaut32.dll.oleaut32.dll/...
243f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
243f40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
243f60 56 61 72 55 49 38 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarUI8FromR4.oleaut32.dll.oleaut
243f80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
243fa0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
243fc0 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e ..........VarUI8FromR8.oleaut32.
243fe0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
244000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
244020 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 53 74 ......d.............VarUI8FromSt
244040 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 r.oleaut32.dll..oleaut32.dll/...
244060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
244080 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2440a0 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarUI8FromUI1.oleaut32.dll..olea
2440c0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2440e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
244100 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 ............VarUI8FromUI2.oleaut
244120 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
244140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
244160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 ..`.......d.............VarUI8Fr
244180 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omUI4.oleaut32.dll..oleaut32.dll
2441a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2441c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2441e0 00 00 04 00 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c ....VarUdateFromDate.oleaut32.dl
244200 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
244220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
244240 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 ....d.............VarWeekdayName
244260 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
244280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
2442a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2442c0 72 58 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 rXor.oleaut32.dll.oleaut32.dll/.
2442e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
244300 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
244320 04 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..VariantChangeType.oleaut32.dll
244340 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
244360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
244380 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 ....d.....!.......VariantChangeT
2443a0 79 70 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ypeEx.oleaut32.dll..oleaut32.dll
2443c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2443e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
244400 00 00 04 00 56 61 72 69 61 6e 74 43 6c 65 61 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VariantClear.oleaut32.dll.ol
244420 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
244440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
244460 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 43 6f 70 79 00 6f 6c 65 61 75 74 d.............VariantCopy.oleaut
244480 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2444a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2444c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 43 ..`.......d.............VariantC
2444e0 6f 70 79 49 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c opyInd.oleaut32.dll.oleaut32.dll
244500 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
244520 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
244540 00 00 04 00 56 61 72 69 61 6e 74 49 6e 69 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VariantInit.oleaut32.dll..ol
244560 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
244580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2445a0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 d.....&.......VariantTimeToDosDa
2445c0 74 65 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c teTime.oleaut32.dll.oleaut32.dll
2445e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
244600 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
244620 00 00 04 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6f 6c 65 61 ....VariantTimeToSystemTime.olea
244640 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
244660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
244680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 65 63 74 6f 72 ....`.......d.............Vector
2446a0 46 72 6f 6d 42 73 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c FromBstr.oleaut32.dll.oledlg.dll
2446c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2446e0 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 4.....367.......`.d.............
244700 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
244720 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 ..........@.0..idata$6..........
244740 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
244760 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
244780 00 00 04 00 00 00 03 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ........oledlg.dll..............
2447a0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
2447c0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
2447e0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
244800 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...8.............P...__IMPORT_DE
244820 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 SCRIPTOR_oledlg.__NULL_IMPORT_DE
244840 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 SCRIPTOR..oledlg_NULL_THUNK_DATA
244860 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oledlg.dll/.....0...........0.
244880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
2448a0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2448c0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2448e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
244900 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c ....__NULL_IMPORT_DESCRIPTOR..ol
244920 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 edlg.dll/.....0...........0.....
244940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....162.......`.d.....
244960 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
244980 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2449a0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2449c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2449e0 1c 00 00 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 64 .....oledlg_NULL_THUNK_DATA.oled
244a00 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg.dll/.....0...........0.....0.
244a20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
244a40 00 00 00 00 1d 00 00 00 00 00 04 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 6f 6c ............OleUIAddVerbMenuA.ol
244a60 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 edlg.dll..oledlg.dll/.....0.....
244a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
244aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4f 6c 65 55 49 41 ....`.......d.............OleUIA
244ac0 64 64 56 65 72 62 4d 65 6e 75 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 ddVerbMenuW.oledlg.dll..oledlg.d
244ae0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
244b00 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
244b20 16 00 00 00 00 00 04 00 4f 6c 65 55 49 42 75 73 79 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c ........OleUIBusyA.oledlg.dll.ol
244b40 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 edlg.dll/.....0...........0.....
244b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
244b80 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4f 6c 65 55 49 42 75 73 79 57 00 6f 6c 65 64 6c 67 2e d.............OleUIBusyW.oledlg.
244ba0 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oledlg.dll/.....0...........
244bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
244be0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4f 6c 65 55 49 43 61 6e 43 6f 6e 76 ......d.....'.......OleUICanConv
244c00 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 ertOrActivateAs.oledlg.dll..oled
244c20 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg.dll/.....0...........0.....0.
244c40 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
244c60 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 41 00 6f 6c 65 ............OleUIChangeIconA.ole
244c80 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 dlg.dll.oledlg.dll/.....0.......
244ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
244cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 55 49 43 68 61 ..`.......d.............OleUICha
244ce0 6e 67 65 49 63 6f 6e 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 ngeIconW.oledlg.dll.oledlg.dll/.
244d00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
244d20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
244d40 00 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 6f 6c 65 64 6c 67 2e 64 6c ....OleUIChangeSourceA.oledlg.dl
244d60 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oledlg.dll/.....0...........0.
244d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
244da0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 ....d.............OleUIChangeSou
244dc0 72 63 65 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 rceW.oledlg.dll.oledlg.dll/.....
244de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
244e00 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
244e20 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 OleUIConvertA.oledlg.dll..oledlg
244e40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
244e60 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
244e80 00 00 19 00 00 00 00 00 04 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 6f 6c 65 64 6c 67 2e 64 ..........OleUIConvertW.oledlg.d
244ea0 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oledlg.dll/.....0...........
244ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
244ee0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e ......d.............OleUIEditLin
244f00 6b 73 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 ksA.oledlg.dll..oledlg.dll/.....
244f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
244f40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
244f60 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 OleUIEditLinksW.oledlg.dll..oled
244f80 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg.dll/.....0...........0.....0.
244fa0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
244fc0 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 00 6f ............OleUIInsertObjectA.o
244fe0 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ledlg.dll.oledlg.dll/.....0.....
245000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
245020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 49 ....`.......d.............OleUII
245040 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 nsertObjectW.oledlg.dll.oledlg.d
245060 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
245080 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2450a0 22 00 00 00 00 00 04 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 6f ".......OleUIObjectPropertiesA.o
2450c0 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ledlg.dll.oledlg.dll/.....0.....
2450e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
245100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 55 49 4f ....`.......d.....".......OleUIO
245120 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 bjectPropertiesW.oledlg.dll.oled
245140 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg.dll/.....0...........0.....0.
245160 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
245180 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 41 00 6f ............OleUIPasteSpecialA.o
2451a0 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ledlg.dll.oledlg.dll/.....0.....
2451c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2451e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 50 ....`.......d.............OleUIP
245200 61 73 74 65 53 70 65 63 69 61 6c 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 asteSpecialW.oledlg.dll.oledlg.d
245220 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
245240 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
245260 1c 00 00 00 00 00 04 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 6f 6c 65 64 6c 67 2e ........OleUIPromptUserA.oledlg.
245280 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oledlg.dll/.....0...........
2452a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2452c0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 ......d.............OleUIPromptU
2452e0 73 65 72 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 serW.oledlg.dll.oledlg.dll/.....
245300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
245320 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
245340 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c OleUIUpdateLinksA.oledlg.dll..ol
245360 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 edlg.dll/.....0...........0.....
245380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2453a0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 d.............OleUIUpdateLinksW.
2453c0 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 2f 32 37 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oledlg.dll../2787...........0...
2453e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 38 20 ........0.....0.....644.....418.
245400 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
245420 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
245440 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
245460 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
245480 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6f 6e ..............................on
2454a0 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 00 00 00 00 04 00 demandconnroutehelper.dll.......
2454c0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
2454e0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
245500 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 30 00 00 00 00 00 00 00 h..idata$5........h.....0.......
245520 00 00 00 00 02 00 00 00 00 00 49 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5f 49 4d ..........I.............r...__IM
245540 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 PORT_DESCRIPTOR_ondemandconnrout
245560 65 68 65 6c 70 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ehelper.__NULL_IMPORT_DESCRIPTOR
245580 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 ..ondemandconnroutehelper_NULL_T
2455a0 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./2787...........0.....
2455c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
2455e0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
245600 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
245620 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
245640 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
245660 50 54 4f 52 00 0a 2f 32 37 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../2787...........0.........
245680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 39 20 20 20 20 20 20 20 ..0.....0.....644.....179.......
2456a0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
2456c0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
2456e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
245700 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
245720 00 00 01 00 00 00 02 00 2d 00 00 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 ........-....ondemandconnroutehe
245740 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 38 37 20 20 20 20 20 lper_NULL_THUNK_DATA../2787.....
245760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
245780 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 4.....74........`.......d.....6.
2457a0 00 00 00 00 04 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 ......FreeInterfaceContextTable.
2457c0 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 2f 32 37 38 ondemandconnroutehelper.dll./278
2457e0 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
245800 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....84........`.......d.
245820 00 00 00 00 40 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 ....@.......GetInterfaceContextT
245840 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 ableForHostName.ondemandconnrout
245860 65 68 65 6c 70 65 72 2e 64 6c 6c 00 2f 32 37 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ehelper.dll./2787...........0...
245880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
2458a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 4f 6e 44 65 ......`.......d.....3.......OnDe
2458c0 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 mandGetRoutingHint.ondemandconnr
2458e0 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a 2f 32 37 38 37 20 20 20 20 20 20 20 20 20 20 20 outehelper.dll../2787...........
245900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
245920 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 77........`.......d.....9.......
245940 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6f 6e 64 OnDemandRegisterNotification.ond
245960 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a 2f 32 37 38 37 20 emandconnroutehelper.dll../2787.
245980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2459a0 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....79........`.......d...
2459c0 00 00 3b 00 00 00 00 00 04 00 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 ..;.......OnDemandUnRegisterNoti
2459e0 66 69 63 61 74 69 6f 6e 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 fication.ondemandconnroutehelper
245a00 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
245a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 ..0.....0.....644.....373.......
245a40 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
245a60 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
245a80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
245aa0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
245ac0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6f 70 65 6e 67 6c 33 32 ........................opengl32
245ae0 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
245b00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
245b20 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
245b40 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 ...!.................:..........
245b60 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 65 6e 67 ...T...__IMPORT_DESCRIPTOR_openg
245b80 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 70 l32.__NULL_IMPORT_DESCRIPTOR..op
245ba0 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 70 65 6e 67 6c 33 32 engl32_NULL_THUNK_DATA..opengl32
245bc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
245be0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
245c00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
245c20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
245c40 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
245c60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c _IMPORT_DESCRIPTOR..opengl32.dll
245c80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
245ca0 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....164.......`.d.......t.......
245cc0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
245ce0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
245d00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
245d20 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6f 70 65 6e 67 ...........................openg
245d40 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c l32_NULL_THUNK_DATA.opengl32.dll
245d60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
245d80 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
245da0 00 00 04 00 67 6c 41 63 63 75 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ....glAccum.opengl32.dll..opengl
245dc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
245de0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
245e00 00 00 19 00 00 00 00 00 04 00 67 6c 41 6c 70 68 61 46 75 6e 63 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glAlphaFunc.opengl32.d
245e20 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
245e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
245e60 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 67 6c 41 72 65 54 65 78 74 75 72 65 ......d.....#.......glAreTexture
245e80 73 52 65 73 69 64 65 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 sResident.opengl32.dll..opengl32
245ea0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
245ec0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
245ee0 1c 00 00 00 00 00 04 00 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 6f 70 65 6e 67 6c 33 32 2e ........glArrayElement.opengl32.
245f00 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
245f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
245f40 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 42 65 67 69 6e 00 6f 70 65 6e ......d.............glBegin.open
245f60 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
245f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
245fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 42 69 6e 64 ....`.......d.............glBind
245fc0 54 65 78 74 75 72 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Texture.opengl32.dll..opengl32.d
245fe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
246000 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
246020 00 00 00 00 04 00 67 6c 42 69 74 6d 61 70 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ......glBitmap.opengl32.dll.open
246040 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
246060 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
246080 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 42 6c 65 6e 64 46 75 6e 63 00 6f 70 65 6e 67 6c 33 32 ............glBlendFunc.opengl32
2460a0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
2460c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2460e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 61 6c 6c 4c 69 73 74 `.......d.............glCallList
246100 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
246120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
246140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
246160 43 61 6c 6c 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 CallLists.opengl32.dll..opengl32
246180 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2461a0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
2461c0 15 00 00 00 00 00 04 00 67 6c 43 6c 65 61 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ........glClear.opengl32.dll..op
2461e0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
246200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
246220 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 6f 70 65 6e 67 d.............glClearAccum.openg
246240 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
246260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
246280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 43 6c 65 61 72 43 ..`.......d.............glClearC
2462a0 6f 6c 6f 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 olor.opengl32.dll.opengl32.dll/.
2462c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2462e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
246300 04 00 67 6c 43 6c 65 61 72 44 65 70 74 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glClearDepth.opengl32.dll.open
246320 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
246340 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
246360 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 6f 70 65 6e 67 6c 33 ............glClearIndex.opengl3
246380 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
2463a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2463c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 43 6c 65 61 72 53 74 65 `.......d.............glClearSte
2463e0 6e 63 69 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ncil.opengl32.dll.opengl32.dll/.
246400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
246420 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
246440 04 00 67 6c 43 6c 69 70 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glClipPlane.opengl32.dll..open
246460 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
246480 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2464a0 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 62 00 6f 70 65 6e 67 6c 33 32 2e 64 ............glColor3b.opengl32.d
2464c0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
2464e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
246500 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 62 76 00 6f ......d.............glColor3bv.o
246520 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
246540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
246560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f ......`.......d.............glCo
246580 6c 6f 72 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c lor3d.opengl32.dll..opengl32.dll
2465a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2465c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2465e0 00 00 04 00 67 6c 43 6f 6c 6f 72 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ....glColor3dv.opengl32.dll.open
246600 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
246620 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
246640 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 ............glColor3f.opengl32.d
246660 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
246680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2466a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 66 76 00 6f ......d.............glColor3fv.o
2466c0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
2466e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
246700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f ......`.......d.............glCo
246720 6c 6f 72 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c lor3i.opengl32.dll..opengl32.dll
246740 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
246760 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
246780 00 00 04 00 67 6c 43 6f 6c 6f 72 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ....glColor3iv.opengl32.dll.open
2467a0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2467c0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2467e0 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 ............glColor3s.opengl32.d
246800 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
246820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
246840 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 73 76 00 6f ......d.............glColor3sv.o
246860 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
246880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2468a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f ......`.......d.............glCo
2468c0 6c 6f 72 33 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c lor3ub.opengl32.dll.opengl32.dll
2468e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
246900 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
246920 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glColor3ubv.opengl32.dll..op
246940 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
246960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
246980 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 69 00 6f 70 65 6e 67 6c 33 d.............glColor3ui.opengl3
2469a0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
2469c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2469e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 69 `.......d.............glColor3ui
246a00 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
246a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
246a40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
246a60 67 6c 43 6f 6c 6f 72 33 75 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glColor3us.opengl32.dll.opengl32
246a80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
246aa0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
246ac0 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glColor3usv.opengl32.dll
246ae0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
246b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
246b20 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 62 00 6f 70 65 6e ....d.............glColor4b.open
246b40 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
246b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
246b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f ....`.......d.............glColo
246ba0 72 34 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r4bv.opengl32.dll.opengl32.dll/.
246bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
246be0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
246c00 04 00 67 6c 43 6f 6c 6f 72 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ..glColor4d.opengl32.dll..opengl
246c20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
246c40 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
246c60 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glColor4dv.opengl32.dl
246c80 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
246ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
246cc0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 66 00 6f 70 65 6e ....d.............glColor4f.open
246ce0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
246d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
246d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f ....`.......d.............glColo
246d40 72 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r4fv.opengl32.dll.opengl32.dll/.
246d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
246d80 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
246da0 04 00 67 6c 43 6f 6c 6f 72 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ..glColor4i.opengl32.dll..opengl
246dc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
246de0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
246e00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glColor4iv.opengl32.dl
246e20 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
246e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
246e60 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 73 00 6f 70 65 6e ....d.............glColor4s.open
246e80 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
246ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
246ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f ....`.......d.............glColo
246ee0 72 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r4sv.opengl32.dll.opengl32.dll/.
246f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
246f20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
246f40 04 00 67 6c 43 6f 6c 6f 72 34 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glColor4ub.opengl32.dll.opengl
246f60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
246f80 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
246fa0 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 75 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glColor4ubv.opengl32.d
246fc0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
246fe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
247000 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 75 69 00 6f ......d.............glColor4ui.o
247020 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
247040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
247060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f ......`.......d.............glCo
247080 6c 6f 72 34 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 lor4uiv.opengl32.dll..opengl32.d
2470a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2470c0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2470e0 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 75 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glColor4us.opengl32.dll.op
247100 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
247120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
247140 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 75 73 76 00 6f 70 65 6e 67 6c d.............glColor4usv.opengl
247160 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
247180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2471a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 4d ..`.......d.............glColorM
2471c0 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ask.opengl32.dll..opengl32.dll/.
2471e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
247200 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
247220 04 00 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..glColorMaterial.opengl32.dll..
247240 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
247260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
247280 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 6f ..d.............glColorPointer.o
2472a0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
2472c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2472e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 43 6f ......`.......d.............glCo
247300 70 79 50 69 78 65 6c 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 pyPixels.opengl32.dll.opengl32.d
247320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
247340 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
247360 00 00 00 00 04 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e ......glCopyTexImage1D.opengl32.
247380 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
2473a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2473c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 ......d.............glCopyTexIma
2473e0 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ge2D.opengl32.dll.opengl32.dll/.
247400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
247420 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
247440 04 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 ..glCopyTexSubImage1D.opengl32.d
247460 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
247480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2474a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 43 6f 70 79 54 65 78 53 75 62 ......d.....!.......glCopyTexSub
2474c0 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Image2D.opengl32.dll..opengl32.d
2474e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
247500 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
247520 00 00 00 00 04 00 67 6c 43 75 6c 6c 46 61 63 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glCullFace.opengl32.dll.op
247540 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
247560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
247580 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 6f 70 65 6e d.............glDeleteLists.open
2475a0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2475c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2475e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 44 65 6c 65 ....`.......d.............glDele
247600 74 65 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 teTextures.opengl32.dll.opengl32
247620 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
247640 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
247660 19 00 00 00 00 00 04 00 67 6c 44 65 70 74 68 46 75 6e 63 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glDepthFunc.opengl32.dll
247680 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
2476a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2476c0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 44 65 70 74 68 4d 61 73 6b 00 6f 70 ....d.............glDepthMask.op
2476e0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
247700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
247720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 44 65 ......`.......d.............glDe
247740 70 74 68 52 61 6e 67 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 pthRange.opengl32.dll.opengl32.d
247760 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
247780 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
2477a0 00 00 00 00 04 00 67 6c 44 69 73 61 62 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ......glDisable.opengl32.dll..op
2477c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2477e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
247800 64 86 00 00 00 00 22 00 00 00 00 00 04 00 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 d.....".......glDisableClientSta
247820 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 te.opengl32.dll.opengl32.dll/...
247840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
247860 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
247880 67 6c 44 72 61 77 41 72 72 61 79 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glDrawArrays.opengl32.dll.opengl
2478a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2478c0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2478e0 00 00 1a 00 00 00 00 00 04 00 67 6c 44 72 61 77 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e ..........glDrawBuffer.opengl32.
247900 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
247920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
247940 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 44 72 61 77 45 6c 65 6d 65 6e ......d.............glDrawElemen
247960 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 ts.opengl32.dll.opengl32.dll/...
247980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2479a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2479c0 67 6c 44 72 61 77 50 69 78 65 6c 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glDrawPixels.opengl32.dll.opengl
2479e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
247a00 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
247a20 00 00 18 00 00 00 00 00 04 00 67 6c 45 64 67 65 46 6c 61 67 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glEdgeFlag.opengl32.dl
247a40 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
247a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
247a80 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e ....d.............glEdgeFlagPoin
247aa0 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ter.opengl32.dll..opengl32.dll/.
247ac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
247ae0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
247b00 04 00 67 6c 45 64 67 65 46 6c 61 67 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glEdgeFlagv.opengl32.dll..open
247b20 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
247b40 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
247b60 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 45 6e 61 62 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ............glEnable.opengl32.dl
247b80 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
247ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
247bc0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 ....d.....!.......glEnableClient
247be0 53 74 61 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c State.opengl32.dll..opengl32.dll
247c00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
247c20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
247c40 00 00 04 00 67 6c 45 6e 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 ....glEnd.opengl32.dll..opengl32
247c60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
247c80 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
247ca0 17 00 00 00 00 00 04 00 67 6c 45 6e 64 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ........glEndList.opengl32.dll..
247cc0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
247ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
247d00 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 6f 70 ..d.............glEvalCoord1d.op
247d20 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
247d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
247d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 45 76 ......`.......d.............glEv
247d80 61 6c 43 6f 6f 72 64 31 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 alCoord1dv.opengl32.dll.opengl32
247da0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
247dc0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
247de0 1b 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glEvalCoord1f.opengl32.d
247e00 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
247e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
247e40 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 ......d.............glEvalCoord1
247e60 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 fv.opengl32.dll.opengl32.dll/...
247e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
247ea0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
247ec0 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glEvalCoord2d.opengl32.dll..open
247ee0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
247f00 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
247f20 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 6f 70 65 6e 67 ............glEvalCoord2dv.openg
247f40 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
247f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
247f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f ..`.......d.............glEvalCo
247fa0 6f 72 64 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ord2f.opengl32.dll..opengl32.dll
247fc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
247fe0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
248000 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ....glEvalCoord2fv.opengl32.dll.
248020 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
248040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
248060 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 45 76 61 6c 4d 65 73 68 31 00 6f 70 65 6e ..d.............glEvalMesh1.open
248080 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2480a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2480c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 45 76 61 6c ....`.......d.............glEval
2480e0 4d 65 73 68 32 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Mesh2.opengl32.dll..opengl32.dll
248100 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
248120 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
248140 00 00 04 00 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glEvalPoint1.opengl32.dll.op
248160 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
248180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2481a0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 6f 70 65 6e 67 d.............glEvalPoint2.openg
2481c0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2481e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
248200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 46 65 65 64 62 61 ..`.......d.............glFeedba
248220 63 6b 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 ckBuffer.opengl32.dll.opengl32.d
248240 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
248260 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
248280 00 00 00 00 04 00 67 6c 46 69 6e 69 73 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ......glFinish.opengl32.dll.open
2482a0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2482c0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
2482e0 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 46 6c 75 73 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ............glFlush.opengl32.dll
248300 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
248320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
248340 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 67 6c 46 6f 67 66 00 6f 70 65 6e 67 6c 33 ....d.............glFogf.opengl3
248360 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
248380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
2483a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 46 6f 67 66 76 00 6f 70 `.......d.............glFogfv.op
2483c0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
2483e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
248400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 67 6c 46 6f ......`.......d.............glFo
248420 67 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 gi.opengl32.dll.opengl32.dll/...
248440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
248460 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
248480 67 6c 46 6f 67 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 glFogiv.opengl32.dll..opengl32.d
2484a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2484c0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
2484e0 00 00 00 00 04 00 67 6c 46 72 6f 6e 74 46 61 63 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glFrontFace.opengl32.dll..
248500 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
248520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
248540 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 46 72 75 73 74 75 6d 00 6f 70 65 6e 67 6c ..d.............glFrustum.opengl
248560 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
248580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2485a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 47 65 6e 4c 69 73 ..`.......d.............glGenLis
2485c0 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 ts.opengl32.dll.opengl32.dll/...
2485e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
248600 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
248620 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glGenTextures.opengl32.dll..open
248640 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
248660 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
248680 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 6f 70 65 6e 67 6c ............glGetBooleanv.opengl
2486a0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
2486c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2486e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 47 65 74 43 6c 69 ..`.......d.............glGetCli
248700 70 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c pPlane.opengl32.dll.opengl32.dll
248720 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
248740 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
248760 00 00 04 00 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glGetDoublev.opengl32.dll.op
248780 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2487a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2487c0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 47 65 74 45 72 72 6f 72 00 6f 70 65 6e 67 6c 33 d.............glGetError.opengl3
2487e0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
248800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
248820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 47 65 74 46 6c 6f 61 74 `.......d.............glGetFloat
248840 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
248860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
248880 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2488a0 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glGetIntegerv.opengl32.dll..open
2488c0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2488e0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
248900 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 47 65 74 4c 69 67 68 74 66 76 00 6f 70 65 6e 67 6c 33 ............glGetLightfv.opengl3
248920 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
248940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
248960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 47 65 74 4c 69 67 68 74 `.......d.............glGetLight
248980 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 iv.opengl32.dll.opengl32.dll/...
2489a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2489c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2489e0 67 6c 47 65 74 4d 61 70 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glGetMapdv.opengl32.dll.opengl32
248a00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
248a20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
248a40 18 00 00 00 00 00 04 00 67 6c 47 65 74 4d 61 70 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glGetMapfv.opengl32.dll.
248a60 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
248a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
248aa0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 47 65 74 4d 61 70 69 76 00 6f 70 65 6e 67 ..d.............glGetMapiv.openg
248ac0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
248ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
248b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 47 65 74 4d 61 74 ..`.......d.............glGetMat
248b20 65 72 69 61 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 erialfv.opengl32.dll..opengl32.d
248b40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
248b60 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
248b80 00 00 00 00 04 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ......glGetMaterialiv.opengl32.d
248ba0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
248bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
248be0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 ......d.............glGetPixelMa
248c00 70 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 pfv.opengl32.dll..opengl32.dll/.
248c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
248c40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
248c60 04 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ..glGetPixelMapuiv.opengl32.dll.
248c80 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
248ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
248cc0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 ..d.............glGetPixelMapusv
248ce0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
248d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
248d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
248d40 47 65 74 50 6f 69 6e 74 65 72 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c GetPointerv.opengl32.dll..opengl
248d60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
248d80 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
248da0 00 00 21 00 00 00 00 00 04 00 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 6f 70 ..!.......glGetPolygonStipple.op
248dc0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
248de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
248e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 47 65 ......`.......d.............glGe
248e20 74 53 74 72 69 6e 67 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 tString.opengl32.dll..opengl32.d
248e40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
248e60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
248e80 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glGetTexEnvfv.opengl32.dll
248ea0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
248ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
248ee0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 ....d.............glGetTexEnviv.
248f00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
248f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
248f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
248f60 47 65 74 54 65 78 47 65 6e 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c GetTexGendv.opengl32.dll..opengl
248f80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
248fa0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
248fc0 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 6f 70 65 6e 67 6c 33 32 ..........glGetTexGenfv.opengl32
248fe0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
249000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
249020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 47 65 `.......d.............glGetTexGe
249040 6e 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 niv.opengl32.dll..opengl32.dll/.
249060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
249080 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2490a0 04 00 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glGetTexImage.opengl32.dll..op
2490c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2490e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
249100 64 86 00 00 00 00 26 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d d.....&.......glGetTexLevelParam
249120 65 74 65 72 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c eterfv.opengl32.dll.opengl32.dll
249140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
249160 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
249180 00 00 04 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 00 6f 70 65 ....glGetTexLevelParameteriv.ope
2491a0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
2491c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2491e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 47 65 74 54 ....`.......d.....!.......glGetT
249200 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e exParameterfv.opengl32.dll..open
249220 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
249240 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
249260 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 ....!.......glGetTexParameteriv.
249280 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
2492a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
2492c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2492e0 48 69 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 Hint.opengl32.dll.opengl32.dll/.
249300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
249320 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
249340 04 00 67 6c 49 6e 64 65 78 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glIndexMask.opengl32.dll..open
249360 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
249380 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2493a0 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 ............glIndexPointer.openg
2493c0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2493e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
249400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 64 ..`.......d.............glIndexd
249420 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
249440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
249460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
249480 49 6e 64 65 78 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Indexdv.opengl32.dll..opengl32.d
2494a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2494c0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
2494e0 00 00 00 00 04 00 67 6c 49 6e 64 65 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ......glIndexf.opengl32.dll.open
249500 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
249520 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
249540 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ............glIndexfv.opengl32.d
249560 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
249580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2495a0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 69 00 6f 70 65 ......d.............glIndexi.ope
2495c0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
2495e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
249600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 49 6e 64 65 ....`.......d.............glInde
249620 78 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 xiv.opengl32.dll..opengl32.dll/.
249640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
249660 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
249680 04 00 67 6c 49 6e 64 65 78 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 ..glIndexs.opengl32.dll.opengl32
2496a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2496c0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
2496e0 17 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ........glIndexsv.opengl32.dll..
249700 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
249720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
249740 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 75 62 00 6f 70 65 6e 67 6c ..d.............glIndexub.opengl
249760 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
249780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2497a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 75 ..`.......d.............glIndexu
2497c0 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 bv.opengl32.dll.opengl32.dll/...
2497e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
249800 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
249820 67 6c 49 6e 69 74 4e 61 6d 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glInitNames.opengl32.dll..opengl
249840 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
249860 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
249880 00 00 21 00 00 00 00 00 04 00 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 61 79 73 00 6f 70 ..!.......glInterleavedArrays.op
2498a0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
2498c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2498e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 49 73 ......`.......d.............glIs
249900 45 6e 61 62 6c 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Enabled.opengl32.dll..opengl32.d
249920 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
249940 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
249960 00 00 00 00 04 00 67 6c 49 73 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ......glIsList.opengl32.dll.open
249980 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2499a0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2499c0 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 49 73 54 65 78 74 75 72 65 00 6f 70 65 6e 67 6c 33 32 ............glIsTexture.opengl32
2499e0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
249a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
249a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 `.......d.............glLightMod
249a40 65 6c 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 elf.opengl32.dll..opengl32.dll/.
249a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
249a80 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
249aa0 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..glLightModelfv.opengl32.dll.op
249ac0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
249ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
249b00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 6f 70 65 6e d.............glLightModeli.open
249b20 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
249b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
249b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 4c 69 67 68 ....`.......d.............glLigh
249b80 74 4d 6f 64 65 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 tModeliv.opengl32.dll.opengl32.d
249ba0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
249bc0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
249be0 00 00 00 00 04 00 67 6c 4c 69 67 68 74 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ......glLightf.opengl32.dll.open
249c00 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
249c20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
249c40 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 4c 69 67 68 74 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ............glLightfv.opengl32.d
249c60 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
249c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
249ca0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 4c 69 67 68 74 69 00 6f 70 65 ......d.............glLighti.ope
249cc0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
249ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
249d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 4c 69 67 68 ....`.......d.............glLigh
249d20 74 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 tiv.opengl32.dll..opengl32.dll/.
249d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
249d60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
249d80 04 00 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glLineStipple.opengl32.dll..op
249da0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
249dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
249de0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4c 69 6e 65 57 69 64 74 68 00 6f 70 65 6e 67 6c d.............glLineWidth.opengl
249e00 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
249e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
249e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 4c 69 73 74 42 61 ..`.......d.............glListBa
249e60 73 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 se.opengl32.dll.opengl32.dll/...
249e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
249ea0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
249ec0 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glLoadIdentity.opengl32.dll.open
249ee0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
249f00 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
249f20 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 6f 70 65 6e 67 6c ............glLoadMatrixd.opengl
249f40 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
249f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
249f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4c 6f 61 64 4d 61 ..`.......d.............glLoadMa
249fa0 74 72 69 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c trixf.opengl32.dll..opengl32.dll
249fc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
249fe0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
24a000 00 00 04 00 67 6c 4c 6f 61 64 4e 61 6d 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ....glLoadName.opengl32.dll.open
24a020 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24a040 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
24a060 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 4c 6f 67 69 63 4f 70 00 6f 70 65 6e 67 6c 33 32 2e 64 ............glLogicOp.opengl32.d
24a080 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24a0a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
24a0c0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 4d 61 70 31 64 00 6f 70 65 6e ......d.............glMap1d.open
24a0e0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24a100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
24a120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 4d 61 70 31 ....`.......d.............glMap1
24a140 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.opengl32.dll..opengl32.dll/...
24a160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24a180 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
24a1a0 67 6c 4d 61 70 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 glMap2d.opengl32.dll..opengl32.d
24a1c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24a1e0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
24a200 00 00 00 00 04 00 67 6c 4d 61 70 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ......glMap2f.opengl32.dll..open
24a220 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24a240 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
24a260 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4d 61 70 47 72 69 64 31 64 00 6f 70 65 6e 67 6c 33 32 ............glMapGrid1d.opengl32
24a280 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24a2a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
24a2c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4d 61 70 47 72 69 64 31 `.......d.............glMapGrid1
24a2e0 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.opengl32.dll..opengl32.dll/...
24a300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24a320 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
24a340 67 6c 4d 61 70 47 72 69 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glMapGrid2d.opengl32.dll..opengl
24a360 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24a380 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
24a3a0 00 00 19 00 00 00 00 00 04 00 67 6c 4d 61 70 47 72 69 64 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glMapGrid2f.opengl32.d
24a3c0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24a3e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
24a400 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 66 00 ......d.............glMaterialf.
24a420 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24a440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
24a460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24a480 4d 61 74 65 72 69 61 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 Materialfv.opengl32.dll.opengl32
24a4a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24a4c0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
24a4e0 19 00 00 00 00 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glMateriali.opengl32.dll
24a500 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24a520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
24a540 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 6f ....d.............glMaterialiv.o
24a560 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24a580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
24a5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 4d 61 ......`.......d.............glMa
24a5c0 74 72 69 78 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 trixMode.opengl32.dll.opengl32.d
24a5e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24a600 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
24a620 00 00 00 00 04 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glMultMatrixd.opengl32.dll
24a640 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24a660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
24a680 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 ....d.............glMultMatrixf.
24a6a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24a6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
24a6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24a700 4e 65 77 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 NewList.opengl32.dll..opengl32.d
24a720 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24a740 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
24a760 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glNormal3b.opengl32.dll.op
24a780 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24a7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
24a7c0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 6f 70 65 6e 67 6c d.............glNormal3bv.opengl
24a7e0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24a800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
24a820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c ..`.......d.............glNormal
24a840 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 3d.opengl32.dll.opengl32.dll/...
24a860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24a880 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
24a8a0 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glNormal3dv.opengl32.dll..opengl
24a8c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24a8e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
24a900 00 00 18 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glNormal3f.opengl32.dl
24a920 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24a940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
24a960 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 6f 70 ....d.............glNormal3fv.op
24a980 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24a9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
24a9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 4e 6f ......`.......d.............glNo
24a9e0 72 6d 61 6c 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rmal3i.opengl32.dll.opengl32.dll
24aa00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24aa20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
24aa40 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glNormal3iv.opengl32.dll..op
24aa60 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24aa80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
24aaa0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 73 00 6f 70 65 6e 67 6c 33 d.............glNormal3s.opengl3
24aac0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24aae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
24ab00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 73 `.......d.............glNormal3s
24ab20 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
24ab40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24ab60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
24ab80 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 glNormalPointer.opengl32.dll..op
24aba0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24abc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
24abe0 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 4f 72 74 68 6f 00 6f 70 65 6e 67 6c 33 32 2e 64 d.............glOrtho.opengl32.d
24ac00 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24ac20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
24ac40 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 50 61 73 73 54 68 72 6f 75 67 ......d.............glPassThroug
24ac60 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 h.opengl32.dll..opengl32.dll/...
24ac80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24aca0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
24acc0 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glPixelMapfv.opengl32.dll.opengl
24ace0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24ad00 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
24ad20 00 00 1b 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 6f 70 65 6e 67 6c 33 32 ..........glPixelMapuiv.opengl32
24ad40 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24ad60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
24ad80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 4d 61 70 `.......d.............glPixelMap
24ada0 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 usv.opengl32.dll..opengl32.dll/.
24adc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24ade0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
24ae00 04 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glPixelStoref.opengl32.dll..op
24ae20 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24ae40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
24ae60 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 6f 70 65 6e d.............glPixelStorei.open
24ae80 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24aea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
24aec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 50 69 78 65 ....`.......d.............glPixe
24aee0 6c 54 72 61 6e 73 66 65 72 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 lTransferf.opengl32.dll.opengl32
24af00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24af20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
24af40 1e 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 00 6f 70 65 6e 67 6c 33 ........glPixelTransferi.opengl3
24af60 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24af80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
24afa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 5a 6f 6f `.......d.............glPixelZoo
24afc0 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 m.opengl32.dll..opengl32.dll/...
24afe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24b000 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
24b020 67 6c 50 6f 69 6e 74 53 69 7a 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glPointSize.opengl32.dll..opengl
24b040 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24b060 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
24b080 00 00 1b 00 00 00 00 00 04 00 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 32 ..........glPolygonMode.opengl32
24b0a0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24b0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
24b0e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 50 6f 6c 79 67 6f 6e 4f `.......d.............glPolygonO
24b100 66 66 73 65 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ffset.opengl32.dll..opengl32.dll
24b120 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24b140 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
24b160 00 00 04 00 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ....glPolygonStipple.opengl32.dl
24b180 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24b1a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
24b1c0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 50 6f 70 41 74 74 72 69 62 00 6f 70 ....d.............glPopAttrib.op
24b1e0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24b200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
24b220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 67 6c 50 6f ......`.......d.............glPo
24b240 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e pClientAttrib.opengl32.dll..open
24b260 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24b280 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
24b2a0 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 50 6f 70 4d 61 74 72 69 78 00 6f 70 65 6e 67 6c 33 32 ............glPopMatrix.opengl32
24b2c0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24b2e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
24b300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 50 6f 70 4e 61 6d 65 00 `.......d.............glPopName.
24b320 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24b340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
24b360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 67 6c ........`.......d.....".......gl
24b380 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 PrioritizeTextures.opengl32.dll.
24b3a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24b3c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
24b3e0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 50 75 73 68 41 74 74 72 69 62 00 6f 70 65 ..d.............glPushAttrib.ope
24b400 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24b420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
24b440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 67 6c 50 75 73 68 ....`.......d.............glPush
24b460 43 6c 69 65 6e 74 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ClientAttrib.opengl32.dll.opengl
24b480 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24b4a0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
24b4c0 00 00 1a 00 00 00 00 00 04 00 67 6c 50 75 73 68 4d 61 74 72 69 78 00 6f 70 65 6e 67 6c 33 32 2e ..........glPushMatrix.opengl32.
24b4e0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24b500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
24b520 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 50 75 73 68 4e 61 6d 65 00 6f ......d.............glPushName.o
24b540 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24b560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
24b580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 ......`.......d.............glRa
24b5a0 73 74 65 72 50 6f 73 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 sterPos2d.opengl32.dll..opengl32
24b5c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24b5e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
24b600 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 6f 70 65 6e 67 6c 33 32 2e ........glRasterPos2dv.opengl32.
24b620 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24b640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
24b660 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 ......d.............glRasterPos2
24b680 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.opengl32.dll..opengl32.dll/...
24b6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24b6c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
24b6e0 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glRasterPos2fv.opengl32.dll.open
24b700 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24b720 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
24b740 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 6f 70 65 6e 67 6c ............glRasterPos2i.opengl
24b760 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24b780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
24b7a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 ..`.......d.............glRaster
24b7c0 50 6f 73 32 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Pos2iv.opengl32.dll.opengl32.dll
24b7e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24b800 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
24b820 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glRasterPos2s.opengl32.dll..
24b840 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24b860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
24b880 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 00 6f ..d.............glRasterPos2sv.o
24b8a0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24b8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
24b8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 ......`.......d.............glRa
24b900 73 74 65 72 50 6f 73 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 sterPos3d.opengl32.dll..opengl32
24b920 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24b940 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
24b960 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e ........glRasterPos3dv.opengl32.
24b980 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24b9a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
24b9c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 ......d.............glRasterPos3
24b9e0 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.opengl32.dll..opengl32.dll/...
24ba00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24ba20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
24ba40 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glRasterPos3fv.opengl32.dll.open
24ba60 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24ba80 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
24baa0 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 6f 70 65 6e 67 6c ............glRasterPos3i.opengl
24bac0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24bae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
24bb00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 ..`.......d.............glRaster
24bb20 50 6f 73 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Pos3iv.opengl32.dll.opengl32.dll
24bb40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24bb60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
24bb80 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glRasterPos3s.opengl32.dll..
24bba0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24bbc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
24bbe0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 6f ..d.............glRasterPos3sv.o
24bc00 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24bc20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
24bc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 ......`.......d.............glRa
24bc60 73 74 65 72 50 6f 73 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 sterPos4d.opengl32.dll..opengl32
24bc80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24bca0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
24bcc0 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e ........glRasterPos4dv.opengl32.
24bce0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24bd00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
24bd20 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 ......d.............glRasterPos4
24bd40 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.opengl32.dll..opengl32.dll/...
24bd60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24bd80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
24bda0 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glRasterPos4fv.opengl32.dll.open
24bdc0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24bde0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
24be00 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 6f 70 65 6e 67 6c ............glRasterPos4i.opengl
24be20 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24be40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
24be60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 ..`.......d.............glRaster
24be80 50 6f 73 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Pos4iv.opengl32.dll.opengl32.dll
24bea0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24bec0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
24bee0 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glRasterPos4s.opengl32.dll..
24bf00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24bf20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
24bf40 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 6f ..d.............glRasterPos4sv.o
24bf60 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24bf80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
24bfa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 52 65 ......`.......d.............glRe
24bfc0 61 64 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 adBuffer.opengl32.dll.opengl32.d
24bfe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24c000 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
24c020 00 00 00 00 04 00 67 6c 52 65 61 64 50 69 78 65 6c 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glReadPixels.opengl32.dll.
24c040 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24c060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
24c080 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 52 65 63 74 64 00 6f 70 65 6e 67 6c 33 32 ..d.............glRectd.opengl32
24c0a0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24c0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
24c0e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 52 65 63 74 64 76 00 6f `.......d.............glRectdv.o
24c100 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24c120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
24c140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 52 65 ......`.......d.............glRe
24c160 63 74 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ctf.opengl32.dll..opengl32.dll/.
24c180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24c1a0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
24c1c0 04 00 67 6c 52 65 63 74 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 ..glRectfv.opengl32.dll.opengl32
24c1e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24c200 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
24c220 15 00 00 00 00 00 04 00 67 6c 52 65 63 74 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ........glRecti.opengl32.dll..op
24c240 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24c260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
24c280 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 52 65 63 74 69 76 00 6f 70 65 6e 67 6c 33 32 2e d.............glRectiv.opengl32.
24c2a0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24c2c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
24c2e0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 52 65 63 74 73 00 6f 70 65 6e ......d.............glRects.open
24c300 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24c320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
24c340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 52 65 63 74 ....`.......d.............glRect
24c360 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 sv.opengl32.dll.opengl32.dll/...
24c380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24c3a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
24c3c0 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glRenderMode.opengl32.dll.opengl
24c3e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24c400 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
24c420 00 00 17 00 00 00 00 00 04 00 67 6c 52 6f 74 61 74 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ..........glRotated.opengl32.dll
24c440 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24c460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
24c480 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 52 6f 74 61 74 65 66 00 6f 70 65 6e ....d.............glRotatef.open
24c4a0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24c4c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
24c4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 53 63 61 6c ....`.......d.............glScal
24c500 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 ed.opengl32.dll.opengl32.dll/...
24c520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24c540 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
24c560 67 6c 53 63 61 6c 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 glScalef.opengl32.dll.opengl32.d
24c580 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24c5a0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
24c5c0 00 00 00 00 04 00 67 6c 53 63 69 73 73 6f 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ......glScissor.opengl32.dll..op
24c5e0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24c600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
24c620 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 6f 70 65 d.............glSelectBuffer.ope
24c640 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24c660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
24c680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 53 68 61 64 ....`.......d.............glShad
24c6a0 65 4d 6f 64 65 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c eModel.opengl32.dll.opengl32.dll
24c6c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24c6e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
24c700 00 00 04 00 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glStencilFunc.opengl32.dll..
24c720 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24c740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
24c760 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 6f 70 ..d.............glStencilMask.op
24c780 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24c7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
24c7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 53 74 ......`.......d.............glSt
24c7e0 65 6e 63 69 6c 4f 70 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 encilOp.opengl32.dll..opengl32.d
24c800 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24c820 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
24c840 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glTexCoord1d.opengl32.dll.
24c860 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24c880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
24c8a0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 76 00 6f 70 ..d.............glTexCoord1dv.op
24c8c0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24c8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
24c900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 ......`.......d.............glTe
24c920 78 43 6f 6f 72 64 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 xCoord1f.opengl32.dll.opengl32.d
24c940 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24c960 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
24c980 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glTexCoord1fv.opengl32.dll
24c9a0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24c9c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
24c9e0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 6f ....d.............glTexCoord1i.o
24ca00 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24ca20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
24ca40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 ......`.......d.............glTe
24ca60 78 43 6f 6f 72 64 31 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 xCoord1iv.opengl32.dll..opengl32
24ca80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24caa0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
24cac0 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glTexCoord1s.opengl32.dl
24cae0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24cb00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
24cb20 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 ....d.............glTexCoord1sv.
24cb40 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24cb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
24cb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24cba0 54 65 78 43 6f 6f 72 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 TexCoord2d.opengl32.dll.opengl32
24cbc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24cbe0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
24cc00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glTexCoord2dv.opengl32.d
24cc20 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24cc40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
24cc60 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 ......d.............glTexCoord2f
24cc80 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
24cca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
24ccc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24cce0 54 65 78 43 6f 6f 72 64 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c TexCoord2fv.opengl32.dll..opengl
24cd00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24cd20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
24cd40 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 6f 70 65 6e 67 6c 33 32 2e ..........glTexCoord2i.opengl32.
24cd60 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24cd80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
24cda0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 ......d.............glTexCoord2i
24cdc0 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
24cde0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24ce00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
24ce20 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glTexCoord2s.opengl32.dll.opengl
24ce40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24ce60 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
24ce80 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 6f 70 65 6e 67 6c 33 32 ..........glTexCoord2sv.opengl32
24cea0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24cec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
24cee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.............glTexCoord
24cf00 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 3d.opengl32.dll.opengl32.dll/...
24cf20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24cf40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
24cf60 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glTexCoord3dv.opengl32.dll..open
24cf80 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24cfa0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
24cfc0 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 6f 70 65 6e 67 6c 33 ............glTexCoord3f.opengl3
24cfe0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24d000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
24d020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.............glTexCoord
24d040 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 3fv.opengl32.dll..opengl32.dll/.
24d060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24d080 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
24d0a0 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glTexCoord3i.opengl32.dll.open
24d0c0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24d0e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
24d100 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 6f 70 65 6e 67 6c ............glTexCoord3iv.opengl
24d120 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24d140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
24d160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f ..`.......d.............glTexCoo
24d180 72 64 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 rd3s.opengl32.dll.opengl32.dll/.
24d1a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24d1c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
24d1e0 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glTexCoord3sv.opengl32.dll..op
24d200 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24d220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
24d240 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 6f 70 65 6e 67 d.............glTexCoord4d.openg
24d260 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
24d280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
24d2a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f ..`.......d.............glTexCoo
24d2c0 72 64 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rd4dv.opengl32.dll..opengl32.dll
24d2e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24d300 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
24d320 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glTexCoord4f.opengl32.dll.op
24d340 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24d360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
24d380 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 6f 70 65 6e d.............glTexCoord4fv.open
24d3a0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24d3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
24d3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 ....`.......d.............glTexC
24d400 6f 6f 72 64 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c oord4i.opengl32.dll.opengl32.dll
24d420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24d440 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
24d460 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glTexCoord4iv.opengl32.dll..
24d480 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24d4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
24d4c0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 6f 70 65 ..d.............glTexCoord4s.ope
24d4e0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24d500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
24d520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 ....`.......d.............glTexC
24d540 6f 6f 72 64 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 oord4sv.opengl32.dll..opengl32.d
24d560 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24d580 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
24d5a0 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 ......glTexCoordPointer.opengl32
24d5c0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24d5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
24d600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 54 65 78 45 6e 76 66 00 `.......d.............glTexEnvf.
24d620 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24d640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
24d660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24d680 54 65 78 45 6e 76 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 TexEnvfv.opengl32.dll.opengl32.d
24d6a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24d6c0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
24d6e0 00 00 00 00 04 00 67 6c 54 65 78 45 6e 76 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ......glTexEnvi.opengl32.dll..op
24d700 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24d720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
24d740 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 54 65 78 45 6e 76 69 76 00 6f 70 65 6e 67 6c 33 d.............glTexEnviv.opengl3
24d760 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24d780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
24d7a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 54 65 78 47 65 6e 64 00 `.......d.............glTexGend.
24d7c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24d7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
24d800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24d820 54 65 78 47 65 6e 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 TexGendv.opengl32.dll.opengl32.d
24d840 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24d860 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
24d880 00 00 00 00 04 00 67 6c 54 65 78 47 65 6e 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ......glTexGenf.opengl32.dll..op
24d8a0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24d8c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
24d8e0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 54 65 78 47 65 6e 66 76 00 6f 70 65 6e 67 6c 33 d.............glTexGenfv.opengl3
24d900 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24d920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
24d940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 54 65 78 47 65 6e 69 00 `.......d.............glTexGeni.
24d960 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24d980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
24d9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24d9c0 54 65 78 47 65 6e 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 TexGeniv.opengl32.dll.opengl32.d
24d9e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24da00 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
24da20 00 00 00 00 04 00 67 6c 54 65 78 49 6d 61 67 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glTexImage1D.opengl32.dll.
24da40 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24da60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
24da80 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 49 6d 61 67 65 32 44 00 6f 70 65 ..d.............glTexImage2D.ope
24daa0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24dac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
24dae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 54 65 78 50 ....`.......d.............glTexP
24db00 61 72 61 6d 65 74 65 72 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 arameterf.opengl32.dll..opengl32
24db20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24db40 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
24db60 1e 00 00 00 00 00 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 6f 70 65 6e 67 6c 33 ........glTexParameterfv.opengl3
24db80 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24dba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
24dbc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 54 65 78 50 61 72 61 6d `.......d.............glTexParam
24dbe0 65 74 65 72 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c eteri.opengl32.dll..opengl32.dll
24dc00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24dc20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
24dc40 00 00 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ....glTexParameteriv.opengl32.dl
24dc60 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24dc80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
24dca0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 ....d.............glTexSubImage1
24dcc0 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 D.opengl32.dll..opengl32.dll/...
24dce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24dd00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
24dd20 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 glTexSubImage2D.opengl32.dll..op
24dd40 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24dd60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
24dd80 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 6f 70 65 6e 67 d.............glTranslated.openg
24dda0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
24ddc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
24dde0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 72 61 6e 73 6c ..`.......d.............glTransl
24de00 61 74 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 atef.opengl32.dll.opengl32.dll/.
24de20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24de40 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
24de60 04 00 67 6c 56 65 72 74 65 78 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glVertex2d.opengl32.dll.opengl
24de80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24dea0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
24dec0 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glVertex2dv.opengl32.d
24dee0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24df00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
24df20 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 66 00 6f ......d.............glVertex2f.o
24df40 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24df60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
24df80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 ......`.......d.............glVe
24dfa0 72 74 65 78 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 rtex2fv.opengl32.dll..opengl32.d
24dfc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24dfe0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
24e000 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glVertex2i.opengl32.dll.op
24e020 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24e040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
24e060 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 69 76 00 6f 70 65 6e 67 6c d.............glVertex2iv.opengl
24e080 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24e0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
24e0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 ..`.......d.............glVertex
24e0e0 32 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2s.opengl32.dll.opengl32.dll/...
24e100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24e120 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
24e140 67 6c 56 65 72 74 65 78 32 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glVertex2sv.opengl32.dll..opengl
24e160 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24e180 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
24e1a0 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glVertex3d.opengl32.dl
24e1c0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24e1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
24e200 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 64 76 00 6f 70 ....d.............glVertex3dv.op
24e220 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24e240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
24e260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 ......`.......d.............glVe
24e280 72 74 65 78 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rtex3f.opengl32.dll.opengl32.dll
24e2a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24e2c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
24e2e0 00 00 04 00 67 6c 56 65 72 74 65 78 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glVertex3fv.opengl32.dll..op
24e300 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24e320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
24e340 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 69 00 6f 70 65 6e 67 6c 33 d.............glVertex3i.opengl3
24e360 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24e380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
24e3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 69 `.......d.............glVertex3i
24e3c0 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
24e3e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24e400 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
24e420 67 6c 56 65 72 74 65 78 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glVertex3s.opengl32.dll.opengl32
24e440 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24e460 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
24e480 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glVertex3sv.opengl32.dll
24e4a0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24e4c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
24e4e0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 64 00 6f 70 65 ....d.............glVertex4d.ope
24e500 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24e520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
24e540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 ....`.......d.............glVert
24e560 65 78 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ex4dv.opengl32.dll..opengl32.dll
24e580 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24e5a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
24e5c0 00 00 04 00 67 6c 56 65 72 74 65 78 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ....glVertex4f.opengl32.dll.open
24e5e0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24e600 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
24e620 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 66 76 00 6f 70 65 6e 67 6c 33 32 ............glVertex4fv.opengl32
24e640 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24e660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
24e680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 69 `.......d.............glVertex4i
24e6a0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
24e6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
24e6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24e700 56 65 72 74 65 78 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 Vertex4iv.opengl32.dll..opengl32
24e720 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24e740 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
24e760 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glVertex4s.opengl32.dll.
24e780 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24e7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
24e7c0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 73 76 00 6f 70 65 6e ..d.............glVertex4sv.open
24e7e0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24e800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
24e820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 56 65 72 74 ....`.......d.............glVert
24e840 65 78 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 exPointer.opengl32.dll..opengl32
24e860 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24e880 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
24e8a0 18 00 00 00 00 00 04 00 67 6c 56 69 65 77 70 6f 72 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glViewport.opengl32.dll.
24e8c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24e8e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
24e900 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 6f ..d.............wglCopyContext.o
24e920 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24e940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
24e960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 77 67 6c 43 ......`.......d.............wglC
24e980 72 65 61 74 65 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c reateContext.opengl32.dll.opengl
24e9a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24e9c0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
24e9e0 00 00 23 00 00 00 00 00 04 00 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 ..#.......wglCreateLayerContext.
24ea00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24ea20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
24ea40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 77 67 ........`.......d.............wg
24ea60 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e lDeleteContext.opengl32.dll.open
24ea80 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24eaa0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
24eac0 00 00 00 00 23 00 00 00 00 00 04 00 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e ....#.......wglDescribeLayerPlan
24eae0 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.opengl32.dll..opengl32.dll/...
24eb00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24eb20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
24eb40 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c wglGetCurrentContext.opengl32.dl
24eb60 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24eb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
24eba0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 ....d.............wglGetCurrentD
24ebc0 43 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 C.opengl32.dll..opengl32.dll/...
24ebe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24ec00 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
24ec20 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 6f 70 65 6e 67 6c wglGetLayerPaletteEntries.opengl
24ec40 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24ec60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
24ec80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 77 67 6c 47 65 74 50 72 ..`.......d.............wglGetPr
24eca0 6f 63 41 64 64 72 65 73 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 ocAddress.opengl32.dll..opengl32
24ecc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24ece0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
24ed00 1c 00 00 00 00 00 04 00 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 6f 70 65 6e 67 6c 33 32 2e ........wglMakeCurrent.opengl32.
24ed20 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24ed40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
24ed60 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 77 67 6c 52 65 61 6c 69 7a 65 4c 61 ......d.....$.......wglRealizeLa
24ed80 79 65 72 50 61 6c 65 74 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 yerPalette.opengl32.dll.opengl32
24eda0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24edc0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
24ede0 27 00 00 00 00 00 04 00 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 '.......wglSetLayerPaletteEntrie
24ee00 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.opengl32.dll..opengl32.dll/...
24ee20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24ee40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
24ee60 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e wglShareLists.opengl32.dll..open
24ee80 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24eea0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
24eec0 00 00 00 00 21 00 00 00 00 00 04 00 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 ....!.......wglSwapLayerBuffers.
24eee0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24ef00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
24ef20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 77 67 ........`.......d.....$.......wg
24ef40 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c lSwapMultipleBuffers.opengl32.dl
24ef60 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24ef80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
24efa0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d ....d.............wglUseFontBitm
24efc0 61 70 73 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 apsA.opengl32.dll.opengl32.dll/.
24efe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24f000 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
24f020 04 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..wglUseFontBitmapsW.opengl32.dl
24f040 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24f060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
24f080 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c ....d.....!.......wglUseFontOutl
24f0a0 69 6e 65 73 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c inesA.opengl32.dll..opengl32.dll
24f0c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24f0e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
24f100 00 00 04 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 6f 70 65 6e 67 6c 33 32 ....wglUseFontOutlinesW.opengl32
24f120 2e 64 6c 6c 00 0a 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opmxbox.dll/....0.........
24f140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
24f160 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
24f180 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
24f1a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
24f1c0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
24f1e0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6f 70 6d 78 62 6f 78 2e ........................opmxbox.
24f200 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
24f220 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
24f240 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
24f260 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
24f280 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 6d 78 62 6f ..R...__IMPORT_DESCRIPTOR_opmxbo
24f2a0 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 70 6d 78 x.__NULL_IMPORT_DESCRIPTOR..opmx
24f2c0 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f box_NULL_THUNK_DATA.opmxbox.dll/
24f2e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24f300 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
24f320 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
24f340 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
24f360 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
24f380 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..opmxbox.dll/....
24f3a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24f3c0 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
24f3e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
24f400 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
24f420 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
24f440 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6f 70 6d 78 62 6f 78 5f 4e .......................opmxbox_N
24f460 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..opmxbox.dll/....
24f480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24f4a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
24f4c0 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 6f 70 OPMXboxEnableHDCP.opmxbox.dll.op
24f4e0 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mxbox.dll/....0...........0.....
24f500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
24f520 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 d.....!.......OPMXboxGetHDCPStat
24f540 75 73 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 0a 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 us.opmxbox.dll..opmxbox.dll/....
24f560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24f580 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
24f5a0 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 6f 70 6d 78 OPMXboxGetHDCPStatusAndType.opmx
24f5c0 62 6f 78 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 box.dll.p2p.dll/........0.......
24f5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 ....0.....0.....644.....358.....
24f600 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
24f620 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
24f640 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
24f660 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
24f680 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 70 32 70 2e 64 6c ..........................p2p.dl
24f6a0 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
24f6c0 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
24f6e0 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
24f700 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................5.............
24f720 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 00 5f 5f 4e 55 J...__IMPORT_DESCRIPTOR_p2p.__NU
24f740 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 LL_IMPORT_DESCRIPTOR..p2p_NULL_T
24f760 48 55 4e 4b 5f 44 41 54 41 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.p2p.dll/........0.....
24f780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
24f7a0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
24f7c0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
24f7e0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
24f800 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
24f820 50 54 4f 52 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..p2p.dll/........0.........
24f840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 ..0.....0.....644.....159.......
24f860 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
24f880 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
24f8a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
24f8c0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
24f8e0 00 00 01 00 00 00 02 00 19 00 00 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .............p2p_NULL_THUNK_DATA
24f900 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2p.dll/........0...........0.
24f920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
24f940 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 ....d.............PeerCollabAddC
24f960 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ontact.p2p.dll..p2p.dll/........
24f980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24f9a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
24f9c0 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 70 32 70 PeerCollabAsyncInviteContact.p2p
24f9e0 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
24fa00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
24fa20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.....&.......PeerCollab
24fa40 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e AsyncInviteEndpoint.p2p.dll.p2p.
24fa60 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
24fa80 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
24faa0 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 ....#.......PeerCollabCancelInvi
24fac0 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tation.p2p.dll..p2p.dll/........
24fae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24fb00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
24fb20 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c 65 00 70 32 70 2e 64 6c 6c 00 70 32 PeerCollabCloseHandle.p2p.dll.p2
24fb40 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
24fb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
24fb80 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f d.............PeerCollabDeleteCo
24fba0 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ntact.p2p.dll.p2p.dll/........0.
24fbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
24fbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 65 ........`.......d.....%.......Pe
24fc00 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 erCollabDeleteEndpointData.p2p.d
24fc20 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........0...........
24fc40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
24fc60 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 ......d.............PeerCollabDe
24fc80 6c 65 74 65 4f 62 6a 65 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 leteObject.p2p.dll..p2p.dll/....
24fca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24fcc0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
24fce0 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 ....PeerCollabEnumApplicationReg
24fd00 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 istrationInfo.p2p.dll.p2p.dll/..
24fd20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
24fd40 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
24fd60 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 ......PeerCollabEnumApplications
24fd80 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .p2p.dll..p2p.dll/........0.....
24fda0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
24fdc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 43 6f ....`.......d.............PeerCo
24fde0 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c llabEnumContacts.p2p.dll..p2p.dl
24fe00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
24fe20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
24fe40 00 00 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 ..........PeerCollabEnumEndpoint
24fe60 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.p2p.dll.p2p.dll/........0.....
24fe80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
24fea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 43 6f ....`.......d.............PeerCo
24fec0 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f llabEnumObjects.p2p.dll.p2p.dll/
24fee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
24ff00 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
24ff20 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 #.......PeerCollabEnumPeopleNear
24ff40 4d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 Me.p2p.dll..p2p.dll/........0...
24ff60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
24ff80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
24ffa0 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e CollabExportContact.p2p.dll.p2p.
24ffc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
24ffe0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
250000 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e ....#.......PeerCollabGetAppLaun
250020 63 68 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 chInfo.p2p.dll..p2p.dll/........
250040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
250060 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
250080 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 PeerCollabGetApplicationRegistra
2500a0 74 69 6f 6e 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 tionInfo.p2p.dll..p2p.dll/......
2500c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2500e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
250100 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a ..PeerCollabGetContact.p2p.dll..
250120 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
250140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
250160 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 ..d.....".......PeerCollabGetEnd
250180 70 6f 69 6e 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 pointName.p2p.dll.p2p.dll/......
2501a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2501c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2501e0 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c ..PeerCollabGetEventData.p2p.dll
250200 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2p.dll/........0...........0.
250220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
250240 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 49 ....d.....(.......PeerCollabGetI
250260 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c nvitationResponse.p2p.dll.p2p.dl
250280 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2502a0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2502c0 00 00 22 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e 63 65 49 ..".......PeerCollabGetPresenceI
2502e0 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nfo.p2p.dll.p2p.dll/........0...
250300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
250320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.....#.......Peer
250340 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 70 32 70 2e 64 6c 6c 00 0a CollabGetSigninOptions.p2p.dll..
250360 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
250380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2503a0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 ..d.............PeerCollabInvite
2503c0 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Contact.p2p.dll.p2p.dll/........
2503e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
250400 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
250420 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 70 32 70 2e 64 6c 6c PeerCollabInviteEndpoint.p2p.dll
250440 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2p.dll/........0...........0.
250460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
250480 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 ....d.............PeerCollabPars
2504a0 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 eContact.p2p.dll..p2p.dll/......
2504c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2504e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
250500 04 00 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 70 32 70 ..PeerCollabQueryContactData.p2p
250520 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
250540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
250560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.....&.......PeerCollab
250580 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e RefreshEndpointData.p2p.dll.p2p.
2505a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2505c0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2505e0 00 00 00 00 26 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 41 70 ....&.......PeerCollabRegisterAp
250600 70 6c 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 plication.p2p.dll.p2p.dll/......
250620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
250640 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
250660 04 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 2e 64 6c ..PeerCollabRegisterEvent.p2p.dl
250680 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.p2p.dll/........0...........0.
2506a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2506c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 ....d.....".......PeerCollabSetE
2506e0 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 ndpointName.p2p.dll.p2p.dll/....
250700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
250720 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
250740 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 70 32 70 2e 64 6c 6c 00 ....PeerCollabSetObject.p2p.dll.
250760 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
250780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2507a0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 ..d.....".......PeerCollabSetPre
2507c0 73 65 6e 63 65 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 senceInfo.p2p.dll.p2p.dll/......
2507e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
250800 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
250820 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 ..PeerCollabShutdown.p2p.dll..p2
250840 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
250860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
250880 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 70 d.............PeerCollabSignin.p
2508a0 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2p.dll..p2p.dll/........0.......
2508c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2508e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.............PeerColl
250900 61 62 53 69 67 6e 6f 75 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 abSignout.p2p.dll.p2p.dll/......
250920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
250940 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
250960 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e ..PeerCollabStartup.p2p.dll.p2p.
250980 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2509a0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
2509c0 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 65 45 ....(.......PeerCollabSubscribeE
2509e0 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 ndpointData.p2p.dll.p2p.dll/....
250a00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
250a20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
250a40 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 ....PeerCollabUnregisterApplicat
250a60 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ion.p2p.dll.p2p.dll/........0...
250a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
250aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.....".......Peer
250ac0 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 2e 64 6c 6c 00 70 32 CollabUnregisterEvent.p2p.dll.p2
250ae0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
250b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
250b20 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 d.....*.......PeerCollabUnsubscr
250b40 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f ibeEndpointData.p2p.dll.p2p.dll/
250b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
250b80 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
250ba0 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 74 00 ........PeerCollabUpdateContact.
250bc0 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p2p.dll.p2p.dll/........0.......
250be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
250c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 43 72 65 61 ..`.......d.............PeerCrea
250c20 74 65 50 65 65 72 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 tePeerName.p2p.dll..p2p.dll/....
250c40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
250c60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
250c80 00 00 04 00 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a ....PeerEndEnumeration.p2p.dll..
250ca0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
250cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
250ce0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 73 00 70 ..d.............PeerEnumGroups.p
250d00 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2p.dll..p2p.dll/........0.......
250d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
250d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 45 6e 75 6d ..`.......d.............PeerEnum
250d60 49 64 65 6e 74 69 74 69 65 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 Identities.p2p.dll..p2p.dll/....
250d80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
250da0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
250dc0 00 00 04 00 50 65 65 72 46 72 65 65 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c ....PeerFreeData.p2p.dll..p2p.dl
250de0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
250e00 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
250e20 00 00 19 00 00 00 00 00 04 00 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 70 32 70 2e 64 ..........PeerGetItemCount.p2p.d
250e40 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........0...........
250e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
250e80 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 65 65 72 47 65 74 4e 65 78 74 49 ......d.............PeerGetNextI
250ea0 74 65 6d 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tem.p2p.dll.p2p.dll/........0...
250ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
250ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
250f00 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f GroupAddRecord.p2p.dll..p2p.dll/
250f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
250f40 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
250f60 17 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 70 32 70 2e 64 6c 6c 00 0a ........PeerGroupClose.p2p.dll..
250f80 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
250fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
250fc0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 ..d.....'.......PeerGroupCloseDi
250fe0 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f rectConnection.p2p.dll..p2p.dll/
251000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
251020 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
251040 19 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 70 32 70 2e 64 6c 6c ........PeerGroupConnect.p2p.dll
251060 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2p.dll/........0...........0.
251080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2510a0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 ....d.....".......PeerGroupConne
2510c0 63 74 42 79 41 64 64 72 65 73 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 ctByAddress.p2p.dll.p2p.dll/....
2510e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
251100 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
251120 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e ....PeerGroupCreate.p2p.dll.p2p.
251140 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
251160 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
251180 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 ....".......PeerGroupCreateInvit
2511a0 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ation.p2p.dll.p2p.dll/........0.
2511c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
2511e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 65 ........`.......d.....*.......Pe
251200 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 erGroupCreatePasswordInvitation.
251220 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p2p.dll.p2p.dll/........0.......
251240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
251260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.............PeerGrou
251280 70 44 65 6c 65 74 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 pDelete.p2p.dll.p2p.dll/........
2512a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2512c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2512e0 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 70 32 PeerGroupDeleteRecord.p2p.dll.p2
251300 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
251320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
251340 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 d.....!.......PeerGroupEnumConne
251360 63 74 69 6f 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ctions.p2p.dll..p2p.dll/........
251380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2513a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2513c0 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 PeerGroupEnumMembers.p2p.dll..p2
2513e0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
251400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
251420 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 d.............PeerGroupEnumRecor
251440 64 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ds.p2p.dll..p2p.dll/........0...
251460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
251480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
2514a0 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c GroupExportConfig.p2p.dll.p2p.dl
2514c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2514e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
251500 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 ..........PeerGroupExportDatabas
251520 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.p2p.dll.p2p.dll/........0.....
251540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
251560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.............PeerGr
251580 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f oupGetEventData.p2p.dll.p2p.dll/
2515a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2515c0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2515e0 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 70 ........PeerGroupGetProperties.p
251600 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2p.dll..p2p.dll/........0.......
251620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
251640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.............PeerGrou
251660 70 47 65 74 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 pGetRecord.p2p.dll..p2p.dll/....
251680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2516a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2516c0 00 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 70 32 70 2e 64 6c 6c 00 0a ....PeerGroupGetStatus.p2p.dll..
2516e0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
251700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
251720 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 ..d.............PeerGroupImportC
251740 6f 6e 66 69 67 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 onfig.p2p.dll.p2p.dll/........0.
251760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
251780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
2517a0 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 2e 64 6c 6c 00 70 32 erGroupImportDatabase.p2p.dll.p2
2517c0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
2517e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
251800 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 d.....".......PeerGroupIssueCred
251820 65 6e 74 69 61 6c 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 entials.p2p.dll.p2p.dll/........
251840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
251860 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
251880 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 PeerGroupJoin.p2p.dll.p2p.dll/..
2518a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2518c0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
2518e0 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e ......PeerGroupOpen.p2p.dll.p2p.
251900 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
251920 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
251940 00 00 00 00 26 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 ....&.......PeerGroupOpenDirectC
251960 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 onnection.p2p.dll.p2p.dll/......
251980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2519a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2519c0 04 00 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 ..PeerGroupParseInvitation.p2p.d
2519e0 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........0...........
251a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
251a20 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 50 61 73 ......d.............PeerGroupPas
251a40 73 77 6f 72 64 4a 6f 69 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 swordJoin.p2p.dll.p2p.dll/......
251a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
251a80 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
251aa0 04 00 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 ..PeerGroupPeerTimeToUniversalTi
251ac0 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 me.p2p.dll..p2p.dll/........0...
251ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
251b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
251b20 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e GroupRegisterEvent.p2p.dll..p2p.
251b40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
251b60 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
251b80 00 00 00 00 2e 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 ............PeerGroupResumePassw
251ba0 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c ordAuthentication.p2p.dll.p2p.dl
251bc0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
251be0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
251c00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 ..........PeerGroupSearchRecords
251c20 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .p2p.dll..p2p.dll/........0.....
251c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
251c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.............PeerGr
251c80 6f 75 70 53 65 6e 64 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 oupSendData.p2p.dll.p2p.dll/....
251ca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
251cc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
251ce0 00 00 04 00 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 70 32 70 2e 64 ....PeerGroupSetProperties.p2p.d
251d00 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........0...........
251d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
251d40 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 53 68 75 ......d.............PeerGroupShu
251d60 74 64 6f 77 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tdown.p2p.dll.p2p.dll/........0.
251d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
251da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
251dc0 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f erGroupStartup.p2p.dll..p2p.dll/
251de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
251e00 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
251e20 29 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f ).......PeerGroupUniversalTimeTo
251e40 50 65 65 72 54 69 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 PeerTime.p2p.dll..p2p.dll/......
251e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
251e80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
251ea0 04 00 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 2e 64 ..PeerGroupUnregisterEvent.p2p.d
251ec0 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........0...........
251ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
251f00 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 55 70 64 ......d.............PeerGroupUpd
251f20 61 74 65 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 ateRecord.p2p.dll.p2p.dll/......
251f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
251f60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
251f80 04 00 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 70 32 70 2e 64 6c 6c ..PeerHostNameToPeerName.p2p.dll
251fa0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2p.dll/........0...........0.
251fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
251fe0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 ....d.............PeerIdentityCr
252000 65 61 74 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 eate.p2p.dll..p2p.dll/........0.
252020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
252040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
252060 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c erIdentityDelete.p2p.dll..p2p.dl
252080 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2520a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2520c0 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 70 32 70 ..........PeerIdentityExport.p2p
2520e0 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
252100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
252120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 `.......d.............PeerIdenti
252140 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 tyGetCryptKey.p2p.dll.p2p.dll/..
252160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
252180 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2521a0 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 70 32 70 ......PeerIdentityGetDefault.p2p
2521c0 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
2521e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
252200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 `.......d.....$.......PeerIdenti
252220 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c tyGetFriendlyName.p2p.dll.p2p.dl
252240 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
252260 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
252280 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 70 32 70 ..........PeerIdentityGetXML.p2p
2522a0 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
2522c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2522e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 `.......d.............PeerIdenti
252300 74 79 49 6d 70 6f 72 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 tyImport.p2p.dll..p2p.dll/......
252320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
252340 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
252360 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 32 ..PeerIdentitySetFriendlyName.p2
252380 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........0.........
2523a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2523c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 4e 61 6d 65 54 6f `.......d.............PeerNameTo
2523e0 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 PeerHostName.p2p.dll..p2p.dll/..
252400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
252420 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
252440 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 00 70 32 70 2e 64 6c 6c ......PeerPnrpEndResolve.p2p.dll
252460 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2p.dll/........0...........0.
252480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2524a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f ....d.............PeerPnrpGetClo
2524c0 75 64 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 udInfo.p2p.dll..p2p.dll/........
2524e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
252500 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
252520 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e PeerPnrpGetEndpoint.p2p.dll.p2p.
252540 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
252560 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
252580 00 00 00 00 19 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 70 32 70 ............PeerPnrpRegister.p2p
2525a0 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
2525c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2525e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 52 65 `.......d.............PeerPnrpRe
252600 73 6f 6c 76 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 solve.p2p.dll.p2p.dll/........0.
252620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
252640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
252660 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f erPnrpShutdown.p2p.dll..p2p.dll/
252680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2526a0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2526c0 1d 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 70 32 70 ........PeerPnrpStartResolve.p2p
2526e0 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
252700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
252720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 53 74 `.......d.............PeerPnrpSt
252740 61 72 74 75 70 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 artup.p2p.dll.p2p.dll/........0.
252760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
252780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
2527a0 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c erPnrpUnregister.p2p.dll..p2p.dl
2527c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2527e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
252800 00 00 23 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 ..#.......PeerPnrpUpdateRegistra
252820 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 tion.p2p.dll..p2pgraph.dll/...0.
252840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
252860 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
252880 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2528a0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2528c0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2528e0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
252900 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e p2pgraph.dll....................
252920 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
252940 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
252960 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
252980 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
2529a0 4f 52 5f 70 32 70 67 72 61 70 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_p2pgraph.__NULL_IMPORT_DESCRI
2529c0 50 54 4f 52 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..p2pgraph_NULL_THUNK_DATA..
2529e0 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2pgraph.dll/...0...........0...
252a00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
252a20 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
252a40 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
252a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
252a80 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 32 70 67 ..__NULL_IMPORT_DESCRIPTOR..p2pg
252aa0 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 raph.dll/...0...........0.....0.
252ac0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....164.......`.d.......
252ae0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
252b00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
252b20 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
252b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
252b60 00 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 32 70 67 ...p2pgraph_NULL_THUNK_DATA.p2pg
252b80 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 raph.dll/...0...........0.....0.
252ba0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
252bc0 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 70 ............PeerGraphAddRecord.p
252be0 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 2pgraph.dll.p2pgraph.dll/...0...
252c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
252c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
252c40 47 72 61 70 68 43 6c 6f 73 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 GraphClose.p2pgraph.dll.p2pgraph
252c60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
252c80 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
252ca0 2c 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e ,.......PeerGraphCloseDirectConn
252cc0 65 63 74 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c ection.p2pgraph.dll.p2pgraph.dll
252ce0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
252d00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
252d20 00 00 04 00 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 70 32 70 67 72 61 70 68 2e 64 6c ....PeerGraphConnect.p2pgraph.dl
252d40 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.p2pgraph.dll/...0...........0.
252d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
252d80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 43 72 65 61 74 ....d.............PeerGraphCreat
252da0 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 e.p2pgraph.dll..p2pgraph.dll/...
252dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
252de0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
252e00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 PeerGraphDelete.p2pgraph.dll..p2
252e20 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pgraph.dll/...0...........0.....
252e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
252e60 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 52 65 63 d.....#.......PeerGraphDeleteRec
252e80 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 ord.p2pgraph.dll..p2pgraph.dll/.
252ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
252ec0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
252ee0 04 00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 70 32 70 67 72 61 ..PeerGraphEndEnumeration.p2pgra
252f00 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ph.dll..p2pgraph.dll/...0.......
252f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
252f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.....&.......PeerGrap
252f60 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 hEnumConnections.p2pgraph.dll.p2
252f80 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pgraph.dll/...0...........0.....
252fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
252fc0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 d.............PeerGraphEnumNodes
252fe0 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 .p2pgraph.dll.p2pgraph.dll/...0.
253000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
253020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 ........`.......d.....".......Pe
253040 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 erGraphEnumRecords.p2pgraph.dll.
253060 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2pgraph.dll/...0...........0...
253080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2530a0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 ..d.....%.......PeerGraphExportD
2530c0 61 74 61 62 61 73 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 atabase.p2pgraph.dll..p2pgraph.d
2530e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
253100 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
253120 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 70 32 70 67 72 61 70 68 ......PeerGraphFreeData.p2pgraph
253140 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2pgraph.dll/...0.........
253160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
253180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 47 `.......d.....#.......PeerGraphG
2531a0 65 74 45 76 65 6e 74 44 61 74 61 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 etEventData.p2pgraph.dll..p2pgra
2531c0 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ph.dll/...0...........0.....0...
2531e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
253200 00 00 23 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 ..#.......PeerGraphGetItemCount.
253220 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 p2pgraph.dll..p2pgraph.dll/...0.
253240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
253260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 ........`.......d.....".......Pe
253280 65 72 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 erGraphGetNextItem.p2pgraph.dll.
2532a0 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2pgraph.dll/...0...........0...
2532c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2532e0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f 64 65 ..d.....".......PeerGraphGetNode
253300 49 6e 66 6f 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 Info.p2pgraph.dll.p2pgraph.dll/.
253320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
253340 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
253360 04 00 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 70 32 70 67 72 61 70 ..PeerGraphGetProperties.p2pgrap
253380 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.p2pgraph.dll/...0.........
2533a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2533c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 47 `.......d.............PeerGraphG
2533e0 65 74 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 etRecord.p2pgraph.dll.p2pgraph.d
253400 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
253420 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
253440 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 70 32 70 67 72 61 70 ......PeerGraphGetStatus.p2pgrap
253460 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.p2pgraph.dll/...0.........
253480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2534a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 49 `.......d.....%.......PeerGraphI
2534c0 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 mportDatabase.p2pgraph.dll..p2pg
2534e0 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 raph.dll/...0...........0.....0.
253500 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
253520 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 70 32 70 67 ............PeerGraphListen.p2pg
253540 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 raph.dll..p2pgraph.dll/...0.....
253560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
253580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.............PeerGr
2535a0 61 70 68 4f 70 65 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 aphOpen.p2pgraph.dll..p2pgraph.d
2535c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2535e0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
253600 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 ......PeerGraphOpenDirectConnect
253620 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 ion.p2pgraph.dll..p2pgraph.dll/.
253640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
253660 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
253680 04 00 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 ..PeerGraphPeerTimeToUniversalTi
2536a0 6d 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 me.p2pgraph.dll.p2pgraph.dll/...
2536c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2536e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
253700 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 67 72 61 70 68 2e PeerGraphRegisterEvent.p2pgraph.
253720 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2pgraph.dll/...0...........
253740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
253760 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 53 65 61 ......d.....$.......PeerGraphSea
253780 72 63 68 52 65 63 6f 72 64 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 rchRecords.p2pgraph.dll.p2pgraph
2537a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2537c0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2537e0 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 70 32 70 67 72 61 ........PeerGraphSendData.p2pgra
253800 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ph.dll..p2pgraph.dll/...0.......
253820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
253840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.....(.......PeerGrap
253860 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 hSetNodeAttributes.p2pgraph.dll.
253880 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2pgraph.dll/...0...........0...
2538a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2538c0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 65 73 ..d.....".......PeerGraphSetPres
2538e0 65 6e 63 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 ence.p2pgraph.dll.p2pgraph.dll/.
253900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
253920 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
253940 04 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 70 32 70 67 72 61 70 ..PeerGraphSetProperties.p2pgrap
253960 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.p2pgraph.dll/...0.........
253980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2539a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 53 `.......d.............PeerGraphS
2539c0 68 75 74 64 6f 77 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 hutdown.p2pgraph.dll..p2pgraph.d
2539e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
253a00 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
253a20 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 53 74 61 72 74 75 70 00 70 32 70 67 72 61 70 68 2e ......PeerGraphStartup.p2pgraph.
253a40 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2pgraph.dll/...0...........
253a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
253a80 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 55 6e 69 ......d.............PeerGraphUni
253aa0 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 70 32 70 67 72 61 70 68 2e 64 6c versalTimeToPeerTime.p2pgraph.dl
253ac0 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.p2pgraph.dll/...0...........0.
253ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
253b00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 ....d.....&.......PeerGraphUnreg
253b20 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 isterEvent.p2pgraph.dll.p2pgraph
253b40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
253b60 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
253b80 23 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 70 32 #.......PeerGraphUpdateRecord.p2
253ba0 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pgraph.dll..p2pgraph.dll/...0...
253bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
253be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
253c00 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 73 00 70 32 70 GraphValidateDeferredRecords.p2p
253c20 67 72 61 70 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 graph.dll.pdh.dll/........0.....
253c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 ......0.....0.....644.....358...
253c60 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
253c80 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
253ca0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
253cc0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
253ce0 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 70 64 68 2e ............................pdh.
253d00 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
253d20 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
253d40 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
253d60 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 ....................5...........
253d80 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 64 68 00 5f 5f ..J...__IMPORT_DESCRIPTOR_pdh.__
253da0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 64 68 5f 4e 55 4c 4c NULL_IMPORT_DESCRIPTOR..pdh_NULL
253dc0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA.pdh.dll/........0...
253de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
253e00 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
253e20 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
253e40 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
253e60 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
253e80 52 49 50 54 4f 52 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..pdh.dll/........0.......
253ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 ....0.....0.....644.....159.....
253ec0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
253ee0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
253f00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
253f20 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
253f40 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...............pdh_NULL_THUNK_DA
253f60 54 41 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..pdh.dll/........0...........
253f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
253fa0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 64 68 41 64 64 43 6f 75 6e 74 65 ......d.............PdhAddCounte
253fc0 72 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 rA.pdh.dll..pdh.dll/........0...
253fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
254000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 64 68 41 ......`.......d.............PdhA
254020 64 64 43 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 ddCounterW.pdh.dll..pdh.dll/....
254040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
254060 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
254080 00 00 04 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 00 70 64 68 2e 64 6c ....PdhAddEnglishCounterA.pdh.dl
2540a0 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.pdh.dll/........0...........0.
2540c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2540e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 ....d.............PdhAddEnglishC
254100 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ounterW.pdh.dll.pdh.dll/........
254120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
254140 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
254160 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 70 64 68 2e 64 6c 6c 00 PdhBindInputDataSourceA.pdh.dll.
254180 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
2541a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2541c0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 ..d.............PdhBindInputData
2541e0 53 6f 75 72 63 65 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 SourceW.pdh.dll.pdh.dll/........
254200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
254220 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
254240 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e PdhBrowseCountersA.pdh.dll..pdh.
254260 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
254280 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2542a0 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 ............PdhBrowseCountersHA.
2542c0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
2542e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
254300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 42 72 6f 77 73 ..`.......d.............PdhBrows
254320 65 43 6f 75 6e 74 65 72 73 48 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 eCountersHW.pdh.dll.pdh.dll/....
254340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
254360 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
254380 00 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 70 64 68 2e 64 6c 6c 00 0a ....PdhBrowseCountersW.pdh.dll..
2543a0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
2543c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2543e0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 64 68 43 61 6c 63 75 6c 61 74 65 43 6f 75 6e ..d.....(.......PdhCalculateCoun
254400 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f terFromRawValue.pdh.dll.pdh.dll/
254420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
254440 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
254460 14 00 00 00 00 00 04 00 50 64 68 43 6c 6f 73 65 4c 6f 67 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e ........PdhCloseLog.pdh.dll.pdh.
254480 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2544a0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2544c0 00 00 00 00 16 00 00 00 00 00 04 00 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 70 64 68 2e 64 6c ............PdhCloseQuery.pdh.dl
2544e0 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.pdh.dll/........0...........0.
254500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
254520 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 ....d.............PdhCollectQuer
254540 79 44 61 74 61 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 yData.pdh.dll.pdh.dll/........0.
254560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
254580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 ........`.......d.............Pd
2545a0 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e hCollectQueryDataEx.pdh.dll.pdh.
2545c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2545e0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
254600 00 00 00 00 24 00 00 00 00 00 04 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 ....$.......PdhCollectQueryDataW
254620 69 74 68 54 69 6d 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ithTime.pdh.dll.pdh.dll/........
254640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
254660 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
254680 50 64 68 43 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 70 64 68 2e PdhComputeCounterStatistics.pdh.
2546a0 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........0...........
2546c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2546e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 ......d.............PdhConnectMa
254700 63 68 69 6e 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 chineA.pdh.dll..pdh.dll/........
254720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
254740 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
254760 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e PdhConnectMachineW.pdh.dll..pdh.
254780 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2547a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2547c0 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 41 00 ............PdhCreateSQLTablesA.
2547e0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
254800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
254820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 43 72 65 61 74 ..`.......d.............PdhCreat
254840 65 53 51 4c 54 61 62 6c 65 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 eSQLTablesW.pdh.dll.pdh.dll/....
254860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
254880 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2548a0 00 00 04 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 70 64 68 2e 64 6c 6c 00 ....PdhEnumLogSetNamesA.pdh.dll.
2548c0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
2548e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
254900 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d ..d.............PdhEnumLogSetNam
254920 65 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 esW.pdh.dll.pdh.dll/........0...
254940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
254960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 64 68 45 ......`.......d.............PdhE
254980 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 numMachinesA.pdh.dll..pdh.dll/..
2549a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2549c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2549e0 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 41 00 70 64 68 2e 64 6c 6c 00 ......PdhEnumMachinesHA.pdh.dll.
254a00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
254a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
254a40 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 ..d.............PdhEnumMachinesH
254a60 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 W.pdh.dll.pdh.dll/........0.....
254a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
254aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 64 68 45 6e 75 ....`.......d.............PdhEnu
254ac0 6d 4d 61 63 68 69 6e 65 73 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 mMachinesW.pdh.dll..pdh.dll/....
254ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
254b00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
254b20 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 41 00 70 64 68 2e 64 6c 6c 00 ....PdhEnumObjectItemsA.pdh.dll.
254b40 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
254b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
254b80 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 ..d.............PdhEnumObjectIte
254ba0 6d 73 48 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 msHA.pdh.dll..pdh.dll/........0.
254bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
254be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 ........`.......d.............Pd
254c00 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e hEnumObjectItemsHW.pdh.dll..pdh.
254c20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
254c40 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
254c60 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 ............PdhEnumObjectItemsW.
254c80 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
254ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
254cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f ..`.......d.............PdhEnumO
254ce0 62 6a 65 63 74 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 bjectsA.pdh.dll.pdh.dll/........
254d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
254d20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
254d40 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c PdhEnumObjectsHA.pdh.dll..pdh.dl
254d60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
254d80 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
254da0 00 00 19 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 70 64 68 2e 64 ..........PdhEnumObjectsHW.pdh.d
254dc0 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........0...........
254de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
254e00 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 ......d.............PdhEnumObjec
254e20 74 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tsW.pdh.dll.pdh.dll/........0...
254e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
254e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 45 ......`.......d.............PdhE
254e80 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c xpandCounterPathA.pdh.dll.pdh.dl
254ea0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
254ec0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
254ee0 00 00 1e 00 00 00 00 00 04 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 ..........PdhExpandCounterPathW.
254f00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
254f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
254f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 64 68 45 78 70 61 6e ..`.......d.............PdhExpan
254f60 64 57 69 6c 64 43 61 72 64 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f dWildCardPathA.pdh.dll..pdh.dll/
254f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
254fa0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
254fc0 20 00 00 00 00 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 ........PdhExpandWildCardPathHA.
254fe0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
255000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
255020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 64 68 45 78 70 61 6e ..`.......d.............PdhExpan
255040 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f dWildCardPathHW.pdh.dll.pdh.dll/
255060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
255080 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2550a0 1f 00 00 00 00 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 57 00 70 ........PdhExpandWildCardPathW.p
2550c0 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..pdh.dll/........0.......
2550e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
255100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 46 6f 72 6d 61 ..`.......d.............PdhForma
255120 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 tFromRawValue.pdh.dll.pdh.dll/..
255140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
255160 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
255180 00 00 00 00 04 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 70 64 68 2e 64 6c 6c ......PdhGetCounterInfoA.pdh.dll
2551a0 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..pdh.dll/........0...........0.
2551c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2551e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 ....d.............PdhGetCounterI
255200 6e 66 6f 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 nfoW.pdh.dll..pdh.dll/........0.
255220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
255240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 ........`.......d.............Pd
255260 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 61 73 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e hGetCounterTimeBase.pdh.dll.pdh.
255280 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2552a0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2552c0 00 00 00 00 23 00 00 00 00 00 04 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 ....#.......PdhGetDataSourceTime
2552e0 52 61 6e 67 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 RangeA.pdh.dll..pdh.dll/........
255300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
255320 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
255340 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 70 64 68 2e 64 PdhGetDataSourceTimeRangeH.pdh.d
255360 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........0...........
255380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2553a0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 64 68 47 65 74 44 61 74 61 53 6f ......d.....#.......PdhGetDataSo
2553c0 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f urceTimeRangeW.pdh.dll..pdh.dll/
2553e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
255400 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
255420 22 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 ".......PdhGetDefaultPerfCounter
255440 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.pdh.dll.pdh.dll/........0.....
255460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
255480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 64 68 47 65 74 ....`.......d.....#.......PdhGet
2554a0 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 DefaultPerfCounterHA.pdh.dll..pd
2554c0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
2554e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
255500 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 d.....#.......PdhGetDefaultPerfC
255520 6f 75 6e 74 65 72 48 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 ounterHW.pdh.dll..pdh.dll/......
255540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
255560 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
255580 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 70 64 68 2e ..PdhGetDefaultPerfCounterW.pdh.
2555a0 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........0...........
2555c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2555e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c ......d.....!.......PdhGetDefaul
255600 74 50 65 72 66 4f 62 6a 65 63 74 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 tPerfObjectA.pdh.dll..pdh.dll/..
255620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
255640 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
255660 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 ......PdhGetDefaultPerfObjectHA.
255680 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
2556a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2556c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 ..`.......d.....".......PdhGetDe
2556e0 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c faultPerfObjectHW.pdh.dll.pdh.dl
255700 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
255720 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
255740 00 00 21 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 ..!.......PdhGetDefaultPerfObjec
255760 74 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tW.pdh.dll..pdh.dll/........0...
255780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2557a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 64 68 47 ......`.......d.............PdhG
2557c0 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 etDllVersion.pdh.dll..pdh.dll/..
2557e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
255800 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
255820 00 00 00 00 04 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 ......PdhGetFormattedCounterArra
255840 79 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 yA.pdh.dll..pdh.dll/........0...
255860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
255880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 64 68 47 ......`.......d.....%.......PdhG
2558a0 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 70 64 68 2e 64 6c 6c etFormattedCounterArrayW.pdh.dll
2558c0 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..pdh.dll/........0...........0.
2558e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
255900 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 ....d.....$.......PdhGetFormatte
255920 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 dCounterValue.pdh.dll.pdh.dll/..
255940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
255960 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
255980 00 00 00 00 04 00 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 70 64 68 2e 64 6c 6c 00 ......PdhGetLogFileSize.pdh.dll.
2559a0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
2559c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2559e0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 ..d.............PdhGetLogSetGUID
255a00 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .pdh.dll..pdh.dll/........0.....
255a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
255a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 64 68 47 65 74 ....`.......d.............PdhGet
255a60 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c RawCounterArrayA.pdh.dll..pdh.dl
255a80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
255aa0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
255ac0 00 00 1f 00 00 00 00 00 04 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 ..........PdhGetRawCounterArrayW
255ae0 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .pdh.dll..pdh.dll/........0.....
255b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
255b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 47 65 74 ....`.......d.............PdhGet
255b40 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f RawCounterValue.pdh.dll.pdh.dll/
255b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
255b80 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
255ba0 1b 00 00 00 00 00 04 00 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 65 72 79 00 70 64 68 2e 64 ........PdhIsRealTimeQuery.pdh.d
255bc0 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........0...........
255be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
255c00 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 ......d.....".......PdhLookupPer
255c20 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 fIndexByNameA.pdh.dll.pdh.dll/..
255c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
255c60 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
255c80 00 00 00 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 ......PdhLookupPerfIndexByNameW.
255ca0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
255cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
255ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 4c 6f 6f 6b 75 ..`.......d.....".......PdhLooku
255d00 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c pPerfNameByIndexA.pdh.dll.pdh.dl
255d20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
255d40 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
255d60 00 00 22 00 00 00 00 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 ..".......PdhLookupPerfNameByInd
255d80 65 78 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 exW.pdh.dll.pdh.dll/........0...
255da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
255dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 4d ......`.......d.............PdhM
255de0 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f akeCounterPathA.pdh.dll.pdh.dll/
255e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
255e20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
255e40 1c 00 00 00 00 00 04 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 70 64 68 2e ........PdhMakeCounterPathW.pdh.
255e60 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........0...........
255e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
255ea0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 50 64 68 4f 70 65 6e 4c 6f 67 41 00 ......d.............PdhOpenLogA.
255ec0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
255ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
255f00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 50 64 68 4f 70 65 6e 4c ..`.......d.............PdhOpenL
255f20 6f 67 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ogW.pdh.dll.pdh.dll/........0...
255f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
255f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 50 64 68 4f ......`.......d.............PdhO
255f80 70 65 6e 51 75 65 72 79 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 penQueryA.pdh.dll.pdh.dll/......
255fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
255fc0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
255fe0 04 00 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f ..PdhOpenQueryH.pdh.dll.pdh.dll/
256000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
256020 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
256040 16 00 00 00 00 00 04 00 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 70 64 68 2e 64 6c 6c 00 70 64 ........PdhOpenQueryW.pdh.dll.pd
256060 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
256080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2560a0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 d.............PdhParseCounterPat
2560c0 68 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 hA.pdh.dll..pdh.dll/........0...
2560e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
256100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 50 ......`.......d.............PdhP
256120 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c arseCounterPathW.pdh.dll..pdh.dl
256140 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
256160 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
256180 00 00 1e 00 00 00 00 00 04 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 ..........PdhParseInstanceNameA.
2561a0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
2561c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2561e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 50 61 72 73 65 ..`.......d.............PdhParse
256200 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 InstanceNameW.pdh.dll.pdh.dll/..
256220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
256240 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
256260 00 00 00 00 04 00 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 65 63 6f 72 64 00 70 64 68 2e 64 6c ......PdhReadRawLogRecord.pdh.dl
256280 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.pdh.dll/........0...........0.
2562a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2562c0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 ....d.............PdhRemoveCount
2562e0 65 72 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 er.pdh.dll..pdh.dll/........0...
256300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
256320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 53 ......`.......d.............PdhS
256340 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c electDataSourceA.pdh.dll..pdh.dl
256360 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
256380 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2563a0 00 00 1d 00 00 00 00 00 04 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 70 ..........PdhSelectDataSourceW.p
2563c0 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..pdh.dll/........0.......
2563e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
256400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 64 68 53 65 74 43 6f ..`.......d.....!.......PdhSetCo
256420 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c unterScaleFactor.pdh.dll..pdh.dl
256440 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
256460 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
256480 00 00 28 00 00 00 00 00 04 00 50 64 68 53 65 74 44 65 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 ..(.......PdhSetDefaultRealTimeD
2564a0 61 74 61 53 6f 75 72 63 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 ataSource.pdh.dll.pdh.dll/......
2564c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2564e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
256500 04 00 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e ..PdhSetLogSetRunID.pdh.dll.pdh.
256520 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
256540 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
256560 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 53 65 74 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 ............PdhSetQueryTimeRange
256580 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .pdh.dll..pdh.dll/........0.....
2565a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2565c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 50 64 68 55 70 64 ....`.......d.............PdhUpd
2565e0 61 74 65 4c 6f 67 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ateLogA.pdh.dll.pdh.dll/........
256600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
256620 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
256640 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 70 64 68 2e 64 6c 6c 00 PdhUpdateLogFileCatalog.pdh.dll.
256660 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
256680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2566a0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 50 64 68 55 70 64 61 74 65 4c 6f 67 57 00 70 64 ..d.............PdhUpdateLogW.pd
2566c0 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........0.........
2566e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
256700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 64 68 56 61 6c 69 64 61 74 `.......d.............PdhValidat
256720 65 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ePathA.pdh.dll..pdh.dll/........
256740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
256760 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
256780 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e PdhValidatePathExA.pdh.dll..pdh.
2567a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2567c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2567e0 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 70 ............PdhValidatePathExW.p
256800 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..pdh.dll/........0.......
256820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
256840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 64 68 56 61 6c 69 64 ..`.......d.............PdhValid
256860 61 74 65 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 atePathW.pdh.dll..pdh.dll/......
256880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2568a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2568c0 04 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c ..PdhVerifySQLDBA.pdh.dll.pdh.dl
2568e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
256900 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
256920 00 00 18 00 00 00 00 00 04 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 70 64 68 2e 64 6c ..........PdhVerifySQLDBW.pdh.dl
256940 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.peerdist.dll/...0...........0.
256960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....373.......`.d.
256980 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
2569a0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
2569c0 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2569e0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
256a00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 70 65 65 72 64 69 73 74 2e 64 6c 6c ....................peerdist.dll
256a20 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
256a40 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
256a60 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
256a80 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
256aa0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 65 65 72 64 69 73 74 00 ...__IMPORT_DESCRIPTOR_peerdist.
256ac0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 65 65 72 64 69 __NULL_IMPORT_DESCRIPTOR..peerdi
256ae0 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c st_NULL_THUNK_DATA..peerdist.dll
256b00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
256b20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
256b40 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
256b60 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
256b80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
256ba0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..peerdist.dll/...
256bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
256be0 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
256c00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
256c20 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
256c40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
256c60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 70 65 65 72 64 69 73 74 5f .......................peerdist_
256c80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.peerdist.dll/...
256ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
256cc0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
256ce0 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 PeerDistClientAddContentInformat
256d00 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 ion.peerdist.dll..peerdist.dll/.
256d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
256d40 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
256d60 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 70 65 65 72 64 69 73 74 ..PeerDistClientAddData.peerdist
256d80 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..peerdist.dll/...0.........
256da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
256dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c `.......d.....%.......PeerDistCl
256de0 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 ientBlockRead.peerdist.dll..peer
256e00 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dist.dll/...0...........0.....0.
256e20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....68........`.......d.
256e40 00 00 00 00 30 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c ....0.......PeerDistClientCancel
256e60 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 AsyncOperation.peerdist.dll.peer
256e80 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dist.dll/...0...........0.....0.
256ea0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
256ec0 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6c 6f 73 65 43 ....(.......PeerDistClientCloseC
256ee0 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c ontent.peerdist.dll.peerdist.dll
256f00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
256f20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
256f40 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e ....PeerDistClientCompleteConten
256f60 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 tInformation.peerdist.dll.peerdi
256f80 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
256fa0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
256fc0 00 00 28 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e ..(.......PeerDistClientFlushCon
256fe0 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 tent.peerdist.dll.peerdist.dll/.
257000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
257020 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
257040 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 ..PeerDistClientGetInformationBy
257060 48 61 6e 64 6c 65 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c Handle.peerdist.dll.peerdist.dll
257080 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2570a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2570c0 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 70 65 ....PeerDistClientOpenContent.pe
2570e0 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 erdist.dll..peerdist.dll/...0...
257100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
257120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.....&.......Peer
257140 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 64 00 70 65 65 72 64 69 73 74 2e 64 6c DistClientStreamRead.peerdist.dl
257160 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.peerdist.dll/...0...........0.
257180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2571a0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 ....d.....).......PeerDistGetOve
2571c0 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 rlappedResult.peerdist.dll..peer
2571e0 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dist.dll/...0...........0.....0.
257200 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
257220 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 00 70 65 ............PeerDistGetStatus.pe
257240 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 erdist.dll..peerdist.dll/...0...
257260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
257280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.....!.......Peer
2572a0 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 DistGetStatusEx.peerdist.dll..pe
2572c0 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erdist.dll/...0...........0.....
2572e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....77........`.......
257300 64 86 00 00 00 00 39 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f d.....9.......PeerDistRegisterFo
257320 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 65 65 72 64 69 rStatusChangeNotification.peerdi
257340 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 st.dll..peerdist.dll/...0.......
257360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 ....0.....0.....644.....79......
257380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.....;.......PeerDist
2573a0 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 RegisterForStatusChangeNotificat
2573c0 69 6f 6e 45 78 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c ionEx.peerdist.dll..peerdist.dll
2573e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
257400 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
257420 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 ....PeerDistServerCancelAsyncOpe
257440 72 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c ration.peerdist.dll.peerdist.dll
257460 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
257480 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
2574a0 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e ....PeerDistServerCloseContentIn
2574c0 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 formation.peerdist.dll..peerdist
2574e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
257500 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
257520 2d 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 -.......PeerDistServerCloseStrea
257540 6d 48 61 6e 64 6c 65 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 mHandle.peerdist.dll..peerdist.d
257560 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
257580 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 4.....70........`.......d.....2.
2575a0 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 ......PeerDistServerOpenContentI
2575c0 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 nformation.peerdist.dll.peerdist
2575e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
257600 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....72........`.......d.....
257620 34 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 4.......PeerDistServerOpenConten
257640 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 tInformationEx.peerdist.dll.peer
257660 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dist.dll/...0...........0.....0.
257680 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
2576a0 00 00 00 00 2e 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 ............PeerDistServerPublis
2576c0 68 41 64 64 54 6f 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 hAddToStream.peerdist.dll.peerdi
2576e0 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
257700 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....69........`.......d...
257720 00 00 31 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 ..1.......PeerDistServerPublishC
257740 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 ompleteStream.peerdist.dll..peer
257760 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dist.dll/...0...........0.....0.
257780 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
2577a0 00 00 00 00 29 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 ....).......PeerDistServerPublis
2577c0 68 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 hStream.peerdist.dll..peerdist.d
2577e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
257800 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 4.....74........`.......d.....6.
257820 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 ......PeerDistServerRetrieveCont
257840 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 entInformation.peerdist.dll.peer
257860 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dist.dll/...0...........0.....0.
257880 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
2578a0 00 00 00 00 25 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c ....%.......PeerDistServerUnpubl
2578c0 69 73 68 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 ish.peerdist.dll..peerdist.dll/.
2578e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
257900 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
257920 04 00 50 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 ..PeerDistShutdown.peerdist.dll.
257940 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 peerdist.dll/...0...........0...
257960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
257980 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 ..d.............PeerDistStartup.
2579a0 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 peerdist.dll..peerdist.dll/...0.
2579c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 ..........0.....0.....644.....79
2579e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 50 65 ........`.......d.....;.......Pe
257a00 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e erDistUnregisterForStatusChangeN
257a20 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 otification.peerdist.dll..powrpr
257a40 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
257a60 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 ..644.....373.......`.d.........
257a80 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
257aa0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
257ac0 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
257ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
257b00 03 00 10 00 00 00 04 00 00 00 03 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 00 00 00 00 04 00 00 ............powrprof.dll........
257b20 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
257b40 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
257b60 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 ..idata$5........h.....!........
257b80 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 .........:.............T...__IMP
257ba0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 6f 77 72 70 72 6f 66 00 5f 5f 4e 55 4c 4c 5f 49 ORT_DESCRIPTOR_powrprof.__NULL_I
257bc0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR..powrprof_NULL_
257be0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 THUNK_DATA..powrprof.dll/...0...
257c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
257c20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
257c40 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
257c60 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
257c80 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
257ca0 52 49 50 54 4f 52 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..powrprof.dll/...0.......
257cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 ....0.....0.....644.....164.....
257ce0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
257d00 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
257d20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
257d40 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
257d60 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 70 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 ...............powrprof_NULL_THU
257d80 4e 4b 5f 44 41 54 41 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.powrprof.dll/...0.......
257da0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
257dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 61 6c 6c 4e 74 50 6f ..`.......d.....$.......CallNtPo
257de0 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 werInformation.powrprof.dll.powr
257e00 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
257e20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
257e40 00 00 00 00 23 00 00 00 00 00 04 00 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d ....#.......CanUserWritePwrSchem
257e60 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 e.powrprof.dll..powrprof.dll/...
257e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
257ea0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
257ec0 44 65 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f DeletePwrScheme.powrprof.dll..po
257ee0 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
257f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
257f20 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 70 d.............DevicePowerClose.p
257f40 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 owrprof.dll.powrprof.dll/...0...
257f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
257f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 65 76 69 ......`.......d.....$.......Devi
257fa0 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 cePowerEnumDevices.powrprof.dll.
257fc0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
257fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
258000 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 76 69 63 65 50 6f 77 65 72 4f 70 65 6e 00 ..d.............DevicePowerOpen.
258020 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 powrprof.dll..powrprof.dll/...0.
258040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
258060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 65 ........`.......d.....'.......De
258080 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 70 6f 77 72 70 72 6f 66 vicePowerSetDeviceState.powrprof
2580a0 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..powrprof.dll/...0.........
2580c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2580e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 75 6d 50 77 72 53 63 68 `.......d.............EnumPwrSch
258100 65 6d 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 emes.powrprof.dll.powrprof.dll/.
258120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
258140 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
258160 04 00 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c ..GetActivePwrScheme.powrprof.dl
258180 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.powrprof.dll/...0...........0.
2581a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2581c0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 ....d.....%.......GetCurrentPowe
2581e0 72 50 6f 6c 69 63 69 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 rPolicies.powrprof.dll..powrprof
258200 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
258220 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
258240 20 00 00 00 00 00 04 00 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 70 6f 77 72 70 ........GetPwrCapabilities.powrp
258260 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rof.dll.powrprof.dll/...0.......
258280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2582a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 50 77 72 44 69 ..`.......d.....%.......GetPwrDi
2582c0 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f skSpindownRange.powrprof.dll..po
2582e0 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
258300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
258320 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 d.....#.......IsAdminOverrideAct
258340 69 76 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 ive.powrprof.dll..powrprof.dll/.
258360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
258380 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2583a0 04 00 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f 66 ..IsPwrHibernateAllowed.powrprof
2583c0 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..powrprof.dll/...0.........
2583e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
258400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 73 50 77 72 53 68 75 74 64 `.......d.....".......IsPwrShutd
258420 6f 77 6e 41 6c 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 ownAllowed.powrprof.dll.powrprof
258440 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
258460 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
258480 21 00 00 00 00 00 04 00 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f 77 65 64 00 70 6f 77 72 !.......IsPwrSuspendAllowed.powr
2584a0 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 prof.dll..powrprof.dll/...0.....
2584c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 ......0.....0.....644.....77....
2584e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 50 6f 77 65 72 43 ....`.......d.....9.......PowerC
258500 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 anRestoreIndividualDefaultPowerS
258520 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c cheme.powrprof.dll..powrprof.dll
258540 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
258560 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
258580 00 00 04 00 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 70 ....PowerCreatePossibleSetting.p
2585a0 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 owrprof.dll.powrprof.dll/...0...
2585c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2585e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 6f 77 65 ......`.......d.............Powe
258600 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 rCreateSetting.powrprof.dll.powr
258620 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
258640 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
258660 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 70 6f ............PowerDeleteScheme.po
258680 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wrprof.dll..powrprof.dll/...0...
2586a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2586c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 6f 77 65 ......`.......d.....(.......Powe
2586e0 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 70 6f 77 72 70 72 6f 66 2e rDeterminePlatformRole.powrprof.
258700 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...0...........
258720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
258740 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 6f 77 65 72 44 65 74 65 72 6d 69 ......d.....*.......PowerDetermi
258760 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f nePlatformRoleEx.powrprof.dll.po
258780 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
2587a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2587c0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 6f 77 65 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 d.....".......PowerDuplicateSche
2587e0 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 me.powrprof.dll.powrprof.dll/...
258800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
258820 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
258840 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 PowerEnumerate.powrprof.dll.powr
258860 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
258880 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2588a0 00 00 00 00 22 00 00 00 00 00 04 00 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 ....".......PowerGetActiveScheme
2588c0 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 .powrprof.dll.powrprof.dll/...0.
2588e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
258900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 6f ........`.......d.....$.......Po
258920 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c werImportPowerScheme.powrprof.dl
258940 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.powrprof.dll/...0...........0.
258960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
258980 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 ....d.....(.......PowerIsSetting
2589a0 52 61 6e 67 65 44 65 66 69 6e 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 RangeDefined.powrprof.dll.powrpr
2589c0 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
2589e0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
258a00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 ..%.......PowerOpenSystemPowerKe
258a20 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 y.powrprof.dll..powrprof.dll/...
258a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
258a60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
258a80 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 70 6f 77 72 70 72 6f 66 2e 64 PowerOpenUserPowerKey.powrprof.d
258aa0 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..powrprof.dll/...0...........
258ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
258ae0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 41 43 44 ......d.....%.......PowerReadACD
258b00 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 efaultIndex.powrprof.dll..powrpr
258b20 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
258b40 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
258b60 00 00 1e 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 70 6f 77 72 70 ..........PowerReadACValue.powrp
258b80 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rof.dll.powrprof.dll/...0.......
258ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
258bc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 ..`.......d.....#.......PowerRea
258be0 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 dACValueIndex.powrprof.dll..powr
258c00 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
258c20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
258c40 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 44 43 44 65 66 61 75 6c 74 49 6e ....%.......PowerReadDCDefaultIn
258c60 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 dex.powrprof.dll..powrprof.dll/.
258c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
258ca0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
258cc0 04 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 ..PowerReadDCValue.powrprof.dll.
258ce0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
258d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
258d20 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 ..d.....#.......PowerReadDCValue
258d40 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c Index.powrprof.dll..powrprof.dll
258d60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
258d80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
258da0 00 00 04 00 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f ....PowerReadDescription.powrpro
258dc0 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...0.........
258de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
258e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 46 `.......d.....#.......PowerReadF
258e20 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 riendlyName.powrprof.dll..powrpr
258e40 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
258e60 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
258e80 00 00 2c 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 ..,.......PowerReadIconResourceS
258ea0 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 pecifier.powrprof.dll.powrprof.d
258ec0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
258ee0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
258f00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 ......PowerReadPossibleDescripti
258f20 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 on.powrprof.dll.powrprof.dll/...
258f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
258f60 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
258f80 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f PowerReadPossibleFriendlyName.po
258fa0 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wrprof.dll..powrprof.dll/...0...
258fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
258fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 6f 77 65 ......`.......d.....$.......Powe
259000 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 rReadPossibleValue.powrprof.dll.
259020 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
259040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
259060 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 ..d.....(.......PowerReadSetting
259080 41 74 74 72 69 62 75 74 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 Attributes.powrprof.dll.powrprof
2590a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2590c0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2590e0 25 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 %.......PowerReadValueIncrement.
259100 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 powrprof.dll..powrprof.dll/...0.
259120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
259140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f ........`.......d.............Po
259160 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f werReadValueMax.powrprof.dll..po
259180 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
2591a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2591c0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 d.............PowerReadValueMin.
2591e0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 powrprof.dll..powrprof.dll/...0.
259200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
259220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 6f ........`.......d.....*.......Po
259240 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 werReadValueUnitsSpecifier.powrp
259260 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rof.dll.powrprof.dll/...0.......
259280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 ....0.....0.....644.....81......
2592a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 67 ..`.......d.....=.......PowerReg
2592c0 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 isterForEffectivePowerModeNotifi
2592e0 63 61 74 69 6f 6e 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 cations.powrprof.dll..powrprof.d
259300 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
259320 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 4.....72........`.......d.....4.
259340 00 00 00 00 04 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 ......PowerRegisterSuspendResume
259360 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 Notification.powrprof.dll.powrpr
259380 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
2593a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2593c0 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e ..%.......PowerRemovePowerSettin
2593e0 67 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 g.powrprof.dll..powrprof.dll/...
259400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
259420 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
259440 50 6f 77 65 72 52 65 70 6c 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 PowerReplaceDefaultPowerSchemes.
259460 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 powrprof.dll..powrprof.dll/...0.
259480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2594a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 6f ........`.......d.....%.......Po
2594c0 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 werReportThermalEvent.powrprof.d
2594e0 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..powrprof.dll/...0...........
259500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
259520 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 73 74 6f 72 65 ......d.....-.......PowerRestore
259540 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c DefaultPowerSchemes.powrprof.dll
259560 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..powrprof.dll/...0...........0.
259580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
2595a0 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e ....d.....6.......PowerRestoreIn
2595c0 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 70 6f 77 72 70 dividualDefaultPowerScheme.powrp
2595e0 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rof.dll.powrprof.dll/...0.......
259600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
259620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 6f 77 65 72 53 65 74 ..`.......d.....".......PowerSet
259640 41 63 74 69 76 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 ActiveScheme.powrprof.dll.powrpr
259660 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
259680 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2596a0 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 ..%.......PowerSettingAccessChec
2596c0 6b 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 k.powrprof.dll..powrprof.dll/...
2596e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
259700 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
259720 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 70 6f 77 72 70 72 PowerSettingAccessCheckEx.powrpr
259740 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 of.dll..powrprof.dll/...0.......
259760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
259780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 50 6f 77 65 72 53 65 74 ..`.......d.............PowerSet
2597a0 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f tingRegisterNotification.powrpro
2597c0 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...0.........
2597e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
259800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 50 6f 77 65 72 53 65 74 74 69 `.......d.....0.......PowerSetti
259820 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f ngUnregisterNotification.powrpro
259840 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...0.........
259860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....84........
259880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 50 6f 77 65 72 55 6e 72 65 67 `.......d.....@.......PowerUnreg
2598a0 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 isterFromEffectivePowerModeNotif
2598c0 69 63 61 74 69 6f 6e 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 ications.powrprof.dll.powrprof.d
2598e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
259900 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 4.....74........`.......d.....6.
259920 00 00 00 00 04 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 ......PowerUnregisterSuspendResu
259940 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 meNotification.powrprof.dll.powr
259960 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
259980 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2599a0 00 00 00 00 26 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 41 43 44 65 66 61 75 6c 74 49 ....&.......PowerWriteACDefaultI
2599c0 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 ndex.powrprof.dll.powrprof.dll/.
2599e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
259a00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
259a20 04 00 50 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f ..PowerWriteACValueIndex.powrpro
259a40 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...0.........
259a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
259a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 `.......d.....&.......PowerWrite
259aa0 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 DCDefaultIndex.powrprof.dll.powr
259ac0 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
259ae0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
259b00 00 00 00 00 24 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 6c 75 65 49 6e 64 ....$.......PowerWriteDCValueInd
259b20 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 ex.powrprof.dll.powrprof.dll/...
259b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
259b60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
259b80 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 PowerWriteDescription.powrprof.d
259ba0 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..powrprof.dll/...0...........
259bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
259be0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 46 72 ......d.....$.......PowerWriteFr
259c00 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 iendlyName.powrprof.dll.powrprof
259c20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
259c40 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
259c60 2d 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 -.......PowerWriteIconResourceSp
259c80 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 ecifier.powrprof.dll..powrprof.d
259ca0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
259cc0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
259ce0 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 ......PowerWritePossibleDescript
259d00 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 ion.powrprof.dll..powrprof.dll/.
259d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
259d40 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
259d60 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 ..PowerWritePossibleFriendlyName
259d80 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 .powrprof.dll.powrprof.dll/...0.
259da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
259dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 6f ........`.......d.....%.......Po
259de0 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e 64 werWritePossibleValue.powrprof.d
259e00 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..powrprof.dll/...0...........
259e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
259e40 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 53 65 ......d.....).......PowerWriteSe
259e60 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f ttingAttributes.powrprof.dll..po
259e80 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
259ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
259ec0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 49 6e 63 d.....&.......PowerWriteValueInc
259ee0 72 65 6d 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c rement.powrprof.dll.powrprof.dll
259f00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
259f20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
259f40 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 70 6f 77 72 70 72 6f 66 2e ....PowerWriteValueMax.powrprof.
259f60 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...0...........
259f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
259fa0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 ......d.............PowerWriteVa
259fc0 6c 75 65 4d 69 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c lueMin.powrprof.dll.powrprof.dll
259fe0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
25a000 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
25a020 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 ....PowerWriteValueUnitsSpecifie
25a040 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 r.powrprof.dll..powrprof.dll/...
25a060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25a080 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
25a0a0 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c ReadGlobalPwrPolicy.powrprof.dll
25a0c0 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..powrprof.dll/...0...........0.
25a0e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
25a100 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 61 64 50 72 6f 63 65 73 73 6f 72 50 ....d.....$.......ReadProcessorP
25a120 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 wrScheme.powrprof.dll.powrprof.d
25a140 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
25a160 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
25a180 00 00 00 00 04 00 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c ......ReadPwrScheme.powrprof.dll
25a1a0 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..powrprof.dll/...0...........0.
25a1c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
25a1e0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 41 63 74 69 76 65 50 77 72 53 63 ....d.............SetActivePwrSc
25a200 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 heme.powrprof.dll.powrprof.dll/.
25a220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25a240 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
25a260 04 00 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a ..SetSuspendState.powrprof.dll..
25a280 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
25a2a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
25a2c0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c ..d.....#.......ValidatePowerPol
25a2e0 69 63 69 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c icies.powrprof.dll..powrprof.dll
25a300 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
25a320 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
25a340 00 00 04 00 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 70 6f 77 72 70 72 6f ....WriteGlobalPwrPolicy.powrpro
25a360 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...0.........
25a380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
25a3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 72 69 74 65 50 72 6f 63 65 `.......d.....%.......WriteProce
25a3c0 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 ssorPwrScheme.powrprof.dll..powr
25a3e0 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
25a400 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
25a420 00 00 00 00 1c 00 00 00 00 00 04 00 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 ............WritePwrScheme.powrp
25a440 72 6f 66 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 rof.dll.prntvpt.dll/....0.......
25a460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 ....0.....0.....644.....370.....
25a480 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
25a4a0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
25a4c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
25a4e0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
25a500 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 70 72 6e 74 76 70 ..........................prntvp
25a520 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 t.dll....................idata$2
25a540 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
25a560 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
25a580 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 ......................9.........
25a5a0 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6e 74 ....R...__IMPORT_DESCRIPTOR_prnt
25a5c0 76 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 vpt.__NULL_IMPORT_DESCRIPTOR..pr
25a5e0 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 72 6e 74 76 70 74 2e 64 6c ntvpt_NULL_THUNK_DATA.prntvpt.dl
25a600 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25a620 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
25a640 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
25a660 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
25a680 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
25a6a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 MPORT_DESCRIPTOR..prntvpt.dll/..
25a6c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25a6e0 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..163.......`.d.......t.........
25a700 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
25a720 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
25a740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
25a760 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 70 72 6e 74 76 70 74 .........................prntvpt
25a780 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..prntvpt.dll/..
25a7a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25a7c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
25a7e0 04 00 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 ..PTCloseProvider.prntvpt.dll.pr
25a800 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntvpt.dll/....0...........0.....
25a820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
25a840 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f d.....*.......PTConvertDevModeTo
25a860 50 72 69 6e 74 54 69 63 6b 65 74 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e PrintTicket.prntvpt.dll.prntvpt.
25a880 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25a8a0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
25a8c0 2a 00 00 00 00 00 04 00 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 *.......PTConvertPrintTicketToDe
25a8e0 76 4d 6f 64 65 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 vMode.prntvpt.dll.prntvpt.dll/..
25a900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25a920 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
25a940 04 00 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 70 72 6e 74 76 70 74 ..PTGetPrintCapabilities.prntvpt
25a960 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..prntvpt.dll/....0.........
25a980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
25a9a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 54 47 65 74 50 72 69 6e 74 `.......d.....).......PTGetPrint
25a9c0 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a DeviceCapabilities.prntvpt.dll..
25a9e0 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 prntvpt.dll/....0...........0...
25aa00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
25aa20 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 ..d.....&.......PTGetPrintDevice
25aa40 52 65 73 6f 75 72 63 65 73 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c Resources.prntvpt.dll.prntvpt.dl
25aa60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25aa80 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
25aaa0 00 00 00 00 04 00 50 54 4d 65 72 67 65 41 6e 64 56 61 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 ......PTMergeAndValidatePrintTic
25aac0 6b 65 74 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 ket.prntvpt.dll.prntvpt.dll/....
25aae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25ab00 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
25ab20 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 PTOpenProvider.prntvpt.dll..prnt
25ab40 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 vpt.dll/....0...........0.....0.
25ab60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
25ab80 00 00 00 00 1d 00 00 00 00 00 04 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 70 72 6e ............PTOpenProviderEx.prn
25aba0 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 tvpt.dll..prntvpt.dll/....0.....
25abc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
25abe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 54 51 75 65 72 ....`.......d.....(.......PTQuer
25ac00 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 74 00 70 72 6e 74 76 70 74 2e 64 6c ySchemaVersionSupport.prntvpt.dl
25ac20 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.prntvpt.dll/....0...........0.
25ac40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
25ac60 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 ....d.............PTReleaseMemor
25ac80 79 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 y.prntvpt.dll./2816...........0.
25aca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
25acc0 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a9 00 00 00 07 00 00 00 00 00 00 00 2e 69 1.......`.d....................i
25ace0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
25ad00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 13 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
25ad20 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
25ad40 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
25ad60 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 projectedfslib.dll..............
25ad80 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
25ada0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
25adc0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....'..............
25ade0 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...@.............`...__IMPORT_DE
25ae00 53 43 52 49 50 54 4f 52 5f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 SCRIPTOR_projectedfslib.__NULL_I
25ae20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 MPORT_DESCRIPTOR..projectedfslib
25ae40 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../2816.........
25ae60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25ae80 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
25aea0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
25aec0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
25aee0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
25af00 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../2816...........0.
25af20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 ..........0.....0.....644.....17
25af40 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 0.......`.d.......t............i
25af60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
25af80 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
25afa0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
25afc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 24 00 00 00 7f 70 72 6f 6a 65 63 74 65 64 66 73 ................$....projectedfs
25afe0 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 31 36 20 20 20 20 20 20 20 lib_NULL_THUNK_DATA./2816.......
25b000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25b020 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
25b040 00 00 04 00 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 70 72 6f ....PrjAllocateAlignedBuffer.pro
25b060 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 jectedfslib.dll./2816...........
25b080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25b0a0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
25b0c0 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 70 72 6f 6a 65 63 PrjClearNegativePathCache.projec
25b0e0 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 tedfslib.dll../2816...........0.
25b100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
25b120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 72 ........`.......d.....&.......Pr
25b140 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e jCompleteCommand.projectedfslib.
25b160 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2816...........0...........
25b180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
25b1a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 72 6a 44 65 6c 65 74 65 46 69 6c ......d.....!.......PrjDeleteFil
25b1c0 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 e.projectedfslib.dll../2816.....
25b1e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
25b200 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
25b220 00 00 00 00 04 00 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 ......PrjDoesNameContainWildCard
25b240 73 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 s.projectedfslib.dll../2816.....
25b260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
25b280 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
25b2a0 00 00 00 00 04 00 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 70 72 6f 6a 65 63 74 ......PrjFileNameCompare.project
25b2c0 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 edfslib.dll./2816...........0...
25b2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
25b300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 72 6a 46 ......`.......d.....$.......PrjF
25b320 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 ileNameMatch.projectedfslib.dll.
25b340 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2816...........0...........0...
25b360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
25b380 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 ..d.....).......PrjFillDirEntryB
25b3a0 75 66 66 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 uffer.projectedfslib.dll../2816.
25b3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
25b3e0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
25b400 00 00 2a 00 00 00 00 00 04 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 32 ..*.......PrjFillDirEntryBuffer2
25b420 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 .projectedfslib.dll./2816.......
25b440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25b460 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
25b480 00 00 04 00 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 70 72 6f 6a 65 63 74 ....PrjFreeAlignedBuffer.project
25b4a0 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 edfslib.dll./2816...........0...
25b4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
25b4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 72 6a 47 ......`.......d.....).......PrjG
25b500 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 etOnDiskFileState.projectedfslib
25b520 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2816...........0.........
25b540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
25b560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 50 72 6a 47 65 74 56 69 72 74 `.......d.....4.......PrjGetVirt
25b580 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 70 72 6f 6a 65 63 74 65 64 ualizationInstanceInfo.projected
25b5a0 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fslib.dll./2816...........0.....
25b5c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
25b5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 50 72 6a 4d 61 72 ....`.......d.....1.......PrjMar
25b600 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 70 72 6f 6a 65 63 74 65 kDirectoryAsPlaceholder.projecte
25b620 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dfslib.dll../2816...........0...
25b640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
25b660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 72 6a 53 ......`.......d.....(.......PrjS
25b680 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e tartVirtualizing.projectedfslib.
25b6a0 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2816...........0...........
25b6c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
25b6e0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 50 72 6a 53 74 6f 70 56 69 72 74 75 ......d.....'.......PrjStopVirtu
25b700 61 6c 69 7a 69 6e 67 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 alizing.projectedfslib.dll../281
25b720 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
25b740 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
25b760 00 00 00 00 29 00 00 00 00 00 04 00 50 72 6a 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 ....).......PrjUpdateFileIfNeede
25b780 64 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 d.projectedfslib.dll../2816.....
25b7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
25b7c0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
25b7e0 00 00 00 00 04 00 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 70 72 6f 6a 65 63 74 65 64 ......PrjWriteFileData.projected
25b800 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fslib.dll./2816...........0.....
25b820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
25b840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6a 57 72 69 ....`.......d.....+.......PrjWri
25b860 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 tePlaceholderInfo.projectedfslib
25b880 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2816...........0.........
25b8a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
25b8c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 72 6a 57 72 69 74 65 50 6c `.......d.....,.......PrjWritePl
25b8e0 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c aceholderInfo2.projectedfslib.dl
25b900 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
25b920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....370.......`.d.
25b940 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
25b960 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
25b980 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
25b9a0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
25b9c0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 ....................propsys.dll.
25b9e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
25ba00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
25ba20 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 ......h..idata$5........h.......
25ba40 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 ................9.............R.
25ba60 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 70 73 79 73 00 5f 5f ..__IMPORT_DESCRIPTOR_propsys.__
25ba80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6f 70 73 79 73 5f NULL_IMPORT_DESCRIPTOR..propsys_
25baa0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.propsys.dll/....
25bac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25bae0 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
25bb00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
25bb20 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
25bb40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
25bb60 44 45 53 43 52 49 50 54 4f 52 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 DESCRIPTOR..propsys.dll/....0...
25bb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 ........0.....0.....644.....163.
25bba0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
25bbc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
25bbe0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
25bc00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
25bc20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f ...................propsys_NULL_
25bc40 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 THUNK_DATA..propsys.dll/....0...
25bc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
25bc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 65 61 ......`.......d.....".......Clea
25bca0 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 rPropVariantArray.propsys.dll.pr
25bcc0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25bce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
25bd00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 65 61 72 56 61 72 69 61 6e 74 41 72 72 61 79 00 d.............ClearVariantArray.
25bd20 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
25bd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
25bd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....-.......Init
25bd80 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 70 72 6f PropVariantFromBooleanVector.pro
25bda0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
25bdc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
25bde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 50 72 ....`.......d.....&.......InitPr
25be00 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 opVariantFromBuffer.propsys.dll.
25be20 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25be40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
25be60 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 ..d.....%.......InitPropVariantF
25be80 72 6f 6d 43 4c 53 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c romCLSID.propsys.dll..propsys.dl
25bea0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25bec0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
25bee0 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 ......InitPropVariantFromDoubleV
25bf00 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ector.propsys.dll.propsys.dll/..
25bf20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25bf40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
25bf60 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 70 72 ..InitPropVariantFromFileTime.pr
25bf80 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
25bfa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
25bfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 69 74 50 72 ....`.......d.............InitPr
25bfe0 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 70 72 6f 70 opVariantFromFileTimeVector.prop
25c000 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
25c020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
25c040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 ..`.......d.....,.......InitProp
25c060 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e VariantFromGUIDAsString.propsys.
25c080 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
25c0a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
25c0c0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 ......d.....+.......InitPropVari
25c0e0 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a antFromInt16Vector.propsys.dll..
25c100 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25c120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
25c140 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 ..d.....+.......InitPropVariantF
25c160 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 romInt32Vector.propsys.dll..prop
25c180 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25c1a0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
25c1c0 00 00 00 00 2b 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 ....+.......InitPropVariantFromI
25c1e0 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e nt64Vector.propsys.dll..propsys.
25c200 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25c220 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....73........`.......d.....
25c240 35 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 50 72 6f 70 56 5.......InitPropVariantFromPropV
25c260 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 ariantVectorElem.propsys.dll..pr
25c280 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25c2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
25c2c0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f d.....(.......InitPropVariantFro
25c2e0 6d 52 65 73 6f 75 72 63 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c mResource.propsys.dll.propsys.dl
25c300 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25c320 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
25c340 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 ......InitPropVariantFromStrRet.
25c360 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
25c380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
25c3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.............Init
25c3c0 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 63 74 6f 72 00 70 72 PropVariantFromStringAsVector.pr
25c3e0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
25c400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
25c420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6e 69 74 50 72 ....`.......d.....,.......InitPr
25c440 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 74 6f 72 00 70 72 6f 70 73 79 opVariantFromStringVector.propsy
25c460 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
25c480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
25c4a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 `.......d.....,.......InitPropVa
25c4c0 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c riantFromUInt16Vector.propsys.dl
25c4e0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
25c500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
25c520 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e ....d.....,.......InitPropVarian
25c540 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 tFromUInt32Vector.propsys.dll.pr
25c560 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25c580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
25c5a0 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f d.....,.......InitPropVariantFro
25c5c0 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 mUInt64Vector.propsys.dll.propsy
25c5e0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25c600 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....69........`.......d...
25c620 00 00 31 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 ..1.......InitPropVariantVectorF
25c640 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 romPropVariant.propsys.dll..prop
25c660 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25c680 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
25c6a0 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 ....(.......InitVariantFromBoole
25c6c0 61 6e 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f anArray.propsys.dll.propsys.dll/
25c6e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25c700 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
25c720 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 70 72 6f 70 73 79 ....InitVariantFromBuffer.propsy
25c740 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
25c760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
25c780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e `.......d.....'.......InitVarian
25c7a0 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 tFromDoubleArray.propsys.dll..pr
25c7c0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25c7e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
25c800 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c d.....$.......InitVariantFromFil
25c820 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 eTime.propsys.dll.propsys.dll/..
25c840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25c860 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
25c880 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 70 ..InitVariantFromFileTimeArray.p
25c8a0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
25c8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
25c8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....(.......Init
25c900 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e VariantFromGUIDAsString.propsys.
25c920 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
25c940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
25c960 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 ......d.....&.......InitVariantF
25c980 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 romInt16Array.propsys.dll.propsy
25c9a0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25c9c0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
25c9e0 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 ..&.......InitVariantFromInt32Ar
25ca00 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ray.propsys.dll.propsys.dll/....
25ca20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25ca40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
25ca60 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 InitVariantFromInt64Array.propsy
25ca80 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
25caa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
25cac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e `.......d.....$.......InitVarian
25cae0 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 tFromResource.propsys.dll.propsy
25cb00 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25cb20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
25cb40 00 00 22 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 ..".......InitVariantFromStrRet.
25cb60 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
25cb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
25cba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....'.......Init
25cbc0 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 VariantFromStringArray.propsys.d
25cbe0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
25cc00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
25cc20 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 ......d.....'.......InitVariantF
25cc40 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 romUInt16Array.propsys.dll..prop
25cc60 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25cc80 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
25cca0 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 ....'.......InitVariantFromUInt3
25ccc0 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 2Array.propsys.dll..propsys.dll/
25cce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25cd00 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
25cd20 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 70 ....InitVariantFromUInt64Array.p
25cd40 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
25cd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
25cd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....,.......Init
25cda0 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 70 72 6f 70 VariantFromVariantArrayElem.prop
25cdc0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
25cde0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
25ce00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 53 43 6f 65 72 63 65 ..`.......d.....%.......PSCoerce
25ce20 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 ToCanonicalValue.propsys.dll..pr
25ce40 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25ce60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
25ce80 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 41 64 61 70 74 65 72 46 72 6f d.....-.......PSCreateAdapterFro
25cea0 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 mPropertyStore.propsys.dll..prop
25cec0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25cee0 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....70........`.......d.
25cf00 00 00 00 00 32 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 ....2.......PSCreateDelayedMulti
25cf20 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 plexPropertyStore.propsys.dll.pr
25cf40 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25cf60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
25cf80 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 d.....(.......PSCreateMemoryProp
25cfa0 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c ertyStore.propsys.dll.propsys.dl
25cfc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25cfe0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
25d000 00 00 00 00 04 00 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 ......PSCreateMultiplexPropertyS
25d020 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 tore.propsys.dll..propsys.dll/..
25d040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25d060 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
25d080 04 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 70 72 ..PSCreatePropertyChangeArray.pr
25d0a0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
25d0c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
25d0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 53 43 72 65 61 ....`.......d.....,.......PSCrea
25d100 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 70 72 6f 70 73 79 tePropertyStoreFromObject.propsy
25d120 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
25d140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....76........
25d160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 50 72 `.......d.....8.......PSCreatePr
25d180 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 opertyStoreFromPropertySetStorag
25d1a0 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 e.propsys.dll.propsys.dll/....0.
25d1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
25d1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 53 ........`.......d.....).......PS
25d200 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 70 72 6f 70 73 CreateSimplePropertyChange.props
25d220 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
25d240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
25d260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 53 45 6e 75 6d 65 72 ..`.......d.....,.......PSEnumer
25d280 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 70 72 6f 70 73 79 73 2e atePropertyDescriptions.propsys.
25d2a0 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
25d2c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
25d2e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 ......d.............PSFormatForD
25d300 69 73 70 6c 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f isplay.propsys.dll..propsys.dll/
25d320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25d340 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
25d360 00 00 04 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 41 6c 6c 6f 63 00 70 72 6f 70 ....PSFormatForDisplayAlloc.prop
25d380 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
25d3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
25d3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 53 46 6f 72 6d 61 74 ..`.......d.....".......PSFormat
25d3e0 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 PropertyValue.propsys.dll.propsy
25d400 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25d420 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
25d440 00 00 28 00 00 00 00 00 04 00 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 ..(.......PSGetImageReferenceFor
25d460 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Value.propsys.dll.propsys.dll/..
25d480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25d4a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
25d4c0 04 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 00 70 72 6f 70 73 ..PSGetItemPropertyHandler.props
25d4e0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
25d500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 ....0.....0.....644.....73......
25d520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 50 53 47 65 74 49 74 65 ..`.......d.....5.......PSGetIte
25d540 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 mPropertyHandlerWithCreateObject
25d560 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
25d580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
25d5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 53 ........`.......d.....%.......PS
25d5c0 47 65 74 4e 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 GetNameFromPropertyKey.propsys.d
25d5e0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
25d600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
25d620 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 50 53 47 65 74 4e 61 6d 65 64 50 72 ......d.....2.......PSGetNamedPr
25d640 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 70 72 6f 70 73 79 opertyFromPropertyStorage.propsy
25d660 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
25d680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
25d6a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 `.......d.....%.......PSGetPrope
25d6c0 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 rtyDescription.propsys.dll..prop
25d6e0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25d700 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
25d720 00 00 00 00 2b 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 ....+.......PSGetPropertyDescrip
25d740 74 69 6f 6e 42 79 4e 61 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e tionByName.propsys.dll..propsys.
25d760 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25d780 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....71........`.......d.....
25d7a0 33 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 3.......PSGetPropertyDescription
25d7c0 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 ListFromString.propsys.dll..prop
25d7e0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25d800 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
25d820 00 00 00 00 2d 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f ....-.......PSGetPropertyFromPro
25d840 70 65 72 74 79 53 74 6f 72 61 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 pertyStorage.propsys.dll..propsy
25d860 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25d880 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
25d8a0 00 00 25 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 ..%.......PSGetPropertyKeyFromNa
25d8c0 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 me.propsys.dll..propsys.dll/....
25d8e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25d900 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
25d920 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 PSGetPropertySystem.propsys.dll.
25d940 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25d960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
25d980 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c ..d.............PSGetPropertyVal
25d9a0 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ue.propsys.dll..propsys.dll/....
25d9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25d9e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
25da00 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 70 72 6f PSLookupPropertyHandlerCLSID.pro
25da20 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
25da40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
25da60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 53 50 72 6f 70 ....`.......d.....!.......PSProp
25da80 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 ertyBag_Delete.propsys.dll..prop
25daa0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25dac0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
25dae0 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f ....#.......PSPropertyBag_ReadBO
25db00 4f 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 OL.propsys.dll..propsys.dll/....
25db20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25db40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
25db60 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 70 72 6f 70 73 79 73 2e 64 PSPropertyBag_ReadBSTR.propsys.d
25db80 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
25dba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
25dbc0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 ......d.....$.......PSPropertyBa
25dbe0 67 5f 52 65 61 64 44 57 4f 52 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e g_ReadDWORD.propsys.dll.propsys.
25dc00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25dc20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
25dc40 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 70 #.......PSPropertyBag_ReadGUID.p
25dc60 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
25dc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
25dca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 53 50 72 ......`.......d.....".......PSPr
25dcc0 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 opertyBag_ReadInt.propsys.dll.pr
25dce0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25dd00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
25dd20 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 d.....#.......PSPropertyBag_Read
25dd40 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 LONG.propsys.dll..propsys.dll/..
25dd60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25dd80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
25dda0 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 70 72 6f 70 73 ..PSPropertyBag_ReadPOINTL.props
25ddc0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
25dde0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
25de00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.....%.......PSProper
25de20 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 tyBag_ReadPOINTS.propsys.dll..pr
25de40 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25de60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
25de80 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 d.....*.......PSPropertyBag_Read
25dea0 50 72 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e PropertyKey.propsys.dll.propsys.
25dec0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25dee0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
25df00 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 $.......PSPropertyBag_ReadRECTL.
25df20 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
25df40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
25df60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 53 50 72 ......`.......d.....$.......PSPr
25df80 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 opertyBag_ReadSHORT.propsys.dll.
25dfa0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25dfc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
25dfe0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 ..d.....".......PSPropertyBag_Re
25e000 61 64 53 74 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 adStr.propsys.dll.propsys.dll/..
25e020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25e040 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
25e060 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 41 6c 6c 6f 63 00 70 72 6f ..PSPropertyBag_ReadStrAlloc.pro
25e080 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
25e0a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
25e0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 53 50 72 6f 70 ....`.......d.....%.......PSProp
25e0e0 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a ertyBag_ReadStream.propsys.dll..
25e100 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25e120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
25e140 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 ..d.....#.......PSPropertyBag_Re
25e160 61 64 54 79 70 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f adType.propsys.dll..propsys.dll/
25e180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25e1a0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
25e1c0 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 ....PSPropertyBag_ReadULONGLONG.
25e1e0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
25e200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
25e220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 53 50 72 ......`.......d.....&.......PSPr
25e240 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 70 72 6f 70 73 79 73 2e 64 6c opertyBag_ReadUnknown.propsys.dl
25e260 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
25e280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
25e2a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.....$.......PSPropertyBag_
25e2c0 57 72 69 74 65 42 4f 4f 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c WriteBOOL.propsys.dll.propsys.dl
25e2e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25e300 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
25e320 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 70 72 ......PSPropertyBag_WriteBSTR.pr
25e340 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
25e360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
25e380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 53 50 72 6f 70 ....`.......d.....%.......PSProp
25e3a0 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a ertyBag_WriteDWORD.propsys.dll..
25e3c0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25e3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
25e400 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 ..d.....$.......PSPropertyBag_Wr
25e420 69 74 65 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f iteGUID.propsys.dll.propsys.dll/
25e440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25e460 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
25e480 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 49 6e 74 00 70 72 6f 70 73 ....PSPropertyBag_WriteInt.props
25e4a0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
25e4c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
25e4e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.....$.......PSProper
25e500 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 tyBag_WriteLONG.propsys.dll.prop
25e520 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25e540 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
25e560 00 00 00 00 26 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 ....&.......PSPropertyBag_WriteP
25e580 4f 49 4e 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 OINTL.propsys.dll.propsys.dll/..
25e5a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25e5c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
25e5e0 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 70 72 6f 70 ..PSPropertyBag_WritePOINTS.prop
25e600 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
25e620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
25e640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.....+.......PSProper
25e660 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 tyBag_WritePropertyKey.propsys.d
25e680 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
25e6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
25e6c0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 ......d.....%.......PSPropertyBa
25e6e0 67 5f 57 72 69 74 65 52 45 43 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 g_WriteRECTL.propsys.dll..propsy
25e700 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25e720 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
25e740 00 00 25 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f ..%.......PSPropertyBag_WriteSHO
25e760 52 54 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 RT.propsys.dll..propsys.dll/....
25e780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25e7a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
25e7c0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 70 72 6f 70 73 79 73 2e 64 PSPropertyBag_WriteStr.propsys.d
25e7e0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
25e800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
25e820 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 ......d.....&.......PSPropertyBa
25e840 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 g_WriteStream.propsys.dll.propsy
25e860 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25e880 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
25e8a0 00 00 29 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f ..).......PSPropertyBag_WriteULO
25e8c0 4e 47 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f NGLONG.propsys.dll..propsys.dll/
25e8e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25e900 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
25e920 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 6e 6b 6e 6f 77 6e 00 70 ....PSPropertyBag_WriteUnknown.p
25e940 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
25e960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
25e980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 53 50 72 ......`.......d.....$.......PSPr
25e9a0 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 opertyKeyFromString.propsys.dll.
25e9c0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25e9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
25ea00 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 ..d.....$.......PSRefreshPropert
25ea20 79 53 63 68 65 6d 61 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f ySchema.propsys.dll.propsys.dll/
25ea40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25ea60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
25ea80 00 00 04 00 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 70 72 6f ....PSRegisterPropertySchema.pro
25eaa0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
25eac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
25eae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 53 53 65 74 50 ....`.......d.............PSSetP
25eb00 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 ropertyValue.propsys.dll..propsy
25eb20 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25eb40 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
25eb60 00 00 24 00 00 00 00 00 04 00 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 ..$.......PSStringFromPropertyKe
25eb80 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 y.propsys.dll.propsys.dll/....0.
25eba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
25ebc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 50 53 ........`.......d.....'.......PS
25ebe0 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 70 72 6f 70 73 79 73 UnregisterPropertySchema.propsys
25ec00 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
25ec20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
25ec40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....".......PropVarian
25ec60 74 43 68 61 6e 67 65 54 79 70 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e tChangeType.propsys.dll.propsys.
25ec80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25eca0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
25ecc0 21 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 70 72 6f !.......PropVariantCompareEx.pro
25ece0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
25ed00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
25ed20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.....&.......PropVa
25ed40 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 riantGetBooleanElem.propsys.dll.
25ed60 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25ed80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
25eda0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 44 6f ..d.....%.......PropVariantGetDo
25edc0 75 62 6c 65 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c ubleElem.propsys.dll..propsys.dl
25ede0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25ee00 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
25ee20 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 ......PropVariantGetElementCount
25ee40 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
25ee60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
25ee80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 50 72 ........`.......d.....'.......Pr
25eea0 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 70 72 6f 70 73 79 73 opVariantGetFileTimeElem.propsys
25eec0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
25eee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
25ef00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....$.......PropVarian
25ef20 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 tGetInt16Elem.propsys.dll.propsy
25ef40 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25ef60 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
25ef80 00 00 24 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 ..$.......PropVariantGetInt32Ele
25efa0 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 m.propsys.dll.propsys.dll/....0.
25efc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
25efe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 72 ........`.......d.....$.......Pr
25f000 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c opVariantGetInt64Elem.propsys.dl
25f020 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
25f040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
25f060 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 ....d.....%.......PropVariantGet
25f080 53 74 72 69 6e 67 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e StringElem.propsys.dll..propsys.
25f0a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25f0c0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
25f0e0 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d %.......PropVariantGetUInt16Elem
25f100 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
25f120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
25f140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 72 ........`.......d.....%.......Pr
25f160 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 opVariantGetUInt32Elem.propsys.d
25f180 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
25f1a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
25f1c0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 ......d.....%.......PropVariantG
25f1e0 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 etUInt64Elem.propsys.dll..propsy
25f200 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25f220 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
25f240 00 00 1e 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 54 52 00 70 72 6f 70 ..........PropVariantToBSTR.prop
25f260 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
25f280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
25f2a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....!.......PropVari
25f2c0 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 antToBoolean.propsys.dll..propsy
25f2e0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25f300 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
25f320 00 00 27 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 ..'.......PropVariantToBooleanVe
25f340 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ctor.propsys.dll..propsys.dll/..
25f360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25f380 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
25f3a0 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f ..PropVariantToBooleanVectorAllo
25f3c0 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 c.propsys.dll.propsys.dll/....0.
25f3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
25f400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 72 ........`.......d.....,.......Pr
25f420 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 opVariantToBooleanWithDefault.pr
25f440 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
25f460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
25f480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.............PropVa
25f4a0 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 riantToBuffer.propsys.dll.propsy
25f4c0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25f4e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
25f500 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 70 72 ..........PropVariantToDouble.pr
25f520 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
25f540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
25f560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.....&.......PropVa
25f580 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 riantToDoubleVector.propsys.dll.
25f5a0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25f5c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
25f5e0 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 ..d.....+.......PropVariantToDou
25f600 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 bleVectorAlloc.propsys.dll..prop
25f620 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25f640 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
25f660 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 ....+.......PropVariantToDoubleW
25f680 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e ithDefault.propsys.dll..propsys.
25f6a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25f6c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
25f6e0 22 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 70 72 ".......PropVariantToFileTime.pr
25f700 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
25f720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
25f740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.....(.......PropVa
25f760 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c riantToFileTimeVector.propsys.dl
25f780 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
25f7a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
25f7c0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 ....d.....-.......PropVariantToF
25f7e0 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a ileTimeVectorAlloc.propsys.dll..
25f800 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25f820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
25f840 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 ..d.............PropVariantToGUI
25f860 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 D.propsys.dll.propsys.dll/....0.
25f880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
25f8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 72 ........`.......d.............Pr
25f8c0 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 opVariantToInt16.propsys.dll..pr
25f8e0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25f900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
25f920 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 d.....%.......PropVariantToInt16
25f940 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f Vector.propsys.dll..propsys.dll/
25f960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25f980 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
25f9a0 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f ....PropVariantToInt16VectorAllo
25f9c0 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 c.propsys.dll.propsys.dll/....0.
25f9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
25fa00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 ........`.......d.....*.......Pr
25fa20 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 opVariantToInt16WithDefault.prop
25fa40 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
25fa60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
25fa80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.............PropVari
25faa0 61 6e 74 54 6f 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e antToInt32.propsys.dll..propsys.
25fac0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25fae0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
25fb00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 %.......PropVariantToInt32Vector
25fb20 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
25fb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
25fb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 ........`.......d.....*.......Pr
25fb80 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 opVariantToInt32VectorAlloc.prop
25fba0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
25fbc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
25fbe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....*.......PropVari
25fc00 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c antToInt32WithDefault.propsys.dl
25fc20 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
25fc40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
25fc60 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 ....d.............PropVariantToI
25fc80 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 nt64.propsys.dll..propsys.dll/..
25fca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25fcc0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
25fce0 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 ..PropVariantToInt64Vector.props
25fd00 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
25fd20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
25fd40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....*.......PropVari
25fd60 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c antToInt64VectorAlloc.propsys.dl
25fd80 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
25fda0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
25fdc0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 ....d.....*.......PropVariantToI
25fde0 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 nt64WithDefault.propsys.dll.prop
25fe00 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25fe20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
25fe40 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 ............PropVariantToStrRet.
25fe60 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
25fe80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
25fea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.............Prop
25fec0 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 VariantToString.propsys.dll.prop
25fee0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25ff00 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
25ff20 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 ....%.......PropVariantToStringA
25ff40 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 lloc.propsys.dll..propsys.dll/..
25ff60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25ff80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
25ffa0 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 70 72 6f 70 ..PropVariantToStringVector.prop
25ffc0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
25ffe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
260000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....+.......PropVari
260020 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 antToStringVectorAlloc.propsys.d
260040 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
260060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
260080 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ......d.....+.......PropVariantT
2600a0 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a oStringWithDefault.propsys.dll..
2600c0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2600e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
260100 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e ..d.............PropVariantToUIn
260120 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 t16.propsys.dll.propsys.dll/....
260140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
260160 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
260180 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 70 72 6f 70 73 79 PropVariantToUInt16Vector.propsy
2601a0 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
2601c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
2601e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....+.......PropVarian
260200 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c tToUInt16VectorAlloc.propsys.dll
260220 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
260240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
260260 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 ....d.....+.......PropVariantToU
260280 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 Int16WithDefault.propsys.dll..pr
2602a0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
2602c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2602e0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 d.............PropVariantToUInt3
260300 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 2.propsys.dll.propsys.dll/....0.
260320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
260340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 72 ........`.......d.....&.......Pr
260360 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e opVariantToUInt32Vector.propsys.
260380 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
2603a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
2603c0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ......d.....+.......PropVariantT
2603e0 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a oUInt32VectorAlloc.propsys.dll..
260400 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
260420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
260440 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e ..d.....+.......PropVariantToUIn
260460 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 t32WithDefault.propsys.dll..prop
260480 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
2604a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2604c0 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 ............PropVariantToUInt64.
2604e0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
260500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
260520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.....&.......Prop
260540 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c VariantToUInt64Vector.propsys.dl
260560 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
260580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2605a0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 ....d.....+.......PropVariantToU
2605c0 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 Int64VectorAlloc.propsys.dll..pr
2605e0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
260600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
260620 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 d.....+.......PropVariantToUInt6
260640 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 4WithDefault.propsys.dll..propsy
260660 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
260680 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2606a0 00 00 21 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 61 6e 74 00 70 ..!.......PropVariantToVariant.p
2606c0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
2606e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
260700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.....,.......Prop
260720 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 VariantToWinRTPropertyValue.prop
260740 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
260760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
260780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 74 67 44 65 73 65 72 ..`.......d.....&.......StgDeser
2607a0 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 ializePropVariant.propsys.dll.pr
2607c0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
2607e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
260800 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 74 67 53 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 d.....$.......StgSerializePropVa
260820 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 riant.propsys.dll.propsys.dll/..
260840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
260860 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
260880 04 00 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 ..VariantCompare.propsys.dll..pr
2608a0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
2608c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2608e0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 d.....".......VariantGetBooleanE
260900 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 lem.propsys.dll.propsys.dll/....
260920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
260940 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
260960 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c VariantGetDoubleElem.propsys.dll
260980 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
2609a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2609c0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d ....d.....#.......VariantGetElem
2609e0 65 6e 74 43 6f 75 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c entCount.propsys.dll..propsys.dl
260a00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
260a20 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
260a40 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 ......VariantGetInt16Elem.propsy
260a60 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
260a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
260aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 `.......d.............VariantGet
260ac0 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c Int32Elem.propsys.dll.propsys.dl
260ae0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
260b00 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
260b20 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 ......VariantGetInt64Elem.propsy
260b40 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
260b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
260b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 `.......d.....!.......VariantGet
260ba0 53 74 72 69 6e 67 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e StringElem.propsys.dll..propsys.
260bc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
260be0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
260c00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f !.......VariantGetUInt16Elem.pro
260c20 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
260c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
260c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.....!.......Varian
260c80 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tGetUInt32Elem.propsys.dll..prop
260ca0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
260cc0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
260ce0 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d ....!.......VariantGetUInt64Elem
260d00 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
260d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
260d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
260d60 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 riantToBoolean.propsys.dll..prop
260d80 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
260da0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
260dc0 00 00 00 00 22 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 ....".......VariantToBooleanArra
260de0 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 y.propsys.dll.propsys.dll/....0.
260e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
260e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 56 61 ........`.......d.....'.......Va
260e40 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 riantToBooleanArrayAlloc.propsys
260e60 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
260e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
260ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 42 `.......d.....(.......VariantToB
260ec0 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 ooleanWithDefault.propsys.dll.pr
260ee0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
260f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
260f20 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 70 72 d.............VariantToBuffer.pr
260f40 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
260f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
260f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.....!.......Varian
260fa0 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tToDosDateTime.propsys.dll..prop
260fc0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
260fe0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
261000 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 70 72 6f 70 ............VariantToDouble.prop
261020 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
261040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
261060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.....!.......VariantT
261080 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 oDoubleArray.propsys.dll..propsy
2610a0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2610c0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2610e0 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c ..&.......VariantToDoubleArrayAl
261100 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 loc.propsys.dll.propsys.dll/....
261120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
261140 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
261160 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 VariantToDoubleWithDefault.props
261180 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
2611a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2611c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.............VariantT
2611e0 6f 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c oFileTime.propsys.dll.propsys.dl
261200 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
261220 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
261240 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 ......VariantToGUID.propsys.dll.
261260 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
261280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2612a0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 70 ..d.............VariantToInt16.p
2612c0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
2612e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
261300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 69 ......`.......d.............Vari
261320 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 antToInt16Array.propsys.dll.prop
261340 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
261360 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
261380 00 00 00 00 25 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 ....%.......VariantToInt16ArrayA
2613a0 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 lloc.propsys.dll..propsys.dll/..
2613c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2613e0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
261400 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 ..VariantToInt16WithDefault.prop
261420 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
261440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
261460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.............VariantT
261480 6f 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f oInt32.propsys.dll..propsys.dll/
2614a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2614c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2614e0 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e ....VariantToInt32Array.propsys.
261500 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
261520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
261540 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 ......d.....%.......VariantToInt
261560 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 32ArrayAlloc.propsys.dll..propsy
261580 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2615a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2615c0 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 ..&.......VariantToInt32WithDefa
2615e0 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ult.propsys.dll.propsys.dll/....
261600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
261620 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
261640 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 VariantToInt64.propsys.dll..prop
261660 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
261680 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2616a0 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 00 ............VariantToInt64Array.
2616c0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
2616e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
261700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 56 61 72 69 ......`.......d.....%.......Vari
261720 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c antToInt64ArrayAlloc.propsys.dll
261740 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
261760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
261780 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 ....d.....&.......VariantToInt64
2617a0 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e WithDefault.propsys.dll.propsys.
2617c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2617e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
261800 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f !.......VariantToPropVariant.pro
261820 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
261840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
261860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.............Varian
261880 74 54 6f 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c tToStrRet.propsys.dll.propsys.dl
2618a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2618c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2618e0 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c ......VariantToString.propsys.dl
261900 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
261920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
261940 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e ....d.....!.......VariantToStrin
261960 67 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f gAlloc.propsys.dll..propsys.dll/
261980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2619a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2619c0 00 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 70 72 6f 70 73 79 73 ....VariantToStringArray.propsys
2619e0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
261a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
261a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 53 `.......d.....&.......VariantToS
261a40 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 tringArrayAlloc.propsys.dll.prop
261a60 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
261a80 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
261aa0 00 00 00 00 27 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 ....'.......VariantToStringWithD
261ac0 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f efault.propsys.dll..propsys.dll/
261ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
261b00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
261b20 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 ....VariantToUInt16.propsys.dll.
261b40 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
261b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
261b80 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 ..d.....!.......VariantToUInt16A
261ba0 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 rray.propsys.dll..propsys.dll/..
261bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
261be0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
261c00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 ..VariantToUInt16ArrayAlloc.prop
261c20 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
261c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
261c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.....'.......VariantT
261c80 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a oUInt16WithDefault.propsys.dll..
261ca0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
261cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
261ce0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 ..d.............VariantToUInt32.
261d00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
261d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
261d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 ......`.......d.....!.......Vari
261d60 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 antToUInt32Array.propsys.dll..pr
261d80 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
261da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
261dc0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 d.....&.......VariantToUInt32Arr
261de0 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f ayAlloc.propsys.dll.propsys.dll/
261e00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
261e20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
261e40 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 ....VariantToUInt32WithDefault.p
261e60 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
261e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
261ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 ......`.......d.............Vari
261ec0 61 6e 74 54 6f 55 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e antToUInt64.propsys.dll.propsys.
261ee0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
261f00 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
261f20 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f !.......VariantToUInt64Array.pro
261f40 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
261f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
261f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.....&.......Varian
261fa0 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 tToUInt64ArrayAlloc.propsys.dll.
261fc0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
261fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
262000 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 ..d.....'.......VariantToUInt64W
262020 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e ithDefault.propsys.dll..propsys.
262040 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
262060 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
262080 2c 00 00 00 00 00 04 00 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 ,.......WinRTPropertyValueToProp
2620a0 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 Variant.propsys.dll.quartz.dll/.
2620c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2620e0 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 ....367.......`.d...............
262100 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
262120 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 ........@.0..idata$6............
262140 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
262160 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
262180 04 00 00 00 03 00 71 75 61 72 74 7a 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ......quartz.dll................
2621a0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
2621c0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
2621e0 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
262200 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .8.............P...__IMPORT_DESC
262220 52 49 50 54 4f 52 5f 71 75 61 72 74 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RIPTOR_quartz.__NULL_IMPORT_DESC
262240 52 49 50 54 4f 52 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a RIPTOR..quartz_NULL_THUNK_DATA..
262260 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 quartz.dll/.....0...........0...
262280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
2622a0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2622c0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2622e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
262300 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 71 75 61 72 ..__NULL_IMPORT_DESCRIPTOR..quar
262320 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tz.dll/.....0...........0.....0.
262340 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....162.......`.d.......
262360 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
262380 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2623a0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2623c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 ................................
2623e0 00 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 75 61 72 74 7a ...quartz_NULL_THUNK_DATA.quartz
262400 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
262420 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
262440 00 00 1b 00 00 00 00 00 04 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 71 75 61 72 74 7a ..........AMGetErrorTextA.quartz
262460 2e 64 6c 6c 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..quartz.dll/.....0.........
262480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2624a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 4d 47 65 74 45 72 72 6f 72 `.......d.............AMGetError
2624c0 54 65 78 74 57 00 71 75 61 72 74 7a 2e 64 6c 6c 00 0a 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 TextW.quartz.dll..query.dll/....
2624e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
262500 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 ..364.......`.d.................
262520 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
262540 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 ......@.0..idata$6..............
262560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
262580 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
2625a0 00 00 03 00 71 75 65 72 79 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ....query.dll...................
2625c0 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
2625e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
262600 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 ......h.......................7.
262620 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............N...__IMPORT_DESCRIP
262640 54 4f 52 5f 71 75 65 72 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_query.__NULL_IMPORT_DESCRIPT
262660 4f 52 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 75 65 72 79 2e OR..query_NULL_THUNK_DATA.query.
262680 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2626a0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
2626c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
2626e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
262700 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
262720 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 71 75 65 72 79 2e 64 6c 6c 2f LL_IMPORT_DESCRIPTOR..query.dll/
262740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
262760 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....161.......`.d.......t.....
262780 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
2627a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2627c0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
2627e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 71 75 65 .............................que
262800 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 71 75 65 72 79 2e 64 6c 6c 2f 20 20 ry_NULL_THUNK_DATA..query.dll/..
262820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
262840 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
262860 00 00 04 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 71 75 65 72 79 ....BindIFilterFromStorage.query
262880 2e 64 6c 6c 00 0a 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..query.dll/......0.........
2628a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2628c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 42 69 6e 64 49 46 69 6c 74 65 `.......d.............BindIFilte
2628e0 72 46 72 6f 6d 53 74 72 65 61 6d 00 71 75 65 72 79 2e 64 6c 6c 00 71 75 65 72 79 2e 64 6c 6c 2f rFromStream.query.dll.query.dll/
262900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
262920 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
262940 00 00 00 00 04 00 4c 6f 61 64 49 46 69 6c 74 65 72 00 71 75 65 72 79 2e 64 6c 6c 00 71 75 65 72 ......LoadIFilter.query.dll.quer
262960 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 y.dll/......0...........0.....0.
262980 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2629a0 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 61 64 49 46 69 6c 74 65 72 45 78 00 71 75 65 72 79 2e ............LoadIFilterEx.query.
2629c0 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.qwave.dll/......0...........
2629e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....364.......`.
262a00 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
262a20 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
262a40 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
262a60 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
262a80 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 71 77 61 76 65 2e 64 6c 6c 00 ......................qwave.dll.
262aa0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
262ac0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
262ae0 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 ......h..idata$5........h.......
262b00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 ................7.............N.
262b20 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 77 61 76 65 00 5f 5f 4e 55 ..__IMPORT_DESCRIPTOR_qwave.__NU
262b40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 77 61 76 65 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..qwave_NULL
262b60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA.qwave.dll/......0...
262b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
262ba0 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
262bc0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
262be0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
262c00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
262c20 52 49 50 54 4f 52 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..qwave.dll/......0.......
262c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 ....0.....0.....644.....161.....
262c60 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
262c80 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
262ca0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
262cc0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
262ce0 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ...............qwave_NULL_THUNK_
262d00 44 41 54 41 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..qwave.dll/......0.........
262d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
262d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 51 4f 53 41 64 64 53 6f 63 6b `.......d.............QOSAddSock
262d60 65 74 54 6f 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 etToFlow.qwave.dll..qwave.dll/..
262d80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
262da0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
262dc0 00 00 04 00 51 4f 53 43 61 6e 63 65 6c 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c ....QOSCancel.qwave.dll.qwave.dl
262de0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
262e00 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
262e20 19 00 00 00 00 00 04 00 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 71 77 61 76 65 2e 64 6c 6c ........QOSCloseHandle.qwave.dll
262e40 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..qwave.dll/......0...........0.
262e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
262e80 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c ....d.............QOSCreateHandl
262ea0 65 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.qwave.dll.qwave.dll/......0...
262ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
262ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 51 4f 53 45 ......`.......d.............QOSE
262f00 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c numerateFlows.qwave.dll.qwave.dl
262f20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
262f40 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
262f60 18 00 00 00 00 00 04 00 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 ........QOSNotifyFlow.qwave.dll.
262f80 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 qwave.dll/......0...........0...
262fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
262fc0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 51 4f 53 51 75 65 72 79 46 6c 6f 77 00 71 77 61 ..d.............QOSQueryFlow.qwa
262fe0 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ve.dll..qwave.dll/......0.......
263000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
263020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 51 4f 53 52 65 6d 6f 76 ..`.......d.....".......QOSRemov
263040 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e eSocketFromFlow.qwave.dll.qwave.
263060 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
263080 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
2630a0 00 00 15 00 00 00 00 00 04 00 51 4f 53 53 65 74 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 0a ..........QOSSetFlow.qwave.dll..
2630c0 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 qwave.dll/......0...........0...
2630e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
263100 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 ..d.....!.......QOSStartTracking
263120 43 6c 69 65 6e 74 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 Client.qwave.dll..qwave.dll/....
263140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
263160 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
263180 04 00 51 4f 53 53 74 6f 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 71 77 61 76 65 2e 64 6c ..QOSStopTrackingClient.qwave.dl
2631a0 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rasapi32.dll/...0...........0.
2631c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....373.......`.d.
2631e0 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
263200 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
263220 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
263240 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
263260 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 72 61 73 61 70 69 33 32 2e 64 6c 6c ....................rasapi32.dll
263280 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
2632a0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
2632c0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
2632e0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
263300 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 61 70 69 33 32 00 ...__IMPORT_DESCRIPTOR_rasapi32.
263320 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 61 73 61 70 69 __NULL_IMPORT_DESCRIPTOR..rasapi
263340 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 32_NULL_THUNK_DATA..rasapi32.dll
263360 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
263380 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
2633a0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
2633c0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
2633e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
263400 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..rasapi32.dll/...
263420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
263440 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
263460 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
263480 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
2634a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
2634c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 72 61 73 61 70 69 33 32 5f .......................rasapi32_
2634e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.rasapi32.dll/...
263500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
263520 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
263540 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 72 61 73 RasClearConnectionStatistics.ras
263560 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.rasapi32.dll/...0.....
263580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2635a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 43 6c 65 ....`.......d.....$.......RasCle
2635c0 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 arLinkStatistics.rasapi32.dll.ra
2635e0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
263600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
263620 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 d.....(.......RasConnectionNotif
263640 69 63 61 74 69 6f 6e 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 icationA.rasapi32.dll.rasapi32.d
263660 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
263680 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
2636a0 00 00 00 00 04 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 ......RasConnectionNotificationW
2636c0 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .rasapi32.dll.rasapi32.dll/...0.
2636e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
263700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 61 ........`.......d.....&.......Ra
263720 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e sCreatePhonebookEntryA.rasapi32.
263740 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
263760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
263780 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 61 73 43 72 65 61 74 65 50 68 6f ......d.....&.......RasCreatePho
2637a0 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 nebookEntryW.rasapi32.dll.rasapi
2637c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2637e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
263800 00 00 1d 00 00 00 00 00 04 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 72 61 73 61 70 69 ..........RasDeleteEntryA.rasapi
263820 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..rasapi32.dll/...0.......
263840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
263860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 44 65 6c 65 74 ..`.......d.............RasDelet
263880 65 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 eEntryW.rasapi32.dll..rasapi32.d
2638a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2638c0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2638e0 00 00 00 00 04 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 ......RasDeleteSubEntryA.rasapi3
263900 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...0.........
263920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
263940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 44 65 6c 65 74 65 53 `.......d.............RasDeleteS
263960 75 62 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 ubEntryW.rasapi32.dll.rasapi32.d
263980 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2639a0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
2639c0 00 00 00 00 04 00 52 61 73 44 69 61 6c 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 ......RasDialA.rasapi32.dll.rasa
2639e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
263a00 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
263a20 00 00 00 00 16 00 00 00 00 00 04 00 52 61 73 44 69 61 6c 57 00 72 61 73 61 70 69 33 32 2e 64 6c ............RasDialW.rasapi32.dl
263a40 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rasapi32.dll/...0...........0.
263a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
263a80 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f ....d.....$.......RasEditPhonebo
263aa0 6f 6b 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 okEntryA.rasapi32.dll.rasapi32.d
263ac0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
263ae0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
263b00 00 00 00 00 04 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 72 61 73 ......RasEditPhonebookEntryW.ras
263b20 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.rasapi32.dll/...0.....
263b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
263b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 61 73 45 6e 75 ....`.......d.....'.......RasEnu
263b80 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c mAutodialAddressesA.rasapi32.dll
263ba0 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rasapi32.dll/...0...........0.
263bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
263be0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 ....d.....'.......RasEnumAutodia
263c00 6c 41 64 64 72 65 73 73 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 lAddressesW.rasapi32.dll..rasapi
263c20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
263c40 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
263c60 00 00 21 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 41 00 72 61 ..!.......RasEnumConnectionsA.ra
263c80 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..rasapi32.dll/...0...
263ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
263cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 61 73 45 ......`.......d.....!.......RasE
263ce0 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 numConnectionsW.rasapi32.dll..ra
263d00 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
263d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
263d40 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 72 61 d.............RasEnumDevicesA.ra
263d60 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..rasapi32.dll/...0...
263d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
263da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 45 ......`.......d.............RasE
263dc0 6e 75 6d 44 65 76 69 63 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 numDevicesW.rasapi32.dll..rasapi
263de0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
263e00 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
263e20 00 00 1d 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 72 61 73 61 70 69 ..........RasEnumEntriesA.rasapi
263e40 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..rasapi32.dll/...0.......
263e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
263e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 45 ..`.......d.............RasEnumE
263ea0 6e 74 72 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 ntriesW.rasapi32.dll..rasapi32.d
263ec0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
263ee0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
263f00 00 00 00 00 04 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 72 61 ......RasFreeEapUserIdentityA.ra
263f20 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..rasapi32.dll/...0...
263f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
263f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 61 73 46 ......`.......d.....%.......RasF
263f80 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c reeEapUserIdentityW.rasapi32.dll
263fa0 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rasapi32.dll/...0...........0.
263fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
263fe0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c ....d.....$.......RasGetAutodial
264000 41 64 64 72 65 73 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 AddressA.rasapi32.dll.rasapi32.d
264020 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
264040 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
264060 00 00 00 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 72 61 73 ......RasGetAutodialAddressW.ras
264080 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.rasapi32.dll/...0.....
2640a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2640c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 65 74 ....`.......d.....#.......RasGet
2640e0 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 AutodialEnableA.rasapi32.dll..ra
264100 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
264120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
264140 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 d.....#.......RasGetAutodialEnab
264160 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 leW.rasapi32.dll..rasapi32.dll/.
264180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2641a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2641c0 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 72 61 73 61 70 69 33 32 2e ..RasGetAutodialParamA.rasapi32.
2641e0 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
264200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
264220 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 ......d.....".......RasGetAutodi
264240 61 6c 50 61 72 61 6d 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 alParamW.rasapi32.dll.rasapi32.d
264260 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
264280 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2642a0 00 00 00 00 04 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 72 61 73 61 70 ......RasGetConnectStatusA.rasap
2642c0 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.rasapi32.dll/...0.......
2642e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
264300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 61 73 47 65 74 43 6f ..`.......d.....".......RasGetCo
264320 6e 6e 65 63 74 53 74 61 74 75 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 nnectStatusW.rasapi32.dll.rasapi
264340 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
264360 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
264380 00 00 28 00 00 00 00 00 04 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 ..(.......RasGetConnectionStatis
2643a0 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 tics.rasapi32.dll.rasapi32.dll/.
2643c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2643e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
264400 04 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 41 00 72 61 73 61 70 69 33 32 2e 64 6c ..RasGetCountryInfoA.rasapi32.dl
264420 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rasapi32.dll/...0...........0.
264440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
264460 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 ....d.............RasGetCountryI
264480 6e 66 6f 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 nfoW.rasapi32.dll.rasapi32.dll/.
2644a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2644c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2644e0 04 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c ..RasGetCredentialsA.rasapi32.dl
264500 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rasapi32.dll/...0...........0.
264520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
264540 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 ....d.............RasGetCredenti
264560 61 6c 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 alsW.rasapi32.dll.rasapi32.dll/.
264580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2645a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2645c0 04 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 72 61 73 61 70 69 33 32 ..RasGetCustomAuthDataA.rasapi32
2645e0 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rasapi32.dll/...0.........
264600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
264620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 65 74 43 75 73 74 `.......d.....#.......RasGetCust
264640 6f 6d 41 75 74 68 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 omAuthDataW.rasapi32.dll..rasapi
264660 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
264680 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2646a0 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 72 61 73 ..........RasGetEapUserDataA.ras
2646c0 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.rasapi32.dll/...0.....
2646e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
264700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 ....`.......d.............RasGet
264720 45 61 70 55 73 65 72 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 EapUserDataW.rasapi32.dll.rasapi
264740 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
264760 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
264780 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 ..$.......RasGetEapUserIdentityA
2647a0 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .rasapi32.dll.rasapi32.dll/...0.
2647c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2647e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 ........`.......d.....$.......Ra
264800 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c sGetEapUserIdentityW.rasapi32.dl
264820 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rasapi32.dll/...0...........0.
264840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
264860 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 ....d.....$.......RasGetEntryDia
264880 6c 50 61 72 61 6d 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 lParamsA.rasapi32.dll.rasapi32.d
2648a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2648c0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2648e0 00 00 00 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 72 61 73 ......RasGetEntryDialParamsW.ras
264900 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.rasapi32.dll/...0.....
264920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
264940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 ....`.......d.....$.......RasGet
264960 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 EntryPropertiesA.rasapi32.dll.ra
264980 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
2649a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2649c0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 d.....$.......RasGetEntryPropert
2649e0 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 iesW.rasapi32.dll.rasapi32.dll/.
264a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
264a20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
264a40 04 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 72 61 73 61 70 69 33 32 2e 64 6c ..RasGetErrorStringA.rasapi32.dl
264a60 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rasapi32.dll/...0...........0.
264a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
264aa0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 ....d.............RasGetErrorStr
264ac0 69 6e 67 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 ingW.rasapi32.dll.rasapi32.dll/.
264ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
264b00 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
264b20 04 00 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 69 33 32 2e ..RasGetLinkStatistics.rasapi32.
264b40 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
264b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
264b80 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 61 73 47 65 74 50 43 73 63 66 00 ......d.............RasGetPCscf.
264ba0 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 rasapi32.dll..rasapi32.dll/...0.
264bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
264be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 ........`.......d.....#.......Ra
264c00 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c sGetProjectionInfoA.rasapi32.dll
264c20 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rasapi32.dll/...0...........0.
264c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
264c60 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 ....d.....$.......RasGetProjecti
264c80 6f 6e 49 6e 66 6f 45 78 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 onInfoEx.rasapi32.dll.rasapi32.d
264ca0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
264cc0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
264ce0 00 00 00 00 04 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 72 61 73 61 ......RasGetProjectionInfoW.rasa
264d00 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..rasapi32.dll/...0.....
264d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
264d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 65 74 ....`.......d.....#.......RasGet
264d60 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 SubEntryHandleA.rasapi32.dll..ra
264d80 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
264da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
264dc0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 d.....#.......RasGetSubEntryHand
264de0 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 leW.rasapi32.dll..rasapi32.dll/.
264e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
264e20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
264e40 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 ..RasGetSubEntryPropertiesA.rasa
264e60 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..rasapi32.dll/...0.....
264e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
264ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 61 73 47 65 74 ....`.......d.....'.......RasGet
264ec0 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c SubEntryPropertiesW.rasapi32.dll
264ee0 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rasapi32.dll/...0...........0.
264f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
264f20 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 61 73 48 61 6e 67 55 70 41 00 72 61 73 ....d.............RasHangUpA.ras
264f40 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.rasapi32.dll/...0.....
264f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
264f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 61 73 48 61 6e ....`.......d.............RasHan
264fa0 67 55 70 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 gUpW.rasapi32.dll.rasapi32.dll/.
264fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
264fe0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
265000 04 00 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 ..RasInvokeEapUI.rasapi32.dll.ra
265020 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
265040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
265060 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 72 61 d.............RasRenameEntryA.ra
265080 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..rasapi32.dll/...0...
2650a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2650c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 52 ......`.......d.............RasR
2650e0 65 6e 61 6d 65 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 enameEntryW.rasapi32.dll..rasapi
265100 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
265120 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
265140 00 00 24 00 00 00 00 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 ..$.......RasSetAutodialAddressA
265160 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .rasapi32.dll.rasapi32.dll/...0.
265180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2651a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 ........`.......d.....$.......Ra
2651c0 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c sSetAutodialAddressW.rasapi32.dl
2651e0 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rasapi32.dll/...0...........0.
265200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
265220 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c ....d.....#.......RasSetAutodial
265240 45 6e 61 62 6c 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 EnableA.rasapi32.dll..rasapi32.d
265260 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
265280 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2652a0 00 00 00 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 72 61 73 61 ......RasSetAutodialEnableW.rasa
2652c0 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..rasapi32.dll/...0.....
2652e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
265300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 61 73 53 65 74 ....`.......d.....".......RasSet
265320 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 AutodialParamA.rasapi32.dll.rasa
265340 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
265360 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
265380 00 00 00 00 22 00 00 00 00 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 ....".......RasSetAutodialParamW
2653a0 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .rasapi32.dll.rasapi32.dll/...0.
2653c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2653e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 61 ........`.......d.............Ra
265400 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 sSetCredentialsA.rasapi32.dll.ra
265420 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
265440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
265460 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 d.............RasSetCredentialsW
265480 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .rasapi32.dll.rasapi32.dll/...0.
2654a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2654c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 ........`.......d.....#.......Ra
2654e0 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c sSetCustomAuthDataA.rasapi32.dll
265500 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rasapi32.dll/...0...........0.
265520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
265540 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 ....d.....#.......RasSetCustomAu
265560 74 68 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 thDataW.rasapi32.dll..rasapi32.d
265580 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2655a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2655c0 00 00 00 00 04 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 72 61 73 61 70 69 33 ......RasSetEapUserDataA.rasapi3
2655e0 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...0.........
265600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
265620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 53 65 74 45 61 70 55 `.......d.............RasSetEapU
265640 73 65 72 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 serDataW.rasapi32.dll.rasapi32.d
265660 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
265680 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2656a0 00 00 00 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 72 61 73 ......RasSetEntryDialParamsA.ras
2656c0 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.rasapi32.dll/...0.....
2656e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
265700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 53 65 74 ....`.......d.....$.......RasSet
265720 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 EntryDialParamsW.rasapi32.dll.ra
265740 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
265760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
265780 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 d.....$.......RasSetEntryPropert
2657a0 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 iesA.rasapi32.dll.rasapi32.dll/.
2657c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2657e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
265800 04 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 ..RasSetEntryPropertiesW.rasapi3
265820 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...0.........
265840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
265860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 61 73 53 65 74 53 75 62 45 `.......d.....'.......RasSetSubE
265880 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 ntryPropertiesA.rasapi32.dll..ra
2658a0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
2658c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2658e0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 d.....'.......RasSetSubEntryProp
265900 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 ertiesW.rasapi32.dll..rasapi32.d
265920 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
265940 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
265960 00 00 00 00 04 00 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 72 61 73 61 70 69 ......RasUpdateConnection.rasapi
265980 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..rasapi32.dll/...0.......
2659a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2659c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 56 61 6c 69 64 ..`.......d.....#.......RasValid
2659e0 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 ateEntryNameA.rasapi32.dll..rasa
265a00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
265a20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
265a40 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 ....#.......RasValidateEntryName
265a60 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 W.rasapi32.dll..rasdlg.dll/.....
265a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
265aa0 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 367.......`.d...................
265ac0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
265ae0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 ....@.0..idata$6................
265b00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
265b20 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
265b40 03 00 72 61 73 64 6c 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ..rasdlg.dll....................
265b60 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
265b80 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
265ba0 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 .....h.......................8..
265bc0 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........P...__IMPORT_DESCRIPT
265be0 4f 52 5f 72 61 73 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 OR_rasdlg.__NULL_IMPORT_DESCRIPT
265c00 4f 52 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 61 73 64 OR..rasdlg_NULL_THUNK_DATA..rasd
265c20 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg.dll/.....0...........0.....0.
265c40 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
265c60 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
265c80 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
265ca0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
265cc0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 61 73 64 6c 67 2e 64 NULL_IMPORT_DESCRIPTOR..rasdlg.d
265ce0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
265d00 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....162.......`.d.......t...
265d20 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
265d40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
265d60 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
265d80 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 72 ...............................r
265da0 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 61 73 64 6c 67 2e 64 6c 6c asdlg_NULL_THUNK_DATA.rasdlg.dll
265dc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
265de0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
265e00 00 00 00 00 04 00 52 61 73 44 69 61 6c 44 6c 67 41 00 72 61 73 64 6c 67 2e 64 6c 6c 00 0a 72 61 ......RasDialDlgA.rasdlg.dll..ra
265e20 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sdlg.dll/.....0...........0.....
265e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
265e60 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 61 73 44 69 61 6c 44 6c 67 57 00 72 61 73 64 6c 67 d.............RasDialDlgW.rasdlg
265e80 2e 64 6c 6c 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rasdlg.dll/.....0.........
265ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
265ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 61 73 45 6e 74 72 79 44 6c `.......d.............RasEntryDl
265ee0 67 41 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 gA.rasdlg.dll.rasdlg.dll/.....0.
265f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
265f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 61 ........`.......d.............Ra
265f40 73 45 6e 74 72 79 44 6c 67 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c sEntryDlgW.rasdlg.dll.rasdlg.dll
265f60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
265f80 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
265fa0 00 00 00 00 04 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 72 61 73 64 6c 67 2e 64 6c ......RasPhonebookDlgA.rasdlg.dl
265fc0 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rasdlg.dll/.....0...........0.
265fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
266000 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c ....d.............RasPhonebookDl
266020 67 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 gW.rasdlg.dll.resutils.dll/...0.
266040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
266060 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
266080 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2660a0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2660c0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2660e0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
266100 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e resutils.dll....................
266120 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
266140 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
266160 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
266180 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
2661a0 4f 52 5f 72 65 73 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_resutils.__NULL_IMPORT_DESCRI
2661c0 50 54 4f 52 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..resutils_NULL_THUNK_DATA..
2661e0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
266200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
266220 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
266240 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
266260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
266280 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 65 73 75 ..__NULL_IMPORT_DESCRIPTOR..resu
2662a0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
2662c0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....164.......`.d.......
2662e0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
266300 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
266320 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
266340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
266360 00 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 65 73 75 ...resutils_NULL_THUNK_DATA.resu
266380 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
2663a0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2663c0 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f ....'.......CloseClusterCryptPro
2663e0 76 69 64 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c vider.resutils.dll..resutils.dll
266400 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
266420 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
266440 00 00 04 00 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 ....ClusAddClusterHealthFault.re
266460 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
266480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2664a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....(.......Clus
2664c0 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 00 72 65 73 75 74 69 6c 73 2e GetClusterHealthFaults.resutils.
2664e0 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...0...........
266500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
266520 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 52 65 6d 6f 76 65 43 6c ......d.....*.......ClusRemoveCl
266540 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 usterHealthFault.resutils.dll.re
266560 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
266580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2665a0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 d.....&.......ClusWorkerCheckTer
2665c0 6d 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c minate.resutils.dll.resutils.dll
2665e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
266600 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
266620 00 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c ....ClusWorkerCreate.resutils.dl
266640 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
266660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
266680 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d ....d.....!.......ClusWorkerTerm
2666a0 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c inate.resutils.dll..resutils.dll
2666c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2666e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
266700 00 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 72 65 73 75 74 69 ....ClusWorkerTerminateEx.resuti
266720 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ls.dll..resutils.dll/...0.......
266740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
266760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 57 6f 72 6b ..`.......d.....".......ClusWork
266780 65 72 73 54 65 72 6d 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 ersTerminate.resutils.dll.resuti
2667a0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
2667c0 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....72........`.......d...
2667e0 00 00 34 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 43 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 ..4.......ClusterClearBackupStat
266800 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 eForSharedVolume.resutils.dll.re
266820 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
266840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
266860 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 72 65 73 d.............ClusterDecrypt.res
266880 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
2668a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2668c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.............Cluste
2668e0 72 45 6e 63 72 79 70 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 rEncrypt.resutils.dll.resutils.d
266900 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
266920 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 4.....73........`.......d.....5.
266940 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c ......ClusterGetVolumeNameForVol
266960 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 umeMountPoint.resutils.dll..resu
266980 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
2669a0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2669c0 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 ....&.......ClusterGetVolumePath
2669e0 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 Name.resutils.dll.resutils.dll/.
266a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
266a20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
266a40 04 00 43 6c 75 73 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 72 65 ..ClusterIsPathOnSharedVolume.re
266a60 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
266a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
266aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....1.......Clus
266ac0 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 terPrepareSharedVolumeForBackup.
266ae0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 resutils.dll..resutils.dll/...0.
266b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
266b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 72 ........`.......d.............Fr
266b40 65 65 43 6c 75 73 74 65 72 43 72 79 70 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 eeClusterCrypt.resutils.dll.resu
266b60 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
266b80 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
266ba0 00 00 00 00 24 00 00 00 00 00 04 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 ....$.......FreeClusterHealthFau
266bc0 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 lt.resutils.dll.resutils.dll/...
266be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
266c00 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
266c20 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 72 65 73 75 FreeClusterHealthFaultArray.resu
266c40 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tils.dll..resutils.dll/...0.....
266c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
266c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e 69 74 69 61 ....`.......d.....*.......Initia
266ca0 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e lizeClusterHealthFault.resutils.
266cc0 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...0...........
266ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
266d00 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c ......d...../.......InitializeCl
266d20 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 72 65 73 75 74 69 6c 73 2e 64 usterHealthFaultArray.resutils.d
266d40 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...0...........
266d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
266d80 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 ......d.....&.......OpenClusterC
266da0 72 79 70 74 50 72 6f 76 69 64 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 ryptProvider.resutils.dll.resuti
266dc0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
266de0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
266e00 00 00 28 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 ..(.......OpenClusterCryptProvid
266e20 65 72 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 erEx.resutils.dll.resutils.dll/.
266e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
266e60 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
266e80 04 00 52 65 73 55 74 69 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 72 65 ..ResUtilAddUnknownProperties.re
266ea0 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
266ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
266ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....(.......ResU
266f00 74 69 6c 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 72 65 73 75 74 69 6c 73 2e tilCreateDirectoryTree.resutils.
266f20 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...0...........
266f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
266f60 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 44 75 70 47 72 ......d.............ResUtilDupGr
266f80 6f 75 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 oup.resutils.dll..resutils.dll/.
266fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
266fc0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
266fe0 04 00 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 ..ResUtilDupParameterBlock.resut
267000 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
267020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
267040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 44 ..`.......d.............ResUtilD
267060 75 70 52 65 73 6f 75 72 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 upResource.resutils.dll.resutils
267080 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2670a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2670c0 1e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 72 65 73 75 74 69 6c ........ResUtilDupString.resutil
2670e0 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
267100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
267120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 `.......d.............ResUtilEnu
267140 6d 47 72 6f 75 70 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 mGroups.resutils.dll..resutils.d
267160 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
267180 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2671a0 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 78 00 72 65 73 75 74 69 ......ResUtilEnumGroupsEx.resuti
2671c0 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ls.dll..resutils.dll/...0.......
2671e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
267200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 ..`.......d.....*.......ResUtilE
267220 6e 75 6d 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c numPrivateProperties.resutils.dl
267240 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
267260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
267280 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f ....d.....#.......ResUtilEnumPro
2672a0 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 perties.resutils.dll..resutils.d
2672c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2672e0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
267300 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 72 65 73 75 74 ......ResUtilEnumResources.resut
267320 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
267340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
267360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 ..`.......d.....$.......ResUtilE
267380 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 numResourcesEx.resutils.dll.resu
2673a0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
2673c0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
2673e0 00 00 00 00 25 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 ....%.......ResUtilEnumResources
267400 45 78 32 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 Ex2.resutils.dll..resutils.dll/.
267420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
267440 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
267460 04 00 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 ..ResUtilExpandEnvironmentString
267480 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 s.resutils.dll..resutils.dll/...
2674a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2674c0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2674e0 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 ResUtilFindBinaryProperty.resuti
267500 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ls.dll..resutils.dll/...0.......
267520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 ....0.....0.....644.....77......
267540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 ..`.......d.....9.......ResUtilF
267560 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 indDependentDiskResourceDriveLet
267580 74 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ter.resutils.dll..resutils.dll/.
2675a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2675c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2675e0 04 00 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 ..ResUtilFindDwordProperty.resut
267600 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
267620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
267640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 ..`.......d.....).......ResUtilF
267660 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c indExpandSzProperty.resutils.dll
267680 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..resutils.dll/...0...........0.
2676a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2676c0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 ....d.....+.......ResUtilFindExp
2676e0 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 andedSzProperty.resutils.dll..re
267700 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
267720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
267740 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d d.....).......ResUtilFindFileTim
267760 65 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 eProperty.resutils.dll..resutils
267780 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2677a0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2677c0 25 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 %.......ResUtilFindLongProperty.
2677e0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 resutils.dll..resutils.dll/...0.
267800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
267820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 ........`.......d.....(.......Re
267840 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c sUtilFindMultiSzProperty.resutil
267860 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
267880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2678a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e `.......d.....#.......ResUtilFin
2678c0 64 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 dSzProperty.resutils.dll..resuti
2678e0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
267900 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
267920 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 ..........ResUtilFindULargeInteg
267940 65 72 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 erProperty.resutils.dll.resutils
267960 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
267980 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2679a0 24 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 72 $.......ResUtilFreeEnvironment.r
2679c0 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
2679e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
267a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....'.......ResU
267a20 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 tilFreeParameterBlock.resutils.d
267a40 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...0...........
267a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
267a80 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 41 6c ......d.....%.......ResUtilGetAl
267aa0 6c 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 lProperties.resutils.dll..resuti
267ac0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
267ae0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
267b00 00 00 26 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 ..&.......ResUtilGetBinaryProper
267b20 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 ty.resutils.dll.resutils.dll/...
267b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
267b60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
267b80 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 ResUtilGetBinaryValue.resutils.d
267ba0 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...0...........
267bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
267be0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6c ......d.....(.......ResUtilGetCl
267c00 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 usterGroupType.resutils.dll.resu
267c20 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
267c40 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
267c60 00 00 00 00 21 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 ....!.......ResUtilGetClusterId.
267c80 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 resutils.dll..resutils.dll/...0.
267ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
267cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 ........`.......d.....(.......Re
267ce0 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 72 65 73 75 74 69 6c sUtilGetClusterRoleState.resutil
267d00 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
267d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
267d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.....,.......ResUtilGet
267d60 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c CoreClusterResources.resutils.dl
267d80 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
267da0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
267dc0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 ....d.............ResUtilGetCore
267de0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 ClusterResourcesEx.resutils.dll.
267e00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
267e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
267e40 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 ..d.....!.......ResUtilGetCoreGr
267e60 6f 75 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 oup.resutils.dll..resutils.dll/.
267e80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
267ea0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
267ec0 04 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 ..ResUtilGetDwordProperty.resuti
267ee0 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ls.dll..resutils.dll/...0.......
267f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
267f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 ..`.......d.....".......ResUtilG
267f40 65 74 44 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 etDwordValue.resutils.dll.resuti
267f60 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
267f80 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
267fa0 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 ..........ResUtilGetEnvironmentW
267fc0 69 74 68 4e 65 74 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 ithNetName.resutils.dll.resutils
267fe0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
268000 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
268020 28 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 (.......ResUtilGetFileTimeProper
268040 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 ty.resutils.dll.resutils.dll/...
268060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
268080 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2680a0 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e ResUtilGetLongProperty.resutils.
2680c0 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...0...........
2680e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
268100 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 4d 75 ......d.....'.......ResUtilGetMu
268120 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 ltiSzProperty.resutils.dll..resu
268140 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
268160 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
268180 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f ....).......ResUtilGetPrivatePro
2681a0 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 perties.resutils.dll..resutils.d
2681c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2681e0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
268200 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 ......ResUtilGetProperties.resut
268220 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
268240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
268260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 ..`.......d.....2.......ResUtilG
268280 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 etPropertiesToParameterBlock.res
2682a0 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
2682c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2682e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.............ResUti
268300 6c 47 65 74 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 lGetProperty.resutils.dll.resuti
268320 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
268340 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
268360 00 00 27 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d ..'.......ResUtilGetPropertyForm
268380 61 74 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ats.resutils.dll..resutils.dll/.
2683a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2683c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2683e0 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 72 65 73 75 74 69 6c ..ResUtilGetPropertySize.resutil
268400 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
268420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
268440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.....".......ResUtilGet
268460 51 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 QwordValue.resutils.dll.resutils
268480 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2684a0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
2684c0 2a 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 *.......ResUtilGetResourceDepend
2684e0 65 6e 63 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ency.resutils.dll.resutils.dll/.
268500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
268520 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
268540 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 ..ResUtilGetResourceDependencyBy
268560 43 6c 61 73 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c Class.resutils.dll..resutils.dll
268580 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2685a0 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
2685c0 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 ....ResUtilGetResourceDependency
2685e0 42 79 43 6c 61 73 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 ByClassEx.resutils.dll..resutils
268600 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
268620 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....68........`.......d.....
268640 30 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 0.......ResUtilGetResourceDepend
268660 65 6e 63 79 42 79 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 encyByName.resutils.dll.resutils
268680 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2686a0 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....70........`.......d.....
2686c0 32 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 2.......ResUtilGetResourceDepend
2686e0 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 encyByNameEx.resutils.dll.resuti
268700 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
268720 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
268740 00 00 2c 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 ..,.......ResUtilGetResourceDepe
268760 6e 64 65 6e 63 79 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 ndencyEx.resutils.dll.resutils.d
268780 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2687a0 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 4.....75........`.......d.....7.
2687c0 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e ......ResUtilGetResourceDependen
2687e0 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 tIPAddressProps.resutils.dll..re
268800 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
268820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
268840 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 d.....$.......ResUtilGetResource
268860 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 Name.resutils.dll.resutils.dll/.
268880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2688a0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
2688c0 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e ..ResUtilGetResourceNameDependen
2688e0 63 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 cy.resutils.dll.resutils.dll/...
268900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
268920 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
268940 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 ResUtilGetResourceNameDependency
268960 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 Ex.resutils.dll.resutils.dll/...
268980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2689a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2689c0 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c ResUtilGetSzProperty.resutils.dl
2689e0 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
268a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
268a20 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 ....d.............ResUtilGetSzVa
268a40 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 lue.resutils.dll..resutils.dll/.
268a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
268a80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
268aa0 04 00 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c ..ResUtilGroupsEqual.resutils.dl
268ac0 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
268ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
268b00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 ....d.............ResUtilIsPathV
268b20 61 6c 69 64 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 alid.resutils.dll.resutils.dll/.
268b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
268b60 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
268b80 04 00 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 72 65 ..ResUtilIsResourceClassEqual.re
268ba0 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
268bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
268be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....-.......ResU
268c00 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 72 65 73 75 tilLeftPaxosIsLessThanRight.resu
268c20 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tils.dll..resutils.dll/...0.....
268c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
268c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.............ResUti
268c80 6c 4e 6f 64 65 45 6e 75 6d 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 lNodeEnum.resutils.dll..resutils
268ca0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
268cc0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
268ce0 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 72 65 73 ".......ResUtilPaxosComparer.res
268d00 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
268d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
268d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.....3.......ResUti
268d60 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 lPropertyListFromParameterBlock.
268d80 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 resutils.dll..resutils.dll/...0.
268da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 ..........0.....0.....644.....73
268dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 52 65 ........`.......d.....5.......Re
268de0 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f sUtilRemoveResourceServiceEnviro
268e00 6e 6d 65 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c nment.resutils.dll..resutils.dll
268e20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
268e40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
268e60 00 00 04 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 72 65 73 75 74 ....ResUtilResourceDepEnum.resut
268e80 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
268ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
268ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 52 ..`.......d.....'.......ResUtilR
268ee0 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a esourceTypesEqual.resutils.dll..
268f00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
268f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
268f40 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 73 ..d.....#.......ResUtilResources
268f60 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c Equal.resutils.dll..resutils.dll
268f80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
268fa0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
268fc0 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 72 65 73 75 74 69 ....ResUtilSetBinaryValue.resuti
268fe0 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ls.dll..resutils.dll/...0.......
269000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
269020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 ..`.......d.....".......ResUtilS
269040 65 74 44 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 etDwordValue.resutils.dll.resuti
269060 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
269080 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2690a0 00 00 25 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 ..%.......ResUtilSetExpandSzValu
2690c0 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 e.resutils.dll..resutils.dll/...
2690e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
269100 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
269120 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e ResUtilSetMultiSzValue.resutils.
269140 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...0...........
269160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
269180 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 ......d.....+.......ResUtilSetPr
2691a0 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a ivatePropertyList.resutils.dll..
2691c0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
2691e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
269200 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 ..d.............ResUtilSetProper
269220 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 tyParameterBlock.resutils.dll.re
269240 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
269260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
269280 64 86 00 00 00 00 30 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 d.....0.......ResUtilSetProperty
2692a0 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 ParameterBlockEx.resutils.dll.re
2692c0 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
2692e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
269300 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 d.....%.......ResUtilSetProperty
269320 54 61 62 6c 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c Table.resutils.dll..resutils.dll
269340 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
269360 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
269380 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 72 65 ....ResUtilSetPropertyTableEx.re
2693a0 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
2693c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2693e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....".......ResU
269400 74 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 tilSetQwordValue.resutils.dll.re
269420 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
269440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
269460 64 86 00 00 00 00 32 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 d.....2.......ResUtilSetResource
269480 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 ServiceEnvironment.resutils.dll.
2694a0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
2694c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
2694e0 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 ..d.....6.......ResUtilSetResour
269500 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 72 65 73 75 74 69 6c ceServiceStartParameters.resutil
269520 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
269540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....76........
269560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 `.......d.....8.......ResUtilSet
269580 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 ResourceServiceStartParametersEx
2695a0 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 .resutils.dll.resutils.dll/...0.
2695c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2695e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
269600 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 sUtilSetSzValue.resutils.dll..re
269620 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
269640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
269660 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 d.....).......ResUtilSetUnknownP
269680 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 roperties.resutils.dll..resutils
2696a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2696c0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2696e0 1f 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 72 65 73 75 74 69 ........ResUtilSetValueEx.resuti
269700 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ls.dll..resutils.dll/...0.......
269720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
269740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 ..`.......d.....).......ResUtilS
269760 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c tartResourceService.resutils.dll
269780 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..resutils.dll/...0...........0.
2697a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2697c0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 ....d.....(.......ResUtilStopRes
2697e0 6f 75 72 63 65 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 ourceService.resutils.dll.resuti
269800 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
269820 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
269840 00 00 20 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 72 65 73 ..........ResUtilStopService.res
269860 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
269880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
2698a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.....6.......ResUti
2698c0 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 lTerminateServiceProcessFromResD
2698e0 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 ll.resutils.dll.resutils.dll/...
269900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
269920 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
269940 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 ResUtilVerifyPrivatePropertyList
269960 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 .resutils.dll.resutils.dll/...0.
269980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2699a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 ........`.......d.....(.......Re
2699c0 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 72 65 73 75 74 69 6c sUtilVerifyPropertyTable.resutil
2699e0 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
269a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
269a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 56 65 72 `.......d.....*.......ResUtilVer
269a40 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 ifyResourceService.resutils.dll.
269a60 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
269a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
269aa0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 ..d.....".......ResUtilVerifySer
269ac0 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 vice.resutils.dll.resutils.dll/.
269ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
269b00 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
269b20 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 72 65 73 75 ..ResUtilVerifyShutdownSafe.resu
269b40 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tils.dll..resutils.dll/...0.....
269b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
269b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.....#.......ResUti
269ba0 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 6f lsDeleteKeyTree.resutils.dll..ro
269bc0 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 metadata.dll/.0...........0.....
269be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....379.......`.d.....
269c00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
269c20 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
269c40 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
269c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
269c80 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 00 00 ................rometadata.dll..
269ca0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
269cc0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
269ce0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 .....h..idata$5........h.....#..
269d00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 ...............<.............X..
269d20 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 6f 6d 65 74 61 64 61 74 61 00 .__IMPORT_DESCRIPTOR_rometadata.
269d40 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 6f 6d 65 74 61 __NULL_IMPORT_DESCRIPTOR..rometa
269d60 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 6f 6d 65 74 61 64 61 74 61 data_NULL_THUNK_DATA..rometadata
269d80 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
269da0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
269dc0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
269de0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
269e00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
269e20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c MPORT_DESCRIPTOR..rometadata.dll
269e40 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
269e60 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..166.......`.d.......t.........
269e80 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
269ea0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
269ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
269ee0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 72 6f 6d 65 74 61 64 .........................rometad
269f00 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 ata_NULL_THUNK_DATA.rometadata.d
269f20 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
269f40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
269f60 00 00 04 00 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 72 00 72 6f 6d 65 74 61 64 ....MetaDataGetDispenser.rometad
269f80 61 74 61 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ata.dll.rpcns4.dll/.....0.......
269fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 ....0.....0.....644.....367.....
269fc0 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
269fe0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
26a000 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
26a020 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
26a040 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 72 70 63 6e 73 34 ..........................rpcns4
26a060 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
26a080 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
26a0a0 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
26a0c0 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 .....................8..........
26a0e0 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 6e 73 ...P...__IMPORT_DESCRIPTOR_rpcns
26a100 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 6e 4.__NULL_IMPORT_DESCRIPTOR..rpcn
26a120 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 s4_NULL_THUNK_DATA..rpcns4.dll/.
26a140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26a160 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
26a180 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
26a1a0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
26a1c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
26a1e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..rpcns4.dll/.....
26a200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26a220 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 162.......`.d.......t...........
26a240 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
26a260 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
26a280 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
26a2a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 72 70 63 6e 73 34 5f 4e 55 .......................rpcns4_NU
26a2c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 LL_THUNK_DATA.rpcns4.dll/.....0.
26a2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
26a300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 5f ........`.......d.............I_
26a320 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 RpcNsGetBuffer.rpcns4.dll.rpcns4
26a340 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26a360 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
26a380 00 00 21 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 ..!.......I_RpcNsRaiseException.
26a3a0 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcns4.dll..rpcns4.dll/.....0...
26a3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
26a3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.............I_Rp
26a400 63 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 cNsSendReceive.rpcns4.dll.rpcns4
26a420 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26a440 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
26a460 00 00 1d 00 00 00 00 00 04 00 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 72 70 63 6e ..........I_RpcReBindBuffer.rpcn
26a480 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....0.......
26a4a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
26a4c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 49 66 49 64 56 ..`.......d.............RpcIfIdV
26a4e0 65 63 74 6f 72 46 72 65 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c ectorFree.rpcns4.dll..rpcns4.dll
26a500 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26a520 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
26a540 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 41 00 72 70 63 6e 73 34 ......RpcNsBindingExportA.rpcns4
26a560 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcns4.dll/.....0.........
26a580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
26a5a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 `.......d.....".......RpcNsBindi
26a5c0 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 ngExportPnPA.rpcns4.dll.rpcns4.d
26a5e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26a600 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
26a620 22 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 57 00 72 ".......RpcNsBindingExportPnPW.r
26a640 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcns4.dll.rpcns4.dll/.....0.....
26a660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
26a680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4e 73 42 ....`.......d.............RpcNsB
26a6a0 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 indingExportW.rpcns4.dll..rpcns4
26a6c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26a6e0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
26a700 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 ..$.......RpcNsBindingImportBegi
26a720 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nA.rpcns4.dll.rpcns4.dll/.....0.
26a740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
26a760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 ........`.......d.....$.......Rp
26a780 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c cNsBindingImportBeginW.rpcns4.dl
26a7a0 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcns4.dll/.....0...........0.
26a7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
26a7e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d ....d.....".......RpcNsBindingIm
26a800 70 6f 72 74 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 portDone.rpcns4.dll.rpcns4.dll/.
26a820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26a840 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
26a860 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 72 70 63 6e 73 ....RpcNsBindingImportNext.rpcns
26a880 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcns4.dll/.....0.........
26a8a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
26a8c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 `.......d.....$.......RpcNsBindi
26a8e0 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 ngLookupBeginA.rpcns4.dll.rpcns4
26a900 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26a920 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
26a940 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 ..$.......RpcNsBindingLookupBegi
26a960 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nW.rpcns4.dll.rpcns4.dll/.....0.
26a980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
26a9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 ........`.......d.....".......Rp
26a9c0 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 cNsBindingLookupDone.rpcns4.dll.
26a9e0 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
26aa00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
26aa20 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b ..d.....".......RpcNsBindingLook
26aa40 75 70 4e 65 78 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 upNext.rpcns4.dll.rpcns4.dll/...
26aa60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26aa80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
26aaa0 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 ..RpcNsBindingSelect.rpcns4.dll.
26aac0 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
26aae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
26ab00 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 ..d.....!.......RpcNsBindingUnex
26ab20 70 6f 72 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 portA.rpcns4.dll..rpcns4.dll/...
26ab40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26ab60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
26ab80 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 72 70 63 6e 73 ..RpcNsBindingUnexportPnPA.rpcns
26aba0 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcns4.dll/.....0.........
26abc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
26abe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 `.......d.....$.......RpcNsBindi
26ac00 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 ngUnexportPnPW.rpcns4.dll.rpcns4
26ac20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26ac40 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
26ac60 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 ..!.......RpcNsBindingUnexportW.
26ac80 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcns4.dll..rpcns4.dll/.....0...
26aca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
26acc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e ......`.......d.....!.......RpcN
26ace0 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 sEntryExpandNameA.rpcns4.dll..rp
26ad00 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cns4.dll/.....0...........0.....
26ad20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
26ad40 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 d.....!.......RpcNsEntryExpandNa
26ad60 6d 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 meW.rpcns4.dll..rpcns4.dll/.....
26ad80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26ada0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
26adc0 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 41 00 72 70 63 6e 73 34 RpcNsEntryObjectInqBeginA.rpcns4
26ade0 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcns4.dll/.....0.........
26ae00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
26ae20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 73 45 6e 74 72 79 `.......d.....%.......RpcNsEntry
26ae40 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e ObjectInqBeginW.rpcns4.dll..rpcn
26ae60 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
26ae80 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
26aea0 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 ....#.......RpcNsEntryObjectInqD
26aec0 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 one.rpcns4.dll..rpcns4.dll/.....
26aee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26af00 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
26af20 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 72 70 63 6e 73 34 2e 64 RpcNsEntryObjectInqNext.rpcns4.d
26af40 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....0...........
26af60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
26af80 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 44 65 ......d.............RpcNsGroupDe
26afa0 6c 65 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 leteA.rpcns4.dll..rpcns4.dll/...
26afc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26afe0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
26b000 04 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a ..RpcNsGroupDeleteW.rpcns4.dll..
26b020 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
26b040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
26b060 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 ..d.............RpcNsGroupMbrAdd
26b080 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.rpcns4.dll..rpcns4.dll/.....0.
26b0a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
26b0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
26b0e0 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e cNsGroupMbrAddW.rpcns4.dll..rpcn
26b100 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
26b120 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
26b140 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 ....".......RpcNsGroupMbrInqBegi
26b160 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nA.rpcns4.dll.rpcns4.dll/.....0.
26b180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
26b1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 ........`.......d.....".......Rp
26b1c0 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 cNsGroupMbrInqBeginW.rpcns4.dll.
26b1e0 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
26b200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
26b220 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 ..d.............RpcNsGroupMbrInq
26b240 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 Done.rpcns4.dll.rpcns4.dll/.....
26b260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26b280 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
26b2a0 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c RpcNsGroupMbrInqNextA.rpcns4.dll
26b2c0 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcns4.dll/.....0...........0.
26b2e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
26b300 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 ....d.....!.......RpcNsGroupMbrI
26b320 6e 71 4e 65 78 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 nqNextW.rpcns4.dll..rpcns4.dll/.
26b340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26b360 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
26b380 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 72 70 63 6e 73 34 2e ....RpcNsGroupMbrRemoveA.rpcns4.
26b3a0 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcns4.dll/.....0...........
26b3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
26b3e0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 ......d.............RpcNsGroupMb
26b400 72 52 65 6d 6f 76 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 rRemoveW.rpcns4.dll.rpcns4.dll/.
26b420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26b440 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
26b460 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 72 70 ....RpcNsMgmtBindingUnexportA.rp
26b480 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 cns4.dll..rpcns4.dll/.....0.....
26b4a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
26b4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 73 4d ....`.......d.....%.......RpcNsM
26b4e0 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a gmtBindingUnexportW.rpcns4.dll..
26b500 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
26b520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
26b540 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 ..d.....!.......RpcNsMgmtEntryCr
26b560 65 61 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 eateA.rpcns4.dll..rpcns4.dll/...
26b580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26b5a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
26b5c0 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 57 00 72 70 63 6e 73 34 2e 64 ..RpcNsMgmtEntryCreateW.rpcns4.d
26b5e0 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....0...........
26b600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
26b620 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 ......d.....!.......RpcNsMgmtEnt
26b640 72 79 44 65 6c 65 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c ryDeleteA.rpcns4.dll..rpcns4.dll
26b660 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26b680 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
26b6a0 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 00 72 70 63 6e ......RpcNsMgmtEntryDeleteW.rpcn
26b6c0 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....0.......
26b6e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
26b700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d ..`.......d.....#.......RpcNsMgm
26b720 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e tEntryInqIfIdsA.rpcns4.dll..rpcn
26b740 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
26b760 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
26b780 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 ....#.......RpcNsMgmtEntryInqIfI
26b7a0 64 73 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 dsW.rpcns4.dll..rpcns4.dll/.....
26b7c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26b7e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
26b800 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e RpcNsMgmtHandleSetExpAge.rpcns4.
26b820 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcns4.dll/.....0...........
26b840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
26b860 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 49 6e 71 ......d.............RpcNsMgmtInq
26b880 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 ExpAge.rpcns4.dll.rpcns4.dll/...
26b8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26b8c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
26b8e0 04 00 52 70 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 ..RpcNsMgmtSetExpAge.rpcns4.dll.
26b900 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
26b920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
26b940 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 ..d.............RpcNsProfileDele
26b960 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 teA.rpcns4.dll..rpcns4.dll/.....
26b980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26b9a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
26b9c0 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a RpcNsProfileDeleteW.rpcns4.dll..
26b9e0 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
26ba00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
26ba20 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 ..d.............RpcNsProfileEltA
26ba40 64 64 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 ddA.rpcns4.dll..rpcns4.dll/.....
26ba60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26ba80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
26baa0 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a RpcNsProfileEltAddW.rpcns4.dll..
26bac0 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
26bae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
26bb00 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 ..d.....$.......RpcNsProfileEltI
26bb20 6e 71 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 nqBeginA.rpcns4.dll.rpcns4.dll/.
26bb40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26bb60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
26bb80 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 72 70 63 ....RpcNsProfileEltInqBeginW.rpc
26bba0 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....0.......
26bbc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
26bbe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f ..`.......d.....".......RpcNsPro
26bc00 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 fileEltInqDone.rpcns4.dll.rpcns4
26bc20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26bc40 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
26bc60 00 00 23 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 ..#.......RpcNsProfileEltInqNext
26bc80 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.rpcns4.dll..rpcns4.dll/.....0.
26bca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
26bcc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 70 ........`.......d.....#.......Rp
26bce0 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c cNsProfileEltInqNextW.rpcns4.dll
26bd00 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcns4.dll/.....0...........0.
26bd20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
26bd40 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c ....d.....".......RpcNsProfileEl
26bd60 74 52 65 6d 6f 76 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 tRemoveA.rpcns4.dll.rpcns4.dll/.
26bd80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26bda0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
26bdc0 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 72 70 63 6e 73 ....RpcNsProfileEltRemoveW.rpcns
26bde0 34 2e 64 6c 6c 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcproxy.dll/...0.........
26be00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 ..0.....0.....644.....373.......
26be20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
26be40 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
26be60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
26be80 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
26bea0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 72 70 63 70 72 6f 78 79 ........................rpcproxy
26bec0 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
26bee0 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
26bf00 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
26bf20 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 ...!.................:..........
26bf40 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 70 72 ...T...__IMPORT_DESCRIPTOR_rpcpr
26bf60 6f 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 oxy.__NULL_IMPORT_DESCRIPTOR..rp
26bf80 63 70 72 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 70 63 70 72 6f 78 79 cproxy_NULL_THUNK_DATA..rpcproxy
26bfa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
26bfc0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
26bfe0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
26c000 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
26c020 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
26c040 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c _IMPORT_DESCRIPTOR..rpcproxy.dll
26c060 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
26c080 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....164.......`.d.......t.......
26c0a0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
26c0c0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
26c0e0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
26c100 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 72 70 63 70 72 ...........................rpcpr
26c120 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c oxy_NULL_THUNK_DATA.rpcproxy.dll
26c140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
26c160 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
26c180 00 00 04 00 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 72 70 63 70 72 6f 78 79 ....GetExtensionVersion.rpcproxy
26c1a0 2e 64 6c 6c 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcproxy.dll/...0.........
26c1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
26c1e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 46 69 6c 74 65 72 56 `.......d.............GetFilterV
26c200 65 72 73 69 6f 6e 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c ersion.rpcproxy.dll.rpcproxy.dll
26c220 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
26c240 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
26c260 00 00 04 00 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 72 70 63 70 72 6f 78 79 2e 64 ....HttpExtensionProc.rpcproxy.d
26c280 6c 6c 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcproxy.dll/...0...........
26c2a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
26c2c0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 74 74 70 46 69 6c 74 65 72 50 72 ......d.............HttpFilterPr
26c2e0 6f 63 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 oc.rpcproxy.dll.rpcrt4.dll/.....
26c300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26c320 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 367.......`.d...................
26c340 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
26c360 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 ....@.0..idata$6................
26c380 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
26c3a0 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
26c3c0 03 00 72 70 63 72 74 34 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ..rpcrt4.dll....................
26c3e0 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
26c400 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
26c420 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 .....h.......................8..
26c440 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........P...__IMPORT_DESCRIPT
26c460 4f 52 5f 72 70 63 72 74 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 OR_rpcrt4.__NULL_IMPORT_DESCRIPT
26c480 4f 52 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 70 63 72 OR..rpcrt4_NULL_THUNK_DATA..rpcr
26c4a0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26c4c0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
26c4e0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
26c500 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
26c520 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
26c540 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 70 63 72 74 34 2e 64 NULL_IMPORT_DESCRIPTOR..rpcrt4.d
26c560 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26c580 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....162.......`.d.......t...
26c5a0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
26c5c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
26c5e0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
26c600 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 72 ...............................r
26c620 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 72 74 34 2e 64 6c 6c pcrt4_NULL_THUNK_DATA.rpcrt4.dll
26c640 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26c660 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
26c680 00 00 00 00 04 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 72 70 63 72 74 34 2e 64 6c ......DceErrorInqTextA.rpcrt4.dl
26c6a0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
26c6c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
26c6e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 ....d.............DceErrorInqTex
26c700 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 tW.rpcrt4.dll.rpcrt4.dll/.....0.
26c720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
26c740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 55 ........`.......d.....!.......IU
26c760 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a nknown_AddRef_Proxy.rpcrt4.dll..
26c780 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
26c7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
26c7c0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e ..d.....).......IUnknown_QueryIn
26c7e0 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 terface_Proxy.rpcrt4.dll..rpcrt4
26c800 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26c820 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
26c840 00 00 22 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 ..".......IUnknown_Release_Proxy
26c860 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
26c880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
26c8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.............I_Rp
26c8c0 63 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c cAllocate.rpcrt4.dll..rpcrt4.dll
26c8e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26c900 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
26c920 00 00 00 00 04 00 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 72 70 63 72 74 34 ......I_RpcAsyncAbortCall.rpcrt4
26c940 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
26c960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
26c980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 5f 52 70 63 41 73 79 6e 63 `.......d.............I_RpcAsync
26c9a0 53 65 74 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c SetHandle.rpcrt4.dll..rpcrt4.dll
26c9c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26c9e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
26ca00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 72 70 63 72 74 34 2e 64 6c ......I_RpcBindingCopy.rpcrt4.dl
26ca20 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
26ca40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
26ca60 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 ....d.............I_RpcBindingCr
26ca80 65 61 74 65 4e 50 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 eateNP.rpcrt4.dll.rpcrt4.dll/...
26caa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26cac0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
26cae0 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c ..I_RpcBindingHandleToAsyncHandl
26cb00 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
26cb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
26cb40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 49 5f ........`.......d.....0.......I_
26cb60 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 RpcBindingInqClientTokenAttribut
26cb80 65 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 es.rpcrt4.dll.rpcrt4.dll/.....0.
26cba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
26cbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 49 5f ........`.......d.....+.......I_
26cbe0 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 72 70 RpcBindingInqDynamicEndpointA.rp
26cc00 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
26cc20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
26cc40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 49 5f 52 70 63 42 ....`.......d.....+.......I_RpcB
26cc60 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 72 70 63 72 74 34 indingInqDynamicEndpointW.rpcrt4
26cc80 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
26cca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
26ccc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 `.......d.....).......I_RpcBindi
26cce0 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ngInqLocalClientPID.rpcrt4.dll..
26cd00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
26cd20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
26cd40 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d ..d...../.......I_RpcBindingInqM
26cd60 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a arshalledTargetInfo.rpcrt4.dll..
26cd80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
26cda0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
26cdc0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 ..d.....*.......I_RpcBindingInqS
26cde0 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ecurityContext.rpcrt4.dll.rpcrt4
26ce00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26ce20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....69........`.......d...
26ce40 00 00 31 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 ..1.......I_RpcBindingInqSecurit
26ce60 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 yContextKeyInfo.rpcrt4.dll..rpcr
26ce80 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26cea0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
26cec0 00 00 00 00 28 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 54 72 61 6e 73 ....(.......I_RpcBindingInqTrans
26cee0 70 6f 72 74 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 portType.rpcrt4.dll.rpcrt4.dll/.
26cf00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26cf20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
26cf40 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 ....I_RpcBindingInqWireIdForSneg
26cf60 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 o.rpcrt4.dll..rpcrt4.dll/.....0.
26cf80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
26cfa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 5f ........`.......d.....%.......I_
26cfc0 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 72 70 63 72 74 34 2e 64 RpcBindingIsClientLocal.rpcrt4.d
26cfe0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
26d000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
26d020 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 ......d.....%.......I_RpcBinding
26d040 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 IsServerLocal.rpcrt4.dll..rpcrt4
26d060 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26d080 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
26d0a0 00 00 28 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 ..(.......I_RpcBindingSetPrivate
26d0c0 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Option.rpcrt4.dll.rpcrt4.dll/...
26d0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26d100 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
26d120 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 ..I_RpcBindingToStaticStringBind
26d140 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ingW.rpcrt4.dll.rpcrt4.dll/.....
26d160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26d180 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
26d1a0 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 I_RpcClearMutex.rpcrt4.dll..rpcr
26d1c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26d1e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
26d200 00 00 00 00 1c 00 00 00 00 00 04 00 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 72 70 63 ............I_RpcDeleteMutex.rpc
26d220 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
26d240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
26d260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 5f 52 70 63 45 78 63 ..`.......d.............I_RpcExc
26d280 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 eptionFilter.rpcrt4.dll.rpcrt4.d
26d2a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26d2c0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
26d2e0 15 00 00 00 00 00 04 00 49 5f 52 70 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ........I_RpcFree.rpcrt4.dll..rp
26d300 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
26d320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
26d340 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 72 70 d.............I_RpcFreeBuffer.rp
26d360 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
26d380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
26d3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 5f 52 70 63 46 ....`.......d.............I_RpcF
26d3c0 72 65 65 50 69 70 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 reePipeBuffer.rpcrt4.dll..rpcrt4
26d3e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26d400 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
26d420 00 00 1a 00 00 00 00 00 04 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 72 70 63 72 74 34 2e ..........I_RpcGetBuffer.rpcrt4.
26d440 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
26d460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
26d480 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 5f 52 70 63 47 65 74 42 75 66 66 ......d.....$.......I_RpcGetBuff
26d4a0 65 72 57 69 74 68 4f 62 6a 65 63 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 erWithObject.rpcrt4.dll.rpcrt4.d
26d4c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26d4e0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
26d500 25 00 00 00 00 00 04 00 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c %.......I_RpcGetCurrentCallHandl
26d520 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
26d540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
26d560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 5f ........`.......d.............I_
26d580 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 RpcGetDefaultSD.rpcrt4.dll..rpcr
26d5a0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26d5c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
26d5e0 00 00 00 00 21 00 00 00 00 00 04 00 49 5f 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f ....!.......I_RpcGetExtendedErro
26d600 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.rpcrt4.dll..rpcrt4.dll/.....0.
26d620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
26d640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 5f ........`.......d.....&.......I_
26d660 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 72 70 63 72 74 34 2e RpcIfInqTransferSyntaxes.rpcrt4.
26d680 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
26d6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
26d6c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 5f 52 70 63 4d 61 70 57 69 6e 33 ......d.............I_RpcMapWin3
26d6e0 32 53 74 61 74 75 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 2Status.rpcrt4.dll..rpcrt4.dll/.
26d700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26d720 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
26d740 00 00 04 00 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 ....I_RpcMgmtEnableDedicatedThre
26d760 61 64 50 6f 6f 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 adPool.rpcrt4.dll.rpcrt4.dll/...
26d780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26d7a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
26d7c0 04 00 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 72 ..I_RpcNegotiateTransferSyntax.r
26d7e0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
26d800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
26d820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 5f 52 70 63 4e ....`.......d.....'.......I_RpcN
26d840 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c sBindingSetEntryNameA.rpcrt4.dll
26d860 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
26d880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
26d8a0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 ....d.....'.......I_RpcNsBinding
26d8c0 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 SetEntryNameW.rpcrt4.dll..rpcrt4
26d8e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26d900 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
26d920 00 00 24 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 ..$.......I_RpcNsInterfaceExport
26d940 65 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ed.rpcrt4.dll.rpcrt4.dll/.....0.
26d960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
26d980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 5f ........`.......d.....&.......I_
26d9a0 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 72 70 63 72 74 34 2e RpcNsInterfaceUnexported.rpcrt4.
26d9c0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
26d9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
26da00 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 5f 52 70 63 4f 70 65 6e 43 6c 69 ......d.....".......I_RpcOpenCli
26da20 65 6e 74 50 72 6f 63 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c entProcess.rpcrt4.dll.rpcrt4.dll
26da40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26da60 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
26da80 00 00 00 00 04 00 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 72 70 63 72 74 34 ......I_RpcPauseExecution.rpcrt4
26daa0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
26dac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
26dae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 5f 52 70 63 52 65 61 6c 6c `.......d.....".......I_RpcReall
26db00 6f 63 50 69 70 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ocPipeBuffer.rpcrt4.dll.rpcrt4.d
26db20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26db40 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
26db60 18 00 00 00 00 00 04 00 49 5f 52 70 63 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 ........I_RpcReceive.rpcrt4.dll.
26db80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
26dba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
26dbc0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f ..d.....%.......I_RpcRecordCallo
26dbe0 75 74 46 61 69 6c 75 72 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c utFailure.rpcrt4.dll..rpcrt4.dll
26dc00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26dc20 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
26dc40 00 00 00 00 04 00 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 72 70 63 72 74 34 2e 64 ......I_RpcRequestMutex.rpcrt4.d
26dc60 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
26dc80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
26dca0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 6e 64 00 72 70 ......d.............I_RpcSend.rp
26dcc0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
26dce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
26dd00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 5f 52 70 63 53 ....`.......d.............I_RpcS
26dd20 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c endReceive.rpcrt4.dll.rpcrt4.dll
26dd40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26dd60 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
26dd80 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 65 6e 74 52 65 73 74 ......I_RpcServerCheckClientRest
26dda0 72 69 63 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 riction.rpcrt4.dll..rpcrt4.dll/.
26ddc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26dde0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
26de00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 ....I_RpcServerDisableExceptionF
26de20 69 6c 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ilter.rpcrt4.dll..rpcrt4.dll/...
26de40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26de60 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
26de80 04 00 49 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 72 70 ..I_RpcServerGetAssociationID.rp
26dea0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
26dec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
26dee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 5f 52 70 63 53 ....`.......d.....).......I_RpcS
26df00 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 72 70 63 72 74 34 2e 64 erverInqAddressChangeFn.rpcrt4.d
26df20 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
26df40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
26df60 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 ......d.....*.......I_RpcServerI
26df80 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 nqLocalConnAddress.rpcrt4.dll.rp
26dfa0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
26dfc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
26dfe0 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f d.....+.......I_RpcServerInqRemo
26e000 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 teConnAddress.rpcrt4.dll..rpcrt4
26e020 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26e040 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
26e060 00 00 27 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 72 61 6e 73 70 6f 72 ..'.......I_RpcServerInqTranspor
26e080 74 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 tType.rpcrt4.dll..rpcrt4.dll/...
26e0a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26e0c0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
26e0e0 04 00 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 ..I_RpcServerRegisterForwardFunc
26e100 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 tion.rpcrt4.dll.rpcrt4.dll/.....
26e120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26e140 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
26e160 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 72 70 I_RpcServerSetAddressChangeFn.rp
26e180 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
26e1a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
26e1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 5f 52 70 63 53 ....`.......d.....#.......I_RpcS
26e1e0 65 72 76 65 72 53 74 61 72 74 53 65 72 76 69 63 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 erverStartService.rpcrt4.dll..rp
26e200 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
26e220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....77........`.......
26e240 64 86 00 00 00 00 39 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 d.....9.......I_RpcServerSubscri
26e260 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 beForDisconnectNotification.rpcr
26e280 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
26e2a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 ....0.....0.....644.....78......
26e2c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 ..`.......d.....:.......I_RpcSer
26e2e0 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 verSubscribeForDisconnectNotific
26e300 61 74 69 6f 6e 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ation2.rpcrt4.dll.rpcrt4.dll/...
26e320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26e340 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 ..79........`.......d.....;.....
26e360 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f ..I_RpcServerUnsubscribeForDisco
26e380 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 nnectNotification.rpcrt4.dll..rp
26e3a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
26e3c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
26e3e0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 d.....#.......I_RpcServerUseProt
26e400 73 65 71 32 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 seq2A.rpcrt4.dll..rpcrt4.dll/...
26e420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26e440 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
26e460 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 72 70 63 72 74 34 ..I_RpcServerUseProtseq2W.rpcrt4
26e480 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
26e4a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
26e4c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 `.......d.....%.......I_RpcServe
26e4e0 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 rUseProtseqEp2A.rpcrt4.dll..rpcr
26e500 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26e520 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
26e540 00 00 00 00 25 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 ....%.......I_RpcServerUseProtse
26e560 71 45 70 32 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 qEp2W.rpcrt4.dll..rpcrt4.dll/...
26e580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26e5a0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
26e5c0 04 00 49 5f 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c ..I_RpcSessionStrictContextHandl
26e5e0 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
26e600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
26e620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 5f ........`.......d.....'.......I_
26e640 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 RpcSsDontSerializeContext.rpcrt4
26e660 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
26e680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
26e6a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 5f 52 70 63 53 79 73 74 65 `.......d.....-.......I_RpcSyste
26e6c0 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 72 70 63 72 74 34 2e 64 mHandleTypeSpecificWork.rpcrt4.d
26e6e0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
26e700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
26e720 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 5f 52 70 63 54 75 72 6e 4f 6e 45 ......d.....(.......I_RpcTurnOnE
26e740 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 EInfoPropagation.rpcrt4.dll.rpcr
26e760 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26e780 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
26e7a0 00 00 00 00 18 00 00 00 00 00 04 00 49 5f 55 75 69 64 43 72 65 61 74 65 00 72 70 63 72 74 34 2e ............I_UuidCreate.rpcrt4.
26e7c0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
26e7e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
26e800 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 65 73 42 75 66 66 65 72 48 61 6e ......d.............MesBufferHan
26e820 64 6c 65 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 dleReset.rpcrt4.dll.rpcrt4.dll/.
26e840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26e860 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
26e880 00 00 04 00 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 ....MesDecodeBufferHandleCreate.
26e8a0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
26e8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
26e8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 65 73 44 ......`.......d.....,.......MesD
26e900 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 ecodeIncrementalHandleCreate.rpc
26e920 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
26e940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
26e960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 65 73 45 6e 63 6f 64 ..`.......d.....*.......MesEncod
26e980 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c eDynBufferHandleCreate.rpcrt4.dl
26e9a0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
26e9c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
26e9e0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 ....d.....,.......MesEncodeFixed
26ea00 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 BufferHandleCreate.rpcrt4.dll.rp
26ea20 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
26ea40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
26ea60 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 d.....,.......MesEncodeIncrement
26ea80 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 alHandleCreate.rpcrt4.dll.rpcrt4
26eaa0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26eac0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
26eae0 00 00 19 00 00 00 00 00 04 00 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 72 70 63 72 74 34 2e 64 ..........MesHandleFree.rpcrt4.d
26eb00 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
26eb20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
26eb40 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 65 73 49 6e 63 72 65 6d 65 6e 74 ......d.....%.......MesIncrement
26eb60 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 alHandleReset.rpcrt4.dll..rpcrt4
26eb80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26eba0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
26ebc0 00 00 20 00 00 00 00 00 04 00 4d 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 72 ..........MesInqProcEncodingId.r
26ebe0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
26ec00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
26ec20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 44 52 43 43 6f ....`.......d.............NDRCCo
26ec40 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ntextBinding.rpcrt4.dll.rpcrt4.d
26ec60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26ec80 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
26eca0 1f 00 00 00 00 00 04 00 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 ........NDRCContextMarshall.rpcr
26ecc0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
26ece0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
26ed00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 44 52 43 43 6f 6e 74 ..`.......d.....!.......NDRCCont
26ed20 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 extUnmarshall.rpcrt4.dll..rpcrt4
26ed40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26ed60 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
26ed80 00 00 1f 00 00 00 00 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 ..........NDRSContextMarshall.rp
26eda0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
26edc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
26ede0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 44 52 53 43 6f ....`.......d.............NDRSCo
26ee00 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ntextMarshall2.rpcrt4.dll.rpcrt4
26ee20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26ee40 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
26ee60 00 00 21 00 00 00 00 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 ..!.......NDRSContextMarshallEx.
26ee80 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
26eea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
26eec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 44 52 53 ......`.......d.....!.......NDRS
26eee0 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ContextUnmarshall.rpcrt4.dll..rp
26ef00 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
26ef20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
26ef40 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 d.....".......NDRSContextUnmarsh
26ef60 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all2.rpcrt4.dll.rpcrt4.dll/.....
26ef80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26efa0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
26efc0 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 72 70 63 72 74 34 2e 64 NDRSContextUnmarshallEx.rpcrt4.d
26efe0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
26f000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
26f020 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 36 34 41 73 79 6e 63 43 6c ......d.............Ndr64AsyncCl
26f040 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ientCall.rpcrt4.dll.rpcrt4.dll/.
26f060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26f080 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
26f0a0 00 00 04 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 72 70 63 72 74 ....Ndr64AsyncServerCall64.rpcrt
26f0c0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
26f0e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
26f100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 36 34 41 73 79 6e 63 `.......d.....#.......Ndr64Async
26f120 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ServerCallAll.rpcrt4.dll..rpcrt4
26f140 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26f160 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
26f180 00 00 24 00 00 00 00 00 04 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 ..$.......Ndr64DcomAsyncClientCa
26f1a0 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ll.rpcrt4.dll.rpcrt4.dll/.....0.
26f1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
26f1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 ........`.......d.....".......Nd
26f200 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 r64DcomAsyncStubCall.rpcrt4.dll.
26f220 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
26f240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
26f260 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4e 64 72 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 ..d.............NdrAllocate.rpcr
26f280 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
26f2a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
26f2c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 41 73 79 6e 63 ..`.......d.............NdrAsync
26f2e0 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ClientCall.rpcrt4.dll.rpcrt4.dll
26f300 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26f320 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
26f340 00 00 00 00 04 00 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 72 70 63 72 74 34 2e ......NdrAsyncServerCall.rpcrt4.
26f360 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
26f380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
26f3a0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 ......d.....).......NdrByteCount
26f3c0 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 PointerBufferSize.rpcrt4.dll..rp
26f3e0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
26f400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
26f420 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 d.....#.......NdrByteCountPointe
26f440 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rFree.rpcrt4.dll..rpcrt4.dll/...
26f460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26f480 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
26f4a0 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 72 70 ..NdrByteCountPointerMarshall.rp
26f4c0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
26f4e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
26f500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 42 79 74 ....`.......d.....).......NdrByt
26f520 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 eCountPointerUnmarshall.rpcrt4.d
26f540 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
26f560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
26f580 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 64 72 43 6c 65 61 72 4f 75 74 50 ......d.....!.......NdrClearOutP
26f5a0 61 72 61 6d 65 74 65 72 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c arameters.rpcrt4.dll..rpcrt4.dll
26f5c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26f5e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
26f600 00 00 00 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 ......NdrClientCall2.rpcrt4.dll.
26f620 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
26f640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
26f660 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 72 ..d.............NdrClientCall3.r
26f680 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
26f6a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
26f6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 43 6c 69 ....`.......d.....$.......NdrCli
26f6e0 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 entContextMarshall.rpcrt4.dll.rp
26f700 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
26f720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
26f740 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e d.....&.......NdrClientContextUn
26f760 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 marshall.rpcrt4.dll.rpcrt4.dll/.
26f780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26f7a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
26f7c0 00 00 04 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 ....NdrClientInitialize.rpcrt4.d
26f7e0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
26f800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
26f820 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 ......d.....".......NdrClientIni
26f840 74 69 61 6c 69 7a 65 4e 65 77 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c tializeNew.rpcrt4.dll.rpcrt4.dll
26f860 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26f880 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
26f8a0 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 ......NdrComplexArrayBufferSize.
26f8c0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
26f8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
26f900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.............NdrC
26f920 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 omplexArrayFree.rpcrt4.dll..rpcr
26f940 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26f960 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
26f980 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 ....#.......NdrComplexArrayMarsh
26f9a0 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all.rpcrt4.dll..rpcrt4.dll/.....
26f9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26f9e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
26fa00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 NdrComplexArrayMemorySize.rpcrt4
26fa20 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
26fa40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
26fa60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 `.......d.....%.......NdrComplex
26fa80 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ArrayUnmarshall.rpcrt4.dll..rpcr
26faa0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26fac0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
26fae0 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 ....&.......NdrComplexStructBuff
26fb00 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 erSize.rpcrt4.dll.rpcrt4.dll/...
26fb20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26fb40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
26fb60 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c ..NdrComplexStructFree.rpcrt4.dl
26fb80 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
26fba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
26fbc0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 ....d.....$.......NdrComplexStru
26fbe0 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ctMarshall.rpcrt4.dll.rpcrt4.dll
26fc00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26fc20 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
26fc40 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 ......NdrComplexStructMemorySize
26fc60 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
26fc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
26fca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.....&.......NdrC
26fcc0 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c omplexStructUnmarshall.rpcrt4.dl
26fce0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
26fd00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
26fd20 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 ....d.....(.......NdrConformantA
26fd40 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 rrayBufferSize.rpcrt4.dll.rpcrt4
26fd60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26fd80 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
26fda0 00 00 22 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 ..".......NdrConformantArrayFree
26fdc0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
26fde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
26fe00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.....&.......NdrC
26fe20 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c onformantArrayMarshall.rpcrt4.dl
26fe40 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
26fe60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
26fe80 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 ....d.....(.......NdrConformantA
26fea0 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 rrayMemorySize.rpcrt4.dll.rpcrt4
26fec0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26fee0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
26ff00 00 00 28 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 ..(.......NdrConformantArrayUnma
26ff20 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rshall.rpcrt4.dll.rpcrt4.dll/...
26ff40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26ff60 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
26ff80 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 ..NdrConformantStringBufferSize.
26ffa0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
26ffc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
26ffe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.....'.......NdrC
270000 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 onformantStringMarshall.rpcrt4.d
270020 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
270040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
270060 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ......d.....).......NdrConforman
270080 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 tStringMemorySize.rpcrt4.dll..rp
2700a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2700c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2700e0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e d.....).......NdrConformantStrin
270100 67 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 gUnmarshall.rpcrt4.dll..rpcrt4.d
270120 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
270140 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
270160 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 ).......NdrConformantStructBuffe
270180 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rSize.rpcrt4.dll..rpcrt4.dll/...
2701a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2701c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2701e0 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 72 70 63 72 74 34 ..NdrConformantStructFree.rpcrt4
270200 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
270220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
270240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d `.......d.....'.......NdrConform
270260 61 6e 74 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 antStructMarshall.rpcrt4.dll..rp
270280 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2702a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2702c0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 d.....).......NdrConformantStruc
2702e0 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 tMemorySize.rpcrt4.dll..rpcrt4.d
270300 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
270320 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
270340 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 ).......NdrConformantStructUnmar
270360 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
270380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2703a0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
2703c0 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 ..NdrConformantVaryingArrayBuffe
2703e0 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rSize.rpcrt4.dll..rpcrt4.dll/...
270400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
270420 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
270440 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 ..NdrConformantVaryingArrayFree.
270460 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
270480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2704a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.....-.......NdrC
2704c0 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 onformantVaryingArrayMarshall.rp
2704e0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
270500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
270520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4e 64 72 43 6f 6e ....`.......d...../.......NdrCon
270540 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 formantVaryingArrayMemorySize.rp
270560 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
270580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
2705a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4e 64 72 43 6f 6e ....`.......d...../.......NdrCon
2705c0 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 formantVaryingArrayUnmarshall.rp
2705e0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
270600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
270620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4e 64 72 43 6f 6e ....`.......d.....0.......NdrCon
270640 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 formantVaryingStructBufferSize.r
270660 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
270680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2706a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 72 43 6f 6e ....`.......d.....*.......NdrCon
2706c0 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 72 70 63 72 74 34 2e formantVaryingStructFree.rpcrt4.
2706e0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
270700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
270720 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ......d.............NdrConforman
270740 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c tVaryingStructMarshall.rpcrt4.dl
270760 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
270780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
2707a0 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 ....d.....0.......NdrConformantV
2707c0 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c aryingStructMemorySize.rpcrt4.dl
2707e0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
270800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
270820 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 ....d.....0.......NdrConformantV
270840 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c aryingStructUnmarshall.rpcrt4.dl
270860 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
270880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2708a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 ....d.....&.......NdrContextHand
2708c0 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 leInitialize.rpcrt4.dll.rpcrt4.d
2708e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
270900 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
270920 20 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 72 70 63 ........NdrContextHandleSize.rpc
270940 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
270960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
270980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 76 65 ..`.......d.............NdrConve
2709a0 72 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rt.rpcrt4.dll.rpcrt4.dll/.....0.
2709c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2709e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4e 64 ........`.......d.............Nd
270a00 72 43 6f 6e 76 65 72 74 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c rConvert2.rpcrt4.dll..rpcrt4.dll
270a20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
270a40 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
270a60 00 00 00 00 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e ......NdrCorrelationFree.rpcrt4.
270a80 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
270aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
270ac0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 ......d.....$.......NdrCorrelati
270ae0 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 onInitialize.rpcrt4.dll.rpcrt4.d
270b00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
270b20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
270b40 1e 00 00 00 00 00 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 72 70 63 72 74 ........NdrCorrelationPass.rpcrt
270b60 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
270b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
270ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4e 64 72 43 72 65 61 74 65 53 `.......d.....,.......NdrCreateS
270bc0 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 00 72 70 63 72 74 34 2e 64 6c erverInterfaceFromStub.rpcrt4.dl
270be0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
270c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
270c20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c ....d.....".......NdrDcomAsyncCl
270c40 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ientCall.rpcrt4.dll.rpcrt4.dll/.
270c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
270c80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
270ca0 00 00 04 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 72 70 63 72 74 34 2e ....NdrDcomAsyncStubCall.rpcrt4.
270cc0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
270ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
270d00 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 ......d.....*.......NdrEncapsula
270d20 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 tedUnionBufferSize.rpcrt4.dll.rp
270d40 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
270d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
270d80 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 d.....$.......NdrEncapsulatedUni
270da0 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 onFree.rpcrt4.dll.rpcrt4.dll/...
270dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
270de0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
270e00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 72 ..NdrEncapsulatedUnionMarshall.r
270e20 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
270e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
270e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 72 45 6e 63 ....`.......d.....*.......NdrEnc
270e80 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e apsulatedUnionMemorySize.rpcrt4.
270ea0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
270ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
270ee0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 ......d.....*.......NdrEncapsula
270f00 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 tedUnionUnmarshall.rpcrt4.dll.rp
270f20 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
270f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
270f60 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 42 75 66 66 65 d.....#.......NdrFixedArrayBuffe
270f80 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rSize.rpcrt4.dll..rpcrt4.dll/...
270fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
270fc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
270fe0 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ..NdrFixedArrayFree.rpcrt4.dll..
271000 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
271020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
271040 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 61 72 ..d.....!.......NdrFixedArrayMar
271060 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
271080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2710a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2710c0 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 ..NdrFixedArrayMemorySize.rpcrt4
2710e0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
271100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
271120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 46 69 78 65 64 41 72 `.......d.....#.......NdrFixedAr
271140 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 rayUnmarshall.rpcrt4.dll..rpcrt4
271160 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
271180 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2711a0 00 00 19 00 00 00 00 00 04 00 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 ..........NdrFreeBuffer.rpcrt4.d
2711c0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2711e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
271200 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 ......d.....".......NdrFullPoint
271220 65 72 58 6c 61 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c erXlatFree.rpcrt4.dll.rpcrt4.dll
271240 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
271260 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
271280 00 00 00 00 04 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 72 70 63 ......NdrFullPointerXlatInit.rpc
2712a0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2712c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2712e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4e 64 72 47 65 74 42 75 ..`.......d.............NdrGetBu
271300 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ffer.rpcrt4.dll.rpcrt4.dll/.....
271320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
271340 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
271360 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 72 70 63 72 74 34 NdrGetDcomProtocolVersion.rpcrt4
271380 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
2713a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2713c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 64 72 47 65 74 55 73 65 72 `.......d.....!.......NdrGetUser
2713e0 4d 61 72 73 68 61 6c 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 MarshalInfo.rpcrt4.dll..rpcrt4.d
271400 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
271420 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
271440 29 00 00 00 00 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 ).......NdrInterfacePointerBuffe
271460 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rSize.rpcrt4.dll..rpcrt4.dll/...
271480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2714a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2714c0 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 72 70 63 72 74 34 ..NdrInterfacePointerFree.rpcrt4
2714e0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
271500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
271520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 72 49 6e 74 65 72 66 61 `.......d.....'.......NdrInterfa
271540 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 cePointerMarshall.rpcrt4.dll..rp
271560 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
271580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2715a0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 d.....).......NdrInterfacePointe
2715c0 72 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 rMemorySize.rpcrt4.dll..rpcrt4.d
2715e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
271600 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
271620 29 00 00 00 00 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 ).......NdrInterfacePointerUnmar
271640 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
271660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
271680 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2716a0 04 00 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 72 70 63 72 74 ..NdrMapCommAndFaultStatus.rpcrt
2716c0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
2716e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
271700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 `.......d.....".......NdrMesProc
271720 45 6e 63 6f 64 65 44 65 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 EncodeDecode.rpcrt4.dll.rpcrt4.d
271740 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
271760 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
271780 23 00 00 00 00 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 #.......NdrMesProcEncodeDecode2.
2717a0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2717c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2717e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 4d ......`.......d.....#.......NdrM
271800 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a esProcEncodeDecode3.rpcrt4.dll..
271820 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
271840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
271860 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 ..d.....%.......NdrMesSimpleType
271880 41 6c 69 67 6e 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c AlignSize.rpcrt4.dll..rpcrt4.dll
2718a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2718c0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
2718e0 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 ......NdrMesSimpleTypeAlignSizeA
271900 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ll.rpcrt4.dll.rpcrt4.dll/.....0.
271920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
271940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 ........`.......d.....".......Nd
271960 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 rMesSimpleTypeDecode.rpcrt4.dll.
271980 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2719a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2719c0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 ..d.....%.......NdrMesSimpleType
2719e0 44 65 63 6f 64 65 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c DecodeAll.rpcrt4.dll..rpcrt4.dll
271a00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
271a20 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
271a40 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 72 70 63 ......NdrMesSimpleTypeEncode.rpc
271a60 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
271a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
271aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 ..`.......d.....%.......NdrMesSi
271ac0 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 mpleTypeEncodeAll.rpcrt4.dll..rp
271ae0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
271b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
271b20 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a d.............NdrMesTypeAlignSiz
271b40 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
271b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
271b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 ........`.......d.............Nd
271ba0 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 rMesTypeAlignSize2.rpcrt4.dll.rp
271bc0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
271be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
271c00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a d.............NdrMesTypeAlignSiz
271c20 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e3.rpcrt4.dll.rpcrt4.dll/.....0.
271c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
271c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 64 ........`.......d.............Nd
271c80 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 rMesTypeDecode.rpcrt4.dll.rpcrt4
271ca0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
271cc0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
271ce0 00 00 1d 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 72 70 63 72 ..........NdrMesTypeDecode2.rpcr
271d00 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
271d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
271d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 ..`.......d.............NdrMesTy
271d60 70 65 44 65 63 6f 64 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c peDecode3.rpcrt4.dll..rpcrt4.dll
271d80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
271da0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
271dc0 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c ......NdrMesTypeEncode.rpcrt4.dl
271de0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
271e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
271e20 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f ....d.............NdrMesTypeEnco
271e40 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 de2.rpcrt4.dll..rpcrt4.dll/.....
271e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
271e80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
271ea0 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 NdrMesTypeEncode3.rpcrt4.dll..rp
271ec0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
271ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
271f00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 72 70 d.............NdrMesTypeFree2.rp
271f20 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
271f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
271f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 64 72 4d 65 73 ....`.......d.............NdrMes
271f80 54 79 70 65 46 72 65 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c TypeFree3.rpcrt4.dll..rpcrt4.dll
271fa0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
271fc0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
271fe0 00 00 00 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 ......NdrNonConformantStringBuff
272000 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 erSize.rpcrt4.dll.rpcrt4.dll/...
272020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
272040 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
272060 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c ..NdrNonConformantStringMarshall
272080 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
2720a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
2720c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4e 64 72 4e ......`.......d.....,.......NdrN
2720e0 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 onConformantStringMemorySize.rpc
272100 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
272120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
272140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 43 6f ..`.......d.....,.......NdrNonCo
272160 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e nformantStringUnmarshall.rpcrt4.
272180 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
2721a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
2721c0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 ......d.....-.......NdrNonEncaps
2721e0 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c ulatedUnionBufferSize.rpcrt4.dll
272200 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
272220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
272240 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c ....d.....'.......NdrNonEncapsul
272260 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 atedUnionFree.rpcrt4.dll..rpcrt4
272280 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2722a0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
2722c0 00 00 2b 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f ..+.......NdrNonEncapsulatedUnio
2722e0 6e 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c nMarshall.rpcrt4.dll..rpcrt4.dll
272300 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
272320 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
272340 00 00 00 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d ......NdrNonEncapsulatedUnionMem
272360 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 orySize.rpcrt4.dll..rpcrt4.dll/.
272380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2723a0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2723c0 00 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 ....NdrNonEncapsulatedUnionUnmar
2723e0 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
272400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
272420 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
272440 04 00 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ..NdrNsGetBuffer.rpcrt4.dll.rpcr
272460 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
272480 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2724a0 00 00 00 00 1c 00 00 00 00 00 04 00 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 ............NdrNsSendReceive.rpc
2724c0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2724e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
272500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 64 72 4f 6c 65 41 6c ..`.......d.............NdrOleAl
272520 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 locate.rpcrt4.dll.rpcrt4.dll/...
272540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
272560 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
272580 04 00 4e 64 72 4f 6c 65 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ..NdrOleFree.rpcrt4.dll.rpcrt4.d
2725a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2725c0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
2725e0 2c 00 00 00 00 00 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 ,.......NdrPartialIgnoreClientBu
272600 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 fferSize.rpcrt4.dll.rpcrt4.dll/.
272620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
272640 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
272660 00 00 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 ....NdrPartialIgnoreClientMarsha
272680 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ll.rpcrt4.dll.rpcrt4.dll/.....0.
2726a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
2726c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4e 64 ........`.......d.....,.......Nd
2726e0 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 72 rPartialIgnoreServerInitialize.r
272700 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
272720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
272740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4e 64 72 50 61 72 ....`.......d.....,.......NdrPar
272760 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 tialIgnoreServerUnmarshall.rpcrt
272780 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
2727a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2727c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 `.......d.............NdrPointer
2727e0 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c BufferSize.rpcrt4.dll.rpcrt4.dll
272800 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
272820 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
272840 00 00 00 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 ......NdrPointerFree.rpcrt4.dll.
272860 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
272880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2728a0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 ..d.............NdrPointerMarsha
2728c0 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ll.rpcrt4.dll.rpcrt4.dll/.....0.
2728e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
272900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 ........`.......d.............Nd
272920 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 rPointerMemorySize.rpcrt4.dll.rp
272940 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
272960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
272980 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 d.............NdrPointerUnmarsha
2729a0 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ll.rpcrt4.dll.rpcrt4.dll/.....0.
2729c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2729e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 ........`.......d.............Nd
272a00 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 rRangeUnmarshall.rpcrt4.dll.rpcr
272a20 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
272a40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
272a60 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 41 6c 6c 6f 63 61 ....".......NdrRpcSmClientAlloca
272a80 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 te.rpcrt4.dll.rpcrt4.dll/.....0.
272aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
272ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 ........`.......d.............Nd
272ae0 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 rRpcSmClientFree.rpcrt4.dll.rpcr
272b00 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
272b20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
272b40 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f ....".......NdrRpcSmSetClientToO
272b60 73 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sf.rpcrt4.dll.rpcrt4.dll/.....0.
272b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
272ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 ........`.......d.....#.......Nd
272bc0 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c rRpcSsDefaultAllocate.rpcrt4.dll
272be0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
272c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
272c20 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c ....d.............NdrRpcSsDefaul
272c40 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 tFree.rpcrt4.dll..rpcrt4.dll/...
272c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
272c80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
272ca0 04 00 4e 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 ..NdrRpcSsDisableAllocate.rpcrt4
272cc0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
272ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
272d00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 52 70 63 53 73 45 6e `.......d.....".......NdrRpcSsEn
272d20 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ableAllocate.rpcrt4.dll.rpcrt4.d
272d40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
272d60 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
272d80 1a 00 00 00 00 00 04 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c ........NdrSendReceive.rpcrt4.dl
272da0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
272dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
272de0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 ....d.............NdrServerCall2
272e00 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
272e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
272e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 64 72 53 ......`.......d.............NdrS
272e60 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 erverCallAll.rpcrt4.dll.rpcrt4.d
272e80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
272ea0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
272ec0 1e 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 72 70 63 72 74 ........NdrServerCallNdr64.rpcrt
272ee0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
272f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
272f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 `.......d.....$.......NdrServerC
272f40 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ontextMarshall.rpcrt4.dll.rpcrt4
272f60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
272f80 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
272fa0 00 00 27 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 ..'.......NdrServerContextNewMar
272fc0 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
272fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
273000 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
273020 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 ..NdrServerContextNewUnmarshall.
273040 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
273060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
273080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 53 ......`.......d.....&.......NdrS
2730a0 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c erverContextUnmarshall.rpcrt4.dl
2730c0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
2730e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
273100 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 ....d.............NdrServerIniti
273120 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 alize.rpcrt4.dll..rpcrt4.dll/...
273140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
273160 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
273180 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4d 61 72 73 68 61 6c 6c 00 72 70 ..NdrServerInitializeMarshall.rp
2731a0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
2731c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2731e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 53 65 72 ....`.......d.....".......NdrSer
273200 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 verInitializeNew.rpcrt4.dll.rpcr
273220 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
273240 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
273260 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 ....&.......NdrServerInitializeP
273280 61 72 74 69 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 artial.rpcrt4.dll.rpcrt4.dll/...
2732a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2732c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2732e0 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 ..NdrServerInitializeUnmarshall.
273300 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
273320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
273340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 53 ......`.......d.....%.......NdrS
273360 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c impleStructBufferSize.rpcrt4.dll
273380 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
2733a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2733c0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 ....d.............NdrSimpleStruc
2733e0 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 tFree.rpcrt4.dll..rpcrt4.dll/...
273400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
273420 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
273440 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 ..NdrSimpleStructMarshall.rpcrt4
273460 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
273480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2734a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 `.......d.....%.......NdrSimpleS
2734c0 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 tructMemorySize.rpcrt4.dll..rpcr
2734e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
273500 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
273520 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 ....%.......NdrSimpleStructUnmar
273540 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
273560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
273580 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2735a0 04 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 ..NdrSimpleTypeMarshall.rpcrt4.d
2735c0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2735e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
273600 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 ......d.....#.......NdrSimpleTyp
273620 65 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 eUnmarshall.rpcrt4.dll..rpcrt4.d
273640 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
273660 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
273680 18 00 00 00 00 00 04 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 ........NdrStubCall2.rpcrt4.dll.
2736a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2736c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2736e0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 72 70 63 ..d.............NdrStubCall3.rpc
273700 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
273720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
273740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 55 73 65 72 4d ..`.......d.....$.......NdrUserM
273760 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 arshalBufferSize.rpcrt4.dll.rpcr
273780 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2737a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2737c0 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 72 ............NdrUserMarshalFree.r
2737e0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
273800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
273820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 55 73 65 ....`.......d.....".......NdrUse
273840 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 rMarshalMarshall.rpcrt4.dll.rpcr
273860 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
273880 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2738a0 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 ....$.......NdrUserMarshalMemory
2738c0 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Size.rpcrt4.dll.rpcrt4.dll/.....
2738e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
273900 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
273920 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 NdrUserMarshalSimpleTypeConvert.
273940 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
273960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
273980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 55 ......`.......d.....$.......NdrU
2739a0 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 serMarshalUnmarshall.rpcrt4.dll.
2739c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2739e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
273a00 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 ..d.....%.......NdrVaryingArrayB
273a20 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ufferSize.rpcrt4.dll..rpcrt4.dll
273a40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
273a60 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
273a80 00 00 00 00 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 ......NdrVaryingArrayFree.rpcrt4
273aa0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
273ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
273ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 56 61 72 79 69 6e 67 `.......d.....#.......NdrVarying
273b00 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ArrayMarshall.rpcrt4.dll..rpcrt4
273b20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
273b40 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
273b60 00 00 25 00 00 00 00 00 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 ..%.......NdrVaryingArrayMemoryS
273b80 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ize.rpcrt4.dll..rpcrt4.dll/.....
273ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
273bc0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
273be0 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 NdrVaryingArrayUnmarshall.rpcrt4
273c00 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
273c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
273c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 58 6d 69 74 4f 72 52 `.......d.....$.......NdrXmitOrR
273c60 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 epAsBufferSize.rpcrt4.dll.rpcrt4
273c80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
273ca0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
273cc0 00 00 1e 00 00 00 00 00 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 72 70 63 ..........NdrXmitOrRepAsFree.rpc
273ce0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
273d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
273d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 58 6d 69 74 4f ..`.......d.....".......NdrXmitO
273d40 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 rRepAsMarshall.rpcrt4.dll.rpcrt4
273d60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
273d80 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
273da0 00 00 24 00 00 00 00 00 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 65 6d 6f 72 79 53 69 ..$.......NdrXmitOrRepAsMemorySi
273dc0 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ze.rpcrt4.dll.rpcrt4.dll/.....0.
273de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
273e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 ........`.......d.....$.......Nd
273e20 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c rXmitOrRepAsUnmarshall.rpcrt4.dl
273e40 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
273e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
273e80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 ....d.............RpcAsyncAbortC
273ea0 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all.rpcrt4.dll..rpcrt4.dll/.....
273ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
273ee0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
273f00 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 RpcAsyncCancelCall.rpcrt4.dll.rp
273f20 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
273f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
273f60 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 d.............RpcAsyncCompleteCa
273f80 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ll.rpcrt4.dll.rpcrt4.dll/.....0.
273fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
273fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 ........`.......d.....!.......Rp
273fe0 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a cAsyncGetCallStatus.rpcrt4.dll..
274000 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
274020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
274040 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 ..d.....$.......RpcAsyncInitiali
274060 7a 65 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 zeHandle.rpcrt4.dll.rpcrt4.dll/.
274080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2740a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2740c0 00 00 04 00 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 72 70 63 72 74 34 2e ....RpcAsyncRegisterInfo.rpcrt4.
2740e0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
274100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
274120 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 42 69 ......d.............RpcBindingBi
274140 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nd.rpcrt4.dll.rpcrt4.dll/.....0.
274160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
274180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
2741a0 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 cBindingCopy.rpcrt4.dll.rpcrt4.d
2741c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2741e0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
274200 1d 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 72 70 63 72 74 34 ........RpcBindingCreateA.rpcrt4
274220 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
274240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
274260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 `.......d.............RpcBinding
274280 43 72 65 61 74 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 CreateW.rpcrt4.dll..rpcrt4.dll/.
2742a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2742c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2742e0 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ....RpcBindingFree.rpcrt4.dll.rp
274300 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
274320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
274340 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 d.....(.......RpcBindingFromStri
274360 6e 67 42 69 6e 64 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ngBindingA.rpcrt4.dll.rpcrt4.dll
274380 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2743a0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
2743c0 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e ......RpcBindingFromStringBindin
2743e0 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 gW.rpcrt4.dll.rpcrt4.dll/.....0.
274400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
274420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 ........`.......d.....$.......Rp
274440 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 72 70 63 72 74 34 2e 64 6c cBindingInqAuthClientA.rpcrt4.dl
274460 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
274480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2744a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 ....d.....&.......RpcBindingInqA
2744c0 75 74 68 43 6c 69 65 6e 74 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 uthClientExA.rpcrt4.dll.rpcrt4.d
2744e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
274500 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
274520 26 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 &.......RpcBindingInqAuthClientE
274540 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 xW.rpcrt4.dll.rpcrt4.dll/.....0.
274560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
274580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 ........`.......d.....$.......Rp
2745a0 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 72 70 63 72 74 34 2e 64 6c cBindingInqAuthClientW.rpcrt4.dl
2745c0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
2745e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
274600 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 ....d.....".......RpcBindingInqA
274620 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 uthInfoA.rpcrt4.dll.rpcrt4.dll/.
274640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
274660 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
274680 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 72 70 63 ....RpcBindingInqAuthInfoExA.rpc
2746a0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2746c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2746e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 ..`.......d.....$.......RpcBindi
274700 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ngInqAuthInfoExW.rpcrt4.dll.rpcr
274720 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
274740 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
274760 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 ....".......RpcBindingInqAuthInf
274780 6f 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 oW.rpcrt4.dll.rpcrt4.dll/.....0.
2747a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2747c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 ........`.......d.....!.......Rp
2747e0 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a cBindingInqMaxCalls.rpcrt4.dll..
274800 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
274820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
274840 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a ..d.............RpcBindingInqObj
274860 65 63 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ect.rpcrt4.dll..rpcrt4.dll/.....
274880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2748a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2748c0 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a RpcBindingInqOption.rpcrt4.dll..
2748e0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
274900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
274920 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 ..d.............RpcBindingReset.
274940 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
274960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
274980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 42 ......`.......d.....&.......RpcB
2749a0 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 72 70 63 72 74 34 2e 64 6c indingServerFromClient.rpcrt4.dl
2749c0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
2749e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
274a00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 ....d.....".......RpcBindingSetA
274a20 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 uthInfoA.rpcrt4.dll.rpcrt4.dll/.
274a40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
274a60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
274a80 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 72 70 63 ....RpcBindingSetAuthInfoExA.rpc
274aa0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
274ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
274ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 ..`.......d.....$.......RpcBindi
274b00 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ngSetAuthInfoExW.rpcrt4.dll.rpcr
274b20 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
274b40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
274b60 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 ....".......RpcBindingSetAuthInf
274b80 6f 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 oW.rpcrt4.dll.rpcrt4.dll/.....0.
274ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
274bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
274be0 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 cBindingSetObject.rpcrt4.dll..rp
274c00 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
274c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
274c40 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f d.............RpcBindingSetOptio
274c60 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.rpcrt4.dll..rpcrt4.dll/.....0.
274c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
274ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 70 ........`.......d.....&.......Rp
274cc0 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 72 70 63 72 74 34 2e cBindingToStringBindingA.rpcrt4.
274ce0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
274d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
274d20 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 54 6f ......d.....&.......RpcBindingTo
274d40 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 StringBindingW.rpcrt4.dll.rpcrt4
274d60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
274d80 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
274da0 00 00 1c 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 72 70 63 72 74 ..........RpcBindingUnbind.rpcrt
274dc0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
274de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
274e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 `.......d.............RpcBinding
274e20 56 65 63 74 6f 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c VectorFree.rpcrt4.dll.rpcrt4.dll
274e40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
274e60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
274e80 00 00 00 00 04 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 72 70 63 72 74 34 2e 64 6c 6c ......RpcCancelThread.rpcrt4.dll
274ea0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
274ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
274ee0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 ....d.............RpcCancelThrea
274f00 64 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 dEx.rpcrt4.dll..rpcrt4.dll/.....
274f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
274f40 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
274f60 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 72 70 RpcCertGeneratePrincipalNameA.rp
274f80 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
274fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
274fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 70 63 43 65 72 ....`.......d.....).......RpcCer
274fe0 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 tGeneratePrincipalNameW.rpcrt4.d
275000 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
275020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
275040 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 45 70 52 65 67 69 73 74 65 ......d.............RpcEpRegiste
275060 72 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rA.rpcrt4.dll.rpcrt4.dll/.....0.
275080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2750a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 70 ........`.......d.....#.......Rp
2750c0 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 72 70 63 72 74 34 2e 64 6c 6c cEpRegisterNoReplaceA.rpcrt4.dll
2750e0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
275100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
275120 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e ....d.....#.......RpcEpRegisterN
275140 6f 52 65 70 6c 61 63 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c oReplaceW.rpcrt4.dll..rpcrt4.dll
275160 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
275180 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2751a0 00 00 00 00 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 ......RpcEpRegisterW.rpcrt4.dll.
2751c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2751e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
275200 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 ..d.............RpcEpResolveBind
275220 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ing.rpcrt4.dll..rpcrt4.dll/.....
275240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
275260 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
275280 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 RpcEpUnregister.rpcrt4.dll..rpcr
2752a0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2752c0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2752e0 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 72 70 ............RpcErrorAddRecord.rp
275300 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
275320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
275340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 45 72 72 ....`.......d.....$.......RpcErr
275360 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 orClearInformation.rpcrt4.dll.rp
275380 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2753a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2753c0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 45 6e 64 45 6e 75 6d 65 72 61 d.....".......RpcErrorEndEnumera
2753e0 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 tion.rpcrt4.dll.rpcrt4.dll/.....
275400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
275420 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
275440 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 72 70 63 72 74 34 2e 64 6c 6c RpcErrorGetNextRecord.rpcrt4.dll
275460 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
275480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2754a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d ....d.....&.......RpcErrorGetNum
2754c0 62 65 72 4f 66 52 65 63 6f 72 64 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 berOfRecords.rpcrt4.dll.rpcrt4.d
2754e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
275500 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
275520 21 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 49 6e 66 6f 00 72 70 !.......RpcErrorLoadErrorInfo.rp
275540 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
275560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
275580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 45 72 72 ....`.......d.....$.......RpcErr
2755a0 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 orResetEnumeration.rpcrt4.dll.rp
2755c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2755e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
275600 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 d.....!.......RpcErrorSaveErrorI
275620 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 nfo.rpcrt4.dll..rpcrt4.dll/.....
275640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
275660 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
275680 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 72 70 63 72 74 34 2e RpcErrorStartEnumeration.rpcrt4.
2756a0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
2756c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2756e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 70 63 45 78 63 65 70 74 69 6f 6e ......d.............RpcException
275700 46 69 6c 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Filter.rpcrt4.dll.rpcrt4.dll/...
275720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
275740 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
275760 04 00 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 72 70 ..RpcFreeAuthorizationContext.rp
275780 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
2757a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
2757c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 52 70 63 47 65 74 ....`.......d...../.......RpcGet
2757e0 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 72 70 AuthorizationContextForClient.rp
275800 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
275820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
275840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 52 70 63 49 66 49 ....`.......d.............RpcIfI
275860 6e 71 49 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 nqId.rpcrt4.dll.rpcrt4.dll/.....
275880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2758a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2758c0 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 RpcImpersonateClient.rpcrt4.dll.
2758e0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
275900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
275920 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c ..d.....!.......RpcImpersonateCl
275940 69 65 6e 74 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ient2.rpcrt4.dll..rpcrt4.dll/...
275960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
275980 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2759a0 04 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 ..RpcImpersonateClientContainer.
2759c0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2759e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
275a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4d ......`.......d.....$.......RpcM
275a20 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 72 70 63 72 74 34 2e 64 6c 6c 00 gmtEnableIdleCleanup.rpcrt4.dll.
275a40 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
275a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
275a80 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 42 ..d.............RpcMgmtEpEltInqB
275aa0 65 67 69 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 egin.rpcrt4.dll.rpcrt4.dll/.....
275ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
275ae0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
275b00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a RpcMgmtEpEltInqDone.rpcrt4.dll..
275b20 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
275b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
275b60 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e ..d.............RpcMgmtEpEltInqN
275b80 65 78 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 extA.rpcrt4.dll.rpcrt4.dll/.....
275ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
275bc0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
275be0 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 RpcMgmtEpEltInqNextW.rpcrt4.dll.
275c00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
275c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
275c40 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 ..d.............RpcMgmtEpUnregis
275c60 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ter.rpcrt4.dll..rpcrt4.dll/.....
275c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
275ca0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
275cc0 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 RpcMgmtInqComTimeout.rpcrt4.dll.
275ce0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
275d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
275d20 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c ..d.....).......RpcMgmtInqDefaul
275d40 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 tProtectLevel.rpcrt4.dll..rpcrt4
275d60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
275d80 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
275da0 00 00 1b 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 72 70 63 72 74 34 ..........RpcMgmtInqIfIds.rpcrt4
275dc0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
275de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
275e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 6e 71 `.......d.....&.......RpcMgmtInq
275e20 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ServerPrincNameA.rpcrt4.dll.rpcr
275e40 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
275e60 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
275e80 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e ....&.......RpcMgmtInqServerPrin
275ea0 63 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 cNameW.rpcrt4.dll.rpcrt4.dll/...
275ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
275ee0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
275f00 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ..RpcMgmtInqStats.rpcrt4.dll..rp
275f20 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
275f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
275f60 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 d.....$.......RpcMgmtIsServerLis
275f80 74 65 6e 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 tening.rpcrt4.dll.rpcrt4.dll/...
275fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
275fc0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
275fe0 04 00 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 72 70 63 72 ..RpcMgmtSetAuthorizationFn.rpcr
276000 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
276020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
276040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 53 ..`.......d.....#.......RpcMgmtS
276060 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 etCancelTimeout.rpcrt4.dll..rpcr
276080 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2760a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2760c0 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 ............RpcMgmtSetComTimeout
2760e0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
276100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
276120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4d ......`.......d.....%.......RpcM
276140 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c gmtSetServerStackSize.rpcrt4.dll
276160 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
276180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2761a0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 53 74 61 74 73 56 65 ....d.....".......RpcMgmtStatsVe
2761c0 63 74 6f 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ctorFree.rpcrt4.dll.rpcrt4.dll/.
2761e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
276200 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
276220 00 00 04 00 52 70 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 72 ....RpcMgmtStopServerListening.r
276240 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
276260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
276280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4d 67 6d ....`.......d.....#.......RpcMgm
2762a0 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 tWaitServerListen.rpcrt4.dll..rp
2762c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2762e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
276300 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 d.....".......RpcNetworkInqProts
276320 65 71 73 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 eqsA.rpcrt4.dll.rpcrt4.dll/.....
276340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
276360 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
276380 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 72 70 63 72 74 34 2e 64 6c RpcNetworkInqProtseqsW.rpcrt4.dl
2763a0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
2763c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2763e0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 ....d.....%.......RpcNetworkIsPr
276400 6f 74 73 65 71 56 61 6c 69 64 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 otseqValidA.rpcrt4.dll..rpcrt4.d
276420 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
276440 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
276460 25 00 00 00 00 00 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 %.......RpcNetworkIsProtseqValid
276480 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.rpcrt4.dll..rpcrt4.dll/.....0.
2764a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2764c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 ........`.......d.....%.......Rp
2764e0 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 cNsBindingInqEntryNameA.rpcrt4.d
276500 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
276520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
276540 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 ......d.....%.......RpcNsBinding
276560 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 InqEntryNameW.rpcrt4.dll..rpcrt4
276580 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2765a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2765c0 00 00 1c 00 00 00 00 00 04 00 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 72 70 63 72 74 ..........RpcObjectInqType.rpcrt
2765e0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
276600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
276620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 4f 62 6a 65 63 74 53 `.......d.............RpcObjectS
276640 65 74 49 6e 71 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 etInqFn.rpcrt4.dll..rpcrt4.dll/.
276660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
276680 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2766a0 00 00 04 00 52 70 63 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 ....RpcObjectSetType.rpcrt4.dll.
2766c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2766e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
276700 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 ..d.....!.......RpcProtseqVector
276720 46 72 65 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 FreeA.rpcrt4.dll..rpcrt4.dll/...
276740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
276760 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
276780 04 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 57 00 72 70 63 72 74 34 2e 64 ..RpcProtseqVectorFreeW.rpcrt4.d
2767a0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2767c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2767e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 52 61 69 73 65 45 78 63 65 ......d.............RpcRaiseExce
276800 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ption.rpcrt4.dll..rpcrt4.dll/...
276820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
276840 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
276860 04 00 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f ..RpcRevertContainerImpersonatio
276880 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.rpcrt4.dll..rpcrt4.dll/.....0.
2768a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2768c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
2768e0 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 cRevertToSelf.rpcrt4.dll..rpcrt4
276900 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
276920 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
276940 00 00 1d 00 00 00 00 00 04 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 72 70 63 72 ..........RpcRevertToSelfEx.rpcr
276960 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
276980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
2769a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 ..`.......d.....-.......RpcServe
2769c0 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 72 70 63 72 74 34 rCompleteSecurityCallback.rpcrt4
2769e0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
276a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
276a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 `.......d.....%.......RpcServerI
276a40 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 nqBindingHandle.rpcrt4.dll..rpcr
276a60 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
276a80 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
276aa0 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 ............RpcServerInqBindings
276ac0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
276ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
276b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.....".......RpcS
276b20 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 erverInqBindingsEx.rpcrt4.dll.rp
276b40 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
276b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
276b80 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 d.....'.......RpcServerInqCallAt
276ba0 74 72 69 62 75 74 65 73 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c tributesA.rpcrt4.dll..rpcrt4.dll
276bc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
276be0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
276c00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 ......RpcServerInqCallAttributes
276c20 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.rpcrt4.dll..rpcrt4.dll/.....0.
276c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
276c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 70 ........`.......d.....).......Rp
276c80 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 72 70 63 72 cServerInqDefaultPrincNameA.rpcr
276ca0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
276cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
276ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 ..`.......d.....).......RpcServe
276d00 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c rInqDefaultPrincNameW.rpcrt4.dll
276d20 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
276d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
276d60 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 ....d.............RpcServerInqIf
276d80 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
276da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
276dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.....+.......RpcS
276de0 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 72 70 63 72 erverInterfaceGroupActivate.rpcr
276e00 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
276e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
276e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 ..`.......d.....(.......RpcServe
276e60 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 rInterfaceGroupClose.rpcrt4.dll.
276e80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
276ea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
276ec0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 ..d.....*.......RpcServerInterfa
276ee0 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ceGroupCreateA.rpcrt4.dll.rpcrt4
276f00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
276f20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
276f40 00 00 2a 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 ..*.......RpcServerInterfaceGrou
276f60 70 43 72 65 61 74 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 pCreateW.rpcrt4.dll.rpcrt4.dll/.
276f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
276fa0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
276fc0 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 ....RpcServerInterfaceGroupDeact
276fe0 69 76 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ivate.rpcrt4.dll..rpcrt4.dll/...
277000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
277020 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
277040 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 ..RpcServerInterfaceGroupInqBind
277060 69 6e 67 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ings.rpcrt4.dll.rpcrt4.dll/.....
277080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2770a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2770c0 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 RpcServerListen.rpcrt4.dll..rpcr
2770e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
277100 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
277120 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 ....&.......RpcServerRegisterAut
277140 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 hInfoA.rpcrt4.dll.rpcrt4.dll/...
277160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
277180 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2771a0 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 57 00 72 70 63 ..RpcServerRegisterAuthInfoW.rpc
2771c0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2771e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
277200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 ..`.......d.............RpcServe
277220 72 52 65 67 69 73 74 65 72 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 rRegisterIf.rpcrt4.dll..rpcrt4.d
277240 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
277260 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
277280 20 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 72 70 63 ........RpcServerRegisterIf2.rpc
2772a0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2772c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2772e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 ..`.......d.............RpcServe
277300 72 52 65 67 69 73 74 65 72 49 66 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 rRegisterIf3.rpcrt4.dll.rpcrt4.d
277320 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
277340 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
277360 21 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 72 70 !.......RpcServerRegisterIfEx.rp
277380 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
2773a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
2773c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 70 63 53 65 72 ....`.......d.....-.......RpcSer
2773e0 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 verSubscribeForNotification.rpcr
277400 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
277420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
277440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 ..`.......d.............RpcServe
277460 72 54 65 73 74 43 61 6e 63 65 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 rTestCancel.rpcrt4.dll..rpcrt4.d
277480 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2774a0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2774c0 21 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 72 70 !.......RpcServerUnregisterIf.rp
2774e0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
277500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
277520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 53 65 72 ....`.......d.....#.......RpcSer
277540 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 verUnregisterIfEx.rpcrt4.dll..rp
277560 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
277580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
2775a0 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 d...../.......RpcServerUnsubscri
2775c0 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 beForNotification.rpcrt4.dll..rp
2775e0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
277600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
277620 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f d.....#.......RpcServerUseAllPro
277640 74 73 65 71 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 tseqs.rpcrt4.dll..rpcrt4.dll/...
277660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
277680 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2776a0 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 72 70 63 72 ..RpcServerUseAllProtseqsEx.rpcr
2776c0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
2776e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
277700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 ..`.......d.....%.......RpcServe
277720 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 rUseAllProtseqsIf.rpcrt4.dll..rp
277740 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
277760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
277780 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f d.....'.......RpcServerUseAllPro
2777a0 74 73 65 71 73 49 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c tseqsIfEx.rpcrt4.dll..rpcrt4.dll
2777c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2777e0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
277800 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 72 70 63 72 74 ......RpcServerUseProtseqA.rpcrt
277820 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
277840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
277860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 `.......d.....".......RpcServerU
277880 73 65 50 72 6f 74 73 65 71 45 70 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 seProtseqEpA.rpcrt4.dll.rpcrt4.d
2778a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2778c0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2778e0 24 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 $.......RpcServerUseProtseqEpExA
277900 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
277920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
277940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.....$.......RpcS
277960 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 erverUseProtseqEpExW.rpcrt4.dll.
277980 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2779a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2779c0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 ..d.....".......RpcServerUseProt
2779e0 73 65 71 45 70 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 seqEpW.rpcrt4.dll.rpcrt4.dll/...
277a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
277a20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
277a40 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 72 70 63 72 74 34 2e ..RpcServerUseProtseqExA.rpcrt4.
277a60 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
277a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
277aa0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 ......d.....".......RpcServerUse
277ac0 50 72 6f 74 73 65 71 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ProtseqExW.rpcrt4.dll.rpcrt4.dll
277ae0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
277b00 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
277b20 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 41 00 72 70 63 ......RpcServerUseProtseqIfA.rpc
277b40 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
277b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
277b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 ..`.......d.....$.......RpcServe
277ba0 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 rUseProtseqIfExA.rpcrt4.dll.rpcr
277bc0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
277be0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
277c00 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 ....$.......RpcServerUseProtseqI
277c20 66 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 fExW.rpcrt4.dll.rpcrt4.dll/.....
277c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
277c60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
277c80 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 00 72 70 63 72 74 34 2e 64 6c RpcServerUseProtseqIfW.rpcrt4.dl
277ca0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
277cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
277ce0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 ....d.............RpcServerUsePr
277d00 6f 74 73 65 71 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 otseqW.rpcrt4.dll.rpcrt4.dll/...
277d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
277d40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
277d60 04 00 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ..RpcServerYield.rpcrt4.dll.rpcr
277d80 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
277da0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
277dc0 00 00 00 00 19 00 00 00 00 00 04 00 52 70 63 53 6d 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 ............RpcSmAllocate.rpcrt4
277de0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
277e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
277e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 63 53 6d 43 6c 69 65 6e `.......d.............RpcSmClien
277e40 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 tFree.rpcrt4.dll..rpcrt4.dll/...
277e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
277e80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
277ea0 04 00 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 72 70 63 72 ..RpcSmDestroyClientContext.rpcr
277ec0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
277ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
277f00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 6d 44 69 73 ..`.......d.............RpcSmDis
277f20 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ableAllocate.rpcrt4.dll.rpcrt4.d
277f40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
277f60 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
277f80 1f 00 00 00 00 00 04 00 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 ........RpcSmEnableAllocate.rpcr
277fa0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
277fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
277fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 52 70 63 53 6d 46 72 65 ..`.......d.............RpcSmFre
278000 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
278020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
278040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
278060 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 cSmGetThreadHandle.rpcrt4.dll.rp
278080 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2780a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2780c0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f d.....#.......RpcSmSetClientAllo
2780e0 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 cFree.rpcrt4.dll..rpcrt4.dll/...
278100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
278120 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
278140 04 00 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c ..RpcSmSetThreadHandle.rpcrt4.dl
278160 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
278180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2781a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e ....d.....$.......RpcSmSwapClien
2781c0 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c tAllocFree.rpcrt4.dll.rpcrt4.dll
2781e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
278200 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
278220 00 00 00 00 04 00 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ......RpcSsAllocate.rpcrt4.dll..
278240 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
278260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
278280 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b ..d.....%.......RpcSsContextLock
2782a0 45 78 63 6c 75 73 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c Exclusive.rpcrt4.dll..rpcrt4.dll
2782c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2782e0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
278300 00 00 00 00 04 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 72 70 63 ......RpcSsContextLockShared.rpc
278320 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
278340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
278360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 53 73 44 65 73 ..`.......d.....%.......RpcSsDes
278380 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 troyClientContext.rpcrt4.dll..rp
2783a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2783c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2783e0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 d.............RpcSsDisableAlloca
278400 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 te.rpcrt4.dll.rpcrt4.dll/.....0.
278420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
278440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 ........`.......d.....%.......Rp
278460 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 cSsDontSerializeContext.rpcrt4.d
278480 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2784a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2784c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 53 73 45 6e 61 62 6c 65 41 ......d.............RpcSsEnableA
2784e0 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 llocate.rpcrt4.dll..rpcrt4.dll/.
278500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
278520 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
278540 00 00 04 00 52 70 63 53 73 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ....RpcSsFree.rpcrt4.dll..rpcrt4
278560 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
278580 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2785a0 00 00 22 00 00 00 00 00 04 00 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 ..".......RpcSsGetContextBinding
2785c0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
2785e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
278600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.............RpcS
278620 73 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 sGetThreadHandle.rpcrt4.dll.rpcr
278640 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
278660 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
278680 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 ....#.......RpcSsSetClientAllocF
2786a0 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ree.rpcrt4.dll..rpcrt4.dll/.....
2786c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2786e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
278700 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 RpcSsSetThreadHandle.rpcrt4.dll.
278720 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
278740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
278760 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 ..d.....$.......RpcSsSwapClientA
278780 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 llocFree.rpcrt4.dll.rpcrt4.dll/.
2787a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2787c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2787e0 00 00 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 72 70 63 ....RpcStringBindingComposeA.rpc
278800 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
278820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
278840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 74 72 69 6e ..`.......d.....$.......RpcStrin
278860 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 gBindingComposeW.rpcrt4.dll.rpcr
278880 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2788a0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2788c0 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 ....".......RpcStringBindingPars
2788e0 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eA.rpcrt4.dll.rpcrt4.dll/.....0.
278900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
278920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 ........`.......d.....".......Rp
278940 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 cStringBindingParseW.rpcrt4.dll.
278960 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
278980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2789a0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 41 00 72 ..d.............RpcStringFreeA.r
2789c0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
2789e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
278a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 53 74 72 ....`.......d.............RpcStr
278a20 69 6e 67 46 72 65 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ingFreeW.rpcrt4.dll.rpcrt4.dll/.
278a40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
278a60 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
278a80 00 00 04 00 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ....RpcTestCancel.rpcrt4.dll..rp
278aa0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
278ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
278ae0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 70 63 55 73 65 72 46 72 65 65 00 72 70 63 72 74 34 d.............RpcUserFree.rpcrt4
278b00 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
278b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
278b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 55 75 69 64 43 6f 6d 70 61 72 `.......d.............UuidCompar
278b60 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
278b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
278ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 55 75 ........`.......d.............Uu
278bc0 69 64 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 idCreate.rpcrt4.dll.rpcrt4.dll/.
278be0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
278c00 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
278c20 00 00 04 00 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ....UuidCreateNil.rpcrt4.dll..rp
278c40 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
278c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
278c80 64 86 00 00 00 00 20 00 00 00 00 00 04 00 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 d.............UuidCreateSequenti
278ca0 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 al.rpcrt4.dll.rpcrt4.dll/.....0.
278cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
278ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 55 75 ........`.......d.............Uu
278d00 69 64 45 71 75 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 idEqual.rpcrt4.dll..rpcrt4.dll/.
278d20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
278d40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
278d60 00 00 04 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ....UuidFromStringA.rpcrt4.dll..
278d80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
278da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
278dc0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 ..d.............UuidFromStringW.
278de0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
278e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
278e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 55 75 69 64 ......`.......d.............Uuid
278e40 48 61 73 68 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Hash.rpcrt4.dll.rpcrt4.dll/.....
278e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
278e80 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
278ea0 55 75 69 64 49 73 4e 69 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c UuidIsNil.rpcrt4.dll..rpcrt4.dll
278ec0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
278ee0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
278f00 00 00 00 00 04 00 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ......UuidToStringA.rpcrt4.dll..
278f20 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
278f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
278f60 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 72 70 ..d.............UuidToStringW.rp
278f80 63 72 74 34 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 crt4.dll..rstrtmgr.dll/...0.....
278fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 ......0.....0.....644.....373...
278fc0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
278fe0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
279000 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
279020 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
279040 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 72 73 74 72 ............................rstr
279060 74 6d 67 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 tmgr.dll....................idat
279080 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
2790a0 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
2790c0 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 .h.....!.................:......
2790e0 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 .......T...__IMPORT_DESCRIPTOR_r
279100 73 74 72 74 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 strtmgr.__NULL_IMPORT_DESCRIPTOR
279120 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 73 74 72 ..rstrtmgr_NULL_THUNK_DATA..rstr
279140 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tmgr.dll/...0...........0.....0.
279160 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
279180 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
2791a0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2791c0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2791e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 73 74 72 74 6d 67 72 NULL_IMPORT_DESCRIPTOR..rstrtmgr
279200 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
279220 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....164.......`.d.......t...
279240 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
279260 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
279280 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
2792a0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 72 ...............................r
2792c0 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 73 74 72 74 6d 67 72 strtmgr_NULL_THUNK_DATA.rstrtmgr
2792e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
279300 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
279320 19 00 00 00 00 00 04 00 52 6d 41 64 64 46 69 6c 74 65 72 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c ........RmAddFilter.rstrtmgr.dll
279340 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rstrtmgr.dll/...0...........0.
279360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
279380 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e ....d.....!.......RmCancelCurren
2793a0 74 54 61 73 6b 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c tTask.rstrtmgr.dll..rstrtmgr.dll
2793c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2793e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
279400 00 00 04 00 52 6d 45 6e 64 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 ....RmEndSession.rstrtmgr.dll.rs
279420 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 trtmgr.dll/...0...........0.....
279440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
279460 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 72 73 d.............RmGetFilterList.rs
279480 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 trtmgr.dll..rstrtmgr.dll/...0...
2794a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2794c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 6d 47 65 ......`.......d.............RmGe
2794e0 74 4c 69 73 74 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c tList.rstrtmgr.dll..rstrtmgr.dll
279500 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
279520 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
279540 00 00 04 00 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a ....RmJoinSession.rstrtmgr.dll..
279560 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rstrtmgr.dll/...0...........0...
279580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2795a0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 ..d.....!.......RmRegisterResour
2795c0 63 65 73 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 ces.rstrtmgr.dll..rstrtmgr.dll/.
2795e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
279600 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
279620 04 00 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 ..RmRemoveFilter.rstrtmgr.dll.rs
279640 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 trtmgr.dll/...0...........0.....
279660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
279680 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 6d 52 65 73 74 61 72 74 00 72 73 74 72 74 6d 67 72 d.............RmRestart.rstrtmgr
2796a0 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rstrtmgr.dll/...0.........
2796c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2796e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 6d 53 68 75 74 64 6f 77 6e `.......d.............RmShutdown
279700 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 .rstrtmgr.dll.rstrtmgr.dll/...0.
279720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
279740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 6d ........`.......d.............Rm
279760 53 74 61 72 74 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 74 6d 2e 64 6c StartSession.rstrtmgr.dll.rtm.dl
279780 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2797a0 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 ..644.....358.......`.d.........
2797c0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
2797e0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
279800 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
279820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
279840 03 00 10 00 00 00 04 00 00 00 03 00 72 74 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ............rtm.dll.............
279860 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
279880 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
2798a0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
2798c0 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....5.............J...__IMPORT_D
2798e0 45 53 43 52 49 50 54 4f 52 5f 72 74 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_rtm.__NULL_IMPORT_DESC
279900 52 49 50 54 4f 52 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 74 6d 2e RIPTOR..rtm_NULL_THUNK_DATA.rtm.
279920 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
279940 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
279960 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
279980 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2799a0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2799c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 74 6d 2e 64 6c 6c 2f NULL_IMPORT_DESCRIPTOR..rtm.dll/
2799e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
279a00 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....159.......`.d.......t...
279a20 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
279a40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
279a60 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
279a80 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 72 ...............................r
279aa0 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 tm_NULL_THUNK_DATA..rtm.dll/....
279ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
279ae0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
279b00 00 00 04 00 43 72 65 61 74 65 54 61 62 6c 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f ....CreateTable.rtm.dll.rtm.dll/
279b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
279b40 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
279b60 23 00 00 00 00 00 04 00 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 #.......MgmAddGroupMembershipEnt
279b80 72 79 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ry.rtm.dll..rtm.dll/........0...
279ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
279bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 67 6d 44 ......`.......d.............MgmD
279be0 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e eRegisterMProtocol.rtm.dll..rtm.
279c00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
279c20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
279c40 00 00 00 00 26 00 00 00 00 00 04 00 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 ....&.......MgmDeleteGroupMember
279c60 73 68 69 70 45 6e 74 72 79 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 shipEntry.rtm.dll.rtm.dll/......
279c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
279ca0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
279cc0 04 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c ..MgmGetFirstMfe.rtm.dll..rtm.dl
279ce0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
279d00 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
279d20 00 00 1c 00 00 00 00 00 04 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 72 74 ..........MgmGetFirstMfeStats.rt
279d40 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.rtm.dll/........0.........
279d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....38........
279d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4d 67 6d 47 65 74 4d 66 65 00 `.......d.............MgmGetMfe.
279da0 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rtm.dll.rtm.dll/........0.......
279dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
279de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 67 6d 47 65 74 4d 66 ..`.......d.............MgmGetMf
279e00 65 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eStats.rtm.dll..rtm.dll/........
279e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
279e40 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
279e60 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 MgmGetNextMfe.rtm.dll.rtm.dll/..
279e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
279ea0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
279ec0 00 00 00 00 04 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c ......MgmGetNextMfeStats.rtm.dll
279ee0 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rtm.dll/........0...........0.
279f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
279f20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c ....d.....".......MgmGetProtocol
279f40 4f 6e 49 6e 74 65 72 66 61 63 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 OnInterface.rtm.dll.rtm.dll/....
279f60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
279f80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
279fa0 00 00 04 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 72 74 6d 2e 64 ....MgmGroupEnumerationEnd.rtm.d
279fc0 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rtm.dll/........0...........
279fe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
27a000 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d ......d.....#.......MgmGroupEnum
27a020 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f erationGetNext.rtm.dll..rtm.dll/
27a040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27a060 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
27a080 21 00 00 00 00 00 04 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 !.......MgmGroupEnumerationStart
27a0a0 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .rtm.dll..rtm.dll/........0.....
27a0c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
27a0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 67 6d 52 65 67 ....`.......d.............MgmReg
27a100 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f isterMProtocol.rtm.dll..rtm.dll/
27a120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27a140 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
27a160 25 00 00 00 00 00 04 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 %.......MgmReleaseInterfaceOwner
27a180 73 68 69 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ship.rtm.dll..rtm.dll/........0.
27a1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
27a1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 67 ........`.......d.....".......Mg
27a1e0 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 72 74 6d 2e 64 6c 6c 00 mTakeInterfaceOwnership.rtm.dll.
27a200 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27a220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
27a240 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 72 74 ..d.............RtmAddNextHop.rt
27a260 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.rtm.dll/........0.........
27a280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
27a2a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 6d 41 64 64 52 6f 75 74 `.......d.............RtmAddRout
27a2c0 65 54 6f 44 65 73 74 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eToDest.rtm.dll.rtm.dll/........
27a2e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27a300 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
27a320 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f RtmBlockMethods.rtm.dll.rtm.dll/
27a340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27a360 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....71........`.......d.....
27a380 33 00 00 00 00 00 04 00 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 3.......RtmConvertIpv6AddressAnd
27a3a0 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e LengthToNetAddress.rtm.dll..rtm.
27a3c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
27a3e0 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....71........`.......d.
27a400 00 00 00 00 33 00 00 00 00 00 04 00 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 ....3.......RtmConvertNetAddress
27a420 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 72 74 6d 2e 64 6c 6c 00 0a ToIpv6AddressAndLength.rtm.dll..
27a440 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27a460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
27a480 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 ..d.............RtmCreateDestEnu
27a4a0 6d 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.rtm.dll.rtm.dll/........0.....
27a4c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
27a4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6d 43 72 65 ....`.......d.............RtmCre
27a500 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f ateNextHopEnum.rtm.dll..rtm.dll/
27a520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27a540 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
27a560 1b 00 00 00 00 00 04 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 72 74 6d 2e 64 ........RtmCreateRouteEnum.rtm.d
27a580 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rtm.dll/........0...........
27a5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
27a5c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 43 72 65 61 74 65 52 6f 75 ......d.............RtmCreateRou
27a5e0 74 65 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 teList.rtm.dll..rtm.dll/........
27a600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27a620 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
27a640 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 0a RtmCreateRouteListEnum.rtm.dll..
27a660 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27a680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
27a6a0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e ..d.............RtmDeleteEnumHan
27a6c0 64 6c 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 dle.rtm.dll.rtm.dll/........0...
27a6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
27a700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 74 6d 44 ......`.......d.............RtmD
27a720 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 eleteNextHop.rtm.dll..rtm.dll/..
27a740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
27a760 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
27a780 00 00 00 00 04 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 00 72 74 6d 2e 64 6c 6c ......RtmDeleteRouteList.rtm.dll
27a7a0 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rtm.dll/........0...........0.
27a7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
27a7e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 ....d.............RtmDeleteRoute
27a800 54 6f 44 65 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ToDest.rtm.dll..rtm.dll/........
27a820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27a840 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
27a860 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e RtmDeregisterEntity.rtm.dll.rtm.
27a880 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
27a8a0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
27a8c0 00 00 00 00 2c 00 00 00 00 00 04 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 ....,.......RtmDeregisterFromCha
27a8e0 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f ngeNotification.rtm.dll.rtm.dll/
27a900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27a920 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
27a940 17 00 00 00 00 00 04 00 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a ........RtmFindNextHop.rtm.dll..
27a960 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27a980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
27a9a0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 ..d.............RtmGetChangeStat
27a9c0 75 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 us.rtm.dll..rtm.dll/........0...
27a9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
27aa00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 47 ......`.......d.............RtmG
27aa20 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f etChangedDests.rtm.dll..rtm.dll/
27aa40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27aa60 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
27aa80 17 00 00 00 00 00 04 00 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a ........RtmGetDestInfo.rtm.dll..
27aaa0 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27aac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
27aae0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f ..d.............RtmGetEntityInfo
27ab00 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .rtm.dll..rtm.dll/........0.....
27ab20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
27ab40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6d 47 65 74 ....`.......d.............RtmGet
27ab60 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 EntityMethods.rtm.dll.rtm.dll/..
27ab80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
27aba0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
27abc0 00 00 00 00 04 00 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 ......RtmGetEnumDests.rtm.dll.rt
27abe0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.dll/........0...........0.....
27ac00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
27ac20 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 47 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 d.............RtmGetEnumNextHops
27ac40 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .rtm.dll..rtm.dll/........0.....
27ac60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
27ac80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 74 6d 47 65 74 ....`.......d.............RtmGet
27aca0 45 6e 75 6d 52 6f 75 74 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 EnumRoutes.rtm.dll..rtm.dll/....
27acc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27ace0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
27ad00 00 00 04 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 ....RtmGetExactMatchDestination.
27ad20 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rtm.dll.rtm.dll/........0.......
27ad40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
27ad60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6d 47 65 74 45 78 ..`.......d.............RtmGetEx
27ad80 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 actMatchRoute.rtm.dll.rtm.dll/..
27ada0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
27adc0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
27ade0 00 00 00 00 04 00 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 ......RtmGetLessSpecificDestinat
27ae00 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ion.rtm.dll.rtm.dll/........0...
27ae20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
27ae40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6d 47 ......`.......d.............RtmG
27ae60 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c etListEnumRoutes.rtm.dll..rtm.dl
27ae80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27aea0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
27aec0 00 00 26 00 00 00 00 00 04 00 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 ..&.......RtmGetMostSpecificDest
27aee0 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ination.rtm.dll.rtm.dll/........
27af00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27af20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
27af40 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c RtmGetNextHopInfo.rtm.dll.rtm.dl
27af60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27af80 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
27afa0 00 00 1d 00 00 00 00 00 04 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 72 ..........RtmGetNextHopPointer.r
27afc0 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tm.dll..rtm.dll/........0.......
27afe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
27b000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6d 47 65 74 4f 70 ..`.......d.....'.......RtmGetOp
27b020 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 72 74 6d 2e 64 6c 6c 00 0a aqueInformationPointer.rtm.dll..
27b040 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27b060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
27b080 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 ..d.....!.......RtmGetRegistered
27b0a0 45 6e 74 69 74 69 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Entities.rtm.dll..rtm.dll/......
27b0c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27b0e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
27b100 04 00 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c ..RtmGetRouteInfo.rtm.dll.rtm.dl
27b120 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27b140 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
27b160 00 00 1b 00 00 00 00 00 04 00 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 72 74 6d ..........RtmGetRoutePointer.rtm
27b180 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtm.dll/........0.........
27b1a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
27b1c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 48 6f 6c 64 44 65 73 `.......d.............RtmHoldDes
27b1e0 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 tination.rtm.dll..rtm.dll/......
27b200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27b220 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
27b240 04 00 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 ..RtmIgnoreChangedDests.rtm.dll.
27b260 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27b280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
27b2a0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 ..d.............RtmInsertInRoute
27b2c0 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 List.rtm.dll..rtm.dll/........0.
27b2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
27b300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
27b320 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 mInvokeMethod.rtm.dll.rtm.dll/..
27b340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
27b360 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
27b380 00 00 00 00 04 00 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 ......RtmIsBestRoute.rtm.dll..rt
27b3a0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.dll/........0...........0.....
27b3c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
27b3e0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 6e d.....).......RtmIsMarkedForChan
27b400 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f geNotification.rtm.dll..rtm.dll/
27b420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27b440 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
27b460 1b 00 00 00 00 00 04 00 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 ........RtmLockDestination.rtm.d
27b480 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rtm.dll/........0...........
27b4a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
27b4c0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 ......d.............RtmLockNextH
27b4e0 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 op.rtm.dll..rtm.dll/........0...
27b500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
27b520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 52 74 6d 4c ......`.......d.............RtmL
27b540 6f 63 6b 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ockRoute.rtm.dll..rtm.dll/......
27b560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27b580 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
27b5a0 04 00 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 ..RtmMarkDestForChangeNotificati
27b5c0 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 on.rtm.dll..rtm.dll/........0...
27b5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
27b600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6d 52 ......`.......d.............RtmR
27b620 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f eferenceHandles.rtm.dll.rtm.dll/
27b640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27b660 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
27b680 1a 00 00 00 00 00 04 00 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 72 74 6d 2e 64 6c ........RtmRegisterEntity.rtm.dl
27b6a0 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rtm.dll/........0...........0.
27b6c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
27b6e0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 ....d.....).......RtmRegisterFor
27b700 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e ChangeNotification.rtm.dll..rtm.
27b720 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
27b740 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
27b760 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 ............RtmReleaseChangedDes
27b780 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ts.rtm.dll..rtm.dll/........0...
27b7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
27b7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 52 ......`.......d.............RtmR
27b7e0 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f eleaseDestInfo.rtm.dll..rtm.dll/
27b800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27b820 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
27b840 18 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 ........RtmReleaseDests.rtm.dll.
27b860 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27b880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
27b8a0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 ..d.............RtmReleaseEntiti
27b8c0 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 es.rtm.dll..rtm.dll/........0...
27b8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
27b900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6d 52 ......`.......d.............RtmR
27b920 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c eleaseEntityInfo.rtm.dll..rtm.dl
27b940 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27b960 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
27b980 00 00 1e 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 ..........RtmReleaseNextHopInfo.
27b9a0 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rtm.dll.rtm.dll/........0.......
27b9c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
27b9e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 ..`.......d.............RtmRelea
27ba00 73 65 4e 65 78 74 48 6f 70 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 seNextHops.rtm.dll..rtm.dll/....
27ba20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27ba40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
27ba60 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 ....RtmReleaseRouteInfo.rtm.dll.
27ba80 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27baa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
27bac0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 ..d.............RtmReleaseRoutes
27bae0 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .rtm.dll..rtm.dll/........0.....
27bb00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
27bb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 74 6d 55 70 64 ....`.......d.............RtmUpd
27bb40 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 72 74 75 74 69 6c ateAndUnlockRoute.rtm.dll.rtutil
27bb60 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
27bb80 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 ..644.....370.......`.d.........
27bba0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
27bbc0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
27bbe0 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
27bc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
27bc20 03 00 10 00 00 00 04 00 00 00 03 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ............rtutils.dll.........
27bc40 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
27bc60 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
27bc80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 .idata$5........h...............
27bca0 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f ........9.............R...__IMPO
27bcc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_rtutils.__NULL_IMP
27bce0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..rtutils_NULL_THU
27bd00 4e 4b 5f 44 41 54 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.rtutils.dll/....0.......
27bd20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
27bd40 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
27bd60 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
27bd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
27bda0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
27bdc0 4f 52 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..rtutils.dll/....0...........
27bde0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....163.......`.
27be00 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
27be20 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
27be40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
27be60 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
27be80 01 00 00 00 02 00 1d 00 00 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...........rtutils_NULL_THUNK_DA
27bea0 54 41 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..rtutils.dll/....0...........
27bec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
27bee0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 67 45 72 72 6f 72 41 00 72 74 ......d.............LogErrorA.rt
27bf00 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 utils.dll.rtutils.dll/....0.....
27bf20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
27bf40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 67 45 72 72 ....`.......d.............LogErr
27bf60 6f 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 orW.rtutils.dll.rtutils.dll/....
27bf80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27bfa0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
27bfc0 4c 6f 67 45 76 65 6e 74 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c LogEventA.rtutils.dll.rtutils.dl
27bfe0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
27c000 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
27c020 00 00 00 00 04 00 4c 6f 67 45 76 65 6e 74 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 ......LogEventW.rtutils.dll.rtut
27c040 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ils.dll/....0...........0.....0.
27c060 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
27c080 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d ....!.......MprSetupProtocolEnum
27c0a0 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .rtutils.dll..rtutils.dll/....0.
27c0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
27c0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 ........`.......d.....!.......Mp
27c100 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a rSetupProtocolFree.rtutils.dll..
27c120 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtutils.dll/....0...........0...
27c140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
27c160 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 6f 75 74 65 72 41 73 73 65 72 74 00 72 74 75 ..d.............RouterAssert.rtu
27c180 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 tils.dll..rtutils.dll/....0.....
27c1a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
27c1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 6f 75 74 65 72 ....`.......d.....".......Router
27c1e0 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 GetErrorStringA.rtutils.dll.rtut
27c200 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ils.dll/....0...........0.....0.
27c220 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
27c240 00 00 00 00 22 00 00 00 00 00 04 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 ....".......RouterGetErrorString
27c260 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 W.rtutils.dll.rtutils.dll/....0.
27c280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
27c2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 6f ........`.......d.....!.......Ro
27c2c0 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a uterLogDeregisterA.rtutils.dll..
27c2e0 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtutils.dll/....0...........0...
27c300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
27c320 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 ..d.....!.......RouterLogDeregis
27c340 74 65 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 terW.rtutils.dll..rtutils.dll/..
27c360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27c380 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
27c3a0 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 ..RouterLogEventA.rtutils.dll.rt
27c3c0 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 utils.dll/....0...........0.....
27c3e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
27c400 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 d.............RouterLogEventData
27c420 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 A.rtutils.dll.rtutils.dll/....0.
27c440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
27c460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 6f ........`.......d.............Ro
27c480 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 uterLogEventDataW.rtutils.dll.rt
27c4a0 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 utils.dll/....0...........0.....
27c4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
27c4e0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 d.............RouterLogEventExA.
27c500 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rtutils.dll.rtutils.dll/....0...
27c520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
27c540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 6f 75 74 ......`.......d.............Rout
27c560 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c erLogEventExW.rtutils.dll.rtutil
27c580 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
27c5a0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
27c5c0 00 00 22 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 ..".......RouterLogEventStringA.
27c5e0 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rtutils.dll.rtutils.dll/....0...
27c600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
27c620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 6f 75 74 ......`.......d.....".......Rout
27c640 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 erLogEventStringW.rtutils.dll.rt
27c660 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 utils.dll/....0...........0.....
27c680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
27c6a0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 d.....$.......RouterLogEventVali
27c6c0 73 74 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 stExA.rtutils.dll.rtutils.dll/..
27c6e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27c700 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
27c720 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 72 74 75 74 69 6c ..RouterLogEventValistExW.rtutil
27c740 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.rtutils.dll/....0.........
27c760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
27c780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 `.......d.............RouterLogE
27c7a0 76 65 6e 74 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 ventW.rtutils.dll.rtutils.dll/..
27c7c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27c7e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
27c800 04 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c ..RouterLogRegisterA.rtutils.dll
27c820 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rtutils.dll/....0...........0.
27c840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
27c860 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 ....d.............RouterLogRegis
27c880 74 65 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 terW.rtutils.dll..rtutils.dll/..
27c8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27c8c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
27c8e0 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a ..TraceDeregisterA.rtutils.dll..
27c900 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtutils.dll/....0...........0...
27c920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
27c940 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 ..d.............TraceDeregisterE
27c960 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 xA.rtutils.dll..rtutils.dll/....
27c980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27c9a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
27c9c0 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a TraceDeregisterExW.rtutils.dll..
27c9e0 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtutils.dll/....0...........0...
27ca00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
27ca20 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 ..d.............TraceDeregisterW
27ca40 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .rtutils.dll..rtutils.dll/....0.
27ca60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
27ca80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 72 ........`.......d.............Tr
27caa0 61 63 65 44 75 6d 70 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e aceDumpExA.rtutils.dll..rtutils.
27cac0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27cae0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
27cb00 19 00 00 00 00 00 04 00 54 72 61 63 65 44 75 6d 70 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c ........TraceDumpExW.rtutils.dll
27cb20 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rtutils.dll/....0...........0.
27cb40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
27cb60 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c ....d.............TraceGetConsol
27cb80 65 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 eA.rtutils.dll..rtutils.dll/....
27cba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27cbc0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
27cbe0 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 TraceGetConsoleW.rtutils.dll..rt
27cc00 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 utils.dll/....0...........0.....
27cc20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
27cc40 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 41 00 72 74 75 74 69 d.............TracePrintfA.rtuti
27cc60 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ls.dll..rtutils.dll/....0.......
27cc80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
27cca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 54 72 61 63 65 50 72 69 ..`.......d.............TracePri
27ccc0 6e 74 66 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f ntfExA.rtutils.dll..rtutils.dll/
27cce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27cd00 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
27cd20 00 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a ....TracePrintfExW.rtutils.dll..
27cd40 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtutils.dll/....0...........0...
27cd60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
27cd80 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 57 00 72 74 75 ..d.............TracePrintfW.rtu
27cda0 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 tils.dll..rtutils.dll/....0.....
27cdc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
27cde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 72 61 63 65 50 ....`.......d.............TraceP
27ce00 75 74 73 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f utsExA.rtutils.dll..rtutils.dll/
27ce20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27ce40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
27ce60 00 00 04 00 54 72 61 63 65 50 75 74 73 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 ....TracePutsExW.rtutils.dll..rt
27ce80 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 utils.dll/....0...........0.....
27cea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
27cec0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 72 d.............TraceRegisterExA.r
27cee0 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 tutils.dll..rtutils.dll/....0...
27cf00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
27cf20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 ......`.......d.............Trac
27cf40 65 52 65 67 69 73 74 65 72 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c eRegisterExW.rtutils.dll..rtutil
27cf60 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
27cf80 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
27cfa0 00 00 1c 00 00 00 00 00 04 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 41 00 72 74 75 74 69 6c ..........TraceVprintfExA.rtutil
27cfc0 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.rtutils.dll/....0.........
27cfe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
27d000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 54 72 61 63 65 56 70 72 69 6e `.......d.............TraceVprin
27d020 74 66 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 tfExW.rtutils.dll.scarddlg.dll/.
27d040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27d060 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 ..373.......`.d.................
27d080 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
27d0a0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 ......@.0..idata$6..............
27d0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
27d0e0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
27d100 00 00 03 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ....scarddlg.dll................
27d120 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
27d140 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
27d160 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....!................
27d180 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .:.............T...__IMPORT_DESC
27d1a0 52 49 50 54 4f 52 5f 73 63 61 72 64 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_scarddlg.__NULL_IMPORT_DE
27d1c0 53 43 52 49 50 54 4f 52 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 SCRIPTOR..scarddlg_NULL_THUNK_DA
27d1e0 54 41 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..scarddlg.dll/...0...........
27d200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
27d220 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
27d240 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
27d260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
27d280 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
27d2a0 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 scarddlg.dll/...0...........0...
27d2c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....164.......`.d...
27d2e0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
27d300 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
27d320 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
27d340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
27d360 02 00 1e 00 00 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......scarddlg_NULL_THUNK_DATA.
27d380 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 scarddlg.dll/...0...........0...
27d3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
27d3c0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 ..d.............GetOpenCardNameA
27d3e0 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 .scarddlg.dll.scarddlg.dll/...0.
27d400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
27d420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
27d440 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 73 63 61 72 tOpenCardNameW.scarddlg.dll.scar
27d460 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ddlg.dll/...0...........0.....0.
27d480 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
27d4a0 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f ....#.......SCardDlgExtendedErro
27d4c0 72 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 r.scarddlg.dll..scarddlg.dll/...
27d4e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27d500 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
27d520 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 73 63 61 72 64 64 6c 67 2e 64 SCardUIDlgSelectCardA.scarddlg.d
27d540 6c 6c 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..scarddlg.dll/...0...........
27d560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
27d580 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 55 49 44 6c 67 53 65 ......d.....#.......SCardUIDlgSe
27d5a0 6c 65 63 74 43 61 72 64 57 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 0a 73 63 68 61 6e 6e 65 6c lectCardW.scarddlg.dll..schannel
27d5c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
27d5e0 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 644.....373.......`.d...........
27d600 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
27d620 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
27d640 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
27d660 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
27d680 10 00 00 00 04 00 00 00 03 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ..........schannel.dll..........
27d6a0 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
27d6c0 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
27d6e0 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 idata$5........h.....!..........
27d700 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 .......:.............T...__IMPOR
27d720 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 68 61 6e 6e 65 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 T_DESCRIPTOR_schannel.__NULL_IMP
27d740 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 ORT_DESCRIPTOR..schannel_NULL_TH
27d760 55 4e 4b 5f 44 41 54 41 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 UNK_DATA..schannel.dll/...0.....
27d780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
27d7a0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
27d7c0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
27d7e0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
27d800 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
27d820 50 54 4f 52 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..schannel.dll/...0.........
27d840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....164.......
27d860 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
27d880 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
27d8a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
27d8c0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
27d8e0 00 00 01 00 00 00 02 00 1e 00 00 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............schannel_NULL_THUNK
27d900 5f 44 41 54 41 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.schannel.dll/...0.........
27d920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
27d940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 73 6c 43 72 61 63 6b 43 65 `.......d.....!.......SslCrackCe
27d960 72 74 69 66 69 63 61 74 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 0a 73 63 68 61 6e 6e 65 6c rtificate.schannel.dll..schannel
27d980 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
27d9a0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
27d9c0 1c 00 00 00 00 00 04 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 73 63 68 61 6e 6e 65 6c 2e ........SslEmptyCacheA.schannel.
27d9e0 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.schannel.dll/...0...........
27da00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
27da20 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 73 6c 45 6d 70 74 79 43 61 63 68 ......d.............SslEmptyCach
27da40 65 57 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 eW.schannel.dll.schannel.dll/...
27da60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27da80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
27daa0 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 SslFreeCertificate.schannel.dll.
27dac0 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 schannel.dll/...0...........0...
27dae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
27db00 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f ..d.....#.......SslGenerateRando
27db20 6d 42 69 74 73 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c mBits.schannel.dll..schannel.dll
27db40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
27db60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
27db80 00 00 04 00 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 73 63 68 61 6e 6e 65 6c 2e 64 6c ....SslGetExtensions.schannel.dl
27dba0 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.schannel.dll/...0...........0.
27dbc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
27dbe0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b ....d.....".......SslGetMaximumK
27dc00 65 79 53 69 7a 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c eySize.schannel.dll.schannel.dll
27dc20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
27dc40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
27dc60 00 00 04 00 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 00 73 63 68 61 6e 6e 65 ....SslGetServerIdentity.schanne
27dc80 6c 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.secur32.dll/....0.........
27dca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
27dcc0 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
27dce0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
27dd00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
27dd20 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
27dd40 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 65 63 75 72 33 32 2e ........................secur32.
27dd60 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
27dd80 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
27dda0 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
27ddc0 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
27dde0 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 63 75 72 33 ..R...__IMPORT_DESCRIPTOR_secur3
27de00 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 63 75 2.__NULL_IMPORT_DESCRIPTOR..secu
27de20 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f r32_NULL_THUNK_DATA.secur32.dll/
27de40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27de60 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
27de80 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
27dea0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
27dec0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
27dee0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..secur32.dll/....
27df00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27df20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
27df40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
27df60 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
27df80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
27dfa0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 73 65 63 75 72 33 32 5f 4e .......................secur32_N
27dfc0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..secur32.dll/....
27dfe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27e000 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
27e020 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c AcceptSecurityContext.secur32.dl
27e040 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.secur32.dll/....0...........0.
27e060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
27e080 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 ....d.....&.......AcquireCredent
27e0a0 69 61 6c 73 48 61 6e 64 6c 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e ialsHandleA.secur32.dll.secur32.
27e0c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27e0e0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
27e100 26 00 00 00 00 00 04 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 &.......AcquireCredentialsHandle
27e120 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 W.secur32.dll.secur32.dll/....0.
27e140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
27e160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
27e180 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 dCredentialsA.secur32.dll.secur3
27e1a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
27e1c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
27e1e0 00 00 1c 00 00 00 00 00 04 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 73 65 63 75 72 33 ..........AddCredentialsW.secur3
27e200 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....0.........
27e220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
27e240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 64 64 53 65 63 75 72 69 74 `.......d.............AddSecurit
27e260 79 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c yPackageA.secur32.dll.secur32.dl
27e280 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
27e2a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
27e2c0 00 00 00 00 04 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 ......AddSecurityPackageW.secur3
27e2e0 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....0.........
27e300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
27e320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 70 70 6c 79 43 6f 6e 74 72 `.......d.............ApplyContr
27e340 6f 6c 54 6f 6b 65 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f olToken.secur32.dll.secur32.dll/
27e360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27e380 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
27e3a0 00 00 04 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 73 65 63 75 72 ....ChangeAccountPasswordA.secur
27e3c0 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..secur32.dll/....0.......
27e3e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
27e400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 68 61 6e 67 65 41 63 ..`.......d.....#.......ChangeAc
27e420 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 countPasswordW.secur32.dll..secu
27e440 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
27e460 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
27e480 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f 6b 65 6e 00 73 65 ............CompleteAuthToken.se
27e4a0 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 cur32.dll.secur32.dll/....0.....
27e4c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
27e4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 64 4d 61 ....`.......d.....".......CredMa
27e500 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 rshalTargetInfo.secur32.dll.secu
27e520 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
27e540 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
27e560 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 74 49 ....$.......CredUnmarshalTargetI
27e580 6e 66 6f 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 nfo.secur32.dll.secur32.dll/....
27e5a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27e5c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
27e5e0 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 DecryptMessage.secur32.dll..secu
27e600 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
27e620 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
27e640 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 ....".......DeleteSecurityContex
27e660 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 t.secur32.dll.secur32.dll/....0.
27e680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
27e6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 ........`.......d.....#.......De
27e6c0 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c leteSecurityPackageA.secur32.dll
27e6e0 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..secur32.dll/....0...........0.
27e700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
27e720 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 ....d.....#.......DeleteSecurity
27e740 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c PackageW.secur32.dll..secur32.dl
27e760 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
27e780 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
27e7a0 00 00 00 00 04 00 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c ......EncryptMessage.secur32.dll
27e7c0 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..secur32.dll/....0...........0.
27e7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
27e800 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 ....d.....'.......EnumerateSecur
27e820 69 74 79 50 61 63 6b 61 67 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 ityPackagesA.secur32.dll..secur3
27e840 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
27e860 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
27e880 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 ..'.......EnumerateSecurityPacka
27e8a0 67 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 gesW.secur32.dll..secur32.dll/..
27e8c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27e8e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
27e900 04 00 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e ..ExportSecurityContext.secur32.
27e920 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....0...........
27e940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
27e960 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 72 65 65 43 6f 6e 74 65 78 74 42 ......d.............FreeContextB
27e980 75 66 66 65 72 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 uffer.secur32.dll.secur32.dll/..
27e9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27e9c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
27e9e0 04 00 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 73 65 63 75 72 33 32 2e ..FreeCredentialsHandle.secur32.
27ea00 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....0...........
27ea20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
27ea40 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4f ......d.....#.......GetComputerO
27ea60 62 6a 65 63 74 4e 61 6d 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e bjectNameA.secur32.dll..secur32.
27ea80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27eaa0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
27eac0 23 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 73 #.......GetComputerObjectNameW.s
27eae0 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ecur32.dll..secur32.dll/....0...
27eb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
27eb20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 55 ......`.......d.............GetU
27eb40 73 65 72 4e 61 6d 65 45 78 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e serNameExA.secur32.dll..secur32.
27eb60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27eb80 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
27eba0 1b 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 73 65 63 75 72 33 32 2e 64 ........GetUserNameExW.secur32.d
27ebc0 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
27ebe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
27ec00 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 ......d.....'.......ImpersonateS
27ec20 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 ecurityContext.secur32.dll..secu
27ec40 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
27ec60 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
27ec80 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 ....#.......ImportSecurityContex
27eca0 74 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 tA.secur32.dll..secur32.dll/....
27ecc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27ece0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
27ed00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 ImportSecurityContextW.secur32.d
27ed20 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
27ed40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
27ed60 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 69 74 53 65 63 75 72 69 74 79 ......d.....#.......InitSecurity
27ed80 49 6e 74 65 72 66 61 63 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e InterfaceA.secur32.dll..secur32.
27eda0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27edc0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
27ede0 23 00 00 00 00 00 04 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 00 73 #.......InitSecurityInterfaceW.s
27ee00 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ecur32.dll..secur32.dll/....0...
27ee20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
27ee40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....'.......Init
27ee60 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 73 65 63 75 72 33 32 2e 64 ializeSecurityContextA.secur32.d
27ee80 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
27eea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
27eec0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 ......d.....'.......InitializeSe
27eee0 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 curityContextW.secur32.dll..secu
27ef00 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
27ef20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
27ef40 00 00 00 00 29 00 00 00 00 00 04 00 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f ....).......LsaCallAuthenticatio
27ef60 6e 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c nPackage.secur32.dll..secur32.dl
27ef80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
27efa0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
27efc0 00 00 00 00 04 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 73 65 63 75 72 33 ......LsaConnectUntrusted.secur3
27efe0 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....0.........
27f000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
27f020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4c 73 61 44 65 72 65 67 69 73 `.......d.....&.......LsaDeregis
27f040 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 terLogonProcess.secur32.dll.secu
27f060 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
27f080 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
27f0a0 00 00 00 00 26 00 00 00 00 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f 67 6f 6e 53 65 73 ....&.......LsaEnumerateLogonSes
27f0c0 73 69 6f 6e 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 sions.secur32.dll.secur32.dll/..
27f0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27f100 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
27f120 04 00 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 73 65 63 75 72 33 32 2e 64 6c ..LsaFreeReturnBuffer.secur32.dl
27f140 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.secur32.dll/....0...........0.
27f160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
27f180 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 ....d.....#.......LsaGetLogonSes
27f1a0 73 69 6f 6e 44 61 74 61 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c sionData.secur32.dll..secur32.dl
27f1c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
27f1e0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
27f200 00 00 00 00 04 00 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a ......LsaLogonUser.secur32.dll..
27f220 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
27f240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
27f260 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 ..d.....+.......LsaLookupAuthent
27f280 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 icationPackage.secur32.dll..secu
27f2a0 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
27f2c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
27f2e0 00 00 00 00 24 00 00 00 00 00 04 00 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 ....$.......LsaRegisterLogonProc
27f300 65 73 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ess.secur32.dll.secur32.dll/....
27f320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27f340 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
27f360 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 LsaRegisterPolicyChangeNotificat
27f380 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ion.secur32.dll.secur32.dll/....
27f3a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27f3c0 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
27f3e0 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 LsaUnregisterPolicyChangeNotific
27f400 61 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ation.secur32.dll.secur32.dll/..
27f420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27f440 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
27f460 04 00 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 ..MakeSignature.secur32.dll.secu
27f480 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
27f4a0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
27f4c0 00 00 00 00 24 00 00 00 00 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 ....$.......QueryContextAttribut
27f4e0 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 esA.secur32.dll.secur32.dll/....
27f500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27f520 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
27f540 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e QueryContextAttributesW.secur32.
27f560 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....0...........
27f580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
27f5a0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 ......d.....(.......QueryCredent
27f5c0 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 ialsAttributesA.secur32.dll.secu
27f5e0 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
27f600 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
27f620 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 ....(.......QueryCredentialsAttr
27f640 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f ibutesW.secur32.dll.secur32.dll/
27f660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27f680 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
27f6a0 00 00 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 73 65 ....QuerySecurityContextToken.se
27f6c0 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 cur32.dll.secur32.dll/....0.....
27f6e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
27f700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 51 75 65 72 79 53 ....`.......d.....&.......QueryS
27f720 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 ecurityPackageInfoA.secur32.dll.
27f740 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
27f760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
27f780 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 ..d.....&.......QuerySecurityPac
27f7a0 6b 61 67 65 49 6e 66 6f 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c kageInfoW.secur32.dll.secur32.dl
27f7c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
27f7e0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
27f800 00 00 00 00 04 00 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 ......RevertSecurityContext.secu
27f820 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.secur32.dll/....0.......
27f840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
27f860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 61 73 6c 41 63 63 65 ..`.......d.....&.......SaslAcce
27f880 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 ptSecurityContext.secur32.dll.se
27f8a0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
27f8c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
27f8e0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 d.....#.......SaslEnumerateProfi
27f900 6c 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 lesA.secur32.dll..secur32.dll/..
27f920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27f940 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
27f960 04 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 73 65 63 75 72 33 32 ..SaslEnumerateProfilesW.secur32
27f980 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..secur32.dll/....0.........
27f9a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
27f9c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 61 73 6c 47 65 74 43 6f 6e `.......d.....!.......SaslGetCon
27f9e0 74 65 78 74 4f 70 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e textOption.secur32.dll..secur32.
27fa00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27fa20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
27fa40 23 00 00 00 00 00 04 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 73 #.......SaslGetProfilePackageA.s
27fa60 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ecur32.dll..secur32.dll/....0...
27fa80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
27faa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 61 73 6c ......`.......d.....#.......Sasl
27fac0 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a GetProfilePackageW.secur32.dll..
27fae0 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
27fb00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
27fb20 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b ..d.....!.......SaslIdentifyPack
27fb40 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ageA.secur32.dll..secur32.dll/..
27fb60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27fb80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
27fba0 04 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 ..SaslIdentifyPackageW.secur32.d
27fbc0 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
27fbe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
27fc00 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 ......d.....+.......SaslInitiali
27fc20 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a zeSecurityContextA.secur32.dll..
27fc40 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
27fc60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
27fc80 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 ..d.....+.......SaslInitializeSe
27fca0 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 curityContextW.secur32.dll..secu
27fcc0 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
27fce0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
27fd00 00 00 00 00 21 00 00 00 00 00 04 00 53 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e ....!.......SaslSetContextOption
27fd20 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .secur32.dll..secur32.dll/....0.
27fd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
27fd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 ........`.......d.....".......Se
27fd80 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 tContextAttributesA.secur32.dll.
27fda0 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
27fdc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
27fde0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 ..d.....".......SetContextAttrib
27fe00 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 utesW.secur32.dll.secur32.dll/..
27fe20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27fe40 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
27fe60 04 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 ..SetCredentialsAttributesA.secu
27fe80 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.secur32.dll/....0.......
27fea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
27fec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 43 72 65 64 65 ..`.......d.....&.......SetCrede
27fee0 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 ntialsAttributesW.secur32.dll.se
27ff00 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
27ff20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
27ff40 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 d.....&.......SspiCompareAuthIde
27ff60 6e 74 69 74 69 65 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f ntities.secur32.dll.secur32.dll/
27ff80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27ffa0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
27ffc0 00 00 04 00 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 ....SspiCopyAuthIdentity.secur32
27ffe0 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..secur32.dll/....0.........
280000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
280020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 73 70 69 44 65 63 72 79 70 `.......d.....$.......SspiDecryp
280040 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 tAuthIdentity.secur32.dll.secur3
280060 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
280080 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
2800a0 00 00 2c 00 00 00 00 00 04 00 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 ..,.......SspiEncodeAuthIdentity
2800c0 41 73 53 74 72 69 6e 67 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c AsStrings.secur32.dll.secur32.dl
2800e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
280100 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
280120 00 00 00 00 04 00 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 ......SspiEncodeStringsAsAuthIde
280140 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ntity.secur32.dll.secur32.dll/..
280160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
280180 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2801a0 04 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 ..SspiEncryptAuthIdentity.secur3
2801c0 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....0.........
2801e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
280200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 73 70 69 45 78 63 6c 75 64 `.......d.............SspiExclud
280220 65 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c ePackage.secur32.dll..secur32.dl
280240 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
280260 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
280280 00 00 00 00 04 00 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 ......SspiFreeAuthIdentity.secur
2802a0 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..secur32.dll/....0.......
2802c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2802e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 73 70 69 47 65 74 54 ..`.......d.....".......SspiGetT
280300 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 argetHostName.secur32.dll.secur3
280320 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
280340 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
280360 00 00 28 00 00 00 00 00 04 00 53 73 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 ..(.......SspiIsAuthIdentityEncr
280380 79 70 74 65 64 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ypted.secur32.dll.secur32.dll/..
2803a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2803c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2803e0 04 00 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 ..SspiLocalFree.secur32.dll.secu
280400 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
280420 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
280440 00 00 00 00 24 00 00 00 00 00 04 00 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 ....$.......SspiMarshalAuthIdent
280460 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ity.secur32.dll.secur32.dll/....
280480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2804a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2804c0 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 73 65 63 75 72 33 32 2e 64 SspiPrepareForCredRead.secur32.d
2804e0 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
280500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
280520 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 73 70 69 50 72 65 70 61 72 65 46 ......d.....$.......SspiPrepareF
280540 6f 72 43 72 65 64 57 72 69 74 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e orCredWrite.secur32.dll.secur32.
280560 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
280580 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
2805a0 26 00 00 00 00 00 04 00 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 &.......SspiUnmarshalAuthIdentit
2805c0 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 y.secur32.dll.secur32.dll/....0.
2805e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
280600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 73 ........`.......d.....%.......Ss
280620 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 piValidateAuthIdentity.secur32.d
280640 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
280660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
280680 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 73 70 69 5a 65 72 6f 41 75 74 68 ......d.....!.......SspiZeroAuth
2806a0 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c Identity.secur32.dll..secur32.dl
2806c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2806e0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
280700 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c ......TranslateNameA.secur32.dll
280720 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..secur32.dll/....0...........0.
280740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
280760 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 ....d.............TranslateNameW
280780 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .secur32.dll..secur32.dll/....0.
2807a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2807c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 65 ........`.......d.............Ve
2807e0 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 6e 73 61 70 rifySignature.secur32.dll.sensap
280800 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
280820 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 ..644.....370.......`.d.........
280840 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
280860 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
280880 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
2808a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
2808c0 03 00 10 00 00 00 04 00 00 00 03 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ............sensapi.dll.........
2808e0 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
280900 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
280920 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 .idata$5........h...............
280940 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f ........9.............R...__IMPO
280960 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_sensapi.__NULL_IMP
280980 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..sensapi_NULL_THU
2809a0 4e 4b 5f 44 41 54 41 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.sensapi.dll/....0.......
2809c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
2809e0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
280a00 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
280a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
280a40 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
280a60 4f 52 00 0a 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..sensapi.dll/....0...........
280a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....163.......`.
280aa0 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
280ac0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
280ae0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
280b00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
280b20 01 00 00 00 02 00 1d 00 00 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...........sensapi_NULL_THUNK_DA
280b40 54 41 00 0a 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..sensapi.dll/....0...........
280b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
280b80 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 73 44 65 73 74 69 6e 61 74 69 6f ......d.....$.......IsDestinatio
280ba0 6e 52 65 61 63 68 61 62 6c 65 41 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 73 65 6e 73 61 70 69 2e nReachableA.sensapi.dll.sensapi.
280bc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
280be0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
280c00 24 00 00 00 00 00 04 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 $.......IsDestinationReachableW.
280c20 73 65 6e 73 61 70 69 2e 64 6c 6c 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sensapi.dll.sensapi.dll/....0...
280c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
280c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 4e 65 ......`.......d.............IsNe
280c80 74 77 6f 72 6b 41 6c 69 76 65 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 tworkAlive.sensapi.dll../2836...
280ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
280cc0 36 34 34 20 20 20 20 20 33 39 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a9 00 00 00 644.....391.......`.d...........
280ce0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
280d00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
280d20 13 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
280d40 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
280d60 10 00 00 00 04 00 00 00 03 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 00 00 00 ..........sensorsutilsv2.dll....
280d80 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
280da0 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
280dc0 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 ...h..idata$5........h.....'....
280de0 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f .............@.............`..._
280e00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 _IMPORT_DESCRIPTOR_sensorsutilsv
280e20 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 6e 73 2.__NULL_IMPORT_DESCRIPTOR..sens
280e40 6f 72 73 75 74 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 38 33 orsutilsv2_NULL_THUNK_DATA../283
280e60 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
280e80 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
280ea0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
280ec0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
280ee0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
280f00 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 33 36 20 20 20 NULL_IMPORT_DESCRIPTOR../2836...
280f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
280f40 36 34 34 20 20 20 20 20 31 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....170.......`.d.......t...
280f60 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
280f80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
280fa0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
280fc0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 24 00 00 00 7f 73 ..........................$....s
280fe0 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 ensorsutilsv2_NULL_THUNK_DATA./2
281000 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 836...........0...........0.....
281020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....81........`.......
281040 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c d.....=.......CollectionsListAll
281060 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 73 65 6e 73 6f 72 73 75 ocateBufferAndSerialize.sensorsu
281080 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tilsv2.dll../2836...........0...
2810a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
2810c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 6f 6c 6c ......`.......d.....2.......Coll
2810e0 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 73 65 6e 73 6f ectionsListCopyAndMarshall.senso
281100 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 rsutilsv2.dll./2836...........0.
281120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 ..........0.....0.....644.....76
281140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 43 6f ........`.......d.....8.......Co
281160 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 llectionsListDeserializeFromBuff
281180 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 er.sensorsutilsv2.dll./2836.....
2811a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2811c0 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 4.....71........`.......d.....3.
2811e0 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 ......CollectionsListGetFillable
281200 43 6f 75 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 Count.sensorsutilsv2.dll../2836.
281220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
281240 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....72........`.......d...
281260 00 00 34 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 ..4.......CollectionsListGetMars
281280 68 61 6c 6c 65 64 53 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 halledSize.sensorsutilsv2.dll./2
2812a0 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 836...........0...........0.....
2812c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....92........`.......
2812e0 64 86 00 00 00 00 48 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 d.....H.......CollectionsListGet
281300 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 MarshalledSizeWithoutSerializati
281320 6f 6e 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 on.sensorsutilsv2.dll./2836.....
281340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
281360 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 4.....72........`.......d.....4.
281380 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a ......CollectionsListGetSerializ
2813a0 65 64 53 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 edSize.sensorsutilsv2.dll./2836.
2813c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2813e0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
281400 00 00 2b 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c ..+.......CollectionsListMarshal
281420 6c 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 l.sensorsutilsv2.dll../2836.....
281440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
281460 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 4.....72........`.......d.....4.
281480 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f ......CollectionsListSerializeTo
2814a0 42 75 66 66 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 Buffer.sensorsutilsv2.dll./2836.
2814c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2814e0 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....91........`.......d...
281500 00 00 47 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 ..G.......CollectionsListSortSub
281520 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 73 65 scribedActivitiesByConfidence.se
281540 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 nsorsutilsv2.dll../2836.........
281560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
281580 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 ..78........`.......d.....:.....
2815a0 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 ..CollectionsListUpdateMarshalle
2815c0 64 50 6f 69 6e 74 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 dPointer.sensorsutilsv2.dll./283
2815e0 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
281600 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
281620 00 00 00 00 2e 00 00 00 00 00 04 00 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 ............EvaluateActivityThre
281640 73 68 6f 6c 64 73 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 sholds.sensorsutilsv2.dll./2836.
281660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
281680 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2816a0 00 00 26 00 00 00 00 00 04 00 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 73 65 6e ..&.......GetPerformanceTime.sen
2816c0 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 sorsutilsv2.dll./2836...........
2816e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
281700 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
281720 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 73 65 InitPropVariantFromCLSIDArray.se
281740 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 nsorsutilsv2.dll../2836.........
281760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
281780 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
2817a0 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 73 65 6e 73 6f ..InitPropVariantFromFloat.senso
2817c0 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 rsutilsv2.dll./2836...........0.
2817e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
281800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 73 ........`.......d.....(.......Is
281820 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 CollectionListSame.sensorsutilsv
281840 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll./2836...........0.........
281860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
281880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 73 47 55 49 44 50 72 65 73 `.......d.....'.......IsGUIDPres
2818a0 65 6e 74 49 6e 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 entInList.sensorsutilsv2.dll../2
2818c0 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 836...........0...........0.....
2818e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
281900 64 86 00 00 00 00 30 00 00 00 00 00 04 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c d.....0.......IsKeyPresentInColl
281920 65 63 74 69 6f 6e 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 ectionList.sensorsutilsv2.dll./2
281940 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 836...........0...........0.....
281960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
281980 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 d.............IsKeyPresentInProp
2819a0 65 72 74 79 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 ertyList.sensorsutilsv2.dll./283
2819c0 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
2819e0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
281a00 00 00 00 00 26 00 00 00 00 00 04 00 49 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 62 65 64 00 73 ....&.......IsSensorSubscribed.s
281a20 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 ensorsutilsv2.dll./2836.........
281a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
281a60 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
281a80 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 73 65 6e 73 6f 72 73 75 ..PropKeyFindKeyGetBool.sensorsu
281aa0 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tilsv2.dll../2836...........0...
281ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
281ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.....+.......Prop
281b00 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 KeyFindKeyGetDouble.sensorsutils
281b20 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 v2.dll../2836...........0.......
281b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
281b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 ..`.......d.....-.......PropKeyF
281b80 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 indKeyGetFileTime.sensorsutilsv2
281ba0 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2836...........0.........
281bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
281be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e `.......d.....*.......PropKeyFin
281c00 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 dKeyGetFloat.sensorsutilsv2.dll.
281c20 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2836...........0...........0...
281c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
281c60 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 ..d.....).......PropKeyFindKeyGe
281c80 74 47 75 69 64 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 tGuid.sensorsutilsv2.dll../2836.
281ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
281cc0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
281ce0 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 ..*.......PropKeyFindKeyGetInt32
281d00 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 .sensorsutilsv2.dll./2836.......
281d20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
281d40 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
281d60 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 73 65 6e 73 6f ....PropKeyFindKeyGetInt64.senso
281d80 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 rsutilsv2.dll./2836...........0.
281da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
281dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 72 ........`.......d.....-.......Pr
281de0 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 73 65 6e 73 6f 72 73 75 opKeyFindKeyGetNthInt64.sensorsu
281e00 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tilsv2.dll../2836...........0...
281e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
281e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.....-.......Prop
281e60 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 73 65 6e 73 6f 72 73 75 74 69 KeyFindKeyGetNthUlong.sensorsuti
281e80 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lsv2.dll../2836...........0.....
281ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
281ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 50 72 6f 70 4b 65 ....`.......d.............PropKe
281ee0 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 73 65 6e 73 6f 72 73 75 74 69 6c yFindKeyGetNthUshort.sensorsutil
281f00 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 sv2.dll./2836...........0.......
281f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
281f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 ..`.......d.....0.......PropKeyF
281f60 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c indKeyGetPropVariant.sensorsutil
281f80 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 sv2.dll./2836...........0.......
281fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
281fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 ..`.......d.....*.......PropKeyF
281fe0 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c indKeyGetUlong.sensorsutilsv2.dl
282000 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2836...........0...........0.
282020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
282040 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 ....d.....+.......PropKeyFindKey
282060 47 65 74 55 73 68 6f 72 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 GetUshort.sensorsutilsv2.dll../2
282080 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 836...........0...........0.....
2820a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
2820c0 64 86 00 00 00 00 30 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 65 74 50 d.....0.......PropKeyFindKeySetP
2820e0 72 6f 70 56 61 72 69 61 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 ropVariant.sensorsutilsv2.dll./2
282100 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 836...........0...........0.....
282120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
282140 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 66 6f d.....-.......PropVariantGetInfo
282160 72 6d 61 74 69 6f 6e 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 rmation.sensorsutilsv2.dll../283
282180 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
2821a0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2821c0 00 00 00 00 26 00 00 00 00 00 04 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 73 ....&.......PropertiesListCopy.s
2821e0 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 ensorsutilsv2.dll./2836.........
282200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
282220 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
282240 04 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 ..PropertiesListGetFillableCount
282260 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 .sensorsutilsv2.dll./2836.......
282280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2822a0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2822c0 00 00 04 00 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 73 65 6e 73 6f 72 ....SensorCollectionGetAt.sensor
2822e0 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 sutilsv2.dll../2836...........0.
282300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
282320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 ........`.......d...../.......Se
282340 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 73 65 6e 73 6f 72 rializationBufferAllocate.sensor
282360 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 sutilsv2.dll../2836...........0.
282380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
2823a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 ........`.......d.....+.......Se
2823c0 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 73 65 6e 73 6f 72 73 75 74 69 rializationBufferFree.sensorsuti
2823e0 6c 73 76 32 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lsv2.dll..setupapi.dll/...0.....
282400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 ......0.....0.....644.....373...
282420 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
282440 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
282460 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
282480 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
2824a0 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 65 74 75 ............................setu
2824c0 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 papi.dll....................idat
2824e0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
282500 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
282520 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 .h.....!.................:......
282540 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 .......T...__IMPORT_DESCRIPTOR_s
282560 65 74 75 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 etupapi.__NULL_IMPORT_DESCRIPTOR
282580 00 7f 73 65 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 65 74 75 ..setupapi_NULL_THUNK_DATA..setu
2825a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
2825c0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
2825e0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
282600 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
282620 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
282640 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 65 74 75 70 61 70 69 NULL_IMPORT_DESCRIPTOR..setupapi
282660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
282680 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....164.......`.d.......t...
2826a0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2826c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2826e0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
282700 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 73 ...............................s
282720 65 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 74 75 70 61 70 69 etupapi_NULL_THUNK_DATA.setupapi
282740 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
282760 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
282780 21 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 !.......InstallHinfSectionA.setu
2827a0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
2827c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2827e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 73 74 61 6c ....`.......d.....!.......Instal
282800 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 lHinfSectionW.setupapi.dll..setu
282820 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
282840 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....72........`.......d.
282860 00 00 00 00 34 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 ....4.......SetupAddInstallSecti
282880 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 onToDiskSpaceListA.setupapi.dll.
2828a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
2828c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
2828e0 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 ..d.....4.......SetupAddInstallS
282900 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e ectionToDiskSpaceListW.setupapi.
282920 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
282940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
282960 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 53 65 63 74 ......d.....-.......SetupAddSect
282980 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ionToDiskSpaceListA.setupapi.dll
2829a0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
2829c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
2829e0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f ....d.....-.......SetupAddSectio
282a00 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a nToDiskSpaceListW.setupapi.dll..
282a20 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
282a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
282a60 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 ..d.....&.......SetupAddToDiskSp
282a80 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 aceListA.setupapi.dll.setupapi.d
282aa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
282ac0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
282ae0 00 00 00 00 04 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 ......SetupAddToDiskSpaceListW.s
282b00 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
282b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
282b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....#.......Setu
282b60 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a pAddToSourceListA.setupapi.dll..
282b80 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
282ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
282bc0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 ..d.....#.......SetupAddToSource
282be0 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ListW.setupapi.dll..setupapi.dll
282c00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
282c20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
282c40 00 00 04 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 ....SetupAdjustDiskSpaceListA.se
282c60 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
282c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
282ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....'.......Setu
282cc0 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 pAdjustDiskSpaceListW.setupapi.d
282ce0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
282d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
282d20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 42 61 63 6b 75 70 45 ......d.............SetupBackupE
282d40 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c rrorA.setupapi.dll..setupapi.dll
282d60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
282d80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
282da0 00 00 04 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 ....SetupBackupErrorW.setupapi.d
282dc0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
282de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
282e00 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 43 61 6e 63 65 6c 54 ......d.....,.......SetupCancelT
282e20 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 emporarySourceList.setupapi.dll.
282e40 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
282e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
282e80 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 ..d.....!.......SetupCloseFileQu
282ea0 65 75 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 eue.setupapi.dll..setupapi.dll/.
282ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
282ee0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
282f00 04 00 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ..SetupCloseInfFile.setupapi.dll
282f20 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
282f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
282f60 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 ....d.............SetupCloseLog.
282f80 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
282fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
282fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 ........`.......d.....#.......Se
282fe0 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tupCommitFileQueueA.setupapi.dll
283000 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
283020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
283040 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c ....d.....#.......SetupCommitFil
283060 65 51 75 65 75 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 eQueueW.setupapi.dll..setupapi.d
283080 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2830a0 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
2830c0 00 00 00 00 04 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 ......SetupConfigureWmiFromInfSe
2830e0 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ctionA.setupapi.dll.setupapi.dll
283100 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
283120 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
283140 00 00 04 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 ....SetupConfigureWmiFromInfSect
283160 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ionW.setupapi.dll.setupapi.dll/.
283180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2831a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2831c0 04 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a ..SetupCopyErrorA.setupapi.dll..
2831e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
283200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
283220 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 ..d.............SetupCopyErrorW.
283240 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
283260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
283280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2832a0 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 tupCopyOEMInfA.setupapi.dll.setu
2832c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
2832e0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
283300 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 73 65 74 ............SetupCopyOEMInfW.set
283320 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
283340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
283360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 43 ....`.......d.....'.......SetupC
283380 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c reateDiskSpaceListA.setupapi.dll
2833a0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
2833c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2833e0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 ....d.....'.......SetupCreateDis
283400 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 kSpaceListW.setupapi.dll..setupa
283420 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
283440 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
283460 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 ..(.......SetupDecompressOrCopyF
283480 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ileA.setupapi.dll.setupapi.dll/.
2834a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2834c0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2834e0 04 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 73 65 74 ..SetupDecompressOrCopyFileW.set
283500 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
283520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
283540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....(.......SetupD
283560 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 73 65 74 75 70 61 70 69 2e 64 6c efaultQueueCallbackA.setupapi.dl
283580 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
2835a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2835c0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 ....d.....(.......SetupDefaultQu
2835e0 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 eueCallbackW.setupapi.dll.setupa
283600 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
283620 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
283640 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 73 65 74 75 ..........SetupDeleteErrorA.setu
283660 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
283680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2836a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.............SetupD
2836c0 65 6c 65 74 65 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 eleteErrorW.setupapi.dll..setupa
2836e0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
283700 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
283720 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c ..'.......SetupDestroyDiskSpaceL
283740 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ist.setupapi.dll..setupapi.dll/.
283760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
283780 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2837a0 04 00 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 73 65 74 75 70 61 70 69 2e ..SetupDiAskForOEMDisk.setupapi.
2837c0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
2837e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
283800 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 ......d.....'.......SetupDiBuild
283820 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 ClassInfoList.setupapi.dll..setu
283840 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
283860 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
283880 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 ....*.......SetupDiBuildClassInf
2838a0 6f 4c 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 oListExA.setupapi.dll.setupapi.d
2838c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2838e0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
283900 00 00 00 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 ......SetupDiBuildClassInfoListE
283920 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 xW.setupapi.dll.setupapi.dll/...
283940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
283960 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
283980 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 SetupDiBuildDriverInfoList.setup
2839a0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
2839c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2839e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 ..`.......d.....'.......SetupDiC
283a00 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a allClassInstaller.setupapi.dll..
283a20 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
283a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
283a60 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 ..d.....+.......SetupDiCancelDri
283a80 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 verInfoSearch.setupapi.dll..setu
283aa0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
283ac0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
283ae0 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 73 ............SetupDiChangeState.s
283b00 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
283b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
283b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....(.......Setu
283b60 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e pDiClassGuidsFromNameA.setupapi.
283b80 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
283ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
283bc0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 ......d.....*.......SetupDiClass
283be0 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 GuidsFromNameExA.setupapi.dll.se
283c00 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
283c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
283c40 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 d.....*.......SetupDiClassGuidsF
283c60 72 6f 6d 4e 61 6d 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 romNameExW.setupapi.dll.setupapi
283c80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
283ca0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
283cc0 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d (.......SetupDiClassGuidsFromNam
283ce0 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 eW.setupapi.dll.setupapi.dll/...
283d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
283d20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
283d40 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 73 65 74 75 70 61 SetupDiClassNameFromGuidA.setupa
283d60 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
283d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
283da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 ..`.......d.....).......SetupDiC
283dc0 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c lassNameFromGuidExA.setupapi.dll
283de0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
283e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
283e20 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 ....d.....).......SetupDiClassNa
283e40 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 meFromGuidExW.setupapi.dll..setu
283e60 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
283e80 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
283ea0 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d ....'.......SetupDiClassNameFrom
283ec0 47 75 69 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c GuidW.setupapi.dll..setupapi.dll
283ee0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
283f00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
283f20 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 73 65 74 75 ....SetupDiCreateDevRegKeyA.setu
283f40 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
283f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
283f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....%.......SetupD
283fa0 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a iCreateDevRegKeyW.setupapi.dll..
283fc0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
283fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
284000 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 ..d.....&.......SetupDiCreateDev
284020 69 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 iceInfoA.setupapi.dll.setupapi.d
284040 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
284060 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
284080 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 ......SetupDiCreateDeviceInfoLis
2840a0 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 t.setupapi.dll..setupapi.dll/...
2840c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2840e0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
284100 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 73 SetupDiCreateDeviceInfoListExA.s
284120 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
284140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
284160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....,.......Setu
284180 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 73 65 74 75 70 pDiCreateDeviceInfoListExW.setup
2841a0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
2841c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2841e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 ..`.......d.....&.......SetupDiC
284200 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 reateDeviceInfoW.setupapi.dll.se
284220 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
284240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
284260 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 d.....+.......SetupDiCreateDevic
284280 65 49 6e 74 65 72 66 61 63 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 eInterfaceA.setupapi.dll..setupa
2842a0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
2842c0 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....69........`.......d...
2842e0 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 ..1.......SetupDiCreateDeviceInt
284300 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 erfaceRegKeyA.setupapi.dll..setu
284320 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
284340 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....69........`.......d.
284360 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 ....1.......SetupDiCreateDeviceI
284380 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 nterfaceRegKeyW.setupapi.dll..se
2843a0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
2843c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2843e0 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 d.....+.......SetupDiCreateDevic
284400 65 49 6e 74 65 72 66 61 63 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 eInterfaceW.setupapi.dll..setupa
284420 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
284440 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
284460 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 ..$.......SetupDiDeleteDevRegKey
284480 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
2844a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2844c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 ........`.......d.....%.......Se
2844e0 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 tupDiDeleteDeviceInfo.setupapi.d
284500 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
284520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
284540 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 ......d.............SetupDiDelet
284560 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 73 65 74 75 70 61 70 69 2e 64 6c eDeviceInterfaceData.setupapi.dl
284580 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
2845a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
2845c0 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 ....d.....0.......SetupDiDeleteD
2845e0 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c eviceInterfaceRegKey.setupapi.dl
284600 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
284620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
284640 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 ....d.....*.......SetupDiDestroy
284660 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 ClassImageList.setupapi.dll.setu
284680 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
2846a0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
2846c0 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 ....*.......SetupDiDestroyDevice
2846e0 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 InfoList.setupapi.dll.setupapi.d
284700 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
284720 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
284740 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 ......SetupDiDestroyDriverInfoLi
284760 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 st.setupapi.dll.setupapi.dll/...
284780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2847a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2847c0 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SetupDiDrawMiniIcon.setupapi.dll
2847e0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
284800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
284820 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 ....d.....#.......SetupDiEnumDev
284840 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 iceInfo.setupapi.dll..setupapi.d
284860 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
284880 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
2848a0 00 00 00 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 ......SetupDiEnumDeviceInterface
2848c0 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 s.setupapi.dll..setupapi.dll/...
2848e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
284900 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
284920 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e SetupDiEnumDriverInfoA.setupapi.
284940 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
284960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
284980 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 ......d.....$.......SetupDiEnumD
2849a0 72 69 76 65 72 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 riverInfoW.setupapi.dll.setupapi
2849c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2849e0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
284a00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 ,.......SetupDiGetActualModelsSe
284a20 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ctionA.setupapi.dll.setupapi.dll
284a40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
284a60 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
284a80 00 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f ....SetupDiGetActualModelsSectio
284aa0 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 nW.setupapi.dll.setupapi.dll/...
284ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
284ae0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
284b00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c SetupDiGetActualSectionToInstall
284b20 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
284b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
284b60 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
284b80 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c SetupDiGetActualSectionToInstall
284ba0 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ExA.setupapi.dll..setupapi.dll/.
284bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
284be0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
284c00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 ..SetupDiGetActualSectionToInsta
284c20 6c 6c 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c llExW.setupapi.dll..setupapi.dll
284c40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
284c60 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
284c80 00 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 ....SetupDiGetActualSectionToIns
284ca0 74 61 6c 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c tallW.setupapi.dll..setupapi.dll
284cc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
284ce0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
284d00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 73 ....SetupDiGetClassBitmapIndex.s
284d20 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
284d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
284d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....).......Setu
284d80 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 pDiGetClassDescriptionA.setupapi
284da0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
284dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
284de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....+.......SetupDiGet
284e00 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ClassDescriptionExA.setupapi.dll
284e20 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
284e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
284e60 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 ....d.....+.......SetupDiGetClas
284e80 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 sDescriptionExW.setupapi.dll..se
284ea0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
284ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
284ee0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 d.....).......SetupDiGetClassDes
284f00 63 72 69 70 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 criptionW.setupapi.dll..setupapi
284f20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
284f40 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
284f60 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 /.......SetupDiGetClassDevProper
284f80 74 79 53 68 65 65 74 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 tySheetsA.setupapi.dll..setupapi
284fa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
284fc0 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
284fe0 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 /.......SetupDiGetClassDevProper
285000 74 79 53 68 65 65 74 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 tySheetsW.setupapi.dll..setupapi
285020 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
285040 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
285060 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 73 65 74 ".......SetupDiGetClassDevsA.set
285080 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
2850a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2850c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....$.......SetupD
2850e0 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 iGetClassDevsExA.setupapi.dll.se
285100 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
285120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
285140 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 d.....$.......SetupDiGetClassDev
285160 73 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 sExW.setupapi.dll.setupapi.dll/.
285180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2851a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2851c0 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 73 65 74 75 70 61 70 69 2e ..SetupDiGetClassDevsW.setupapi.
2851e0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
285200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
285220 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c ......d.....'.......SetupDiGetCl
285240 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 assImageIndex.setupapi.dll..setu
285260 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
285280 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2852a0 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 ....&.......SetupDiGetClassImage
2852c0 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 List.setupapi.dll.setupapi.dll/.
2852e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
285300 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
285320 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 73 65 ..SetupDiGetClassImageListExA.se
285340 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
285360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
285380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....).......Setu
2853a0 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 pDiGetClassImageListExW.setupapi
2853c0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
2853e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
285400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....+.......SetupDiGet
285420 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ClassInstallParamsA.setupapi.dll
285440 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
285460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
285480 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 ....d.....+.......SetupDiGetClas
2854a0 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 sInstallParamsW.setupapi.dll..se
2854c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
2854e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
285500 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f d.....(.......SetupDiGetClassPro
285520 70 65 72 74 79 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 pertyExW.setupapi.dll.setupapi.d
285540 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
285560 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
285580 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 ......SetupDiGetClassPropertyKey
2855a0 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 s.setupapi.dll..setupapi.dll/...
2855c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2855e0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
285600 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 73 SetupDiGetClassPropertyKeysExW.s
285620 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
285640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
285660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....&.......Setu
285680 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c pDiGetClassPropertyW.setupapi.dl
2856a0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
2856c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
2856e0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 ....d.............SetupDiGetClas
285700 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 sRegistryPropertyA.setupapi.dll.
285720 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
285740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
285760 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 ..d.............SetupDiGetClassR
285780 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 egistryPropertyW.setupapi.dll.se
2857a0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
2857c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
2857e0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 d.....-.......SetupDiGetCustomDe
285800 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 vicePropertyA.setupapi.dll..setu
285820 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
285840 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
285860 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 ....-.......SetupDiGetCustomDevi
285880 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 cePropertyW.setupapi.dll..setupa
2858a0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
2858c0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
2858e0 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 ..+.......SetupDiGetDeviceInfoLi
285900 73 74 43 6c 61 73 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 stClass.setupapi.dll..setupapi.d
285920 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
285940 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
285960 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 ......SetupDiGetDeviceInfoListDe
285980 74 61 69 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c tailA.setupapi.dll..setupapi.dll
2859a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2859c0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2859e0 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 ....SetupDiGetDeviceInfoListDeta
285a00 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ilW.setupapi.dll..setupapi.dll/.
285a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
285a40 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
285a60 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 ..SetupDiGetDeviceInstallParamsA
285a80 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
285aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
285ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 ........`.......d.....,.......Se
285ae0 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 tupDiGetDeviceInstallParamsW.set
285b00 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
285b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
285b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....).......SetupD
285b60 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 73 65 74 75 70 61 70 69 2e 64 iGetDeviceInstanceIdA.setupapi.d
285b80 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
285ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
285bc0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 ......d.....).......SetupDiGetDe
285be0 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 viceInstanceIdW.setupapi.dll..se
285c00 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
285c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
285c40 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e d.....,.......SetupDiGetDeviceIn
285c60 74 65 72 66 61 63 65 41 6c 69 61 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 terfaceAlias.setupapi.dll.setupa
285c80 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
285ca0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
285cc0 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 ..........SetupDiGetDeviceInterf
285ce0 61 63 65 44 65 74 61 69 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 aceDetailA.setupapi.dll.setupapi
285d00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
285d20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
285d40 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 ........SetupDiGetDeviceInterfac
285d60 65 44 65 74 61 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 eDetailW.setupapi.dll.setupapi.d
285d80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
285da0 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 4.....71........`.......d.....3.
285dc0 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 ......SetupDiGetDeviceInterfaceP
285de0 72 6f 70 65 72 74 79 4b 65 79 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 ropertyKeys.setupapi.dll..setupa
285e00 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
285e20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
285e40 00 00 30 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 ..0.......SetupDiGetDeviceInterf
285e60 61 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 acePropertyW.setupapi.dll.setupa
285e80 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
285ea0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
285ec0 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 ..*.......SetupDiGetDeviceProper
285ee0 74 79 4b 65 79 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tyKeys.setupapi.dll.setupapi.dll
285f00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
285f20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
285f40 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 ....SetupDiGetDevicePropertyW.se
285f60 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
285f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
285fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 ......`.......d...../.......Setu
285fc0 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 pDiGetDeviceRegistryPropertyA.se
285fe0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
286000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
286020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 ......`.......d...../.......Setu
286040 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 pDiGetDeviceRegistryPropertyW.se
286060 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
286080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2860a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....).......Setu
2860c0 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 73 65 74 75 70 61 70 69 pDiGetDriverInfoDetailA.setupapi
2860e0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
286100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
286120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....).......SetupDiGet
286140 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a DriverInfoDetailW.setupapi.dll..
286160 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
286180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
2861a0 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 ..d.....,.......SetupDiGetDriver
2861c0 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 InstallParamsA.setupapi.dll.setu
2861e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
286200 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
286220 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 ....,.......SetupDiGetDriverInst
286240 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 allParamsW.setupapi.dll.setupapi
286260 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
286280 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
2862a0 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e ........SetupDiGetHwProfileFrien
2862c0 64 6c 79 4e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 dlyNameA.setupapi.dll.setupapi.d
2862e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
286300 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
286320 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c ......SetupDiGetHwProfileFriendl
286340 79 4e 61 6d 65 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 yNameExA.setupapi.dll.setupapi.d
286360 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
286380 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
2863a0 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c ......SetupDiGetHwProfileFriendl
2863c0 79 4e 61 6d 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 yNameExW.setupapi.dll.setupapi.d
2863e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
286400 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
286420 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c ......SetupDiGetHwProfileFriendl
286440 79 4e 61 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c yNameW.setupapi.dll.setupapi.dll
286460 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
286480 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2864a0 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 73 65 74 75 ....SetupDiGetHwProfileList.setu
2864c0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
2864e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
286500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....(.......SetupD
286520 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c iGetHwProfileListExA.setupapi.dl
286540 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
286560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
286580 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 ....d.....(.......SetupDiGetHwPr
2865a0 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 ofileListExW.setupapi.dll.setupa
2865c0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
2865e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
286600 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 73 65 ..!.......SetupDiGetINFClassA.se
286620 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
286640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
286660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....!.......Setu
286680 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 pDiGetINFClassW.setupapi.dll..se
2866a0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
2866c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2866e0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 d.....&.......SetupDiGetSelected
286700 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c Device.setupapi.dll.setupapi.dll
286720 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
286740 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
286760 00 00 04 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 73 65 ....SetupDiGetSelectedDriverA.se
286780 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
2867a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2867c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....'.......Setu
2867e0 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 73 65 74 75 70 61 70 69 2e 64 pDiGetSelectedDriverW.setupapi.d
286800 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
286820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
286840 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 57 69 ......d.....".......SetupDiGetWi
286860 7a 61 72 64 50 61 67 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 zardPage.setupapi.dll.setupapi.d
286880 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2868a0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2868c0 00 00 00 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 73 65 74 75 70 ......SetupDiInstallClassA.setup
2868e0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
286900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
286920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 49 ..`.......d.....$.......SetupDiI
286940 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 nstallClassExA.setupapi.dll.setu
286960 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
286980 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2869a0 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 ....$.......SetupDiInstallClassE
2869c0 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 xW.setupapi.dll.setupapi.dll/...
2869e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
286a00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
286a20 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c SetupDiInstallClassW.setupapi.dl
286a40 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
286a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
286a80 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c ....d.....".......SetupDiInstall
286aa0 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c Device.setupapi.dll.setupapi.dll
286ac0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
286ae0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
286b00 00 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 ....SetupDiInstallDeviceInterfac
286b20 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 es.setupapi.dll.setupapi.dll/...
286b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
286b60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
286b80 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 73 65 74 75 70 61 SetupDiInstallDriverFiles.setupa
286ba0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
286bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
286be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4c ..`.......d.....".......SetupDiL
286c00 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 oadClassIcon.setupapi.dll.setupa
286c20 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
286c40 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
286c60 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 ..#.......SetupDiLoadDeviceIcon.
286c80 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
286ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
286cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 ........`.......d.....$.......Se
286ce0 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c tupDiOpenClassRegKey.setupapi.dl
286d00 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
286d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
286d40 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 ....d.....'.......SetupDiOpenCla
286d60 73 73 52 65 67 4b 65 79 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 ssRegKeyExA.setupapi.dll..setupa
286d80 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
286da0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
286dc0 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 ..'.......SetupDiOpenClassRegKey
286de0 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ExW.setupapi.dll..setupapi.dll/.
286e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
286e20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
286e40 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e ..SetupDiOpenDevRegKey.setupapi.
286e60 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
286e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
286ea0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 ......d.....$.......SetupDiOpenD
286ec0 65 76 69 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 eviceInfoA.setupapi.dll.setupapi
286ee0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
286f00 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
286f20 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 73 $.......SetupDiOpenDeviceInfoW.s
286f40 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
286f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
286f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....).......Setu
286fa0 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 73 65 74 75 70 61 70 69 pDiOpenDeviceInterfaceA.setupapi
286fc0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
286fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
287000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 `.......d.............SetupDiOpe
287020 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e nDeviceInterfaceRegKey.setupapi.
287040 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
287060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
287080 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 ......d.....).......SetupDiOpenD
2870a0 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 eviceInterfaceW.setupapi.dll..se
2870c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
2870e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
287100 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 d...../.......SetupDiRegisterCoD
287120 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 eviceInstallers.setupapi.dll..se
287140 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
287160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
287180 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 d.....'.......SetupDiRegisterDev
2871a0 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 iceInfo.setupapi.dll..setupapi.d
2871c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2871e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
287200 00 00 00 00 04 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 73 65 74 75 70 61 ......SetupDiRemoveDevice.setupa
287220 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
287240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
287260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 52 ..`.......d.....*.......SetupDiR
287280 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c emoveDeviceInterface.setupapi.dl
2872a0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
2872c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2872e0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 44 69 52 65 73 74 61 72 74 ....d.....#.......SetupDiRestart
287300 44 65 76 69 63 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 Devices.setupapi.dll..setupapi.d
287320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
287340 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
287360 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 ......SetupDiSelectBestCompatDrv
287380 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
2873a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2873c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 ........`.......d.....!.......Se
2873e0 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a tupDiSelectDevice.setupapi.dll..
287400 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
287420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
287440 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d ..d.....!.......SetupDiSelectOEM
287460 44 72 76 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 Drv.setupapi.dll..setupapi.dll/.
287480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2874a0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
2874c0 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 ..SetupDiSetClassInstallParamsA.
2874e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
287500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
287520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 ........`.......d.....+.......Se
287540 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 tupDiSetClassInstallParamsW.setu
287560 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
287580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
2875a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....(.......SetupD
2875c0 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c iSetClassPropertyExW.setupapi.dl
2875e0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
287600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
287620 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 ....d.....&.......SetupDiSetClas
287640 73 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 sPropertyW.setupapi.dll.setupapi
287660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
287680 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
2876a0 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 ........SetupDiSetClassRegistryP
2876c0 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 ropertyA.setupapi.dll.setupapi.d
2876e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
287700 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
287720 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f ......SetupDiSetClassRegistryPro
287740 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c pertyW.setupapi.dll.setupapi.dll
287760 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
287780 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2877a0 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d ....SetupDiSetDeviceInstallParam
2877c0 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 sA.setupapi.dll.setupapi.dll/...
2877e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
287800 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
287820 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 SetupDiSetDeviceInstallParamsW.s
287840 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
287860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
287880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.............Setu
2878a0 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 73 65 74 pDiSetDeviceInterfaceDefault.set
2878c0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
2878e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
287900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....0.......SetupD
287920 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 iSetDeviceInterfacePropertyW.set
287940 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
287960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
287980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....'.......SetupD
2879a0 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c iSetDevicePropertyW.setupapi.dll
2879c0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
2879e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
287a00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 ....d...../.......SetupDiSetDevi
287a20 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ceRegistryPropertyA.setupapi.dll
287a40 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
287a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
287a80 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 ....d...../.......SetupDiSetDevi
287aa0 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ceRegistryPropertyW.setupapi.dll
287ac0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
287ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
287b00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 ....d.....,.......SetupDiSetDriv
287b20 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 erInstallParamsA.setupapi.dll.se
287b40 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
287b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
287b80 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e d.....,.......SetupDiSetDriverIn
287ba0 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 stallParamsW.setupapi.dll.setupa
287bc0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
287be0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
287c00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 ..&.......SetupDiSetSelectedDevi
287c20 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ce.setupapi.dll.setupapi.dll/...
287c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
287c60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
287c80 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 73 65 74 75 70 61 SetupDiSetSelectedDriverA.setupa
287ca0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
287cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
287ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 ..`.......d.....'.......SetupDiS
287d00 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a etSelectedDriverW.setupapi.dll..
287d20 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
287d40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
287d60 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 ..d.....#.......SetupDiUnremoveD
287d80 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c evice.setupapi.dll..setupapi.dll
287da0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
287dc0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
287de0 00 00 04 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 ....SetupDuplicateDiskSpaceListA
287e00 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
287e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
287e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 ........`.......d.....*.......Se
287e60 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 tupDuplicateDiskSpaceListW.setup
287e80 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
287ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
287ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 45 6e 75 ..`.......d.....#.......SetupEnu
287ee0 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 mInfSectionsA.setupapi.dll..setu
287f00 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
287f20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
287f40 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 ....#.......SetupEnumInfSections
287f60 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
287f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
287fa0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
287fc0 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SetupFindFirstLineA.setupapi.dll
287fe0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
288000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
288020 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 ....d.....!.......SetupFindFirst
288040 4c 69 6e 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c LineW.setupapi.dll..setupapi.dll
288060 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
288080 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2880a0 00 00 04 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 73 65 74 75 70 61 70 69 2e 64 ....SetupFindNextLine.setupapi.d
2880c0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
2880e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
288100 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 46 69 6e 64 4e 65 78 ......d.....%.......SetupFindNex
288120 74 4d 61 74 63 68 4c 69 6e 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 tMatchLineA.setupapi.dll..setupa
288140 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
288160 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
288180 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 ..%.......SetupFindNextMatchLine
2881a0 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
2881c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2881e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
288200 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c SetupFreeSourceListA.setupapi.dl
288220 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
288240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
288260 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 ....d.....".......SetupFreeSourc
288280 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c eListW.setupapi.dll.setupapi.dll
2882a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2882c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2882e0 00 00 04 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 ....SetupGetBackupInformationA.s
288300 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
288320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
288340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....(.......Setu
288360 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e pGetBackupInformationW.setupapi.
288380 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
2883a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2883c0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 42 69 6e 61 ......d.....!.......SetupGetBina
2883e0 72 79 46 69 65 6c 64 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ryField.setupapi.dll..setupapi.d
288400 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
288420 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
288440 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 73 65 74 75 70 61 70 ......SetupGetFieldCount.setupap
288460 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
288480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2884a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 `.......d.....*.......SetupGetFi
2884c0 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 leCompressionInfoA.setupapi.dll.
2884e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
288500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
288520 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 ..d.....,.......SetupGetFileComp
288540 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 ressionInfoExA.setupapi.dll.setu
288560 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
288580 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
2885a0 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 ....,.......SetupGetFileCompress
2885c0 69 6f 6e 49 6e 66 6f 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 ionInfoExW.setupapi.dll.setupapi
2885e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
288600 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
288620 2a 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 *.......SetupGetFileCompressionI
288640 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 nfoW.setupapi.dll.setupapi.dll/.
288660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
288680 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2886a0 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 73 65 74 75 70 61 70 ..SetupGetFileQueueCount.setupap
2886c0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
2886e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
288700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 `.......d.....$.......SetupGetFi
288720 6c 65 51 75 65 75 65 46 6c 61 67 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 leQueueFlags.setupapi.dll.setupa
288740 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
288760 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
288780 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 ..-.......SetupGetInfDriverStore
2887a0 4c 6f 63 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 LocationA.setupapi.dll..setupapi
2887c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2887e0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
288800 2d 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f -.......SetupGetInfDriverStoreLo
288820 63 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 cationW.setupapi.dll..setupapi.d
288840 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
288860 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
288880 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 73 65 74 75 70 ......SetupGetInfFileListA.setup
2888a0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
2888c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2888e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....".......SetupGet
288900 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 InfFileListW.setupapi.dll.setupa
288920 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
288940 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
288960 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e ..%.......SetupGetInfInformation
288980 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
2889a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2889c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2889e0 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 SetupGetInfInformationW.setupapi
288a00 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
288a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
288a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e `.......d.....'.......SetupGetIn
288a60 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 fPublishedNameA.setupapi.dll..se
288a80 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
288aa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
288ac0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 d.....'.......SetupGetInfPublish
288ae0 65 64 4e 61 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 edNameW.setupapi.dll..setupapi.d
288b00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
288b20 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
288b40 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 73 65 74 75 70 61 70 69 2e ......SetupGetIntField.setupapi.
288b60 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
288b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
288ba0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 ......d.....".......SetupGetLine
288bc0 42 79 49 6e 64 65 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 ByIndexA.setupapi.dll.setupapi.d
288be0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
288c00 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
288c20 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 73 65 74 75 70 ......SetupGetLineByIndexW.setup
288c40 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
288c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
288c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.............SetupGet
288ca0 4c 69 6e 65 43 6f 75 6e 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 LineCountA.setupapi.dll.setupapi
288cc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
288ce0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
288d00 20 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 73 65 74 75 70 ........SetupGetLineCountW.setup
288d20 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
288d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
288d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.............SetupGet
288d80 4c 69 6e 65 54 65 78 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 LineTextA.setupapi.dll..setupapi
288da0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
288dc0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
288de0 1f 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 73 65 74 75 70 61 ........SetupGetLineTextW.setupa
288e00 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
288e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
288e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....#.......SetupGet
288e60 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 MultiSzFieldA.setupapi.dll..setu
288e80 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
288ea0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
288ec0 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 ....#.......SetupGetMultiSzField
288ee0 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
288f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
288f20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
288f40 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 73 65 74 75 70 SetupGetNonInteractiveMode.setup
288f60 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
288f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
288fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....).......SetupGet
288fc0 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SourceFileLocationA.setupapi.dll
288fe0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
289000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
289020 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 ....d.....).......SetupGetSource
289040 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 FileLocationW.setupapi.dll..setu
289060 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
289080 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
2890a0 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 ....%.......SetupGetSourceFileSi
2890c0 7a 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 zeA.setupapi.dll..setupapi.dll/.
2890e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
289100 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
289120 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 73 65 74 75 70 61 ..SetupGetSourceFileSizeW.setupa
289140 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
289160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
289180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....!.......SetupGet
2891a0 53 6f 75 72 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 SourceInfoA.setupapi.dll..setupa
2891c0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
2891e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
289200 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 73 65 ..!.......SetupGetSourceInfoW.se
289220 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
289240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
289260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....".......Setu
289280 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 pGetStringFieldA.setupapi.dll.se
2892a0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
2892c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2892e0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c d.....".......SetupGetStringFiel
289300 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 dW.setupapi.dll.setupapi.dll/...
289320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
289340 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
289360 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SetupGetTargetPathA.setupapi.dll
289380 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
2893a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2893c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 ....d.....!.......SetupGetTarget
2893e0 50 61 74 68 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c PathW.setupapi.dll..setupapi.dll
289400 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
289420 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
289440 00 00 04 00 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 73 65 74 75 70 ....SetupGetThreadLogToken.setup
289460 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
289480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
2894a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 69 ..`.......d.....+.......SetupIni
2894c0 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 73 65 74 75 70 61 70 69 2e 64 tDefaultQueueCallback.setupapi.d
2894e0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
289500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
289520 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 69 74 44 65 66 ......d.....-.......SetupInitDef
289540 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 73 65 74 75 70 61 70 69 2e 64 6c 6c aultQueueCallbackEx.setupapi.dll
289560 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
289580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2895a0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a ....d.....%.......SetupInitializ
2895c0 65 46 69 6c 65 4c 6f 67 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 eFileLogA.setupapi.dll..setupapi
2895e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
289600 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
289620 25 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 %.......SetupInitializeFileLogW.
289640 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
289660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
289680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2896a0 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 tupInstallFileA.setupapi.dll..se
2896c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
2896e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
289700 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 d.....!.......SetupInstallFileEx
289720 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
289740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
289760 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
289780 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SetupInstallFileExW.setupapi.dll
2897a0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
2897c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2897e0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 ....d.............SetupInstallFi
289800 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 leW.setupapi.dll..setupapi.dll/.
289820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
289840 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
289860 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f ..SetupInstallFilesFromInfSectio
289880 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 nA.setupapi.dll.setupapi.dll/...
2898a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2898c0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
2898e0 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 SetupInstallFilesFromInfSectionW
289900 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
289920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
289940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 ........`.......d.....).......Se
289960 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 tupInstallFromInfSectionA.setupa
289980 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
2899a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2899c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 ..`.......d.....).......SetupIns
2899e0 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tallFromInfSectionW.setupapi.dll
289a00 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
289a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
289a40 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 ....d.....1.......SetupInstallSe
289a60 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 rvicesFromInfSectionA.setupapi.d
289a80 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
289aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
289ac0 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c ......d.....3.......SetupInstall
289ae0 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 73 65 74 75 70 61 ServicesFromInfSectionExA.setupa
289b00 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
289b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
289b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 ..`.......d.....3.......SetupIns
289b60 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 73 65 tallServicesFromInfSectionExW.se
289b80 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
289ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
289bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....1.......Setu
289be0 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 pInstallServicesFromInfSectionW.
289c00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
289c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
289c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 ........`.......d.....".......Se
289c60 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 tupIterateCabinetA.setupapi.dll.
289c80 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
289ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
289cc0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 ..d.....".......SetupIterateCabi
289ce0 6e 65 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 netW.setupapi.dll.setupapi.dll/.
289d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
289d20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
289d40 04 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ..SetupLogErrorA.setupapi.dll.se
289d60 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
289d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
289da0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 73 65 74 d.............SetupLogErrorW.set
289dc0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
289de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
289e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 75 70 4c ....`.......d.............SetupL
289e20 6f 67 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ogFileA.setupapi.dll..setupapi.d
289e40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
289e60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
289e80 00 00 00 00 04 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ......SetupLogFileW.setupapi.dll
289ea0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
289ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
289ee0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e ....d.....%.......SetupOpenAppen
289f00 64 49 6e 66 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 dInfFileA.setupapi.dll..setupapi
289f20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
289f40 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
289f60 25 00 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 %.......SetupOpenAppendInfFileW.
289f80 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
289fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
289fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
289fe0 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 tupOpenFileQueue.setupapi.dll.se
28a000 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28a020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
28a040 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 d.............SetupOpenInfFileA.
28a060 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
28a080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
28a0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
28a0c0 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 tupOpenInfFileW.setupapi.dll..se
28a0e0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28a100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
28a120 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 73 65 74 75 70 d.............SetupOpenLog.setup
28a140 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
28a160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
28a180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 ..`.......d.............SetupOpe
28a1a0 6e 4d 61 73 74 65 72 49 6e 66 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 nMasterInf.setupapi.dll.setupapi
28a1c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28a1e0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
28a200 2a 00 00 00 00 00 04 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 *.......SetupPrepareQueueForRest
28a220 6f 72 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 oreA.setupapi.dll.setupapi.dll/.
28a240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28a260 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
28a280 04 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 73 ..SetupPrepareQueueForRestoreW.s
28a2a0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
28a2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
28a2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....!.......Setu
28a300 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 pPromptForDiskA.setupapi.dll..se
28a320 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28a340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
28a360 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b d.....!.......SetupPromptForDisk
28a380 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
28a3a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28a3c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
28a3e0 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a SetupPromptReboot.setupapi.dll..
28a400 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28a420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
28a440 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 ..d.............SetupQueryDrives
28a460 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 InDiskSpaceListA.setupapi.dll.se
28a480 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28a4a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
28a4c0 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e d.............SetupQueryDrivesIn
28a4e0 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 DiskSpaceListW.setupapi.dll.setu
28a500 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28a520 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
28a540 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 73 ............SetupQueryFileLogA.s
28a560 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
28a580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
28a5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.............Setu
28a5c0 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 pQueryFileLogW.setupapi.dll.setu
28a5e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28a600 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
28a620 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 ....+.......SetupQueryInfFileInf
28a640 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 ormationA.setupapi.dll..setupapi
28a660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28a680 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
28a6a0 2b 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 +.......SetupQueryInfFileInforma
28a6c0 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c tionW.setupapi.dll..setupapi.dll
28a6e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28a700 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
28a720 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 ....SetupQueryInfOriginalFileInf
28a740 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 ormationA.setupapi.dll..setupapi
28a760 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28a780 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....71........`.......d.....
28a7a0 33 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 3.......SetupQueryInfOriginalFil
28a7c0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 eInformationW.setupapi.dll..setu
28a7e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28a800 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
28a820 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e ............SetupQueryInfVersion
28a840 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 InformationA.setupapi.dll.setupa
28a860 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28a880 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
28a8a0 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e ..........SetupQueryInfVersionIn
28a8c0 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 formationW.setupapi.dll.setupapi
28a8e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28a900 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
28a920 23 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 #.......SetupQuerySourceListA.se
28a940 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
28a960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
28a980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....#.......Setu
28a9a0 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a pQuerySourceListW.setupapi.dll..
28a9c0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28a9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
28aa00 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 ..d.....-.......SetupQuerySpaceR
28aa20 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 equiredOnDriveA.setupapi.dll..se
28aa40 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28aa60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
28aa80 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 d.....-.......SetupQuerySpaceReq
28aaa0 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 uiredOnDriveW.setupapi.dll..setu
28aac0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28aae0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
28ab00 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 73 65 74 75 ............SetupQueueCopyA.setu
28ab20 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
28ab40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
28ab60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 51 ....`.......d.....%.......SetupQ
28ab80 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a ueueCopyIndirectA.setupapi.dll..
28aba0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28abc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
28abe0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e ..d.....%.......SetupQueueCopyIn
28ac00 64 69 72 65 63 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 directW.setupapi.dll..setupapi.d
28ac20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28ac40 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
28ac60 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 73 65 74 ......SetupQueueCopySectionA.set
28ac80 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
28aca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
28acc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 51 ....`.......d.....$.......SetupQ
28ace0 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ueueCopySectionW.setupapi.dll.se
28ad00 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28ad20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
28ad40 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 73 65 d.............SetupQueueCopyW.se
28ad60 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
28ad80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
28ada0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....$.......Setu
28adc0 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 pQueueDefaultCopyA.setupapi.dll.
28ade0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28ae00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
28ae20 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c ..d.....$.......SetupQueueDefaul
28ae40 74 43 6f 70 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tCopyW.setupapi.dll.setupapi.dll
28ae60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28ae80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
28aea0 00 00 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 73 65 74 75 70 61 70 69 2e 64 ....SetupQueueDeleteA.setupapi.d
28aec0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28aee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
28af00 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 44 65 ......d.....&.......SetupQueueDe
28af20 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 leteSectionA.setupapi.dll.setupa
28af40 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28af60 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
28af80 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f ..&.......SetupQueueDeleteSectio
28afa0 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 nW.setupapi.dll.setupapi.dll/...
28afc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28afe0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
28b000 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a SetupQueueDeleteW.setupapi.dll..
28b020 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28b040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
28b060 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 ..d.............SetupQueueRename
28b080 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
28b0a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28b0c0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
28b0e0 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 SetupQueueRenameSectionA.setupap
28b100 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
28b120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
28b140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 `.......d.....&.......SetupQueue
28b160 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 RenameSectionW.setupapi.dll.setu
28b180 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28b1a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
28b1c0 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 73 65 ............SetupQueueRenameW.se
28b1e0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
28b200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
28b220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....&.......Setu
28b240 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c pRemoveFileLogEntryA.setupapi.dl
28b260 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
28b280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
28b2a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c ....d.....&.......SetupRemoveFil
28b2c0 65 4c 6f 67 45 6e 74 72 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 eLogEntryW.setupapi.dll.setupapi
28b2e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28b300 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
28b320 2b 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 +.......SetupRemoveFromDiskSpace
28b340 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ListA.setupapi.dll..setupapi.dll
28b360 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28b380 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
28b3a0 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 ....SetupRemoveFromDiskSpaceList
28b3c0 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
28b3e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28b400 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
28b420 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 SetupRemoveFromSourceListA.setup
28b440 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
28b460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
28b480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d ..`.......d.....(.......SetupRem
28b4a0 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 oveFromSourceListW.setupapi.dll.
28b4c0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28b4e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....77........`.....
28b500 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 ..d.....9.......SetupRemoveInsta
28b520 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 llSectionFromDiskSpaceListA.setu
28b540 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
28b560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 ......0.....0.....644.....77....
28b580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 53 65 74 75 70 52 ....`.......d.....9.......SetupR
28b5a0 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 emoveInstallSectionFromDiskSpace
28b5c0 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ListW.setupapi.dll..setupapi.dll
28b5e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28b600 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
28b620 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 ....SetupRemoveSectionFromDiskSp
28b640 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 aceListA.setupapi.dll.setupapi.d
28b660 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28b680 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 4.....70........`.......d.....2.
28b6a0 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b ......SetupRemoveSectionFromDisk
28b6c0 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 SpaceListW.setupapi.dll.setupapi
28b6e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28b700 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
28b720 1f 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 73 65 74 75 70 61 ........SetupRenameErrorA.setupa
28b740 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
28b760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
28b780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6e ..`.......d.............SetupRen
28b7a0 61 6d 65 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 ameErrorW.setupapi.dll..setupapi
28b7c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28b7e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
28b800 21 00 00 00 00 00 04 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 73 65 74 75 !.......SetupScanFileQueueA.setu
28b820 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
28b840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
28b860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 53 ....`.......d.....!.......SetupS
28b880 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 canFileQueueW.setupapi.dll..setu
28b8a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28b8c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
28b8e0 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 ....".......SetupSetDirectoryIdA
28b900 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
28b920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
28b940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 ........`.......d.....$.......Se
28b960 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c tupSetDirectoryIdExA.setupapi.dl
28b980 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
28b9a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
28b9c0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 ....d.....$.......SetupSetDirect
28b9e0 6f 72 79 49 64 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 oryIdExW.setupapi.dll.setupapi.d
28ba00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28ba20 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
28ba40 00 00 00 00 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 73 65 74 75 70 ......SetupSetDirectoryIdW.setup
28ba60 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
28ba80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
28baa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 ..`.......d.....1.......SetupSet
28bac0 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 73 65 74 75 FileQueueAlternatePlatformA.setu
28bae0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
28bb00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
28bb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 53 ....`.......d.....1.......SetupS
28bb40 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 73 65 etFileQueueAlternatePlatformW.se
28bb60 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
28bb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
28bba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....$.......Setu
28bbc0 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 pSetFileQueueFlags.setupapi.dll.
28bbe0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28bc00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
28bc20 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 65 72 ..d.....(.......SetupSetNonInter
28bc40 61 63 74 69 76 65 4d 6f 64 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 activeMode.setupapi.dll.setupapi
28bc60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28bc80 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
28bca0 2b 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 +.......SetupSetPlatformPathOver
28bcc0 72 69 64 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c rideA.setupapi.dll..setupapi.dll
28bce0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28bd00 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
28bd20 00 00 04 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 ....SetupSetPlatformPathOverride
28bd40 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
28bd60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28bd80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
28bda0 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SetupSetSourceListA.setupapi.dll
28bdc0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
28bde0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
28be00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 ....d.....!.......SetupSetSource
28be20 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ListW.setupapi.dll..setupapi.dll
28be40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28be60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
28be80 00 00 04 00 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 73 65 74 75 70 ....SetupSetThreadLogToken.setup
28bea0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
28bec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
28bee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 54 65 72 ..`.......d.....+.......SetupTer
28bf00 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 73 65 74 75 70 61 70 69 2e 64 mDefaultQueueCallback.setupapi.d
28bf20 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28bf40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
28bf60 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 54 65 72 6d 69 6e 61 ......d.....#.......SetupTermina
28bf80 74 65 46 69 6c 65 4c 6f 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 teFileLog.setupapi.dll..setupapi
28bfa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28bfc0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
28bfe0 2b 00 00 00 00 00 04 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 +.......SetupUninstallNewlyCopie
28c000 64 49 6e 66 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c dInfs.setupapi.dll..setupapi.dll
28c020 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28c040 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
28c060 00 00 04 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 73 65 74 75 70 61 ....SetupUninstallOEMInfA.setupa
28c080 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
28c0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
28c0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 55 6e 69 ..`.......d.....#.......SetupUni
28c0e0 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 nstallOEMInfW.setupapi.dll..setu
28c100 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28c120 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
28c140 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 ....!.......SetupVerifyInfFileA.
28c160 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
28c180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
28c1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 ........`.......d.....!.......Se
28c1c0 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a tupVerifyInfFileW.setupapi.dll..
28c1e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28c200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
28c220 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f ..d.............SetupWriteTextLo
28c240 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 g.setupapi.dll..setupapi.dll/...
28c260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28c280 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
28c2a0 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 73 65 74 75 70 61 70 69 2e SetupWriteTextLogError.setupapi.
28c2c0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
28c2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
28c300 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 57 72 69 74 65 54 65 ......d.....&.......SetupWriteTe
28c320 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 66 63 2e 64 6c xtLogInfLine.setupapi.dll.sfc.dl
28c340 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
28c360 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 ..644.....358.......`.d.........
28c380 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
28c3a0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
28c3c0 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
28c3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
28c400 03 00 10 00 00 00 04 00 00 00 03 00 73 66 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ............sfc.dll.............
28c420 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
28c440 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
28c460 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
28c480 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....5.............J...__IMPORT_D
28c4a0 45 53 43 52 49 50 54 4f 52 5f 73 66 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_sfc.__NULL_IMPORT_DESC
28c4c0 52 49 50 54 4f 52 00 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 66 63 2e RIPTOR..sfc_NULL_THUNK_DATA.sfc.
28c4e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
28c500 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
28c520 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
28c540 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
28c560 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
28c580 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 66 63 2e 64 6c 6c 2f NULL_IMPORT_DESCRIPTOR..sfc.dll/
28c5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
28c5c0 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....159.......`.d.......t...
28c5e0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
28c600 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
28c620 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
28c640 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 73 ...............................s
28c660 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 fc_NULL_THUNK_DATA..sfc.dll/....
28c680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28c6a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
28c6c0 00 00 04 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 73 66 63 2e 64 6c 6c 00 0a ....SRSetRestorePointA.sfc.dll..
28c6e0 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 sfc.dll/........0...........0...
28c700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
28c720 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e ..d.............SRSetRestorePoin
28c740 74 57 00 73 66 63 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tW.sfc.dll..sfc.dll/........0...
28c760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
28c780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 66 63 47 ......`.......d.............SfcG
28c7a0 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 73 66 63 2e 64 6c 6c 00 73 66 63 2e etNextProtectedFile.sfc.dll.sfc.
28c7c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
28c7e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
28c800 00 00 00 00 1b 00 00 00 00 00 04 00 53 66 63 49 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 00 73 ............SfcIsFileProtected.s
28c820 66 63 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 fc.dll..sfc.dll/........0.......
28c840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
28c860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 66 63 49 73 4b 65 79 ..`.......d.............SfcIsKey
28c880 50 72 6f 74 65 63 74 65 64 00 73 66 63 2e 64 6c 6c 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 Protected.sfc.dll.sfc.dll/......
28c8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28c8c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
28c8e0 04 00 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 73 66 63 2e 64 6c 6c 00 73 68 64 6f 63 76 77 2e ..SfpVerifyFile.sfc.dll.shdocvw.
28c900 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28c920 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 644.....370.......`.d...........
28c940 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
28c960 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
28c980 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
28c9a0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
28c9c0 10 00 00 00 04 00 00 00 03 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..........shdocvw.dll...........
28c9e0 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
28ca00 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
28ca20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
28ca40 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 ......9.............R...__IMPORT
28ca60 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 64 6f 63 76 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_shdocvw.__NULL_IMPOR
28ca80 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..shdocvw_NULL_THUNK
28caa0 5f 44 41 54 41 00 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.shdocvw.dll/....0.........
28cac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
28cae0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
28cb00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
28cb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
28cb40 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
28cb60 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shdocvw.dll/....0...........0.
28cb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....163.......`.d.
28cba0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
28cbc0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
28cbe0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
28cc00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
28cc20 00 00 02 00 1d 00 00 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .........shdocvw_NULL_THUNK_DATA
28cc40 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shdocvw.dll/....0...........0.
28cc60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
28cc80 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 6f 50 72 69 76 61 63 79 44 6c 67 00 73 ....d.............DoPrivacyDlg.s
28cca0 68 64 6f 63 76 77 2e 64 6c 6c 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hdocvw.dll..shdocvw.dll/....0...
28ccc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
28cce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 70 6f ......`.......d.....".......Impo
28cd00 72 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 73 68 rtPrivacySettings.shdocvw.dll.sh
28cd20 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 docvw.dll/....0...........0.....
28cd40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
28cd60 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 d.....%.......SoftwareUpdateMess
28cd80 61 67 65 42 6f 78 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ageBox.shdocvw.dll..shell32.dll/
28cda0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28cdc0 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
28cde0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
28ce00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
28ce20 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
28ce40 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
28ce60 04 00 00 00 03 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......shell32.dll...............
28ce80 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
28cea0 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
28cec0 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
28cee0 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
28cf00 43 52 49 50 54 4f 52 5f 73 68 65 6c 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_shell32.__NULL_IMPORT_DE
28cf20 53 43 52 49 50 54 4f 52 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..shell32_NULL_THUNK_DAT
28cf40 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.shell32.dll/....0...........0.
28cf60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
28cf80 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
28cfa0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
28cfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
28cfe0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 68 ....__NULL_IMPORT_DESCRIPTOR..sh
28d000 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
28d020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....163.......`.d.....
28d040 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
28d060 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
28d080 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
28d0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
28d0c0 1d 00 00 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 68 .....shell32_NULL_THUNK_DATA..sh
28d0e0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
28d100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
28d120 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c 61 73 d.....".......AssocCreateForClas
28d140 73 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ses.shell32.dll.shell32.dll/....
28d160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28d180 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
28d1a0 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 73 68 65 6c 6c 33 32 AssocGetDetailsOfPropKey.shell32
28d1c0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
28d1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
28d200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 44 65 66 46 6f 6c 64 65 72 `.......d.....#.......CDefFolder
28d220 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 Menu_Create2.shell32.dll..shell3
28d240 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
28d260 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
28d280 00 00 27 00 00 00 00 00 04 00 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 ..'.......CIDLData_CreateFromIDA
28d2a0 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 rray.shell32.dll..shell32.dll/..
28d2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28d2e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
28d300 04 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ..CommandLineToArgvW.shell32.dll
28d320 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
28d340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
28d360 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c ....d.............DAD_AutoScroll
28d380 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
28d3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
28d3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 41 ........`.......d.............DA
28d3e0 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 D_DragEnterEx.shell32.dll.shell3
28d400 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
28d420 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
28d440 00 00 1d 00 00 00 00 00 04 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 73 68 65 6c 6c ..........DAD_DragEnterEx2.shell
28d460 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
28d480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
28d4a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 41 44 5f 44 72 61 67 ..`.......d.............DAD_Drag
28d4c0 4c 65 61 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Leave.shell32.dll.shell32.dll/..
28d4e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28d500 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
28d520 04 00 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ..DAD_DragMove.shell32.dll..shel
28d540 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
28d560 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
28d580 00 00 00 00 1d 00 00 00 00 00 04 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 73 68 65 ............DAD_SetDragImage.she
28d5a0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
28d5c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
28d5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 41 44 5f 53 68 ....`.......d.............DAD_Sh
28d600 6f 77 44 72 61 67 49 6d 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e owDragImage.shell32.dll.shell32.
28d620 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28d640 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
28d660 20 00 00 00 00 00 04 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 73 68 65 6c ........DoEnvironmentSubstA.shel
28d680 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
28d6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
28d6c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 6f 45 6e 76 69 72 6f ..`.......d.............DoEnviro
28d6e0 6e 6d 65 6e 74 53 75 62 73 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e nmentSubstW.shell32.dll.shell32.
28d700 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28d720 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
28d740 1c 00 00 00 00 00 04 00 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 73 68 65 6c 6c 33 32 2e ........DragAcceptFiles.shell32.
28d760 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
28d780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
28d7a0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 67 46 69 6e 69 73 68 00 73 ......d.............DragFinish.s
28d7c0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
28d7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
28d800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 72 61 67 ......`.......d.............Drag
28d820 51 75 65 72 79 46 69 6c 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e QueryFileA.shell32.dll..shell32.
28d840 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28d860 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
28d880 1b 00 00 00 00 00 04 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 73 68 65 6c 6c 33 32 2e 64 ........DragQueryFileW.shell32.d
28d8a0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
28d8c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
28d8e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 72 61 67 51 75 65 72 79 50 6f 69 ......d.............DragQueryPoi
28d900 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 nt.shell32.dll..shell32.dll/....
28d920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28d940 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
28d960 44 72 69 76 65 54 79 70 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c DriveType.shell32.dll.shell32.dl
28d980 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
28d9a0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
28d9c0 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ......DuplicateIcon.shell32.dll.
28d9e0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
28da00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
28da20 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 ..d.....#.......ExtractAssociate
28da40 64 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f dIconA.shell32.dll..shell32.dll/
28da60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28da80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
28daa0 00 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 73 68 65 ....ExtractAssociatedIconExA.she
28dac0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
28dae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
28db00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 78 74 72 61 63 ....`.......d.....%.......Extrac
28db20 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a tAssociatedIconExW.shell32.dll..
28db40 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
28db60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
28db80 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 ..d.....#.......ExtractAssociate
28dba0 64 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f dIconW.shell32.dll..shell32.dll/
28dbc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28dbe0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
28dc00 00 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ....ExtractIconA.shell32.dll..sh
28dc20 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
28dc40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
28dc60 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 73 68 65 d.............ExtractIconExA.she
28dc80 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
28dca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
28dcc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 78 74 72 61 63 ....`.......d.............Extrac
28dce0 74 49 63 6f 6e 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c tIconExW.shell32.dll..shell32.dl
28dd00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
28dd20 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
28dd40 00 00 00 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ......ExtractIconW.shell32.dll..
28dd60 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
28dd80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
28dda0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 ..d.............FindExecutableA.
28ddc0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
28dde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
28de00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.............Find
28de20 45 78 65 63 75 74 61 62 6c 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e ExecutableW.shell32.dll.shell32.
28de40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28de60 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....72........`.......d.....
28de80 34 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 4.......GetCurrentProcessExplici
28dea0 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c tAppUserModelID.shell32.dll.shel
28dec0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
28dee0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
28df00 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 ....".......GetFileNameFromBrows
28df20 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.shell32.dll.shell32.dll/....0.
28df40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
28df60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 4c ........`.......d.............IL
28df80 41 70 70 65 6e 64 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c AppendID.shell32.dll..shell32.dl
28dfa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
28dfc0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
28dfe0 00 00 00 00 04 00 49 4c 43 6c 6f 6e 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ......ILClone.shell32.dll.shell3
28e000 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
28e020 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
28e040 00 00 19 00 00 00 00 00 04 00 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 73 68 65 6c 6c 33 32 2e 64 ..........ILCloneFirst.shell32.d
28e060 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
28e080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
28e0a0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 4c 43 6f 6d 62 69 6e 65 00 73 68 ......d.............ILCombine.sh
28e0c0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
28e0e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
28e100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 4c 43 72 65 61 ....`.......d.............ILCrea
28e120 74 65 46 72 6f 6d 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e teFromPathA.shell32.dll.shell32.
28e140 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28e160 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
28e180 1e 00 00 00 00 00 04 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 73 68 65 6c 6c 33 ........ILCreateFromPathW.shell3
28e1a0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
28e1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
28e1e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 4c 46 69 6e 64 43 68 69 6c `.......d.............ILFindChil
28e200 64 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 d.shell32.dll.shell32.dll/....0.
28e220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
28e240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 4c ........`.......d.............IL
28e260 46 69 6e 64 4c 61 73 74 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e FindLastID.shell32.dll..shell32.
28e280 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28e2a0 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
28e2c0 13 00 00 00 00 00 04 00 49 4c 46 72 65 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ........ILFree.shell32.dll..shel
28e2e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
28e300 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
28e320 00 00 00 00 16 00 00 00 00 00 04 00 49 4c 47 65 74 4e 65 78 74 00 73 68 65 6c 6c 33 32 2e 64 6c ............ILGetNext.shell32.dl
28e340 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
28e360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
28e380 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 4c 47 65 74 53 69 7a 65 00 73 68 65 6c ....d.............ILGetSize.shel
28e3a0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
28e3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
28e3e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 4c 49 73 45 71 75 61 ..`.......d.............ILIsEqua
28e400 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 l.shell32.dll.shell32.dll/....0.
28e420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
28e440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 4c ........`.......d.............IL
28e460 49 73 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c IsParent.shell32.dll..shell32.dl
28e480 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
28e4a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
28e4c0 00 00 00 00 04 00 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 73 68 65 6c 6c 33 32 ......ILLoadFromStreamEx.shell32
28e4e0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
28e500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
28e520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 4c 52 65 6d 6f 76 65 4c 61 `.......d.............ILRemoveLa
28e540 73 74 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 stID.shell32.dll..shell32.dll/..
28e560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28e580 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
28e5a0 04 00 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ..ILSaveToStream.shell32.dll..sh
28e5c0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
28e5e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
28e600 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 d.....&.......InitNetworkAddress
28e620 43 6f 6e 74 72 6f 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f Control.shell32.dll.shell32.dll/
28e640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28e660 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
28e680 00 00 04 00 49 73 4c 46 4e 44 72 69 76 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ....IsLFNDriveA.shell32.dll.shel
28e6a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
28e6c0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
28e6e0 00 00 00 00 18 00 00 00 00 00 04 00 49 73 4c 46 4e 44 72 69 76 65 57 00 73 68 65 6c 6c 33 32 2e ............IsLFNDriveW.shell32.
28e700 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
28e720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
28e740 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 73 4e 65 74 44 72 69 76 65 00 73 ......d.............IsNetDrive.s
28e760 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
28e780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
28e7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 55 73 ......`.......d.............IsUs
28e7c0 65 72 41 6e 41 64 6d 69 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c erAnAdmin.shell32.dll.shell32.dl
28e7e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
28e800 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
28e820 00 00 00 00 04 00 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ......OpenRegStream.shell32.dll.
28e840 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
28e860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
28e880 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 ..d.............PathCleanupSpec.
28e8a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
28e8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
28e8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
28e900 47 65 74 53 68 6f 72 74 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 GetShortPath.shell32.dll..shell3
28e920 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
28e940 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
28e960 00 00 16 00 00 00 00 00 04 00 50 61 74 68 49 73 45 78 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ..........PathIsExe.shell32.dll.
28e980 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
28e9a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
28e9c0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 49 73 53 6c 6f 77 41 00 73 68 65 6c ..d.............PathIsSlowA.shel
28e9e0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
28ea00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
28ea20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 49 73 53 6c ..`.......d.............PathIsSl
28ea40 6f 77 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 owW.shell32.dll.shell32.dll/....
28ea60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28ea80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
28eaa0 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a PathMakeUniqueName.shell32.dll..
28eac0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
28eae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
28eb00 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 51 75 61 6c 69 66 79 00 73 68 65 6c ..d.............PathQualify.shel
28eb20 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
28eb40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
28eb60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 52 65 73 6f ..`.......d.............PathReso
28eb80 6c 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 lve.shell32.dll.shell32.dll/....
28eba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28ebc0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
28ebe0 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 73 68 65 PathYetAnotherMakeUniqueName.she
28ec00 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
28ec20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
28ec40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 69 63 6b 49 63 ....`.......d.............PickIc
28ec60 6f 6e 44 6c 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 onDlg.shell32.dll.shell32.dll/..
28ec80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28eca0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
28ecc0 04 00 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 ..PifMgr_CloseProperties.shell32
28ece0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
28ed00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
28ed20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 69 66 4d 67 72 5f 47 65 74 `.......d.....!.......PifMgr_Get
28ed40 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e Properties.shell32.dll..shell32.
28ed60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28ed80 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
28eda0 22 00 00 00 00 00 04 00 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 73 68 ".......PifMgr_OpenProperties.sh
28edc0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
28ede0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
28ee00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 69 66 4d 67 72 ....`.......d.....!.......PifMgr
28ee20 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c _SetProperties.shell32.dll..shel
28ee40 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
28ee60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
28ee80 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 73 68 65 ............ReadCabinetState.she
28eea0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
28eec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
28eee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 61 6c 44 72 ....`.......d.............RealDr
28ef00 69 76 65 54 79 70 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f iveType.shell32.dll.shell32.dll/
28ef20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28ef40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
28ef60 00 00 04 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ....RestartDialog.shell32.dll.sh
28ef80 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
28efa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
28efc0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 73 68 d.............RestartDialogEx.sh
28efe0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
28f000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
28f020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 48 41 64 64 44 ....`.......d.....(.......SHAddD
28f040 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 73 68 65 6c 6c 33 32 2e 64 6c efaultPropertiesByExt.shell32.dl
28f060 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
28f080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
28f0a0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 ....d.....'.......SHAddFromPropS
28f0c0 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 heetExtArray.shell32.dll..shell3
28f0e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
28f100 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
28f120 00 00 1e 00 00 00 00 00 04 00 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 73 68 65 6c ..........SHAddToRecentDocs.shel
28f140 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
28f160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
28f180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 48 41 6c 6c 6f 63 00 ..`.......d.............SHAlloc.
28f1a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
28f1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
28f1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 41 70 ......`.......d.............SHAp
28f200 70 42 61 72 4d 65 73 73 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e pBarMessage.shell32.dll.shell32.
28f220 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28f240 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
28f260 20 00 00 00 00 00 04 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 73 68 65 6c ........SHAssocEnumHandlers.shel
28f280 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
28f2a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 ....0.....0.....644.....76......
28f2c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 53 48 41 73 73 6f 63 45 ..`.......d.....8.......SHAssocE
28f2e0 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 numHandlersForProtocolByApplicat
28f300 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ion.shell32.dll.shell32.dll/....
28f320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28f340 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
28f360 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 73 68 65 6c 6c SHBindToFolderIDListParent.shell
28f380 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
28f3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
28f3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 48 42 69 6e 64 54 6f ..`.......d.....).......SHBindTo
28f3e0 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c FolderIDListParentEx.shell32.dll
28f400 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
28f420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
28f440 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 ....d.............SHBindToObject
28f460 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
28f480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
28f4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
28f4c0 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 BindToParent.shell32.dll..shell3
28f4e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
28f500 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
28f520 00 00 1f 00 00 00 00 00 04 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 73 68 65 ..........SHBrowseForFolderA.she
28f540 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
28f560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
28f580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 42 72 6f 77 ....`.......d.............SHBrow
28f5a0 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 seForFolderW.shell32.dll..shell3
28f5c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
28f5e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
28f600 00 00 1e 00 00 00 00 00 04 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 73 68 65 6c ..........SHCLSIDFromString.shel
28f620 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
28f640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
28f660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 48 43 68 61 6e 67 65 ..`.......d.....&.......SHChange
28f680 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 Notification_Lock.shell32.dll.sh
28f6a0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
28f6c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
28f6e0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 d.....(.......SHChangeNotificati
28f700 6f 6e 5f 55 6e 6c 6f 63 6b 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c on_Unlock.shell32.dll.shell32.dl
28f720 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
28f740 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
28f760 00 00 00 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ......SHChangeNotify.shell32.dll
28f780 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
28f7a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
28f7c0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 ....d.....%.......SHChangeNotify
28f7e0 44 65 72 65 67 69 73 74 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e Deregister.shell32.dll..shell32.
28f800 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28f820 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
28f840 23 00 00 00 00 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 73 #.......SHChangeNotifyRegister.s
28f860 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
28f880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
28f8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 48 43 68 ......`.......d.....).......SHCh
28f8c0 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 73 68 65 6c 6c 33 32 angeNotifyRegisterThread.shell32
28f8e0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
28f900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
28f920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 43 6c 6f 6e 65 53 70 65 `.......d.....!.......SHCloneSpe
28f940 63 69 61 6c 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e cialIDList.shell32.dll..shell32.
28f960 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28f980 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
28f9a0 1f 00 00 00 00 00 04 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 73 68 65 6c 6c ........SHCoCreateInstance.shell
28f9c0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
28f9e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
28fa00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.....,.......SHCreate
28fa20 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e AssociationRegistration.shell32.
28fa40 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
28fa60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
28fa80 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 61 74 61 ......d.............SHCreateData
28faa0 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f Object.shell32.dll..shell32.dll/
28fac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28fae0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
28fb00 00 00 04 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 73 ....SHCreateDefaultContextMenu.s
28fb20 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
28fb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
28fb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 48 43 72 ......`.......d.....'.......SHCr
28fb80 65 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 eateDefaultExtractIcon.shell32.d
28fba0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
28fbc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
28fbe0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 65 66 61 ......d.....(.......SHCreateDefa
28fc00 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ultPropertiesOp.shell32.dll.shel
28fc20 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
28fc40 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
28fc60 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 73 68 ............SHCreateDirectory.sh
28fc80 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
28fca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
28fcc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 43 72 65 61 ....`.......d.....!.......SHCrea
28fce0 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c teDirectoryExA.shell32.dll..shel
28fd00 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
28fd20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
28fd40 00 00 00 00 21 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 ....!.......SHCreateDirectoryExW
28fd60 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
28fd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
28fda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 48 ........`.......d.....%.......SH
28fdc0 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 CreateFileExtractIconW.shell32.d
28fde0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
28fe00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
28fe20 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d ......d.....#.......SHCreateItem
28fe40 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e FromIDList.shell32.dll..shell32.
28fe60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28fe80 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
28fea0 28 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e (.......SHCreateItemFromParsingN
28fec0 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ame.shell32.dll.shell32.dll/....
28fee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28ff00 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
28ff20 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 73 68 65 SHCreateItemFromRelativeName.she
28ff40 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
28ff60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
28ff80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 48 43 72 65 61 ....`.......d.....&.......SHCrea
28ffa0 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 teItemInKnownFolder.shell32.dll.
28ffc0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
28ffe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
290000 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 ..d.....#.......SHCreateItemWith
290020 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f Parent.shell32.dll..shell32.dll/
290040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
290060 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
290080 00 00 04 00 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 73 68 65 6c 6c ....SHCreateProcessAsUserW.shell
2900a0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
2900c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2900e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.....&.......SHCreate
290100 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 PropSheetExtArray.shell32.dll.sh
290120 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
290140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
290160 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 d...../.......SHCreateQueryCance
290180 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 lAutoPlayMoniker.shell32.dll..sh
2901a0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
2901c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2901e0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 d.....$.......SHCreateShellFolde
290200 72 56 69 65 77 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 rView.shell32.dll.shell32.dll/..
290220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
290240 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
290260 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 73 68 65 6c ..SHCreateShellFolderViewEx.shel
290280 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
2902a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2902c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.............SHCreate
2902e0 53 68 65 6c 6c 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c ShellItem.shell32.dll.shell32.dl
290300 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
290320 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
290340 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 73 68 65 ......SHCreateShellItemArray.she
290360 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
290380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
2903a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 48 43 72 65 61 ....`.......d.....1.......SHCrea
2903c0 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 73 teShellItemArrayFromDataObject.s
2903e0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
290400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
290420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 48 43 72 ......`.......d.............SHCr
290440 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 73 68 eateShellItemArrayFromIDLists.sh
290460 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
290480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
2904a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 53 48 43 72 65 61 ....`.......d.....0.......SHCrea
2904c0 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 73 68 teShellItemArrayFromShellItem.sh
2904e0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
290500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
290520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 43 72 65 61 ....`.......d.....".......SHCrea
290540 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c teStdEnumFmtEtc.shell32.dll.shel
290560 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
290580 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2905a0 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 73 68 ............SHDefExtractIconA.sh
2905c0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
2905e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
290600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 44 65 66 45 ....`.......d.............SHDefE
290620 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e xtractIconW.shell32.dll.shell32.
290640 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
290660 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
290680 27 00 00 00 00 00 04 00 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 '.......SHDestroyPropSheetExtArr
2906a0 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ay.shell32.dll..shell32.dll/....
2906c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2906e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
290700 53 48 44 6f 44 72 61 67 44 72 6f 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 SHDoDragDrop.shell32.dll..shell3
290720 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
290740 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
290760 00 00 1f 00 00 00 00 00 04 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 73 68 65 ..........SHEmptyRecycleBinA.she
290780 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
2907a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2907c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 45 6d 70 74 ....`.......d.............SHEmpt
2907e0 79 52 65 63 79 63 6c 65 42 69 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 yRecycleBinW.shell32.dll..shell3
290800 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
290820 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
290840 00 00 2b 00 00 00 00 00 04 00 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 ..+.......SHEnumerateUnreadMailA
290860 63 63 6f 75 6e 74 73 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ccountsW.shell32.dll..shell32.dl
290880 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2908a0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
2908c0 00 00 00 00 04 00 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d ......SHEvaluateSystemCommandTem
2908e0 70 6c 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 plate.shell32.dll.shell32.dll/..
290900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
290920 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
290940 04 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ..SHFileOperationA.shell32.dll..
290960 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
290980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2909a0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 ..d.............SHFileOperationW
2909c0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
2909e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
290a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
290a20 46 69 6e 64 46 69 6c 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c FindFiles.shell32.dll.shell32.dl
290a40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
290a60 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
290a80 00 00 00 00 04 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 73 68 65 6c 6c ......SHFind_InitMenuPopup.shell
290aa0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
290ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
290ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 46 6c 75 73 68 53 ..`.......d.............SHFlushS
290b00 46 43 61 63 68 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f FCache.shell32.dll..shell32.dll/
290b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
290b40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
290b60 00 00 04 00 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ....SHFormatDrive.shell32.dll.sh
290b80 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
290ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
290bc0 64 86 00 00 00 00 13 00 00 00 00 00 04 00 53 48 46 72 65 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c d.............SHFree.shell32.dll
290be0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
290c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
290c20 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 ....d.............SHFreeNameMapp
290c40 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ings.shell32.dll..shell32.dll/..
290c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
290c80 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
290ca0 04 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 ..SHGetAttributesFromDataObject.
290cc0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
290ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
290d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 47 65 ......`.......d.....!.......SHGe
290d20 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 tDataFromIDListA.shell32.dll..sh
290d40 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
290d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
290d80 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 d.....!.......SHGetDataFromIDLis
290da0 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 tW.shell32.dll..shell32.dll/....
290dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
290de0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
290e00 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a SHGetDesktopFolder.shell32.dll..
290e20 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
290e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
290e60 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 ..d.....".......SHGetDiskFreeSpa
290e80 63 65 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ceExA.shell32.dll.shell32.dll/..
290ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
290ec0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
290ee0 04 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 73 68 65 6c 6c 33 32 2e ..SHGetDiskFreeSpaceExW.shell32.
290f00 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
290f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
290f40 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 47 65 74 44 72 69 76 65 4d 65 ......d.............SHGetDriveMe
290f60 64 69 61 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 dia.shell32.dll.shell32.dll/....
290f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
290fa0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
290fc0 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c SHGetFileInfoA.shell32.dll..shel
290fe0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
291000 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
291020 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 73 68 65 6c 6c ............SHGetFileInfoW.shell
291040 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
291060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
291080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 48 47 65 74 46 6f 6c ..`.......d.............SHGetFol
2910a0 64 65 72 4c 6f 63 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e derLocation.shell32.dll.shell32.
2910c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2910e0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
291100 1d 00 00 00 00 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 73 68 65 6c 6c 33 32 ........SHGetFolderPathA.shell32
291120 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
291140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
291160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 48 47 65 74 46 6f 6c 64 65 `.......d.....&.......SHGetFolde
291180 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c rPathAndSubDirA.shell32.dll.shel
2911a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
2911c0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2911e0 00 00 00 00 26 00 00 00 00 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 ....&.......SHGetFolderPathAndSu
291200 62 44 69 72 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 bDirW.shell32.dll.shell32.dll/..
291220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
291240 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
291260 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ..SHGetFolderPathW.shell32.dll..
291280 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
2912a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2912c0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f ..d.....".......SHGetIDListFromO
2912e0 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 bject.shell32.dll.shell32.dll/..
291300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
291320 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
291340 04 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 73 68 65 6c 6c 33 32 ..SHGetIconOverlayIndexA.shell32
291360 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
291380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2913a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 47 65 74 49 63 6f 6e 4f `.......d.....#.......SHGetIconO
2913c0 76 65 72 6c 61 79 49 6e 64 65 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 verlayIndexW.shell32.dll..shell3
2913e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
291400 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
291420 00 00 1b 00 00 00 00 00 04 00 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 73 68 65 6c 6c 33 32 ..........SHGetImageList.shell32
291440 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
291460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
291480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 49 6e 73 74 61 `.......d.....".......SHGetInsta
2914a0 6e 63 65 45 78 70 6c 6f 72 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e nceExplorer.shell32.dll.shell32.
2914c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2914e0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
291500 24 00 00 00 00 00 04 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 $.......SHGetItemFromDataObject.
291520 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
291540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
291560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 48 47 65 ......`.......d.............SHGe
291580 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c tItemFromObject.shell32.dll.shel
2915a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
2915c0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2915e0 00 00 00 00 23 00 00 00 00 00 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 ....#.......SHGetKnownFolderIDLi
291600 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 st.shell32.dll..shell32.dll/....
291620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
291640 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
291660 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c SHGetKnownFolderItem.shell32.dll
291680 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
2916a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2916c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 ....d.....!.......SHGetKnownFold
2916e0 65 72 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f erPath.shell32.dll..shell32.dll/
291700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
291720 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
291740 00 00 04 00 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 ....SHGetLocalizedName.shell32.d
291760 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
291780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2917a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 48 47 65 74 4d 61 6c 6c 6f 63 00 ......d.............SHGetMalloc.
2917c0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
2917e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
291800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 48 47 65 ......`.......d.............SHGe
291820 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c tNameFromIDList.shell32.dll.shel
291840 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
291860 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
291880 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 73 68 ............SHGetNewLinkInfoA.sh
2918a0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
2918c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2918e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 47 65 74 4e ....`.......d.............SHGetN
291900 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e ewLinkInfoW.shell32.dll.shell32.
291920 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
291940 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
291960 21 00 00 00 00 00 04 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 73 68 65 !.......SHGetPathFromIDListA.she
291980 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
2919a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2919c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 50 ....`.......d.....".......SHGetP
2919e0 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c athFromIDListEx.shell32.dll.shel
291a00 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
291a20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
291a40 00 00 00 00 21 00 00 00 00 00 04 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 ....!.......SHGetPathFromIDListW
291a60 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
291a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
291aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 48 ........`.......d.....(.......SH
291ac0 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 73 68 65 6c 6c 33 GetPropertyStoreForWindow.shell3
291ae0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
291b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
291b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 48 47 65 74 50 72 6f 70 65 `.......d.....).......SHGetPrope
291b40 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a rtyStoreFromIDList.shell32.dll..
291b60 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
291b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
291ba0 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f ..d.............SHGetPropertySto
291bc0 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 reFromParsingName.shell32.dll.sh
291be0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
291c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
291c20 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 47 65 74 52 65 61 6c 49 44 4c 00 73 68 65 6c 6c d.............SHGetRealIDL.shell
291c40 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
291c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
291c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 48 47 65 74 53 65 74 ..`.......d.....).......SHGetSet
291ca0 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c FolderCustomSettings.shell32.dll
291cc0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
291ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
291d00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 47 65 74 53 65 74 53 65 74 74 69 6e ....d.............SHGetSetSettin
291d20 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 gs.shell32.dll..shell32.dll/....
291d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
291d60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
291d80 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 SHGetSettings.shell32.dll.shell3
291da0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
291dc0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
291de0 00 00 27 00 00 00 00 00 04 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 ..'.......SHGetSpecialFolderLoca
291e00 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 tion.shell32.dll..shell32.dll/..
291e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
291e40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
291e60 04 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 73 68 65 6c 6c 33 ..SHGetSpecialFolderPathA.shell3
291e80 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
291ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
291ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 48 47 65 74 53 70 65 63 69 `.......d.....$.......SHGetSpeci
291ee0 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 alFolderPathW.shell32.dll.shell3
291f00 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
291f20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
291f40 00 00 1f 00 00 00 00 00 04 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 73 68 65 ..........SHGetStockIconInfo.she
291f60 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
291f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
291fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 48 47 65 74 54 ....`.......d.....*.......SHGetT
291fc0 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e emporaryPropertyForItem.shell32.
291fe0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
292000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
292020 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 55 6e 72 65 61 64 4d ......d.....".......SHGetUnreadM
292040 61 69 6c 43 6f 75 6e 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c ailCountW.shell32.dll.shell32.dl
292060 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
292080 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2920a0 00 00 00 00 04 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 73 68 65 6c 6c 33 ......SHHandleUpdateImage.shell3
2920c0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
2920e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
292100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 49 4c 43 72 65 61 74 65 `.......d.............SHILCreate
292120 46 72 6f 6d 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c FromPath.shell32.dll..shell32.dl
292140 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
292160 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
292180 00 00 00 00 04 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 73 68 ......SHInvokePrinterCommandA.sh
2921a0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
2921c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2921e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 48 49 6e 76 6f ....`.......d.....$.......SHInvo
292200 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 kePrinterCommandW.shell32.dll.sh
292220 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
292240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
292260 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f d.....%.......SHIsFileAvailableO
292280 66 66 6c 69 6e 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ffline.shell32.dll..shell32.dll/
2922a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2922c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2922e0 00 00 04 00 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ....SHLimitInputEdit.shell32.dll
292300 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
292320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
292340 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 73 ....d.............SHLoadInProc.s
292360 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
292380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
2923a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 53 48 4c 6f ......`.......d.....2.......SHLo
2923c0 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 adNonloadedIconOverlayIdentifier
2923e0 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 s.shell32.dll.shell32.dll/....0.
292400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
292420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 48 ........`.......d.....,.......SH
292440 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 73 68 MapPIDLToSystemImageListIndex.sh
292460 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
292480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2924a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 4d 75 6c 74 ....`.......d.....".......SHMult
2924c0 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c iFileProperties.shell32.dll.shel
2924e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
292500 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
292520 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 73 ............SHObjectProperties.s
292540 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
292560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
292580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 48 4f 70 ......`.......d.....'.......SHOp
2925a0 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 73 68 65 6c 6c 33 32 2e 64 enFolderAndSelectItems.shell32.d
2925c0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
2925e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
292600 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 4f 70 65 6e 50 72 6f 70 53 68 ......d.............SHOpenPropSh
292620 65 65 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 eetW.shell32.dll..shell32.dll/..
292640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
292660 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
292680 04 00 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ..SHOpenWithDialog.shell32.dll..
2926a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
2926c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2926e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 ..d.............SHParseDisplayNa
292700 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 me.shell32.dll..shell32.dll/....
292720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
292740 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
292760 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 73 68 65 6c 6c 33 32 2e 64 SHPathPrepareForWriteA.shell32.d
292780 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
2927a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2927c0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 50 61 74 68 50 72 65 70 61 72 ......d.....#.......SHPathPrepar
2927e0 65 46 6f 72 57 72 69 74 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e eForWriteW.shell32.dll..shell32.
292800 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
292820 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
292840 1c 00 00 00 00 00 04 00 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 73 68 65 6c 6c 33 32 2e ........SHPropStgCreate.shell32.
292860 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
292880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2928a0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 50 72 6f 70 53 74 67 52 65 61 ......d.....".......SHPropStgRea
2928c0 64 4d 75 6c 74 69 70 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c dMultiple.shell32.dll.shell32.dl
2928e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
292900 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
292920 00 00 00 00 04 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 73 68 65 ......SHPropStgWriteMultiple.she
292940 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
292960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
292980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 51 75 65 72 ....`.......d.............SHQuer
2929a0 79 52 65 63 79 63 6c 65 42 69 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 yRecycleBinA.shell32.dll..shell3
2929c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
2929e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
292a00 00 00 1f 00 00 00 00 00 04 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 73 68 65 ..........SHQueryRecycleBinW.she
292a20 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
292a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
292a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 48 51 75 65 72 ....`.......d.....).......SHQuer
292a80 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 yUserNotificationState.shell32.d
292aa0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
292ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
292ae0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 52 65 6d 6f 76 65 4c 6f 63 61 ......d.....".......SHRemoveLoca
292b00 6c 69 7a 65 64 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c lizedName.shell32.dll.shell32.dl
292b20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
292b40 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
292b60 00 00 00 00 04 00 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 ......SHReplaceFromPropSheetExtA
292b80 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 rray.shell32.dll..shell32.dll/..
292ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
292bc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
292be0 04 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ..SHResolveLibrary.shell32.dll..
292c00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
292c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
292c40 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 52 65 73 74 72 69 63 74 65 64 00 73 68 65 ..d.............SHRestricted.she
292c60 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
292c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
292ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 53 65 74 44 ....`.......d.....#.......SHSetD
292cc0 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 efaultProperties.shell32.dll..sh
292ce0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
292d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
292d20 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 73 d.............SHSetFolderPathA.s
292d40 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
292d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
292d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 53 65 ......`.......d.............SHSe
292da0 74 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 tFolderPathW.shell32.dll..shell3
292dc0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
292de0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
292e00 00 00 22 00 00 00 00 00 04 00 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 ..".......SHSetInstanceExplorer.
292e20 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
292e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
292e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 53 65 ......`.......d.....!.......SHSe
292e80 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 tKnownFolderPath.shell32.dll..sh
292ea0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
292ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
292ee0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 d.............SHSetLocalizedName
292f00 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
292f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
292f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 48 ........`.......d.....*.......SH
292f60 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 73 68 65 6c SetTemporaryPropertyForItem.shel
292f80 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
292fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
292fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 53 65 74 55 6e 72 ..`.......d.....".......SHSetUnr
292fe0 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 eadMailCountW.shell32.dll.shell3
293000 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
293020 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
293040 00 00 26 00 00 00 00 00 04 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 ..&.......SHShellFolderView_Mess
293060 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 age.shell32.dll.shell32.dll/....
293080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2930a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2930c0 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 73 68 65 6c 6c 33 32 2e 64 6c SHShowManageLibraryUI.shell32.dl
2930e0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
293100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
293120 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 ....d.....#.......SHSimpleIDList
293140 46 72 6f 6d 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c FromPath.shell32.dll..shell32.dl
293160 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
293180 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
2931a0 00 00 00 00 04 00 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 ......SHStartNetConnectionDialog
2931c0 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shell32.dll.shell32.dll/....0.
2931e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
293200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 ........`.......d.....".......SH
293220 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 TestTokenMembership.shell32.dll.
293240 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
293260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
293280 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 73 ..d.............SHUpdateImageA.s
2932a0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
2932c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2932e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 55 70 ......`.......d.............SHUp
293300 64 61 74 65 49 6d 61 67 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e dateImageW.shell32.dll..shell32.
293320 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
293340 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
293360 1a 00 00 00 00 00 04 00 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 73 68 65 6c 6c 33 32 2e 64 6c ........SHValidateUNC.shell32.dl
293380 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
2933a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
2933c0 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 ....d.....4.......SetCurrentProc
2933e0 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 73 68 65 6c 6c 33 essExplicitAppUserModelID.shell3
293400 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
293420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
293440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 68 65 6c 6c 41 62 6f 75 74 `.......d.............ShellAbout
293460 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shell32.dll.shell32.dll/....0.
293480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2934a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 68 ........`.......d.............Sh
2934c0 65 6c 6c 41 62 6f 75 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c ellAboutW.shell32.dll.shell32.dl
2934e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
293500 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
293520 00 00 00 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ......ShellExecuteA.shell32.dll.
293540 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
293560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
293580 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 ..d.............ShellExecuteExA.
2935a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
2935c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2935e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 68 65 6c ......`.......d.............Shel
293600 6c 45 78 65 63 75 74 65 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e lExecuteExW.shell32.dll.shell32.
293620 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
293640 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
293660 1a 00 00 00 00 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c ........ShellExecuteW.shell32.dl
293680 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
2936a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2936c0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 ....d.....&.......Shell_GetCache
2936e0 64 49 6d 61 67 65 49 6e 64 65 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e dImageIndex.shell32.dll.shell32.
293700 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
293720 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
293740 27 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 '.......Shell_GetCachedImageInde
293760 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 xA.shell32.dll..shell32.dll/....
293780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2937a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2937c0 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 73 68 65 6c 6c Shell_GetCachedImageIndexW.shell
2937e0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
293800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
293820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 47 65 ..`.......d.............Shell_Ge
293840 74 49 6d 61 67 65 4c 69 73 74 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e tImageLists.shell32.dll.shell32.
293860 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
293880 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2938a0 1d 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 73 68 65 6c 6c 33 32 ........Shell_MergeMenus.shell32
2938c0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
2938e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
293900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 4e 6f 74 69 `.......d.............Shell_Noti
293920 66 79 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f fyIconA.shell32.dll.shell32.dll/
293940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
293960 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
293980 00 00 04 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 73 68 65 6c ....Shell_NotifyIconGetRect.shel
2939a0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
2939c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2939e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 4e 6f ..`.......d.............Shell_No
293a00 74 69 66 79 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c tifyIconW.shell32.dll.shell32.dl
293a20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
293a40 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
293a60 00 00 00 00 04 00 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ......SignalFileOpen.shell32.dll
293a80 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
293aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
293ac0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e ....d.............StgMakeUniqueN
293ae0 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ame.shell32.dll.shell32.dll/....
293b00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
293b20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
293b40 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c Win32DeleteFile.shell32.dll.shel
293b60 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
293b80 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
293ba0 00 00 00 00 1e 00 00 00 00 00 04 00 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 73 68 ............WriteCabinetState.sh
293bc0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shlwapi.dll/....0.....
293be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 ......0.....0.....644.....370...
293c00 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
293c20 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
293c40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
293c60 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
293c80 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 68 6c 77 ............................shlw
293ca0 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 api.dll....................idata
293cc0 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
293ce0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
293d00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 h.......................9.......
293d20 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 ......R...__IMPORT_DESCRIPTOR_sh
293d40 6c 77 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f lwapi.__NULL_IMPORT_DESCRIPTOR..
293d60 73 68 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 68 6c 77 61 70 69 2e shlwapi_NULL_THUNK_DATA.shlwapi.
293d80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
293da0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
293dc0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
293de0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
293e00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
293e20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f _IMPORT_DESCRIPTOR..shlwapi.dll/
293e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
293e60 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....163.......`.d.......t.......
293e80 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
293ea0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
293ec0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
293ee0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 73 68 6c 77 61 ...........................shlwa
293f00 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f pi_NULL_THUNK_DATA..shlwapi.dll/
293f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
293f40 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
293f60 00 00 04 00 41 73 73 6f 63 43 72 65 61 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ....AssocCreate.shlwapi.dll.shlw
293f80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
293fa0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
293fc0 00 00 00 00 22 00 00 00 00 00 04 00 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 64 54 79 70 ....".......AssocGetPerceivedTyp
293fe0 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.shlwapi.dll.shlwapi.dll/....0.
294000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
294020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 73 ........`.......d.............As
294040 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 socIsDangerous.shlwapi.dll..shlw
294060 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
294080 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2940a0 00 00 00 00 1b 00 00 00 00 00 04 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 73 68 6c 77 61 ............AssocQueryKeyA.shlwa
2940c0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
2940e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
294100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 73 73 6f 63 51 75 65 ..`.......d.............AssocQue
294120 72 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ryKeyW.shlwapi.dll..shlwapi.dll/
294140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
294160 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
294180 00 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 73 68 6c 77 61 70 69 2e 64 6c ....AssocQueryStringA.shlwapi.dl
2941a0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
2941c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2941e0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 ....d.....#.......AssocQueryStri
294200 6e 67 42 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c ngByKeyA.shlwapi.dll..shlwapi.dl
294220 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
294240 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
294260 00 00 00 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 73 68 6c ......AssocQueryStringByKeyW.shl
294280 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
2942a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2942c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 73 73 6f 63 51 ....`.......d.............AssocQ
2942e0 75 65 72 79 53 74 72 69 6e 67 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e ueryStringW.shlwapi.dll.shlwapi.
294300 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
294320 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
294340 15 00 00 00 00 00 04 00 43 68 72 43 6d 70 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ........ChrCmpIA.shlwapi.dll..sh
294360 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
294380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
2943a0 64 86 00 00 00 00 15 00 00 00 00 00 04 00 43 68 72 43 6d 70 49 57 00 73 68 6c 77 61 70 69 2e 64 d.............ChrCmpIW.shlwapi.d
2943c0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
2943e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
294400 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6c 6f 72 41 64 6a 75 73 74 4c ......d.............ColorAdjustL
294420 75 6d 61 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 uma.shlwapi.dll.shlwapi.dll/....
294440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
294460 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
294480 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ColorHLSToRGB.shlwapi.dll.shlwap
2944a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2944c0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2944e0 00 00 1a 00 00 00 00 00 04 00 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 73 68 6c 77 61 70 69 2e ..........ColorRGBToHLS.shlwapi.
294500 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
294520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
294540 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e ......d.....%.......ConnectToCon
294560 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 nectionPoint.shlwapi.dll..shlwap
294580 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2945a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2945c0 00 00 20 00 00 00 00 00 04 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 73 68 ..........GetAcceptLanguagesA.sh
2945e0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
294600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
294620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 41 63 63 ....`.......d.............GetAcc
294640 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 eptLanguagesW.shlwapi.dll.shlwap
294660 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
294680 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2946a0 00 00 1d 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 73 68 6c 77 61 ..........GetMenuPosFromID.shlwa
2946c0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
2946e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
294700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 48 61 73 68 44 61 74 61 ..`.......d.............HashData
294720 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
294740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
294760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 53 ........`.......d.............IS
294780 74 72 65 61 6d 5f 43 6f 70 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e tream_Copy.shlwapi.dll..shlwapi.
2947a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2947c0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2947e0 19 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 52 65 61 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c ........IStream_Read.shlwapi.dll
294800 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
294820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
294840 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 52 65 61 64 50 69 ....d.............IStream_ReadPi
294860 64 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 dl.shlwapi.dll..shlwapi.dll/....
294880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2948a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2948c0 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 IStream_ReadStr.shlwapi.dll.shlw
2948e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
294900 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
294920 00 00 00 00 1a 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 73 68 6c 77 61 70 ............IStream_Reset.shlwap
294940 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
294960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
294980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 53 69 `.......d.............IStream_Si
2949a0 7a 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ze.shlwapi.dll..shlwapi.dll/....
2949c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2949e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
294a00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 IStream_Write.shlwapi.dll.shlwap
294a20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
294a40 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
294a60 00 00 1e 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 73 68 6c 77 ..........IStream_WritePidl.shlw
294a80 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
294aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
294ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f ..`.......d.............IStream_
294ae0 57 72 69 74 65 53 74 72 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c WriteStr.shlwapi.dll..shlwapi.dl
294b00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
294b20 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
294b40 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 73 68 6c ......IUnknown_AtomicRelease.shl
294b60 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
294b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
294ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f ....`.......d.............IUnkno
294bc0 77 6e 5f 47 65 74 53 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e wn_GetSite.shlwapi.dll..shlwapi.
294be0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
294c00 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
294c20 1f 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 73 68 6c 77 61 ........IUnknown_GetWindow.shlwa
294c40 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
294c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
294c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e ..`.......d.....".......IUnknown
294ca0 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 _QueryService.shlwapi.dll.shlwap
294cc0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
294ce0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
294d00 00 00 19 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 73 68 6c 77 61 70 69 2e 64 ..........IUnknown_Set.shlwapi.d
294d20 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
294d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
294d60 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 ......d.............IUnknown_Set
294d80 53 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 Site.shlwapi.dll..shlwapi.dll/..
294da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
294dc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
294de0 04 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..IntlStrEqWorkerA.shlwapi.dll..
294e00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
294e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
294e40 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 ..d.............IntlStrEqWorkerW
294e60 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
294e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
294ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
294ec0 43 68 61 72 53 70 61 63 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e CharSpaceA.shlwapi.dll..shlwapi.
294ee0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
294f00 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
294f20 19 00 00 00 00 00 04 00 49 73 43 68 61 72 53 70 61 63 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ........IsCharSpaceW.shlwapi.dll
294f40 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
294f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
294f80 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 ....d.....!.......IsInternetESCE
294fa0 6e 61 62 6c 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f nabled.shlwapi.dll..shlwapi.dll/
294fc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
294fe0 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 ....37........`.......d.........
295000 00 00 04 00 49 73 4f 53 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c ....IsOS.shlwapi.dll..shlwapi.dl
295020 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
295040 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
295060 00 00 00 00 04 00 50 61 72 73 65 55 52 4c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ......ParseURLA.shlwapi.dll.shlw
295080 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2950a0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2950c0 00 00 00 00 16 00 00 00 00 00 04 00 50 61 72 73 65 55 52 4c 57 00 73 68 6c 77 61 70 69 2e 64 6c ............ParseURLW.shlwapi.dl
2950e0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
295100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
295120 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 ....d.............PathAddBacksla
295140 73 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 shA.shlwapi.dll.shlwapi.dll/....
295160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
295180 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2951a0 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 PathAddBackslashW.shlwapi.dll.sh
2951c0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
2951e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
295200 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 41 00 d.............PathAddExtensionA.
295220 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
295240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
295260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
295280 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 AddExtensionW.shlwapi.dll.shlwap
2952a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2952c0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2952e0 00 00 18 00 00 00 00 00 04 00 50 61 74 68 41 70 70 65 6e 64 41 00 73 68 6c 77 61 70 69 2e 64 6c ..........PathAppendA.shlwapi.dl
295300 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
295320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
295340 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 41 70 70 65 6e 64 57 00 73 68 ....d.............PathAppendW.sh
295360 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
295380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2953a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 74 68 42 75 ....`.......d.............PathBu
2953c0 69 6c 64 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c ildRootA.shlwapi.dll..shlwapi.dl
2953e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
295400 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
295420 00 00 00 00 04 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ......PathBuildRootW.shlwapi.dll
295440 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
295460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
295480 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 ....d.............PathCanonicali
2954a0 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 zeA.shlwapi.dll.shlwapi.dll/....
2954c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2954e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
295500 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 PathCanonicalizeW.shlwapi.dll.sh
295520 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
295540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
295560 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 73 68 6c 77 61 d.............PathCombineA.shlwa
295580 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
2955a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2955c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 62 ..`.......d.............PathComb
2955e0 69 6e 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ineW.shlwapi.dll..shlwapi.dll/..
295600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
295620 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
295640 04 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..PathCommonPrefixA.shlwapi.dll.
295660 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
295680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2956a0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 ..d.............PathCommonPrefix
2956c0 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
2956e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
295700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
295720 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 thCompactPathA.shlwapi.dll..shlw
295740 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
295760 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
295780 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 73 ............PathCompactPathExA.s
2957a0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
2957c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2957e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
295800 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 CompactPathExW.shlwapi.dll..shlw
295820 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
295840 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
295860 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 00 73 68 6c ............PathCompactPathW.shl
295880 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
2958a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2958c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 43 72 ....`.......d.............PathCr
2958e0 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 eateFromUrlA.shlwapi.dll..shlwap
295900 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
295920 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
295940 00 00 23 00 00 00 00 00 04 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 ..#.......PathCreateFromUrlAlloc
295960 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
295980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2959a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
2959c0 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 thCreateFromUrlW.shlwapi.dll..sh
2959e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
295a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
295a20 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 73 68 d.............PathFileExistsA.sh
295a40 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
295a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
295a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 46 69 ....`.......d.............PathFi
295aa0 6c 65 45 78 69 73 74 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c leExistsW.shlwapi.dll.shlwapi.dl
295ac0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
295ae0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
295b00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 ......PathFindExtensionA.shlwapi
295b20 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
295b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
295b60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 45 78 `.......d.............PathFindEx
295b80 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c tensionW.shlwapi.dll..shlwapi.dl
295ba0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
295bc0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
295be0 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 73 68 6c 77 61 70 69 2e ......PathFindFileNameA.shlwapi.
295c00 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
295c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
295c40 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 46 69 6c 65 ......d.............PathFindFile
295c60 4e 61 6d 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 NameW.shlwapi.dll.shlwapi.dll/..
295c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
295ca0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
295cc0 04 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 73 68 6c 77 61 70 69 ..PathFindNextComponentA.shlwapi
295ce0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
295d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
295d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 4e 65 `.......d.....#.......PathFindNe
295d40 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 xtComponentW.shlwapi.dll..shlwap
295d60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
295d80 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
295da0 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 73 68 6c 77 61 70 ..........PathFindOnPathA.shlwap
295dc0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
295de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
295e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 4f 6e `.......d.............PathFindOn
295e20 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 PathW.shlwapi.dll.shlwapi.dll/..
295e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
295e60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
295e80 04 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 73 68 6c 77 61 70 69 2e 64 ..PathFindSuffixArrayA.shlwapi.d
295ea0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
295ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
295ee0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 53 75 66 66 ......d.....!.......PathFindSuff
295f00 69 78 41 72 72 61 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c ixArrayW.shlwapi.dll..shlwapi.dl
295f20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
295f40 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
295f60 00 00 00 00 04 00 50 61 74 68 47 65 74 41 72 67 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ......PathGetArgsA.shlwapi.dll..
295f80 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
295fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
295fc0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 61 74 68 47 65 74 41 72 67 73 57 00 73 68 6c ..d.............PathGetArgsW.shl
295fe0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
296000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
296020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 47 65 ....`.......d.............PathGe
296040 74 43 68 61 72 54 79 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e tCharTypeA.shlwapi.dll..shlwapi.
296060 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
296080 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2960a0 1d 00 00 00 00 00 04 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 57 00 73 68 6c 77 61 70 69 ........PathGetCharTypeW.shlwapi
2960c0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
2960e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
296100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 47 65 74 44 72 69 `.......d.............PathGetDri
296120 76 65 4e 75 6d 62 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c veNumberA.shlwapi.dll.shlwapi.dl
296140 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
296160 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
296180 00 00 00 00 04 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 57 00 73 68 6c 77 61 70 ......PathGetDriveNumberW.shlwap
2961a0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
2961c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2961e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 49 73 43 6f 6e 74 `.......d.............PathIsCont
296200 65 6e 74 54 79 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c entTypeA.shlwapi.dll..shlwapi.dl
296220 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
296240 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
296260 00 00 00 00 04 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 73 68 6c 77 61 70 69 ......PathIsContentTypeW.shlwapi
296280 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
2962a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2962c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 49 73 44 69 72 65 `.......d.............PathIsDire
2962e0 63 74 6f 72 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ctoryA.shlwapi.dll..shlwapi.dll/
296300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
296320 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
296340 00 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 73 68 6c 77 61 70 ....PathIsDirectoryEmptyA.shlwap
296360 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
296380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2963a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 49 73 44 69 72 65 `.......d.....".......PathIsDire
2963c0 63 74 6f 72 79 45 6d 70 74 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e ctoryEmptyW.shlwapi.dll.shlwapi.
2963e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
296400 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
296420 1d 00 00 00 00 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 73 68 6c 77 61 70 69 ........PathIsDirectoryW.shlwapi
296440 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
296460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
296480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 49 73 46 69 6c 65 `.......d.............PathIsFile
2964a0 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 SpecA.shlwapi.dll.shlwapi.dll/..
2964c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2964e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
296500 04 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..PathIsFileSpecW.shlwapi.dll.sh
296520 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
296540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
296560 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 41 d.............PathIsLFNFileSpecA
296580 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
2965a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2965c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
2965e0 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 thIsLFNFileSpecW.shlwapi.dll..sh
296600 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
296620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
296640 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 d.............PathIsNetworkPathA
296660 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
296680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2966a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
2966c0 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 thIsNetworkPathW.shlwapi.dll..sh
2966e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
296700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
296720 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 61 74 68 49 73 50 72 65 66 69 78 41 00 73 68 6c 77 d.............PathIsPrefixA.shlw
296740 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
296760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
296780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 61 74 68 49 73 50 72 ..`.......d.............PathIsPr
2967a0 65 66 69 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 efixW.shlwapi.dll.shlwapi.dll/..
2967c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2967e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
296800 04 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..PathIsRelativeA.shlwapi.dll.sh
296820 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
296840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
296860 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 57 00 73 68 d.............PathIsRelativeW.sh
296880 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
2968a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2968c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 49 73 ....`.......d.............PathIs
2968e0 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 RootA.shlwapi.dll.shlwapi.dll/..
296900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
296920 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
296940 04 00 50 61 74 68 49 73 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ..PathIsRootW.shlwapi.dll.shlwap
296960 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
296980 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2969a0 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 73 68 6c 77 61 70 ..........PathIsSameRootA.shlwap
2969c0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
2969e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
296a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 49 73 53 61 6d 65 `.......d.............PathIsSame
296a20 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 RootW.shlwapi.dll.shlwapi.dll/..
296a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
296a60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
296a80 04 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c ..PathIsSystemFolderA.shlwapi.dl
296aa0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
296ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
296ae0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f ....d.............PathIsSystemFo
296b00 6c 64 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 lderW.shlwapi.dll.shlwapi.dll/..
296b20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
296b40 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
296b60 04 00 50 61 74 68 49 73 55 4e 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ..PathIsUNCA.shlwapi.dll..shlwap
296b80 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
296ba0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
296bc0 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 41 00 73 68 6c 77 61 ..........PathIsUNCServerA.shlwa
296be0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
296c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
296c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 49 73 55 4e ..`.......d.....".......PathIsUN
296c40 43 53 65 72 76 65 72 53 68 61 72 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 CServerShareA.shlwapi.dll.shlwap
296c60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
296c80 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
296ca0 00 00 22 00 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 57 00 ..".......PathIsUNCServerShareW.
296cc0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
296ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
296d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
296d20 49 73 55 4e 43 53 65 72 76 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 IsUNCServerW.shlwapi.dll..shlwap
296d40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
296d60 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
296d80 00 00 17 00 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..........PathIsUNCW.shlwapi.dll
296da0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
296dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
296de0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 61 74 68 49 73 55 52 4c 41 00 73 68 6c ....d.............PathIsURLA.shl
296e00 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
296e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
296e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 61 74 68 49 73 ....`.......d.............PathIs
296e60 55 52 4c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 URLW.shlwapi.dll..shlwapi.dll/..
296e80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
296ea0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
296ec0 04 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..PathMakePrettyA.shlwapi.dll.sh
296ee0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
296f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
296f20 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 73 68 d.............PathMakePrettyW.sh
296f40 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
296f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
296f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 4d 61 ....`.......d.....".......PathMa
296fa0 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 keSystemFolderA.shlwapi.dll.shlw
296fc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
296fe0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
297000 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 ....".......PathMakeSystemFolder
297020 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
297040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
297060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
297080 74 68 4d 61 74 63 68 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 thMatchSpecA.shlwapi.dll..shlwap
2970a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2970c0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2970e0 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 73 68 6c 77 61 ..........PathMatchSpecExA.shlwa
297100 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
297120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
297140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 4d 61 74 63 ..`.......d.............PathMatc
297160 68 53 70 65 63 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c hSpecExW.shlwapi.dll..shlwapi.dl
297180 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2971a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2971c0 00 00 00 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ......PathMatchSpecW.shlwapi.dll
2971e0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
297200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
297220 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c ....d.....#.......PathParseIconL
297240 6f 63 61 74 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c ocationA.shlwapi.dll..shlwapi.dl
297260 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
297280 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2972a0 00 00 00 00 04 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 73 68 6c ......PathParseIconLocationW.shl
2972c0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
2972e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
297300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 51 75 ....`.......d.............PathQu
297320 6f 74 65 53 70 61 63 65 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e oteSpacesA.shlwapi.dll..shlwapi.
297340 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
297360 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
297380 1d 00 00 00 00 00 04 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 73 68 6c 77 61 70 69 ........PathQuoteSpacesW.shlwapi
2973a0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
2973c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2973e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 52 65 6c 61 74 69 `.......d.............PathRelati
297400 76 65 50 61 74 68 54 6f 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c vePathToA.shlwapi.dll.shlwapi.dl
297420 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
297440 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
297460 00 00 00 00 04 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 57 00 73 68 6c 77 61 70 ......PathRelativePathToW.shlwap
297480 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
2974a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2974c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 `.......d.............PathRemove
2974e0 41 72 67 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ArgsA.shlwapi.dll.shlwapi.dll/..
297500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
297520 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
297540 04 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..PathRemoveArgsW.shlwapi.dll.sh
297560 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
297580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2975a0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 d.....!.......PathRemoveBackslas
2975c0 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 hA.shlwapi.dll..shlwapi.dll/....
2975e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
297600 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
297620 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c PathRemoveBackslashW.shlwapi.dll
297640 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
297660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
297680 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e ....d.............PathRemoveBlan
2976a0 6b 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ksA.shlwapi.dll.shlwapi.dll/....
2976c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2976e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
297700 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 PathRemoveBlanksW.shlwapi.dll.sh
297720 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
297740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
297760 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f d.....!.......PathRemoveExtensio
297780 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nA.shlwapi.dll..shlwapi.dll/....
2977a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2977c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2977e0 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c PathRemoveExtensionW.shlwapi.dll
297800 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
297820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
297840 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 ....d.............PathRemoveFile
297860 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 SpecA.shlwapi.dll.shlwapi.dll/..
297880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2978a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2978c0 04 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c ..PathRemoveFileSpecW.shlwapi.dl
2978e0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
297900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
297920 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 ....d.....!.......PathRenameExte
297940 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f nsionA.shlwapi.dll..shlwapi.dll/
297960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
297980 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2979a0 00 00 04 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 ....PathRenameExtensionW.shlwapi
2979c0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
2979e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
297a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 53 65 61 72 63 68 `.......d.....".......PathSearch
297a20 41 6e 64 51 75 61 6c 69 66 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e AndQualifyA.shlwapi.dll.shlwapi.
297a40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
297a60 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
297a80 22 00 00 00 00 00 04 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 57 00 73 68 ".......PathSearchAndQualifyW.sh
297aa0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
297ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
297ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 53 65 ....`.......d.............PathSe
297b00 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 tDlgItemPathA.shlwapi.dll.shlwap
297b20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
297b40 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
297b60 00 00 20 00 00 00 00 00 04 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 73 68 ..........PathSetDlgItemPathW.sh
297b80 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
297ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
297bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 61 74 68 53 6b ....`.......d.............PathSk
297be0 69 70 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ipRootA.shlwapi.dll.shlwapi.dll/
297c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
297c20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
297c40 00 00 04 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ....PathSkipRootW.shlwapi.dll.sh
297c60 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
297c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
297ca0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 73 68 6c d.............PathStripPathA.shl
297cc0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
297ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
297d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 74 68 53 74 ....`.......d.............PathSt
297d20 72 69 70 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c ripPathW.shlwapi.dll..shlwapi.dl
297d40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
297d60 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
297d80 00 00 00 00 04 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 ......PathStripToRootA.shlwapi.d
297da0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
297dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
297de0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 53 74 72 69 70 54 6f 52 ......d.............PathStripToR
297e00 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ootW.shlwapi.dll..shlwapi.dll/..
297e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
297e40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
297e60 04 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 00 73 68 6c 77 61 70 ..PathUnExpandEnvStringsA.shlwap
297e80 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
297ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
297ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 61 74 68 55 6e 45 78 70 61 `.......d.....$.......PathUnExpa
297ee0 6e 64 45 6e 76 53 74 72 69 6e 67 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ndEnvStringsW.shlwapi.dll.shlwap
297f00 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
297f20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
297f40 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 73 68 6c 77 61 70 ..........PathUndecorateA.shlwap
297f60 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
297f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
297fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 55 6e 64 65 63 6f `.......d.............PathUndeco
297fc0 72 61 74 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 rateW.shlwapi.dll.shlwapi.dll/..
297fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
298000 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
298020 04 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 ..PathUnmakeSystemFolderA.shlwap
298040 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
298060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
298080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 61 74 68 55 6e 6d 61 6b 65 `.......d.....$.......PathUnmake
2980a0 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 SystemFolderW.shlwapi.dll.shlwap
2980c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2980e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
298100 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 41 00 73 68 6c ..........PathUnquoteSpacesA.shl
298120 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
298140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
298160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 55 6e ....`.......d.............PathUn
298180 71 75 6f 74 65 53 70 61 63 65 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 quoteSpacesW.shlwapi.dll..shlwap
2981a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2981c0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
2981e0 00 00 15 00 00 00 00 00 04 00 51 49 53 65 61 72 63 68 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..........QISearch.shlwapi.dll..
298200 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
298220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
298240 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 73 68 ..d.............SHAllocShared.sh
298260 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
298280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2982a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 41 6e 73 69 ....`.......d.............SHAnsi
2982c0 54 6f 41 6e 73 69 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ToAnsi.shlwapi.dll..shlwapi.dll/
2982e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
298300 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
298320 00 00 04 00 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....SHAnsiToUnicode.shlwapi.dll.
298340 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
298360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
298380 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 73 ..d.............SHAutoComplete.s
2983a0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
2983c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2983e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 48 43 6f ......`.......d.............SHCo
298400 70 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f pyKeyA.shlwapi.dll..shlwapi.dll/
298420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
298440 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
298460 00 00 04 00 53 48 43 6f 70 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ....SHCopyKeyW.shlwapi.dll..shlw
298480 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2984a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2984c0 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 73 68 ............SHCreateMemStream.sh
2984e0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
298500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
298520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 43 72 65 61 ....`.......d.....!.......SHCrea
298540 74 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 teShellPalette.shlwapi.dll..shlw
298560 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
298580 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2985a0 00 00 00 00 22 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 ....".......SHCreateStreamOnFile
2985c0 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
2985e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
298600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 ........`.......d.....#.......SH
298620 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 73 68 6c 77 61 70 69 2e 64 6c 6c CreateStreamOnFileEx.shlwapi.dll
298640 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
298660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
298680 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d ....d.....".......SHCreateStream
2986a0 4f 6e 46 69 6c 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f OnFileW.shlwapi.dll.shlwapi.dll/
2986c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2986e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
298700 00 00 04 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ....SHCreateThread.shlwapi.dll..
298720 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
298740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
298760 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 ..d.............SHCreateThreadRe
298780 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 f.shlwapi.dll.shlwapi.dll/....0.
2987a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2987c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 48 ........`.......d.....%.......SH
2987e0 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 73 68 6c 77 61 70 69 2e 64 CreateThreadWithHandle.shlwapi.d
298800 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
298820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
298840 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 44 65 6c 65 74 65 45 6d 70 74 ......d.............SHDeleteEmpt
298860 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 yKeyA.shlwapi.dll.shlwapi.dll/..
298880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2988a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2988c0 04 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..SHDeleteEmptyKeyW.shlwapi.dll.
2988e0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
298900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
298920 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 44 65 6c 65 74 65 4b 65 79 41 00 73 68 6c ..d.............SHDeleteKeyA.shl
298940 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
298960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
298980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 44 65 6c 65 ....`.......d.............SHDele
2989a0 74 65 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f teKeyW.shlwapi.dll..shlwapi.dll/
2989c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2989e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
298a00 00 00 04 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ....SHDeleteValueA.shlwapi.dll..
298a20 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
298a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
298a60 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 73 ..d.............SHDeleteValueW.s
298a80 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
298aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
298ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 45 6e ......`.......d.............SHEn
298ae0 75 6d 4b 65 79 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c umKeyExA.shlwapi.dll..shlwapi.dl
298b00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
298b20 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
298b40 00 00 00 00 04 00 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ......SHEnumKeyExW.shlwapi.dll..
298b60 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
298b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
298ba0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 73 68 6c ..d.............SHEnumValueA.shl
298bc0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
298be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
298c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 45 6e 75 6d ....`.......d.............SHEnum
298c20 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ValueW.shlwapi.dll..shlwapi.dll/
298c40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
298c60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
298c80 00 00 04 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 73 68 6c 77 61 70 69 2e 64 6c ....SHFormatDateTimeA.shlwapi.dl
298ca0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
298cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
298ce0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 ....d.............SHFormatDateTi
298d00 6d 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 meW.shlwapi.dll.shlwapi.dll/....
298d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
298d40 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
298d60 53 48 46 72 65 65 53 68 61 72 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 SHFreeShared.shlwapi.dll..shlwap
298d80 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
298da0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
298dc0 00 00 1d 00 00 00 00 00 04 00 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 73 68 6c 77 61 ..........SHGetInverseCMAP.shlwa
298de0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
298e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
298e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 47 65 74 54 68 72 ..`.......d.............SHGetThr
298e40 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f eadRef.shlwapi.dll..shlwapi.dll/
298e60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
298e80 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
298ea0 00 00 04 00 53 48 47 65 74 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ....SHGetValueA.shlwapi.dll.shlw
298ec0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
298ee0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
298f00 00 00 00 00 18 00 00 00 00 00 04 00 53 48 47 65 74 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e ............SHGetValueW.shlwapi.
298f20 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
298f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
298f60 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 48 47 65 74 56 69 65 77 53 74 61 ......d.....&.......SHGetViewSta
298f80 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 tePropertyBag.shlwapi.dll.shlwap
298fa0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
298fc0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
298fe0 00 00 25 00 00 00 00 00 04 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 ..%.......SHGlobalCounterDecreme
299000 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nt.shlwapi.dll..shlwapi.dll/....
299020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
299040 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
299060 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 73 68 6c 77 61 70 69 2e SHGlobalCounterGetValue.shlwapi.
299080 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
2990a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2990c0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e ......d.....%.......SHGlobalCoun
2990e0 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 terIncrement.shlwapi.dll..shlwap
299100 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
299120 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
299140 00 00 21 00 00 00 00 00 04 00 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 00 73 ..!.......SHIsLowMemoryMachine.s
299160 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
299180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2991a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 4c 6f ......`.......d.....!.......SHLo
2991c0 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 adIndirectString.shlwapi.dll..sh
2991e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
299200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
299220 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 4c 6f 63 6b 53 68 61 72 65 64 00 73 68 6c 77 61 d.............SHLockShared.shlwa
299240 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
299260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
299280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 4d 65 73 73 61 67 ..`.......d.............SHMessag
2992a0 65 42 6f 78 43 68 65 63 6b 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e eBoxCheckA.shlwapi.dll..shlwapi.
2992c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2992e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
299300 1f 00 00 00 00 00 04 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 73 68 6c 77 61 ........SHMessageBoxCheckW.shlwa
299320 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
299340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
299360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 4f 70 65 6e 52 65 ..`.......d.............SHOpenRe
299380 67 53 74 72 65 61 6d 32 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c gStream2A.shlwapi.dll.shlwapi.dl
2993a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2993c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2993e0 00 00 00 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 73 68 6c 77 61 70 69 2e ......SHOpenRegStream2W.shlwapi.
299400 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
299420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
299440 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 ......d.............SHOpenRegStr
299460 65 61 6d 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 eamA.shlwapi.dll..shlwapi.dll/..
299480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2994a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2994c0 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..SHOpenRegStreamW.shlwapi.dll..
2994e0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
299500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
299520 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 ..d.............SHQueryInfoKeyA.
299540 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
299560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
299580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 51 75 ......`.......d.............SHQu
2995a0 65 72 79 49 6e 66 6f 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e eryInfoKeyW.shlwapi.dll.shlwapi.
2995c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2995e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
299600 1c 00 00 00 00 00 04 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 73 68 6c 77 61 70 69 2e ........SHQueryValueExA.shlwapi.
299620 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
299640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
299660 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 51 75 65 72 79 56 61 6c 75 65 ......d.............SHQueryValue
299680 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ExW.shlwapi.dll.shlwapi.dll/....
2996a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2996c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2996e0 53 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 SHRegCloseUSKey.shlwapi.dll.shlw
299700 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
299720 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
299740 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 73 68 ............SHRegCreateUSKeyA.sh
299760 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
299780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2997a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 52 65 67 43 ....`.......d.............SHRegC
2997c0 72 65 61 74 65 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e reateUSKeyW.shlwapi.dll.shlwapi.
2997e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
299800 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
299820 23 00 00 00 00 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 73 #.......SHRegDeleteEmptyUSKeyA.s
299840 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
299860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
299880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 52 65 ......`.......d.....#.......SHRe
2998a0 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a gDeleteEmptyUSKeyW.shlwapi.dll..
2998c0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
2998e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
299900 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c ..d.............SHRegDeleteUSVal
299920 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ueA.shlwapi.dll.shlwapi.dll/....
299940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
299960 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
299980 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 SHRegDeleteUSValueW.shlwapi.dll.
2999a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
2999c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2999e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b ..d.............SHRegDuplicateHK
299a00 65 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ey.shlwapi.dll..shlwapi.dll/....
299a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
299a40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
299a60 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 SHRegEnumUSKeyA.shlwapi.dll.shlw
299a80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
299aa0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
299ac0 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 73 68 6c 77 ............SHRegEnumUSKeyW.shlw
299ae0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
299b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
299b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 52 65 67 45 6e 75 ..`.......d.............SHRegEnu
299b40 6d 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c mUSValueA.shlwapi.dll.shlwapi.dl
299b60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
299b80 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
299ba0 00 00 00 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e ......SHRegEnumUSValueW.shlwapi.
299bc0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
299be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
299c00 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 42 6f 6f 6c ......d.....!.......SHRegGetBool
299c20 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c USValueA.shlwapi.dll..shlwapi.dl
299c40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
299c60 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
299c80 00 00 00 00 04 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 ......SHRegGetBoolUSValueW.shlwa
299ca0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
299cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
299ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 ..`.......d.............SHRegGet
299d00 49 6e 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 IntW.shlwapi.dll..shlwapi.dll/..
299d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
299d40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
299d60 04 00 53 48 52 65 67 47 65 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ..SHRegGetPathA.shlwapi.dll.shlw
299d80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
299da0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
299dc0 00 00 00 00 1a 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 50 61 74 68 57 00 73 68 6c 77 61 70 ............SHRegGetPathW.shlwap
299de0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
299e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
299e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 55 53 `.......d.............SHRegGetUS
299e40 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ValueA.shlwapi.dll..shlwapi.dll/
299e60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
299e80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
299ea0 00 00 04 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....SHRegGetUSValueW.shlwapi.dll
299ec0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
299ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
299f00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 41 ....d.............SHRegGetValueA
299f20 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
299f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
299f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 48 ........`.......d.....&.......SH
299f80 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 73 68 6c 77 61 70 69 2e RegGetValueFromHKCUHKLM.shlwapi.
299fa0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
299fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
299fe0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 56 61 6c 75 ......d.............SHRegGetValu
29a000 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eW.shlwapi.dll..shlwapi.dll/....
29a020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29a040 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
29a060 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 SHRegOpenUSKeyA.shlwapi.dll.shlw
29a080 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29a0a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
29a0c0 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 73 68 6c 77 ............SHRegOpenUSKeyW.shlw
29a0e0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29a100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
29a120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 52 65 67 51 75 65 ..`.......d.....!.......SHRegQue
29a140 72 79 49 6e 66 6f 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ryInfoUSKeyA.shlwapi.dll..shlwap
29a160 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29a180 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
29a1a0 00 00 21 00 00 00 00 00 04 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 00 73 ..!.......SHRegQueryInfoUSKeyW.s
29a1c0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29a1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
29a200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 ......`.......d.............SHRe
29a220 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 gQueryUSValueA.shlwapi.dll..shlw
29a240 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29a260 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
29a280 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 73 ............SHRegQueryUSValueW.s
29a2a0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29a2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
29a2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 48 52 65 ......`.......d.............SHRe
29a300 67 53 65 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c gSetPathA.shlwapi.dll.shlwapi.dl
29a320 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29a340 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
29a360 00 00 00 00 04 00 53 48 52 65 67 53 65 74 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ......SHRegSetPathW.shlwapi.dll.
29a380 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29a3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
29a3c0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 ..d.............SHRegSetUSValueA
29a3e0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
29a400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
29a420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
29a440 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 RegSetUSValueW.shlwapi.dll..shlw
29a460 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29a480 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
29a4a0 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 00 73 ............SHRegWriteUSValueA.s
29a4c0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29a4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
29a500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 ......`.......d.............SHRe
29a520 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 gWriteUSValueW.shlwapi.dll..shlw
29a540 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29a560 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
29a580 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 73 ............SHReleaseThreadRef.s
29a5a0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29a5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
29a5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 48 53 65 ......`.......d.....$.......SHSe
29a600 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ndMessageBroadcastA.shlwapi.dll.
29a620 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29a640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
29a660 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f ..d.....$.......SHSendMessageBro
29a680 61 64 63 61 73 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f adcastW.shlwapi.dll.shlwapi.dll/
29a6a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29a6c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
29a6e0 00 00 04 00 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ....SHSetThreadRef.shlwapi.dll..
29a700 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29a720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
29a740 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 48 53 65 74 56 61 6c 75 65 41 00 73 68 6c 77 ..d.............SHSetValueA.shlw
29a760 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29a780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
29a7a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 48 53 65 74 56 61 6c ..`.......d.............SHSetVal
29a7c0 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ueW.shlwapi.dll.shlwapi.dll/....
29a7e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29a800 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
29a820 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 SHSkipJunction.shlwapi.dll..shlw
29a840 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29a860 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
29a880 00 00 00 00 16 00 00 00 00 00 04 00 53 48 53 74 72 44 75 70 41 00 73 68 6c 77 61 70 69 2e 64 6c ............SHStrDupA.shlwapi.dl
29a8a0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29a8c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
29a8e0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 48 53 74 72 44 75 70 57 00 73 68 6c 77 ....d.............SHStrDupW.shlw
29a900 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29a920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
29a940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 53 74 72 69 70 4d ..`.......d.............SHStripM
29a960 6e 65 75 6d 6f 6e 69 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c neumonicA.shlwapi.dll.shlwapi.dl
29a980 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29a9a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
29a9c0 00 00 00 00 04 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 73 68 6c 77 61 70 69 2e ......SHStripMneumonicW.shlwapi.
29a9e0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
29aa00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
29aa20 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 55 6e 69 63 6f 64 65 54 6f 41 ......d.............SHUnicodeToA
29aa40 6e 73 69 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nsi.shlwapi.dll.shlwapi.dll/....
29aa60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29aa80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
29aaa0 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a SHUnicodeToUnicode.shlwapi.dll..
29aac0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29aae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
29ab00 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 73 ..d.............SHUnlockShared.s
29ab20 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29ab40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
29ab60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 68 65 6c ......`.......d.............Shel
29ab80 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 lMessageBoxA.shlwapi.dll..shlwap
29aba0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29abc0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
29abe0 00 00 1d 00 00 00 00 00 04 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 73 68 6c 77 61 ..........ShellMessageBoxW.shlwa
29ac00 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
29ac20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
29ac40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 53 70 6e 41 ..`.......d.............StrCSpnA
29ac60 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
29ac80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
29aca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 ........`.......d.............St
29acc0 72 43 53 70 6e 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rCSpnIA.shlwapi.dll.shlwapi.dll/
29ace0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29ad00 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
29ad20 00 00 04 00 53 74 72 43 53 70 6e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ....StrCSpnIW.shlwapi.dll.shlwap
29ad40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29ad60 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
29ad80 00 00 15 00 00 00 00 00 04 00 53 74 72 43 53 70 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..........StrCSpnW.shlwapi.dll..
29ada0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29adc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
29ade0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 43 61 74 42 75 66 66 41 00 73 68 6c 77 ..d.............StrCatBuffA.shlw
29ae00 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29ae20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
29ae40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 43 61 74 42 75 ..`.......d.............StrCatBu
29ae60 66 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ffW.shlwapi.dll.shlwapi.dll/....
29ae80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29aea0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
29aec0 53 74 72 43 61 74 43 68 61 69 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 StrCatChainW.shlwapi.dll..shlwap
29aee0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29af00 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
29af20 00 00 14 00 00 00 00 00 04 00 53 74 72 43 61 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..........StrCatW.shlwapi.dll.sh
29af40 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29af60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
29af80 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 43 68 72 41 00 73 68 6c 77 61 70 69 2e 64 6c d.............StrChrA.shlwapi.dl
29afa0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29afc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
29afe0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 68 72 49 41 00 73 68 6c 77 61 ....d.............StrChrIA.shlwa
29b000 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
29b020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
29b040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 68 72 49 57 ..`.......d.............StrChrIW
29b060 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
29b080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
29b0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 ........`.......d.............St
29b0c0 72 43 68 72 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rChrNIW.shlwapi.dll.shlwapi.dll/
29b0e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29b100 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
29b120 00 00 04 00 53 74 72 43 68 72 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ....StrChrNW.shlwapi.dll..shlwap
29b140 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29b160 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
29b180 00 00 14 00 00 00 00 00 04 00 53 74 72 43 68 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..........StrChrW.shlwapi.dll.sh
29b1a0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29b1c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
29b1e0 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 6d 70 43 41 00 73 68 6c 77 61 70 69 2e 64 d.............StrCmpCA.shlwapi.d
29b200 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29b220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
29b240 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 6d 70 43 57 00 73 68 6c ......d.............StrCmpCW.shl
29b260 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29b280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
29b2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 43 6d 70 ....`.......d.............StrCmp
29b2c0 49 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ICA.shlwapi.dll.shlwapi.dll/....
29b2e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29b300 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
29b320 53 74 72 43 6d 70 49 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c StrCmpICW.shlwapi.dll.shlwapi.dl
29b340 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29b360 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
29b380 00 00 00 00 04 00 53 74 72 43 6d 70 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ......StrCmpIW.shlwapi.dll..shlw
29b3a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29b3c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
29b3e0 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 73 68 6c 77 61 ............StrCmpLogicalW.shlwa
29b400 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
29b420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
29b440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 6d 70 4e 41 ..`.......d.............StrCmpNA
29b460 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
29b480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
29b4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 ........`.......d.............St
29b4c0 72 43 6d 70 4e 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rCmpNCA.shlwapi.dll.shlwapi.dll/
29b4e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29b500 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
29b520 00 00 04 00 53 74 72 43 6d 70 4e 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ....StrCmpNCW.shlwapi.dll.shlwap
29b540 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29b560 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
29b580 00 00 16 00 00 00 00 00 04 00 53 74 72 43 6d 70 4e 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..........StrCmpNIA.shlwapi.dll.
29b5a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29b5c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
29b5e0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 74 72 43 6d 70 4e 49 43 41 00 73 68 6c 77 61 ..d.............StrCmpNICA.shlwa
29b600 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
29b620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
29b640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 74 72 43 6d 70 4e 49 ..`.......d.............StrCmpNI
29b660 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 CW.shlwapi.dll..shlwapi.dll/....
29b680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29b6a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
29b6c0 53 74 72 43 6d 70 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c StrCmpNIW.shlwapi.dll.shlwapi.dl
29b6e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29b700 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
29b720 00 00 00 00 04 00 53 74 72 43 6d 70 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ......StrCmpNW.shlwapi.dll..shlw
29b740 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29b760 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
29b780 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 43 6d 70 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ............StrCmpW.shlwapi.dll.
29b7a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29b7c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
29b7e0 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 70 79 4e 57 00 73 68 6c 77 61 70 69 ..d.............StrCpyNW.shlwapi
29b800 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
29b820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
29b840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 43 70 79 57 00 73 68 `.......d.............StrCpyW.sh
29b860 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
29b880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
29b8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 44 75 70 ....`.......d.............StrDup
29b8c0 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
29b8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
29b900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 74 ........`.......d.............St
29b920 72 44 75 70 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 rDupW.shlwapi.dll.shlwapi.dll/..
29b940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29b960 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
29b980 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 73 68 6c 77 61 70 69 2e 64 ..StrFormatByteSize64A.shlwapi.d
29b9a0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29b9c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
29b9e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 ......d.............StrFormatByt
29ba00 65 53 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f eSizeA.shlwapi.dll..shlwapi.dll/
29ba20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29ba40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
29ba60 00 00 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 73 68 6c 77 61 70 69 2e ....StrFormatByteSizeEx.shlwapi.
29ba80 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
29baa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
29bac0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 ......d.............StrFormatByt
29bae0 65 53 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f eSizeW.shlwapi.dll..shlwapi.dll/
29bb00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29bb20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
29bb40 00 00 04 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....StrFormatKBSizeA.shlwapi.dll
29bb60 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29bb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
29bba0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a ....d.............StrFormatKBSiz
29bbc0 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eW.shlwapi.dll..shlwapi.dll/....
29bbe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29bc00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
29bc20 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c StrFromTimeIntervalA.shlwapi.dll
29bc40 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29bc60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
29bc80 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 ....d.....!.......StrFromTimeInt
29bca0 65 72 76 61 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ervalW.shlwapi.dll..shlwapi.dll/
29bcc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29bce0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
29bd00 00 00 04 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....StrIsIntlEqualA.shlwapi.dll.
29bd20 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29bd40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
29bd60 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 ..d.............StrIsIntlEqualW.
29bd80 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29bda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
29bdc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 4e ......`.......d.............StrN
29bde0 43 61 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 CatA.shlwapi.dll..shlwapi.dll/..
29be00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29be20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
29be40 04 00 53 74 72 4e 43 61 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..StrNCatW.shlwapi.dll..shlwapi.
29be60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29be80 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
29bea0 15 00 00 00 00 00 04 00 53 74 72 50 42 72 6b 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ........StrPBrkA.shlwapi.dll..sh
29bec0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29bee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
29bf00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 50 42 72 6b 57 00 73 68 6c 77 61 70 69 2e 64 d.............StrPBrkW.shlwapi.d
29bf20 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29bf40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
29bf60 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 52 43 68 72 41 00 73 68 6c ......d.............StrRChrA.shl
29bf80 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29bfa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
29bfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 52 43 68 ....`.......d.............StrRCh
29bfe0 72 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rIA.shlwapi.dll.shlwapi.dll/....
29c000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29c020 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
29c040 53 74 72 52 43 68 72 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c StrRChrIW.shlwapi.dll.shlwapi.dl
29c060 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29c080 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
29c0a0 00 00 00 00 04 00 53 74 72 52 43 68 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ......StrRChrW.shlwapi.dll..shlw
29c0c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29c0e0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
29c100 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 52 53 74 72 49 41 00 73 68 6c 77 61 70 69 2e 64 6c ............StrRStrIA.shlwapi.dl
29c120 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29c140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
29c160 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 52 53 74 72 49 57 00 73 68 6c 77 ....d.............StrRStrIW.shlw
29c180 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29c1a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
29c1c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 74 72 52 65 74 54 6f ..`.......d.............StrRetTo
29c1e0 42 53 54 52 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 BSTR.shlwapi.dll..shlwapi.dll/..
29c200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29c220 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
29c240 04 00 53 74 72 52 65 74 54 6f 42 75 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..StrRetToBufA.shlwapi.dll..shlw
29c260 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29c280 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
29c2a0 00 00 00 00 19 00 00 00 00 00 04 00 53 74 72 52 65 74 54 6f 42 75 66 57 00 73 68 6c 77 61 70 69 ............StrRetToBufW.shlwapi
29c2c0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
29c2e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
29c300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 74 72 52 65 74 54 6f 53 74 `.......d.............StrRetToSt
29c320 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rA.shlwapi.dll..shlwapi.dll/....
29c340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29c360 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
29c380 53 74 72 52 65 74 54 6f 53 74 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 StrRetToStrW.shlwapi.dll..shlwap
29c3a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29c3c0 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
29c3e0 00 00 14 00 00 00 00 00 04 00 53 74 72 53 70 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..........StrSpnA.shlwapi.dll.sh
29c400 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29c420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
29c440 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 53 70 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c d.............StrSpnW.shlwapi.dl
29c460 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29c480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
29c4a0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 53 74 72 41 00 73 68 6c 77 61 70 ....d.............StrStrA.shlwap
29c4c0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
29c4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
29c500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 53 74 72 49 41 00 73 `.......d.............StrStrIA.s
29c520 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29c540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
29c560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 53 ......`.......d.............StrS
29c580 74 72 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 trIW.shlwapi.dll..shlwapi.dll/..
29c5a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29c5c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
29c5e0 04 00 53 74 72 53 74 72 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e ..StrStrNIW.shlwapi.dll.shlwapi.
29c600 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29c620 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
29c640 15 00 00 00 00 00 04 00 53 74 72 53 74 72 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ........StrStrNW.shlwapi.dll..sh
29c660 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29c680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
29c6a0 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 53 74 72 57 00 73 68 6c 77 61 70 69 2e 64 6c d.............StrStrW.shlwapi.dl
29c6c0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29c6e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
29c700 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 ....d.............StrToInt64ExA.
29c720 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29c740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
29c760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 74 72 54 ......`.......d.............StrT
29c780 6f 49 6e 74 36 34 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c oInt64ExW.shlwapi.dll.shlwapi.dl
29c7a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29c7c0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
29c7e0 00 00 00 00 04 00 53 74 72 54 6f 49 6e 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ......StrToIntA.shlwapi.dll.shlw
29c800 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29c820 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
29c840 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 54 6f 49 6e 74 45 78 41 00 73 68 6c 77 61 70 69 2e ............StrToIntExA.shlwapi.
29c860 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
29c880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
29c8a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 54 6f 49 6e 74 45 78 57 00 ......d.............StrToIntExW.
29c8c0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29c8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
29c900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 54 ......`.......d.............StrT
29c920 6f 49 6e 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 oIntW.shlwapi.dll.shlwapi.dll/..
29c940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29c960 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
29c980 04 00 53 74 72 54 72 69 6d 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..StrTrimA.shlwapi.dll..shlwapi.
29c9a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29c9c0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
29c9e0 15 00 00 00 00 00 04 00 53 74 72 54 72 69 6d 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ........StrTrimW.shlwapi.dll..sh
29ca00 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29ca20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
29ca40 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 73 68 d.............UrlApplySchemeA.sh
29ca60 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
29ca80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
29caa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 6c 41 70 70 ....`.......d.............UrlApp
29cac0 6c 79 53 63 68 65 6d 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c lySchemeW.shlwapi.dll.shlwapi.dl
29cae0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29cb00 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
29cb20 00 00 00 00 04 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 ......UrlCanonicalizeA.shlwapi.d
29cb40 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29cb60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
29cb80 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c ......d.............UrlCanonical
29cba0 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 izeW.shlwapi.dll..shlwapi.dll/..
29cbc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29cbe0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
29cc00 04 00 55 72 6c 43 6f 6d 62 69 6e 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ..UrlCombineA.shlwapi.dll.shlwap
29cc20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29cc40 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
29cc60 00 00 18 00 00 00 00 00 04 00 55 72 6c 43 6f 6d 62 69 6e 65 57 00 73 68 6c 77 61 70 69 2e 64 6c ..........UrlCombineW.shlwapi.dl
29cc80 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29cca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
29ccc0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 55 72 6c 43 6f 6d 70 61 72 65 41 00 73 68 ....d.............UrlCompareA.sh
29cce0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
29cd00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
29cd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 55 72 6c 43 6f 6d ....`.......d.............UrlCom
29cd40 70 61 72 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 pareW.shlwapi.dll.shlwapi.dll/..
29cd60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29cd80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
29cda0 04 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..UrlCreateFromPathA.shlwapi.dll
29cdc0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29cde0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
29ce00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 ....d.............UrlCreateFromP
29ce20 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 athW.shlwapi.dll..shlwapi.dll/..
29ce40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29ce60 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
29ce80 04 00 55 72 6c 45 73 63 61 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ..UrlEscapeA.shlwapi.dll..shlwap
29cea0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29cec0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
29cee0 00 00 17 00 00 00 00 00 04 00 55 72 6c 45 73 63 61 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..........UrlEscapeW.shlwapi.dll
29cf00 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29cf20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
29cf40 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 55 72 6c 46 69 78 75 70 57 00 73 68 6c 77 ....d.............UrlFixupW.shlw
29cf60 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29cf80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
29cfa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 6c 47 65 74 4c 6f ..`.......d.............UrlGetLo
29cfc0 63 61 74 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f cationA.shlwapi.dll.shlwapi.dll/
29cfe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29d000 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
29d020 00 00 04 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....UrlGetLocationW.shlwapi.dll.
29d040 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29d060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
29d080 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 55 72 6c 47 65 74 50 61 72 74 41 00 73 68 6c 77 ..d.............UrlGetPartA.shlw
29d0a0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29d0c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
29d0e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 55 72 6c 47 65 74 50 61 ..`.......d.............UrlGetPa
29d100 72 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rtW.shlwapi.dll.shlwapi.dll/....
29d120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29d140 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
29d160 55 72 6c 48 61 73 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c UrlHashA.shlwapi.dll..shlwapi.dl
29d180 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29d1a0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
29d1c0 00 00 00 00 04 00 55 72 6c 48 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ......UrlHashW.shlwapi.dll..shlw
29d1e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29d200 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....39........`.......d.
29d220 00 00 00 00 13 00 00 00 00 00 04 00 55 72 6c 49 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ............UrlIsA.shlwapi.dll..
29d240 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29d260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
29d280 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 ..d.............UrlIsNoHistoryA.
29d2a0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29d2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
29d2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 6c 49 ......`.......d.............UrlI
29d300 73 4e 6f 48 69 73 74 6f 72 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e sNoHistoryW.shlwapi.dll.shlwapi.
29d320 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29d340 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
29d360 19 00 00 00 00 00 04 00 55 72 6c 49 73 4f 70 61 71 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ........UrlIsOpaqueA.shlwapi.dll
29d380 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29d3a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
29d3c0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 55 72 6c 49 73 4f 70 61 71 75 65 57 00 73 ....d.............UrlIsOpaqueW.s
29d3e0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29d400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
29d420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 55 72 6c 49 ......`.......d.............UrlI
29d440 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 sW.shlwapi.dll..shlwapi.dll/....
29d460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29d480 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
29d4a0 55 72 6c 55 6e 65 73 63 61 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 UrlUnescapeA.shlwapi.dll..shlwap
29d4c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29d4e0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
29d500 00 00 19 00 00 00 00 00 04 00 55 72 6c 55 6e 65 73 63 61 70 65 57 00 73 68 6c 77 61 70 69 2e 64 ..........UrlUnescapeW.shlwapi.d
29d520 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29d540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
29d560 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 68 69 63 68 50 6c 61 74 66 6f 72 ......d.............WhichPlatfor
29d580 6d 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 m.shlwapi.dll.shlwapi.dll/....0.
29d5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
29d5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 77 6e ........`.......d.............wn
29d5e0 73 70 72 69 6e 74 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c sprintfA.shlwapi.dll..shlwapi.dl
29d600 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29d620 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
29d640 00 00 00 00 04 00 77 6e 73 70 72 69 6e 74 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ......wnsprintfW.shlwapi.dll..sh
29d660 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29d680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
29d6a0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 77 76 6e 73 70 72 69 6e 74 66 41 00 73 68 6c 77 61 70 d.............wvnsprintfA.shlwap
29d6c0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
29d6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
29d700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 77 76 6e 73 70 72 69 6e 74 66 `.......d.............wvnsprintf
29d720 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 W.shlwapi.dll.slc.dll/........0.
29d740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 ..........0.....0.....644.....35
29d760 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 8.......`.d....................i
29d780 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
29d7a0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
29d7c0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
29d7e0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
29d800 73 6c 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 slc.dll....................idata
29d820 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
29d840 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
29d860 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 h.......................5.......
29d880 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c ......J...__IMPORT_DESCRIPTOR_sl
29d8a0 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 63 5f c.__NULL_IMPORT_DESCRIPTOR..slc_
29d8c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 NULL_THUNK_DATA.slc.dll/........
29d8e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29d900 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
29d920 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
29d940 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
29d960 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
29d980 44 45 53 43 52 49 50 54 4f 52 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR..slc.dll/........0...
29d9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 ........0.....0.....644.....159.
29d9c0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
29d9e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
29da00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
29da20 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
29da40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e ...................slc_NULL_THUN
29da60 4b 5f 44 41 54 41 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..slc.dll/........0.......
29da80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 ....0.....0.....644.....36......
29daa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 00 00 04 00 53 4c 43 6c 6f 73 65 00 ..`.......d.............SLClose.
29dac0 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 slc.dll.slc.dll/........0.......
29dae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
29db00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 4c 43 6f 6e 73 75 6d ..`.......d.............SLConsum
29db20 65 52 69 67 68 74 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eRight.slc.dll..slc.dll/........
29db40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29db60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
29db80 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 73 SLDepositOfflineConfirmationId.s
29dba0 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 lc.dll..slc.dll/........0.......
29dbc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
29dbe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 4c 44 65 70 6f 73 69 ..`.......d.....).......SLDeposi
29dc00 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 73 6c 63 2e 64 6c 6c tOfflineConfirmationIdEx.slc.dll
29dc20 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..slc.dll/........0...........0.
29dc40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
29dc60 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 4c 46 69 72 65 45 76 65 6e 74 00 73 6c ....d.............SLFireEvent.sl
29dc80 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.slc.dll/........0.........
29dca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
29dcc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 4c 47 65 6e 65 72 61 74 65 `.......d.....(.......SLGenerate
29dce0 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 73 6c 63 2e 64 6c 6c 00 73 6c OfflineInstallationId.slc.dll.sl
29dd00 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 c.dll/........0...........0.....
29dd20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
29dd40 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 d.....*.......SLGenerateOfflineI
29dd60 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f nstallationIdEx.slc.dll.slc.dll/
29dd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
29dda0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
29ddc0 24 00 00 00 00 00 04 00 53 4c 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 $.......SLGetApplicationInformat
29dde0 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ion.slc.dll.slc.dll/........0...
29de00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
29de20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 4c 47 65 ......`.......d.............SLGe
29de40 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e tGenuineInformation.slc.dll.slc.
29de60 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
29de80 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
29dea0 00 00 00 00 24 00 00 00 00 00 04 00 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 ....$.......SLGetInstalledProduc
29dec0 74 4b 65 79 49 64 73 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tKeyIds.slc.dll.slc.dll/........
29dee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29df00 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
29df20 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 SLGetLicense.slc.dll..slc.dll/..
29df40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
29df60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
29df80 00 00 00 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 00 73 6c 63 2e 64 6c 6c ......SLGetLicenseFileId.slc.dll
29dfa0 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..slc.dll/........0...........0.
29dfc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
29dfe0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e ....d.............SLGetLicenseIn
29e000 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 formation.slc.dll.slc.dll/......
29e020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29e040 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
29e060 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f ..SLGetLicensingStatusInformatio
29e080 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.slc.dll.slc.dll/........0.....
29e0a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
29e0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 4c 47 65 74 50 ....`.......d.............SLGetP
29e0e0 4b 65 79 49 64 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 KeyId.slc.dll.slc.dll/........0.
29e100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
29e120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 4c ........`.......d.............SL
29e140 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e GetPKeyInformation.slc.dll..slc.
29e160 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
29e180 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
29e1a0 00 00 00 00 1f 00 00 00 00 00 04 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 ............SLGetPolicyInformati
29e1c0 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 on.slc.dll..slc.dll/........0...
29e1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
29e200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 4c 47 65 ......`.......d.....$.......SLGe
29e220 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 73 6c 63 2e 64 6c 6c 00 tPolicyInformationDWORD.slc.dll.
29e240 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 slc.dll/........0...........0...
29e260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
29e280 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 ..d.....#.......SLGetProductSkuI
29e2a0 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 nformation.slc.dll..slc.dll/....
29e2c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29e2e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
29e300 00 00 04 00 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c ....SLGetSLIDList.slc.dll.slc.dl
29e320 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
29e340 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
29e360 00 00 20 00 00 00 00 00 04 00 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f ..........SLGetServiceInformatio
29e380 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.slc.dll.slc.dll/........0.....
29e3a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
29e3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 4c 47 65 74 57 ....`.......d.............SLGetW
29e3e0 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c indowsInformation.slc.dll.slc.dl
29e400 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
29e420 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
29e440 00 00 25 00 00 00 00 00 04 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f ..%.......SLGetWindowsInformatio
29e460 6e 44 57 4f 52 44 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nDWORD.slc.dll..slc.dll/........
29e480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29e4a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
29e4c0 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c SLInstallLicense.slc.dll..slc.dl
29e4e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
29e500 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
29e520 00 00 21 00 00 00 00 00 04 00 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 ..!.......SLInstallProofOfPurcha
29e540 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 se.slc.dll..slc.dll/........0...
29e560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 20 20 ........0.....0.....644.....35..
29e580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0f 00 00 00 00 00 04 00 53 4c 4f 70 ......`.......d.............SLOp
29e5a0 65 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 en.slc.dll..slc.dll/........0...
29e5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
29e5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 4c 52 65 ......`.......d.............SLRe
29e600 67 69 73 74 65 72 45 76 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 gisterEvent.slc.dll.slc.dll/....
29e620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29e640 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
29e660 00 00 04 00 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 73 6c 63 2e 64 ....SLSetCurrentProductKey.slc.d
29e680 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..slc.dll/........0...........
29e6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
29e6c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 4c 53 65 74 47 65 6e 75 69 6e 65 ......d.............SLSetGenuine
29e6e0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 Information.slc.dll.slc.dll/....
29e700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29e720 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
29e740 00 00 04 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c 00 0a ....SLUninstallLicense.slc.dll..
29e760 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 slc.dll/........0...........0...
29e780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
29e7a0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 ..d.....#.......SLUninstallProof
29e7c0 4f 66 50 75 72 63 68 61 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 OfPurchase.slc.dll..slc.dll/....
29e7e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29e800 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
29e820 00 00 04 00 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 73 6c ....SLUnregisterEvent.slc.dll.sl
29e840 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cext.dll/.....0...........0.....
29e860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....367.......`.d.....
29e880 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
29e8a0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
29e8c0 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
29e8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
29e900 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 6c 63 65 78 74 2e 64 6c 6c 00 00 00 00 00 04 ................slcext.dll......
29e920 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
29e940 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
29e960 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
29e980 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
29e9a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 65 78 74 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_slcext.__NULL_I
29e9c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..slcext_NULL_TH
29e9e0 55 4e 4b 5f 44 41 54 41 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..slcext.dll/.....0.....
29ea00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
29ea20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
29ea40 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
29ea60 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
29ea80 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
29eaa0 50 54 4f 52 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..slcext.dll/.....0.........
29eac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
29eae0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
29eb00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
29eb20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
29eb40 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
29eb60 00 00 01 00 00 00 02 00 1c 00 00 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............slcext_NULL_THUNK_D
29eb80 41 54 41 00 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.slcext.dll/.....0...........
29eba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
29ebc0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 4c 41 63 71 75 69 72 65 47 65 6e ......d.....".......SLAcquireGen
29ebe0 75 69 6e 65 54 69 63 6b 65 74 00 73 6c 63 65 78 74 2e 64 6c 6c 00 73 6c 63 65 78 74 2e 64 6c 6c uineTicket.slcext.dll.slcext.dll
29ec00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
29ec20 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
29ec40 00 00 00 00 04 00 53 4c 41 63 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 73 6c 63 65 78 74 2e 64 ......SLActivateProduct.slcext.d
29ec60 6c 6c 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..slcext.dll/.....0...........
29ec80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
29eca0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 4c 47 65 74 52 65 66 65 72 72 61 ......d.....$.......SLGetReferra
29ecc0 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 65 78 74 2e 64 6c 6c 00 73 6c 63 65 78 74 2e 64 lInformation.slcext.dll.slcext.d
29ece0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
29ed00 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
29ed20 1d 00 00 00 00 00 04 00 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 75 73 00 73 6c 63 65 78 74 ........SLGetServerStatus.slcext
29ed40 2e 64 6c 6c 00 0a 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..slwga.dll/......0.........
29ed60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....364.......
29ed80 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
29eda0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
29edc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
29ede0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
29ee00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 6c 77 67 61 2e 64 6c ........................slwga.dl
29ee20 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
29ee40 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
29ee60 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
29ee80 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................7.............
29eea0 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 77 67 61 00 5f 5f N...__IMPORT_DESCRIPTOR_slwga.__
29eec0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 77 67 61 5f 4e 55 NULL_IMPORT_DESCRIPTOR..slwga_NU
29eee0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 LL_THUNK_DATA.slwga.dll/......0.
29ef00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
29ef20 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
29ef40 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
29ef60 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
29ef80 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
29efa0 53 43 52 49 50 54 4f 52 00 0a 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..slwga.dll/......0.....
29efc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 ......0.....0.....644.....161...
29efe0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
29f000 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
29f020 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
29f040 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
29f060 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f 54 48 55 4e .................slwga_NULL_THUN
29f080 4b 5f 44 41 54 41 00 0a 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..slwga.dll/......0.......
29f0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
29f0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 4c 49 73 47 65 6e 75 ..`.......d.............SLIsGenu
29f0e0 69 6e 65 4c 6f 63 61 6c 00 73 6c 77 67 61 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f ineLocal.slwga.dll..snmpapi.dll/
29f100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29f120 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
29f140 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
29f160 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
29f180 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
29f1a0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
29f1c0 04 00 00 00 03 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......snmpapi.dll...............
29f1e0 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
29f200 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
29f220 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
29f240 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
29f260 43 52 49 50 54 4f 52 5f 73 6e 6d 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_snmpapi.__NULL_IMPORT_DE
29f280 53 43 52 49 50 54 4f 52 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..snmpapi_NULL_THUNK_DAT
29f2a0 41 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.snmpapi.dll/....0...........0.
29f2c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
29f2e0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
29f300 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
29f320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
29f340 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 6e ....__NULL_IMPORT_DESCRIPTOR..sn
29f360 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mpapi.dll/....0...........0.....
29f380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....163.......`.d.....
29f3a0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
29f3c0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
29f3e0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
29f400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
29f420 1d 00 00 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 6e .....snmpapi_NULL_THUNK_DATA..sn
29f440 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mpapi.dll/....0...........0.....
29f460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
29f480 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 73 d.............SnmpSvcGetUptime.s
29f4a0 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 nmpapi.dll..snmpapi.dll/....0...
29f4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
29f4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
29f500 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 SvcSetLogLevel.snmpapi.dll..snmp
29f520 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29f540 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
29f560 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 73 6e ............SnmpSvcSetLogType.sn
29f580 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 mpapi.dll.snmpapi.dll/....0.....
29f5a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
29f5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 55 74 ....`.......d.............SnmpUt
29f5e0 69 6c 41 73 6e 41 6e 79 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e ilAsnAnyCpy.snmpapi.dll.snmpapi.
29f600 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29f620 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
29f640 1f 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 73 6e 6d 70 61 ........SnmpUtilAsnAnyFree.snmpa
29f660 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..snmpapi.dll/....0.......
29f680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
29f6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c ..`.......d.............SnmpUtil
29f6c0 44 62 67 50 72 69 6e 74 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c DbgPrint.snmpapi.dll..snmpapi.dl
29f6e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29f700 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
29f720 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 73 6e 6d 70 61 70 69 2e 64 6c 6c ......SnmpUtilIdsToA.snmpapi.dll
29f740 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..snmpapi.dll/....0...........0.
29f760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
29f780 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c ....d.............SnmpUtilMemAll
29f7a0 6f 63 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oc.snmpapi.dll..snmpapi.dll/....
29f7c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29f7e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
29f800 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 SnmpUtilMemFree.snmpapi.dll.snmp
29f820 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29f840 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
29f860 00 00 00 00 1f 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 73 ............SnmpUtilMemReAlloc.s
29f880 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 nmpapi.dll..snmpapi.dll/....0...
29f8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
29f8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
29f8e0 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 UtilOctetsCmp.snmpapi.dll.snmpap
29f900 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29f920 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
29f940 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 70 79 00 73 6e 6d 70 ..........SnmpUtilOctetsCpy.snmp
29f960 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.snmpapi.dll/....0.......
29f980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
29f9a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c ..`.......d.............SnmpUtil
29f9c0 4f 63 74 65 74 73 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e OctetsFree.snmpapi.dll..snmpapi.
29f9e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29fa00 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
29fa20 1f 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 73 6e 6d 70 61 ........SnmpUtilOctetsNCmp.snmpa
29fa40 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..snmpapi.dll/....0.......
29fa60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
29fa80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c ..`.......d.............SnmpUtil
29faa0 4f 69 64 41 70 70 65 6e 64 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c OidAppend.snmpapi.dll.snmpapi.dl
29fac0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29fae0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
29fb00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c ......SnmpUtilOidCmp.snmpapi.dll
29fb20 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..snmpapi.dll/....0...........0.
29fb40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
29fb60 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 ....d.............SnmpUtilOidCpy
29fb80 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .snmpapi.dll..snmpapi.dll/....0.
29fba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
29fbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
29fbe0 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 mpUtilOidFree.snmpapi.dll.snmpap
29fc00 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29fc20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
29fc40 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 73 6e 6d 70 61 70 ..........SnmpUtilOidNCmp.snmpap
29fc60 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.snmpapi.dll/....0.........
29fc80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
29fca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 `.......d.............SnmpUtilOi
29fcc0 64 54 6f 41 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 dToA.snmpapi.dll..snmpapi.dll/..
29fce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29fd00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
29fd20 04 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 73 6e 6d 70 61 70 69 2e 64 6c ..SnmpUtilPrintAsnAny.snmpapi.dl
29fd40 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.snmpapi.dll/....0...........0.
29fd60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
29fd80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f ....d.............SnmpUtilPrintO
29fda0 69 64 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 id.snmpapi.dll..snmpapi.dll/....
29fdc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29fde0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
29fe00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a SnmpUtilVarBindCpy.snmpapi.dll..
29fe20 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 snmpapi.dll/....0...........0...
29fe40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
29fe60 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 ..d.............SnmpUtilVarBindF
29fe80 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ree.snmpapi.dll.snmpapi.dll/....
29fea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29fec0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
29fee0 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 SnmpUtilVarBindListCpy.snmpapi.d
29ff00 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..snmpapi.dll/....0...........
29ff20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
29ff40 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 ......d.....$.......SnmpUtilVarB
29ff60 69 6e 64 4c 69 73 74 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e indListFree.snmpapi.dll.spoolss.
29ff80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29ffa0 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 644.....370.......`.d...........
29ffc0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
29ffe0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2a0000 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2a0020 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
2a0040 10 00 00 00 04 00 00 00 03 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..........spoolss.dll...........
2a0060 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
2a0080 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
2a00a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
2a00c0 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 ......9.............R...__IMPORT
2a00e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 70 6f 6f 6c 73 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_spoolss.__NULL_IMPOR
2a0100 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..spoolss_NULL_THUNK
2a0120 5f 44 41 54 41 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.spoolss.dll/....0.........
2a0140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
2a0160 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
2a0180 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
2a01a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
2a01c0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2a01e0 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..spoolss.dll/....0...........0.
2a0200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....163.......`.d.
2a0220 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
2a0240 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
2a0260 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
2a0280 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
2a02a0 00 00 02 00 1d 00 00 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .........spoolss_NULL_THUNK_DATA
2a02c0 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..spoolss.dll/....0...........0.
2a02e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2a0300 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 ....d.....!.......AddPrintDevice
2a0320 4f 62 6a 65 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f Object.spoolss.dll..spoolss.dll/
2a0340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a0360 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2a0380 00 00 04 00 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 ....AppendPrinterNotifyInfoData.
2a03a0 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 spoolss.dll.spoolss.dll/....0...
2a03c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 ........0.....0.....644.....77..
2a03e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 43 61 6c 6c ......`.......d.....9.......Call
2a0400 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 RouterFindFirstPrinterChangeNoti
2a0420 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c fication.spoolss.dll..spoolss.dl
2a0440 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2a0460 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
2a0480 00 00 00 00 04 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 73 70 6f 6f 6c 73 73 2e 64 ......GetJobAttributes.spoolss.d
2a04a0 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..spoolss.dll/....0...........
2a04c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2a04e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 4a 6f 62 41 74 74 72 69 62 ......d.............GetJobAttrib
2a0500 75 74 65 73 45 78 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f utesEx.spoolss.dll..spoolss.dll/
2a0520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a0540 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2a0560 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 73 70 6f ....ImpersonatePrinterClient.spo
2a0580 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 olss.dll..spoolss.dll/....0.....
2a05a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
2a05c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 50 61 72 74 69 61 ....`.......d.....2.......Partia
2a05e0 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 lReplyPrinterChangeNotification.
2a0600 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 spoolss.dll.spoolss.dll/....0...
2a0620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 ........0.....0.....644.....75..
2a0640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 50 72 6f 76 ......`.......d.....7.......Prov
2a0660 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 idorFindClosePrinterChangeNotifi
2a0680 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f cation.spoolss.dll..spoolss.dll/
2a06a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a06c0 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
2a06e0 00 00 04 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e ....ProvidorFindFirstPrinterChan
2a0700 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f geNotification.spoolss.dll..spoo
2a0720 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lss.dll/....0...........0.....0.
2a0740 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2a0760 00 00 00 00 24 00 00 00 00 00 04 00 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a ....$.......RemovePrintDeviceObj
2a0780 65 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 ect.spoolss.dll.spoolss.dll/....
2a07a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a07c0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
2a07e0 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 ReplyPrinterChangeNotification.s
2a0800 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 poolss.dll..spoolss.dll/....0...
2a0820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2a0840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 70 6c ......`.......d.....-.......Repl
2a0860 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 73 70 6f yPrinterChangeNotificationEx.spo
2a0880 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 olss.dll..spoolss.dll/....0.....
2a08a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2a08c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 76 65 72 74 ....`.......d.............Revert
2a08e0 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 ToPrinterSelf.spoolss.dll.spools
2a0900 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2a0920 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2a0940 00 00 1f 00 00 00 00 00 04 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 73 70 6f ..........RouterAllocBidiMem.spo
2a0960 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 olss.dll..spoolss.dll/....0.....
2a0980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
2a09a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 6f 75 74 65 72 ....`.......d.....-.......Router
2a09c0 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 73 70 6f 6f 6c AllocBidiResponseContainer.spool
2a09e0 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ss.dll..spoolss.dll/....0.......
2a0a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2a0a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 6f 75 74 65 72 41 6c ..`.......d.....).......RouterAl
2a0a40 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c locPrinterNotifyInfo.spoolss.dll
2a0a60 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..spoolss.dll/....0...........0.
2a0a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2a0aa0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 ....d.............RouterFreeBidi
2a0ac0 4d 65 6d 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 Mem.spoolss.dll.spoolss.dll/....
2a0ae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a0b00 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2a0b20 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f 6f RouterFreePrinterNotifyInfo.spoo
2a0b40 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lss.dll.spoolss.dll/....0.......
2a0b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2a0b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 70 6c 49 73 53 65 73 ..`.......d.............SplIsSes
2a0ba0 73 69 6f 6e 5a 65 72 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c sionZero.spoolss.dll..spoolss.dl
2a0bc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2a0be0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2a0c00 00 00 00 00 04 00 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 ......SplPromptUIInUsersSession.
2a0c20 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 spoolss.dll.spoolss.dll/....0...
2a0c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
2a0c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 53 70 6f 6f ......`.......d.....6.......Spoo
2a0c80 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 lerFindClosePrinterChangeNotific
2a0ca0 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 ation.spoolss.dll.spoolss.dll/..
2a0cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a0ce0 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 ..74........`.......d.....6.....
2a0d00 04 00 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e ..SpoolerFindFirstPrinterChangeN
2a0d20 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e otification.spoolss.dll.spoolss.
2a0d40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a0d60 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....73........`.......d.....
2a0d80 35 00 00 00 00 00 04 00 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 5.......SpoolerFindNextPrinterCh
2a0da0 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 angeNotification.spoolss.dll..sp
2a0dc0 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oolss.dll/....0...........0.....
2a0de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2a0e00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 d.....).......SpoolerFreePrinter
2a0e20 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e NotifyInfo.spoolss.dll..spoolss.
2a0e40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a0e60 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....72........`.......d.....
2a0e80 34 00 00 00 00 00 04 00 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 4.......SpoolerRefreshPrinterCha
2a0ea0 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f ngeNotification.spoolss.dll.spoo
2a0ec0 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lss.dll/....0...........0.....0.
2a0ee0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2a0f00 00 00 00 00 24 00 00 00 00 00 04 00 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a ....$.......UpdatePrintDeviceObj
2a0f20 65 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ect.spoolss.dll.srpapi.dll/.....
2a0f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a0f60 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 367.......`.d...................
2a0f80 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2a0fa0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 ....@.0..idata$6................
2a0fc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2a0fe0 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
2a1000 03 00 73 72 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ..srpapi.dll....................
2a1020 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
2a1040 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
2a1060 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 .....h.......................8..
2a1080 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........P...__IMPORT_DESCRIPT
2a10a0 4f 52 5f 73 72 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 OR_srpapi.__NULL_IMPORT_DESCRIPT
2a10c0 4f 52 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 72 70 61 OR..srpapi_NULL_THUNK_DATA..srpa
2a10e0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
2a1100 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
2a1120 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
2a1140 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2a1160 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2a1180 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 72 70 61 70 69 2e 64 NULL_IMPORT_DESCRIPTOR..srpapi.d
2a11a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a11c0 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....162.......`.d.......t...
2a11e0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2a1200 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2a1220 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
2a1240 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 73 ...............................s
2a1260 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 72 70 61 70 69 2e 64 6c 6c rpapi_NULL_THUNK_DATA.srpapi.dll
2a1280 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a12a0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
2a12c0 00 00 00 00 04 00 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 ......SrpCloseThreadNetworkConte
2a12e0 78 74 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 xt.srpapi.dll.srpapi.dll/.....0.
2a1300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2a1320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 72 ........`.......d.....).......Sr
2a1340 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 73 72 70 61 pCreateThreadNetworkContext.srpa
2a1360 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..srpapi.dll/.....0.......
2a1380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
2a13a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 53 72 70 44 69 73 61 62 ..`.......d.....2.......SrpDisab
2a13c0 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 73 lePermissiveModeFileEncryption.s
2a13e0 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rpapi.dll.srpapi.dll/.....0.....
2a1400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2a1420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 72 70 44 6f 65 ....`.......d.....*.......SrpDoe
2a1440 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 73 72 70 61 70 69 2e sPolicyAllowAppExecution.srpapi.
2a1460 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.srpapi.dll/.....0...........
2a1480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
2a14a0 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 72 70 45 6e 61 62 6c 65 50 65 72 ......d.....1.......SrpEnablePer
2a14c0 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 73 72 70 61 70 69 missiveModeFileEncryption.srpapi
2a14e0 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..srpapi.dll/.....0.........
2a1500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2a1520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 72 70 47 65 74 45 6e 74 65 `.......d.............SrpGetEnte
2a1540 72 70 72 69 73 65 49 64 73 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c rpriseIds.srpapi.dll..srpapi.dll
2a1560 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a1580 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2a15a0 00 00 00 00 04 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 73 72 70 ......SrpGetEnterprisePolicy.srp
2a15c0 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.srpapi.dll/.....0.......
2a15e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2a1600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 72 70 48 6f 73 74 69 ..`.......d.............SrpHosti
2a1620 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 ngInitialize.srpapi.dll.srpapi.d
2a1640 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a1660 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2a1680 1f 00 00 00 00 00 04 00 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 73 72 70 61 ........SrpHostingTerminate.srpa
2a16a0 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..srpapi.dll/.....0.......
2a16c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2a16e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 72 70 49 73 54 6f 6b ..`.......d.............SrpIsTok
2a1700 65 6e 53 65 72 76 69 63 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c enService.srpapi.dll..srpapi.dll
2a1720 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a1740 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2a1760 00 00 00 00 04 00 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 73 72 ......SrpSetTokenEnterpriseId.sr
2a1780 70 61 70 69 2e 64 6c 6c 00 0a 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 papi.dll..sspicli.dll/....0.....
2a17a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 ......0.....0.....644.....370...
2a17c0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
2a17e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
2a1800 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
2a1820 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
2a1840 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 73 70 69 ............................sspi
2a1860 63 6c 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 cli.dll....................idata
2a1880 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
2a18a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
2a18c0 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 h.......................9.......
2a18e0 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 73 ......R...__IMPORT_DESCRIPTOR_ss
2a1900 70 69 63 6c 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f picli.__NULL_IMPORT_DESCRIPTOR..
2a1920 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 73 70 69 63 6c 69 2e sspicli_NULL_THUNK_DATA.sspicli.
2a1940 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a1960 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
2a1980 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
2a19a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2a19c0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2a19e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 73 70 69 63 6c 69 2e 64 6c 6c 2f _IMPORT_DESCRIPTOR..sspicli.dll/
2a1a00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a1a20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....163.......`.d.......t.......
2a1a40 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
2a1a60 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2a1a80 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
2a1aa0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 73 73 70 69 63 ...........................sspic
2a1ac0 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 73 70 69 63 6c 69 2e 64 6c 6c 2f li_NULL_THUNK_DATA..sspicli.dll/
2a1ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a1b00 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2a1b20 00 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 41 00 73 73 ....QueryContextAttributesExA.ss
2a1b40 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 picli.dll.sspicli.dll/....0.....
2a1b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2a1b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 51 75 65 72 79 43 ....`.......d.....&.......QueryC
2a1ba0 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 57 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 ontextAttributesExW.sspicli.dll.
2a1bc0 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 sspicli.dll/....0...........0...
2a1be0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2a1c00 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 ..d.....*.......QueryCredentials
2a1c20 41 74 74 72 69 62 75 74 65 73 45 78 41 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c AttributesExA.sspicli.dll.sspicl
2a1c40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2a1c60 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
2a1c80 00 00 2a 00 00 00 00 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 ..*.......QueryCredentialsAttrib
2a1ca0 75 74 65 73 45 78 57 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f utesExW.sspicli.dll.sspicli.dll/
2a1cc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a1ce0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2a1d00 00 00 04 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 73 73 ....SspiDecryptAuthIdentityEx.ss
2a1d20 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 picli.dll.sspicli.dll/....0.....
2a1d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2a1d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 73 70 69 45 6e ....`.......d.....&.......SspiEn
2a1d80 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 cryptAuthIdentityEx.sspicli.dll.
2a1da0 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 sti.dll/........0...........0...
2a1dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....358.......`.d...
2a1de0 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
2a1e00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2a1e20 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2a1e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
2a1e60 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 74 69 2e 64 6c 6c 00 00 00 00 00 04 00 ..................sti.dll.......
2a1e80 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
2a1ea0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
2a1ec0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 h..idata$5........h.............
2a1ee0 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d ..........5.............J...__IM
2a1f00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 74 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 PORT_DESCRIPTOR_sti.__NULL_IMPOR
2a1f20 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 T_DESCRIPTOR..sti_NULL_THUNK_DAT
2a1f40 41 00 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.sti.dll/........0...........0.
2a1f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
2a1f80 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2a1fa0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2a1fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2a1fe0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 74 ....__NULL_IMPORT_DESCRIPTOR..st
2a2000 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
2a2020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....159.......`.d.....
2a2040 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2a2060 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2a2080 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2a20a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2a20c0 19 00 00 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 74 69 2e 64 6c .....sti_NULL_THUNK_DATA..sti.dl
2a20e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2a2100 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2a2120 00 00 1b 00 00 00 00 00 04 00 53 74 69 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 73 74 69 ..........StiCreateInstanceW.sti
2a2140 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..t2embed.dll/....0.........
2a2160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
2a2180 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2a21a0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2a21c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2a21e0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
2a2200 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 74 32 65 6d 62 65 64 2e ........................t2embed.
2a2220 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
2a2240 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
2a2260 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
2a2280 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
2a22a0 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 32 65 6d 62 65 ..R...__IMPORT_DESCRIPTOR_t2embe
2a22c0 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 32 65 6d d.__NULL_IMPORT_DESCRIPTOR..t2em
2a22e0 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f bed_NULL_THUNK_DATA.t2embed.dll/
2a2300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a2320 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
2a2340 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
2a2360 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
2a2380 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
2a23a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..t2embed.dll/....
2a23c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a23e0 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
2a2400 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
2a2420 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
2a2440 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
2a2460 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 74 32 65 6d 62 65 64 5f 4e .......................t2embed_N
2a2480 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..t2embed.dll/....
2a24a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a24c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2a24e0 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d TTCharToUnicode.t2embed.dll.t2em
2a2500 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bed.dll/....0...........0.....0.
2a2520 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2a2540 00 00 00 00 21 00 00 00 00 00 04 00 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f 6e 74 ....!.......TTDeleteEmbeddedFont
2a2560 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 .t2embed.dll..t2embed.dll/....0.
2a2580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2a25a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 54 54 ........`.......d.............TT
2a25c0 45 6d 62 65 64 46 6f 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c EmbedFont.t2embed.dll.t2embed.dl
2a25e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2a2600 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2a2620 00 00 00 00 04 00 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 ......TTEmbedFontEx.t2embed.dll.
2a2640 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 t2embed.dll/....0...........0...
2a2660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2a2680 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 ..d.....!.......TTEmbedFontFromF
2a26a0 69 6c 65 41 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 ileA.t2embed.dll..t2embed.dll/..
2a26c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a26e0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2a2700 04 00 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 74 ..TTEnableEmbeddingForFacename.t
2a2720 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 2embed.dll..t2embed.dll/....0...
2a2740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2a2760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54 54 47 65 ......`.......d.....".......TTGe
2a2780 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 tEmbeddedFontInfo.t2embed.dll.t2
2a27a0 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 embed.dll/....0...........0.....
2a27c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2a27e0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 d.............TTGetEmbeddingType
2a2800 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 .t2embed.dll..t2embed.dll/....0.
2a2820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2a2840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 54 ........`.......d.............TT
2a2860 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d GetNewFontName.t2embed.dll..t2em
2a2880 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bed.dll/....0...........0.....0.
2a28a0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2a28c0 00 00 00 00 21 00 00 00 00 00 04 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 ....!.......TTIsEmbeddingEnabled
2a28e0 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 .t2embed.dll..t2embed.dll/....0.
2a2900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
2a2920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 54 54 ........`.......d.....,.......TT
2a2940 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 74 32 IsEmbeddingEnabledForFacename.t2
2a2960 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 embed.dll.t2embed.dll/....0.....
2a2980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2a29a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 54 54 4c 6f 61 64 ....`.......d.............TTLoad
2a29c0 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 EmbeddedFont.t2embed.dll..t2embe
2a29e0 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 d.dll/....0...........0.....0...
2a2a00 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2a2a20 00 00 21 00 00 00 00 00 04 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 74 ..!.......TTRunValidationTests.t
2a2a40 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 2embed.dll..t2embed.dll/....0...
2a2a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2a2a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 54 54 52 75 ......`.......d.....#.......TTRu
2a2aa0 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a nValidationTestsEx.t2embed.dll..
2a2ac0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a2ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....367.......`.d...
2a2b00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
2a2b20 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2a2b40 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2a2b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
2a2b80 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 74 61 70 69 33 32 2e 64 6c 6c 00 00 00 00 ..................tapi32.dll....
2a2ba0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
2a2bc0 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
2a2be0 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 ...h..idata$5........h..........
2a2c00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f .............8.............P..._
2a2c20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 33 32 00 5f 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR_tapi32.__NULL
2a2c40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR..tapi32_NULL_
2a2c60 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 THUNK_DATA..tapi32.dll/.....0...
2a2c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
2a2ca0 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
2a2cc0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
2a2ce0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
2a2d00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2a2d20 52 49 50 54 4f 52 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..tapi32.dll/.....0.......
2a2d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 ....0.....0.....644.....162.....
2a2d60 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
2a2d80 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
2a2da0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
2a2dc0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
2a2de0 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............tapi32_NULL_THUNK
2a2e00 5f 44 41 54 41 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.tapi32.dll/.....0.........
2a2e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2a2e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 41 63 63 65 70 74 `.......d.............lineAccept
2a2e60 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a2e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2a2ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a2ec0 41 64 64 50 72 6f 76 69 64 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 AddProvider.tapi32.dll..tapi32.d
2a2ee0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a2f00 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2a2f20 1c 00 00 00 00 00 04 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 74 61 70 69 33 32 2e ........lineAddProviderA.tapi32.
2a2f40 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a2f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2a2f80 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 ......d.............lineAddProvi
2a2fa0 64 65 72 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 derW.tapi32.dll.tapi32.dll/.....
2a2fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a2fe0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2a3000 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a lineAddToConference.tapi32.dll..
2a3020 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a3040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2a3060 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 ..d.............lineAgentSpecifi
2a3080 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 c.tapi32.dll..tapi32.dll/.....0.
2a30a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2a30c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a30e0 6e 65 41 6e 73 77 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 neAnswer.tapi32.dll.tapi32.dll/.
2a3100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a3120 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2a3140 00 00 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 74 61 70 69 33 32 2e 64 6c 6c ....lineBlindTransfer.tapi32.dll
2a3160 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a3180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2a31a0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 ....d.............lineBlindTrans
2a31c0 66 65 72 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ferA.tapi32.dll.tapi32.dll/.....
2a31e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a3200 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2a3220 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 lineBlindTransferW.tapi32.dll.ta
2a3240 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a3260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
2a3280 64 86 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 43 6c 6f 73 65 00 74 61 70 69 33 32 2e 64 d.............lineClose.tapi32.d
2a32a0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a32c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2a32e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 ......d.............lineComplete
2a3300 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Call.tapi32.dll.tapi32.dll/.....
2a3320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a3340 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2a3360 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 lineCompleteTransfer.tapi32.dll.
2a3380 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a33a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2a33c0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 ..d.............lineConfigDialog
2a33e0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a3400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2a3420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a3440 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ConfigDialogA.tapi32.dll..tapi32
2a3460 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a3480 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2a34a0 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 74 ..........lineConfigDialogEdit.t
2a34c0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a34e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2a3500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 43 6f ....`.......d.....!.......lineCo
2a3520 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 nfigDialogEditA.tapi32.dll..tapi
2a3540 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a3560 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2a3580 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 ....!.......lineConfigDialogEdit
2a35a0 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.tapi32.dll..tapi32.dll/.....0.
2a35c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2a35e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a3600 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 neConfigDialogW.tapi32.dll..tapi
2a3620 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a3640 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2a3660 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 74 ............lineConfigProvider.t
2a3680 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a36a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2a36c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 43 72 ....`.......d.............lineCr
2a36e0 65 61 74 65 41 67 65 6e 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c eateAgentA.tapi32.dll.tapi32.dll
2a3700 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a3720 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2a3740 00 00 00 00 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 74 61 ......lineCreateAgentSessionA.ta
2a3760 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a3780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2a37a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 6e 65 43 72 ....`.......d.....#.......lineCr
2a37c0 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 eateAgentSessionW.tapi32.dll..ta
2a37e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a3800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2a3820 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 74 d.............lineCreateAgentW.t
2a3840 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a3860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2a3880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 44 65 ....`.......d.............lineDe
2a38a0 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 allocateCall.tapi32.dll.tapi32.d
2a38c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a38e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2a3900 1b 00 00 00 00 00 04 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e 64 ........lineDevSpecific.tapi32.d
2a3920 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a3940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2a3960 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 6c 69 6e 65 44 65 76 53 70 65 63 69 ......d.....".......lineDevSpeci
2a3980 66 69 63 46 65 61 74 75 72 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c ficFeature.tapi32.dll.tapi32.dll
2a39a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a39c0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
2a39e0 00 00 00 00 04 00 6c 69 6e 65 44 69 61 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ......lineDial.tapi32.dll.tapi32
2a3a00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a3a20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
2a3a40 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 44 69 61 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..........lineDialA.tapi32.dll..
2a3a60 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a3a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
2a3aa0 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 44 69 61 6c 57 00 74 61 70 69 33 32 ..d.............lineDialW.tapi32
2a3ac0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a3ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
2a3b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 6c 69 6e 65 44 72 6f 70 00 74 `.......d.............lineDrop.t
2a3b20 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a3b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2a3b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 69 6e 65 46 6f ....`.......d.............lineFo
2a3b80 72 77 61 72 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rward.tapi32.dll..tapi32.dll/...
2a3ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a3bc0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2a3be0 04 00 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ..lineForwardA.tapi32.dll.tapi32
2a3c00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a3c20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2a3c40 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 74 61 70 69 33 32 2e 64 6c ..........lineForwardW.tapi32.dl
2a3c60 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2a3c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2a3ca0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 ....d.............lineGatherDigi
2a3cc0 74 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ts.tapi32.dll.tapi32.dll/.....0.
2a3ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2a3d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a3d20 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 neGatherDigitsA.tapi32.dll..tapi
2a3d40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a3d60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2a3d80 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 74 61 ............lineGatherDigitsW.ta
2a3da0 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a3dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2a3de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.............lineGe
2a3e00 6e 65 72 61 74 65 44 69 67 69 74 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 nerateDigits.tapi32.dll.tapi32.d
2a3e20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a3e40 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2a3e60 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 74 61 70 69 ........lineGenerateDigitsA.tapi
2a3e80 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a3ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2a3ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 6e 65 ..`.......d.............lineGene
2a3ee0 72 61 74 65 44 69 67 69 74 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 rateDigitsW.tapi32.dll..tapi32.d
2a3f00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a3f20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2a3f40 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 74 61 70 69 33 32 2e ........lineGenerateTone.tapi32.
2a3f60 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a3f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2a3fa0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 ......d.............lineGetAddre
2a3fc0 73 73 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ssCaps.tapi32.dll.tapi32.dll/...
2a3fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a4000 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2a4020 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c ..lineGetAddressCapsA.tapi32.dll
2a4040 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a4060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2a4080 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 ....d.............lineGetAddress
2a40a0 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 CapsW.tapi32.dll..tapi32.dll/...
2a40c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a40e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2a4100 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ..lineGetAddressID.tapi32.dll.ta
2a4120 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a4140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2a4160 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 d.............lineGetAddressIDA.
2a4180 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a41a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2a41c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a41e0 47 65 74 41 64 64 72 65 73 73 49 44 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 GetAddressIDW.tapi32.dll..tapi32
2a4200 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a4220 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2a4240 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 74 ..........lineGetAddressStatus.t
2a4260 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a4280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2a42a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.....!.......lineGe
2a42c0 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 tAddressStatusA.tapi32.dll..tapi
2a42e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a4300 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2a4320 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 ....!.......lineGetAddressStatus
2a4340 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.tapi32.dll..tapi32.dll/.....0.
2a4360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2a4380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 6c 69 ........`.......d.....%.......li
2a43a0 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 neGetAgentActivityListA.tapi32.d
2a43c0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a43e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2a4400 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 ......d.....%.......lineGetAgent
2a4420 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ActivityListW.tapi32.dll..tapi32
2a4440 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a4460 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2a4480 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 74 61 70 69 ..........lineGetAgentCapsA.tapi
2a44a0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a44c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2a44e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 ..`.......d.............lineGetA
2a4500 67 65 6e 74 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c gentCapsW.tapi32.dll..tapi32.dll
2a4520 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a4540 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2a4560 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 74 61 70 ......lineGetAgentGroupListA.tap
2a4580 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2a45a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2a45c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 ..`.......d.....".......lineGetA
2a45e0 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 gentGroupListW.tapi32.dll.tapi32
2a4600 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a4620 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2a4640 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 74 61 70 69 33 ..........lineGetAgentInfo.tapi3
2a4660 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a4680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2a46a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 `.......d.....#.......lineGetAge
2a46c0 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ntSessionInfo.tapi32.dll..tapi32
2a46e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a4700 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
2a4720 00 00 23 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 ..#.......lineGetAgentSessionLis
2a4740 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.tapi32.dll..tapi32.dll/.....0.
2a4760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2a4780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a47a0 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 neGetAgentStatusA.tapi32.dll..ta
2a47c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a47e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2a4800 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 d.............lineGetAgentStatus
2a4820 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.tapi32.dll..tapi32.dll/.....0.
2a4840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2a4860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a4880 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 neGetAppPriority.tapi32.dll.tapi
2a48a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a48c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
2a48e0 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 ............lineGetAppPriorityA.
2a4900 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a4920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2a4940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a4960 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 GetAppPriorityW.tapi32.dll..tapi
2a4980 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a49a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2a49c0 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 74 61 70 69 ............lineGetCallInfo.tapi
2a49e0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a4a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2a4a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 ..`.......d.............lineGetC
2a4a40 61 6c 6c 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 allInfoA.tapi32.dll.tapi32.dll/.
2a4a60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a4a80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2a4aa0 00 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 ....lineGetCallInfoW.tapi32.dll.
2a4ac0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a4ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2a4b00 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 ..d.............lineGetCallStatu
2a4b20 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.tapi32.dll..tapi32.dll/.....0.
2a4b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2a4b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 ........`.......d.....#.......li
2a4b80 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 74 61 70 69 33 32 2e 64 6c 6c neGetConfRelatedCalls.tapi32.dll
2a4ba0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a4bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2a4be0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 ....d.............lineGetCountry
2a4c00 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a4c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2a4c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a4c60 47 65 74 43 6f 75 6e 74 72 79 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 GetCountryA.tapi32.dll..tapi32.d
2a4c80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a4ca0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2a4cc0 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 74 61 70 69 33 32 2e 64 ........lineGetCountryW.tapi32.d
2a4ce0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a4d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2a4d20 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 61 ......d.............lineGetDevCa
2a4d40 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ps.tapi32.dll.tapi32.dll/.....0.
2a4d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2a4d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a4da0 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 neGetDevCapsA.tapi32.dll..tapi32
2a4dc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a4de0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2a4e00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 74 61 70 69 33 32 ..........lineGetDevCapsW.tapi32
2a4e20 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a4e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2a4e60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 44 65 76 `.......d.............lineGetDev
2a4e80 43 6f 6e 66 69 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Config.tapi32.dll.tapi32.dll/...
2a4ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a4ec0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2a4ee0 04 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..lineGetDevConfigA.tapi32.dll..
2a4f00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a4f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2a4f40 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 ..d.............lineGetDevConfig
2a4f60 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.tapi32.dll..tapi32.dll/.....0.
2a4f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2a4fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a4fc0 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 neGetGroupListA.tapi32.dll..tapi
2a4fe0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a5000 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2a5020 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 74 61 ............lineGetGroupListW.ta
2a5040 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a5060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2a5080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.............lineGe
2a50a0 74 49 44 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tID.tapi32.dll..tapi32.dll/.....
2a50c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a50e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2a5100 6c 69 6e 65 47 65 74 49 44 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c lineGetIDA.tapi32.dll.tapi32.dll
2a5120 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a5140 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
2a5160 00 00 00 00 04 00 6c 69 6e 65 47 65 74 49 44 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ......lineGetIDW.tapi32.dll.tapi
2a5180 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a51a0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2a51c0 00 00 00 00 17 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 49 63 6f 6e 00 74 61 70 69 33 32 2e 64 ............lineGetIcon.tapi32.d
2a51e0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a5200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2a5220 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 49 63 6f 6e 41 ......d.............lineGetIconA
2a5240 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a5260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2a5280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a52a0 47 65 74 49 63 6f 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 GetIconW.tapi32.dll.tapi32.dll/.
2a52c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a52e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2a5300 00 00 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 74 61 70 69 33 32 2e ....lineGetLineDevStatus.tapi32.
2a5320 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a5340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2a5360 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 ......d.....!.......lineGetLineD
2a5380 65 76 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c evStatusA.tapi32.dll..tapi32.dll
2a53a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a53c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2a53e0 00 00 00 00 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 74 61 70 69 ......lineGetLineDevStatusW.tapi
2a5400 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a5420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2a5440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 4d ..`.......d.............lineGetM
2a5460 65 73 73 61 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 essage.tapi32.dll.tapi32.dll/...
2a5480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a54a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2a54c0 04 00 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ..lineGetNewCalls.tapi32.dll..ta
2a54e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a5500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2a5520 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 74 61 d.............lineGetNumRings.ta
2a5540 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a5560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2a5580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.............lineGe
2a55a0 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 tProviderList.tapi32.dll..tapi32
2a55c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a55e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2a5600 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 74 ..........lineGetProviderListA.t
2a5620 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a5640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2a5660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.............lineGe
2a5680 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 tProviderListW.tapi32.dll.tapi32
2a56a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a56c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2a56e0 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 74 61 70 ..........lineGetProxyStatus.tap
2a5700 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2a5720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2a5740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 51 ..`.......d.............lineGetQ
2a5760 75 65 75 65 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ueueInfo.tapi32.dll.tapi32.dll/.
2a5780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a57a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2a57c0 00 00 04 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c ....lineGetQueueListA.tapi32.dll
2a57e0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a5800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2a5820 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 ....d.............lineGetQueueLi
2a5840 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 stW.tapi32.dll..tapi32.dll/.....
2a5860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a5880 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2a58a0 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 lineGetRequest.tapi32.dll.tapi32
2a58c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a58e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2a5900 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 74 61 70 69 33 32 ..........lineGetRequestA.tapi32
2a5920 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a5940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2a5960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 52 65 71 `.......d.............lineGetReq
2a5980 75 65 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 uestW.tapi32.dll..tapi32.dll/...
2a59a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a59c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2a59e0 04 00 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 ..lineGetStatusMessages.tapi32.d
2a5a00 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a5a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2a5a40 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 ......d.............lineGetTrans
2a5a60 6c 61 74 65 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 lateCaps.tapi32.dll.tapi32.dll/.
2a5a80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a5aa0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2a5ac0 00 00 04 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 74 61 70 69 33 32 ....lineGetTranslateCapsA.tapi32
2a5ae0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a5b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2a5b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 54 72 61 `.......d.....!.......lineGetTra
2a5b40 6e 73 6c 61 74 65 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 nslateCapsW.tapi32.dll..tapi32.d
2a5b60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a5b80 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
2a5ba0 17 00 00 00 00 00 04 00 6c 69 6e 65 48 61 6e 64 6f 66 66 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ........lineHandoff.tapi32.dll..
2a5bc0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a5be0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2a5c00 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 74 61 70 ..d.............lineHandoffA.tap
2a5c20 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2a5c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2a5c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 48 61 6e 64 ..`.......d.............lineHand
2a5c80 6f 66 66 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 offW.tapi32.dll.tapi32.dll/.....
2a5ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a5cc0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
2a5ce0 6c 69 6e 65 48 6f 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 lineHold.tapi32.dll.tapi32.dll/.
2a5d00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a5d20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2a5d40 00 00 04 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ....lineInitialize.tapi32.dll.ta
2a5d60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a5d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2a5da0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 d.............lineInitializeExA.
2a5dc0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a5de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2a5e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a5e20 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 InitializeExW.tapi32.dll..tapi32
2a5e40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a5e60 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2a5e80 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c ..........lineMakeCall.tapi32.dl
2a5ea0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2a5ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2a5ee0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 ....d.............lineMakeCallA.
2a5f00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a5f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2a5f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a5f60 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c MakeCallW.tapi32.dll..tapi32.dll
2a5f80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a5fa0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
2a5fc0 00 00 00 00 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 74 61 70 69 33 32 2e 64 ......lineMonitorDigits.tapi32.d
2a5fe0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a6000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2a6020 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d ......d.............lineMonitorM
2a6040 65 64 69 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 edia.tapi32.dll.tapi32.dll/.....
2a6060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a6080 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2a60a0 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 lineMonitorTones.tapi32.dll.tapi
2a60c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a60e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2a6100 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 ....#.......lineNegotiateAPIVers
2a6120 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ion.tapi32.dll..tapi32.dll/.....
2a6140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a6160 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2a6180 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 lineNegotiateExtVersion.tapi32.d
2a61a0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a61c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
2a61e0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 6c 69 6e 65 4f 70 65 6e 00 74 61 70 ......d.............lineOpen.tap
2a6200 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2a6220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
2a6240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 4f 70 65 6e ..`.......d.............lineOpen
2a6260 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.tapi32.dll..tapi32.dll/.....0.
2a6280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
2a62a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a62c0 6e 65 4f 70 65 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 neOpenW.tapi32.dll..tapi32.dll/.
2a62e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a6300 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
2a6320 00 00 04 00 6c 69 6e 65 50 61 72 6b 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 ....linePark.tapi32.dll.tapi32.d
2a6340 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a6360 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
2a6380 15 00 00 00 00 00 04 00 6c 69 6e 65 50 61 72 6b 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ........lineParkA.tapi32.dll..ta
2a63a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a63c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
2a63e0 64 86 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 50 61 72 6b 57 00 74 61 70 69 33 32 2e 64 d.............lineParkW.tapi32.d
2a6400 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a6420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2a6440 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 50 69 63 6b 75 70 00 74 ......d.............linePickup.t
2a6460 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a6480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2a64a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 69 6e 65 50 69 ....`.......d.............linePi
2a64c0 63 6b 75 70 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ckupA.tapi32.dll..tapi32.dll/...
2a64e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a6500 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2a6520 04 00 6c 69 6e 65 50 69 63 6b 75 70 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ..linePickupW.tapi32.dll..tapi32
2a6540 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a6560 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2a6580 00 00 26 00 00 00 00 00 04 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 ..&.......linePrepareAddToConfer
2a65a0 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ence.tapi32.dll.tapi32.dll/.....
2a65c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a65e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2a6600 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 74 61 70 69 linePrepareAddToConferenceA.tapi
2a6620 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a6640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2a6660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 6c 69 6e 65 50 72 65 70 ..`.......d.....'.......linePrep
2a6680 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a areAddToConferenceW.tapi32.dll..
2a66a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a66c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2a66e0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 ..d.............lineProxyMessage
2a6700 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a6720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2a6740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a6760 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ProxyResponse.tapi32.dll..tapi32
2a6780 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a67a0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2a67c0 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 52 65 64 69 72 65 63 74 00 74 61 70 69 33 32 2e 64 6c ..........lineRedirect.tapi32.dl
2a67e0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2a6800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2a6820 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 ....d.............lineRedirectA.
2a6840 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a6860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2a6880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a68a0 52 65 64 69 72 65 63 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c RedirectW.tapi32.dll..tapi32.dll
2a68c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a68e0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
2a6900 00 00 00 00 04 00 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 69 65 ......lineRegisterRequestRecipie
2a6920 6e 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nt.tapi32.dll.tapi32.dll/.....0.
2a6940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2a6960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 ........`.......d.....#.......li
2a6980 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c neReleaseUserUserInfo.tapi32.dll
2a69a0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a69c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2a69e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d ....d.....$.......lineRemoveFrom
2a6a00 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c Conference.tapi32.dll.tapi32.dll
2a6a20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a6a40 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2a6a60 00 00 00 00 04 00 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 74 61 70 69 33 32 2e ......lineRemoveProvider.tapi32.
2a6a80 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a6aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2a6ac0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 53 65 63 75 72 65 43 61 ......d.............lineSecureCa
2a6ae0 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ll.tapi32.dll.tapi32.dll/.....0.
2a6b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2a6b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a6b40 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 neSendUserUserInfo.tapi32.dll.ta
2a6b60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a6b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2a6ba0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 d.............lineSetAgentActivi
2a6bc0 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ty.tapi32.dll.tapi32.dll/.....0.
2a6be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2a6c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a6c20 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 neSetAgentGroup.tapi32.dll..tapi
2a6c40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a6c60 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
2a6c80 00 00 00 00 29 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d ....).......lineSetAgentMeasurem
2a6ca0 65 6e 74 50 65 72 69 6f 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c entPeriod.tapi32.dll..tapi32.dll
2a6cc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a6ce0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2a6d00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 74 ......lineSetAgentSessionState.t
2a6d20 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a6d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2a6d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 53 65 ....`.......d.............lineSe
2a6d80 74 41 67 65 6e 74 53 74 61 74 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 tAgentState.tapi32.dll..tapi32.d
2a6da0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a6dc0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2a6de0 1f 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 74 61 70 69 ........lineSetAgentStateEx.tapi
2a6e00 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a6e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2a6e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 ..`.......d.............lineSetA
2a6e60 70 70 50 72 69 6f 72 69 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c ppPriority.tapi32.dll.tapi32.dll
2a6e80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a6ea0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2a6ec0 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 74 61 70 69 33 32 ......lineSetAppPriorityA.tapi32
2a6ee0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a6f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2a6f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 70 70 `.......d.............lineSetApp
2a6f40 50 72 69 6f 72 69 74 79 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c PriorityW.tapi32.dll..tapi32.dll
2a6f60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a6f80 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2a6fa0 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e ......lineSetAppSpecific.tapi32.
2a6fc0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a6fe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2a7000 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 44 ......d.............lineSetCallD
2a7020 61 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ata.tapi32.dll..tapi32.dll/.....
2a7040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a7060 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2a7080 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 lineSetCallParams.tapi32.dll..ta
2a70a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a70c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2a70e0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 d.............lineSetCallPrivile
2a7100 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ge.tapi32.dll.tapi32.dll/.....0.
2a7120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2a7140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 6c 69 ........`.......d.....'.......li
2a7160 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 74 61 70 69 33 32 neSetCallQualityOfService.tapi32
2a7180 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a71a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2a71c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 43 61 6c `.......d.............lineSetCal
2a71e0 6c 54 72 65 61 74 6d 65 6e 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c lTreatment.tapi32.dll.tapi32.dll
2a7200 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a7220 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2a7240 00 00 00 00 04 00 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 74 61 70 ......lineSetCurrentLocation.tap
2a7260 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2a7280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2a72a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 44 ..`.......d.............lineSetD
2a72c0 65 76 43 6f 6e 66 69 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 evConfig.tapi32.dll.tapi32.dll/.
2a72e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a7300 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2a7320 00 00 04 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 74 61 70 69 33 32 2e 64 6c 6c ....lineSetDevConfigA.tapi32.dll
2a7340 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a7360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2a7380 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 ....d.............lineSetDevConf
2a73a0 69 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 igW.tapi32.dll..tapi32.dll/.....
2a73c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a73e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2a7400 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 lineSetLineDevStatus.tapi32.dll.
2a7420 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a7440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2a7460 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 ..d.............lineSetMediaCont
2a7480 72 6f 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rol.tapi32.dll..tapi32.dll/.....
2a74a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a74c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2a74e0 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 lineSetMediaMode.tapi32.dll.tapi
2a7500 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a7520 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2a7540 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 74 61 70 69 ............lineSetNumRings.tapi
2a7560 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a7580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2a75a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 51 ..`.......d.....).......lineSetQ
2a75c0 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 74 61 70 69 33 32 2e 64 6c 6c ueueMeasurementPeriod.tapi32.dll
2a75e0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a7600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2a7620 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d ....d.....!.......lineSetStatusM
2a7640 65 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 essages.tapi32.dll..tapi32.dll/.
2a7660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a7680 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a76a0 00 00 04 00 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....lineSetTerminal.tapi32.dll..
2a76c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a76e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2a7700 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 ..d.............lineSetTollList.
2a7720 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a7740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2a7760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a7780 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 SetTollListA.tapi32.dll.tapi32.d
2a77a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a77c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2a77e0 1c 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 74 61 70 69 33 32 2e ........lineSetTollListW.tapi32.
2a7800 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a7820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2a7840 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e ......d.............lineSetupCon
2a7860 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ference.tapi32.dll..tapi32.dll/.
2a7880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a78a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2a78c0 00 00 04 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 74 61 70 69 33 32 2e ....lineSetupConferenceA.tapi32.
2a78e0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a7900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2a7920 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e ......d.............lineSetupCon
2a7940 66 65 72 65 6e 63 65 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ferenceW.tapi32.dll.tapi32.dll/.
2a7960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a7980 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2a79a0 00 00 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 74 61 70 69 33 32 2e 64 6c 6c ....lineSetupTransfer.tapi32.dll
2a79c0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a79e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2a7a00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 ....d.............lineSetupTrans
2a7a20 66 65 72 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ferA.tapi32.dll.tapi32.dll/.....
2a7a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a7a60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2a7a80 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 lineSetupTransferW.tapi32.dll.ta
2a7aa0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a7ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2a7ae0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 74 61 70 69 33 d.............lineShutdown.tapi3
2a7b00 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a7b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2a7b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 53 77 61 70 48 6f `.......d.............lineSwapHo
2a7b60 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ld.tapi32.dll.tapi32.dll/.....0.
2a7b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2a7ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a7bc0 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 neTranslateAddress.tapi32.dll.ta
2a7be0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a7c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2a7c20 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 d.....!.......lineTranslateAddre
2a7c40 73 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ssA.tapi32.dll..tapi32.dll/.....
2a7c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a7c80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2a7ca0 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 74 61 70 69 33 32 2e 64 6c 6c lineTranslateAddressW.tapi32.dll
2a7cc0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a7ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2a7d00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 ....d.............lineTranslateD
2a7d20 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ialog.tapi32.dll..tapi32.dll/...
2a7d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a7d60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2a7d80 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 74 61 70 69 33 32 2e 64 6c ..lineTranslateDialogA.tapi32.dl
2a7da0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2a7dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2a7de0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 ....d.............lineTranslateD
2a7e00 69 61 6c 6f 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ialogW.tapi32.dll.tapi32.dll/...
2a7e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a7e40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2a7e60 04 00 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..lineUncompleteCall.tapi32.dll.
2a7e80 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a7ea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2a7ec0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 55 6e 68 6f 6c 64 00 74 61 70 69 33 ..d.............lineUnhold.tapi3
2a7ee0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a7f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2a7f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 55 6e 70 61 72 6b `.......d.............lineUnpark
2a7f40 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a7f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2a7f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a7fa0 55 6e 70 61 72 6b 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 UnparkA.tapi32.dll..tapi32.dll/.
2a7fc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a7fe0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2a8000 00 00 04 00 6c 69 6e 65 55 6e 70 61 72 6b 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 ....lineUnparkW.tapi32.dll..tapi
2a8020 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a8040 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2a8060 00 00 00 00 16 00 00 00 00 00 04 00 70 68 6f 6e 65 43 6c 6f 73 65 00 74 61 70 69 33 32 2e 64 6c ............phoneClose.tapi32.dl
2a8080 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2a80a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2a80c0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 ....d.............phoneConfigDia
2a80e0 6c 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 log.tapi32.dll..tapi32.dll/.....
2a8100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a8120 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2a8140 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 phoneConfigDialogA.tapi32.dll.ta
2a8160 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a8180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2a81a0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 d.............phoneConfigDialogW
2a81c0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a81e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2a8200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 70 68 6f 6e ......`.......d.............phon
2a8220 65 44 65 76 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 eDevSpecific.tapi32.dll.tapi32.d
2a8240 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a8260 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2a8280 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 74 61 70 69 33 ........phoneGetButtonInfo.tapi3
2a82a0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a82c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2a82e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 42 75 `.......d.............phoneGetBu
2a8300 74 74 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c ttonInfoA.tapi32.dll..tapi32.dll
2a8320 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a8340 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2a8360 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 74 61 70 69 33 32 ......phoneGetButtonInfoW.tapi32
2a8380 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a83a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2a83c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 44 61 `.......d.............phoneGetDa
2a83e0 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ta.tapi32.dll.tapi32.dll/.....0.
2a8400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2a8420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 ........`.......d.............ph
2a8440 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 oneGetDevCaps.tapi32.dll..tapi32
2a8460 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a8480 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2a84a0 00 00 1c 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 74 61 70 69 33 ..........phoneGetDevCapsA.tapi3
2a84c0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a84e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2a8500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 44 65 `.......d.............phoneGetDe
2a8520 76 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 vCapsW.tapi32.dll.tapi32.dll/...
2a8540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a8560 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2a8580 04 00 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ..phoneGetDisplay.tapi32.dll..ta
2a85a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a85c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2a85e0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 74 61 70 69 33 d.............phoneGetGain.tapi3
2a8600 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a8620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2a8640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 48 6f `.......d.............phoneGetHo
2a8660 6f 6b 53 77 69 74 63 68 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 okSwitch.tapi32.dll.tapi32.dll/.
2a8680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a86a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2a86c0 00 00 04 00 70 68 6f 6e 65 47 65 74 49 44 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ....phoneGetID.tapi32.dll.tapi32
2a86e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a8700 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2a8720 00 00 17 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 49 44 41 00 74 61 70 69 33 32 2e 64 6c 6c ..........phoneGetIDA.tapi32.dll
2a8740 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a8760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2a8780 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 49 44 57 00 74 61 ....d.............phoneGetIDW.ta
2a87a0 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a87c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2a87e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 47 ....`.......d.............phoneG
2a8800 65 74 49 63 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 etIcon.tapi32.dll.tapi32.dll/...
2a8820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a8840 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2a8860 04 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 ..phoneGetIconA.tapi32.dll..tapi
2a8880 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a88a0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2a88c0 00 00 00 00 19 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 74 61 70 69 33 32 ............phoneGetIconW.tapi32
2a88e0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a8900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2a8920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 4c 61 `.......d.............phoneGetLa
2a8940 6d 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 mp.tapi32.dll.tapi32.dll/.....0.
2a8960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2a8980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 ........`.......d.............ph
2a89a0 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 oneGetMessage.tapi32.dll..tapi32
2a89c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a89e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2a8a00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 74 61 70 69 33 32 2e 64 6c ..........phoneGetRing.tapi32.dl
2a8a20 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2a8a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2a8a60 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 ....d.............phoneGetStatus
2a8a80 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a8aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2a8ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 6f 6e ......`.......d.............phon
2a8ae0 65 47 65 74 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 eGetStatusA.tapi32.dll..tapi32.d
2a8b00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a8b20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2a8b40 22 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 ".......phoneGetStatusMessages.t
2a8b60 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a8b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2a8ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 6f 6e 65 47 ....`.......d.............phoneG
2a8bc0 65 74 53 74 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c etStatusW.tapi32.dll..tapi32.dll
2a8be0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a8c00 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2a8c20 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 ......phoneGetVolume.tapi32.dll.
2a8c40 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a8c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2a8c80 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 ..d.............phoneInitialize.
2a8ca0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a8cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2a8ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e ......`.......d.............phon
2a8d00 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 eInitializeExA.tapi32.dll.tapi32
2a8d20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a8d40 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2a8d60 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 74 61 70 ..........phoneInitializeExW.tap
2a8d80 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2a8da0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2a8dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 70 68 6f 6e 65 4e 65 67 ..`.......d.....$.......phoneNeg
2a8de0 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 otiateAPIVersion.tapi32.dll.tapi
2a8e00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a8e20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2a8e40 00 00 00 00 24 00 00 00 00 00 04 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 ....$.......phoneNegotiateExtVer
2a8e60 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sion.tapi32.dll.tapi32.dll/.....
2a8e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a8ea0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
2a8ec0 70 68 6f 6e 65 4f 70 65 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c phoneOpen.tapi32.dll..tapi32.dll
2a8ee0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a8f00 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2a8f20 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e ......phoneSetButtonInfo.tapi32.
2a8f40 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a8f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2a8f80 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 ......d.............phoneSetButt
2a8fa0 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 onInfoA.tapi32.dll..tapi32.dll/.
2a8fc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a8fe0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2a9000 00 00 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 ....phoneSetButtonInfoW.tapi32.d
2a9020 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a9040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2a9060 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 44 61 74 61 ......d.............phoneSetData
2a9080 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a90a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2a90c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 6f 6e ......`.......d.............phon
2a90e0 65 53 65 74 44 69 73 70 6c 61 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 eSetDisplay.tapi32.dll..tapi32.d
2a9100 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a9120 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
2a9140 18 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 ........phoneSetGain.tapi32.dll.
2a9160 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a9180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2a91a0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 ..d.............phoneSetHookSwit
2a91c0 63 68 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ch.tapi32.dll.tapi32.dll/.....0.
2a91e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2a9200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 70 68 ........`.......d.............ph
2a9220 6f 6e 65 53 65 74 4c 61 6d 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c oneSetLamp.tapi32.dll.tapi32.dll
2a9240 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a9260 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2a9280 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ......phoneSetRing.tapi32.dll.ta
2a92a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a92c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2a92e0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 d.....".......phoneSetStatusMess
2a9300 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ages.tapi32.dll.tapi32.dll/.....
2a9320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a9340 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2a9360 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 phoneSetVolume.tapi32.dll.tapi32
2a9380 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a93a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2a93c0 00 00 19 00 00 00 00 00 04 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 74 61 70 69 33 32 2e 64 ..........phoneShutdown.tapi32.d
2a93e0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a9400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2a9420 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 74 61 70 69 47 65 74 4c 6f 63 61 74 ......d.............tapiGetLocat
2a9440 69 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ionInfo.tapi32.dll..tapi32.dll/.
2a9460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a9480 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2a94a0 00 00 04 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 32 2e ....tapiGetLocationInfoA.tapi32.
2a94c0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a94e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2a9500 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 74 61 70 69 47 65 74 4c 6f 63 61 74 ......d.............tapiGetLocat
2a9520 69 6f 6e 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ionInfoW.tapi32.dll.tapi32.dll/.
2a9540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a9560 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a9580 00 00 04 00 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....tapiRequestDrop.tapi32.dll..
2a95a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a95c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2a95e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 ..d.............tapiRequestMakeC
2a9600 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 all.tapi32.dll..tapi32.dll/.....
2a9620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a9640 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2a9660 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 tapiRequestMakeCallA.tapi32.dll.
2a9680 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a96a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2a96c0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 ..d.............tapiRequestMakeC
2a96e0 61 6c 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 allW.tapi32.dll.tapi32.dll/.....
2a9700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a9720 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2a9740 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 tapiRequestMediaCall.tapi32.dll.
2a9760 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a9780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2a97a0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 ..d.....!.......tapiRequestMedia
2a97c0 43 61 6c 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 CallA.tapi32.dll..tapi32.dll/...
2a97e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a9800 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2a9820 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 74 61 70 69 33 32 2e 64 ..tapiRequestMediaCallW.tapi32.d
2a9840 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tbs.dll/........0...........
2a9860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 0.....0.....644.....358.......`.
2a9880 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
2a98a0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
2a98c0 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2a98e0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
2a9900 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 74 62 73 2e 64 6c 6c 00 00 00 ......................tbs.dll...
2a9920 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
2a9940 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
2a9960 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 ....h..idata$5........h.........
2a9980 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 ..............5.............J...
2a99a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 62 73 00 5f 5f 4e 55 4c 4c 5f 49 __IMPORT_DESCRIPTOR_tbs.__NULL_I
2a99c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b MPORT_DESCRIPTOR..tbs_NULL_THUNK
2a99e0 5f 44 41 54 41 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.tbs.dll/........0.........
2a9a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
2a9a20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
2a9a40 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
2a9a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
2a9a80 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2a9aa0 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tbs.dll/........0...........0.
2a9ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....159.......`.d.
2a9ae0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
2a9b00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
2a9b20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
2a9b40 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
2a9b60 00 00 02 00 19 00 00 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 62 .........tbs_NULL_THUNK_DATA..tb
2a9b80 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.dll/........0...........0.....
2a9ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
2a9bc0 64 86 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 49 44 00 74 62 73 2e 64 6c d.............GetDeviceID.tbs.dl
2a9be0 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tbs.dll/........0...........0.
2a9c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2a9c20 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 49 44 53 74 72 ....d.............GetDeviceIDStr
2a9c40 69 6e 67 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ing.tbs.dll.tbs.dll/........0...
2a9c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2a9c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 54 62 73 69 ......`.......d.............Tbsi
2a9ca0 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f _Context_Create.tbs.dll.tbs.dll/
2a9cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2a9ce0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2a9d00 20 00 00 00 00 00 04 00 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 ........Tbsi_Create_Windows_Key.
2a9d20 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tbs.dll.tbs.dll/........0.......
2a9d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2a9d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 54 62 73 69 5f 47 65 74 ..`.......d.............Tbsi_Get
2a9d80 44 65 76 69 63 65 49 6e 66 6f 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 DeviceInfo.tbs.dll..tbs.dll/....
2a9da0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a9dc0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a9de0 00 00 04 00 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 74 62 73 2e 64 6c 6c 00 0a ....Tbsi_Get_OwnerAuth.tbs.dll..
2a9e00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tbs.dll/........0...........0...
2a9e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2a9e40 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 ..d.............Tbsi_Get_TCG_Log
2a9e60 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .tbs.dll..tbs.dll/........0.....
2a9e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2a9ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 54 62 73 69 5f 47 ....`.......d.............Tbsi_G
2a9ec0 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 et_TCG_Log_Ex.tbs.dll.tbs.dll/..
2a9ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2a9f00 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
2a9f20 00 00 00 00 04 00 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 6f 6d ......Tbsi_Physical_Presence_Com
2a9f40 6d 61 6e 64 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 mand.tbs.dll..tbs.dll/........0.
2a9f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2a9f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 54 62 ........`.......d.............Tb
2a9fa0 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 74 62 73 2e 64 6c 6c 00 74 62 si_Revoke_Attestation.tbs.dll.tb
2a9fc0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.dll/........0...........0.....
2a9fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2aa000 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 54 62 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 d.............Tbsip_Cancel_Comma
2aa020 6e 64 73 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nds.tbs.dll.tbs.dll/........0...
2aa040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2aa060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 54 62 73 69 ......`.......d.............Tbsi
2aa080 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f p_Context_Close.tbs.dll.tbs.dll/
2aa0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2aa0c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2aa0e0 1d 00 00 00 00 00 04 00 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 74 62 73 ........Tbsip_Submit_Command.tbs
2aa100 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tdh.dll/........0.........
2aa120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 ..0.....0.....644.....358.......
2aa140 60 0a 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2aa160 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2aa180 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2aa1a0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
2aa1c0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 74 64 68 2e 64 6c 6c 00 ........................tdh.dll.
2aa1e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
2aa200 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
2aa220 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 ......h..idata$5........h.......
2aa240 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 ................5.............J.
2aa260 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 64 68 00 5f 5f 4e 55 4c 4c ..__IMPORT_DESCRIPTOR_tdh.__NULL
2aa280 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 _IMPORT_DESCRIPTOR..tdh_NULL_THU
2aa2a0 4e 4b 5f 44 41 54 41 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.tdh.dll/........0.......
2aa2c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
2aa2e0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
2aa300 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
2aa320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
2aa340 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2aa360 4f 52 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..tdh.dll/........0...........
2aa380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 0.....0.....644.....159.......`.
2aa3a0 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
2aa3c0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2aa3e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
2aa400 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
2aa420 01 00 00 00 02 00 19 00 00 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a ...........tdh_NULL_THUNK_DATA..
2aa440 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tdh.dll/........0...........0...
2aa460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2aa480 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c ..d.....#.......TdhAggregatePayl
2aa4a0 6f 61 64 46 69 6c 74 65 72 73 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 oadFilters.tdh.dll..tdh.dll/....
2aa4c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2aa4e0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
2aa500 00 00 04 00 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 ....TdhCleanupPayloadEventFilter
2aa520 44 65 73 63 72 69 70 74 6f 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 Descriptor.tdh.dll..tdh.dll/....
2aa540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2aa560 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2aa580 00 00 04 00 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 74 64 68 2e 64 ....TdhCloseDecodingHandle.tdh.d
2aa5a0 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tdh.dll/........0...........
2aa5c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2aa5e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 54 64 68 43 72 65 61 74 65 50 61 79 ......d.............TdhCreatePay
2aa600 6c 6f 61 64 46 69 6c 74 65 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 loadFilter.tdh.dll..tdh.dll/....
2aa620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2aa640 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2aa660 00 00 04 00 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 74 64 68 2e 64 ....TdhDeletePayloadFilter.tdh.d
2aa680 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tdh.dll/........0...........
2aa6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
2aa6c0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 ......d.....+.......TdhEnumerate
2aa6e0 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 74 64 68 2e 64 6c 6c 00 0a ManifestProviderEvents.tdh.dll..
2aa700 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tdh.dll/........0...........0...
2aa720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2aa740 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 ..d.....-.......TdhEnumerateProv
2aa760 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 iderFieldInformation.tdh.dll..td
2aa780 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
2aa7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2aa7c0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 d.....$.......TdhEnumerateProvid
2aa7e0 65 72 46 69 6c 74 65 72 73 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 erFilters.tdh.dll.tdh.dll/......
2aa800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2aa820 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2aa840 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 74 64 68 2e 64 6c 6c 00 ..TdhEnumerateProviders.tdh.dll.
2aa860 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tdh.dll/........0...........0...
2aa880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
2aa8a0 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 ..d...../.......TdhEnumerateProv
2aa8c0 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 74 64 68 2e 64 6c 6c 00 0a idersForDecodingSource.tdh.dll..
2aa8e0 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tdh.dll/........0...........0...
2aa900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2aa920 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 ..d.............TdhFormatPropert
2aa940 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 y.tdh.dll.tdh.dll/........0.....
2aa960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2aa980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 54 64 68 47 65 74 ....`.......d.............TdhGet
2aa9a0 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c DecodingParameter.tdh.dll.tdh.dl
2aa9c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2aa9e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2aaa00 00 00 1f 00 00 00 00 00 04 00 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ..........TdhGetEventInformation
2aaa20 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .tdh.dll..tdh.dll/........0.....
2aaa40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2aaa60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54 64 68 47 65 74 ....`.......d.....".......TdhGet
2aaa80 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e EventMapInformation.tdh.dll.tdh.
2aaaa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2aaac0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2aaae0 00 00 00 00 27 00 00 00 00 00 04 00 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 49 ....'.......TdhGetManifestEventI
2aab00 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 nformation.tdh.dll..tdh.dll/....
2aab20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2aab40 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2aab60 00 00 04 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e ....TdhGetProperty.tdh.dll..tdh.
2aab80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2aaba0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2aabc0 00 00 00 00 1b 00 00 00 00 00 04 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 74 ............TdhGetPropertySize.t
2aabe0 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..tdh.dll/........0.......
2aac00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2aac20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 64 68 47 65 74 57 70 ..`.......d.............TdhGetWp
2aac40 70 4d 65 73 73 61 67 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 pMessage.tdh.dll..tdh.dll/......
2aac60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2aac80 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2aaca0 04 00 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e ..TdhGetWppProperty.tdh.dll.tdh.
2aacc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2aace0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2aad00 00 00 00 00 18 00 00 00 00 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 00 74 64 68 2e ............TdhLoadManifest.tdh.
2aad20 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tdh.dll/........0...........
2aad40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2aad60 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 ......d.....".......TdhLoadManif
2aad80 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 estFromBinary.tdh.dll.tdh.dll/..
2aada0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2aadc0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2aade0 00 00 00 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 ......TdhLoadManifestFromMemory.
2aae00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tdh.dll.tdh.dll/........0.......
2aae20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2aae40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 54 64 68 4f 70 65 6e 44 ..`.......d.............TdhOpenD
2aae60 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 ecodingHandle.tdh.dll.tdh.dll/..
2aae80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2aaea0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
2aaec0 00 00 00 00 04 00 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 ......TdhQueryProviderFieldInfor
2aaee0 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 mation.tdh.dll..tdh.dll/........
2aaf00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2aaf20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2aaf40 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 74 64 68 2e 64 6c 6c 00 TdhSetDecodingParameter.tdh.dll.
2aaf60 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tdh.dll/........0...........0...
2aaf80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2aafa0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 ..d.............TdhUnloadManifes
2aafc0 74 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.tdh.dll.tdh.dll/........0.....
2aafe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2ab000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 54 64 68 55 6e 6c ....`.......d.....$.......TdhUnl
2ab020 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 74 64 68 2e 64 6c 6c 00 2f 32 oadManifestFromMemory.tdh.dll./2
2ab040 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 856...........0...........0.....
2ab060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....385.......`.d.....
2ab080 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
2ab0a0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
2ab0c0 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
2ab0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
2ab100 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c ................tokenbinding.dll
2ab120 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
2ab140 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
2ab160 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 25 .......h..idata$5........h.....%
2ab180 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c .................>.............\
2ab1a0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 6f 6b 65 6e 62 69 6e 64 ...__IMPORT_DESCRIPTOR_tokenbind
2ab1c0 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 6f ing.__NULL_IMPORT_DESCRIPTOR..to
2ab1e0 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 38 35 kenbinding_NULL_THUNK_DATA../285
2ab200 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
2ab220 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
2ab240 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
2ab260 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2ab280 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2ab2a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 35 36 20 20 20 NULL_IMPORT_DESCRIPTOR../2856...
2ab2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2ab2e0 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....168.......`.d.......t...
2ab300 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2ab320 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2ab340 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
2ab360 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 22 00 00 00 7f 74 .........................."....t
2ab380 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 35 okenbinding_NULL_THUNK_DATA./285
2ab3a0 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
2ab3c0 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
2ab3e0 00 00 00 00 2f 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c ..../.......TokenBindingDeleteAl
2ab400 6c 42 69 6e 64 69 6e 67 73 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 38 35 lBindings.tokenbinding.dll../285
2ab420 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
2ab440 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
2ab460 00 00 00 00 2b 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 ....+.......TokenBindingDeleteBi
2ab480 6e 64 69 6e 67 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 38 35 36 20 20 20 nding.tokenbinding.dll../2856...
2ab4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2ab4c0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
2ab4e0 2d 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 42 69 6e 64 -.......TokenBindingGenerateBind
2ab500 69 6e 67 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 38 35 36 20 20 20 20 20 ing.tokenbinding.dll../2856.....
2ab520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2ab540 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
2ab560 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 74 6f 6b ......TokenBindingGenerateID.tok
2ab580 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 enbinding.dll./2856...........0.
2ab5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
2ab5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 54 6f ........`.......d.............To
2ab5e0 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 74 6f 6b 65 6e kenBindingGenerateIDForUri.token
2ab600 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 binding.dll./2856...........0...
2ab620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2ab640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 54 6f 6b 65 ......`.......d.....-.......Toke
2ab660 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 74 6f 6b 65 6e 62 69 6e nBindingGenerateMessage.tokenbin
2ab680 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ding.dll../2856...........0.....
2ab6a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
2ab6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 ....`.......d.....8.......TokenB
2ab6e0 69 6e 64 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e indingGetHighestSupportedVersion
2ab700 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 .tokenbinding.dll./2856.........
2ab720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ab740 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
2ab760 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 ..TokenBindingGetKeyTypesClient.
2ab780 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 tokenbinding.dll../2856.........
2ab7a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ab7c0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
2ab7e0 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 72 00 ..TokenBindingGetKeyTypesServer.
2ab800 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 tokenbinding.dll../2856.........
2ab820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ab840 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
2ab860 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 74 6f 6b 65 ..TokenBindingVerifyMessage.toke
2ab880 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 nbinding.dll..traffic.dll/....0.
2ab8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
2ab8c0 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
2ab8e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2ab900 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2ab920 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2ab940 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
2ab960 74 72 61 66 66 69 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 traffic.dll....................i
2ab980 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
2ab9a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
2ab9c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
2ab9e0 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
2aba00 52 5f 74 72 61 66 66 69 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_traffic.__NULL_IMPORT_DESCRIPT
2aba20 4f 52 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 72 61 66 OR..traffic_NULL_THUNK_DATA.traf
2aba40 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 fic.dll/....0...........0.....0.
2aba60 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
2aba80 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
2abaa0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2abac0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2abae0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 74 72 61 66 66 69 63 2e NULL_IMPORT_DESCRIPTOR..traffic.
2abb00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2abb20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
2abb40 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2abb60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2abb80 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
2abba0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 74 ...............................t
2abbc0 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 72 61 66 66 69 63 2e raffic_NULL_THUNK_DATA..traffic.
2abbe0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2abc00 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
2abc20 18 00 00 00 00 00 04 00 54 63 41 64 64 46 69 6c 74 65 72 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 ........TcAddFilter.traffic.dll.
2abc40 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 traffic.dll/....0...........0...
2abc60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2abc80 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 54 63 41 64 64 46 6c 6f 77 00 74 72 61 66 66 69 ..d.............TcAddFlow.traffi
2abca0 63 2e 64 6c 6c 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.traffic.dll/....0.........
2abcc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2abce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 43 6c 6f 73 65 49 6e 74 `.......d.............TcCloseInt
2abd00 65 72 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f erface.traffic.dll..traffic.dll/
2abd20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2abd40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2abd60 00 00 04 00 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a ....TcDeleteFilter.traffic.dll..
2abd80 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 traffic.dll/....0...........0...
2abda0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2abdc0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 74 72 61 ..d.............TcDeleteFlow.tra
2abde0 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ffic.dll..traffic.dll/....0.....
2abe00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2abe20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 54 63 44 65 72 65 ....`.......d.............TcDere
2abe40 67 69 73 74 65 72 43 6c 69 65 6e 74 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 gisterClient.traffic.dll..traffi
2abe60 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 c.dll/....0...........0.....0...
2abe80 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2abea0 00 00 1d 00 00 00 00 00 04 00 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 74 72 61 66 66 ..........TcEnumerateFlows.traff
2abec0 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ic.dll..traffic.dll/....0.......
2abee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2abf00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54 63 45 6e 75 6d 65 72 ..`.......d.....".......TcEnumer
2abf20 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 74 72 61 66 66 69 ateInterfaces.traffic.dll.traffi
2abf40 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 c.dll/....0...........0.....0...
2abf60 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2abf80 00 00 1b 00 00 00 00 00 04 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 74 72 61 66 66 69 63 ..........TcGetFlowNameA.traffic
2abfa0 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..traffic.dll/....0.........
2abfc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2abfe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 54 63 47 65 74 46 6c 6f 77 4e `.......d.............TcGetFlowN
2ac000 61 6d 65 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 ameW.traffic.dll..traffic.dll/..
2ac020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ac040 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2ac060 04 00 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 ..TcModifyFlow.traffic.dll..traf
2ac080 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 fic.dll/....0...........0.....0.
2ac0a0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2ac0c0 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 74 72 61 ............TcOpenInterfaceA.tra
2ac0e0 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ffic.dll..traffic.dll/....0.....
2ac100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2ac120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 4f 70 65 6e ....`.......d.............TcOpen
2ac140 49 6e 74 65 72 66 61 63 65 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e InterfaceW.traffic.dll..traffic.
2ac160 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ac180 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2ac1a0 19 00 00 00 00 00 04 00 54 63 51 75 65 72 79 46 6c 6f 77 41 00 74 72 61 66 66 69 63 2e 64 6c 6c ........TcQueryFlowA.traffic.dll
2ac1c0 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..traffic.dll/....0...........0.
2ac1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2ac200 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 63 51 75 65 72 79 46 6c 6f 77 57 00 74 ....d.............TcQueryFlowW.t
2ac220 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 raffic.dll..traffic.dll/....0...
2ac240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2ac260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 51 75 ......`.......d.............TcQu
2ac280 65 72 79 49 6e 74 65 72 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 eryInterface.traffic.dll..traffi
2ac2a0 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 c.dll/....0...........0.....0...
2ac2c0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2ac2e0 00 00 1d 00 00 00 00 00 04 00 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 74 72 61 66 66 ..........TcRegisterClient.traff
2ac300 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ic.dll..traffic.dll/....0.......
2ac320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2ac340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 54 63 53 65 74 46 6c 6f ..`.......d.............TcSetFlo
2ac360 77 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 wA.traffic.dll..traffic.dll/....
2ac380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ac3a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2ac3c0 54 63 53 65 74 46 6c 6f 77 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e TcSetFlowW.traffic.dll..traffic.
2ac3e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ac400 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2ac420 1b 00 00 00 00 00 04 00 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 ........TcSetInterface.traffic.d
2ac440 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..txfw32.dll/.....0...........
2ac460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....367.......`.
2ac480 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
2ac4a0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
2ac4c0 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2ac4e0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
2ac500 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 74 78 66 77 33 32 2e 64 6c 6c ......................txfw32.dll
2ac520 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
2ac540 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
2ac560 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f .......h..idata$5........h......
2ac580 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 .................8.............P
2ac5a0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 78 66 77 33 32 00 5f 5f ...__IMPORT_DESCRIPTOR_txfw32.__
2ac5c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 78 66 77 33 32 5f 4e NULL_IMPORT_DESCRIPTOR..txfw32_N
2ac5e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..txfw32.dll/.....
2ac600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ac620 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
2ac640 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
2ac660 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
2ac680 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2ac6a0 44 45 53 43 52 49 50 54 4f 52 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 DESCRIPTOR..txfw32.dll/.....0...
2ac6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 ........0.....0.....644.....162.
2ac6e0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
2ac700 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
2ac720 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
2ac740 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
2ac760 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 74 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 ...................txfw32_NULL_T
2ac780 48 55 4e 4b 5f 44 41 54 41 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.txfw32.dll/.....0.....
2ac7a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
2ac7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 54 78 66 47 65 74 ....`.......d.....,.......TxfGet
2ac7e0 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 74 78 66 77 33 ThreadMiniVersionForCreate.txfw3
2ac800 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.txfw32.dll/.....0.........
2ac820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2ac840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 54 78 66 4c 6f 67 43 72 65 61 `.......d.....'.......TxfLogCrea
2ac860 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 teFileReadContext.txfw32.dll..tx
2ac880 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fw32.dll/.....0...........0.....
2ac8a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2ac8c0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 65 52 d.....(.......TxfLogCreateRangeR
2ac8e0 65 61 64 43 6f 6e 74 65 78 74 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c eadContext.txfw32.dll.txfw32.dll
2ac900 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2ac920 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2ac940 00 00 00 00 04 00 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 00 74 ......TxfLogDestroyReadContext.t
2ac960 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 xfw32.dll.txfw32.dll/.....0.....
2ac980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2ac9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 78 66 4c 6f 67 ....`.......d.............TxfLog
2ac9c0 52 65 61 64 52 65 63 6f 72 64 73 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 ReadRecords.txfw32.dll..txfw32.d
2ac9e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2aca00 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2aca20 23 00 00 00 00 00 04 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 #.......TxfLogRecordGetFileName.
2aca40 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 txfw32.dll..txfw32.dll/.....0...
2aca60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2aca80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 54 78 66 4c ......`.......d.....&.......TxfL
2acaa0 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 74 78 66 77 33 32 2e 64 6c ogRecordGetGenericType.txfw32.dl
2acac0 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.txfw32.dll/.....0...........0.
2acae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2acb00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 ....d.............TxfReadMetadat
2acb20 61 49 6e 66 6f 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 aInfo.txfw32.dll..txfw32.dll/...
2acb40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2acb60 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
2acb80 04 00 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 ..TxfSetThreadMiniVersionForCrea
2acba0 74 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 te.txfw32.dll.ualapi.dll/.....0.
2acbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
2acbe0 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
2acc00 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2acc20 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2acc40 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2acc60 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
2acc80 75 61 6c 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 ualapi.dll....................id
2acca0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
2accc0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
2acce0 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
2acd00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
2acd20 5f 75 61 6c 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _ualapi.__NULL_IMPORT_DESCRIPTOR
2acd40 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 61 6c 61 70 69 ..ualapi_NULL_THUNK_DATA..ualapi
2acd60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2acd80 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
2acda0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
2acdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
2acde0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2ace00 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 61 6c 61 70 69 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..ualapi.dll
2ace20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2ace40 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
2ace60 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
2ace80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2acea0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
2acec0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 75 61 6c .............................ual
2acee0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 api_NULL_THUNK_DATA.ualapi.dll/.
2acf00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2acf20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2acf40 00 00 04 00 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 0a 75 61 ....UalInstrument.ualapi.dll..ua
2acf60 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lapi.dll/.....0...........0.....
2acf80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2acfa0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 55 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 d.............UalRegisterProduct
2acfc0 00 75 61 6c 61 70 69 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ualapi.dll.ualapi.dll/.....0...
2acfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
2ad000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 55 61 6c 53 ......`.......d.............UalS
2ad020 74 61 72 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 tart.ualapi.dll.ualapi.dll/.....
2ad040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ad060 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
2ad080 55 61 6c 53 74 6f 70 00 75 61 6c 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 UalStop.ualapi.dll../2874.......
2ad0a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ad0c0 20 20 20 20 33 39 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ab 00 00 00 07 00 00 00 ....397.......`.d...............
2ad0e0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
2ad100 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 15 00 00 00 ........@.0..idata$6............
2ad120 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
2ad140 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
2ad160 04 00 00 00 03 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 00 00 00 00 04 ......uiautomationcore.dll......
2ad180 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
2ad1a0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
2ad1c0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 29 00 00 00 00 00 00 .h..idata$5........h.....)......
2ad1e0 00 00 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 5f 5f 49 ...........B.............d...__I
2ad200 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 MPORT_DESCRIPTOR_uiautomationcor
2ad220 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 69 61 75 e.__NULL_IMPORT_DESCRIPTOR..uiau
2ad240 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 tomationcore_NULL_THUNK_DATA../2
2ad260 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2ad280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
2ad2a0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
2ad2c0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
2ad2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2ad300 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 37 34 20 __NULL_IMPORT_DESCRIPTOR../2874.
2ad320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2ad340 20 20 36 34 34 20 20 20 20 20 31 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....172.......`.d.......t.
2ad360 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
2ad380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2ad3a0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
2ad3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 26 00 00 00 ............................&...
2ad3e0 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .uiautomationcore_NULL_THUNK_DAT
2ad400 41 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./2874...........0...........0.
2ad420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
2ad440 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 ....d.....1.......DockPattern_Se
2ad460 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 tDockPosition.uiautomationcore.d
2ad480 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2874...........0...........
2ad4a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
2ad4c0 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 ......d.....4.......ExpandCollap
2ad4e0 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 sePattern_Collapse.uiautomationc
2ad500 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll./2874...........0.......
2ad520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
2ad540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 45 78 70 61 6e 64 43 6f ..`.......d.....2.......ExpandCo
2ad560 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 75 69 61 75 74 6f 6d 61 74 69 6f llapsePattern_Expand.uiautomatio
2ad580 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ncore.dll./2874...........0.....
2ad5a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2ad5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 72 69 64 50 61 ....`.......d.....).......GridPa
2ad5e0 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 ttern_GetItem.uiautomationcore.d
2ad600 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2874...........0...........
2ad620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2ad640 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e 76 6f 6b 65 50 61 74 74 65 72 ......d.....*.......InvokePatter
2ad660 6e 5f 49 6e 76 6f 6b 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 n_Invoke.uiautomationcore.dll./2
2ad680 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2ad6a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....81........`.......
2ad6c0 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 d.....=.......ItemContainerPatte
2ad6e0 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 75 69 61 75 74 6f 6d 61 74 69 rn_FindItemByProperty.uiautomati
2ad700 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oncore.dll../2874...........0...
2ad720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 ........0.....0.....644.....82..
2ad740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 4c 65 67 61 ......`.......d.....>.......Lega
2ad760 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 cyIAccessiblePattern_DoDefaultAc
2ad780 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 tion.uiautomationcore.dll./2874.
2ad7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2ad7c0 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....81........`.......d...
2ad7e0 00 00 3d 00 00 00 00 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 ..=.......LegacyIAccessiblePatte
2ad800 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f rn_GetIAccessible.uiautomationco
2ad820 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 re.dll../2874...........0.......
2ad840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 ....0.....0.....644.....73......
2ad860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 4c 65 67 61 63 79 49 41 ..`.......d.....5.......LegacyIA
2ad880 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 75 69 61 75 74 6f 6d 61 ccessiblePattern_Select.uiautoma
2ad8a0 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 tioncore.dll../2874...........0.
2ad8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 ..........0.....0.....644.....75
2ad8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 4c 65 ........`.......d.....7.......Le
2ad900 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 gacyIAccessiblePattern_SetValue.
2ad920 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 uiautomationcore.dll../2874.....
2ad940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2ad960 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 4.....73........`.......d.....5.
2ad980 00 00 00 00 04 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 ......MultipleViewPattern_GetVie
2ad9a0 77 4e 61 6d 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 wName.uiautomationcore.dll../287
2ad9c0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2ad9e0 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....76........`.......d.
2ada00 00 00 00 00 38 00 00 00 00 00 04 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f ....8.......MultipleViewPattern_
2ada20 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e SetCurrentView.uiautomationcore.
2ada40 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2874...........0...........
2ada60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
2ada80 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 52 61 6e 67 65 56 61 6c 75 65 50 61 ......d.....0.......RangeValuePa
2adaa0 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e ttern_SetValue.uiautomationcore.
2adac0 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2874...........0...........
2adae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
2adb00 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 49 74 65 6d 50 61 ......d.....6.......ScrollItemPa
2adb20 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 75 69 61 75 74 6f 6d 61 74 69 6f ttern_ScrollIntoView.uiautomatio
2adb40 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ncore.dll./2874...........0.....
2adb60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2adb80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 63 72 6f 6c 6c ....`.......d.....*.......Scroll
2adba0 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e Pattern_Scroll.uiautomationcore.
2adbc0 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2874...........0...........
2adbe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
2adc00 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 ......d.....4.......ScrollPatter
2adc20 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 n_SetScrollPercent.uiautomationc
2adc40 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll./2874...........0.......
2adc60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 ....0.....0.....644.....77......
2adc80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 53 65 6c 65 63 74 69 6f ..`.......d.....9.......Selectio
2adca0 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 nItemPattern_AddToSelection.uiau
2adcc0 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 tomationcore.dll../2874.........
2adce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2add00 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 ..82........`.......d.....>.....
2add20 04 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d 6f 76 65 46 72 6f ..SelectionItemPattern_RemoveFro
2add40 6d 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 mSelection.uiautomationcore.dll.
2add60 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2add80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
2adda0 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 ..d.....1.......SelectionItemPat
2addc0 74 65 72 6e 5f 53 65 6c 65 63 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c tern_Select.uiautomationcore.dll
2adde0 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2874...........0...........0.
2ade00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....73........`...
2ade20 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e ....d.....5.......SynchronizedIn
2ade40 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f putPattern_Cancel.uiautomationco
2ade60 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 re.dll../2874...........0.......
2ade80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 ....0.....0.....644.....81......
2adea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 53 79 6e 63 68 72 6f 6e ..`.......d.....=.......Synchron
2adec0 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 izedInputPattern_StartListening.
2adee0 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 uiautomationcore.dll../2874.....
2adf00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2adf20 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
2adf40 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 75 ......TextPattern_GetSelection.u
2adf60 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 iautomationcore.dll./2874.......
2adf80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2adfa0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
2adfc0 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 ....TextPattern_GetVisibleRanges
2adfe0 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 .uiautomationcore.dll./2874.....
2ae000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2ae020 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
2ae040 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 43 68 69 6c 64 ......TextPattern_RangeFromChild
2ae060 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 .uiautomationcore.dll./2874.....
2ae080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2ae0a0 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
2ae0c0 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 ......TextPattern_RangeFromPoint
2ae0e0 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 .uiautomationcore.dll./2874.....
2ae100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2ae120 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 4.....71........`.......d.....3.
2ae140 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 ......TextPattern_get_DocumentRa
2ae160 6e 67 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 nge.uiautomationcore.dll../2874.
2ae180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2ae1a0 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....80........`.......d...
2ae1c0 00 00 3c 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 ..<.......TextPattern_get_Suppor
2ae1e0 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 tedTextSelection.uiautomationcor
2ae200 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./2874...........0.........
2ae220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
2ae240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f `.......d.............TextRange_
2ae260 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e AddToSelection.uiautomationcore.
2ae280 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2874...........0...........
2ae2a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2ae2c0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 43 6c ......d.....%.......TextRange_Cl
2ae2e0 6f 6e 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 one.uiautomationcore.dll../2874.
2ae300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2ae320 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2ae340 00 00 27 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 75 69 61 75 ..'.......TextRange_Compare.uiau
2ae360 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 tomationcore.dll../2874.........
2ae380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ae3a0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
2ae3c0 04 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 75 69 61 ..TextRange_CompareEndpoints.uia
2ae3e0 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 utomationcore.dll./2874.........
2ae400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ae420 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 ..73........`.......d.....5.....
2ae440 04 00 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 ..TextRange_ExpandToEnclosingUni
2ae460 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 t.uiautomationcore.dll../2874...
2ae480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2ae4a0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
2ae4c0 2d 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 -.......TextRange_FindAttribute.
2ae4e0 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 uiautomationcore.dll../2874.....
2ae500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2ae520 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
2ae540 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 75 69 61 75 74 6f 6d ......TextRange_FindText.uiautom
2ae560 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 ationcore.dll./2874...........0.
2ae580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 ..........0.....0.....644.....69
2ae5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 54 65 ........`.......d.....1.......Te
2ae5c0 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 75 69 61 75 74 6f xtRange_GetAttributeValue.uiauto
2ae5e0 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2874...........
2ae600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ae620 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
2ae640 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 TextRange_GetBoundingRectangles.
2ae660 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 uiautomationcore.dll../2874.....
2ae680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2ae6a0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
2ae6c0 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 75 69 61 75 ......TextRange_GetChildren.uiau
2ae6e0 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 tomationcore.dll../2874.........
2ae700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ae720 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
2ae740 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 ..TextRange_GetEnclosingElement.
2ae760 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 uiautomationcore.dll../2874.....
2ae780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2ae7a0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
2ae7c0 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 75 69 61 75 74 6f 6d 61 ......TextRange_GetText.uiautoma
2ae7e0 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 tioncore.dll../2874...........0.
2ae800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2ae820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 54 65 ........`.......d.....$.......Te
2ae840 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c xtRange_Move.uiautomationcore.dl
2ae860 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2874...........0...........0.
2ae880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
2ae8a0 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 ....d.....3.......TextRange_Move
2ae8c0 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 EndpointByRange.uiautomationcore
2ae8e0 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2874...........0.........
2ae900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
2ae920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f `.......d.....2.......TextRange_
2ae940 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 MoveEndpointByUnit.uiautomationc
2ae960 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll./2874...........0.......
2ae980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
2ae9a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 ..`.......d.....3.......TextRang
2ae9c0 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 e_RemoveFromSelection.uiautomati
2ae9e0 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oncore.dll../2874...........0...
2aea00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
2aea20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 54 65 78 74 ......`.......d.............Text
2aea40 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 75 69 61 75 74 6f 6d 61 74 69 6f Range_ScrollIntoView.uiautomatio
2aea60 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ncore.dll./2874...........0.....
2aea80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2aeaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 54 65 78 74 52 61 ....`.......d.....&.......TextRa
2aeac0 6e 67 65 5f 53 65 6c 65 63 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 nge_Select.uiautomationcore.dll.
2aeae0 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2aeb00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2aeb20 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 54 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f 54 6f ..d.....*.......TogglePattern_To
2aeb40 67 67 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 ggle.uiautomationcore.dll./2874.
2aeb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2aeb80 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
2aeba0 00 00 2b 00 00 00 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 ..+.......TransformPattern_Move.
2aebc0 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 uiautomationcore.dll../2874.....
2aebe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2aec00 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
2aec20 00 00 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 65 73 69 7a 65 00 75 69 ......TransformPattern_Resize.ui
2aec40 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 automationcore.dll../2874.......
2aec60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2aec80 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2aeca0 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 75 69 61 75 ....TransformPattern_Rotate.uiau
2aecc0 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 tomationcore.dll../2874.........
2aece0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2aed00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2aed20 04 00 55 69 61 41 64 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 ..UiaAddEvent.uiautomationcore.d
2aed40 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2874...........0...........
2aed60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2aed80 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 55 69 61 43 6c 69 65 6e 74 73 41 72 ......d.....,.......UiaClientsAr
2aeda0 65 4c 69 73 74 65 6e 69 6e 67 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 eListening.uiautomationcore.dll.
2aedc0 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2aede0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
2aee00 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c ..d...../.......UiaDisconnectAll
2aee20 50 72 6f 76 69 64 65 72 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a Providers.uiautomationcore.dll..
2aee40 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2aee60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2aee80 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 6f ..d.....+.......UiaDisconnectPro
2aeea0 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 vider.uiautomationcore.dll../287
2aeec0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2aeee0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2aef00 00 00 00 00 27 00 00 00 00 00 04 00 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 75 69 ....'.......UiaEventAddWindow.ui
2aef20 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 automationcore.dll../2874.......
2aef40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2aef60 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2aef80 00 00 04 00 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 75 69 61 75 74 6f 6d ....UiaEventRemoveWindow.uiautom
2aefa0 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 ationcore.dll./2874...........0.
2aefc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2aefe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 55 69 ........`.......d.............Ui
2af000 61 46 69 6e 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 aFind.uiautomationcore.dll../287
2af020 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2af040 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
2af060 00 00 00 00 2c 00 00 00 00 00 04 00 55 69 61 47 65 74 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 ....,.......UiaGetErrorDescripti
2af080 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 on.uiautomationcore.dll./2874...
2af0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2af0c0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
2af0e0 2b 00 00 00 00 00 04 00 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 75 69 +.......UiaGetPatternProvider.ui
2af100 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 automationcore.dll../2874.......
2af120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2af140 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2af160 00 00 04 00 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 ....UiaGetPropertyValue.uiautoma
2af180 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 tioncore.dll../2874...........0.
2af1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 ..........0.....0.....644.....75
2af1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 55 69 ........`.......d.....7.......Ui
2af1e0 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 aGetReservedMixedAttributeValue.
2af200 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 uiautomationcore.dll../2874.....
2af220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2af240 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 4.....73........`.......d.....5.
2af260 00 00 00 00 04 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 ......UiaGetReservedNotSupported
2af280 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 Value.uiautomationcore.dll../287
2af2a0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2af2c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2af2e0 00 00 00 00 24 00 00 00 00 00 04 00 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 75 69 61 75 74 ....$.......UiaGetRootNode.uiaut
2af300 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2874...........
2af320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2af340 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2af360 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 UiaGetRuntimeId.uiautomationcore
2af380 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2874...........0.........
2af3a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2af3c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 55 69 61 47 65 74 55 70 64 61 `.......d.....(.......UiaGetUpda
2af3e0 74 65 64 43 61 63 68 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 tedCache.uiautomationcore.dll./2
2af400 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2af420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
2af440 64 86 00 00 00 00 32 00 00 00 00 00 04 00 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 74 46 d.....2.......UiaHPatternObjectF
2af460 72 6f 6d 56 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 romVariant.uiautomationcore.dll.
2af480 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2af4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
2af4c0 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f ..d.............UiaHTextRangeFro
2af4e0 6d 56 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 mVariant.uiautomationcore.dll./2
2af500 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2af520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
2af540 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 d.....,.......UiaHUiaNodeFromVar
2af560 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 iant.uiautomationcore.dll./2874.
2af580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2af5a0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
2af5c0 00 00 2e 00 00 00 00 00 04 00 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f 76 69 64 ..........UiaHasServerSideProvid
2af5e0 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 er.uiautomationcore.dll./2874...
2af600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2af620 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
2af640 2d 00 00 00 00 00 04 00 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 -.......UiaHostProviderFromHwnd.
2af660 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 uiautomationcore.dll../2874.....
2af680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2af6a0 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
2af6c0 00 00 00 00 04 00 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 ......UiaIAccessibleFromProvider
2af6e0 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 .uiautomationcore.dll./2874.....
2af700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2af720 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2af740 00 00 00 00 04 00 55 69 61 4c 6f 6f 6b 75 70 49 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f ......UiaLookupId.uiautomationco
2af760 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 re.dll../2874...........0.......
2af780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2af7a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 55 69 61 4e 61 76 69 67 ..`.......d.....!.......UiaNavig
2af7c0 61 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 ate.uiautomationcore.dll../2874.
2af7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2af800 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2af820 00 00 26 00 00 00 00 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 75 69 61 75 74 ..&.......UiaNodeFromFocus.uiaut
2af840 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2874...........
2af860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2af880 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2af8a0 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f UiaNodeFromHandle.uiautomationco
2af8c0 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 re.dll../2874...........0.......
2af8e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2af900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 55 69 61 4e 6f 64 65 46 ..`.......d.....&.......UiaNodeF
2af920 72 6f 6d 50 6f 69 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 romPoint.uiautomationcore.dll./2
2af940 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2af960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2af980 64 86 00 00 00 00 29 00 00 00 00 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f 76 69 64 65 d.....).......UiaNodeFromProvide
2af9a0 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 r.uiautomationcore.dll../2874...
2af9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2af9e0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2afa00 24 00 00 00 00 00 04 00 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d 61 74 $.......UiaNodeRelease.uiautomat
2afa20 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ioncore.dll./2874...........0...
2afa40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2afa60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 55 69 61 50 ......`.......d.....'.......UiaP
2afa80 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 atternRelease.uiautomationcore.d
2afaa0 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2874...........0...........
2afac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
2afae0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 55 69 61 50 72 6f 76 69 64 65 72 46 ......d.....-.......UiaProviderF
2afb00 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c orNonClient.uiautomationcore.dll
2afb20 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2874...........0...........0.
2afb40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
2afb60 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f ....d.....0.......UiaProviderFro
2afb80 6d 49 41 63 63 65 73 73 69 62 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c mIAccessible.uiautomationcore.dl
2afba0 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2874...........0...........0.
2afbc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....80........`...
2afbe0 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 41 63 74 69 76 65 ....d.....<.......UiaRaiseActive
2afc00 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d TextPositionChangedEvent.uiautom
2afc20 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 ationcore.dll./2874...........0.
2afc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 ..........0.....0.....644.....73
2afc60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 55 69 ........`.......d.....5.......Ui
2afc80 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 75 69 aRaiseAsyncContentLoadedEvent.ui
2afca0 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 automationcore.dll../2874.......
2afcc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2afce0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2afd00 00 00 04 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 75 69 61 75 ....UiaRaiseAutomationEvent.uiau
2afd20 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 tomationcore.dll../2874.........
2afd40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2afd60 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 ..80........`.......d.....<.....
2afd80 04 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e ..UiaRaiseAutomationPropertyChan
2afda0 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 gedEvent.uiautomationcore.dll./2
2afdc0 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2afde0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2afe00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 d.....*.......UiaRaiseChangesEve
2afe20 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 nt.uiautomationcore.dll./2874...
2afe40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2afe60 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
2afe80 2f 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e /.......UiaRaiseNotificationEven
2afea0 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 t.uiautomationcore.dll../2874...
2afec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2afee0 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....71........`.......d.....
2aff00 33 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 3.......UiaRaiseStructureChanged
2aff20 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 Event.uiautomationcore.dll../287
2aff40 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2aff60 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....74........`.......d.
2aff80 00 00 00 00 36 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 ....6.......UiaRaiseTextEditText
2affa0 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c ChangedEvent.uiautomationcore.dl
2affc0 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2874...........0...........0.
2affe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
2b0000 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 55 69 61 52 65 67 69 73 74 65 72 50 72 6f ....d.....1.......UiaRegisterPro
2b0020 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 viderCallback.uiautomationcore.d
2b0040 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2874...........0...........
2b0060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2b0080 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 55 69 61 52 65 6d 6f 76 65 45 76 65 ......d.....$.......UiaRemoveEve
2b00a0 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 nt.uiautomationcore.dll./2874...
2b00c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2b00e0 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....69........`.......d.....
2b0100 31 00 00 00 00 00 04 00 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 1.......UiaReturnRawElementProvi
2b0120 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 der.uiautomationcore.dll../2874.
2b0140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2b0160 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2b0180 00 00 21 00 00 00 00 00 04 00 55 69 61 53 65 74 46 6f 63 75 73 00 75 69 61 75 74 6f 6d 61 74 69 ..!.......UiaSetFocus.uiautomati
2b01a0 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oncore.dll../2874...........0...
2b01c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2b01e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 55 69 61 54 ......`.......d.....).......UiaT
2b0200 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 extRangeRelease.uiautomationcore
2b0220 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2874...........0.........
2b0240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
2b0260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 56 61 6c 75 65 50 61 74 74 65 `.......d.....+.......ValuePatte
2b0280 72 6e 5f 53 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c rn_SetValue.uiautomationcore.dll
2b02a0 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2874...........0...........0.
2b02c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
2b02e0 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 ....d.....4.......VirtualizedIte
2b0300 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 mPattern_Realize.uiautomationcor
2b0320 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./2874...........0.........
2b0340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2b0360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 69 6e 64 6f 77 50 61 74 74 `.......d.....).......WindowPatt
2b0380 65 72 6e 5f 43 6c 6f 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a ern_Close.uiautomationcore.dll..
2b03a0 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2b03c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....76........`.....
2b03e0 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 ..d.....8.......WindowPattern_Se
2b0400 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 tWindowVisualState.uiautomationc
2b0420 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll./2874...........0.......
2b0440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
2b0460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 57 69 6e 64 6f 77 50 61 ..`.......d.....4.......WindowPa
2b0480 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 75 69 61 75 74 6f 6d 61 74 ttern_WaitForInputIdle.uiautomat
2b04a0 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ioncore.dll.urlmon.dll/.....0...
2b04c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
2b04e0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
2b0500 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
2b0520 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
2b0540 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
2b0560 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 75 72 ..............................ur
2b0580 6c 6d 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 lmon.dll....................idat
2b05a0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
2b05c0 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
2b05e0 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
2b0600 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 .......P...__IMPORT_DESCRIPTOR_u
2b0620 72 6c 6d 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f rlmon.__NULL_IMPORT_DESCRIPTOR..
2b0640 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 72 6c 6d 6f 6e 2e 64 urlmon_NULL_THUNK_DATA..urlmon.d
2b0660 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b0680 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
2b06a0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
2b06c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2b06e0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2b0700 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..urlmon.dll/.
2b0720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b0740 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
2b0760 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
2b0780 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2b07a0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
2b07c0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 75 72 6c 6d 6f ...........................urlmo
2b07e0 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 n_NULL_THUNK_DATA.urlmon.dll/...
2b0800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b0820 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2b0840 04 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 75 72 6c 6d 6f 6e ..CoGetClassObjectFromURL.urlmon
2b0860 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..urlmon.dll/.....0.........
2b0880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2b08a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 `.......d.....!.......CoInternet
2b08c0 43 6f 6d 62 69 6e 65 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 CombineIUri.urlmon.dll..urlmon.d
2b08e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b0900 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2b0920 20 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 75 72 6c ........CoInternetCombineUrl.url
2b0940 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
2b0960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2b0980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e ..`.......d.....".......CoIntern
2b09a0 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e etCombineUrlEx.urlmon.dll.urlmon
2b09c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b09e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2b0a00 00 00 20 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c 00 75 ..........CoInternetCompareUrl.u
2b0a20 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rlmon.dll.urlmon.dll/.....0.....
2b0a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
2b0a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 6f 49 6e 74 65 ....`.......d.....+.......CoInte
2b0a80 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 75 72 6c 6d 6f 6e rnetCreateSecurityManager.urlmon
2b0aa0 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..urlmon.dll/.....0.........
2b0ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2b0ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 `.......d.....'.......CoInternet
2b0b00 43 72 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 CreateZoneManager.urlmon.dll..ur
2b0b20 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
2b0b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2b0b60 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 74 6f d.....&.......CoInternetGetProto
2b0b80 63 6f 6c 46 6c 61 67 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 colFlags.urlmon.dll.urlmon.dll/.
2b0ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b0bc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2b0be0 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 75 72 6c ....CoInternetGetSecurityUrl.url
2b0c00 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
2b0c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2b0c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e ..`.......d.....&.......CoIntern
2b0c60 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 etGetSecurityUrlEx.urlmon.dll.ur
2b0c80 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
2b0ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2b0cc0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 d.............CoInternetGetSessi
2b0ce0 6f 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.urlmon.dll.urlmon.dll/.....0.
2b0d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2b0d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6f ........`.......d.....&.......Co
2b0d40 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 75 72 6c 6d 6f 6e 2e InternetIsFeatureEnabled.urlmon.
2b0d60 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....0...........
2b0d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
2b0da0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 ......d.....-.......CoInternetIs
2b0dc0 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c FeatureEnabledForIUri.urlmon.dll
2b0de0 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..urlmon.dll/.....0...........0.
2b0e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
2b0e20 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 ....d.....,.......CoInternetIsFe
2b0e40 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 atureEnabledForUrl.urlmon.dll.ur
2b0e60 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
2b0e80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
2b0ea0 64 86 00 00 00 00 33 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 d.....3.......CoInternetIsFeatur
2b0ec0 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c eZoneElevationEnabled.urlmon.dll
2b0ee0 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..urlmon.dll/.....0...........0.
2b0f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2b0f20 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 ....d.............CoInternetPars
2b0f40 65 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 eIUri.urlmon.dll..urlmon.dll/...
2b0f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b0f80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2b0fa0 04 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 ..CoInternetParseUrl.urlmon.dll.
2b0fc0 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
2b0fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2b1000 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 ..d.............CoInternetQueryI
2b1020 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 nfo.urlmon.dll..urlmon.dll/.....
2b1040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b1060 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2b1080 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 75 72 6c 6d CoInternetSetFeatureEnabled.urlm
2b10a0 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll..urlmon.dll/.....0.......
2b10c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2b10e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 53 ..`.......d.............CompareS
2b1100 65 63 75 72 69 74 79 49 64 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c ecurityIds.urlmon.dll.urlmon.dll
2b1120 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b1140 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2b1160 00 00 00 00 04 00 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 75 72 6c 6d 6f ......CompatFlagsFromClsid.urlmo
2b1180 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....0.........
2b11a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2b11c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 70 79 42 69 6e 64 49 6e `.......d.............CopyBindIn
2b11e0 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 fo.urlmon.dll.urlmon.dll/.....0.
2b1200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2b1220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
2b1240 70 79 53 74 67 4d 65 64 69 75 6d 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 pyStgMedium.urlmon.dll..urlmon.d
2b1260 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b1280 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2b12a0 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 00 75 72 6c 6d 6f ........CreateAsyncBindCtx.urlmo
2b12c0 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....0.........
2b12e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2b1300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 41 73 79 6e `.......d.............CreateAsyn
2b1320 63 42 69 6e 64 43 74 78 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c cBindCtxEx.urlmon.dll.urlmon.dll
2b1340 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b1360 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2b1380 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 75 72 6c ......CreateFormatEnumerator.url
2b13a0 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
2b13c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2b13e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 49 55 ..`.......d.............CreateIU
2b1400 72 69 42 75 69 6c 64 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c riBuilder.urlmon.dll..urlmon.dll
2b1420 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b1440 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2b1460 00 00 00 00 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c ......CreateURLMoniker.urlmon.dl
2b1480 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.urlmon.dll/.....0...........0.
2b14a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2b14c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b ....d.............CreateURLMonik
2b14e0 65 72 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 erEx.urlmon.dll.urlmon.dll/.....
2b1500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b1520 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2b1540 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a CreateURLMonikerEx2.urlmon.dll..
2b1560 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
2b1580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
2b15a0 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 69 00 75 72 6c 6d 6f 6e ..d.............CreateUri.urlmon
2b15c0 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..urlmon.dll/.....0.........
2b15e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2b1600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 69 46 `.......d.....(.......CreateUriF
2b1620 72 6f 6d 4d 75 6c 74 69 42 79 74 65 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 romMultiByteString.urlmon.dll.ur
2b1640 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
2b1660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2b1680 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 61 67 6d d.....!.......CreateUriWithFragm
2b16a0 65 6e 74 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 ent.urlmon.dll..urlmon.dll/.....
2b16c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b16e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2b1700 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d FaultInIEFeature.urlmon.dll.urlm
2b1720 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
2b1740 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2b1760 00 00 00 00 19 00 00 00 00 00 04 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 75 72 6c 6d 6f 6e ............FindMediaType.urlmon
2b1780 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..urlmon.dll/.....0.........
2b17a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2b17c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 4d 65 64 69 61 54 `.......d.............FindMediaT
2b17e0 79 70 65 43 6c 61 73 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 ypeClass.urlmon.dll.urlmon.dll/.
2b1800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b1820 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2b1840 00 00 04 00 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 ....FindMimeFromData.urlmon.dll.
2b1860 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
2b1880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2b18a0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 ..d.............GetClassFileOrMi
2b18c0 6d 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 me.urlmon.dll.urlmon.dll/.....0.
2b18e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2b1900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2b1920 74 43 6c 61 73 73 55 52 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c tClassURL.urlmon.dll..urlmon.dll
2b1940 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b1960 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
2b1980 00 00 00 00 04 00 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 ......GetComponentIDFromCLSSPEC.
2b19a0 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 urlmon.dll..urlmon.dll/.....0...
2b19c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2b19e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.....!.......GetS
2b1a00 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 oftwareUpdateInfo.urlmon.dll..ur
2b1a20 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
2b1a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2b1a60 64 86 00 00 00 00 17 00 00 00 00 00 04 00 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 75 72 6c 6d 6f 6e d.............HlinkGoBack.urlmon
2b1a80 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..urlmon.dll/.....0.........
2b1aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2b1ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 6c 69 6e 6b 47 6f 46 6f 72 `.......d.............HlinkGoFor
2b1ae0 77 61 72 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 ward.urlmon.dll.urlmon.dll/.....
2b1b00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b1b20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2b1b40 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 HlinkNavigateMoniker.urlmon.dll.
2b1b60 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
2b1b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2b1ba0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 ..d.............HlinkNavigateStr
2b1bc0 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 ing.urlmon.dll..urlmon.dll/.....
2b1be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b1c00 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2b1c20 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 75 72 6c HlinkSimpleNavigateToMoniker.url
2b1c40 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
2b1c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2b1c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 6c 69 6e 6b 53 69 6d ..`.......d.....'.......HlinkSim
2b1ca0 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a pleNavigateToString.urlmon.dll..
2b1cc0 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
2b1ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2b1d00 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 ..d.....).......IEGetUserPrivate
2b1d20 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e NamespaceName.urlmon.dll..urlmon
2b1d40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b1d60 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2b1d80 00 00 1a 00 00 00 00 00 04 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 75 72 6c 6d 6f 6e 2e ..........IEInstallScope.urlmon.
2b1da0 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....0...........
2b1dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2b1de0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 41 73 79 6e 63 4d 6f 6e 69 6b ......d.............IsAsyncMonik
2b1e00 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 er.urlmon.dll.urlmon.dll/.....0.
2b1e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2b1e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
2b1e60 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d LoggingEnabledA.urlmon.dll..urlm
2b1e80 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
2b1ea0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2b1ec0 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 75 72 ............IsLoggingEnabledW.ur
2b1ee0 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 lmon.dll..urlmon.dll/.....0.....
2b1f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2b1f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 73 56 61 6c 69 ....`.......d.............IsVali
2b1f40 64 55 52 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 dURL.urlmon.dll.urlmon.dll/.....
2b1f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b1f80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2b1fa0 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 MkParseDisplayNameEx.urlmon.dll.
2b1fc0 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
2b1fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2b2000 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 ..d.....!.......ObtainUserAgentS
2b2020 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 tring.urlmon.dll..urlmon.dll/...
2b2040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b2060 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2b2080 04 00 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 75 72 6c ..RegisterBindStatusCallback.url
2b20a0 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
2b20c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2b20e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....$.......Register
2b2100 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d FormatEnumerator.urlmon.dll.urlm
2b2120 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
2b2140 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2b2160 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 ....".......RegisterMediaTypeCla
2b2180 73 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ss.urlmon.dll.urlmon.dll/.....0.
2b21a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2b21c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
2b21e0 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d gisterMediaTypes.urlmon.dll.urlm
2b2200 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
2b2220 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2b2240 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 75 72 6c 6d ............ReleaseBindInfo.urlm
2b2260 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll..urlmon.dll/.....0.......
2b2280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2b22a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 76 6f 6b 65 42 69 ..`.......d.....$.......RevokeBi
2b22c0 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d ndStatusCallback.urlmon.dll.urlm
2b22e0 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
2b2300 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2b2320 00 00 00 00 22 00 00 00 00 00 04 00 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 ....".......RevokeFormatEnumerat
2b2340 6f 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 or.urlmon.dll.urlmon.dll/.....0.
2b2360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2b2380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 ........`.......d.....&.......Se
2b23a0 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 75 72 6c 6d 6f 6e 2e tAccessForIEAppContainer.urlmon.
2b23c0 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....0...........
2b23e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
2b2400 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 53 6f 66 74 77 61 72 65 55 ......d...../.......SetSoftwareU
2b2420 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 75 72 6c 6d 6f 6e 2e 64 pdateAdvertisementState.urlmon.d
2b2440 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..urlmon.dll/.....0...........
2b2460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2b2480 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 ......d.....#.......URLDownloadT
2b24a0 6f 43 61 63 68 65 46 69 6c 65 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 oCacheFileA.urlmon.dll..urlmon.d
2b24c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b24e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2b2500 23 00 00 00 00 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 57 00 #.......URLDownloadToCacheFileW.
2b2520 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 urlmon.dll..urlmon.dll/.....0...
2b2540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2b2560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 55 52 4c 44 ......`.......d.............URLD
2b2580 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e ownloadToFileA.urlmon.dll.urlmon
2b25a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b25c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2b25e0 00 00 1e 00 00 00 00 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 75 72 6c ..........URLDownloadToFileW.url
2b2600 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
2b2620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2b2640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 52 4c 4f 70 65 6e 42 ..`.......d.....".......URLOpenB
2b2660 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e lockingStreamA.urlmon.dll.urlmon
2b2680 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b26a0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2b26c0 00 00 22 00 00 00 00 00 04 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 57 ..".......URLOpenBlockingStreamW
2b26e0 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .urlmon.dll.urlmon.dll/.....0...
2b2700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2b2720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 55 52 4c 4f ......`.......d.............URLO
2b2740 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e penPullStreamA.urlmon.dll.urlmon
2b2760 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b2780 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2b27a0 00 00 1e 00 00 00 00 00 04 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 75 72 6c ..........URLOpenPullStreamW.url
2b27c0 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
2b27e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2b2800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 55 52 4c 4f 70 65 6e 53 ..`.......d.............URLOpenS
2b2820 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 treamA.urlmon.dll.urlmon.dll/...
2b2840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b2860 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2b2880 04 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d ..URLOpenStreamW.urlmon.dll.urlm
2b28a0 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
2b28c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2b28e0 00 00 00 00 21 00 00 00 00 00 04 00 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f ....!.......UrlMkGetSessionOptio
2b2900 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.urlmon.dll..urlmon.dll/.....0.
2b2920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2b2940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 55 72 ........`.......d.....!.......Ur
2b2960 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a lMkSetSessionOption.urlmon.dll..
2b2980 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
2b29a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2b29c0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 ..d.............WriteHitLogging.
2b29e0 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 urlmon.dll..user32.dll/.....0...
2b2a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
2b2a20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
2b2a40 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
2b2a60 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
2b2a80 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
2b2aa0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 75 73 ..............................us
2b2ac0 65 72 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 er32.dll....................idat
2b2ae0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
2b2b00 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
2b2b20 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
2b2b40 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 .......P...__IMPORT_DESCRIPTOR_u
2b2b60 73 65 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f ser32.__NULL_IMPORT_DESCRIPTOR..
2b2b80 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 73 65 72 33 32 2e 64 user32_NULL_THUNK_DATA..user32.d
2b2ba0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b2bc0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
2b2be0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
2b2c00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2b2c20 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2b2c40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..user32.dll/.
2b2c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b2c80 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
2b2ca0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
2b2cc0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2b2ce0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
2b2d00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 75 73 65 72 33 ...........................user3
2b2d20 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 2_NULL_THUNK_DATA.user32.dll/...
2b2d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b2d60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2b2d80 04 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e ..ActivateKeyboardLayout.user32.
2b2da0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b2dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2b2de0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 41 64 64 43 6c 69 70 62 6f 61 72 64 ......d.....&.......AddClipboard
2b2e00 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 FormatListener.user32.dll.user32
2b2e20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b2e40 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2b2e60 00 00 1c 00 00 00 00 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 75 73 65 72 33 ..........AdjustWindowRect.user3
2b2e80 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b2ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2b2ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 64 6a 75 73 74 57 69 6e 64 `.......d.............AdjustWind
2b2ee0 6f 77 52 65 63 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 owRectEx.user32.dll.user32.dll/.
2b2f00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b2f20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2b2f40 00 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 75 73 65 ....AdjustWindowRectExForDpi.use
2b2f60 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b2f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2b2fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 6c 6c 6f 77 53 65 74 ..`.......d.....$.......AllowSet
2b2fc0 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ForegroundWindow.user32.dll.user
2b2fe0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b3000 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2b3020 00 00 00 00 19 00 00 00 00 00 04 00 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 ............AnimateWindow.user32
2b3040 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b3060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
2b3080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 41 6e 79 50 6f 70 75 70 00 75 `.......d.............AnyPopup.u
2b30a0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b30c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2b30e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 41 70 70 65 6e 64 ....`.......d.............Append
2b3100 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 MenuA.user32.dll..user32.dll/...
2b3120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b3140 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2b3160 04 00 41 70 70 65 6e 64 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..AppendMenuW.user32.dll..user32
2b3180 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b31a0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
2b31c0 00 00 28 00 00 00 00 00 04 00 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 ..(.......AreDpiAwarenessContext
2b31e0 73 45 71 75 61 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 sEqual.user32.dll.user32.dll/...
2b3200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b3220 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2b3240 04 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c ..ArrangeIconicWindows.user32.dl
2b3260 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b3280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2b32a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 74 74 61 63 68 54 68 72 65 61 64 49 6e ....d.............AttachThreadIn
2b32c0 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 put.user32.dll..user32.dll/.....
2b32e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b3300 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2b3320 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a BeginDeferWindowPos.user32.dll..
2b3340 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b3360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2b3380 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42 65 67 69 6e 50 61 69 6e 74 00 75 73 65 72 33 ..d.............BeginPaint.user3
2b33a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b33c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2b33e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42 6c 6f 63 6b 49 6e 70 75 74 `.......d.............BlockInput
2b3400 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b3420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2b3440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 42 72 69 6e ......`.......d.............Brin
2b3460 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 gWindowToTop.user32.dll.user32.d
2b3480 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b34a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2b34c0 23 00 00 00 00 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 #.......BroadcastSystemMessageA.
2b34e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b3500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2b3520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 42 72 6f 61 ......`.......d.....%.......Broa
2b3540 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c dcastSystemMessageExA.user32.dll
2b3560 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b3580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2b35a0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 ....d.....%.......BroadcastSyste
2b35c0 6d 4d 65 73 73 61 67 65 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 mMessageExW.user32.dll..user32.d
2b35e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b3600 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2b3620 23 00 00 00 00 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 #.......BroadcastSystemMessageW.
2b3640 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b3660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2b3680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 61 6c 63 ......`.......d.....(.......Calc
2b36a0 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 75 73 65 72 33 32 2e ulatePopupWindowPosition.user32.
2b36c0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b36e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2b3700 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 ......d.............CallMsgFilte
2b3720 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rA.user32.dll.user32.dll/.....0.
2b3740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2b3760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 61 ........`.......d.............Ca
2b3780 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 llMsgFilterW.user32.dll.user32.d
2b37a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b37c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2b37e0 1a 00 00 00 00 00 04 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 75 73 65 72 33 32 2e 64 6c ........CallNextHookEx.user32.dl
2b3800 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b3820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2b3840 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 ....d.............CallWindowProc
2b3860 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
2b3880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2b38a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 61 ........`.......d.............Ca
2b38c0 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 llWindowProcW.user32.dll..user32
2b38e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b3900 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2b3920 00 00 1a 00 00 00 00 00 04 00 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 75 73 65 72 33 32 2e ..........CancelShutdown.user32.
2b3940 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b3960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2b3980 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 61 73 63 61 64 65 57 69 6e 64 6f ......d.............CascadeWindo
2b39a0 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ws.user32.dll.user32.dll/.....0.
2b39c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2b39e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 68 ........`.......d.............Ch
2b3a00 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 angeClipboardChain.user32.dll.us
2b3a20 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b3a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2b3a60 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 d.....".......ChangeDisplaySetti
2b3a80 6e 67 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ngsA.user32.dll.user32.dll/.....
2b3aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b3ac0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2b3ae0 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 75 73 65 72 33 32 2e ChangeDisplaySettingsExA.user32.
2b3b00 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b3b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2b3b40 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 ......d.....$.......ChangeDispla
2b3b60 79 53 65 74 74 69 6e 67 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ySettingsExW.user32.dll.user32.d
2b3b80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b3ba0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2b3bc0 22 00 00 00 00 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 75 ".......ChangeDisplaySettingsW.u
2b3be0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b3c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2b3c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 68 61 6e 67 65 ....`.......d.............Change
2b3c40 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 MenuA.user32.dll..user32.dll/...
2b3c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b3c80 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2b3ca0 04 00 43 68 61 6e 67 65 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..ChangeMenuW.user32.dll..user32
2b3cc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b3ce0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2b3d00 00 00 25 00 00 00 00 00 04 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c ..%.......ChangeWindowMessageFil
2b3d20 74 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ter.user32.dll..user32.dll/.....
2b3d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b3d60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2b3d80 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 75 73 65 72 ChangeWindowMessageFilterEx.user
2b3da0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2b3dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2b3de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 68 61 72 4c 6f 77 65 ..`.......d.............CharLowe
2b3e00 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rA.user32.dll.user32.dll/.....0.
2b3e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2b3e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 ........`.......d.............Ch
2b3e60 61 72 4c 6f 77 65 72 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 arLowerBuffA.user32.dll.user32.d
2b3e80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b3ea0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2b3ec0 1a 00 00 00 00 00 04 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c ........CharLowerBuffW.user32.dl
2b3ee0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b3f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2b3f20 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 68 61 72 4c 6f 77 65 72 57 00 75 73 65 ....d.............CharLowerW.use
2b3f40 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b3f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
2b3f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 43 68 61 72 4e 65 78 74 ..`.......d.............CharNext
2b3fa0 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
2b3fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2b3fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 68 ........`.......d.............Ch
2b4000 61 72 4e 65 78 74 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c arNextExA.user32.dll..user32.dll
2b4020 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b4040 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
2b4060 00 00 00 00 04 00 43 68 61 72 4e 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ......CharNextW.user32.dll..user
2b4080 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b40a0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
2b40c0 00 00 00 00 15 00 00 00 00 00 04 00 43 68 61 72 50 72 65 76 41 00 75 73 65 72 33 32 2e 64 6c 6c ............CharPrevA.user32.dll
2b40e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b4100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2b4120 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 68 61 72 50 72 65 76 45 78 41 00 75 73 ....d.............CharPrevExA.us
2b4140 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b4160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2b4180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 43 68 61 72 50 72 ....`.......d.............CharPr
2b41a0 65 76 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 evW.user32.dll..user32.dll/.....
2b41c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b41e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2b4200 43 68 61 72 54 6f 4f 65 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c CharToOemA.user32.dll.user32.dll
2b4220 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b4240 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2b4260 00 00 00 00 04 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......CharToOemBuffA.user32.dll.
2b4280 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b42a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2b42c0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 75 ..d.............CharToOemBuffW.u
2b42e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b4300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2b4320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 68 61 72 54 6f ....`.......d.............CharTo
2b4340 4f 65 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 OemW.user32.dll.user32.dll/.....
2b4360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b4380 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2b43a0 43 68 61 72 55 70 70 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c CharUpperA.user32.dll.user32.dll
2b43c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b43e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2b4400 00 00 00 00 04 00 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......CharUpperBuffA.user32.dll.
2b4420 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b4440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2b4460 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 75 ..d.............CharUpperBuffW.u
2b4480 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b44a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2b44c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 68 61 72 55 70 ....`.......d.............CharUp
2b44e0 70 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 perW.user32.dll.user32.dll/.....
2b4500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b4520 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2b4540 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 CheckDlgButton.user32.dll.user32
2b4560 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b4580 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2b45a0 00 00 19 00 00 00 00 00 04 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 75 73 65 72 33 32 2e 64 ..........CheckMenuItem.user32.d
2b45c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b45e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2b4600 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 68 65 63 6b 4d 65 6e 75 52 61 64 ......d.............CheckMenuRad
2b4620 69 6f 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ioItem.user32.dll.user32.dll/...
2b4640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b4660 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2b4680 04 00 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..CheckRadioButton.user32.dll.us
2b46a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b46c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2b46e0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 d.............ChildWindowFromPoi
2b4700 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nt.user32.dll.user32.dll/.....0.
2b4720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2b4740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 68 ........`.......d.....".......Ch
2b4760 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 ildWindowFromPointEx.user32.dll.
2b4780 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b47a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2b47c0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 75 ..d.............ClientToScreen.u
2b47e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b4800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2b4820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 6c 69 70 43 75 ....`.......d.............ClipCu
2b4840 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rsor.user32.dll.user32.dll/.....
2b4860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b4880 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2b48a0 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 CloseClipboard.user32.dll.user32
2b48c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b48e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2b4900 00 00 18 00 00 00 00 00 04 00 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c ..........CloseDesktop.user32.dl
2b4920 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b4940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2b4960 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e ....d.....".......CloseGestureIn
2b4980 66 6f 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 foHandle.user32.dll.user32.dll/.
2b49a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b49c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2b49e0 00 00 04 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 75 73 65 72 33 32 ....CloseTouchInputHandle.user32
2b4a00 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b4a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2b4a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 6c 6f 73 65 57 69 6e 64 6f `.......d.............CloseWindo
2b4a60 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 w.user32.dll..user32.dll/.....0.
2b4a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2b4aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
2b4ac0 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 oseWindowStation.user32.dll.user
2b4ae0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b4b00 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2b4b20 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 ....!.......CopyAcceleratorTable
2b4b40 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
2b4b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2b4b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6f ........`.......d.....!.......Co
2b4ba0 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a pyAcceleratorTableW.user32.dll..
2b4bc0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b4be0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
2b4c00 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 43 6f 70 79 49 63 6f 6e 00 75 73 65 72 33 32 2e ..d.............CopyIcon.user32.
2b4c20 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b4c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
2b4c60 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 43 6f 70 79 49 6d 61 67 65 00 75 73 ......d.............CopyImage.us
2b4c80 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b4ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
2b4cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 43 6f 70 79 52 65 ....`.......d.............CopyRe
2b4ce0 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.user32.dll.user32.dll/.....0.
2b4d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2b4d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6f ........`.......d.....!.......Co
2b4d40 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a untClipboardFormats.user32.dll..
2b4d60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b4d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2b4da0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f ..d.....#.......CreateAccelerato
2b4dc0 72 54 61 62 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 rTableA.user32.dll..user32.dll/.
2b4de0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b4e00 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2b4e20 00 00 04 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 75 73 65 72 ....CreateAcceleratorTableW.user
2b4e40 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2b4e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2b4e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 72 65 61 74 65 43 61 ..`.......d.............CreateCa
2b4ea0 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ret.user32.dll..user32.dll/.....
2b4ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b4ee0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2b4f00 43 72 65 61 74 65 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 CreateCursor.user32.dll.user32.d
2b4f20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b4f40 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2b4f60 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 75 73 65 72 33 32 2e 64 6c ........CreateDesktopA.user32.dl
2b4f80 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b4fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2b4fc0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 ....d.............CreateDesktopE
2b4fe0 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 xA.user32.dll.user32.dll/.....0.
2b5000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2b5020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
2b5040 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 eateDesktopExW.user32.dll.user32
2b5060 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b5080 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2b50a0 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 75 73 65 72 33 32 2e ..........CreateDesktopW.user32.
2b50c0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b50e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2b5100 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 ......d.....&.......CreateDialog
2b5120 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 IndirectParamA.user32.dll.user32
2b5140 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b5160 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2b5180 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 ..&.......CreateDialogIndirectPa
2b51a0 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ramW.user32.dll.user32.dll/.....
2b51c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b51e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2b5200 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 CreateDialogParamA.user32.dll.us
2b5220 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b5240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2b5260 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 d.............CreateDialogParamW
2b5280 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b52a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2b52c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
2b52e0 74 65 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 teIcon.user32.dll.user32.dll/...
2b5300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b5320 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2b5340 04 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 75 73 65 72 33 32 2e ..CreateIconFromResource.user32.
2b5360 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b5380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2b53a0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 49 63 6f 6e 46 72 ......d.....$.......CreateIconFr
2b53c0 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 omResourceEx.user32.dll.user32.d
2b53e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b5400 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2b5420 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 75 73 65 72 33 ........CreateIconIndirect.user3
2b5440 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b5460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2b5480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 44 49 57 `.......d.............CreateMDIW
2b54a0 69 6e 64 6f 77 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indowA.user32.dll.user32.dll/...
2b54c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b54e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2b5500 04 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..CreateMDIWindowW.user32.dll.us
2b5520 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b5540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2b5560 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 65 6e 75 00 75 73 65 72 33 32 2e d.............CreateMenu.user32.
2b5580 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b55a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2b55c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 50 6f 70 75 70 4d ......d.............CreatePopupM
2b55e0 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 enu.user32.dll..user32.dll/.....
2b5600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b5620 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2b5640 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 75 73 65 CreateSyntheticPointerDevice.use
2b5660 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b5680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2b56a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 57 69 ..`.......d.............CreateWi
2b56c0 6e 64 6f 77 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ndowExA.user32.dll..user32.dll/.
2b56e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b5700 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2b5720 00 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....CreateWindowExW.user32.dll..
2b5740 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b5760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2b5780 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 ..d.............CreateWindowStat
2b57a0 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ionA.user32.dll.user32.dll/.....
2b57c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b57e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2b5800 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 CreateWindowStationW.user32.dll.
2b5820 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b5840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2b5860 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 ..d.....!.......DdeAbandonTransa
2b5880 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ction.user32.dll..user32.dll/...
2b58a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b58c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2b58e0 04 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..DdeAccessData.user32.dll..user
2b5900 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b5920 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2b5940 00 00 00 00 16 00 00 00 00 00 04 00 44 64 65 41 64 64 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c ............DdeAddData.user32.dl
2b5960 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b5980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2b59a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 ....d.............DdeClientTrans
2b59c0 61 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 action.user32.dll.user32.dll/...
2b59e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b5a00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2b5a20 04 00 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 75 73 65 72 33 32 2e 64 6c 6c ..DdeCmpStringHandles.user32.dll
2b5a40 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b5a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2b5a80 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 64 65 43 6f 6e 6e 65 63 74 00 75 73 65 ....d.............DdeConnect.use
2b5aa0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b5ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2b5ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 64 65 43 6f 6e 6e 65 ..`.......d.............DdeConne
2b5b00 63 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ctList.user32.dll.user32.dll/...
2b5b20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b5b40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2b5b60 04 00 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c ..DdeCreateDataHandle.user32.dll
2b5b80 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b5ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2b5bc0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e ....d.....".......DdeCreateStrin
2b5be0 67 48 61 6e 64 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 gHandleA.user32.dll.user32.dll/.
2b5c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b5c20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2b5c40 00 00 04 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 57 00 75 73 65 72 33 ....DdeCreateStringHandleW.user3
2b5c60 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b5c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2b5ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 64 65 44 69 73 63 6f 6e 6e `.......d.............DdeDisconn
2b5cc0 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ect.user32.dll..user32.dll/.....
2b5ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b5d00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2b5d20 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 DdeDisconnectList.user32.dll..us
2b5d40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b5d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2b5d80 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 d.............DdeEnableCallback.
2b5da0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b5dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2b5de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 64 65 46 ......`.......d.............DdeF
2b5e00 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 reeDataHandle.user32.dll..user32
2b5e20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b5e40 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2b5e60 00 00 1f 00 00 00 00 00 04 00 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 75 73 ..........DdeFreeStringHandle.us
2b5e80 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b5ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2b5ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 64 65 47 65 74 ....`.......d.............DdeGet
2b5ee0 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Data.user32.dll.user32.dll/.....
2b5f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b5f20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2b5f40 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 DdeGetLastError.user32.dll..user
2b5f60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b5f80 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2b5fa0 00 00 00 00 20 00 00 00 00 00 04 00 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 ............DdeImpersonateClient
2b5fc0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b5fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2b6000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 64 65 49 ......`.......d.............DdeI
2b6020 6e 69 74 69 61 6c 69 7a 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c nitializeA.user32.dll.user32.dll
2b6040 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b6060 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2b6080 00 00 00 00 04 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......DdeInitializeW.user32.dll.
2b60a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b60c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2b60e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e ..d.............DdeKeepStringHan
2b6100 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dle.user32.dll..user32.dll/.....
2b6120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b6140 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2b6160 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 DdeNameService.user32.dll.user32
2b6180 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b61a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2b61c0 00 00 19 00 00 00 00 00 04 00 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 75 73 65 72 33 32 2e 64 ..........DdePostAdvise.user32.d
2b61e0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b6200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2b6220 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 64 65 51 75 65 72 79 43 6f 6e 76 ......d.............DdeQueryConv
2b6240 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Info.user32.dll.user32.dll/.....
2b6260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b6280 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2b62a0 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 DdeQueryNextServer.user32.dll.us
2b62c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b62e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2b6300 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 75 73 d.............DdeQueryStringA.us
2b6320 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b6340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2b6360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 64 65 51 75 65 ....`.......d.............DdeQue
2b6380 72 79 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ryStringW.user32.dll..user32.dll
2b63a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b63c0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2b63e0 00 00 00 00 04 00 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......DdeReconnect.user32.dll.us
2b6400 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b6420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2b6440 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 d.....".......DdeSetQualityOfSer
2b6460 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 vice.user32.dll.user32.dll/.....
2b6480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b64a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2b64c0 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 DdeSetUserHandle.user32.dll.user
2b64e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b6500 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2b6520 00 00 00 00 1b 00 00 00 00 00 04 00 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 75 73 65 72 ............DdeUnaccessData.user
2b6540 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2b6560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2b6580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 64 65 55 6e 69 6e 69 ..`.......d.............DdeUnini
2b65a0 74 69 61 6c 69 7a 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tialize.user32.dll..user32.dll/.
2b65c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b65e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2b6600 00 00 04 00 44 65 66 44 6c 67 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....DefDlgProcA.user32.dll..user
2b6620 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b6640 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2b6660 00 00 00 00 17 00 00 00 00 00 04 00 44 65 66 44 6c 67 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 ............DefDlgProcW.user32.d
2b6680 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b66a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2b66c0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 65 66 46 72 61 6d 65 50 72 6f 63 ......d.............DefFrameProc
2b66e0 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
2b6700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2b6720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 65 ........`.......d.............De
2b6740 66 46 72 61 6d 65 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 fFrameProcW.user32.dll..user32.d
2b6760 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b6780 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2b67a0 1c 00 00 00 00 00 04 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 75 73 65 72 33 32 2e ........DefMDIChildProcA.user32.
2b67c0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b67e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2b6800 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 66 4d 44 49 43 68 69 6c 64 50 ......d.............DefMDIChildP
2b6820 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rocW.user32.dll.user32.dll/.....
2b6840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b6860 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2b6880 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 DefRawInputProc.user32.dll..user
2b68a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b68c0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2b68e0 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 75 73 65 72 33 ............DefWindowProcA.user3
2b6900 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b6920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2b6940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 66 57 69 6e 64 6f 77 50 `.......d.............DefWindowP
2b6960 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rocW.user32.dll.user32.dll/.....
2b6980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b69a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2b69c0 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 DeferWindowPos.user32.dll.user32
2b69e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b6a00 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
2b6a20 00 00 16 00 00 00 00 00 04 00 44 65 6c 65 74 65 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........DeleteMenu.user32.dll.
2b6a40 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b6a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2b6a80 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 ..d.....%.......DeregisterShellH
2b6aa0 6f 6f 6b 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ookWindow.user32.dll..user32.dll
2b6ac0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b6ae0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2b6b00 00 00 00 00 04 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 75 73 ......DestroyAcceleratorTable.us
2b6b20 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b6b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2b6b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 65 73 74 72 6f ....`.......d.............Destro
2b6b80 79 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 yCaret.user32.dll.user32.dll/...
2b6ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b6bc0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2b6be0 04 00 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..DestroyCursor.user32.dll..user
2b6c00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b6c20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2b6c40 00 00 00 00 17 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 ............DestroyIcon.user32.d
2b6c60 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b6c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2b6ca0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 4d 65 6e 75 00 ......d.............DestroyMenu.
2b6cc0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b6ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2b6d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 65 73 74 ......`.......d.....).......Dest
2b6d20 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 75 73 65 72 33 32 roySyntheticPointerDevice.user32
2b6d40 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b6d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2b6d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 57 69 6e `.......d.............DestroyWin
2b6da0 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dow.user32.dll..user32.dll/.....
2b6dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b6de0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2b6e00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 DialogBoxIndirectParamA.user32.d
2b6e20 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b6e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2b6e60 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 ......d.....#.......DialogBoxInd
2b6e80 69 72 65 63 74 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 irectParamW.user32.dll..user32.d
2b6ea0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b6ec0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2b6ee0 1b 00 00 00 00 00 04 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 ........DialogBoxParamA.user32.d
2b6f00 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b6f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2b6f40 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 ......d.............DialogBoxPar
2b6f60 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 amW.user32.dll..user32.dll/.....
2b6f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b6fa0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2b6fc0 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 75 73 DisableProcessWindowsGhosting.us
2b6fe0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b7000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2b7020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 69 73 70 61 74 ....`.......d.............Dispat
2b7040 63 68 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c chMessageA.user32.dll.user32.dll
2b7060 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b7080 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2b70a0 00 00 00 00 04 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c ......DispatchMessageW.user32.dl
2b70c0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b70e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2b7100 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 ....d.....&.......DisplayConfigG
2b7120 65 74 44 65 76 69 63 65 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 etDeviceInfo.user32.dll.user32.d
2b7140 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b7160 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
2b7180 26 00 00 00 00 00 04 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e &.......DisplayConfigSetDeviceIn
2b71a0 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 fo.user32.dll.user32.dll/.....0.
2b71c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2b71e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 6c ........`.......d.............Dl
2b7200 67 44 69 72 4c 69 73 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c gDirListA.user32.dll..user32.dll
2b7220 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b7240 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2b7260 00 00 00 00 04 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 75 73 65 72 33 32 ......DlgDirListComboBoxA.user32
2b7280 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b72a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2b72c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 6c 67 44 69 72 4c 69 73 74 `.......d.............DlgDirList
2b72e0 43 6f 6d 62 6f 42 6f 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ComboBoxW.user32.dll..user32.dll
2b7300 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b7320 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
2b7340 00 00 00 00 04 00 44 6c 67 44 69 72 4c 69 73 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......DlgDirListW.user32.dll..us
2b7360 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b7380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2b73a0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 d.....#.......DlgDirSelectComboB
2b73c0 6f 78 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 oxExA.user32.dll..user32.dll/...
2b73e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b7400 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2b7420 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 75 73 65 72 33 32 ..DlgDirSelectComboBoxExW.user32
2b7440 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b7460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2b7480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 6c 67 44 69 72 53 65 6c 65 `.......d.............DlgDirSele
2b74a0 63 74 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ctExA.user32.dll..user32.dll/...
2b74c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b74e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2b7500 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..DlgDirSelectExW.user32.dll..us
2b7520 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b7540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2b7560 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 72 61 67 44 65 74 65 63 74 00 75 73 65 72 33 32 2e d.............DragDetect.user32.
2b7580 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b75a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2b75c0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 72 61 67 4f 62 6a 65 63 74 00 75 ......d.............DragObject.u
2b75e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b7600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2b7620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 72 61 77 41 6e ....`.......d.............DrawAn
2b7640 69 6d 61 74 65 64 52 65 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 imatedRects.user32.dll..user32.d
2b7660 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b7680 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
2b76a0 17 00 00 00 00 00 04 00 44 72 61 77 43 61 70 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........DrawCaption.user32.dll..
2b76c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b76e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
2b7700 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 44 72 61 77 45 64 67 65 00 75 73 65 72 33 32 2e ..d.............DrawEdge.user32.
2b7720 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b7740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2b7760 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 72 61 77 46 6f 63 75 73 52 65 63 ......d.............DrawFocusRec
2b7780 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.user32.dll..user32.dll/.....0.
2b77a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2b77c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
2b77e0 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 awFrameControl.user32.dll.user32
2b7800 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b7820 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
2b7840 00 00 14 00 00 00 00 00 04 00 44 72 61 77 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..........DrawIcon.user32.dll.us
2b7860 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b7880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2b78a0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 72 61 77 49 63 6f 6e 45 78 00 75 73 65 72 33 32 2e d.............DrawIconEx.user32.
2b78c0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b78e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2b7900 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 77 4d 65 6e 75 42 61 72 00 ......d.............DrawMenuBar.
2b7920 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b7940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2b7960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 72 61 77 ......`.......d.............Draw
2b7980 53 74 61 74 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 StateA.user32.dll.user32.dll/...
2b79a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b79c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2b79e0 04 00 44 72 61 77 53 74 61 74 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..DrawStateW.user32.dll.user32.d
2b7a00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b7a20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
2b7a40 15 00 00 00 00 00 04 00 44 72 61 77 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ........DrawTextA.user32.dll..us
2b7a60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b7a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2b7aa0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 77 54 65 78 74 45 78 41 00 75 73 65 72 33 32 d.............DrawTextExA.user32
2b7ac0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b7ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2b7b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 77 54 65 78 74 45 78 `.......d.............DrawTextEx
2b7b20 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
2b7b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
2b7b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
2b7b80 61 77 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 awTextW.user32.dll..user32.dll/.
2b7ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b7bc0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2b7be0 00 00 04 00 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....EmptyClipboard.user32.dll.us
2b7c00 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b7c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2b7c40 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 75 73 65 d.............EnableMenuItem.use
2b7c60 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b7c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2b7ca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 61 62 6c 65 4d 6f ..`.......d.............EnableMo
2b7cc0 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 useInPointer.user32.dll.user32.d
2b7ce0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b7d00 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2b7d20 25 00 00 00 00 00 04 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e %.......EnableNonClientDpiScalin
2b7d40 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 g.user32.dll..user32.dll/.....0.
2b7d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2b7d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e ........`.......d.............En
2b7da0 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ableScrollBar.user32.dll..user32
2b7dc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b7de0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2b7e00 00 00 18 00 00 00 00 00 04 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c ..........EnableWindow.user32.dl
2b7e20 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b7e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2b7e60 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 ....d.............EndDeferWindow
2b7e80 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Pos.user32.dll..user32.dll/.....
2b7ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b7ec0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
2b7ee0 45 6e 64 44 69 61 6c 6f 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c EndDialog.user32.dll..user32.dll
2b7f00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b7f20 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 4.....39........`.......d.......
2b7f40 00 00 00 00 04 00 45 6e 64 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ......EndMenu.user32.dll..user32
2b7f60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b7f80 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
2b7fa0 00 00 14 00 00 00 00 00 04 00 45 6e 64 50 61 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..........EndPaint.user32.dll.us
2b7fc0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b7fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2b8000 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 75 d.............EnumChildWindows.u
2b8020 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b8040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2b8060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 43 6c ....`.......d.............EnumCl
2b8080 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ipboardFormats.user32.dll.user32
2b80a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b80c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2b80e0 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 75 73 65 ..........EnumDesktopWindows.use
2b8100 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b8120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2b8140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45 6e 75 6d 44 65 73 6b ..`.......d.............EnumDesk
2b8160 74 6f 70 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 topsA.user32.dll..user32.dll/...
2b8180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b81a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2b81c0 04 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..EnumDesktopsW.user32.dll..user
2b81e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b8200 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
2b8220 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 41 00 ............EnumDisplayDevicesA.
2b8240 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b8260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2b8280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
2b82a0 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 DisplayDevicesW.user32.dll..user
2b82c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b82e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
2b8300 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 ............EnumDisplayMonitors.
2b8320 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b8340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2b8360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
2b8380 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 DisplaySettingsA.user32.dll.user
2b83a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b83c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2b83e0 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 ....".......EnumDisplaySettingsE
2b8400 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 xA.user32.dll.user32.dll/.....0.
2b8420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2b8440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 6e ........`.......d.....".......En
2b8460 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 umDisplaySettingsExW.user32.dll.
2b8480 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b84a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2b84c0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 ..d.............EnumDisplaySetti
2b84e0 6e 67 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ngsW.user32.dll.user32.dll/.....
2b8500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b8520 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2b8540 45 6e 75 6d 50 72 6f 70 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c EnumPropsA.user32.dll.user32.dll
2b8560 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b8580 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2b85a0 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......EnumPropsExA.user32.dll.us
2b85c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b85e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2b8600 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 75 73 65 72 33 d.............EnumPropsExW.user3
2b8620 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b8640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2b8660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 70 73 57 `.......d.............EnumPropsW
2b8680 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b86a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2b86c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
2b86e0 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ThreadWindows.user32.dll..user32
2b8700 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b8720 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2b8740 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 75 73 ..........EnumWindowStationsA.us
2b8760 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b8780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2b87a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 57 69 ....`.......d.............EnumWi
2b87c0 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ndowStationsW.user32.dll..user32
2b87e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b8800 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2b8820 00 00 17 00 00 00 00 00 04 00 45 6e 75 6d 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c ..........EnumWindows.user32.dll
2b8840 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b8860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2b8880 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 45 71 75 61 6c 52 65 63 74 00 75 73 65 72 ....d.............EqualRect.user
2b88a0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2b88c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2b88e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 76 61 6c 75 61 74 65 ..`.......d.....&.......Evaluate
2b8900 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ProximityToPolygon.user32.dll.us
2b8920 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b8940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2b8960 64 86 00 00 00 00 23 00 00 00 00 00 04 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 d.....#.......EvaluateProximityT
2b8980 6f 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 oRect.user32.dll..user32.dll/...
2b89a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b89c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2b89e0 04 00 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..ExcludeUpdateRgn.user32.dll.us
2b8a00 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b8a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2b8a40 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 75 73 65 72 d.............ExitWindowsEx.user
2b8a60 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2b8a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
2b8aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 46 69 6c 6c 52 65 63 74 ..`.......d.............FillRect
2b8ac0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b8ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2b8b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.............Find
2b8b20 57 69 6e 64 6f 77 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 WindowA.user32.dll..user32.dll/.
2b8b40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b8b60 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2b8b80 00 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....FindWindowExA.user32.dll..us
2b8ba0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b8bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2b8be0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 75 73 65 72 d.............FindWindowExW.user
2b8c00 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2b8c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2b8c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 69 6e 64 57 69 6e 64 ..`.......d.............FindWind
2b8c60 6f 77 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 owW.user32.dll..user32.dll/.....
2b8c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b8ca0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2b8cc0 46 6c 61 73 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 FlashWindow.user32.dll..user32.d
2b8ce0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b8d00 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2b8d20 19 00 00 00 00 00 04 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 75 73 65 72 33 32 2e 64 6c 6c ........FlashWindowEx.user32.dll
2b8d40 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b8d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2b8d80 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 46 72 61 6d 65 52 65 63 74 00 75 73 65 72 ....d.............FrameRect.user
2b8da0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2b8dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2b8de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 72 65 65 44 44 45 6c ..`.......d.............FreeDDEl
2b8e00 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Param.user32.dll..user32.dll/...
2b8e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b8e40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2b8e60 04 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..GetActiveWindow.user32.dll..us
2b8e80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b8ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2b8ec0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 75 73 65 d.............GetAltTabInfoA.use
2b8ee0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b8f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2b8f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 6c 74 54 61 ..`.......d.............GetAltTa
2b8f40 62 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 bInfoW.user32.dll.user32.dll/...
2b8f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b8f80 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2b8fa0 04 00 47 65 74 41 6e 63 65 73 74 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..GetAncestor.user32.dll..user32
2b8fc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b8fe0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2b9000 00 00 1c 00 00 00 00 00 04 00 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 75 73 65 72 33 ..........GetAsyncKeyState.user3
2b9020 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b9040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2b9060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 41 75 74 6f 52 6f 74 `.......d.............GetAutoRot
2b9080 61 74 69 6f 6e 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ationState.user32.dll.user32.dll
2b90a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b90c0 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
2b90e0 00 00 00 00 04 00 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 ......GetAwarenessFromDpiAwarene
2b9100 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ssContext.user32.dll..user32.dll
2b9120 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b9140 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
2b9160 00 00 00 00 04 00 47 65 74 43 49 4d 53 53 4d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ......GetCIMSSM.user32.dll..user
2b9180 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b91a0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2b91c0 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 43 61 70 74 75 72 65 00 75 73 65 72 33 32 2e 64 6c ............GetCapture.user32.dl
2b91e0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b9200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2b9220 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 ....d.............GetCaretBlinkT
2b9240 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ime.user32.dll..user32.dll/.....
2b9260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b9280 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2b92a0 47 65 74 43 61 72 65 74 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 GetCaretPos.user32.dll..user32.d
2b92c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b92e0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2b9300 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c ........GetClassInfoA.user32.dll
2b9320 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b9340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2b9360 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 ....d.............GetClassInfoEx
2b9380 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
2b93a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2b93c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2b93e0 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tClassInfoExW.user32.dll..user32
2b9400 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b9420 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2b9440 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 ..........GetClassInfoW.user32.d
2b9460 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b9480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2b94a0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 ......d.............GetClassLong
2b94c0 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
2b94e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2b9500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2b9520 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 tClassLongPtrA.user32.dll.user32
2b9540 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b9560 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2b9580 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 75 73 65 72 33 ..........GetClassLongPtrW.user3
2b95a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b95c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2b95e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 4c 6f `.......d.............GetClassLo
2b9600 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ngW.user32.dll..user32.dll/.....
2b9620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b9640 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2b9660 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 GetClassNameA.user32.dll..user32
2b9680 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b96a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2b96c0 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 ..........GetClassNameW.user32.d
2b96e0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b9700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2b9720 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 57 6f 72 64 ......d.............GetClassWord
2b9740 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b9760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2b9780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
2b97a0 6c 69 65 6e 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c lientRect.user32.dll..user32.dll
2b97c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b97e0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
2b9800 00 00 00 00 04 00 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......GetClipCursor.user32.dll..
2b9820 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b9840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2b9860 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 ..d.............GetClipboardData
2b9880 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b98a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2b98c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....#.......GetC
2b98e0 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a lipboardFormatNameA.user32.dll..
2b9900 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b9920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2b9940 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d ..d.....#.......GetClipboardForm
2b9960 61 74 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 atNameW.user32.dll..user32.dll/.
2b9980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b99a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2b99c0 00 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 75 73 65 72 33 32 2e 64 6c 6c ....GetClipboardOwner.user32.dll
2b99e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b9a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2b9a20 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 ....d.....&.......GetClipboardSe
2b9a40 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 quenceNumber.user32.dll.user32.d
2b9a60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b9a80 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2b9aa0 1e 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 75 73 65 72 33 ........GetClipboardViewer.user3
2b9ac0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b9ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2b9b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 43 6f 6d 62 6f 42 6f `.......d.............GetComboBo
2b9b20 78 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 xInfo.user32.dll..user32.dll/...
2b9b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b9b60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2b9b80 04 00 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 75 ..GetCurrentInputMessageSource.u
2b9ba0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b9bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2b9be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 43 75 72 ....`.......d.............GetCur
2b9c00 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sor.user32.dll..user32.dll/.....
2b9c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b9c40 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2b9c60 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 GetCursorInfo.user32.dll..user32
2b9c80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b9ca0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2b9cc0 00 00 18 00 00 00 00 00 04 00 47 65 74 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c ..........GetCursorPos.user32.dl
2b9ce0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b9d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....37........`...
2b9d20 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 47 65 74 44 43 00 75 73 65 72 33 32 2e 64 ....d.............GetDC.user32.d
2b9d40 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b9d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
2b9d80 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 47 65 74 44 43 45 78 00 75 73 65 72 ......d.............GetDCEx.user
2b9da0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2b9dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2b9de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 44 65 73 6b 74 ..`.......d.............GetDeskt
2b9e00 6f 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 opWindow.user32.dll.user32.dll/.
2b9e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b9e40 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2b9e60 00 00 04 00 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 75 73 65 72 33 32 2e 64 6c ....GetDialogBaseUnits.user32.dl
2b9e80 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b9ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
2b9ec0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 ....d.....-.......GetDialogContr
2b9ee0 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a olDpiChangeBehavior.user32.dll..
2b9f00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b9f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2b9f40 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e ..d.....&.......GetDialogDpiChan
2b9f60 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c geBehavior.user32.dll.user32.dll
2b9f80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b9fa0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
2b9fc0 00 00 00 00 04 00 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 ......GetDisplayAutoRotationPref
2b9fe0 65 72 65 6e 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 erences.user32.dll..user32.dll/.
2ba000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ba020 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2ba040 00 00 04 00 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 ....GetDisplayConfigBufferSizes.
2ba060 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2ba080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2ba0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
2ba0c0 6c 67 43 74 72 6c 49 44 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 lgCtrlID.user32.dll.user32.dll/.
2ba0e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ba100 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2ba120 00 00 04 00 47 65 74 44 6c 67 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ....GetDlgItem.user32.dll.user32
2ba140 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2ba160 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2ba180 00 00 19 00 00 00 00 00 04 00 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 75 73 65 72 33 32 2e 64 ..........GetDlgItemInt.user32.d
2ba1a0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2ba1c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2ba1e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 44 6c 67 49 74 65 6d 54 65 ......d.............GetDlgItemTe
2ba200 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 xtA.user32.dll..user32.dll/.....
2ba220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ba240 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2ba260 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 GetDlgItemTextW.user32.dll..user
2ba280 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2ba2a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2ba2c0 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 75 ............GetDoubleClickTime.u
2ba2e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2ba300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
2ba320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 44 70 69 ....`.......d.....,.......GetDpi
2ba340 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 75 73 65 72 33 AwarenessContextForProcess.user3
2ba360 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2ba380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2ba3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 44 70 69 46 6f 72 53 `.......d.............GetDpiForS
2ba3c0 79 73 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ystem.user32.dll..user32.dll/...
2ba3e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ba400 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2ba420 04 00 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..GetDpiForWindow.user32.dll..us
2ba440 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2ba460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2ba480 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 72 65 d.....).......GetDpiFromDpiAware
2ba4a0 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 nessContext.user32.dll..user32.d
2ba4c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ba4e0 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
2ba500 14 00 00 00 00 00 04 00 47 65 74 46 6f 63 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ........GetFocus.user32.dll.user
2ba520 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2ba540 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
2ba560 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 ............GetForegroundWindow.
2ba580 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2ba5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2ba5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 47 ......`.......d.............GetG
2ba5e0 55 49 54 68 72 65 61 64 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 UIThreadInfo.user32.dll.user32.d
2ba600 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ba620 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2ba640 1c 00 00 00 00 00 04 00 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e ........GetGestureConfig.user32.
2ba660 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2ba680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2ba6a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 47 65 73 74 75 72 65 45 78 ......d.............GetGestureEx
2ba6c0 74 72 61 41 72 67 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 traArgs.user32.dll..user32.dll/.
2ba6e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ba700 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2ba720 00 00 04 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....GetGestureInfo.user32.dll.us
2ba740 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2ba760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2ba780 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 75 73 d.............GetGuiResources.us
2ba7a0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2ba7c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2ba7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 49 63 6f ....`.......d.............GetIco
2ba800 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 nInfo.user32.dll..user32.dll/...
2ba820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ba840 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2ba860 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..GetIconInfoExA.user32.dll.user
2ba880 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2ba8a0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2ba8c0 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 75 73 65 72 33 ............GetIconInfoExW.user3
2ba8e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2ba900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2ba920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 49 6e 70 75 74 53 74 `.......d.............GetInputSt
2ba940 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ate.user32.dll..user32.dll/.....
2ba960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ba980 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2ba9a0 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 GetKBCodePage.user32.dll..user32
2ba9c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2ba9e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2baa00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 75 73 65 72 33 32 ..........GetKeyNameTextA.user32
2baa20 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2baa40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2baa60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4b 65 79 4e 61 6d 65 `.......d.............GetKeyName
2baa80 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 TextW.user32.dll..user32.dll/...
2baaa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2baac0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2baae0 04 00 47 65 74 4b 65 79 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..GetKeyState.user32.dll..user32
2bab00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bab20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2bab40 00 00 1d 00 00 00 00 00 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 75 73 65 72 ..........GetKeyboardLayout.user
2bab60 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2bab80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2baba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4b 65 79 62 6f ..`.......d.....!.......GetKeybo
2babc0 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ardLayoutList.user32.dll..user32
2babe0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bac00 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2bac20 00 00 22 00 00 00 00 00 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 ..".......GetKeyboardLayoutNameA
2bac40 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bac60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2bac80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 4b ......`.......d.....".......GetK
2baca0 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 eyboardLayoutNameW.user32.dll.us
2bacc0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bace0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2bad00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 75 d.............GetKeyboardState.u
2bad20 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2bad40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2bad60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4b 65 79 ....`.......d.............GetKey
2bad80 62 6f 61 72 64 54 79 70 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c boardType.user32.dll..user32.dll
2bada0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2badc0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2bade0 00 00 00 00 04 00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 75 73 65 72 33 32 2e ......GetLastActivePopup.user32.
2bae00 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bae20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2bae40 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4c 61 73 74 49 6e 70 75 74 ......d.............GetLastInput
2bae60 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Info.user32.dll.user32.dll/.....
2bae80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2baea0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2baec0 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 75 73 65 72 33 GetLayeredWindowAttributes.user3
2baee0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2baf00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2baf20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4c 69 73 74 42 6f 78 `.......d.............GetListBox
2baf40 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Info.user32.dll.user32.dll/.....
2baf60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2baf80 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
2bafa0 47 65 74 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 GetMenu.user32.dll..user32.dll/.
2bafc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bafe0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2bb000 00 00 04 00 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....GetMenuBarInfo.user32.dll.us
2bb020 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bb040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2bb060 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 d.....&.......GetMenuCheckMarkDi
2bb080 6d 65 6e 73 69 6f 6e 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 mensions.user32.dll.user32.dll/.
2bb0a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bb0c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2bb0e0 00 00 04 00 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e ....GetMenuContextHelpId.user32.
2bb100 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bb120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2bb140 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 44 65 66 61 75 ......d.............GetMenuDefau
2bb160 6c 74 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ltItem.user32.dll.user32.dll/...
2bb180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bb1a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2bb1c0 04 00 47 65 74 4d 65 6e 75 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..GetMenuInfo.user32.dll..user32
2bb1e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bb200 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2bb220 00 00 1c 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 75 73 65 72 33 ..........GetMenuItemCount.user3
2bb240 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bb260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2bb280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 49 74 65 `.......d.............GetMenuIte
2bb2a0 6d 49 44 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 mID.user32.dll..user32.dll/.....
2bb2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bb2e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2bb300 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 GetMenuItemInfoA.user32.dll.user
2bb320 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bb340 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2bb360 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 75 73 65 ............GetMenuItemInfoW.use
2bb380 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2bb3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2bb3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 49 ..`.......d.............GetMenuI
2bb3e0 74 65 6d 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 temRect.user32.dll..user32.dll/.
2bb400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bb420 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2bb440 00 00 04 00 47 65 74 4d 65 6e 75 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....GetMenuState.user32.dll.user
2bb460 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bb480 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2bb4a0 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 75 73 65 72 33 ............GetMenuStringA.user3
2bb4c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bb4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2bb500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 53 74 72 `.......d.............GetMenuStr
2bb520 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ingW.user32.dll.user32.dll/.....
2bb540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bb560 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2bb580 47 65 74 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 GetMessageA.user32.dll..user32.d
2bb5a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bb5c0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2bb5e0 1f 00 00 00 00 00 04 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 75 73 65 72 ........GetMessageExtraInfo.user
2bb600 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2bb620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2bb640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 4d 65 73 73 61 ..`.......d.............GetMessa
2bb660 67 65 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 gePos.user32.dll..user32.dll/...
2bb680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bb6a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2bb6c0 04 00 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..GetMessageTime.user32.dll.user
2bb6e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bb700 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2bb720 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 ............GetMessageW.user32.d
2bb740 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bb760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2bb780 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e ......d.............GetMonitorIn
2bb7a0 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 foA.user32.dll..user32.dll/.....
2bb7c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bb7e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2bb800 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 GetMonitorInfoW.user32.dll..user
2bb820 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bb840 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2bb860 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 ............GetMouseMovePointsEx
2bb880 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bb8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2bb8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.............GetN
2bb8e0 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 extDlgGroupItem.user32.dll..user
2bb900 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bb920 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2bb940 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 75 73 ............GetNextDlgTabItem.us
2bb960 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bb980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2bb9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 4f 70 65 ....`.......d.....".......GetOpe
2bb9c0 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 nClipboardWindow.user32.dll.user
2bb9e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bba00 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
2bba20 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 50 61 72 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c ............GetParent.user32.dll
2bba40 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2bba60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2bba80 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 ....d.............GetPhysicalCur
2bbaa0 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 sorPos.user32.dll.user32.dll/...
2bbac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bbae0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2bbb00 04 00 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..GetPointerCursorId.user32.dll.
2bbb20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bbb40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2bbb60 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 ..d.............GetPointerDevice
2bbb80 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bbba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2bbbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.....#.......GetP
2bbbe0 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ointerDeviceCursors.user32.dll..
2bbc00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bbc20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2bbc40 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 ..d.....&.......GetPointerDevice
2bbc60 50 72 6f 70 65 72 74 69 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c Properties.user32.dll.user32.dll
2bbc80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bbca0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2bbcc0 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 75 73 65 72 ......GetPointerDeviceRects.user
2bbce0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2bbd00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2bbd20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 ..`.......d.............GetPoint
2bbd40 65 72 44 65 76 69 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c erDevices.user32.dll..user32.dll
2bbd60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bbd80 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2bbda0 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 75 73 65 72 33 32 ......GetPointerFrameInfo.user32
2bbdc0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2bbde0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2bbe00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 `.......d.....&.......GetPointer
2bbe20 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 FrameInfoHistory.user32.dll.user
2bbe40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bbe60 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2bbe80 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e ....".......GetPointerFramePenIn
2bbea0 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 fo.user32.dll.user32.dll/.....0.
2bbec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2bbee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 ........`.......d.....).......Ge
2bbf00 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 tPointerFramePenInfoHistory.user
2bbf20 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2bbf40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2bbf60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 ..`.......d.....$.......GetPoint
2bbf80 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 erFrameTouchInfo.user32.dll.user
2bbfa0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bbfc0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
2bbfe0 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 ....+.......GetPointerFrameTouch
2bc000 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 InfoHistory.user32.dll..user32.d
2bc020 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bc040 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2bc060 1a 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c ........GetPointerInfo.user32.dl
2bc080 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2bc0a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2bc0c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f ....d.....!.......GetPointerInfo
2bc0e0 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 History.user32.dll..user32.dll/.
2bc100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bc120 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2bc140 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 75 73 65 ....GetPointerInputTransform.use
2bc160 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2bc180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2bc1a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 ..`.......d.............GetPoint
2bc1c0 65 72 50 65 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c erPenInfo.user32.dll..user32.dll
2bc1e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bc200 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2bc220 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 ......GetPointerPenInfoHistory.u
2bc240 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2bc260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2bc280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 6f 69 ....`.......d.............GetPoi
2bc2a0 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 nterTouchInfo.user32.dll..user32
2bc2c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bc2e0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2bc300 00 00 26 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 ..&.......GetPointerTouchInfoHis
2bc320 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tory.user32.dll.user32.dll/.....
2bc340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bc360 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2bc380 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 GetPointerType.user32.dll.user32
2bc3a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bc3c0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2bc3e0 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f ..&.......GetPriorityClipboardFo
2bc400 72 6d 61 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rmat.user32.dll.user32.dll/.....
2bc420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bc440 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2bc460 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 GetProcessDefaultLayout.user32.d
2bc480 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bc4a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2bc4c0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 57 69 ......d.....#.......GetProcessWi
2bc4e0 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ndowStation.user32.dll..user32.d
2bc500 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bc520 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
2bc540 14 00 00 00 00 00 04 00 47 65 74 50 72 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ........GetPropA.user32.dll.user
2bc560 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bc580 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
2bc5a0 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 50 72 6f 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ............GetPropW.user32.dll.
2bc5c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bc5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2bc600 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 51 75 65 75 65 53 74 61 74 75 73 00 75 ..d.............GetQueueStatus.u
2bc620 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2bc640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2bc660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 52 61 77 ....`.......d.............GetRaw
2bc680 49 6e 70 75 74 42 75 66 66 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 InputBuffer.user32.dll..user32.d
2bc6a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bc6c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2bc6e0 1b 00 00 00 00 00 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 75 73 65 72 33 32 2e 64 ........GetRawInputData.user32.d
2bc700 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bc720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2bc740 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 ......d.....".......GetRawInputD
2bc760 65 76 69 63 65 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c eviceInfoA.user32.dll.user32.dll
2bc780 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bc7a0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2bc7c0 00 00 00 00 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 75 73 65 ......GetRawInputDeviceInfoW.use
2bc7e0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2bc800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2bc820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 52 61 77 49 6e ..`.......d.....!.......GetRawIn
2bc840 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 putDeviceList.user32.dll..user32
2bc860 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bc880 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
2bc8a0 00 00 23 00 00 00 00 00 04 00 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 ..#.......GetRawPointerDeviceDat
2bc8c0 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 a.user32.dll..user32.dll/.....0.
2bc8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2bc900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 ........`.......d.....(.......Ge
2bc920 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 75 73 65 72 33 tRegisteredRawInputDevices.user3
2bc940 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bc960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2bc980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 53 63 72 6f 6c 6c 42 `.......d.............GetScrollB
2bc9a0 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 arInfo.user32.dll.user32.dll/...
2bc9c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bc9e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2bca00 04 00 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..GetScrollInfo.user32.dll..user
2bca20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bca40 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2bca60 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 75 73 65 72 33 32 2e ............GetScrollPos.user32.
2bca80 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bcaa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2bcac0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 53 63 72 6f 6c 6c 52 61 6e ......d.............GetScrollRan
2bcae0 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ge.user32.dll.user32.dll/.....0.
2bcb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2bcb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2bcb40 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tShellWindow.user32.dll.user32.d
2bcb60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bcb80 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
2bcba0 16 00 00 00 00 00 04 00 47 65 74 53 75 62 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........GetSubMenu.user32.dll.us
2bcbc0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bcbe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2bcc00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 53 79 73 43 6f 6c 6f 72 00 75 73 65 72 33 32 d.............GetSysColor.user32
2bcc20 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2bcc40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2bcc60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 53 79 73 43 6f 6c 6f `.......d.............GetSysColo
2bcc80 72 42 72 75 73 68 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 rBrush.user32.dll.user32.dll/...
2bcca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bccc0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2bcce0 04 00 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 75 73 65 72 33 32 2e ..GetSystemDpiForProcess.user32.
2bcd00 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bcd20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2bcd40 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 4d 65 6e ......d.............GetSystemMen
2bcd60 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 u.user32.dll..user32.dll/.....0.
2bcd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2bcda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2bcdc0 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 tSystemMetrics.user32.dll.user32
2bcde0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bce00 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2bce20 00 00 22 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 ..".......GetSystemMetricsForDpi
2bce40 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bce60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2bce80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
2bcea0 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 abbedTextExtentA.user32.dll.user
2bcec0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bcee0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2bcf00 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 ............GetTabbedTextExtentW
2bcf20 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bcf40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2bcf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
2bcf80 68 72 65 61 64 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 hreadDesktop.user32.dll.user32.d
2bcfa0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bcfc0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2bcfe0 28 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e (.......GetThreadDpiAwarenessCon
2bd000 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 text.user32.dll.user32.dll/.....
2bd020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bd040 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2bd060 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 75 73 65 72 GetThreadDpiHostingBehavior.user
2bd080 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2bd0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2bd0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 69 74 6c 65 ..`.......d.............GetTitle
2bd0e0 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 BarInfo.user32.dll..user32.dll/.
2bd100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bd120 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2bd140 00 00 04 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....GetTopWindow.user32.dll.user
2bd160 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bd180 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2bd1a0 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 75 73 ............GetTouchInputInfo.us
2bd1c0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bd1e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2bd200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 55 6e 70 ....`.......d.....$.......GetUnp
2bd220 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 redictedMessagePos.user32.dll.us
2bd240 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bd260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2bd280 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 55 70 64 61 74 65 52 65 63 74 00 75 73 65 72 d.............GetUpdateRect.user
2bd2a0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2bd2c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2bd2e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 55 70 64 61 74 ..`.......d.............GetUpdat
2bd300 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eRgn.user32.dll.user32.dll/.....
2bd320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bd340 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2bd360 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 GetUpdatedClipboardFormats.user3
2bd380 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bd3a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2bd3c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4f 62 6a `.......d.....%.......GetUserObj
2bd3e0 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ectInformationA.user32.dll..user
2bd400 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bd420 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
2bd440 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 ....%.......GetUserObjectInforma
2bd460 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tionW.user32.dll..user32.dll/...
2bd480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bd4a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2bd4c0 04 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 75 73 65 72 33 32 2e 64 ..GetUserObjectSecurity.user32.d
2bd4e0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bd500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
2bd520 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 00 75 73 ......d.............GetWindow.us
2bd540 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bd560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2bd580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 57 69 6e ....`.......d.....".......GetWin
2bd5a0 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 dowContextHelpId.user32.dll.user
2bd5c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bd5e0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2bd600 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 44 43 00 75 73 65 72 33 32 2e 64 ............GetWindowDC.user32.d
2bd620 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bd640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2bd660 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 44 69 73 ......d.....$.......GetWindowDis
2bd680 70 6c 61 79 41 66 66 69 6e 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 playAffinity.user32.dll.user32.d
2bd6a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bd6c0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2bd6e0 28 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e (.......GetWindowDpiAwarenessCon
2bd700 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 text.user32.dll.user32.dll/.....
2bd720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bd740 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2bd760 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 75 73 65 72 GetWindowDpiHostingBehavior.user
2bd780 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2bd7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2bd7c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f ..`.......d.....$.......GetWindo
2bd7e0 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 wFeedbackSetting.user32.dll.user
2bd800 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bd820 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2bd840 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 75 73 65 72 33 32 ............GetWindowInfo.user32
2bd860 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2bd880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2bd8a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4c `.......d.............GetWindowL
2bd8c0 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ongA.user32.dll.user32.dll/.....
2bd8e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bd900 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2bd920 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 GetWindowLongPtrA.user32.dll..us
2bd940 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bd960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2bd980 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 d.............GetWindowLongPtrW.
2bd9a0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2bd9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2bd9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 57 ......`.......d.............GetW
2bda00 69 6e 64 6f 77 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c indowLongW.user32.dll.user32.dll
2bda20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bda40 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2bda60 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 75 ......GetWindowModuleFileNameA.u
2bda80 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2bdaa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2bdac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 57 69 6e ....`.......d.....$.......GetWin
2bdae0 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 dowModuleFileNameW.user32.dll.us
2bdb00 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bdb20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2bdb40 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 d.............GetWindowPlacement
2bdb60 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bdb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2bdba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 57 ......`.......d.............GetW
2bdbc0 69 6e 64 6f 77 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c indowRect.user32.dll..user32.dll
2bdbe0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bdc00 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2bdc20 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......GetWindowRgn.user32.dll.us
2bdc40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bdc60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2bdc80 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 75 73 d.............GetWindowRgnBox.us
2bdca0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bdcc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2bdce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 57 69 6e ....`.......d.............GetWin
2bdd00 64 6f 77 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 dowTextA.user32.dll.user32.dll/.
2bdd20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bdd40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2bdd60 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 75 73 65 72 33 32 2e ....GetWindowTextLengthA.user32.
2bdd80 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bdda0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2bddc0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 ......d.............GetWindowTex
2bdde0 74 4c 65 6e 67 74 68 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tLengthW.user32.dll.user32.dll/.
2bde00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bde20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2bde40 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....GetWindowTextW.user32.dll.us
2bde60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bde80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2bdea0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f d.....$.......GetWindowThreadPro
2bdec0 63 65 73 73 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 cessId.user32.dll.user32.dll/...
2bdee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bdf00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2bdf20 04 00 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..GetWindowWord.user32.dll..user
2bdf40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bdf60 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2bdf80 00 00 00 00 17 00 00 00 00 00 04 00 47 72 61 79 53 74 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 ............GrayStringA.user32.d
2bdfa0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bdfc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2bdfe0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 72 61 79 53 74 72 69 6e 67 57 00 ......d.............GrayStringW.
2be000 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2be020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2be040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 48 69 64 65 ......`.......d.............Hide
2be060 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Caret.user32.dll..user32.dll/...
2be080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2be0a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2be0c0 04 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..HiliteMenuItem.user32.dll.user
2be0e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2be100 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2be120 00 00 00 00 16 00 00 00 00 00 04 00 49 4d 50 47 65 74 49 4d 45 41 00 75 73 65 72 33 32 2e 64 6c ............IMPGetIMEA.user32.dl
2be140 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2be160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2be180 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 4d 50 47 65 74 49 4d 45 57 00 75 73 65 ....d.............IMPGetIMEW.use
2be1a0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2be1c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2be1e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 4d 50 51 75 65 72 79 ..`.......d.............IMPQuery
2be200 49 4d 45 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 IMEA.user32.dll.user32.dll/.....
2be220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2be240 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2be260 49 4d 50 51 75 65 72 79 49 4d 45 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 IMPQueryIMEW.user32.dll.user32.d
2be280 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2be2a0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
2be2c0 16 00 00 00 00 00 04 00 49 4d 50 53 65 74 49 4d 45 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........IMPSetIMEA.user32.dll.us
2be2e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2be300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2be320 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 4d 50 53 65 74 49 4d 45 57 00 75 73 65 72 33 32 2e d.............IMPSetIMEW.user32.
2be340 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2be360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2be380 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 44 ......d.....&.......ImpersonateD
2be3a0 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 deClientWindow.user32.dll.user32
2be3c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2be3e0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2be400 00 00 19 00 00 00 00 00 04 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 ..........InSendMessage.user32.d
2be420 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2be440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2be460 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 ......d.............InSendMessag
2be480 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eEx.user32.dll..user32.dll/.....
2be4a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2be4c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2be4e0 49 6e 66 6c 61 74 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 InflateRect.user32.dll..user32.d
2be500 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2be520 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2be540 20 00 00 00 00 00 04 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 75 73 65 ........InheritWindowMonitor.use
2be560 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2be580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2be5a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 ..`.......d.....$.......Initiali
2be5c0 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 zeTouchInjection.user32.dll.user
2be5e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2be600 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2be620 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 ....'.......InjectSyntheticPoint
2be640 65 72 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 erInput.user32.dll..user32.dll/.
2be660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2be680 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2be6a0 00 00 04 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....InjectTouchInput.user32.dll.
2be6c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2be6e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
2be700 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 6e 73 65 72 74 4d 65 6e 75 41 00 75 73 65 72 ..d.............InsertMenuA.user
2be720 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2be740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2be760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e 73 65 72 74 4d 65 ..`.......d.............InsertMe
2be780 6e 75 49 74 65 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 nuItemA.user32.dll..user32.dll/.
2be7a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2be7c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2be7e0 00 00 04 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....InsertMenuItemW.user32.dll..
2be800 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2be820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
2be840 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 6e 73 65 72 74 4d 65 6e 75 57 00 75 73 65 72 ..d.............InsertMenuW.user
2be860 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2be880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2be8a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 61 6c ..`.......d.....!.......Internal
2be8c0 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 GetWindowText.user32.dll..user32
2be8e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2be900 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2be920 00 00 19 00 00 00 00 00 04 00 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 ..........IntersectRect.user32.d
2be940 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2be960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2be980 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 6e 76 61 6c 69 64 61 74 65 52 65 ......d.............InvalidateRe
2be9a0 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.user32.dll.user32.dll/.....0.
2be9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2be9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 6e ........`.......d.............In
2bea00 76 61 6c 69 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 validateRgn.user32.dll..user32.d
2bea20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bea40 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
2bea60 16 00 00 00 00 00 04 00 49 6e 76 65 72 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........InvertRect.user32.dll.us
2bea80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2beaa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2beac0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 73 43 68 61 72 41 6c 70 68 61 41 00 75 73 65 72 33 d.............IsCharAlphaA.user3
2beae0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2beb00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2beb20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 43 68 61 72 41 6c 70 68 `.......d.............IsCharAlph
2beb40 61 4e 75 6d 65 72 69 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c aNumericA.user32.dll..user32.dll
2beb60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2beb80 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2beba0 00 00 00 00 04 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 75 73 65 72 33 32 ......IsCharAlphaNumericW.user32
2bebc0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2bebe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2bec00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 73 43 68 61 72 41 6c 70 68 `.......d.............IsCharAlph
2bec20 61 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 aW.user32.dll.user32.dll/.....0.
2bec40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2bec60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
2bec80 43 68 61 72 4c 6f 77 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c CharLowerA.user32.dll.user32.dll
2beca0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2becc0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2bece0 00 00 00 00 04 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......IsCharLowerW.user32.dll.us
2bed00 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bed20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2bed40 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 73 43 68 61 72 55 70 70 65 72 41 00 75 73 65 72 33 d.............IsCharUpperA.user3
2bed60 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bed80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2beda0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 73 43 68 61 72 55 70 70 65 `.......d.............IsCharUppe
2bedc0 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rW.user32.dll.user32.dll/.....0.
2bede0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
2bee00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
2bee20 43 68 69 6c 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Child.user32.dll..user32.dll/...
2bee40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bee60 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2bee80 04 00 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 75 73 65 ..IsClipboardFormatAvailable.use
2beea0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2beec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2beee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 73 44 69 61 6c 6f 67 ..`.......d.............IsDialog
2bef00 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 MessageA.user32.dll.user32.dll/.
2bef20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bef40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2bef60 00 00 04 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....IsDialogMessageW.user32.dll.
2bef80 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2befa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2befc0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b ..d.............IsDlgButtonCheck
2befe0 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ed.user32.dll.user32.dll/.....0.
2bf000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2bf020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
2bf040 47 55 49 54 68 72 65 61 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c GUIThread.user32.dll..user32.dll
2bf060 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bf080 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2bf0a0 00 00 00 00 04 00 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c ......IsHungAppWindow.user32.dll
2bf0c0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2bf0e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
2bf100 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 49 73 49 63 6f 6e 69 63 00 75 73 65 72 33 ....d.............IsIconic.user3
2bf120 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bf140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2bf160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 49 6d 6d 65 72 73 69 76 `.......d.............IsImmersiv
2bf180 65 50 72 6f 63 65 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 eProcess.user32.dll.user32.dll/.
2bf1a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bf1c0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 ....38........`.......d.........
2bf1e0 00 00 04 00 49 73 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ....IsMenu.user32.dll.user32.dll
2bf200 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bf220 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2bf240 00 00 00 00 04 00 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 75 73 ......IsMouseInPointerEnabled.us
2bf260 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bf280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2bf2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 50 72 6f 63 ....`.......d.............IsProc
2bf2c0 65 73 73 44 50 49 41 77 61 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 essDPIAware.user32.dll..user32.d
2bf2e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bf300 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
2bf320 17 00 00 00 00 00 04 00 49 73 52 65 63 74 45 6d 70 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........IsRectEmpty.user32.dll..
2bf340 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bf360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2bf380 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 75 73 ..d.............IsTouchWindow.us
2bf3a0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bf3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2bf3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 73 56 61 6c 69 ....`.......d.....&.......IsVali
2bf400 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 dDpiAwarenessContext.user32.dll.
2bf420 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bf440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2bf460 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e ..d.....#.......IsWinEventHookIn
2bf480 73 74 61 6c 6c 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 stalled.user32.dll..user32.dll/.
2bf4a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bf4c0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
2bf4e0 00 00 04 00 49 73 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ....IsWindow.user32.dll.user32.d
2bf500 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bf520 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2bf540 1b 00 00 00 00 00 04 00 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 75 73 65 72 33 32 2e 64 ........IsWindowEnabled.user32.d
2bf560 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bf580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2bf5a0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 57 69 6e 64 6f 77 55 6e 69 63 ......d.............IsWindowUnic
2bf5c0 6f 64 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ode.user32.dll..user32.dll/.....
2bf5e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bf600 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2bf620 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 IsWindowVisible.user32.dll..user
2bf640 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bf660 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2bf680 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 75 73 65 72 33 ............IsWow64Message.user3
2bf6a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bf6c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
2bf6e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 49 73 5a 6f 6f 6d 65 64 00 75 `.......d.............IsZoomed.u
2bf700 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2bf720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2bf740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4b 69 6c 6c 54 69 ....`.......d.............KillTi
2bf760 6d 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 mer.user32.dll..user32.dll/.....
2bf780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bf7a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2bf7c0 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 LoadAcceleratorsA.user32.dll..us
2bf7e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bf800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2bf820 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 d.............LoadAcceleratorsW.
2bf840 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2bf860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2bf880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 61 64 ......`.......d.............Load
2bf8a0 42 69 74 6d 61 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 BitmapA.user32.dll..user32.dll/.
2bf8c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bf8e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2bf900 00 00 04 00 4c 6f 61 64 42 69 74 6d 61 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....LoadBitmapW.user32.dll..user
2bf920 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bf940 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2bf960 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 61 64 43 75 72 73 6f 72 41 00 75 73 65 72 33 32 2e 64 ............LoadCursorA.user32.d
2bf980 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bf9a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2bf9c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 ......d.............LoadCursorFr
2bf9e0 6f 6d 46 69 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 omFileA.user32.dll..user32.dll/.
2bfa00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bfa20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2bfa40 00 00 04 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 75 73 65 72 33 32 2e 64 ....LoadCursorFromFileW.user32.d
2bfa60 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bfa80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2bfaa0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 ......d.............LoadCursorW.
2bfac0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2bfae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2bfb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4c 6f 61 64 ......`.......d.............Load
2bfb20 49 63 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 IconA.user32.dll..user32.dll/...
2bfb40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bfb60 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
2bfb80 04 00 4c 6f 61 64 49 63 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ..LoadIconW.user32.dll..user32.d
2bfba0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bfbc0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
2bfbe0 16 00 00 00 00 00 04 00 4c 6f 61 64 49 6d 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........LoadImageA.user32.dll.us
2bfc00 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bfc20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2bfc40 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 61 64 49 6d 61 67 65 57 00 75 73 65 72 33 32 2e d.............LoadImageW.user32.
2bfc60 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bfc80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2bfca0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 ......d.............LoadKeyboard
2bfcc0 4c 61 79 6f 75 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 LayoutA.user32.dll..user32.dll/.
2bfce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bfd00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2bfd20 00 00 04 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 75 73 65 72 33 32 2e 64 ....LoadKeyboardLayoutW.user32.d
2bfd40 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bfd60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
2bfd80 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4c 6f 61 64 4d 65 6e 75 41 00 75 73 ......d.............LoadMenuA.us
2bfda0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bfdc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2bfde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4c 6f 61 64 4d 65 ....`.......d.............LoadMe
2bfe00 6e 75 49 6e 64 69 72 65 63 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 nuIndirectA.user32.dll..user32.d
2bfe20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bfe40 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2bfe60 1d 00 00 00 00 00 04 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 75 73 65 72 33 32 ........LoadMenuIndirectW.user32
2bfe80 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2bfea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
2bfec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4c 6f 61 64 4d 65 6e 75 57 00 `.......d.............LoadMenuW.
2bfee0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2bff00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2bff20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 61 64 ......`.......d.............Load
2bff40 53 74 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 StringA.user32.dll..user32.dll/.
2bff60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bff80 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2bffa0 00 00 04 00 4c 6f 61 64 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....LoadStringW.user32.dll..user
2bffc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bffe0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2c0000 00 00 00 00 23 00 00 00 00 00 04 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e ....#.......LockSetForegroundWin
2c0020 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dow.user32.dll..user32.dll/.....
2c0040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c0060 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2c0080 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 LockWindowUpdate.user32.dll.user
2c00a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c00c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2c00e0 00 00 00 00 1b 00 00 00 00 00 04 00 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 75 73 65 72 ............LockWorkStation.user
2c0100 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c0120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2c0140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4c 6f 67 69 63 61 6c 54 ..`.......d.....".......LogicalT
2c0160 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 oPhysicalPoint.user32.dll.user32
2c0180 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c01a0 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....70........`.......d...
2c01c0 00 00 32 00 00 00 00 00 04 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 ..2.......LogicalToPhysicalPoint
2c01e0 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ForPerMonitorDPI.user32.dll.user
2c0200 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c0220 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
2c0240 00 00 00 00 25 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 ....%.......LookupIconIdFromDire
2c0260 63 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ctory.user32.dll..user32.dll/...
2c0280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c02a0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2c02c0 04 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 75 73 ..LookupIconIdFromDirectoryEx.us
2c02e0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c0300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2c0320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 61 70 44 69 61 ....`.......d.............MapDia
2c0340 6c 6f 67 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 logRect.user32.dll..user32.dll/.
2c0360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c0380 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2c03a0 00 00 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....MapVirtualKeyA.user32.dll.us
2c03c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c03e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2c0400 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 75 d.............MapVirtualKeyExA.u
2c0420 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c0440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2c0460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 61 70 56 69 72 ....`.......d.............MapVir
2c0480 74 75 61 6c 4b 65 79 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c tualKeyExW.user32.dll.user32.dll
2c04a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c04c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2c04e0 00 00 00 00 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......MapVirtualKeyW.user32.dll.
2c0500 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c0520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2c0540 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 ..d.............MapWindowPoints.
2c0560 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c0580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2c05a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 65 6e 75 ......`.......d.............Menu
2c05c0 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ItemFromPoint.user32.dll..user32
2c05e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c0600 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2c0620 00 00 17 00 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 65 65 70 00 75 73 65 72 33 32 2e 64 6c 6c ..........MessageBeep.user32.dll
2c0640 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c0660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2c0680 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 6f 78 41 00 75 73 ....d.............MessageBoxA.us
2c06a0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c06c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2c06e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 65 73 73 61 67 ....`.......d.............Messag
2c0700 65 42 6f 78 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 eBoxExA.user32.dll..user32.dll/.
2c0720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c0740 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2c0760 00 00 04 00 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....MessageBoxExW.user32.dll..us
2c0780 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c07a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2c07c0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 d.............MessageBoxIndirect
2c07e0 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
2c0800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2c0820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 65 ........`.......d.............Me
2c0840 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ssageBoxIndirectW.user32.dll..us
2c0860 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c0880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2c08a0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 6f 78 57 00 75 73 65 72 33 32 d.............MessageBoxW.user32
2c08c0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c08e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2c0900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 6f 64 69 66 79 4d 65 6e 75 `.......d.............ModifyMenu
2c0920 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
2c0940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2c0960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 6f ........`.......d.............Mo
2c0980 64 69 66 79 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c difyMenuW.user32.dll..user32.dll
2c09a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c09c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2c09e0 00 00 00 00 04 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c ......MonitorFromPoint.user32.dl
2c0a00 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c0a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2c0a40 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 ....d.............MonitorFromRec
2c0a60 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.user32.dll..user32.dll/.....0.
2c0a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2c0aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 6f ........`.......d.............Mo
2c0ac0 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 nitorFromWindow.user32.dll..user
2c0ae0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c0b00 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2c0b20 00 00 00 00 16 00 00 00 00 00 04 00 4d 6f 76 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c ............MoveWindow.user32.dl
2c0b40 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c0b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2c0b80 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 ....d.....%.......MsgWaitForMult
2c0ba0 69 70 6c 65 4f 62 6a 65 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ipleObjects.user32.dll..user32.d
2c0bc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c0be0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
2c0c00 27 00 00 00 00 00 04 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 '.......MsgWaitForMultipleObject
2c0c20 73 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sEx.user32.dll..user32.dll/.....
2c0c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c0c60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2c0c80 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 NotifyWinEvent.user32.dll.user32
2c0ca0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c0cc0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
2c0ce0 00 00 16 00 00 00 00 00 04 00 4f 65 6d 4b 65 79 53 63 61 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........OemKeyScan.user32.dll.
2c0d00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c0d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2c0d40 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4f 65 6d 54 6f 43 68 61 72 41 00 75 73 65 72 33 ..d.............OemToCharA.user3
2c0d60 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c0d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2c0da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 65 6d 54 6f 43 68 61 72 42 `.......d.............OemToCharB
2c0dc0 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 uffA.user32.dll.user32.dll/.....
2c0de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c0e00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2c0e20 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 OemToCharBuffW.user32.dll.user32
2c0e40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c0e60 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
2c0e80 00 00 16 00 00 00 00 00 04 00 4f 65 6d 54 6f 43 68 61 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........OemToCharW.user32.dll.
2c0ea0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c0ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2c0ee0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4f 66 66 73 65 74 52 65 63 74 00 75 73 65 72 33 ..d.............OffsetRect.user3
2c0f00 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c0f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2c0f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 69 70 62 6f `.......d.............OpenClipbo
2c0f60 61 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ard.user32.dll..user32.dll/.....
2c0f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c0fa0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2c0fc0 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 OpenDesktopA.user32.dll.user32.d
2c0fe0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c1000 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
2c1020 18 00 00 00 00 00 04 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........OpenDesktopW.user32.dll.
2c1040 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c1060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
2c1080 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4f 70 65 6e 49 63 6f 6e 00 75 73 65 72 33 32 2e ..d.............OpenIcon.user32.
2c10a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c10c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2c10e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 49 6e 70 75 74 44 65 73 ......d.............OpenInputDes
2c1100 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ktop.user32.dll.user32.dll/.....
2c1120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c1140 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2c1160 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 OpenWindowStationA.user32.dll.us
2c1180 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c11a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2c11c0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 d.............OpenWindowStationW
2c11e0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c1200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2c1220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 61 63 6b ......`.......d.............Pack
2c1240 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c DDElParam.user32.dll..user32.dll
2c1260 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c1280 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 4.....70........`.......d.....2.
2c12a0 00 00 00 00 04 00 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 ......PackTouchHitTestingProximi
2c12c0 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tyEvaluation.user32.dll.user32.d
2c12e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c1300 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
2c1320 18 00 00 00 00 00 04 00 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........PaintDesktop.user32.dll.
2c1340 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c1360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2c1380 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 65 65 6b 4d 65 73 73 61 67 65 41 00 75 73 65 ..d.............PeekMessageA.use
2c13a0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c13c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2c13e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 65 65 6b 4d 65 73 73 ..`.......d.............PeekMess
2c1400 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ageW.user32.dll.user32.dll/.....
2c1420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c1440 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2c1460 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c PhysicalToLogicalPoint.user32.dl
2c1480 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c14a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
2c14c0 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 ....d.....2.......PhysicalToLogi
2c14e0 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 75 73 65 72 33 32 2e calPointForPerMonitorDPI.user32.
2c1500 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c1520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2c1540 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 6f 73 74 4d 65 73 73 61 67 65 41 ......d.............PostMessageA
2c1560 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c1580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2c15a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 6f 73 74 ......`.......d.............Post
2c15c0 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 MessageW.user32.dll.user32.dll/.
2c15e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c1600 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2c1620 00 00 04 00 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....PostQuitMessage.user32.dll..
2c1640 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c1660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2c1680 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 ..d.............PostThreadMessag
2c16a0 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eA.user32.dll.user32.dll/.....0.
2c16c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2c16e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 6f ........`.......d.............Po
2c1700 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 stThreadMessageW.user32.dll.user
2c1720 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c1740 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2c1760 00 00 00 00 17 00 00 00 00 00 04 00 50 72 69 6e 74 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 ............PrintWindow.user32.d
2c1780 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c17a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2c17c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 72 69 76 61 74 65 45 78 74 72 61 ......d.............PrivateExtra
2c17e0 63 74 49 63 6f 6e 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ctIconsA.user32.dll.user32.dll/.
2c1800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c1820 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2c1840 00 00 04 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 75 73 65 72 33 32 2e ....PrivateExtractIconsW.user32.
2c1860 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c1880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
2c18a0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 50 74 49 6e 52 65 63 74 00 75 73 65 ......d.............PtInRect.use
2c18c0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c18e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2c1900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 51 75 65 72 79 44 69 73 ..`.......d.............QueryDis
2c1920 70 6c 61 79 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c playConfig.user32.dll.user32.dll
2c1940 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c1960 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2c1980 00 00 00 00 04 00 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 75 ......RealChildWindowFromPoint.u
2c19a0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c19c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2c19e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 61 6c 47 65 ....`.......d.............RealGe
2c1a00 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tWindowClassA.user32.dll..user32
2c1a20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c1a40 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2c1a60 00 00 1f 00 00 00 00 00 04 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 75 73 ..........RealGetWindowClassW.us
2c1a80 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c1aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2c1ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 65 64 72 61 77 ....`.......d.............Redraw
2c1ae0 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Window.user32.dll.user32.dll/...
2c1b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c1b20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2c1b40 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..RegisterClassA.user32.dll.user
2c1b60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c1b80 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2c1ba0 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 41 00 75 73 65 ............RegisterClassExA.use
2c1bc0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c1be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2c1c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.............Register
2c1c20 43 6c 61 73 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ClassExW.user32.dll.user32.dll/.
2c1c40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c1c60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2c1c80 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....RegisterClassW.user32.dll.us
2c1ca0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c1cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2c1ce0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 d.....$.......RegisterClipboardF
2c1d00 6f 72 6d 61 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ormatA.user32.dll.user32.dll/...
2c1d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c1d40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2c1d60 04 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 75 73 65 72 33 ..RegisterClipboardFormatW.user3
2c1d80 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c1da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2c1dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 `.......d.....'.......RegisterDe
2c1de0 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 viceNotificationA.user32.dll..us
2c1e00 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c1e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2c1e40 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 d.....'.......RegisterDeviceNoti
2c1e60 66 69 63 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ficationW.user32.dll..user32.dll
2c1e80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c1ea0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2c1ec0 00 00 00 00 04 00 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......RegisterHotKey.user32.dll.
2c1ee0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c1f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
2c1f20 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 ..d.............RegisterPointerD
2c1f40 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 eviceNotifications.user32.dll.us
2c1f60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c1f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2c1fa0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 d.....&.......RegisterPointerInp
2c1fc0 75 74 54 61 72 67 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 utTarget.user32.dll.user32.dll/.
2c1fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c2000 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2c2020 00 00 04 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 ....RegisterPointerInputTargetEx
2c2040 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c2060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
2c2080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 67 69 ......`.......d.....,.......Regi
2c20a0 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 sterPowerSettingNotification.use
2c20c0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c20e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2c2100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....#.......Register
2c2120 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 RawInputDevices.user32.dll..user
2c2140 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c2160 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2c2180 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e ....#.......RegisterShellHookWin
2c21a0 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dow.user32.dll..user32.dll/.....
2c21c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c21e0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
2c2200 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f RegisterSuspendResumeNotificatio
2c2220 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.user32.dll..user32.dll/.....0.
2c2240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2c2260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 ........`.......d.....).......Re
2c2280 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 75 73 65 72 gisterTouchHitTestingWindow.user
2c22a0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c22c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2c22e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.............Register
2c2300 54 6f 75 63 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 TouchWindow.user32.dll..user32.d
2c2320 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c2340 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2c2360 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 75 ".......RegisterWindowMessageA.u
2c2380 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c23a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2c23c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.....".......Regist
2c23e0 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 erWindowMessageW.user32.dll.user
2c2400 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c2420 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2c2440 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 75 73 65 72 33 ............ReleaseCapture.user3
2c2460 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c2480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
2c24a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 44 43 00 `.......d.............ReleaseDC.
2c24c0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c24e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2c2500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.....).......Remo
2c2520 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 75 73 65 72 33 32 veClipboardFormatListener.user32
2c2540 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c2560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2c2580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 52 65 6d 6f 76 65 4d 65 6e 75 `.......d.............RemoveMenu
2c25a0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c25c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2c25e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.............Remo
2c2600 76 65 50 72 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 vePropA.user32.dll..user32.dll/.
2c2620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c2640 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2c2660 00 00 04 00 52 65 6d 6f 76 65 50 72 6f 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....RemovePropW.user32.dll..user
2c2680 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c26a0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2c26c0 00 00 00 00 18 00 00 00 00 00 04 00 52 65 70 6c 79 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e ............ReplyMessage.user32.
2c26e0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c2700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2c2720 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 75 73 65 44 44 45 6c 50 61 72 ......d.............ReuseDDElPar
2c2740 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 am.user32.dll.user32.dll/.....0.
2c2760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2c2780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 ........`.......d.............Sc
2c27a0 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 reenToClient.user32.dll.user32.d
2c27c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c27e0 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
2c2800 14 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 44 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ........ScrollDC.user32.dll.user
2c2820 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c2840 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2c2860 00 00 00 00 18 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e ............ScrollWindow.user32.
2c2880 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c28a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2c28c0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 ......d.............ScrollWindow
2c28e0 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 Ex.user32.dll.user32.dll/.....0.
2c2900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2c2920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2c2940 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ndDlgItemMessageA.user32.dll..us
2c2960 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c2980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2c29a0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 d.............SendDlgItemMessage
2c29c0 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
2c29e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2c2a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2c2a20 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ndIMEMessageExA.user32.dll..user
2c2a40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c2a60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2c2a80 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 75 73 ............SendIMEMessageExW.us
2c2aa0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c2ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2c2ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 65 6e 64 49 6e ....`.......d.............SendIn
2c2b00 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 put.user32.dll..user32.dll/.....
2c2b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c2b40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2c2b60 53 65 6e 64 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 SendMessageA.user32.dll.user32.d
2c2b80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c2ba0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2c2bc0 20 00 00 00 00 00 04 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 75 73 65 ........SendMessageCallbackA.use
2c2be0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c2c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2c2c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 6e 64 4d 65 73 73 ..`.......d.............SendMess
2c2c40 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ageCallbackW.user32.dll.user32.d
2c2c60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c2c80 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2c2ca0 1f 00 00 00 00 00 04 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 75 73 65 72 ........SendMessageTimeoutA.user
2c2cc0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c2ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2c2d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 6e 64 4d 65 73 73 ..`.......d.............SendMess
2c2d20 61 67 65 54 69 6d 65 6f 75 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ageTimeoutW.user32.dll..user32.d
2c2d40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c2d60 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
2c2d80 18 00 00 00 00 00 04 00 53 65 6e 64 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........SendMessageW.user32.dll.
2c2da0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c2dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2c2de0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 ..d.............SendNotifyMessag
2c2e00 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eA.user32.dll.user32.dll/.....0.
2c2e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2c2e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2c2e60 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ndNotifyMessageW.user32.dll.user
2c2e80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c2ea0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2c2ec0 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 75 73 65 72 ............SetActiveWindow.user
2c2ee0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c2f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2c2f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 43 61 70 74 75 ..`.......d.............SetCaptu
2c2f40 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 re.user32.dll.user32.dll/.....0.
2c2f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2c2f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2c2fa0 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 tCaretBlinkTime.user32.dll..user
2c2fc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c2fe0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2c3000 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 43 61 72 65 74 50 6f 73 00 75 73 65 72 33 32 2e 64 ............SetCaretPos.user32.d
2c3020 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c3040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2c3060 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 ......d.............SetClassLong
2c3080 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
2c30a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2c30c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2c30e0 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 tClassLongPtrA.user32.dll.user32
2c3100 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c3120 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2c3140 00 00 1c 00 00 00 00 00 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 75 73 65 72 33 ..........SetClassLongPtrW.user3
2c3160 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c3180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2c31a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 43 6c 61 73 73 4c 6f `.......d.............SetClassLo
2c31c0 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ngW.user32.dll..user32.dll/.....
2c31e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c3200 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2c3220 53 65 74 43 6c 61 73 73 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 SetClassWord.user32.dll.user32.d
2c3240 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c3260 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2c3280 1c 00 00 00 00 00 04 00 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 75 73 65 72 33 32 2e ........SetClipboardData.user32.
2c32a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c32c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2c32e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 6c 69 70 62 6f 61 72 64 ......d.............SetClipboard
2c3300 56 69 65 77 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Viewer.user32.dll.user32.dll/...
2c3320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c3340 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2c3360 04 00 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 75 73 65 72 33 32 2e 64 6c 6c ..SetCoalescableTimer.user32.dll
2c3380 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c33a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2c33c0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 43 75 72 73 6f 72 00 75 73 65 72 ....d.............SetCursor.user
2c33e0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c3400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2c3420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 43 75 72 73 6f ..`.......d.............SetCurso
2c3440 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rPos.user32.dll.user32.dll/.....
2c3460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c3480 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2c34a0 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 SetDebugErrorLevel.user32.dll.us
2c34c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c34e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
2c3500 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 d.....-.......SetDialogControlDp
2c3520 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 iChangeBehavior.user32.dll..user
2c3540 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c3560 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2c3580 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 ....&.......SetDialogDpiChangeBe
2c35a0 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 havior.user32.dll.user32.dll/...
2c35c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c35e0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
2c3600 04 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e ..SetDisplayAutoRotationPreferen
2c3620 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ces.user32.dll..user32.dll/.....
2c3640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c3660 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2c3680 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 SetDisplayConfig.user32.dll.user
2c36a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c36c0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2c36e0 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 75 73 65 72 33 32 ............SetDlgItemInt.user32
2c3700 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c3720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2c3740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 44 6c 67 49 74 65 6d `.......d.............SetDlgItem
2c3760 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 TextA.user32.dll..user32.dll/...
2c3780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c37a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2c37c0 04 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..SetDlgItemTextW.user32.dll..us
2c37e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c3800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2c3820 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 d.............SetDoubleClickTime
2c3840 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c3860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
2c3880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 46 ......`.......d.............SetF
2c38a0 6f 63 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ocus.user32.dll.user32.dll/.....
2c38c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c38e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2c3900 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a SetForegroundWindow.user32.dll..
2c3920 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c3940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2c3960 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 ..d.............SetGestureConfig
2c3980 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c39a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2c39c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 4b ......`.......d.............SetK
2c39e0 65 79 62 6f 61 72 64 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 eyboardState.user32.dll.user32.d
2c3a00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c3a20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2c3a40 1a 00 00 00 00 00 04 00 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 75 73 65 72 33 32 2e 64 6c ........SetLastErrorEx.user32.dl
2c3a60 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c3a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2c3aa0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 ....d.....&.......SetLayeredWind
2c3ac0 6f 77 41 74 74 72 69 62 75 74 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 owAttributes.user32.dll.user32.d
2c3ae0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c3b00 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
2c3b20 13 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ........SetMenu.user32.dll..user
2c3b40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c3b60 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2c3b80 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 ............SetMenuContextHelpId
2c3ba0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c3bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2c3be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 4d ......`.......d.............SetM
2c3c00 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 enuDefaultItem.user32.dll.user32
2c3c20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c3c40 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2c3c60 00 00 17 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c ..........SetMenuInfo.user32.dll
2c3c80 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c3ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2c3cc0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 ....d.............SetMenuItemBit
2c3ce0 6d 61 70 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 maps.user32.dll.user32.dll/.....
2c3d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c3d20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2c3d40 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 SetMenuItemInfoA.user32.dll.user
2c3d60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c3d80 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2c3da0 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 75 73 65 ............SetMenuItemInfoW.use
2c3dc0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c3de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2c3e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 4d 65 73 73 61 ..`.......d.............SetMessa
2c3e20 67 65 45 78 74 72 61 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 geExtraInfo.user32.dll..user32.d
2c3e40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c3e60 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2c3e80 1b 00 00 00 00 00 04 00 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 75 73 65 72 33 32 2e 64 ........SetMessageQueue.user32.d
2c3ea0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c3ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
2c3ee0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 50 61 72 65 6e 74 00 75 73 ......d.............SetParent.us
2c3f00 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c3f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2c3f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 50 68 79 ....`.......d.............SetPhy
2c3f60 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 sicalCursorPos.user32.dll.user32
2c3f80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c3fa0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2c3fc0 00 00 1e 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 75 73 65 ..........SetProcessDPIAware.use
2c3fe0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c4000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2c4020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 ..`.......d.....#.......SetProce
2c4040 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ssDefaultLayout.user32.dll..user
2c4060 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c4080 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
2c40a0 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 ....).......SetProcessDpiAwarene
2c40c0 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ssContext.user32.dll..user32.dll
2c40e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c4100 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
2c4120 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 ......SetProcessRestrictionExemp
2c4140 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tion.user32.dll.user32.dll/.....
2c4160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c4180 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2c41a0 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 SetProcessWindowStation.user32.d
2c41c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c41e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
2c4200 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 50 72 6f 70 41 00 75 73 65 ......d.............SetPropA.use
2c4220 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c4240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
2c4260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 50 72 6f 70 57 ..`.......d.............SetPropW
2c4280 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c42a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
2c42c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 53 65 74 52 ......`.......d.............SetR
2c42e0 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ect.user32.dll..user32.dll/.....
2c4300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c4320 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2c4340 53 65 74 52 65 63 74 45 6d 70 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 SetRectEmpty.user32.dll.user32.d
2c4360 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c4380 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2c43a0 19 00 00 00 00 00 04 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c ........SetScrollInfo.user32.dll
2c43c0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c43e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2c4400 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 75 ....d.............SetScrollPos.u
2c4420 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c4440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2c4460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 53 63 72 ....`.......d.............SetScr
2c4480 6f 6c 6c 52 61 6e 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ollRange.user32.dll.user32.dll/.
2c44a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c44c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2c44e0 00 00 04 00 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....SetSysColors.user32.dll.user
2c4500 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c4520 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2c4540 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 75 73 65 72 ............SetSystemCursor.user
2c4560 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c4580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2c45a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 ..`.......d.............SetThrea
2c45c0 64 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 dDesktop.user32.dll.user32.dll/.
2c45e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c4600 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2c4620 00 00 04 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 ....SetThreadDpiAwarenessContext
2c4640 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c4660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2c4680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.....'.......SetT
2c46a0 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 hreadDpiHostingBehavior.user32.d
2c46c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c46e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
2c4700 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 54 69 6d 65 72 00 75 73 65 ......d.............SetTimer.use
2c4720 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c4740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2c4760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 55 73 65 72 4f ..`.......d.....%.......SetUserO
2c4780 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 bjectInformationA.user32.dll..us
2c47a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c47c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2c47e0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 d.....%.......SetUserObjectInfor
2c4800 6d 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 mationW.user32.dll..user32.dll/.
2c4820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c4840 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2c4860 00 00 04 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 75 73 65 72 33 32 ....SetUserObjectSecurity.user32
2c4880 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c48a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2c48c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 57 69 6e 45 76 65 6e `.......d.............SetWinEven
2c48e0 74 48 6f 6f 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tHook.user32.dll..user32.dll/...
2c4900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c4920 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2c4940 04 00 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e ..SetWindowContextHelpId.user32.
2c4960 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c4980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2c49a0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 44 69 73 ......d.....$.......SetWindowDis
2c49c0 70 6c 61 79 41 66 66 69 6e 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 playAffinity.user32.dll.user32.d
2c49e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c4a00 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2c4a20 24 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 $.......SetWindowFeedbackSetting
2c4a40 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c4a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2c4a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 57 ......`.......d.............SetW
2c4aa0 69 6e 64 6f 77 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c indowLongA.user32.dll.user32.dll
2c4ac0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c4ae0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
2c4b00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 ......SetWindowLongPtrA.user32.d
2c4b20 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c4b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2c4b60 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e ......d.............SetWindowLon
2c4b80 67 50 74 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 gPtrW.user32.dll..user32.dll/...
2c4ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c4bc0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2c4be0 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..SetWindowLongW.user32.dll.user
2c4c00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c4c20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2c4c40 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 75 ............SetWindowPlacement.u
2c4c60 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c4c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2c4ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 57 69 6e ....`.......d.............SetWin
2c4cc0 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 dowPos.user32.dll.user32.dll/...
2c4ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c4d00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2c4d20 04 00 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..SetWindowRgn.user32.dll.user32
2c4d40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c4d60 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2c4d80 00 00 1a 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 75 73 65 72 33 32 2e ..........SetWindowTextA.user32.
2c4da0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c4dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2c4de0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 54 65 78 ......d.............SetWindowTex
2c4e00 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 tW.user32.dll.user32.dll/.....0.
2c4e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2c4e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2c4e60 74 57 69 6e 64 6f 77 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tWindowWord.user32.dll..user32.d
2c4e80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c4ea0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2c4ec0 1b 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 75 73 65 72 33 32 2e 64 ........SetWindowsHookA.user32.d
2c4ee0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c4f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2c4f20 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f ......d.............SetWindowsHo
2c4f40 6f 6b 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 okExA.user32.dll..user32.dll/...
2c4f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c4f80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2c4fa0 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..SetWindowsHookExW.user32.dll..
2c4fc0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c4fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2c5000 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 ..d.............SetWindowsHookW.
2c5020 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c5040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2c5060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 68 6f 77 ......`.......d.............Show
2c5080 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Caret.user32.dll..user32.dll/...
2c50a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c50c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2c50e0 04 00 53 68 6f 77 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..ShowCursor.user32.dll.user32.d
2c5100 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c5120 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2c5140 1b 00 00 00 00 00 04 00 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 75 73 65 72 33 32 2e 64 ........ShowOwnedPopups.user32.d
2c5160 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c5180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2c51a0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 68 6f 77 53 63 72 6f 6c 6c 42 61 ......d.............ShowScrollBa
2c51c0 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.user32.dll..user32.dll/.....0.
2c51e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2c5200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 68 ........`.......d.............Sh
2c5220 6f 77 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 owWindow.user32.dll.user32.dll/.
2c5240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c5260 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2c5280 00 00 04 00 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....ShowWindowAsync.user32.dll..
2c52a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c52c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2c52e0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 ..d.....%.......ShutdownBlockRea
2c5300 73 6f 6e 43 72 65 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c sonCreate.user32.dll..user32.dll
2c5320 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c5340 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2c5360 00 00 00 00 04 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 ......ShutdownBlockReasonDestroy
2c5380 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c53a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2c53c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 68 75 74 ......`.......d.....$.......Shut
2c53e0 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 downBlockReasonQuery.user32.dll.
2c5400 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c5420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2c5440 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 ..d.....$.......SkipPointerFrame
2c5460 4d 65 73 73 61 67 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 Messages.user32.dll.user32.dll/.
2c5480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c54a0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2c54c0 00 00 04 00 53 6f 75 6e 64 53 65 6e 74 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....SoundSentry.user32.dll..user
2c54e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c5500 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2c5520 00 00 00 00 18 00 00 00 00 00 04 00 53 75 62 74 72 61 63 74 52 65 63 74 00 75 73 65 72 33 32 2e ............SubtractRect.user32.
2c5540 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c5560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2c5580 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 77 61 70 4d 6f 75 73 65 42 75 74 ......d.............SwapMouseBut
2c55a0 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ton.user32.dll..user32.dll/.....
2c55c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c55e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2c5600 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 SwitchDesktop.user32.dll..user32
2c5620 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c5640 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2c5660 00 00 1e 00 00 00 00 00 04 00 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 75 73 65 ..........SwitchToThisWindow.use
2c5680 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c56a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2c56c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 73 74 65 6d 50 61 ..`.......d.....!.......SystemPa
2c56e0 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 rametersInfoA.user32.dll..user32
2c5700 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c5720 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2c5740 00 00 26 00 00 00 00 00 04 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f ..&.......SystemParametersInfoFo
2c5760 72 44 70 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rDpi.user32.dll.user32.dll/.....
2c5780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c57a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2c57c0 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c SystemParametersInfoW.user32.dll
2c57e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c5800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2c5820 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 ....d.............TabbedTextOutA
2c5840 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c5860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2c5880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 54 61 62 62 ......`.......d.............Tabb
2c58a0 65 64 54 65 78 74 4f 75 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c edTextOutW.user32.dll.user32.dll
2c58c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c58e0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
2c5900 00 00 00 00 04 00 54 69 6c 65 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......TileWindows.user32.dll..us
2c5920 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c5940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
2c5960 64 86 00 00 00 00 13 00 00 00 00 00 04 00 54 6f 41 73 63 69 69 00 75 73 65 72 33 32 2e 64 6c 6c d.............ToAscii.user32.dll
2c5980 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c59a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2c59c0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 54 6f 41 73 63 69 69 45 78 00 75 73 65 72 ....d.............ToAsciiEx.user
2c59e0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c5a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
2c5a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 54 6f 55 6e 69 63 6f 64 ..`.......d.............ToUnicod
2c5a40 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.user32.dll..user32.dll/.....0.
2c5a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2c5a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 54 6f ........`.......d.............To
2c5aa0 55 6e 69 63 6f 64 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c UnicodeEx.user32.dll..user32.dll
2c5ac0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c5ae0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2c5b00 00 00 00 00 04 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c ......TrackMouseEvent.user32.dll
2c5b20 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c5b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2c5b60 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 ....d.............TrackPopupMenu
2c5b80 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c5ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2c5bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 54 72 61 63 ......`.......d.............Trac
2c5be0 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 kPopupMenuEx.user32.dll.user32.d
2c5c00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c5c20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2c5c40 21 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 75 73 !.......TranslateAcceleratorA.us
2c5c60 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c5c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2c5ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 54 72 61 6e 73 6c ....`.......d.....!.......Transl
2c5cc0 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ateAcceleratorW.user32.dll..user
2c5ce0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c5d00 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2c5d20 00 00 00 00 20 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c ............TranslateMDISysAccel
2c5d40 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c5d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2c5d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 54 72 61 6e ......`.......d.............Tran
2c5da0 73 6c 61 74 65 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 slateMessage.user32.dll.user32.d
2c5dc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c5de0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2c5e00 1a 00 00 00 00 00 04 00 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c ........UnhookWinEvent.user32.dl
2c5e20 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c5e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2c5e60 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 ....d.............UnhookWindowsH
2c5e80 6f 6f 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ook.user32.dll..user32.dll/.....
2c5ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c5ec0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2c5ee0 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a UnhookWindowsHookEx.user32.dll..
2c5f00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c5f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
2c5f40 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 55 6e 69 6f 6e 52 65 63 74 00 75 73 65 72 33 32 ..d.............UnionRect.user32
2c5f60 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c5f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2c5fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 55 6e 6c 6f 61 64 4b 65 79 62 `.......d.............UnloadKeyb
2c5fc0 6f 61 72 64 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c oardLayout.user32.dll.user32.dll
2c5fe0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c6000 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2c6020 00 00 00 00 04 00 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c ......UnpackDDElParam.user32.dll
2c6040 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c6060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2c6080 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 ....d.............UnregisterClas
2c60a0 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sA.user32.dll.user32.dll/.....0.
2c60c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2c60e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 55 6e ........`.......d.............Un
2c6100 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 registerClassW.user32.dll.user32
2c6120 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c6140 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
2c6160 00 00 28 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 ..(.......UnregisterDeviceNotifi
2c6180 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 cation.user32.dll.user32.dll/...
2c61a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c61c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2c61e0 04 00 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..UnregisterHotKey.user32.dll.us
2c6200 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c6220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2c6240 64 86 00 00 00 00 28 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 d.....(.......UnregisterPointerI
2c6260 6e 70 75 74 54 61 72 67 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c nputTarget.user32.dll.user32.dll
2c6280 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c62a0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
2c62c0 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 ......UnregisterPointerInputTarg
2c62e0 65 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 etEx.user32.dll.user32.dll/.....
2c6300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c6320 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
2c6340 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 UnregisterPowerSettingNotificati
2c6360 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.user32.dll.user32.dll/.....0.
2c6380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
2c63a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 55 6e ........`.......d...../.......Un
2c63c0 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f registerSuspendResumeNotificatio
2c63e0 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.user32.dll..user32.dll/.....0.
2c6400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2c6420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 55 6e ........`.......d.....!.......Un
2c6440 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a registerTouchWindow.user32.dll..
2c6460 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c6480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2c64a0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e ..d.............UpdateLayeredWin
2c64c0 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dow.user32.dll..user32.dll/.....
2c64e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c6500 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2c6520 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 75 73 65 72 UpdateLayeredWindowIndirect.user
2c6540 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c6560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2c6580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 55 70 64 61 74 65 57 69 ..`.......d.............UpdateWi
2c65a0 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ndow.user32.dll.user32.dll/.....
2c65c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c65e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2c6600 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 75 73 65 72 33 32 2e 64 6c 6c UserHandleGrantAccess.user32.dll
2c6620 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c6640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2c6660 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 56 61 6c 69 64 61 74 65 52 65 63 74 00 75 ....d.............ValidateRect.u
2c6680 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c66a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2c66c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 56 61 6c 69 64 61 ....`.......d.............Valida
2c66e0 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 teRgn.user32.dll..user32.dll/...
2c6700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c6720 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2c6740 04 00 56 6b 4b 65 79 53 63 61 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..VkKeyScanA.user32.dll.user32.d
2c6760 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c6780 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
2c67a0 18 00 00 00 00 00 04 00 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........VkKeyScanExA.user32.dll.
2c67c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c67e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2c6800 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 75 73 65 ..d.............VkKeyScanExW.use
2c6820 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c6840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2c6860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 56 6b 4b 65 79 53 63 61 ..`.......d.............VkKeySca
2c6880 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nW.user32.dll.user32.dll/.....0.
2c68a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2c68c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 49 ........`.......d.............WI
2c68e0 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 NNLSEnableIME.user32.dll..user32
2c6900 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c6920 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2c6940 00 00 21 00 00 00 00 00 04 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 ..!.......WINNLSGetEnableStatus.
2c6960 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c6980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2c69a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 49 4e 4e ......`.......d.............WINN
2c69c0 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 LSGetIMEHotkey.user32.dll.user32
2c69e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c6a00 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2c6a20 00 00 1c 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 75 73 65 72 33 ..........WaitForInputIdle.user3
2c6a40 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c6a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2c6a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 57 61 69 74 4d 65 73 73 61 67 `.......d.............WaitMessag
2c6aa0 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.user32.dll..user32.dll/.....0.
2c6ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
2c6ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
2c6b00 6e 48 65 6c 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 nHelpA.user32.dll.user32.dll/...
2c6b20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c6b40 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
2c6b60 04 00 57 69 6e 48 65 6c 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ..WinHelpW.user32.dll.user32.dll
2c6b80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c6ba0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2c6bc0 00 00 00 00 04 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......WindowFromDC.user32.dll.us
2c6be0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c6c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2c6c20 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c d.....#.......WindowFromPhysical
2c6c40 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Point.user32.dll..user32.dll/...
2c6c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c6c80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2c6ca0 04 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..WindowFromPoint.user32.dll..us
2c6cc0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c6ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2c6d00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6b 65 79 62 64 5f 65 76 65 6e 74 00 75 73 65 72 33 32 d.............keybd_event.user32
2c6d20 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c6d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2c6d60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6d 6f 75 73 65 5f 65 76 65 6e `.......d.............mouse_even
2c6d80 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.user32.dll..user32.dll/.....0.
2c6da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
2c6dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 77 73 ........`.......d.............ws
2c6de0 70 72 69 6e 74 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 printfA.user32.dll..user32.dll/.
2c6e00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c6e20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
2c6e40 00 00 04 00 77 73 70 72 69 6e 74 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ....wsprintfW.user32.dll..user32
2c6e60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c6e80 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
2c6ea0 00 00 16 00 00 00 00 00 04 00 77 76 73 70 72 69 6e 74 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........wvsprintfA.user32.dll.
2c6ec0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c6ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2c6f00 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 77 76 73 70 72 69 6e 74 66 57 00 75 73 65 72 33 ..d.............wvsprintfW.user3
2c6f20 32 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.userenv.dll/....0.........
2c6f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
2c6f60 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2c6f80 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2c6fa0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2c6fc0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
2c6fe0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 75 73 65 72 65 6e 76 2e ........................userenv.
2c7000 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
2c7020 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
2c7040 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
2c7060 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
2c7080 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 65 6e ..R...__IMPORT_DESCRIPTOR_useren
2c70a0 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 65 72 v.__NULL_IMPORT_DESCRIPTOR..user
2c70c0 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f env_NULL_THUNK_DATA.userenv.dll/
2c70e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c7100 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
2c7120 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
2c7140 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
2c7160 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
2c7180 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..userenv.dll/....
2c71a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c71c0 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
2c71e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
2c7200 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
2c7220 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
2c7240 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 75 73 65 72 65 6e 76 5f 4e .......................userenv_N
2c7260 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..userenv.dll/....
2c7280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c72a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2c72c0 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e CreateAppContainerProfile.useren
2c72e0 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 v.dll.userenv.dll/....0.........
2c7300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2c7320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 45 6e 76 69 `.......d.....#.......CreateEnvi
2c7340 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e ronmentBlock.userenv.dll..useren
2c7360 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 v.dll/....0...........0.....0...
2c7380 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2c73a0 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e 76 2e ..........CreateProfile.userenv.
2c73c0 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.userenv.dll/....0...........
2c73e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2c7400 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 65 6c 65 74 65 41 70 70 43 6f 6e ......d.....&.......DeleteAppCon
2c7420 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e tainerProfile.userenv.dll.useren
2c7440 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 v.dll/....0...........0.....0...
2c7460 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2c7480 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 75 73 65 72 65 6e 76 ..........DeleteProfileA.userenv
2c74a0 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..userenv.dll/....0.........
2c74c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2c74e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 6f 66 `.......d.............DeleteProf
2c7500 69 6c 65 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 ileW.userenv.dll..userenv.dll/..
2c7520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c7540 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 ..74........`.......d.....6.....
2c7560 04 00 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f ..DeriveAppContainerSidFromAppCo
2c7580 6e 74 61 69 6e 65 72 4e 61 6d 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e ntainerName.userenv.dll.userenv.
2c75a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2c75c0 36 34 34 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....100.......`.......d.....
2c75e0 50 00 00 00 00 00 04 00 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 61 P.......DeriveRestrictedAppConta
2c7600 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 73 inerSidFromAppContainerSidAndRes
2c7620 74 72 69 63 74 65 64 4e 61 6d 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e trictedName.userenv.dll.userenv.
2c7640 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2c7660 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2c7680 24 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 $.......DestroyEnvironmentBlock.
2c76a0 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 userenv.dll.userenv.dll/....0...
2c76c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2c76e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 74 65 ......`.......d.....'.......Ente
2c7700 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 rCriticalPolicySection.userenv.d
2c7720 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..userenv.dll/....0...........
2c7740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
2c7760 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f ......d.....-.......ExpandEnviro
2c7780 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c nmentStringsForUserA.userenv.dll
2c77a0 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..userenv.dll/....0...........0.
2c77c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
2c77e0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d ....d.....-.......ExpandEnvironm
2c7800 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a entStringsForUserW.userenv.dll..
2c7820 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 userenv.dll/....0...........0...
2c7840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2c7860 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 72 65 65 47 50 4f 4c 69 73 74 41 00 75 73 65 ..d.............FreeGPOListA.use
2c7880 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 renv.dll..userenv.dll/....0.....
2c78a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2c78c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 72 65 65 47 50 ....`.......d.............FreeGP
2c78e0 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f OListW.userenv.dll..userenv.dll/
2c7900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c7920 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2c7940 00 00 04 00 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 65 ....GenerateGPNotification.usere
2c7960 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 nv.dll..userenv.dll/....0.......
2c7980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2c79a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 41 6c 6c 55 73 ..`.......d.....).......GetAllUs
2c79c0 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c ersProfileDirectoryA.userenv.dll
2c79e0 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..userenv.dll/....0...........0.
2c7a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2c7a20 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f ....d.....).......GetAllUsersPro
2c7a40 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 fileDirectoryW.userenv.dll..user
2c7a60 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 env.dll/....0...........0.....0.
2c7a80 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2c7aa0 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 ....&.......GetAppContainerFolde
2c7ac0 72 50 61 74 68 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 rPath.userenv.dll.userenv.dll/..
2c7ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c7b00 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
2c7b20 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f ..GetAppContainerRegistryLocatio
2c7b40 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 n.userenv.dll.userenv.dll/....0.
2c7b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2c7b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2c7ba0 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 tAppliedGPOListA.userenv.dll..us
2c7bc0 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erenv.dll/....0...........0.....
2c7be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2c7c00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 d.............GetAppliedGPOListW
2c7c20 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 .userenv.dll..userenv.dll/....0.
2c7c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
2c7c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 ........`.......d.....,.......Ge
2c7c80 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 75 73 tDefaultUserProfileDirectoryA.us
2c7ca0 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 erenv.dll.userenv.dll/....0.....
2c7cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
2c7ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 44 65 66 ....`.......d.....,.......GetDef
2c7d00 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e aultUserProfileDirectoryW.useren
2c7d20 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 v.dll.userenv.dll/....0.........
2c7d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2c7d60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 47 50 4f 4c 69 73 74 `.......d.............GetGPOList
2c7d80 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 A.userenv.dll.userenv.dll/....0.
2c7da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2c7dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2c7de0 74 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c tGPOListW.userenv.dll.userenv.dl
2c7e00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2c7e20 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2c7e40 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c ......GetProfileType.userenv.dll
2c7e60 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..userenv.dll/....0...........0.
2c7e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2c7ea0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 ....d.....".......GetProfilesDir
2c7ec0 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f ectoryA.userenv.dll.userenv.dll/
2c7ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c7f00 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2c7f20 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e ....GetProfilesDirectoryW.useren
2c7f40 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 v.dll.userenv.dll/....0.........
2c7f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2c7f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 55 73 65 72 50 72 6f `.......d.....%.......GetUserPro
2c7fa0 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 fileDirectoryA.userenv.dll..user
2c7fc0 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 env.dll/....0...........0.....0.
2c7fe0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
2c8000 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 ....%.......GetUserProfileDirect
2c8020 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 oryW.userenv.dll..userenv.dll/..
2c8040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c8060 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2c8080 04 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 75 73 65 ..LeaveCriticalPolicySection.use
2c80a0 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 renv.dll..userenv.dll/....0.....
2c80c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2c80e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4c 6f 61 64 55 73 ....`.......d.............LoadUs
2c8100 65 72 50 72 6f 66 69 6c 65 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e erProfileA.userenv.dll..userenv.
2c8120 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2c8140 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2c8160 1d 00 00 00 00 00 04 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 75 73 65 72 65 6e 76 ........LoadUserProfileW.userenv
2c8180 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..userenv.dll/....0.........
2c81a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2c81c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 47 72 6f `.......d.....(.......ProcessGro
2c81e0 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 upPolicyCompleted.userenv.dll.us
2c8200 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erenv.dll/....0...........0.....
2c8220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2c8240 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 d.....*.......ProcessGroupPolicy
2c8260 43 6f 6d 70 6c 65 74 65 64 45 78 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e CompletedEx.userenv.dll.userenv.
2c8280 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2c82a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2c82c0 1a 00 00 00 00 00 04 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 75 73 65 72 65 6e 76 2e 64 6c ........RefreshPolicy.userenv.dl
2c82e0 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.userenv.dll/....0...........0.
2c8300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2c8320 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 ....d.............RefreshPolicyE
2c8340 78 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 x.userenv.dll.userenv.dll/....0.
2c8360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2c8380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 ........`.......d.....#.......Re
2c83a0 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c gisterGPNotification.userenv.dll
2c83c0 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..userenv.dll/....0...........0.
2c83e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2c8400 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 ....d.....".......RsopAccessChec
2c8420 6b 42 79 54 79 70 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f kByType.userenv.dll.userenv.dll/
2c8440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c8460 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2c8480 00 00 04 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 75 73 65 72 65 6e 76 2e ....RsopFileAccessCheck.userenv.
2c84a0 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.userenv.dll/....0...........
2c84c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2c84e0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 73 6f 70 52 65 73 65 74 50 6f 6c ......d.....).......RsopResetPol
2c8500 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 icySettingStatus.userenv.dll..us
2c8520 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erenv.dll/....0...........0.....
2c8540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2c8560 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 73 6f 70 53 65 74 50 6f 6c 69 63 79 53 65 74 74 69 d.....'.......RsopSetPolicySetti
2c8580 6e 67 53 74 61 74 75 73 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c ngStatus.userenv.dll..userenv.dl
2c85a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2c85c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2c85e0 00 00 00 00 04 00 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e 76 2e ......UnloadUserProfile.userenv.
2c8600 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.userenv.dll/....0...........
2c8620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2c8640 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 47 50 ......d.....%.......UnregisterGP
2c8660 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 70 31 30 2e Notification.userenv.dll..usp10.
2c8680 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c86a0 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 ..644.....364.......`.d.........
2c86c0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
2c86e0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
2c8700 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
2c8720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
2c8740 03 00 10 00 00 00 04 00 00 00 03 00 75 73 70 31 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ............usp10.dll...........
2c8760 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
2c8780 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
2c87a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
2c87c0 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......7.............N...__IMPORT
2c87e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 70 31 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f _DESCRIPTOR_usp10.__NULL_IMPORT_
2c8800 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DESCRIPTOR..usp10_NULL_THUNK_DAT
2c8820 41 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.usp10.dll/......0...........0.
2c8840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
2c8860 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2c8880 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2c88a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2c88c0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 73 ....__NULL_IMPORT_DESCRIPTOR..us
2c88e0 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p10.dll/......0...........0.....
2c8900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....161.......`.d.....
2c8920 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2c8940 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2c8960 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2c8980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2c89a0 1b 00 00 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 73 70 31 .....usp10_NULL_THUNK_DATA..usp1
2c89c0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
2c89e0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2c8a00 00 00 00 00 27 00 00 00 00 00 04 00 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 ....'.......ScriptApplyDigitSubs
2c8a20 74 69 74 75 74 69 6f 6e 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 titution.usp10.dll..usp10.dll/..
2c8a40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c8a60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2c8a80 00 00 04 00 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 64 74 68 00 75 73 70 31 ....ScriptApplyLogicalWidth.usp1
2c8aa0 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll.usp10.dll/......0.........
2c8ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2c8ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 63 72 69 70 74 42 72 65 61 `.......d.............ScriptBrea
2c8b00 6b 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 k.usp10.dll.usp10.dll/......0...
2c8b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2c8b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 63 72 69 ......`.......d.............Scri
2c8b60 70 74 43 50 74 6f 58 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 ptCPtoX.usp10.dll.usp10.dll/....
2c8b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c8ba0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2c8bc0 04 00 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 75 73 70 31 30 2e 64 6c 6c ..ScriptCacheGetHeight.usp10.dll
2c8be0 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..usp10.dll/......0...........0.
2c8c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2c8c20 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 72 69 70 74 46 72 65 65 43 61 63 68 ....d.............ScriptFreeCach
2c8c40 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.usp10.dll.usp10.dll/......0...
2c8c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2c8c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 63 72 69 ......`.......d.............Scri
2c8ca0 70 74 47 65 74 43 4d 61 70 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 ptGetCMap.usp10.dll.usp10.dll/..
2c8cc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c8ce0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2c8d00 00 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 ....ScriptGetFontAlternateGlyphs
2c8d20 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .usp10.dll..usp10.dll/......0...
2c8d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2c8d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 63 72 69 ......`.......d.....#.......Scri
2c8d80 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a ptGetFontFeatureTags.usp10.dll..
2c8da0 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 usp10.dll/......0...........0...
2c8dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2c8de0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e ..d.....$.......ScriptGetFontLan
2c8e00 67 75 61 67 65 54 61 67 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 guageTags.usp10.dll.usp10.dll/..
2c8e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c8e40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2c8e60 00 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 75 73 70 31 ....ScriptGetFontProperties.usp1
2c8e80 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll.usp10.dll/......0.........
2c8ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2c8ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 46 `.......d.....".......ScriptGetF
2c8ee0 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c ontScriptTags.usp10.dll.usp10.dl
2c8f00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c8f20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2c8f40 21 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 68 00 75 !.......ScriptGetGlyphABCWidth.u
2c8f60 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sp10.dll..usp10.dll/......0.....
2c8f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2c8fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 63 72 69 70 74 ....`.......d.....!.......Script
2c8fc0 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 GetLogicalWidths.usp10.dll..usp1
2c8fe0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
2c9000 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2c9020 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 ............ScriptGetProperties.
2c9040 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 usp10.dll.usp10.dll/......0.....
2c9060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2c9080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 72 69 70 74 ....`.......d.............Script
2c90a0 49 73 43 6f 6d 70 6c 65 78 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 IsComplex.usp10.dll.usp10.dll/..
2c90c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c90e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2c9100 00 00 04 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 ....ScriptItemize.usp10.dll.usp1
2c9120 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
2c9140 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2c9160 00 00 00 00 20 00 00 00 00 00 04 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 ............ScriptItemizeOpenTyp
2c9180 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.usp10.dll.usp10.dll/......0...
2c91a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2c91c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 63 72 69 ......`.......d.............Scri
2c91e0 70 74 4a 75 73 74 69 66 79 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 ptJustify.usp10.dll.usp10.dll/..
2c9200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c9220 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2c9240 00 00 04 00 53 63 72 69 70 74 4c 61 79 6f 75 74 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 ....ScriptLayout.usp10.dll..usp1
2c9260 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
2c9280 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2c92a0 00 00 00 00 16 00 00 00 00 00 04 00 53 63 72 69 70 74 50 6c 61 63 65 00 75 73 70 31 30 2e 64 6c ............ScriptPlace.usp10.dl
2c92c0 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.usp10.dll/......0...........0.
2c92e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2c9300 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 72 69 70 74 50 6c 61 63 65 4f 70 65 ....d.............ScriptPlaceOpe
2c9320 6e 54 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 nType.usp10.dll.usp10.dll/......
2c9340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c9360 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2c9380 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 68 00 75 73 70 31 30 2e ScriptPositionSingleGlyph.usp10.
2c93a0 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.usp10.dll/......0...........
2c93c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
2c93e0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 63 72 69 70 74 52 65 63 6f 72 64 ......d.....(.......ScriptRecord
2c9400 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 DigitSubstitution.usp10.dll.usp1
2c9420 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
2c9440 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2c9460 00 00 00 00 16 00 00 00 00 00 04 00 53 63 72 69 70 74 53 68 61 70 65 00 75 73 70 31 30 2e 64 6c ............ScriptShape.usp10.dl
2c9480 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.usp10.dll/......0...........0.
2c94a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2c94c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 ....d.............ScriptShapeOpe
2c94e0 6e 54 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 nType.usp10.dll.usp10.dll/......
2c9500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c9520 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2c9540 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 ScriptStringAnalyse.usp10.dll.us
2c9560 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p10.dll/......0...........0.....
2c9580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2c95a0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f 58 00 d.............ScriptStringCPtoX.
2c95c0 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 usp10.dll.usp10.dll/......0.....
2c95e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2c9600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 63 72 69 70 74 ....`.......d.............Script
2c9620 53 74 72 69 6e 67 46 72 65 65 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f StringFree.usp10.dll..usp10.dll/
2c9640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2c9660 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
2c9680 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 ......ScriptStringGetLogicalWidt
2c96a0 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 hs.usp10.dll..usp10.dll/......0.
2c96c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2c96e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 63 ........`.......d.............Sc
2c9700 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 riptStringGetOrder.usp10.dll..us
2c9720 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p10.dll/......0...........0.....
2c9740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2c9760 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 75 73 d.............ScriptStringOut.us
2c9780 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p10.dll.usp10.dll/......0.......
2c97a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2c97c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 ..`.......d.............ScriptSt
2c97e0 72 69 6e 67 56 61 6c 69 64 61 74 65 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c ringValidate.usp10.dll..usp10.dl
2c9800 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c9820 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2c9840 1c 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 75 73 70 31 30 2e ........ScriptStringXtoCP.usp10.
2c9860 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.usp10.dll/......0...........
2c9880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2c98a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 ......d.............ScriptString
2c98c0 5f 70 4c 6f 67 41 74 74 72 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 _pLogAttr.usp10.dll.usp10.dll/..
2c98e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c9900 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2c9920 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 75 73 70 31 30 2e 64 6c 6c ....ScriptString_pSize.usp10.dll
2c9940 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..usp10.dll/......0...........0.
2c9960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2c9980 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 ....d.....".......ScriptString_p
2c99a0 63 4f 75 74 43 68 61 72 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 cOutChars.usp10.dll.usp10.dll/..
2c99c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c99e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2c9a00 00 00 04 00 53 63 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 ....ScriptSubstituteSingleGlyph.
2c9a20 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 usp10.dll.usp10.dll/......0.....
2c9a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2c9a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 63 72 69 70 74 ....`.......d.............Script
2c9a80 54 65 78 74 4f 75 74 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 TextOut.usp10.dll.usp10.dll/....
2c9aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c9ac0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2c9ae0 04 00 53 63 72 69 70 74 58 74 6f 43 50 00 75 73 70 31 30 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e ..ScriptXtoCP.usp10.dll.uxtheme.
2c9b00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2c9b20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 644.....370.......`.d...........
2c9b40 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2c9b60 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2c9b80 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2c9ba0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
2c9bc0 10 00 00 00 04 00 00 00 03 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..........uxtheme.dll...........
2c9be0 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
2c9c00 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
2c9c20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
2c9c40 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 ......9.............R...__IMPORT
2c9c60 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 78 74 68 65 6d 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_uxtheme.__NULL_IMPOR
2c9c80 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..uxtheme_NULL_THUNK
2c9ca0 5f 44 41 54 41 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.uxtheme.dll/....0.........
2c9cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
2c9ce0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
2c9d00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
2c9d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
2c9d40 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2c9d60 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..uxtheme.dll/....0...........0.
2c9d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....163.......`.d.
2c9da0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
2c9dc0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
2c9de0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
2c9e00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
2c9e20 00 00 02 00 1d 00 00 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .........uxtheme_NULL_THUNK_DATA
2c9e40 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..uxtheme.dll/....0...........0.
2c9e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2c9e80 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 41 ....d.....#.......BeginBufferedA
2c9ea0 6e 69 6d 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c nimation.uxtheme.dll..uxtheme.dl
2c9ec0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2c9ee0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2c9f00 00 00 00 00 04 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 75 78 74 68 65 6d 65 ......BeginBufferedPaint.uxtheme
2c9f20 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....0.........
2c9f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2c9f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 42 65 67 69 6e 50 61 6e 6e 69 `.......d.....!.......BeginPanni
2c9f80 6e 67 46 65 65 64 62 61 63 6b 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e ngFeedback.uxtheme.dll..uxtheme.
2c9fa0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2c9fc0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2c9fe0 1f 00 00 00 00 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 75 78 74 68 65 ........BufferedPaintClear.uxthe
2ca000 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 me.dll..uxtheme.dll/....0.......
2ca020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2ca040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 42 75 66 66 65 72 65 64 ..`.......d.............Buffered
2ca060 50 61 69 6e 74 49 6e 69 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c PaintInit.uxtheme.dll.uxtheme.dl
2ca080 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ca0a0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
2ca0c0 00 00 00 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 ......BufferedPaintRenderAnimati
2ca0e0 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 on.uxtheme.dll..uxtheme.dll/....
2ca100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ca120 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2ca140 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 61 00 75 78 74 68 65 6d 65 2e 64 6c BufferedPaintSetAlpha.uxtheme.dl
2ca160 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.uxtheme.dll/....0...........0.
2ca180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2ca1a0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 ....d.....+.......BufferedPaintS
2ca1c0 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 topAllAnimations.uxtheme.dll..ux
2ca1e0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2ca200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2ca220 64 86 00 00 00 00 20 00 00 00 00 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 d.............BufferedPaintUnIni
2ca240 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 t.uxtheme.dll.uxtheme.dll/....0.
2ca260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2ca280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
2ca2a0 6f 73 65 54 68 65 6d 65 44 61 74 61 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d oseThemeData.uxtheme.dll..uxthem
2ca2c0 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
2ca2e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2ca300 00 00 20 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 75 78 ..........DrawThemeBackground.ux
2ca320 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 theme.dll.uxtheme.dll/....0.....
2ca340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2ca360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 72 61 77 54 68 ....`.......d.....".......DrawTh
2ca380 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 emeBackgroundEx.uxtheme.dll.uxth
2ca3a0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
2ca3c0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2ca3e0 00 00 00 00 1a 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d 65 45 64 67 65 00 75 78 74 68 65 6d ............DrawThemeEdge.uxthem
2ca400 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....0.........
2ca420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2ca440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d 65 49 `.......d.............DrawThemeI
2ca460 63 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 con.uxtheme.dll.uxtheme.dll/....
2ca480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ca4a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2ca4c0 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 75 78 74 68 65 6d DrawThemeParentBackground.uxthem
2ca4e0 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....0.........
2ca500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2ca520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d 65 50 `.......d.....(.......DrawThemeP
2ca540 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 arentBackgroundEx.uxtheme.dll.ux
2ca560 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2ca580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2ca5a0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 75 78 74 68 d.............DrawThemeText.uxth
2ca5c0 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 eme.dll.uxtheme.dll/....0.......
2ca5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2ca600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d ..`.......d.............DrawThem
2ca620 65 54 65 78 74 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f eTextEx.uxtheme.dll.uxtheme.dll/
2ca640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ca660 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2ca680 00 00 04 00 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 75 78 74 ....EnableThemeDialogTexture.uxt
2ca6a0 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 heme.dll..uxtheme.dll/....0.....
2ca6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2ca6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 61 62 6c 65 ....`.......d.............Enable
2ca700 54 68 65 6d 69 6e 67 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f Theming.uxtheme.dll.uxtheme.dll/
2ca720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ca740 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2ca760 00 00 04 00 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 ....EndBufferedAnimation.uxtheme
2ca780 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....0.........
2ca7a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2ca7c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 64 42 75 66 66 65 72 65 `.......d.............EndBuffere
2ca7e0 64 50 61 69 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f dPaint.uxtheme.dll..uxtheme.dll/
2ca800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ca820 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2ca840 00 00 04 00 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 75 78 74 68 65 6d 65 2e 64 ....EndPanningFeedback.uxtheme.d
2ca860 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..uxtheme.dll/....0...........
2ca880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2ca8a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 ......d.....!.......GetBufferedP
2ca8c0 61 69 6e 74 42 69 74 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c aintBits.uxtheme.dll..uxtheme.dl
2ca8e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ca900 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2ca920 00 00 00 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 75 78 74 68 65 6d 65 ......GetBufferedPaintDC.uxtheme
2ca940 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....0.........
2ca960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2ca980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 42 75 66 66 65 72 65 `.......d.....%.......GetBuffere
2ca9a0 64 50 61 69 6e 74 54 61 72 67 65 74 44 43 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 dPaintTargetDC.uxtheme.dll..uxth
2ca9c0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
2ca9e0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2caa00 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 ....'.......GetBufferedPaintTarg
2caa20 65 74 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f etRect.uxtheme.dll..uxtheme.dll/
2caa40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2caa60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2caa80 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 75 78 74 68 65 6d 65 2e ....GetCurrentThemeName.uxtheme.
2caaa0 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.uxtheme.dll/....0...........
2caac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2caae0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 41 6e 69 6d ......d.....&.......GetThemeAnim
2cab00 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d ationProperty.uxtheme.dll.uxthem
2cab20 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
2cab40 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2cab60 00 00 27 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 61 6e 73 ..'.......GetThemeAnimationTrans
2cab80 66 6f 72 6d 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 form.uxtheme.dll..uxtheme.dll/..
2caba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cabc0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2cabe0 04 00 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 75 78 74 68 65 6d 65 2e ..GetThemeAppProperties.uxtheme.
2cac00 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.uxtheme.dll/....0...........
2cac20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2cac40 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 42 61 63 6b ......d.....*.......GetThemeBack
2cac60 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 groundContentRect.uxtheme.dll.ux
2cac80 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2caca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2cacc0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 d.....%.......GetThemeBackground
2cace0 45 78 74 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f Extent.uxtheme.dll..uxtheme.dll/
2cad00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2cad20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2cad40 00 00 04 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 75 78 74 ....GetThemeBackgroundRegion.uxt
2cad60 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 heme.dll..uxtheme.dll/....0.....
2cad80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2cada0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 68 65 ....`.......d.............GetThe
2cadc0 6d 65 42 69 74 6d 61 70 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c meBitmap.uxtheme.dll..uxtheme.dl
2cade0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cae00 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
2cae20 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a ......GetThemeBool.uxtheme.dll..
2cae40 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
2cae60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2cae80 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 75 78 ..d.............GetThemeColor.ux
2caea0 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 theme.dll.uxtheme.dll/....0.....
2caec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2caee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 54 68 65 ....`.......d.....*.......GetThe
2caf00 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 75 78 74 68 65 6d 65 2e meDocumentationProperty.uxtheme.
2caf20 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.uxtheme.dll/....0...........
2caf40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2caf60 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 45 6e 75 6d ......d.............GetThemeEnum
2caf80 56 61 6c 75 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 Value.uxtheme.dll.uxtheme.dll/..
2cafa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cafc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2cafe0 04 00 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a ..GetThemeFilename.uxtheme.dll..
2cb000 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
2cb020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2cb040 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 75 78 74 ..d.............GetThemeFont.uxt
2cb060 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 heme.dll..uxtheme.dll/....0.....
2cb080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2cb0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 54 68 65 ....`.......d.............GetThe
2cb0c0 6d 65 49 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 meInt.uxtheme.dll.uxtheme.dll/..
2cb0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cb100 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2cb120 04 00 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 ..GetThemeIntList.uxtheme.dll.ux
2cb140 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2cb160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2cb180 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 75 78 d.............GetThemeMargins.ux
2cb1a0 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 theme.dll.uxtheme.dll/....0.....
2cb1c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2cb1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 68 65 ....`.......d.............GetThe
2cb200 6d 65 4d 65 74 72 69 63 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c meMetric.uxtheme.dll..uxtheme.dl
2cb220 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cb240 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
2cb260 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 75 78 74 68 65 6d 65 2e 64 ......GetThemePartSize.uxtheme.d
2cb280 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..uxtheme.dll/....0...........
2cb2a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2cb2c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 50 6f 73 69 ......d.............GetThemePosi
2cb2e0 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 tion.uxtheme.dll..uxtheme.dll/..
2cb300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cb320 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2cb340 04 00 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 75 78 74 68 65 6d 65 ..GetThemePropertyOrigin.uxtheme
2cb360 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....0.........
2cb380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2cb3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 52 65 `.......d.............GetThemeRe
2cb3c0 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ct.uxtheme.dll..uxtheme.dll/....
2cb3e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cb400 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2cb420 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 GetThemeStream.uxtheme.dll..uxth
2cb440 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
2cb460 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2cb480 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 75 78 74 68 65 ............GetThemeString.uxthe
2cb4a0 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 me.dll..uxtheme.dll/....0.......
2cb4c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2cb4e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.............GetTheme
2cb500 53 79 73 42 6f 6f 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f SysBool.uxtheme.dll.uxtheme.dll/
2cb520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2cb540 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2cb560 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 75 78 74 68 65 6d 65 2e 64 6c 6c ....GetThemeSysColor.uxtheme.dll
2cb580 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..uxtheme.dll/....0...........0.
2cb5a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2cb5c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c ....d.....".......GetThemeSysCol
2cb5e0 6f 72 42 72 75 73 68 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f orBrush.uxtheme.dll.uxtheme.dll/
2cb600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2cb620 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2cb640 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 ....GetThemeSysFont.uxtheme.dll.
2cb660 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
2cb680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2cb6a0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 75 ..d.............GetThemeSysInt.u
2cb6c0 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 xtheme.dll..uxtheme.dll/....0...
2cb6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2cb700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
2cb720 68 65 6d 65 53 79 73 53 69 7a 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e hemeSysSize.uxtheme.dll.uxtheme.
2cb740 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2cb760 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2cb780 1e 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 6e 67 00 75 78 74 68 65 6d ........GetThemeSysString.uxthem
2cb7a0 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....0.........
2cb7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2cb7e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 54 65 `.......d.............GetThemeTe
2cb800 78 74 45 78 74 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c xtExtent.uxtheme.dll..uxtheme.dl
2cb820 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cb840 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2cb860 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 75 78 74 68 65 6d ......GetThemeTextMetrics.uxthem
2cb880 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....0.........
2cb8a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2cb8c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 54 69 `.......d.....#.......GetThemeTi
2cb8e0 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d mingFunction.uxtheme.dll..uxthem
2cb900 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
2cb920 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2cb940 00 00 27 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 ..'.......GetThemeTransitionDura
2cb960 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 tion.uxtheme.dll..uxtheme.dll/..
2cb980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cb9a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2cb9c0 04 00 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 ..GetWindowTheme.uxtheme.dll..ux
2cb9e0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2cba00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2cba20 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 d.....#.......HitTestThemeBackgr
2cba40 6f 75 6e 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 ound.uxtheme.dll..uxtheme.dll/..
2cba60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cba80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2cbaa0 04 00 49 73 41 70 70 54 68 65 6d 65 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d ..IsAppThemed.uxtheme.dll.uxthem
2cbac0 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
2cbae0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2cbb00 00 00 20 00 00 00 00 00 04 00 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 75 78 ..........IsCompositionActive.ux
2cbb20 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 theme.dll.uxtheme.dll/....0.....
2cbb40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2cbb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 54 68 65 6d ....`.......d.............IsThem
2cbb80 65 41 63 74 69 76 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f eActive.uxtheme.dll.uxtheme.dll/
2cbba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2cbbc0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
2cbbe0 00 00 04 00 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 ....IsThemeBackgroundPartiallyTr
2cbc00 61 6e 73 70 61 72 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c ansparent.uxtheme.dll.uxtheme.dl
2cbc20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cbc40 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
2cbc60 00 00 00 00 04 00 49 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 ......IsThemeDialogTextureEnable
2cbc80 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 d.uxtheme.dll.uxtheme.dll/....0.
2cbca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2cbcc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
2cbce0 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 ThemePartDefined.uxtheme.dll..ux
2cbd00 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2cbd20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2cbd40 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 00 75 78 74 68 d.............OpenThemeData.uxth
2cbd60 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 eme.dll.uxtheme.dll/....0.......
2cbd80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2cbda0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 54 68 65 6d ..`.......d.............OpenThem
2cbdc0 65 44 61 74 61 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f eDataEx.uxtheme.dll.uxtheme.dll/
2cbde0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2cbe00 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2cbe20 00 00 04 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 75 78 74 68 65 6d 65 2e ....OpenThemeDataForDpi.uxtheme.
2cbe40 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.uxtheme.dll/....0...........
2cbe60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2cbe80 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 54 68 65 6d 65 41 70 70 50 ......d.....".......SetThemeAppP
2cbea0 72 6f 70 65 72 74 69 65 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c roperties.uxtheme.dll.uxtheme.dl
2cbec0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cbee0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2cbf00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c ......SetWindowTheme.uxtheme.dll
2cbf20 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..uxtheme.dll/....0...........0.
2cbf40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2cbf60 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 ....d.....$.......SetWindowTheme
2cbf80 41 74 74 72 69 62 75 74 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c Attribute.uxtheme.dll.uxtheme.dl
2cbfa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cbfc0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2cbfe0 00 00 00 00 04 00 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 75 78 74 68 ......UpdatePanningFeedback.uxth
2cc000 65 6d 65 2e 64 6c 6c 00 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 eme.dll.verifier.dll/...0.......
2cc020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 ....0.....0.....644.....373.....
2cc040 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
2cc060 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
2cc080 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
2cc0a0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
2cc0c0 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 76 65 72 69 66 69 ..........................verifi
2cc0e0 65 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 er.dll....................idata$
2cc100 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
2cc120 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
2cc140 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 .....!.................:........
2cc160 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 .....T...__IMPORT_DESCRIPTOR_ver
2cc180 69 66 69 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f ifier.__NULL_IMPORT_DESCRIPTOR..
2cc1a0 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 65 72 69 66 69 verifier_NULL_THUNK_DATA..verifi
2cc1c0 65 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 er.dll/...0...........0.....0...
2cc1e0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
2cc200 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
2cc220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
2cc240 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2cc260 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 76 65 72 69 66 69 65 72 2e 64 LL_IMPORT_DESCRIPTOR..verifier.d
2cc280 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2cc2a0 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....164.......`.d.......t.....
2cc2c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
2cc2e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2cc300 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
2cc320 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 76 65 72 .............................ver
2cc340 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 65 72 69 66 69 65 72 2e 64 ifier_NULL_THUNK_DATA.verifier.d
2cc360 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2cc380 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
2cc3a0 00 00 00 00 04 00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 ......VerifierEnumerateResource.
2cc3c0 76 65 72 69 66 69 65 72 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 verifier.dll..version.dll/....0.
2cc3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
2cc400 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
2cc420 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2cc440 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2cc460 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2cc480 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
2cc4a0 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 version.dll....................i
2cc4c0 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
2cc4e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
2cc500 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
2cc520 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
2cc540 52 5f 76 65 72 73 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_version.__NULL_IMPORT_DESCRIPT
2cc560 4f 52 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 65 72 73 OR..version_NULL_THUNK_DATA.vers
2cc580 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ion.dll/....0...........0.....0.
2cc5a0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
2cc5c0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
2cc5e0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2cc600 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2cc620 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 76 65 72 73 69 6f 6e 2e NULL_IMPORT_DESCRIPTOR..version.
2cc640 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2cc660 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
2cc680 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2cc6a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2cc6c0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
2cc6e0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 76 ...............................v
2cc700 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 65 72 73 69 6f 6e 2e ersion_NULL_THUNK_DATA..version.
2cc720 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2cc740 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2cc760 20 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 76 65 72 73 ........GetFileVersionInfoA.vers
2cc780 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ion.dll.version.dll/....0.......
2cc7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2cc7c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 ..`.......d.....".......GetFileV
2cc7e0 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f ersionInfoExA.version.dll.versio
2cc800 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 n.dll/....0...........0.....0...
2cc820 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2cc840 00 00 22 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 ..".......GetFileVersionInfoExW.
2cc860 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 version.dll.version.dll/....0...
2cc880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2cc8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.....$.......GetF
2cc8c0 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 ileVersionInfoSizeA.version.dll.
2cc8e0 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 version.dll/....0...........0...
2cc900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2cc920 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e ..d.....&.......GetFileVersionIn
2cc940 66 6f 53 69 7a 65 45 78 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c foSizeExA.version.dll.version.dl
2cc960 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cc980 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2cc9a0 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 ......GetFileVersionInfoSizeExW.
2cc9c0 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 version.dll.version.dll/....0...
2cc9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2cca00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.....$.......GetF
2cca20 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 ileVersionInfoSizeW.version.dll.
2cca40 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 version.dll/....0...........0...
2cca60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2cca80 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e ..d.............GetFileVersionIn
2ccaa0 66 6f 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 foW.version.dll.version.dll/....
2ccac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ccae0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2ccb00 56 65 72 46 69 6e 64 46 69 6c 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 69 6f VerFindFileA.version.dll..versio
2ccb20 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 n.dll/....0...........0.....0...
2ccb40 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2ccb60 00 00 19 00 00 00 00 00 04 00 56 65 72 46 69 6e 64 46 69 6c 65 57 00 76 65 72 73 69 6f 6e 2e 64 ..........VerFindFileW.version.d
2ccb80 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..version.dll/....0...........
2ccba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2ccbc0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 ......d.............VerInstallFi
2ccbe0 6c 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 leA.version.dll.version.dll/....
2ccc00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ccc20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2ccc40 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 VerInstallFileW.version.dll.vers
2ccc60 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ion.dll/....0...........0.....0.
2ccc80 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2ccca0 00 00 00 00 1b 00 00 00 00 00 04 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 76 65 72 73 69 ............VerQueryValueA.versi
2cccc0 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 on.dll..version.dll/....0.......
2ccce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2ccd00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 65 72 51 75 65 72 79 ..`.......d.............VerQuery
2ccd20 56 61 6c 75 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f ValueW.version.dll..vertdll.dll/
2ccd40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ccd60 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
2ccd80 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
2ccda0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
2ccdc0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
2ccde0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
2cce00 04 00 00 00 03 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......vertdll.dll...............
2cce20 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
2cce40 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
2cce60 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
2cce80 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
2ccea0 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_vertdll.__NULL_IMPORT_DE
2ccec0 53 43 52 49 50 54 4f 52 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..vertdll_NULL_THUNK_DAT
2ccee0 41 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.vertdll.dll/....0...........0.
2ccf00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
2ccf20 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2ccf40 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2ccf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2ccf80 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 76 65 ....__NULL_IMPORT_DESCRIPTOR..ve
2ccfa0 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtdll.dll/....0...........0.....
2ccfc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....163.......`.d.....
2ccfe0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2cd000 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2cd020 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2cd040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2cd060 1d 00 00 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 65 .....vertdll_NULL_THUNK_DATA..ve
2cd080 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtdll.dll/....0...........0.....
2cd0a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2cd0c0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 61 6c 6c 45 6e 63 6c 61 76 65 00 76 65 72 74 64 6c d.............CallEnclave.vertdl
2cd0e0 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.vertdll.dll/....0.........
2cd100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2cd120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 45 6e 63 6c 61 76 65 47 65 74 `.......d.....(.......EnclaveGet
2cd140 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 AttestationReport.vertdll.dll.ve
2cd160 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtdll.dll/....0...........0.....
2cd180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2cd1a0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 65 49 d.....).......EnclaveGetEnclaveI
2cd1c0 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 65 72 74 64 6c 6c 2e nformation.vertdll.dll..vertdll.
2cd1e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2cd200 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2cd220 1c 00 00 00 00 00 04 00 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 76 65 72 74 64 6c 6c 2e ........EnclaveSealData.vertdll.
2cd240 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.vertdll.dll/....0...........
2cd260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2cd280 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 63 6c 61 76 65 55 6e 73 65 61 ......d.............EnclaveUnsea
2cd2a0 6c 44 61 74 61 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 lData.vertdll.dll.vertdll.dll/..
2cd2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cd2e0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
2cd300 04 00 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 ..EnclaveVerifyAttestationReport
2cd320 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 .vertdll.dll..vertdll.dll/....0.
2cd340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2cd360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 65 ........`.......d.............Te
2cd380 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 69 72 74 rminateEnclave.vertdll.dll..virt
2cd3a0 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 disk.dll/...0...........0.....0.
2cd3c0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....373.......`.d.......
2cd3e0 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
2cd400 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
2cd420 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
2cd440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
2cd460 00 00 03 00 10 00 00 00 04 00 00 00 03 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 00 00 00 00 04 ..............virtdisk.dll......
2cd480 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
2cd4a0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
2cd4c0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
2cd4e0 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
2cd500 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 69 72 74 64 69 73 6b 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_virtdisk.__NULL
2cd520 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 69 72 74 64 69 73 6b 5f 4e 55 4c _IMPORT_DESCRIPTOR..virtdisk_NUL
2cd540 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 L_THUNK_DATA..virtdisk.dll/...0.
2cd560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
2cd580 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
2cd5a0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
2cd5c0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
2cd5e0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2cd600 53 43 52 49 50 54 4f 52 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..virtdisk.dll/...0.....
2cd620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
2cd640 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
2cd660 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
2cd680 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
2cd6a0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
2cd6c0 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 .................virtdisk_NULL_T
2cd6e0 48 55 4e 4b 5f 44 41 54 41 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.virtdisk.dll/...0.....
2cd700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2cd720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 64 64 56 69 72 ....`.......d.....".......AddVir
2cd740 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 tualDiskParent.virtdisk.dll.virt
2cd760 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 disk.dll/...0...........0.....0.
2cd780 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2cd7a0 00 00 00 00 21 00 00 00 00 00 04 00 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 ....!.......ApplySnapshotVhdSet.
2cd7c0 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 virtdisk.dll..virtdisk.dll/...0.
2cd7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2cd800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 74 ........`.......d.............At
2cd820 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 tachVirtualDisk.virtdisk.dll..vi
2cd840 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtdisk.dll/...0...........0.....
2cd860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2cd880 64 86 00 00 00 00 24 00 00 00 00 00 04 00 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c d.....$.......BreakMirrorVirtual
2cd8a0 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 Disk.virtdisk.dll.virtdisk.dll/.
2cd8c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cd8e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2cd900 04 00 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c ..CompactVirtualDisk.virtdisk.dl
2cd920 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.virtdisk.dll/...0...........0.
2cd940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2cd960 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 ....d.....%.......CompleteForkVi
2cd980 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b rtualDisk.virtdisk.dll..virtdisk
2cd9a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2cd9c0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2cd9e0 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 ........CreateVirtualDisk.virtdi
2cda00 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sk.dll..virtdisk.dll/...0.......
2cda20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2cda40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 53 6e ..`.......d.....".......DeleteSn
2cda60 61 70 73 68 6f 74 56 68 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 apshotVhdSet.virtdisk.dll.virtdi
2cda80 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sk.dll/...0...........0.....0...
2cdaa0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2cdac0 00 00 27 00 00 00 00 00 04 00 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 ..'.......DeleteVirtualDiskMetad
2cdae0 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 ata.virtdisk.dll..virtdisk.dll/.
2cdb00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cdb20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2cdb40 04 00 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c ..DetachVirtualDisk.virtdisk.dll
2cdb60 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..virtdisk.dll/...0...........0.
2cdb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
2cdba0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 ....d.....*.......EnumerateVirtu
2cdbc0 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 alDiskMetadata.virtdisk.dll.virt
2cdbe0 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 disk.dll/...0...........0.....0.
2cdc00 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
2cdc20 00 00 00 00 1f 00 00 00 00 00 04 00 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 ............ExpandVirtualDisk.vi
2cdc40 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rtdisk.dll..virtdisk.dll/...0...
2cdc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2cdc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 6f 72 6b ......`.......d.............Fork
2cdca0 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 VirtualDisk.virtdisk.dll..virtdi
2cdcc0 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sk.dll/...0...........0.....0...
2cdce0 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....72........`.......d...
2cdd00 00 00 34 00 00 00 00 00 04 00 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 6c 44 ..4.......GetAllAttachedVirtualD
2cdd20 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 iskPhysicalPaths.virtdisk.dll.vi
2cdd40 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtdisk.dll/...0...........0.....
2cdd60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
2cdd80 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e d.....-.......GetStorageDependen
2cdda0 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 cyInformation.virtdisk.dll..virt
2cddc0 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 disk.dll/...0...........0.....0.
2cdde0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2cde00 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d ....'.......GetVirtualDiskInform
2cde20 61 74 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c ation.virtdisk.dll..virtdisk.dll
2cde40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2cde60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2cde80 00 00 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 ....GetVirtualDiskMetadata.virtd
2cdea0 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 isk.dll.virtdisk.dll/...0.......
2cdec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
2cdee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 56 69 72 74 75 ..`.......d.....-.......GetVirtu
2cdf00 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 76 69 72 74 64 69 73 6b alDiskOperationProgress.virtdisk
2cdf20 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..virtdisk.dll/...0.........
2cdf40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2cdf60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 56 69 72 74 75 61 6c `.......d.....(.......GetVirtual
2cdf80 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 DiskPhysicalPath.virtdisk.dll.vi
2cdfa0 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtdisk.dll/...0...........0.....
2cdfc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2cdfe0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b 00 76 d.............MergeVirtualDisk.v
2ce000 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 irtdisk.dll.virtdisk.dll/...0...
2ce020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2ce040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 69 72 72 ......`.......d.............Mirr
2ce060 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 orVirtualDisk.virtdisk.dll..virt
2ce080 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 disk.dll/...0...........0.....0.
2ce0a0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2ce0c0 00 00 00 00 1a 00 00 00 00 00 04 00 4d 6f 64 69 66 79 56 68 64 53 65 74 00 76 69 72 74 64 69 73 ............ModifyVhdSet.virtdis
2ce0e0 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.virtdisk.dll/...0.........
2ce100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2ce120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4f 70 65 6e 56 69 72 74 75 61 `.......d.............OpenVirtua
2ce140 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c lDisk.virtdisk.dll..virtdisk.dll
2ce160 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ce180 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2ce1a0 00 00 04 00 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 ....QueryChangesVirtualDisk.virt
2ce1c0 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 disk.dll..virtdisk.dll/...0.....
2ce1e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2ce200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 61 77 53 43 53 ....`.......d.............RawSCS
2ce220 49 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 IVirtualDisk.virtdisk.dll.virtdi
2ce240 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sk.dll/...0...........0.....0...
2ce260 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2ce280 00 00 1f 00 00 00 00 00 04 00 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 ..........ResizeVirtualDisk.virt
2ce2a0 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 disk.dll..virtdisk.dll/...0.....
2ce2c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2ce2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 56 69 72 ....`.......d.....'.......SetVir
2ce300 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c tualDiskInformation.virtdisk.dll
2ce320 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..virtdisk.dll/...0...........0.
2ce340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2ce360 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b ....d.....$.......SetVirtualDisk
2ce380 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 Metadata.virtdisk.dll.virtdisk.d
2ce3a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2ce3c0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2ce3e0 00 00 00 00 04 00 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 76 69 72 74 64 69 73 ......TakeSnapshotVhdSet.virtdis
2ce400 6b 2e 64 6c 6c 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll./2896...........0.........
2ce420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 20 20 ..0.....0.....644.....385.......
2ce440 60 0a 64 86 02 00 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2ce460 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2ce480 64 61 74 61 24 36 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2ce4a0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
2ce4c0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 76 6d 64 65 76 69 63 65 ........................vmdevice
2ce4e0 68 6f 73 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 host.dll....................idat
2ce500 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
2ce520 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
2ce540 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 .h.....%.................>......
2ce560 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 .......\...__IMPORT_DESCRIPTOR_v
2ce580 6d 64 65 76 69 63 65 68 6f 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 mdevicehost.__NULL_IMPORT_DESCRI
2ce5a0 50 54 4f 52 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 PTOR..vmdevicehost_NULL_THUNK_DA
2ce5c0 54 41 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../2896...........0...........
2ce5e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2ce600 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2ce620 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2ce640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2ce660 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2ce680 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2896...........0...........0...
2ce6a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....168.......`.d...
2ce6c0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2ce6e0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2ce700 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2ce720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2ce740 02 00 22 00 00 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .."....vmdevicehost_NULL_THUNK_D
2ce760 41 54 41 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./2896...........0...........
2ce780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2ce7a0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 64 76 43 72 65 61 74 65 44 65 76 ......d.....).......HdvCreateDev
2ce7c0 69 63 65 49 6e 73 74 61 6e 63 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 iceInstance.vmdevicehost.dll../2
2ce7e0 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 896...........0...........0.....
2ce800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
2ce820 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f d.............HdvCreateGuestMemo
2ce840 72 79 41 70 65 72 74 75 72 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 38 39 ryAperture.vmdevicehost.dll./289
2ce860 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
2ce880 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....69........`.......d.
2ce8a0 00 00 00 00 31 00 00 00 00 00 04 00 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b ....1.......HdvCreateSectionBack
2ce8c0 65 64 4d 6d 69 6f 52 61 6e 67 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 edMmioRange.vmdevicehost.dll../2
2ce8e0 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 896...........0...........0.....
2ce900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2ce920 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 d.....*.......HdvDeliverGuestInt
2ce940 65 72 72 75 70 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 38 39 36 20 20 20 errupt.vmdevicehost.dll./2896...
2ce960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2ce980 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
2ce9a0 2f 00 00 00 00 00 04 00 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 /.......HdvDestroyGuestMemoryApe
2ce9c0 72 74 75 72 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 20 20 rture.vmdevicehost.dll../2896...
2ce9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2cea00 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....70........`.......d.....
2cea20 32 00 00 00 00 00 04 00 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 2.......HdvDestroySectionBackedM
2cea40 6d 69 6f 52 61 6e 67 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 38 39 36 20 mioRange.vmdevicehost.dll./2896.
2cea60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2cea80 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
2ceaa0 00 00 29 00 00 00 00 00 04 00 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 ..).......HdvInitializeDeviceHos
2ceac0 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 t.vmdevicehost.dll../2896.......
2ceae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ceb00 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2ceb20 00 00 04 00 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 79 00 76 6d 64 65 76 69 63 65 68 ....HdvReadGuestMemory.vmdeviceh
2ceb40 6f 73 74 2e 64 6c 6c 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ost.dll./2896...........0.......
2ceb60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2ceb80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 48 64 76 52 65 67 69 73 ..`.......d.....%.......HdvRegis
2ceba0 74 65 72 44 6f 6f 72 62 65 6c 6c 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 terDoorbell.vmdevicehost.dll../2
2cebc0 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 896...........0...........0.....
2cebe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2cec00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 d.....'.......HdvTeardownDeviceH
2cec20 6f 73 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 20 20 20 20 ost.vmdevicehost.dll../2896.....
2cec40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2cec60 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
2cec80 00 00 00 00 04 00 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 76 6d 64 65 ......HdvUnregisterDoorbell.vmde
2ceca0 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 vicehost.dll../2896...........0.
2cecc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2cece0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 48 64 ........`.......d.....%.......Hd
2ced00 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 vWriteGuestMemory.vmdevicehost.d
2ced20 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2914...........0...........
2ced40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 31 20 20 20 20 20 20 20 60 0a 0.....0.....644.....421.......`.
2ced60 64 86 02 00 00 00 00 00 b3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
2ced80 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
2ceda0 74 61 24 36 00 00 00 00 00 00 00 00 1d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2cedc0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
2cede0 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 76 6d 73 61 76 65 64 73 74 61 ......................vmsavedsta
2cee00 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 tedumpprovider.dll..............
2cee20 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
2cee40 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
2cee60 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 31 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....1..............
2cee80 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...J.............t...__IMPORT_DE
2ceea0 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 SCRIPTOR_vmsavedstatedumpprovide
2ceec0 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 6d 73 61 r.__NULL_IMPORT_DESCRIPTOR..vmsa
2ceee0 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f vedstatedumpprovider_NULL_THUNK_
2cef00 44 41 54 41 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../2914...........0.........
2cef20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
2cef40 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
2cef60 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
2cef80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
2cefa0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2cefc0 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2914...........0...........0.
2cefe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....180.......`.d.
2cf000 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
2cf020 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
2cf040 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
2cf060 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
2cf080 00 00 02 00 2e 00 00 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 .........vmsavedstatedumpprovide
2cf0a0 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 r_NULL_THUNK_DATA./2914.........
2cf0c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cf0e0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
2cf100 04 00 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 76 6d 73 61 76 65 64 73 74 61 ..ApplyGuestMemoryFix.vmsavedsta
2cf120 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 tedumpprovider.dll../2914.......
2cf140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2cf160 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 ....85........`.......d.....A...
2cf180 00 00 04 00 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 65 ....ApplyPendingSavedStateFileRe
2cf1a0 70 6c 61 79 4c 6f 67 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 playLog.vmsavedstatedumpprovider
2cf1c0 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2914...........0.........
2cf1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2cf200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 61 6c 6c 53 74 61 63 6b 55 `.......d.....-.......CallStackU
2cf220 6e 77 69 6e 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 nwind.vmsavedstatedumpprovider.d
2cf240 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2914...........0...........
2cf260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....81........`.
2cf280 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 46 69 6e 64 53 61 76 65 64 53 74 61 ......d.....=.......FindSavedSta
2cf2a0 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 teSymbolFieldInType.vmsavedstate
2cf2c0 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 dumpprovider.dll../2914.........
2cf2e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cf300 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 ..78........`.......d.....:.....
2cf320 04 00 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 76 ..ForceActiveVirtualTrustLevel.v
2cf340 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 msavedstatedumpprovider.dll./291
2cf360 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2cf380 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
2cf3a0 00 00 00 00 2f 00 00 00 00 00 04 00 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 76 6d ..../.......ForceArchitecture.vm
2cf3c0 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 savedstatedumpprovider.dll../291
2cf3e0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2cf400 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....69........`.......d.
2cf420 00 00 00 00 31 00 00 00 00 00 04 00 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 ....1.......ForceNestedHostMode.
2cf440 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 vmsavedstatedumpprovider.dll../2
2cf460 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 914...........0...........0.....
2cf480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
2cf4a0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 76 6d d.....-.......ForcePagingMode.vm
2cf4c0 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 savedstatedumpprovider.dll../291
2cf4e0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2cf500 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....76........`.......d.
2cf520 00 00 00 00 38 00 00 00 00 00 04 00 47 65 74 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 ....8.......GetActiveVirtualTrus
2cf540 74 4c 65 76 65 6c 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e tLevel.vmsavedstatedumpprovider.
2cf560 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2914...........0...........
2cf580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
2cf5a0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 41 72 63 68 69 74 65 63 74 ......d.....-.......GetArchitect
2cf5c0 75 72 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c ure.vmsavedstatedumpprovider.dll
2cf5e0 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2914...........0...........0.
2cf600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....78........`...
2cf620 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 ....d.....:.......GetEnabledVirt
2cf640 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 ualTrustLevels.vmsavedstatedumpp
2cf660 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rovider.dll./2914...........0...
2cf680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 ........0.....0.....644.....83..
2cf6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 47 65 74 47 ......`.......d.....?.......GetG
2cf6c0 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 76 6d uestEnabledVirtualTrustLevels.vm
2cf6e0 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 savedstatedumpprovider.dll../291
2cf700 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2cf720 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
2cf740 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 76 6d 73 61 76 ....,.......GetGuestOsInfo.vmsav
2cf760 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 edstatedumpprovider.dll./2914...
2cf780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2cf7a0 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....78........`.......d.....
2cf7c0 3a 00 00 00 00 00 04 00 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 :.......GetGuestPhysicalMemoryCh
2cf7e0 75 6e 6b 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c unks.vmsavedstatedumpprovider.dl
2cf800 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2914...........0...........0.
2cf820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....76........`...
2cf840 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 47 65 74 47 75 65 73 74 52 61 77 53 61 76 ....d.....8.......GetGuestRawSav
2cf860 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f edMemorySize.vmsavedstatedumppro
2cf880 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vider.dll./2914...........0.....
2cf8a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
2cf8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 47 65 74 4d 65 6d ....`.......d.....6.......GetMem
2cf8e0 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 oryBlockCacheLimit.vmsavedstated
2cf900 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 umpprovider.dll./2914...........
2cf920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cf940 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 77........`.......d.....9.......
2cf960 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 76 6d 73 61 GetNestedVirtualizationMode.vmsa
2cf980 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 vedstatedumpprovider.dll../2914.
2cf9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2cf9c0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
2cf9e0 00 00 2b 00 00 00 00 00 04 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 76 6d 73 61 76 65 64 73 ..+.......GetPagingMode.vmsaveds
2cfa00 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 tatedumpprovider.dll../2914.....
2cfa20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2cfa40 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
2cfa60 00 00 00 00 04 00 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 76 6d 73 61 76 65 64 73 74 ......GetRegisterValue.vmsavedst
2cfa80 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 atedumpprovider.dll./2914.......
2cfaa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2cfac0 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 ....78........`.......d.....:...
2cfae0 00 00 04 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 66 6f ....GetSavedStateSymbolFieldInfo
2cfb00 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 .vmsavedstatedumpprovider.dll./2
2cfb20 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 914...........0...........0.....
2cfb40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....83........`.......
2cfb60 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f d.....?.......GetSavedStateSymbo
2cfb80 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 lProviderHandle.vmsavedstatedump
2cfba0 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 provider.dll../2914...........0.
2cfbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 ..........0.....0.....644.....77
2cfbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 47 65 ........`.......d.....9.......Ge
2cfc00 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 76 6d 73 61 76 65 tSavedStateSymbolTypeSize.vmsave
2cfc20 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 dstatedumpprovider.dll../2914...
2cfc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2cfc60 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2cfc80 28 00 00 00 00 00 04 00 47 65 74 56 70 43 6f 75 6e 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 (.......GetVpCount.vmsavedstated
2cfca0 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 umpprovider.dll./2914...........
2cfcc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cfce0 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 00 00 04 00 92........`.......d.....H.......
2cfd00 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 GuestPhysicalAddressToRawSavedMe
2cfd20 6d 6f 72 79 4f 66 66 73 65 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 moryOffset.vmsavedstatedumpprovi
2cfd40 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 der.dll./2914...........0.......
2cfd60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 ....0.....0.....644.....86......
2cfd80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 47 75 65 73 74 56 69 72 ..`.......d.....B.......GuestVir
2cfda0 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 76 6d 73 tualAddressToPhysicalAddress.vms
2cfdc0 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 avedstatedumpprovider.dll./2914.
2cfde0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2cfe00 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
2cfe20 00 00 2b 00 00 00 00 00 04 00 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 76 6d 73 61 76 65 64 73 ..+.......InKernelSpace.vmsaveds
2cfe40 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 tatedumpprovider.dll../2914.....
2cfe60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2cfe80 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 4.....82........`.......d.....>.
2cfea0 00 00 00 00 04 00 49 73 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 ......IsActiveVirtualTrustLevelE
2cfec0 6e 61 62 6c 65 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e nabled.vmsavedstatedumpprovider.
2cfee0 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2914...........0...........
2cff00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....79........`.
2cff20 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 49 73 4e 65 73 74 65 64 56 69 72 74 ......d.....;.......IsNestedVirt
2cff40 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 ualizationEnabled.vmsavedstatedu
2cff60 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 mpprovider.dll../2914...........
2cff80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cffa0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
2cffc0 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 LoadSavedStateFile.vmsavedstated
2cffe0 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 umpprovider.dll./2914...........
2d0000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d0020 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
2d0040 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 LoadSavedStateFiles.vmsavedstate
2d0060 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 dumpprovider.dll../2914.........
2d0080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d00a0 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 ..77........`.......d.....9.....
2d00c0 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 76 6d ..LoadSavedStateModuleSymbols.vm
2d00e0 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 savedstatedumpprovider.dll../291
2d0100 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2d0120 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....79........`.......d.
2d0140 00 00 00 00 3b 00 00 00 00 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 ....;.......LoadSavedStateModule
2d0160 53 79 6d 62 6f 6c 73 45 78 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 SymbolsEx.vmsavedstatedumpprovid
2d0180 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 er.dll../2914...........0.......
2d01a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 ....0.....0.....644.....78......
2d01c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 4c 6f 61 64 53 61 76 65 ..`.......d.....:.......LoadSave
2d01e0 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 76 6d 73 61 76 65 64 73 74 61 74 dStateSymbolProvider.vmsavedstat
2d0200 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 edumpprovider.dll./2914.........
2d0220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d0240 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
2d0260 04 00 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 76 65 64 73 ..LocateSavedStateFiles.vmsaveds
2d0280 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 tatedumpprovider.dll../2914.....
2d02a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2d02c0 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 4.....74........`.......d.....6.
2d02e0 00 00 00 00 04 00 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 76 ......ReadGuestPhysicalAddress.v
2d0300 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 msavedstatedumpprovider.dll./291
2d0320 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2d0340 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....73........`.......d.
2d0360 00 00 00 00 35 00 00 00 00 00 04 00 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d ....5.......ReadGuestRawSavedMem
2d0380 6f 72 79 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c ory.vmsavedstatedumpprovider.dll
2d03a0 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2914...........0...........0.
2d03c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....78........`...
2d03e0 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 52 65 61 64 53 61 76 65 64 53 74 61 74 65 ....d.....:.......ReadSavedState
2d0400 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 GlobalVariable.vmsavedstatedumpp
2d0420 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rovider.dll./2914...........0...
2d0440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
2d0460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 52 65 6c 65 ......`.......d.....4.......Rele
2d0480 61 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 aseSavedStateFiles.vmsavedstated
2d04a0 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 umpprovider.dll./2914...........
2d04c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d04e0 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 81........`.......d.....=.......
2d0500 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 ReleaseSavedStateSymbolProvider.
2d0520 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 vmsavedstatedumpprovider.dll../2
2d0540 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 914...........0...........0.....
2d0560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....88........`.......
2d0580 64 86 00 00 00 00 44 00 00 00 00 00 04 00 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 d.....D.......ResolveSavedStateG
2d05a0 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 76 6d 73 61 76 65 64 73 74 61 74 lobalVariableAddress.vmsavedstat
2d05c0 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 edumpprovider.dll./2914.........
2d05e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d0600 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
2d0620 04 00 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 76 6d 73 61 76 65 64 ..ScanMemoryForDosImages.vmsaved
2d0640 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 statedumpprovider.dll./2914.....
2d0660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2d0680 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 4.....74........`.......d.....6.
2d06a0 00 00 00 00 04 00 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 76 ......SetMemoryBlockCacheLimit.v
2d06c0 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 msavedstatedumpprovider.dll./291
2d06e0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2d0700 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....94........`.......d.
2d0720 00 00 00 00 4a 00 00 00 00 00 04 00 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 ....J.......SetSavedStateSymbolP
2d0740 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 76 6d 73 61 76 65 64 roviderDebugInfoCallback.vmsaved
2d0760 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 76 73 73 61 70 69 2e 64 6c 6c statedumpprovider.dll.vssapi.dll
2d0780 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2d07a0 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 4.....367.......`.d.............
2d07c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
2d07e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 ..........@.0..idata$6..........
2d0800 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
2d0820 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
2d0840 00 00 04 00 00 00 03 00 76 73 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ........vssapi.dll..............
2d0860 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
2d0880 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
2d08a0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
2d08c0 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...8.............P...__IMPORT_DE
2d08e0 53 43 52 49 50 54 4f 52 5f 76 73 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 SCRIPTOR_vssapi.__NULL_IMPORT_DE
2d0900 53 43 52 49 50 54 4f 52 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 SCRIPTOR..vssapi_NULL_THUNK_DATA
2d0920 00 0a 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..vssapi.dll/.....0...........0.
2d0940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
2d0960 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2d0980 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2d09a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2d09c0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 76 73 ....__NULL_IMPORT_DESCRIPTOR..vs
2d09e0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
2d0a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....162.......`.d.....
2d0a20 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2d0a40 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2d0a60 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2d0a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2d0aa0 1c 00 00 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 73 73 61 .....vssapi_NULL_THUNK_DATA.vssa
2d0ac0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
2d0ae0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
2d0b00 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 ....*.......CreateVssExpressWrit
2d0b20 65 72 49 6e 74 65 72 6e 61 6c 00 76 73 73 61 70 69 2e 64 6c 6c 00 77 63 6d 61 70 69 2e 64 6c 6c erInternal.vssapi.dll.wcmapi.dll
2d0b40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2d0b60 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 4.....367.......`.d.............
2d0b80 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
2d0ba0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 ..........@.0..idata$6..........
2d0bc0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
2d0be0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
2d0c00 00 00 04 00 00 00 03 00 77 63 6d 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ........wcmapi.dll..............
2d0c20 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
2d0c40 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
2d0c60 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
2d0c80 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...8.............P...__IMPORT_DE
2d0ca0 53 43 52 49 50 54 4f 52 5f 77 63 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 SCRIPTOR_wcmapi.__NULL_IMPORT_DE
2d0cc0 53 43 52 49 50 54 4f 52 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 SCRIPTOR..wcmapi_NULL_THUNK_DATA
2d0ce0 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wcmapi.dll/.....0...........0.
2d0d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
2d0d20 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2d0d40 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2d0d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2d0d80 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 63 ....__NULL_IMPORT_DESCRIPTOR..wc
2d0da0 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mapi.dll/.....0...........0.....
2d0dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....162.......`.d.....
2d0de0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2d0e00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2d0e20 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2d0e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2d0e60 1c 00 00 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 63 6d 61 .....wcmapi_NULL_THUNK_DATA.wcma
2d0e80 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
2d0ea0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2d0ec0 00 00 00 00 19 00 00 00 00 00 04 00 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 77 63 6d 61 70 69 ............WcmFreeMemory.wcmapi
2d0ee0 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wcmapi.dll/.....0.........
2d0f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2d0f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 63 6d 47 65 74 50 72 6f 66 `.......d.............WcmGetProf
2d0f40 69 6c 65 4c 69 73 74 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 ileList.wcmapi.dll..wcmapi.dll/.
2d0f60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d0f80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2d0fa0 00 00 04 00 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 77 63 6d 61 70 69 2e 64 6c 6c 00 ....WcmQueryProperty.wcmapi.dll.
2d0fc0 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wcmapi.dll/.....0...........0...
2d0fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2d1000 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 ..d.............WcmSetProfileLis
2d1020 74 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.wcmapi.dll..wcmapi.dll/.....0.
2d1040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2d1060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 63 ........`.......d.............Wc
2d1080 6d 53 65 74 50 72 6f 70 65 72 74 79 00 77 63 6d 61 70 69 2e 64 6c 6c 00 77 64 73 62 70 2e 64 6c mSetProperty.wcmapi.dll.wdsbp.dl
2d10a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2d10c0 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 644.....364.......`.d...........
2d10e0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2d1100 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2d1120 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2d1140 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
2d1160 10 00 00 00 04 00 00 00 03 00 77 64 73 62 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ..........wdsbp.dll.............
2d1180 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
2d11a0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
2d11c0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
2d11e0 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....7.............N...__IMPORT_D
2d1200 45 53 43 52 49 50 54 4f 52 5f 77 64 73 62 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ESCRIPTOR_wdsbp.__NULL_IMPORT_DE
2d1220 53 43 52 49 50 54 4f 52 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 SCRIPTOR..wdsbp_NULL_THUNK_DATA.
2d1240 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdsbp.dll/......0...........0...
2d1260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
2d1280 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2d12a0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2d12c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2d12e0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 64 73 62 ..__NULL_IMPORT_DESCRIPTOR..wdsb
2d1300 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p.dll/......0...........0.....0.
2d1320 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....161.......`.d.......
2d1340 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2d1360 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2d1380 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2d13a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 ................................
2d13c0 00 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 64 73 62 70 2e ...wdsbp_NULL_THUNK_DATA..wdsbp.
2d13e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2d1400 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2d1420 00 00 19 00 00 00 00 00 04 00 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 77 64 73 62 70 2e 64 ..........WdsBpAddOption.wdsbp.d
2d1440 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wdsbp.dll/......0...........
2d1460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2d1480 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 64 73 42 70 43 6c 6f 73 65 48 61 ......d.............WdsBpCloseHa
2d14a0 6e 64 6c 65 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 ndle.wdsbp.dll..wdsbp.dll/......
2d14c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d14e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2d1500 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 77 64 73 62 70 2e 64 6c 6c 00 0a WdsBpGetOptionBuffer.wdsbp.dll..
2d1520 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdsbp.dll/......0...........0...
2d1540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2d1560 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 ..d.............WdsBpInitialize.
2d1580 77 64 73 62 70 2e 64 6c 6c 00 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 wdsbp.dll.wdsbp.dll/......0.....
2d15a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2d15c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 64 73 42 70 50 ....`.......d.............WdsBpP
2d15e0 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e arseInitialize.wdsbp.dll..wdsbp.
2d1600 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2d1620 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2d1640 00 00 21 00 00 00 00 00 04 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 ..!.......WdsBpParseInitializev6
2d1660 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .wdsbp.dll..wdsbp.dll/......0...
2d1680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2d16a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 64 73 42 ......`.......d.............WdsB
2d16c0 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 77 64 73 62 70 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 pQueryOption.wdsbp.dll../2944...
2d16e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d1700 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a7 00 00 00 644.....385.......`.d...........
2d1720 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2d1740 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2d1760 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2d1780 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
2d17a0 10 00 00 00 04 00 00 00 03 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 ..........wdsclientapi.dll......
2d17c0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
2d17e0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
2d1800 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 .h..idata$5........h.....%......
2d1820 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 ...........>.............\...__I
2d1840 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 63 6c 69 65 6e 74 61 70 69 00 5f 5f MPORT_DESCRIPTOR_wdsclientapi.__
2d1860 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 63 6c 69 65 6e NULL_IMPORT_DESCRIPTOR..wdsclien
2d1880 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 39 34 34 20 20 20 20 20 tapi_NULL_THUNK_DATA../2944.....
2d18a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2d18c0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2d18e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2d1900 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2d1920 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2d1940 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2944.........
2d1960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d1980 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..168.......`.d.......t.........
2d19a0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2d19c0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2d19e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2d1a00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 22 00 00 00 7f 77 64 73 63 6c 69 65 ...................."....wdsclie
2d1a20 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 34 34 20 20 20 20 20 ntapi_NULL_THUNK_DATA./2944.....
2d1a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2d1a60 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
2d1a80 00 00 00 00 04 00 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 77 64 73 ......WdsCliAuthorizeSession.wds
2d1aa0 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 clientapi.dll./2944...........0.
2d1ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2d1ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 64 ........`.......d.....&.......Wd
2d1b00 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e sCliCancelTransfer.wdsclientapi.
2d1b20 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2944...........0...........
2d1b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2d1b60 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 64 73 43 6c 69 43 6c 6f 73 65 00 ......d.............WdsCliClose.
2d1b80 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 wdsclientapi.dll../2944.........
2d1ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d1bc0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2d1be0 04 00 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 ..WdsCliCreateSession.wdsclienta
2d1c00 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll../2944...........0.......
2d1c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2d1c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 64 73 43 6c 69 46 69 ..`.......d.....&.......WdsCliFi
2d1c60 6e 64 46 69 72 73 74 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 ndFirstImage.wdsclientapi.dll./2
2d1c80 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 944...........0...........0.....
2d1ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2d1cc0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 d.....%.......WdsCliFindNextImag
2d1ce0 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 e.wdsclientapi.dll../2944.......
2d1d00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d1d20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2d1d40 00 00 04 00 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 79 00 77 64 73 63 6c 69 ....WdsCliFreeStringArray.wdscli
2d1d60 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 entapi.dll../2944...........0...
2d1d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2d1da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 64 73 43 ......`.......d.....).......WdsC
2d1dc0 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 77 64 73 63 6c 69 65 6e 74 61 70 69 liGetDriverQueryXml.wdsclientapi
2d1de0 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2944...........0.........
2d1e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
2d1e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 45 `.......d.....+.......WdsCliGetE
2d1e40 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c numerationFlags.wdsclientapi.dll
2d1e60 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2944...........0...........0.
2d1e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
2d1ea0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 ....d.....,.......WdsCliGetImage
2d1ec0 41 72 63 68 69 74 65 63 74 75 72 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 Architecture.wdsclientapi.dll./2
2d1ee0 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 944...........0...........0.....
2d1f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2d1f20 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 d.....+.......WdsCliGetImageDesc
2d1f40 72 69 70 74 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 ription.wdsclientapi.dll../2944.
2d1f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2d1f80 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2d1fa0 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 77 64 ..%.......WdsCliGetImageFiles.wd
2d1fc0 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 sclientapi.dll../2944...........
2d1fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d2000 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2d2020 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 77 64 73 63 6c 69 65 6e 74 61 70 69 WdsCliGetImageGroup.wdsclientapi
2d2040 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2944...........0.........
2d2060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2d2080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 `.......d.....'.......WdsCliGetI
2d20a0 6d 61 67 65 48 61 6c 4e 61 6d 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 mageHalName.wdsclientapi.dll../2
2d20c0 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 944...........0...........0.....
2d20e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
2d2100 64 86 00 00 00 00 34 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 d.....4.......WdsCliGetImageHand
2d2120 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c leFromFindHandle.wdsclientapi.dl
2d2140 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2944...........0...........0.
2d2160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....76........`...
2d2180 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 ....d.....8.......WdsCliGetImage
2d21a0 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 77 64 73 63 6c 69 65 HandleFromTransferHandle.wdsclie
2d21c0 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntapi.dll./2944...........0.....
2d21e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2d2200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 ....`.......d.....%.......WdsCli
2d2220 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a GetImageIndex.wdsclientapi.dll..
2d2240 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2944...........0...........0...
2d2260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2d2280 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 ..d.....(.......WdsCliGetImageLa
2d22a0 6e 67 75 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 nguage.wdsclientapi.dll./2944...
2d22c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d22e0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
2d2300 29 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 ).......WdsCliGetImageLanguages.
2d2320 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 wdsclientapi.dll../2944.........
2d2340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d2360 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
2d2380 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 ..WdsCliGetImageLastModifiedTime
2d23a0 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 .wdsclientapi.dll./2944.........
2d23c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d23e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2d2400 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 77 64 73 63 6c 69 65 6e 74 61 70 ..WdsCliGetImageName.wdsclientap
2d2420 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll./2944...........0.........
2d2440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2d2460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 `.......d.....).......WdsCliGetI
2d2480 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a mageNamespace.wdsclientapi.dll..
2d24a0 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2944...........0...........0...
2d24c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2d24e0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 ..d.....).......WdsCliGetImagePa
2d2500 72 61 6d 65 74 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 rameter.wdsclientapi.dll../2944.
2d2520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2d2540 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2d2560 00 00 24 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 77 64 73 ..$.......WdsCliGetImagePath.wds
2d2580 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 clientapi.dll./2944...........0.
2d25a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2d25c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 64 ........`.......d.....$.......Wd
2d25e0 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c sCliGetImageSize.wdsclientapi.dl
2d2600 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2944...........0...........0.
2d2620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2d2640 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 ....d.....$.......WdsCliGetImage
2d2660 54 79 70 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 Type.wdsclientapi.dll./2944.....
2d2680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2d26a0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
2d26c0 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 77 64 73 63 ......WdsCliGetImageVersion.wdsc
2d26e0 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 lientapi.dll../2944...........0.
2d2700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2d2720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 64 ........`.......d.....'.......Wd
2d2740 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 sCliGetTransferSize.wdsclientapi
2d2760 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2944...........0.........
2d2780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2d27a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 49 6e 69 74 `.......d.....%.......WdsCliInit
2d27c0 69 61 6c 69 7a 65 4c 6f 67 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 ializeLog.wdsclientapi.dll../294
2d27e0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2d2800 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2d2820 00 00 00 00 1b 00 00 00 00 00 04 00 57 64 73 43 6c 69 4c 6f 67 00 77 64 73 63 6c 69 65 6e 74 61 ............WdsCliLog.wdsclienta
2d2840 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll../2944...........0.......
2d2860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
2d2880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 64 73 43 6c 69 4f 62 ..`.......d.....,.......WdsCliOb
2d28a0 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e tainDriverPackages.wdsclientapi.
2d28c0 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2944...........0...........
2d28e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
2d2900 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 64 73 43 6c 69 4f 62 74 61 69 6e ......d.............WdsCliObtain
2d2920 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c DriverPackagesEx.wdsclientapi.dl
2d2940 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2944...........0...........0.
2d2960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2d2980 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 ....d.....%.......WdsCliRegister
2d29a0 54 72 61 63 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 Trace.wdsclientapi.dll../2944...
2d29c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d29e0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
2d2a00 2d 00 00 00 00 00 04 00 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 -.......WdsCliSetTransferBufferS
2d2a20 69 7a 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 ize.wdsclientapi.dll../2944.....
2d2a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2d2a60 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2d2a80 00 00 00 00 04 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 77 64 73 63 6c 69 65 ......WdsCliTransferFile.wdsclie
2d2aa0 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntapi.dll./2944...........0.....
2d2ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2d2ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 ....`.......d.....%.......WdsCli
2d2b00 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a TransferImage.wdsclientapi.dll..
2d2b20 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2944...........0...........0...
2d2b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2d2b60 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 ..d.....'.......WdsCliWaitForTra
2d2b80 6e 73 66 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c nsfer.wdsclientapi.dll..wdsmc.dl
2d2ba0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2d2bc0 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 644.....364.......`.d...........
2d2be0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2d2c00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2d2c20 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2d2c40 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
2d2c60 10 00 00 00 04 00 00 00 03 00 77 64 73 6d 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ..........wdsmc.dll.............
2d2c80 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
2d2ca0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
2d2cc0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
2d2ce0 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....7.............N...__IMPORT_D
2d2d00 45 53 43 52 49 50 54 4f 52 5f 77 64 73 6d 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ESCRIPTOR_wdsmc.__NULL_IMPORT_DE
2d2d20 53 43 52 49 50 54 4f 52 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 SCRIPTOR..wdsmc_NULL_THUNK_DATA.
2d2d40 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdsmc.dll/......0...........0...
2d2d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
2d2d80 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2d2da0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2d2dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2d2de0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 64 73 6d ..__NULL_IMPORT_DESCRIPTOR..wdsm
2d2e00 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 c.dll/......0...........0.....0.
2d2e20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....161.......`.d.......
2d2e40 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2d2e60 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2d2e80 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2d2ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 ................................
2d2ec0 00 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 64 73 6d 63 2e ...wdsmc_NULL_THUNK_DATA..wdsmc.
2d2ee0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2d2f00 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
2d2f20 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f ..+.......WdsTransportServerAllo
2d2f40 63 61 74 65 42 75 66 66 65 72 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f cateBuffer.wdsmc.dll..wdsmc.dll/
2d2f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2d2f80 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
2d2fa0 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 ......WdsTransportServerComplete
2d2fc0 52 65 61 64 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 Read.wdsmc.dll..wdsmc.dll/......
2d2fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d3000 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2d3020 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 77 64 73 WdsTransportServerFreeBuffer.wds
2d3040 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mc.dll..wdsmc.dll/......0.......
2d3060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
2d3080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 ..`.......d.....-.......WdsTrans
2d30a0 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 77 64 73 6d 63 portServerRegisterCallback.wdsmc
2d30c0 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wdsmc.dll/......0.........
2d30e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2d3100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f `.......d.....".......WdsTranspo
2d3120 72 74 53 65 72 76 65 72 54 72 61 63 65 00 77 64 73 6d 63 2e 64 6c 6c 00 77 64 73 6d 63 2e 64 6c rtServerTrace.wdsmc.dll.wdsmc.dl
2d3140 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2d3160 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2d3180 23 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 #.......WdsTransportServerTraceV
2d31a0 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .wdsmc.dll..wdspxe.dll/.....0...
2d31c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
2d31e0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
2d3200 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
2d3220 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
2d3240 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
2d3260 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 64 ..............................wd
2d3280 73 70 78 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 spxe.dll....................idat
2d32a0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
2d32c0 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
2d32e0 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
2d3300 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 .......P...__IMPORT_DESCRIPTOR_w
2d3320 64 73 70 78 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f dspxe.__NULL_IMPORT_DESCRIPTOR..
2d3340 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 64 73 70 78 65 2e 64 wdspxe_NULL_THUNK_DATA..wdspxe.d
2d3360 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2d3380 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
2d33a0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
2d33c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2d33e0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2d3400 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..wdspxe.dll/.
2d3420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d3440 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
2d3460 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
2d3480 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2d34a0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
2d34c0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 64 73 70 78 ...........................wdspx
2d34e0 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 e_NULL_THUNK_DATA.wdspxe.dll/...
2d3500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d3520 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2d3540 04 00 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 ..PxeAsyncRecvDone.wdspxe.dll.wd
2d3560 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 spxe.dll/.....0...........0.....
2d3580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2d35a0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f d.............PxeDhcpAppendOptio
2d35c0 6e 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.wdspxe.dll..wdspxe.dll/.....0.
2d35e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2d3600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 78 ........`.......d.....".......Px
2d3620 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 77 64 73 70 78 65 2e 64 6c 6c 00 eDhcpAppendOptionRaw.wdspxe.dll.
2d3640 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdspxe.dll/.....0...........0...
2d3660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2d3680 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e ..d.....!.......PxeDhcpGetOption
2d36a0 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 Value.wdspxe.dll..wdspxe.dll/...
2d36c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d36e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2d3700 04 00 50 78 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 77 64 ..PxeDhcpGetVendorOptionValue.wd
2d3720 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 spxe.dll..wdspxe.dll/.....0.....
2d3740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2d3760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 78 65 44 68 63 ....`.......d.............PxeDhc
2d3780 70 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 pInitialize.wdspxe.dll..wdspxe.d
2d37a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2d37c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2d37e0 1a 00 00 00 00 00 04 00 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 77 64 73 70 78 65 2e 64 6c ........PxeDhcpIsValid.wdspxe.dl
2d3800 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wdspxe.dll/.....0...........0.
2d3820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2d3840 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e ....d.....!.......PxeDhcpv6Appen
2d3860 64 4f 70 74 69 6f 6e 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 dOption.wdspxe.dll..wdspxe.dll/.
2d3880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d38a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2d38c0 00 00 04 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 77 64 73 ....PxeDhcpv6AppendOptionRaw.wds
2d38e0 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pxe.dll.wdspxe.dll/.....0.......
2d3900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2d3920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 ..`.......d.....$.......PxeDhcpv
2d3940 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 6CreateRelayRepl.wdspxe.dll.wdsp
2d3960 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 xe.dll/.....0...........0.....0.
2d3980 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2d39a0 00 00 00 00 23 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 ....#.......PxeDhcpv6GetOptionVa
2d39c0 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 lue.wdspxe.dll..wdspxe.dll/.....
2d39e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d3a00 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2d3a20 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 77 64 PxeDhcpv6GetVendorOptionValue.wd
2d3a40 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 spxe.dll..wdspxe.dll/.....0.....
2d3a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2d3a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 44 68 63 ....`.......d.............PxeDhc
2d3aa0 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 pv6Initialize.wdspxe.dll..wdspxe
2d3ac0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2d3ae0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2d3b00 00 00 1c 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 77 64 73 70 78 ..........PxeDhcpv6IsValid.wdspx
2d3b20 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.wdspxe.dll/.....0.........
2d3b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2d3b60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 36 50 `.......d.....#.......PxeDhcpv6P
2d3b80 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 arseRelayForw.wdspxe.dll..wdspxe
2d3ba0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2d3bc0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2d3be0 00 00 1c 00 00 00 00 00 04 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 77 64 73 70 78 ..........PxeGetServerInfo.wdspx
2d3c00 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.wdspxe.dll/.....0.........
2d3c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2d3c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 78 65 47 65 74 53 65 72 76 `.......d.............PxeGetServ
2d3c60 65 72 49 6e 66 6f 45 78 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 erInfoEx.wdspxe.dll.wdspxe.dll/.
2d3c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d3ca0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2d3cc0 00 00 04 00 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 77 64 73 70 78 65 2e 64 6c 6c ....PxePacketAllocate.wdspxe.dll
2d3ce0 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wdspxe.dll/.....0...........0.
2d3d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2d3d20 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 78 65 50 61 63 6b 65 74 46 72 65 65 00 ....d.............PxePacketFree.
2d3d40 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wdspxe.dll..wdspxe.dll/.....0...
2d3d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2d3d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 78 65 50 ......`.......d.............PxeP
2d3da0 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 roviderEnumClose.wdspxe.dll.wdsp
2d3dc0 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 xe.dll/.....0...........0.....0.
2d3de0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2d3e00 00 00 00 00 20 00 00 00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 ............PxeProviderEnumFirst
2d3e20 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .wdspxe.dll.wdspxe.dll/.....0...
2d3e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2d3e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 50 ......`.......d.............PxeP
2d3e80 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 roviderEnumNext.wdspxe.dll..wdsp
2d3ea0 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 xe.dll/.....0...........0.....0.
2d3ec0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
2d3ee0 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 ............PxeProviderFreeInfo.
2d3f00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wdspxe.dll..wdspxe.dll/.....0...
2d3f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2d3f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 78 65 50 ......`.......d.....!.......PxeP
2d3f60 72 6f 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 roviderQueryIndex.wdspxe.dll..wd
2d3f80 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 spxe.dll/.....0...........0.....
2d3fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2d3fc0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 d.............PxeProviderRegiste
2d3fe0 72 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.wdspxe.dll..wdspxe.dll/.....0.
2d4000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2d4020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 78 ........`.......d.....#.......Px
2d4040 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 69 62 75 74 65 00 77 64 73 70 78 65 2e 64 6c 6c eProviderSetAttribute.wdspxe.dll
2d4060 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wdspxe.dll/.....0...........0.
2d4080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2d40a0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 ....d.....!.......PxeProviderUnR
2d40c0 65 67 69 73 74 65 72 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 egister.wdspxe.dll..wdspxe.dll/.
2d40e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d4100 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2d4120 00 00 04 00 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 77 64 73 70 78 65 2e 64 ....PxeRegisterCallback.wdspxe.d
2d4140 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wdspxe.dll/.....0...........
2d4160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2d4180 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 78 65 53 65 6e 64 52 65 70 6c 79 ......d.............PxeSendReply
2d41a0 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .wdspxe.dll.wdspxe.dll/.....0...
2d41c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
2d41e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 50 78 65 54 ......`.......d.............PxeT
2d4200 72 61 63 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 race.wdspxe.dll.wdspxe.dll/.....
2d4220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d4240 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
2d4260 50 78 65 54 72 61 63 65 56 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c PxeTraceV.wdspxe.dll..wdstptc.dl
2d4280 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2d42a0 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
2d42c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
2d42e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
2d4300 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
2d4320 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
2d4340 00 00 04 00 00 00 03 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........wdstptc.dll.............
2d4360 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
2d4380 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
2d43a0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
2d43c0 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
2d43e0 45 53 43 52 49 50 54 4f 52 5f 77 64 73 74 70 74 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_wdstptc.__NULL_IMPORT_
2d4400 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..wdstptc_NULL_THUNK_D
2d4420 41 54 41 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.wdstptc.dll/....0...........
2d4440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2d4460 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2d4480 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2d44a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2d44c0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2d44e0 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdstptc.dll/....0...........0...
2d4500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....163.......`.d...
2d4520 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2d4540 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2d4560 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2d4580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2d45a0 02 00 1d 00 00 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......wdstptc_NULL_THUNK_DATA..
2d45c0 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdstptc.dll/....0...........0...
2d45e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2d4600 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 ..d.....+.......WdsTransportClie
2d4620 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 ntAddRefBuffer.wdstptc.dll..wdst
2d4640 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ptc.dll/....0...........0.....0.
2d4660 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
2d4680 00 00 00 00 2c 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 ....,.......WdsTransportClientCa
2d46a0 6e 63 65 6c 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e ncelSession.wdstptc.dll.wdstptc.
2d46c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2d46e0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
2d4700 2e 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c ........WdsTransportClientCancel
2d4720 53 65 73 73 69 6f 6e 45 78 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c SessionEx.wdstptc.dll.wdstptc.dl
2d4740 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2d4760 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
2d4780 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 ......WdsTransportClientCloseSes
2d47a0 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 sion.wdstptc.dll..wdstptc.dll/..
2d47c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d47e0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
2d4800 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 ..WdsTransportClientCompleteRece
2d4820 69 76 65 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 ive.wdstptc.dll.wdstptc.dll/....
2d4840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d4860 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2d4880 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 WdsTransportClientInitialize.wds
2d48a0 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 tptc.dll..wdstptc.dll/....0.....
2d48c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
2d48e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 57 64 73 54 72 61 ....`.......d.....0.......WdsTra
2d4900 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 77 64 nsportClientInitializeSession.wd
2d4920 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 stptc.dll.wdstptc.dll/....0.....
2d4940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2d4960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 64 73 54 72 61 ....`.......d.....*.......WdsTra
2d4980 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 77 64 73 74 70 74 63 2e nsportClientQueryStatus.wdstptc.
2d49a0 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wdstptc.dll/....0...........
2d49c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
2d49e0 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 ......d...../.......WdsTransport
2d4a00 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 77 64 73 74 70 74 63 2e 64 ClientRegisterCallback.wdstptc.d
2d4a20 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wdstptc.dll/....0...........
2d4a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2d4a60 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 ......d.....,.......WdsTransport
2d4a80 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 ClientReleaseBuffer.wdstptc.dll.
2d4aa0 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdstptc.dll/....0...........0...
2d4ac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2d4ae0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 ..d.....'.......WdsTransportClie
2d4b00 6e 74 53 68 75 74 64 6f 77 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e ntShutdown.wdstptc.dll..wdstptc.
2d4b20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2d4b40 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
2d4b60 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 74 61 72 74 53 +.......WdsTransportClientStartS
2d4b80 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f ession.wdstptc.dll..wdstptc.dll/
2d4ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d4bc0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
2d4be0 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d ....WdsTransportClientWaitForCom
2d4c00 70 6c 65 74 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c pletion.wdstptc.dll.webauthn.dll
2d4c20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d4c40 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 ....373.......`.d...............
2d4c60 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
2d4c80 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 ........@.0..idata$6............
2d4ca0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
2d4cc0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
2d4ce0 04 00 00 00 03 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ......webauthn.dll..............
2d4d00 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
2d4d20 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
2d4d40 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....!..............
2d4d60 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...:.............T...__IMPORT_DE
2d4d80 53 43 52 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f SCRIPTOR_webauthn.__NULL_IMPORT_
2d4da0 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f DESCRIPTOR..webauthn_NULL_THUNK_
2d4dc0 44 41 54 41 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..webauthn.dll/...0.........
2d4de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
2d4e00 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
2d4e20 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
2d4e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
2d4e60 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2d4e80 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webauthn.dll/...0...........0.
2d4ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....164.......`.d.
2d4ec0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
2d4ee0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
2d4f00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
2d4f20 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
2d4f40 00 00 02 00 1e 00 00 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........webauthn_NULL_THUNK_DAT
2d4f60 41 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.webauthn.dll/...0...........0.
2d4f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
2d4fa0 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e ....d...../.......WebAuthNAuthen
2d4fc0 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c ticatorGetAssertion.webauthn.dll
2d4fe0 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webauthn.dll/...0...........0.
2d5000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
2d5020 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e ....d.....1.......WebAuthNAuthen
2d5040 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 77 65 62 61 75 74 68 6e 2e 64 ticatorMakeCredential.webauthn.d
2d5060 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..webauthn.dll/...0...........
2d5080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2d50a0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 43 61 6e 63 ......d.....,.......WebAuthNCanc
2d50c0 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 elCurrentOperation.webauthn.dll.
2d50e0 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webauthn.dll/...0...........0...
2d5100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2d5120 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 ..d.....#.......WebAuthNFreeAsse
2d5140 72 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c rtion.webauthn.dll..webauthn.dll
2d5160 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d5180 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
2d51a0 00 00 04 00 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 73 74 ....WebAuthNFreeCredentialAttest
2d51c0 61 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c ation.webauthn.dll..webauthn.dll
2d51e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d5200 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2d5220 00 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 ....WebAuthNGetApiVersionNumber.
2d5240 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 webauthn.dll..webauthn.dll/...0.
2d5260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2d5280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 65 ........`.......d.....'.......We
2d52a0 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 77 65 62 61 75 74 68 6e bAuthNGetCancellationId.webauthn
2d52c0 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..webauthn.dll/...0.........
2d52e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2d5300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 47 65 `.......d.....".......WebAuthNGe
2d5320 74 45 72 72 6f 72 4e 61 6d 65 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 77 65 62 61 75 74 68 6e tErrorName.webauthn.dll.webauthn
2d5340 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d5360 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
2d5380 2d 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 -.......WebAuthNGetW3CExceptionD
2d53a0 4f 4d 45 72 72 6f 72 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 OMError.webauthn.dll..webauthn.d
2d53c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d53e0 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 4.....87........`.......d.....C.
2d5400 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 ......WebAuthNIsUserVerifyingPla
2d5420 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 77 65 62 61 tformAuthenticatorAvailable.weba
2d5440 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 uthn.dll..webservices.dll/0.....
2d5460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 32 20 20 20 ......0.....0.....644.....382...
2d5480 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
2d54a0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
2d54c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
2d54e0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
2d5500 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 65 62 73 ............................webs
2d5520 65 72 76 69 63 65 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 ervices.dll....................i
2d5540 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
2d5560 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
2d5580 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 ....h.....$.................=...
2d55a0 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........Z...__IMPORT_DESCRIPTO
2d55c0 52 5f 77 65 62 73 65 72 76 69 63 65 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 R_webservices.__NULL_IMPORT_DESC
2d55e0 52 49 50 54 4f 52 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 RIPTOR..webservices_NULL_THUNK_D
2d5600 41 54 41 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ATA.webservices.dll/0...........
2d5620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2d5640 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2d5660 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2d5680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2d56a0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2d56c0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d56e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....167.......`.d...
2d5700 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2d5720 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2d5740 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2d5760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2d5780 02 00 21 00 00 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ..!....webservices_NULL_THUNK_DA
2d57a0 54 41 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 TA..webservices.dll/0...........
2d57c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2d57e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 41 62 61 6e 64 6f 6e 43 61 6c ......d.............WsAbandonCal
2d5800 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c l.webservices.dll.webservices.dl
2d5820 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d5840 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2d5860 04 00 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ..WsAbandonMessage.webservices.d
2d5880 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2d58a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2d58c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 41 62 6f 72 74 43 68 61 6e 6e ......d.............WsAbortChann
2d58e0 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e el.webservices.dll..webservices.
2d5900 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d5920 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2d5940 00 00 04 00 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e ....WsAbortListener.webservices.
2d5960 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2d5980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2d59a0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 73 41 62 6f 72 74 53 65 72 76 69 ......d.....#.......WsAbortServi
2d59c0 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 ceHost.webservices.dll..webservi
2d59e0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d5a00 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2d5a20 24 00 00 00 00 00 04 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 $.......WsAbortServiceProxy.webs
2d5a40 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d5a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2d5a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 73 41 63 ......`.......d.............WsAc
2d5aa0 63 65 70 74 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 ceptChannel.webservices.dll.webs
2d5ac0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d5ae0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2d5b00 00 00 00 00 22 00 00 00 00 00 04 00 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 77 65 ....".......WsAddCustomHeader.we
2d5b20 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2d5b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2d5b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 73 ........`.......d.....!.......Ws
2d5b80 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a AddErrorString.webservices.dll..
2d5ba0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d5bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2d5be0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 ..d.....".......WsAddMappedHeade
2d5c00 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c r.webservices.dll.webservices.dl
2d5c20 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d5c40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2d5c60 04 00 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ..WsAddressMessage.webservices.d
2d5c80 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2d5ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2d5cc0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 57 73 41 6c 6c 6f 63 00 77 65 62 73 ......d.............WsAlloc.webs
2d5ce0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d5d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2d5d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 41 73 ......`.......d.............WsAs
2d5d40 79 6e 63 45 78 65 63 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 yncExecute.webservices.dll..webs
2d5d60 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d5d80 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2d5da0 00 00 00 00 17 00 00 00 00 00 04 00 57 73 43 61 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ............WsCall.webservices.d
2d5dc0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2d5de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
2d5e00 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 73 43 68 65 63 6b 4d 75 73 74 55 ......d.....-.......WsCheckMustU
2d5e20 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c nderstandHeaders.webservices.dll
2d5e40 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d5e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2d5e80 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 6c ....d.............WsCloseChannel
2d5ea0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2d5ec0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d5ee0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2d5f00 04 00 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ..WsCloseListener.webservices.dl
2d5f20 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
2d5f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2d5f60 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 ....d.....#.......WsCloseService
2d5f80 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 Host.webservices.dll..webservice
2d5fa0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d5fc0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2d5fe0 00 00 00 00 04 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 ......WsCloseServiceProxy.webser
2d6000 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2d6020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2d6040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 43 6f 6d 62 ....`.......d.............WsComb
2d6060 69 6e 65 55 72 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 ineUrl.webservices.dll..webservi
2d6080 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d60a0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2d60c0 1c 00 00 00 00 00 04 00 57 73 43 6f 70 79 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e ........WsCopyError.webservices.
2d60e0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2d6100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2d6120 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 43 6f 70 79 4e 6f 64 65 00 77 ......d.............WsCopyNode.w
2d6140 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2d6160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d6180 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2d61a0 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 WsCreateChannel.webservices.dll.
2d61c0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d61e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2d6200 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 ..d.....+.......WsCreateChannelF
2d6220 6f 72 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 orListener.webservices.dll..webs
2d6240 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d6260 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2d6280 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 77 65 62 73 65 72 ............WsCreateError.webser
2d62a0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2d62c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2d62e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 73 43 72 65 61 ....`.......d.....'.......WsCrea
2d6300 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c teFaultFromError.webservices.dll
2d6320 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d6340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2d6360 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 48 65 61 70 00 77 ....d.............WsCreateHeap.w
2d6380 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2d63a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d63c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2d63e0 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c WsCreateListener.webservices.dll
2d6400 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d6420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2d6440 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 ....d.............WsCreateMessag
2d6460 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c e.webservices.dll.webservices.dl
2d6480 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d64a0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2d64c0 04 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 77 65 62 73 ..WsCreateMessageForChannel.webs
2d64e0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d6500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2d6520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 73 43 72 ......`.......d.....!.......WsCr
2d6540 65 61 74 65 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 eateMetadata.webservices.dll..we
2d6560 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d6580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2d65a0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 77 65 62 d.............WsCreateReader.web
2d65c0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 services.dll..webservices.dll/0.
2d65e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
2d6600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 57 73 ........`.......d.....4.......Ws
2d6620 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 CreateServiceEndpointFromTemplat
2d6640 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c e.webservices.dll.webservices.dl
2d6660 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d6680 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2d66a0 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 ..WsCreateServiceHost.webservice
2d66c0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2d66e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2d6700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 53 65 `.......d.....%.......WsCreateSe
2d6720 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 rviceProxy.webservices.dll..webs
2d6740 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d6760 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....69........`.......d.
2d6780 00 00 00 00 31 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 ....1.......WsCreateServiceProxy
2d67a0 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 FromTemplate.webservices.dll..we
2d67c0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d67e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2d6800 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 77 65 62 d.............WsCreateWriter.web
2d6820 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 services.dll..webservices.dll/0.
2d6840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2d6860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 ........`.......d.....".......Ws
2d6880 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 CreateXmlBuffer.webservices.dll.
2d68a0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d68c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2d68e0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 ..d.....).......WsCreateXmlSecur
2d6900 69 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 ityToken.webservices.dll..webser
2d6920 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d6940 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2d6960 00 00 25 00 00 00 00 00 04 00 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 77 ..%.......WsDateTimeToFileTime.w
2d6980 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2d69a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d69c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2d69e0 57 73 44 65 63 6f 64 65 55 72 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 WsDecodeUrl.webservices.dll.webs
2d6a00 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d6a20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2d6a40 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 45 6e 63 6f 64 65 55 72 6c 00 77 65 62 73 65 72 76 69 ............WsEncodeUrl.webservi
2d6a60 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2d6a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
2d6aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 73 45 6e 64 52 65 61 ..`.......d.....,.......WsEndRea
2d6ac0 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e derCanonicalization.webservices.
2d6ae0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2d6b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2d6b20 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 73 45 6e 64 57 72 69 74 65 72 43 ......d.....,.......WsEndWriterC
2d6b40 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 anonicalization.webservices.dll.
2d6b60 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d6b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2d6ba0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 ..d.....%.......WsFileTimeToDate
2d6bc0 54 69 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 Time.webservices.dll..webservice
2d6be0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d6c00 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2d6c20 00 00 00 00 04 00 57 73 46 69 6c 6c 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ......WsFillBody.webservices.dll
2d6c40 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d6c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2d6c80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 46 69 6c 6c 52 65 61 64 65 72 00 77 ....d.............WsFillReader.w
2d6ca0 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2d6cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d6ce0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2d6d00 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 WsFindAttribute.webservices.dll.
2d6d20 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d6d40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2d6d60 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 46 6c 75 73 68 42 6f 64 79 00 77 65 62 73 ..d.............WsFlushBody.webs
2d6d80 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d6da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2d6dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 46 6c ......`.......d.............WsFl
2d6de0 75 73 68 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 ushWriter.webservices.dll.webser
2d6e00 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d6e20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2d6e40 00 00 1e 00 00 00 00 00 04 00 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 ..........WsFreeChannel.webservi
2d6e60 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2d6e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2d6ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 46 72 65 65 45 72 ..`.......d.............WsFreeEr
2d6ec0 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ror.webservices.dll.webservices.
2d6ee0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d6f00 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2d6f20 00 00 04 00 57 73 46 72 65 65 48 65 61 70 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ....WsFreeHeap.webservices.dll..
2d6f40 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d6f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2d6f80 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 77 ..d.............WsFreeListener.w
2d6fa0 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2d6fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d6fe0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2d7000 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 WsFreeMessage.webservices.dll.we
2d7020 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d7040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2d7060 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 77 65 62 d.............WsFreeMetadata.web
2d7080 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 services.dll..webservices.dll/0.
2d70a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2d70c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 ........`.......d.............Ws
2d70e0 46 72 65 65 52 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 FreeReader.webservices.dll..webs
2d7100 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d7120 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2d7140 00 00 00 00 24 00 00 00 00 00 04 00 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 ....$.......WsFreeSecurityToken.
2d7160 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
2d7180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d71a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2d71c0 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c WsFreeServiceHost.webservices.dl
2d71e0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
2d7200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2d7220 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 73 46 72 65 65 53 65 72 76 69 63 65 50 ....d.....#.......WsFreeServiceP
2d7240 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 roxy.webservices.dll..webservice
2d7260 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d7280 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
2d72a0 00 00 00 00 04 00 57 73 46 72 65 65 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ......WsFreeWriter.webservices.d
2d72c0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2d72e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2d7300 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 47 65 74 43 68 61 6e 6e 65 6c ......d.....%.......WsGetChannel
2d7320 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 Property.webservices.dll..webser
2d7340 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d7360 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2d7380 00 00 22 00 00 00 00 00 04 00 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 77 65 62 73 ..".......WsGetCustomHeader.webs
2d73a0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d73c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2d73e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 73 47 65 ......`.......d.............WsGe
2d7400 74 44 69 63 74 69 6f 6e 61 72 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 tDictionary.webservices.dll.webs
2d7420 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d7440 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2d7460 00 00 00 00 23 00 00 00 00 00 04 00 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 77 ....#.......WsGetErrorProperty.w
2d7480 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2d74a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d74c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2d74e0 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c WsGetErrorString.webservices.dll
2d7500 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d7520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2d7540 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f ....d.....&.......WsGetFaultErro
2d7560 72 44 65 74 61 69 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 rDetail.webservices.dll.webservi
2d7580 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d75a0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2d75c0 28 00 00 00 00 00 04 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 (.......WsGetFaultErrorProperty.
2d75e0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
2d7600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d7620 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2d7640 57 73 47 65 74 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 WsGetHeader.webservices.dll.webs
2d7660 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d7680 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2d76a0 00 00 00 00 26 00 00 00 00 00 04 00 57 73 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 ....&.......WsGetHeaderAttribute
2d76c0 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c s.webservices.dll.webservices.dl
2d76e0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d7700 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2d7720 04 00 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e ..WsGetHeapProperty.webservices.
2d7740 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2d7760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2d7780 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 73 47 65 74 4c 69 73 74 65 6e 65 ......d.....&.......WsGetListene
2d77a0 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 rProperty.webservices.dll.webser
2d77c0 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d77e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2d7800 00 00 22 00 00 00 00 00 04 00 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 72 00 77 65 62 73 ..".......WsGetMappedHeader.webs
2d7820 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d7840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2d7860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 47 65 ......`.......d.....%.......WsGe
2d7880 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c tMessageProperty.webservices.dll
2d78a0 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d78c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2d78e0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 ....d.....'.......WsGetMetadataE
2d7900 6e 64 70 6f 69 6e 74 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 ndpoints.webservices.dll..webser
2d7920 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d7940 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2d7960 00 00 26 00 00 00 00 00 04 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 ..&.......WsGetMetadataProperty.
2d7980 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
2d79a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d79c0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
2d79e0 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 WsGetMissingMetadataDocumentAddr
2d7a00 65 73 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ess.webservices.dll.webservices.
2d7a20 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d7a40 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2d7a60 00 00 04 00 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 77 65 62 ....WsGetNamespaceFromPrefix.web
2d7a80 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 services.dll..webservices.dll/0.
2d7aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
2d7ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 73 ........`.......d.............Ws
2d7ae0 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 77 65 62 73 GetOperationContextProperty.webs
2d7b00 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d7b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
2d7b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 73 47 65 ......`.......d.....,.......WsGe
2d7b60 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 77 65 62 73 65 72 76 69 tPolicyAlternativeCount.webservi
2d7b80 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2d7ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2d7bc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 47 65 74 50 6f 6c ..`.......d.....$.......WsGetPol
2d7be0 69 63 79 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 icyProperty.webservices.dll.webs
2d7c00 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d7c20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
2d7c40 00 00 00 00 29 00 00 00 00 00 04 00 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 ....).......WsGetPrefixFromNames
2d7c60 70 61 63 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 pace.webservices.dll..webservice
2d7c80 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d7ca0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2d7cc0 00 00 00 00 04 00 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 ......WsGetReaderNode.webservice
2d7ce0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2d7d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2d7d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 47 65 74 52 65 61 64 65 `.......d.....$.......WsGetReade
2d7d40 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 rPosition.webservices.dll.webser
2d7d60 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d7d80 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2d7da0 00 00 24 00 00 00 00 00 04 00 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 79 00 77 65 ..$.......WsGetReaderProperty.we
2d7dc0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2d7de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
2d7e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 73 ........`.......d.....-.......Ws
2d7e20 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 GetSecurityContextProperty.webse
2d7e40 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
2d7e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
2d7e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 73 47 65 ......`.......d.....+.......WsGe
2d7ea0 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 tSecurityTokenProperty.webservic
2d7ec0 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
2d7ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2d7f00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 73 47 65 74 53 65 72 ..`.......d.....).......WsGetSer
2d7f20 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c viceHostProperty.webservices.dll
2d7f40 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d7f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
2d7f80 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 73 47 65 74 53 65 72 76 69 63 65 50 72 ....d.....*.......WsGetServicePr
2d7fa0 6f 78 79 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 oxyProperty.webservices.dll.webs
2d7fc0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d7fe0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2d8000 00 00 00 00 24 00 00 00 00 00 04 00 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 ....$.......WsGetWriterPosition.
2d8020 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
2d8040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d8060 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2d8080 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e WsGetWriterProperty.webservices.
2d80a0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2d80c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2d80e0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 47 65 74 58 6d 6c 41 74 74 72 ......d.....".......WsGetXmlAttr
2d8100 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 ibute.webservices.dll.webservice
2d8120 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d8140 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2d8160 00 00 00 00 04 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 ......WsInitializeMessage.webser
2d8180 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2d81a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2d81c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 73 4d 61 72 6b ....`.......d.....).......WsMark
2d81e0 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 HeaderAsUnderstood.webservices.d
2d8200 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2d8220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2d8240 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 73 4d 61 74 63 68 50 6f 6c 69 63 ......d.....).......WsMatchPolic
2d8260 79 41 6c 74 65 72 6e 61 74 69 76 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 yAlternative.webservices.dll..we
2d8280 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d82a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2d82c0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 4d 6f 76 65 52 65 61 64 65 72 00 77 65 62 73 65 d.............WsMoveReader.webse
2d82e0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
2d8300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2d8320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 4d 6f ......`.......d.............WsMo
2d8340 76 65 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 veWriter.webservices.dll..webser
2d8360 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d8380 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2d83a0 00 00 1e 00 00 00 00 00 04 00 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 ..........WsOpenChannel.webservi
2d83c0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2d83e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2d8400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 4f 70 65 6e 4c 69 ..`.......d.............WsOpenLi
2d8420 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 stener.webservices.dll..webservi
2d8440 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d8460 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2d8480 22 00 00 00 00 00 04 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 ".......WsOpenServiceHost.webser
2d84a0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2d84c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2d84e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 73 4f 70 65 6e ....`.......d.....#.......WsOpen
2d8500 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 ServiceProxy.webservices.dll..we
2d8520 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d8540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2d8560 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 50 75 6c 6c 42 79 74 65 73 00 77 65 62 73 65 72 d.............WsPullBytes.webser
2d8580 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2d85a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2d85c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 50 75 73 68 ....`.......d.............WsPush
2d85e0 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 Bytes.webservices.dll.webservice
2d8600 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d8620 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2d8640 00 00 00 00 04 00 57 73 52 65 61 64 41 72 72 61 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ......WsReadArray.webservices.dl
2d8660 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
2d8680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2d86a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 73 52 65 61 64 41 74 74 72 69 62 75 74 ....d.............WsReadAttribut
2d86c0 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c e.webservices.dll.webservices.dl
2d86e0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d8700 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2d8720 04 00 57 73 52 65 61 64 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 ..WsReadBody.webservices.dll..we
2d8740 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d8760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2d8780 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 52 65 61 64 42 79 74 65 73 00 77 65 62 73 65 72 d.............WsReadBytes.webser
2d87a0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2d87c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2d87e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 52 65 61 64 ....`.......d.............WsRead
2d8800 43 68 61 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 Chars.webservices.dll.webservice
2d8820 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d8840 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2d8860 00 00 00 00 04 00 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 77 65 62 73 65 72 76 69 63 65 ......WsReadCharsUtf8.webservice
2d8880 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2d88a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2d88c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 52 65 61 64 45 6c 65 6d `.......d.............WsReadElem
2d88e0 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ent.webservices.dll.webservices.
2d8900 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d8920 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2d8940 00 00 04 00 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 ....WsReadEndAttribute.webservic
2d8960 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
2d8980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2d89a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 73 52 65 61 64 45 6e ..`.......d.....!.......WsReadEn
2d89c0 64 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 dElement.webservices.dll..webser
2d89e0 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d8a00 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
2d8a20 00 00 2f 00 00 00 00 00 04 00 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 ../.......WsReadEndpointAddressE
2d8a40 78 74 65 6e 73 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 xtension.webservices.dll..webser
2d8a60 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d8a80 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2d8aa0 00 00 22 00 00 00 00 00 04 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 77 65 62 73 ..".......WsReadEnvelopeEnd.webs
2d8ac0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d8ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2d8b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 52 65 ......`.......d.....$.......WsRe
2d8b20 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 adEnvelopeStart.webservices.dll.
2d8b40 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d8b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2d8b80 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 ..d.....!.......WsReadMessageEnd
2d8ba0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2d8bc0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d8be0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2d8c00 04 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 ..WsReadMessageStart.webservices
2d8c20 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2d8c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2d8c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 52 65 61 64 4d 65 74 61 `.......d.............WsReadMeta
2d8c80 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 data.webservices.dll..webservice
2d8ca0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d8cc0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2d8ce0 00 00 00 00 04 00 57 73 52 65 61 64 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ......WsReadNode.webservices.dll
2d8d00 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d8d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2d8d40 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 ....d.....$.......WsReadQualifie
2d8d60 64 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 dName.webservices.dll.webservice
2d8d80 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d8da0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
2d8dc0 00 00 00 00 04 00 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 ......WsReadStartAttribute.webse
2d8de0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
2d8e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2d8e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 73 52 65 ......`.......d.....#.......WsRe
2d8e40 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a adStartElement.webservices.dll..
2d8e60 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d8e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2d8ea0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 ..d.....%.......WsReadToStartEle
2d8ec0 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 ment.webservices.dll..webservice
2d8ee0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d8f00 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2d8f20 00 00 00 00 04 00 57 73 52 65 61 64 54 79 70 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ......WsReadType.webservices.dll
2d8f40 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d8f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2d8f80 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 52 65 61 64 56 61 6c 75 65 00 77 65 ....d.............WsReadValue.we
2d8fa0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2d8fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2d8fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 73 ........`.......d.............Ws
2d9000 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ReadXmlBuffer.webservices.dll.we
2d9020 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d9040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2d9060 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 6f d.....).......WsReadXmlBufferFro
2d9080 6d 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 mBytes.webservices.dll..webservi
2d90a0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d90c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2d90e0 21 00 00 00 00 00 04 00 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 !.......WsReceiveMessage.webserv
2d9100 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2d9120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
2d9140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 73 52 65 67 69 ....`.......d.....-.......WsRegi
2d9160 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 77 65 62 73 65 72 76 69 63 sterOperationForCancel.webservic
2d9180 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
2d91a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2d91c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 52 65 6d 6f 76 65 ..`.......d.....%.......WsRemove
2d91e0 43 75 73 74 6f 6d 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 CustomHeader.webservices.dll..we
2d9200 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d9220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2d9240 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 77 65 62 d.............WsRemoveHeader.web
2d9260 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 services.dll..webservices.dll/0.
2d9280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2d92a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 ........`.......d.....%.......Ws
2d92c0 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 RemoveMappedHeader.webservices.d
2d92e0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2d9300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2d9320 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 52 65 6d 6f 76 65 4e 6f 64 65 ......d.............WsRemoveNode
2d9340 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2d9360 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d9380 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2d93a0 04 00 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ..WsRequestReply.webservices.dll
2d93c0 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d93e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2d9400 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 73 52 65 71 75 65 73 74 53 65 63 75 72 ....d.....'.......WsRequestSecur
2d9420 69 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 ityToken.webservices.dll..webser
2d9440 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d9460 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2d9480 00 00 1f 00 00 00 00 00 04 00 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 ..........WsResetChannel.webserv
2d94a0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2d94c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2d94e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 52 65 73 65 ....`.......d.............WsRese
2d9500 74 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 tError.webservices.dll..webservi
2d9520 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d9540 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2d9560 1c 00 00 00 00 00 04 00 57 73 52 65 73 65 74 48 65 61 70 00 77 65 62 73 65 72 76 69 63 65 73 2e ........WsResetHeap.webservices.
2d9580 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2d95a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2d95c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 73 52 65 73 65 74 4c 69 73 74 65 ......d.............WsResetListe
2d95e0 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ner.webservices.dll.webservices.
2d9600 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d9620 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2d9640 00 00 04 00 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ....WsResetMessage.webservices.d
2d9660 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2d9680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2d96a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 73 52 65 73 65 74 4d 65 74 61 64 ......d.............WsResetMetad
2d96c0 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ata.webservices.dll.webservices.
2d96e0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d9700 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2d9720 00 00 04 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 ....WsResetServiceHost.webservic
2d9740 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
2d9760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2d9780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 52 65 73 65 74 53 ..`.......d.....$.......WsResetS
2d97a0 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 erviceProxy.webservices.dll.webs
2d97c0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d97e0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
2d9800 00 00 00 00 28 00 00 00 00 00 04 00 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 ....(.......WsRevokeSecurityCont
2d9820 65 78 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ext.webservices.dll.webservices.
2d9840 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d9860 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2d9880 00 00 04 00 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 72 6f 72 00 77 ....WsSendFaultMessageForError.w
2d98a0 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2d98c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d98e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2d9900 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 WsSendMessage.webservices.dll.we
2d9920 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d9940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2d9960 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 d.....#.......WsSendReplyMessage
2d9980 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2d99a0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d99c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2d99e0 04 00 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 ..WsSetChannelProperty.webservic
2d9a00 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
2d9a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2d9a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 73 53 65 74 45 72 72 ..`.......d.....#.......WsSetErr
2d9a60 6f 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 orProperty.webservices.dll..webs
2d9a80 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d9aa0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2d9ac0 00 00 00 00 26 00 00 00 00 00 04 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 ....&.......WsSetFaultErrorDetai
2d9ae0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c l.webservices.dll.webservices.dl
2d9b00 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d9b20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2d9b40 04 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 ..WsSetFaultErrorProperty.webser
2d9b60 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2d9b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2d9ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 53 65 74 48 ....`.......d.............WsSetH
2d9bc0 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 eader.webservices.dll.webservice
2d9be0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d9c00 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2d9c20 00 00 00 00 04 00 57 73 53 65 74 49 6e 70 75 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ......WsSetInput.webservices.dll
2d9c40 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d9c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2d9c80 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 ....d.....#.......WsSetInputToBu
2d9ca0 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 ffer.webservices.dll..webservice
2d9cc0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d9ce0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2d9d00 00 00 00 00 04 00 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 ......WsSetListenerProperty.webs
2d9d20 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d9d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2d9d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 53 65 ......`.......d.....%.......WsSe
2d9d80 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c tMessageProperty.webservices.dll
2d9da0 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d9dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2d9de0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 53 65 74 4f 75 74 70 75 74 00 77 65 ....d.............WsSetOutput.we
2d9e00 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2d9e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2d9e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 ........`.......d.....$.......Ws
2d9e60 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c SetOutputToBuffer.webservices.dl
2d9e80 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
2d9ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2d9ec0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 53 65 74 52 65 61 64 65 72 50 6f 73 ....d.....$.......WsSetReaderPos
2d9ee0 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 ition.webservices.dll.webservice
2d9f00 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d9f20 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2d9f40 00 00 00 00 04 00 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 ......WsSetWriterPosition.webser
2d9f60 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2d9f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2d9fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 73 53 68 75 74 ....`.......d.....).......WsShut
2d9fc0 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 downSessionChannel.webservices.d
2d9fe0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2da000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2da020 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 53 6b 69 70 4e 6f 64 65 00 77 ......d.............WsSkipNode.w
2da040 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2da060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2da080 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
2da0a0 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 WsStartReaderCanonicalization.we
2da0c0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2da0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
2da100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 73 ........`.......d.............Ws
2da120 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 StartWriterCanonicalization.webs
2da140 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2da160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2da180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 54 72 ......`.......d.....$.......WsTr
2da1a0 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 imXmlWhitespace.webservices.dll.
2da1c0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2da1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2da200 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 6d ..d.....".......WsVerifyXmlNCNam
2da220 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c e.webservices.dll.webservices.dl
2da240 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2da260 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2da280 04 00 57 73 57 72 69 74 65 41 72 72 61 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ..WsWriteArray.webservices.dll..
2da2a0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2da2c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2da2e0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 73 57 72 69 74 65 41 74 74 72 69 62 75 74 65 ..d.....!.......WsWriteAttribute
2da300 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2da320 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2da340 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2da360 04 00 57 73 57 72 69 74 65 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ..WsWriteBody.webservices.dll.we
2da380 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2da3a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2da3c0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 57 72 69 74 65 42 79 74 65 73 00 77 65 62 73 65 d.............WsWriteBytes.webse
2da3e0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
2da400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2da420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 57 72 ......`.......d.............WsWr
2da440 69 74 65 43 68 61 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 iteChars.webservices.dll..webser
2da460 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2da480 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2da4a0 00 00 21 00 00 00 00 00 04 00 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 77 65 62 73 65 ..!.......WsWriteCharsUtf8.webse
2da4c0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
2da4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2da500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 57 72 ......`.......d.............WsWr
2da520 69 74 65 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 iteElement.webservices.dll..webs
2da540 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2da560 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2da580 00 00 00 00 24 00 00 00 00 00 04 00 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 ....$.......WsWriteEndAttribute.
2da5a0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
2da5c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2da5e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2da600 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 WsWriteEndCData.webservices.dll.
2da620 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2da640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2da660 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e ..d.....".......WsWriteEndElemen
2da680 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c t.webservices.dll.webservices.dl
2da6a0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2da6c0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2da6e0 04 00 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 ..WsWriteEndStartElement.webserv
2da700 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2da720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2da740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 73 57 72 69 74 ....`.......d.....#.......WsWrit
2da760 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 eEnvelopeEnd.webservices.dll..we
2da780 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2da7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2da7c0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 d.....%.......WsWriteEnvelopeSta
2da7e0 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e rt.webservices.dll..webservices.
2da800 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2da820 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2da840 00 00 04 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 ....WsWriteMessageEnd.webservice
2da860 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2da880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2da8a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 57 72 69 74 65 4d 65 73 `.......d.....$.......WsWriteMes
2da8c0 73 61 67 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 sageStart.webservices.dll.webser
2da8e0 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2da900 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2da920 00 00 1c 00 00 00 00 00 04 00 57 73 57 72 69 74 65 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 ..........WsWriteNode.webservice
2da940 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2da960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2da980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 57 72 69 74 65 51 75 61 `.......d.....%.......WsWriteQua
2da9a0 6c 69 66 69 65 64 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 lifiedName.webservices.dll..webs
2da9c0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2da9e0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2daa00 00 00 00 00 26 00 00 00 00 00 04 00 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 ....&.......WsWriteStartAttribut
2daa20 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c e.webservices.dll.webservices.dl
2daa40 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2daa60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2daa80 04 00 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e ..WsWriteStartCData.webservices.
2daaa0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2daac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2daae0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 57 72 69 74 65 53 74 61 72 74 ......d.....$.......WsWriteStart
2dab00 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 Element.webservices.dll.webservi
2dab20 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2dab40 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2dab60 1c 00 00 00 00 00 04 00 57 73 57 72 69 74 65 54 65 78 74 00 77 65 62 73 65 72 76 69 63 65 73 2e ........WsWriteText.webservices.
2dab80 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2daba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2dabc0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 57 72 69 74 65 54 79 70 65 00 ......d.............WsWriteType.
2dabe0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
2dac00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dac20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2dac40 57 73 57 72 69 74 65 56 61 6c 75 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 WsWriteValue.webservices.dll..we
2dac60 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2dac80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2daca0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 77 d.....!.......WsWriteXmlBuffer.w
2dacc0 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2dace0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dad00 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2dad20 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 77 65 62 73 65 72 76 69 WsWriteXmlBufferToBytes.webservi
2dad40 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2dad60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2dad80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 73 57 72 69 74 65 58 ..`.......d.....&.......WsWriteX
2dada0 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 mlnsAttribute.webservices.dll.we
2dadc0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2dade0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2dae00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 d.....".......WsXmlStringEquals.
2dae20 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 webservices.dll.websocket.dll/..
2dae40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dae60 33 37 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a4 00 00 00 07 00 00 00 00 00 00 00 376.......`.d...................
2dae80 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2daea0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 96 00 00 00 ....@.0..idata$6................
2daec0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2daee0 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
2daf00 03 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ..websocket.dll.................
2daf20 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
2daf40 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
2daf60 00 00 00 00 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.....".................
2daf80 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ;.............V...__IMPORT_DESCR
2dafa0 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 IPTOR_websocket.__NULL_IMPORT_DE
2dafc0 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 SCRIPTOR..websocket_NULL_THUNK_D
2dafe0 41 54 41 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.websocket.dll/..0...........
2db000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2db020 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2db040 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2db060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2db080 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2db0a0 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 websocket.dll/..0...........0...
2db0c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....165.......`.d...
2db0e0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2db100 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2db120 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2db140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2db160 02 00 1f 00 00 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .......websocket_NULL_THUNK_DATA
2db180 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..websocket.dll/..0...........0.
2db1a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2db1c0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 ....d.....#.......WebSocketAbort
2db1e0 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e Handle.websocket.dll..websocket.
2db200 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 dll/..0...........0.....0.....64
2db220 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
2db240 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 ......WebSocketBeginClientHandsh
2db260 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f ake.websocket.dll.websocket.dll/
2db280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2db2a0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
2db2c0 04 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 ..WebSocketBeginServerHandshake.
2db2e0 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 websocket.dll.websocket.dll/..0.
2db300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2db320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 65 ........`.......d.....&.......We
2db340 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 77 65 62 73 6f 63 6b 65 74 2e bSocketCompleteAction.websocket.
2db360 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.websocket.dll/..0...........
2db380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2db3a0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 43 72 65 ......d.....*.......WebSocketCre
2db3c0 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 ateClientHandle.websocket.dll.we
2db3e0 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bsocket.dll/..0...........0.....
2db400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2db420 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 65 72 d.....*.......WebSocketCreateSer
2db440 76 65 72 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 verHandle.websocket.dll.websocke
2db460 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 t.dll/..0...........0.....0.....
2db480 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2db4a0 24 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 77 65 $.......WebSocketDeleteHandle.we
2db4c0 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 bsocket.dll.websocket.dll/..0...
2db4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2db500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 65 62 53 ......`.......d.....*.......WebS
2db520 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 ocketEndClientHandshake.websocke
2db540 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.websocket.dll/..0.........
2db560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2db580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 45 `.......d.....*.......WebSocketE
2db5a0 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 ndServerHandshake.websocket.dll.
2db5c0 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 websocket.dll/..0...........0...
2db5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2db600 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 74 69 ..d.....!.......WebSocketGetActi
2db620 6f 6e 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f on.websocket.dll..websocket.dll/
2db640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2db660 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2db680 04 00 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 77 65 62 ..WebSocketGetGlobalProperty.web
2db6a0 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 socket.dll..websocket.dll/..0...
2db6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2db6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 65 62 53 ......`.......d.............WebS
2db700 6f 63 6b 65 74 52 65 63 65 69 76 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 ocketReceive.websocket.dll..webs
2db720 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ocket.dll/..0...........0.....0.
2db740 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2db760 00 00 00 00 1c 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 77 65 62 73 6f 63 ............WebSocketSend.websoc
2db780 6b 65 74 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ket.dll.wecapi.dll/.....0.......
2db7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 ....0.....0.....644.....367.....
2db7c0 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
2db7e0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
2db800 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
2db820 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
2db840 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 65 63 61 70 69 ..........................wecapi
2db860 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
2db880 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
2db8a0 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
2db8c0 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 .....................8..........
2db8e0 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 63 61 70 ...P...__IMPORT_DESCRIPTOR_wecap
2db900 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 63 61 i.__NULL_IMPORT_DESCRIPTOR..weca
2db920 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 pi_NULL_THUNK_DATA..wecapi.dll/.
2db940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2db960 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
2db980 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
2db9a0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
2db9c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
2db9e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..wecapi.dll/.....
2dba00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dba20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 162.......`.d.......t...........
2dba40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
2dba60 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
2dba80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
2dbaa0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 65 63 61 70 69 5f 4e 55 .......................wecapi_NU
2dbac0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 LL_THUNK_DATA.wecapi.dll/.....0.
2dbae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
2dbb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 45 63 ........`.......d.............Ec
2dbb20 43 6c 6f 73 65 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 Close.wecapi.dll..wecapi.dll/...
2dbb40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dbb60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2dbb80 04 00 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c ..EcDeleteSubscription.wecapi.dl
2dbba0 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wecapi.dll/.....0...........0.
2dbbc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2dbbe0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 73 ....d.....".......EcEnumNextSubs
2dbc00 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 cription.wecapi.dll.wecapi.dll/.
2dbc20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2dbc40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2dbc60 00 00 04 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 77 65 63 ....EcGetObjectArrayProperty.wec
2dbc80 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.wecapi.dll/.....0.......
2dbca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2dbcc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 63 47 65 74 4f 62 6a ..`.......d.............EcGetObj
2dbce0 65 63 74 41 72 72 61 79 53 69 7a 65 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 ectArraySize.wecapi.dll.wecapi.d
2dbd00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2dbd20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2dbd40 25 00 00 00 00 00 04 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 %.......EcGetSubscriptionPropert
2dbd60 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 y.wecapi.dll..wecapi.dll/.....0.
2dbd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
2dbda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 45 63 ........`.......d.....*.......Ec
2dbdc0 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 77 65 63 GetSubscriptionRunTimeStatus.wec
2dbde0 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.wecapi.dll/.....0.......
2dbe00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2dbe20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 63 49 6e 73 65 72 74 ..`.......d.....&.......EcInsert
2dbe40 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 ObjectArrayElement.wecapi.dll.we
2dbe60 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 capi.dll/.....0...........0.....
2dbe80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2dbea0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e d.............EcOpenSubscription
2dbec0 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .wecapi.dll.wecapi.dll/.....0...
2dbee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2dbf00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 63 4f 70 ......`.......d.....".......EcOp
2dbf20 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 enSubscriptionEnum.wecapi.dll.we
2dbf40 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 capi.dll/.....0...........0.....
2dbf60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2dbf80 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 d.....&.......EcRemoveObjectArra
2dbfa0 79 45 6c 65 6d 65 6e 74 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 yElement.wecapi.dll.wecapi.dll/.
2dbfc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2dbfe0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2dc000 00 00 04 00 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 ....EcRetrySubscription.wecapi.d
2dc020 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wecapi.dll/.....0...........
2dc040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2dc060 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 63 53 61 76 65 53 75 62 73 63 72 ......d.............EcSaveSubscr
2dc080 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 iption.wecapi.dll.wecapi.dll/...
2dc0a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dc0c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2dc0e0 04 00 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 77 65 63 61 70 ..EcSetObjectArrayProperty.wecap
2dc100 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wecapi.dll/.....0.........
2dc120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2dc140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 63 53 65 74 53 75 62 73 63 `.......d.....%.......EcSetSubsc
2dc160 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 72 2e riptionProperty.wecapi.dll..wer.
2dc180 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2dc1a0 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....358.......`.d.......
2dc1c0 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
2dc1e0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
2dc200 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
2dc220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
2dc240 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 65 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..............wer.dll...........
2dc260 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
2dc280 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
2dc2a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
2dc2c0 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 ......5.............J...__IMPORT
2dc2e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 _DESCRIPTOR_wer.__NULL_IMPORT_DE
2dc300 53 43 52 49 50 54 4f 52 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 SCRIPTOR..wer_NULL_THUNK_DATA.we
2dc320 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
2dc340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
2dc360 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
2dc380 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
2dc3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2dc3c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 65 72 2e 64 6c __NULL_IMPORT_DESCRIPTOR..wer.dl
2dc3e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2dc400 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....159.......`.d.......t.
2dc420 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
2dc440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2dc460 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
2dc480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 ................................
2dc4a0 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 .wer_NULL_THUNK_DATA..wer.dll/..
2dc4c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2dc4e0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2dc500 00 00 00 00 04 00 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 ......WerAddExcludedApplication.
2dc520 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 wer.dll.wer.dll/........0.......
2dc540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2dc560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 65 72 46 72 65 65 53 ..`.......d.............WerFreeS
2dc580 74 72 69 6e 67 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tring.wer.dll.wer.dll/........0.
2dc5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2dc5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 65 ........`.......d.....%.......We
2dc5e0 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 77 65 72 2e 64 rRemoveExcludedApplication.wer.d
2dc600 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wer.dll/........0...........
2dc620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2dc640 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 41 64 64 ......d.............WerReportAdd
2dc660 44 75 6d 70 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Dump.wer.dll..wer.dll/........0.
2dc680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2dc6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 65 ........`.......d.............We
2dc6c0 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f rReportAddFile.wer.dll..wer.dll/
2dc6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2dc700 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2dc720 1d 00 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 65 72 ........WerReportCloseHandle.wer
2dc740 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wer.dll/........0.........
2dc760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2dc780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 43 `.......d.............WerReportC
2dc7a0 72 65 61 74 65 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 reate.wer.dll.wer.dll/........0.
2dc7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2dc7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 65 ........`.......d.............We
2dc800 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e rReportSetParameter.wer.dll.wer.
2dc820 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2dc840 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2dc860 00 00 00 00 1d 00 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e ............WerReportSetUIOption
2dc880 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .wer.dll..wer.dll/........0.....
2dc8a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2dc8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 57 65 72 52 65 70 ....`.......d.............WerRep
2dc8e0 6f 72 74 53 75 62 6d 69 74 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 ortSubmit.wer.dll.wer.dll/......
2dc900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dc920 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2dc940 04 00 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f ..WerStoreClose.wer.dll.wer.dll/
2dc960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2dc980 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2dc9a0 22 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 ".......WerStoreGetFirstReportKe
2dc9c0 79 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 y.wer.dll.wer.dll/........0.....
2dc9e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2dca00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 65 72 53 74 6f ....`.......d.....!.......WerSto
2dca20 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e reGetNextReportKey.wer.dll..wer.
2dca40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2dca60 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
2dca80 00 00 00 00 1f 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 ............WerStoreGetReportCou
2dcaa0 6e 74 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nt.wer.dll..wer.dll/........0...
2dcac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2dcae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 65 72 53 ......`.......d.............WerS
2dcb00 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c toreGetSizeOnDisk.wer.dll.wer.dl
2dcb20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2dcb40 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
2dcb60 00 00 15 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 77 65 72 2e 64 6c 6c 00 0a ..........WerStoreOpen.wer.dll..
2dcb80 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wer.dll/........0...........0...
2dcba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2dcbc0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 77 65 ..d.............WerStorePurge.we
2dcbe0 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll.wer.dll/........0.........
2dcc00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2dcc20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 51 75 `.......d.....&.......WerStoreQu
2dcc40 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e eryReportMetadataV1.wer.dll.wer.
2dcc60 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2dcc80 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2dcca0 00 00 00 00 26 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d ....&.......WerStoreQueryReportM
2dccc0 65 74 61 64 61 74 61 56 32 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 etadataV2.wer.dll.wer.dll/......
2dcce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dcd00 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2dcd20 04 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 ..WerStoreQueryReportMetadataV3.
2dcd40 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 wer.dll.wer.dll/........0.......
2dcd60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2dcd80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 ..`.......d.............WerStore
2dcda0 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 77 65 72 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c UploadReport.wer.dll..wevtapi.dl
2dcdc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2dcde0 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
2dce00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
2dce20 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
2dce40 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
2dce60 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
2dce80 00 00 04 00 00 00 03 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........wevtapi.dll.............
2dcea0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
2dcec0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
2dcee0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
2dcf00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
2dcf20 45 53 43 52 49 50 54 4f 52 5f 77 65 76 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_wevtapi.__NULL_IMPORT_
2dcf40 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..wevtapi_NULL_THUNK_D
2dcf60 41 54 41 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.wevtapi.dll/....0...........
2dcf80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2dcfa0 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2dcfc0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2dcfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2dd000 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2dd020 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wevtapi.dll/....0...........0...
2dd040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....163.......`.d...
2dd060 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2dd080 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2dd0a0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2dd0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2dd0e0 02 00 1d 00 00 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......wevtapi_NULL_THUNK_DATA..
2dd100 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wevtapi.dll/....0...........0...
2dd120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2dd140 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 ..d.....".......EvtArchiveExport
2dd160 65 64 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 edLog.wevtapi.dll.wevtapi.dll/..
2dd180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dd1a0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2dd1c0 04 00 45 76 74 43 61 6e 63 65 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e ..EvtCancel.wevtapi.dll.wevtapi.
2dd1e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2dd200 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
2dd220 18 00 00 00 00 00 04 00 45 76 74 43 6c 65 61 72 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 ........EvtClearLog.wevtapi.dll.
2dd240 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wevtapi.dll/....0...........0...
2dd260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
2dd280 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 45 76 74 43 6c 6f 73 65 00 77 65 76 74 61 70 69 ..d.............EvtClose.wevtapi
2dd2a0 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wevtapi.dll/....0.........
2dd2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2dd2e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 76 74 43 72 65 61 74 65 42 `.......d.............EvtCreateB
2dd300 6f 6f 6b 6d 61 72 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f ookmark.wevtapi.dll.wevtapi.dll/
2dd320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2dd340 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2dd360 00 00 04 00 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 77 65 76 74 61 ....EvtCreateRenderContext.wevta
2dd380 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wevtapi.dll/....0.......
2dd3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2dd3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45 76 74 45 78 70 6f 72 ..`.......d.............EvtExpor
2dd3e0 74 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 tLog.wevtapi.dll..wevtapi.dll/..
2dd400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dd420 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2dd440 04 00 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a ..EvtFormatMessage.wevtapi.dll..
2dd460 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wevtapi.dll/....0...........0...
2dd480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2dd4a0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 45 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e ..d.....(.......EvtGetChannelCon
2dd4c0 66 69 67 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e figProperty.wevtapi.dll.wevtapi.
2dd4e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2dd500 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2dd520 1c 00 00 00 00 00 04 00 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 77 65 76 74 61 70 69 2e ........EvtGetEventInfo.wevtapi.
2dd540 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wevtapi.dll/....0...........
2dd560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
2dd580 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 45 76 74 47 65 74 45 76 65 6e 74 4d ......d.....(.......EvtGetEventM
2dd5a0 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 etadataProperty.wevtapi.dll.wevt
2dd5c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2dd5e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2dd600 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 ....!.......EvtGetExtendedStatus
2dd620 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .wevtapi.dll..wevtapi.dll/....0.
2dd640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2dd660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 76 ........`.......d.............Ev
2dd680 74 47 65 74 4c 6f 67 49 6e 66 6f 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e tGetLogInfo.wevtapi.dll.wevtapi.
2dd6a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2dd6c0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
2dd6e0 26 00 00 00 00 00 04 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 &.......EvtGetObjectArrayPropert
2dd700 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.wevtapi.dll.wevtapi.dll/....0.
2dd720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2dd740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 76 ........`.......d.....".......Ev
2dd760 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 tGetObjectArraySize.wevtapi.dll.
2dd780 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wevtapi.dll/....0...........0...
2dd7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
2dd7c0 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d ..d.....,.......EvtGetPublisherM
2dd7e0 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 etadataProperty.wevtapi.dll.wevt
2dd800 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2dd820 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2dd840 00 00 00 00 1c 00 00 00 00 00 04 00 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 77 65 76 74 ............EvtGetQueryInfo.wevt
2dd860 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.wevtapi.dll/....0.......
2dd880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
2dd8a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 45 76 74 4e 65 78 74 00 ..`.......d.............EvtNext.
2dd8c0 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wevtapi.dll.wevtapi.dll/....0...
2dd8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2dd900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 76 74 4e ......`.......d.............EvtN
2dd920 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 extChannelPath.wevtapi.dll..wevt
2dd940 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2dd960 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2dd980 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 ....!.......EvtNextEventMetadata
2dd9a0 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .wevtapi.dll..wevtapi.dll/....0.
2dd9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2dd9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 76 ........`.......d.............Ev
2dda00 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 tNextPublisherId.wevtapi.dll..we
2dda20 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vtapi.dll/....0...........0.....
2dda40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2dda60 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 d.....!.......EvtOpenChannelConf
2dda80 69 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ig.wevtapi.dll..wevtapi.dll/....
2ddaa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ddac0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2ddae0 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a EvtOpenChannelEnum.wevtapi.dll..
2ddb00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wevtapi.dll/....0...........0...
2ddb20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2ddb40 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 ..d.....%.......EvtOpenEventMeta
2ddb60 64 61 74 61 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c dataEnum.wevtapi.dll..wevtapi.dl
2ddb80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ddba0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
2ddbc0 00 00 00 00 04 00 45 76 74 4f 70 65 6e 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 ......EvtOpenLog.wevtapi.dll..we
2ddbe0 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vtapi.dll/....0...........0.....
2ddc00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2ddc20 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 45 6e d.....!.......EvtOpenPublisherEn
2ddc40 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 um.wevtapi.dll..wevtapi.dll/....
2ddc60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ddc80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2ddca0 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 77 65 76 74 61 70 69 EvtOpenPublisherMetadata.wevtapi
2ddcc0 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wevtapi.dll/....0.........
2ddce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2ddd00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 53 65 73 `.......d.............EvtOpenSes
2ddd20 73 69 6f 6e 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 sion.wevtapi.dll..wevtapi.dll/..
2ddd40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ddd60 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
2ddd80 04 00 45 76 74 51 75 65 72 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e ..EvtQuery.wevtapi.dll..wevtapi.
2ddda0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2dddc0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
2ddde0 16 00 00 00 00 00 04 00 45 76 74 52 65 6e 64 65 72 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 ........EvtRender.wevtapi.dll.we
2dde00 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vtapi.dll/....0...........0.....
2dde20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2dde40 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 d.....!.......EvtSaveChannelConf
2dde60 69 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ig.wevtapi.dll..wevtapi.dll/....
2dde80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ddea0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
2ddec0 45 76 74 53 65 65 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f EvtSeek.wevtapi.dll.wevtapi.dll/
2ddee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ddf00 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2ddf20 00 00 04 00 45 76 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 ....EvtSetChannelConfigProperty.
2ddf40 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wevtapi.dll.wevtapi.dll/....0...
2ddf60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2ddf80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45 76 74 53 ......`.......d.............EvtS
2ddfa0 75 62 73 63 72 69 62 65 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c ubscribe.wevtapi.dll..wevtapi.dl
2ddfc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ddfe0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2de000 00 00 00 00 04 00 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 77 65 76 74 61 70 69 2e ......EvtUpdateBookmark.wevtapi.
2de020 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winbio.dll/.....0...........
2de040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....367.......`.
2de060 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
2de080 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
2de0a0 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2de0c0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
2de0e0 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 62 69 6f 2e 64 6c 6c ......................winbio.dll
2de100 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
2de120 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
2de140 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f .......h..idata$5........h......
2de160 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 .................8.............P
2de180 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 62 69 6f 00 5f 5f ...__IMPORT_DESCRIPTOR_winbio.__
2de1a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 62 69 6f 5f 4e NULL_IMPORT_DESCRIPTOR..winbio_N
2de1c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..winbio.dll/.....
2de1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2de200 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
2de220 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
2de240 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
2de260 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2de280 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 DESCRIPTOR..winbio.dll/.....0...
2de2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 ........0.....0.....644.....162.
2de2c0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
2de2e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
2de300 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
2de320 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
2de340 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 69 6e 62 69 6f 5f 4e 55 4c 4c 5f 54 ...................winbio_NULL_T
2de360 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.winbio.dll/.....0.....
2de380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2de3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 69 6f ....`.......d.............WinBio
2de3c0 41 63 71 75 69 72 65 46 6f 63 75 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 AcquireFocus.winbio.dll.winbio.d
2de3e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2de400 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
2de420 29 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 ).......WinBioAsyncEnumBiometric
2de440 55 6e 69 74 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 Units.winbio.dll..winbio.dll/...
2de460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2de480 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2de4a0 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 77 69 6e 62 69 ..WinBioAsyncEnumDatabases.winbi
2de4c0 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 o.dll.winbio.dll/.....0.........
2de4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
2de500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e `.......d.....+.......WinBioAsyn
2de520 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 77 69 6e 62 69 6f 2e 64 6c 6c cEnumServiceProviders.winbio.dll
2de540 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winbio.dll/.....0...........0.
2de560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
2de580 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e ....d.............WinBioAsyncMon
2de5a0 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 itorFrameworkChanges.winbio.dll.
2de5c0 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winbio.dll/.....0...........0...
2de5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2de600 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 ..d.....$.......WinBioAsyncOpenF
2de620 72 61 6d 65 77 6f 72 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 ramework.winbio.dll.winbio.dll/.
2de640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2de660 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2de680 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 69 6e 62 69 ....WinBioAsyncOpenSession.winbi
2de6a0 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 o.dll.winbio.dll/.....0.........
2de6c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2de6e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 57 69 6e 42 69 6f 43 61 6e 63 `.......d.............WinBioCanc
2de700 65 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 el.winbio.dll.winbio.dll/.....0.
2de720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2de740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
2de760 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 nBioCaptureSample.winbio.dll..wi
2de780 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nbio.dll/.....0...........0.....
2de7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2de7c0 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c d.....+.......WinBioCaptureSampl
2de7e0 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f eWithCallback.winbio.dll..winbio
2de800 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2de820 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2de840 00 00 20 00 00 00 00 00 04 00 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 77 ..........WinBioCloseFramework.w
2de860 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 inbio.dll.winbio.dll/.....0.....
2de880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2de8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 69 6f ....`.......d.............WinBio
2de8c0 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 CloseSession.winbio.dll.winbio.d
2de8e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2de900 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2de920 1d 00 00 00 00 00 04 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 77 69 6e 62 69 6f ........WinBioControlUnit.winbio
2de940 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winbio.dll/.....0.........
2de960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2de980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 69 6e 42 69 6f 43 6f 6e 74 `.......d.....'.......WinBioCont
2de9a0 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 rolUnitPrivileged.winbio.dll..wi
2de9c0 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nbio.dll/.....0...........0.....
2de9e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2dea00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 d.............WinBioDeleteTempla
2dea20 74 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 te.winbio.dll.winbio.dll/.....0.
2dea40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2dea60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
2dea80 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 nBioEnrollBegin.winbio.dll..winb
2deaa0 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io.dll/.....0...........0.....0.
2deac0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
2deae0 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 ............WinBioEnrollCapture.
2deb00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 winbio.dll..winbio.dll/.....0...
2deb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
2deb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 6e 42 ......`.......d.....+.......WinB
2deb60 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 ioEnrollCaptureWithCallback.winb
2deb80 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 io.dll..winbio.dll/.....0.......
2deba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2debc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e ..`.......d.............WinBioEn
2debe0 72 6f 6c 6c 43 6f 6d 6d 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c rollCommit.winbio.dll.winbio.dll
2dec00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2dec20 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2dec40 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 77 69 6e 62 69 6f ......WinBioEnrollDiscard.winbio
2dec60 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winbio.dll/.....0.........
2dec80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2deca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f `.......d.............WinBioEnro
2decc0 6c 6c 53 65 6c 65 63 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 llSelect.winbio.dll.winbio.dll/.
2dece0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ded00 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2ded20 00 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 77 69 6e ....WinBioEnumBiometricUnits.win
2ded40 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 bio.dll.winbio.dll/.....0.......
2ded60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2ded80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e ..`.......d.............WinBioEn
2deda0 75 6d 44 61 74 61 62 61 73 65 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 umDatabases.winbio.dll..winbio.d
2dedc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2dede0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2dee00 21 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 77 69 !.......WinBioEnumEnrollments.wi
2dee20 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nbio.dll..winbio.dll/.....0.....
2dee40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2dee60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 42 69 6f ....`.......d.....&.......WinBio
2dee80 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 EnumServiceProviders.winbio.dll.
2deea0 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winbio.dll/.....0...........0...
2deec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2deee0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 69 6e 42 69 6f 46 72 65 65 00 77 69 6e 62 69 ..d.............WinBioFree.winbi
2def00 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 o.dll.winbio.dll/.....0.........
2def20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2def40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 42 69 6f 47 65 74 43 `.......d.....$.......WinBioGetC
2def60 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f redentialState.winbio.dll.winbio
2def80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2defa0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2defc0 00 00 27 00 00 00 00 00 04 00 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 ..'.......WinBioGetDomainLogonSe
2defe0 74 74 69 6e 67 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 tting.winbio.dll..winbio.dll/...
2df000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2df020 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2df040 04 00 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 77 69 6e 62 69 6f ..WinBioGetEnabledSetting.winbio
2df060 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winbio.dll/.....0.........
2df080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2df0a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 42 69 6f 47 65 74 45 `.......d.....$.......WinBioGetE
2df0c0 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f nrolledFactors.winbio.dll.winbio
2df0e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2df100 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2df120 00 00 21 00 00 00 00 00 04 00 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 ..!.......WinBioGetLogonSetting.
2df140 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 winbio.dll..winbio.dll/.....0...
2df160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2df180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 42 ......`.......d.............WinB
2df1a0 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f ioGetProperty.winbio.dll..winbio
2df1c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2df1e0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2df200 00 00 1a 00 00 00 00 00 04 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 77 69 6e 62 69 6f 2e ..........WinBioIdentify.winbio.
2df220 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winbio.dll/.....0...........
2df240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2df260 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 ......d.....&.......WinBioIdenti
2df280 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f fyWithCallback.winbio.dll.winbio
2df2a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2df2c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2df2e0 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 77 69 6e ..........WinBioImproveBegin.win
2df300 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 bio.dll.winbio.dll/.....0.......
2df320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2df340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 42 69 6f 49 6d ..`.......d.............WinBioIm
2df360 70 72 6f 76 65 45 6e 64 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 proveEnd.winbio.dll.winbio.dll/.
2df380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2df3a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2df3c0 00 00 04 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 77 69 6e 62 69 6f 2e 64 6c ....WinBioLocateSensor.winbio.dl
2df3e0 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winbio.dll/.....0...........0.
2df400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
2df420 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 ....d.....*.......WinBioLocateSe
2df440 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 nsorWithCallback.winbio.dll.winb
2df460 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io.dll/.....0...........0.....0.
2df480 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2df4a0 00 00 00 00 1a 00 00 00 00 00 04 00 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 77 69 6e 62 69 ............WinBioLockUnit.winbi
2df4c0 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 o.dll.winbio.dll/.....0.........
2df4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2df500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 42 69 6f 4c 6f 67 6f `.......d.....%.......WinBioLogo
2df520 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 nIdentifiedUser.winbio.dll..winb
2df540 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io.dll/.....0...........0.....0.
2df560 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2df580 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 ....!.......WinBioMonitorPresenc
2df5a0 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.winbio.dll..winbio.dll/.....0.
2df5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2df5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
2df600 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 nBioOpenSession.winbio.dll..winb
2df620 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io.dll/.....0...........0.....0.
2df640 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2df660 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e 74 4d ....&.......WinBioRegisterEventM
2df680 6f 6e 69 74 6f 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 onitor.winbio.dll.winbio.dll/...
2df6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2df6c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2df6e0 04 00 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 ..WinBioReleaseFocus.winbio.dll.
2df700 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winbio.dll/.....0...........0...
2df720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2df740 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 ..d.....&.......WinBioRemoveAllC
2df760 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c redentials.winbio.dll.winbio.dll
2df780 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2df7a0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
2df7c0 00 00 00 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 ......WinBioRemoveAllDomainCrede
2df7e0 6e 74 69 61 6c 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 ntials.winbio.dll.winbio.dll/...
2df800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2df820 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2df840 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 77 69 6e 62 69 6f 2e ..WinBioRemoveCredential.winbio.
2df860 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winbio.dll/.....0...........
2df880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2df8a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 42 69 6f 53 65 74 43 72 65 ......d.............WinBioSetCre
2df8c0 64 65 6e 74 69 61 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 dential.winbio.dll..winbio.dll/.
2df8e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2df900 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2df920 00 00 04 00 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 77 69 6e 62 69 6f 2e 64 6c 6c ....WinBioSetProperty.winbio.dll
2df940 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winbio.dll/.....0...........0.
2df960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2df980 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e ....d.............WinBioUnlockUn
2df9a0 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 it.winbio.dll.winbio.dll/.....0.
2df9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2df9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 69 ........`.......d.....(.......Wi
2dfa00 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 77 69 6e 62 69 nBioUnregisterEventMonitor.winbi
2dfa20 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 o.dll.winbio.dll/.....0.........
2dfa40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2dfa60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 57 69 6e 42 69 6f 56 65 72 69 `.......d.............WinBioVeri
2dfa80 66 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 fy.winbio.dll.winbio.dll/.....0.
2dfaa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2dfac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 69 ........`.......d.....$.......Wi
2dfae0 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c nBioVerifyWithCallback.winbio.dl
2dfb00 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winbio.dll/.....0...........0.
2dfb20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2dfb40 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 69 6e 42 69 6f 57 61 69 74 00 77 69 6e ....d.............WinBioWait.win
2dfb60 62 69 6f 2e 64 6c 6c 00 2f 32 39 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 bio.dll./2962...........0.......
2dfb80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 37 20 20 20 20 20 ....0.....0.....644.....427.....
2dfba0 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
2dfbc0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
2dfbe0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
2dfc00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
2dfc20 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 64 6f 77 ..........................window
2dfc40 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 s.ai.machinelearning.dll........
2dfc60 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
2dfc80 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
2dfca0 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 33 00 00 00 00 00 00 00 00 ..idata$5........h.....3........
2dfcc0 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 5f 49 4d 50 .........L.............x...__IMP
2dfce0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e ORT_DESCRIPTOR_windows.ai.machin
2dfd00 65 6c 65 61 72 6e 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 elearning.__NULL_IMPORT_DESCRIPT
2dfd20 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 5f 4e OR..windows.ai.machinelearning_N
2dfd40 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 39 36 32 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2962...........
2dfd60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dfd80 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
2dfda0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
2dfdc0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
2dfde0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2dfe00 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../2962...........0...
2dfe20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 32 20 ........0.....0.....644.....182.
2dfe40 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
2dfe60 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
2dfe80 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
2dfea0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
2dfec0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 30 00 00 00 7f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 ..............0....windows.ai.ma
2dfee0 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 chinelearning_NULL_THUNK_DATA./2
2dff00 39 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 962...........0...........0.....
2dff20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....76........`.......
2dff40 64 86 00 00 00 00 38 00 00 00 00 00 04 00 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 d.....8.......MLCreateOperatorRe
2dff60 67 69 73 74 72 79 00 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e gistry.windows.ai.machinelearnin
2dff80 67 2e 64 6c 6c 00 2f 32 39 39 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 g.dll./2994...........0.........
2dffa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 37 20 20 20 20 20 20 20 ..0.....0.....644.....397.......
2dffc0 60 0a 64 86 02 00 00 00 00 00 ab 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2dffe0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2e0000 64 61 74 61 24 36 00 00 00 00 00 00 00 00 15 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2e0020 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
2e0040 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 64 6f 77 73 2e ........................windows.
2e0060 64 61 74 61 2e 70 64 66 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e data.pdf.dll....................
2e0080 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
2e00a0 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
2e00c0 00 00 00 00 00 68 00 00 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 42 00 00 .....h.....).................B..
2e00e0 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........d...__IMPORT_DESCRIPT
2e0100 4f 52 5f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 OR_windows.data.pdf.__NULL_IMPOR
2e0120 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 5f 4e T_DESCRIPTOR..windows.data.pdf_N
2e0140 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 39 39 34 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2994...........
2e0160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e0180 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
2e01a0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
2e01c0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
2e01e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2e0200 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 39 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../2994...........0...
2e0220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 32 20 ........0.....0.....644.....172.
2e0240 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
2e0260 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
2e0280 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
2e02a0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
2e02c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 26 00 00 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e ..............&....windows.data.
2e02e0 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 39 34 20 20 20 20 20 20 20 pdf_NULL_THUNK_DATA./2994.......
2e0300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e0320 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2e0340 00 00 04 00 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 77 69 6e 64 6f 77 73 2e 64 61 ....PdfCreateRenderer.windows.da
2e0360 74 61 2e 70 64 66 2e 64 6c 6c 00 0a 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ta.pdf.dll../3016...........0...
2e0380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 37 20 ........0.....0.....644.....427.
2e03a0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
2e03c0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
2e03e0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1f 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
2e0400 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
2e0420 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 ..............................wi
2e0440 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 00 00 00 ndows.media.mediacontrol.dll....
2e0460 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
2e0480 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
2e04a0 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 33 00 00 00 00 ...h..idata$5........h.....3....
2e04c0 00 00 00 00 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f .............L.............x..._
2e04e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 _IMPORT_DESCRIPTOR_windows.media
2e0500 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .mediacontrol.__NULL_IMPORT_DESC
2e0520 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 RIPTOR..windows.media.mediacontr
2e0540 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 31 36 20 20 20 20 20 20 20 ol_NULL_THUNK_DATA../3016.......
2e0560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e0580 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
2e05a0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
2e05c0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
2e05e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
2e0600 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../3016...........
2e0620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e0640 31 38 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 182.......`.d.......t...........
2e0660 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
2e0680 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
2e06a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
2e06c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 30 00 00 00 7f 77 69 6e 64 6f 77 73 2e 6d ..................0....windows.m
2e06e0 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 edia.mediacontrol_NULL_THUNK_DAT
2e0700 41 00 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./3016...........0...........0.
2e0720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....82........`...
2e0740 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 ....d.....>.......CreateCaptureA
2e0760 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d udioStateMonitor.windows.media.m
2e0780 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 ediacontrol.dll./3016...........
2e07a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e07c0 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 49 00 00 00 00 00 04 00 93........`.......d.....I.......
2e07e0 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f CreateCaptureAudioStateMonitorFo
2e0800 72 43 61 74 65 67 6f 72 79 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e rCategory.windows.media.mediacon
2e0820 74 72 6f 6c 2e 64 6c 6c 00 0a 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 trol.dll../3016...........0.....
2e0840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 34 20 20 20 ......0.....0.....644.....104...
2e0860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 54 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....T.......Create
2e0880 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 CaptureAudioStateMonitorForCateg
2e08a0 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 oryAndDeviceId.windows.media.med
2e08c0 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 iacontrol.dll./3016...........0.
2e08e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 ..........0.....0.....644.....10
2e0900 36 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 56 00 00 00 00 00 04 00 43 72 6.......`.......d.....V.......Cr
2e0920 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 eateCaptureAudioStateMonitorForC
2e0940 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 77 69 6e 64 6f 77 73 2e 6d 65 64 ategoryAndDeviceRole.windows.med
2e0960 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 33 30 31 36 20 20 20 20 20 20 20 ia.mediacontrol.dll./3016.......
2e0980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e09a0 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 ....81........`.......d.....=...
2e09c0 00 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f ....CreateRenderAudioStateMonito
2e09e0 72 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c r.windows.media.mediacontrol.dll
2e0a00 00 0a 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3016...........0...........0.
2e0a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....92........`...
2e0a40 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 ....d.....H.......CreateRenderAu
2e0a60 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 77 69 6e 64 6f dioStateMonitorForCategory.windo
2e0a80 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 33 30 31 36 20 ws.media.mediacontrol.dll./3016.
2e0aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e0ac0 20 20 36 34 34 20 20 20 20 20 31 30 33 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....103.......`.......d...
2e0ae0 00 00 53 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 ..S.......CreateRenderAudioState
2e0b00 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 77 69 MonitorForCategoryAndDeviceId.wi
2e0b20 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 0a 2f 33 ndows.media.mediacontrol.dll../3
2e0b40 30 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 016...........0...........0.....
2e0b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 35 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....105.......`.......
2e0b80 64 86 00 00 00 00 55 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 d.....U.......CreateRenderAudioS
2e0ba0 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 tateMonitorForCategoryAndDeviceR
2e0bc0 6f 6c 65 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 ole.windows.media.mediacontrol.d
2e0be0 6c 6c 00 0a 2f 33 30 34 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3048...........0...........
2e0c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....403.......`.
2e0c20 64 86 02 00 00 00 00 00 ad 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
2e0c40 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
2e0c60 74 61 24 36 00 00 00 00 00 00 00 00 17 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2e0c80 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
2e0ca0 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 64 6f 77 73 2e 6e 65 ......................windows.ne
2e0cc0 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e tworking.dll....................
2e0ce0 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
2e0d00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
2e0d20 00 00 00 00 00 68 00 00 00 00 00 2b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 44 00 00 .....h.....+.................D..
2e0d40 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........h...__IMPORT_DESCRIPT
2e0d60 4f 52 5f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 OR_windows.networking.__NULL_IMP
2e0d80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 ORT_DESCRIPTOR..windows.networki
2e0da0 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 34 38 20 20 20 20 20 20 20 ng_NULL_THUNK_DATA../3048.......
2e0dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e0de0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
2e0e00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
2e0e20 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
2e0e40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
2e0e60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 30 34 38 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../3048...........
2e0e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e0ea0 31 37 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 174.......`.d.......t...........
2e0ec0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
2e0ee0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
2e0f00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
2e0f20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 28 00 00 00 7f 77 69 6e 64 6f 77 73 2e 6e ..................(....windows.n
2e0f40 65 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 30 34 38 20 etworking_NULL_THUNK_DATA./3048.
2e0f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e0f80 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....71........`.......d...
2e0fa0 00 00 33 00 00 00 00 00 04 00 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 61 6d 69 6e ..3.......SetSocketMediaStreamin
2e0fc0 67 4d 6f 64 65 00 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 00 0a 77 69 gMode.windows.networking.dll..wi
2e0fe0 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ndows.ui.dll/.0...........0.....
2e1000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....379.......`.d.....
2e1020 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
2e1040 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
2e1060 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
2e1080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
2e10a0 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 00 00 ................windows.ui.dll..
2e10c0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
2e10e0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
2e1100 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 .....h..idata$5........h.....#..
2e1120 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 ...............<.............X..
2e1140 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 00 .__IMPORT_DESCRIPTOR_windows.ui.
2e1160 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 __NULL_IMPORT_DESCRIPTOR..window
2e1180 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 64 6f 77 73 2e 75 69 s.ui_NULL_THUNK_DATA..windows.ui
2e11a0 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
2e11c0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2e11e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2e1200 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2e1220 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2e1240 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c MPORT_DESCRIPTOR..windows.ui.dll
2e1260 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
2e1280 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..166.......`.d.......t.........
2e12a0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2e12c0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2e12e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2e1300 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 77 69 6e 64 6f 77 73 .........................windows
2e1320 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 .ui_NULL_THUNK_DATA.windows.ui.d
2e1340 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
2e1360 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2e1380 00 00 04 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 00 77 69 6e 64 6f 77 73 2e 75 ....CreateControlInput.windows.u
2e13a0 69 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 i.dll.windows.ui.dll/.0.........
2e13c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2e13e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6e 74 `.......d.....$.......CreateCont
2e1400 72 6f 6c 49 6e 70 75 74 45 78 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 00 2f 33 30 37 32 20 rolInputEx.windows.ui.dll./3072.
2e1420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e1440 20 20 36 34 34 20 20 20 20 20 33 39 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 aa 00 ..644.....394.......`.d.........
2e1460 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
2e1480 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
2e14a0 00 00 14 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
2e14c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
2e14e0 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 00 ............windows.ui.xaml.dll.
2e1500 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
2e1520 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
2e1540 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 28 00 ......h..idata$5........h.....(.
2e1560 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 41 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 ................A.............b.
2e1580 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 ..__IMPORT_DESCRIPTOR_windows.ui
2e15a0 2e 78 61 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f .xaml.__NULL_IMPORT_DESCRIPTOR..
2e15c0 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 windows.ui.xaml_NULL_THUNK_DATA.
2e15e0 2f 33 30 37 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3072...........0...........0...
2e1600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
2e1620 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2e1640 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2e1660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2e1680 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 30 37 ..__NULL_IMPORT_DESCRIPTOR../307
2e16a0 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e16c0 20 20 20 20 36 34 34 20 20 20 20 20 31 37 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....171.......`.d.......
2e16e0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2e1700 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2e1720 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2e1740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 25 00 ..............................%.
2e1760 00 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...windows.ui.xaml_NULL_THUNK_DA
2e1780 54 41 00 0a 2f 33 30 37 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../3072...........0...........
2e17a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
2e17c0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 ......d.....-.......InitializeXa
2e17e0 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c mlDiagnostic.windows.ui.xaml.dll
2e1800 00 0a 2f 33 30 37 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3072...........0...........0.
2e1820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
2e1840 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c ....d.....0.......InitializeXaml
2e1860 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c DiagnosticsEx.windows.ui.xaml.dl
2e1880 6c 00 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./3093...........0...........0.
2e18a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....388.......`.d.
2e18c0 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
2e18e0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
2e1900 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2e1920 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
2e1940 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 ....................windowscodec
2e1960 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 s.dll....................idata$2
2e1980 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
2e19a0 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
2e19c0 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 ....&.................?.........
2e19e0 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 ....^...__IMPORT_DESCRIPTOR_wind
2e1a00 6f 77 73 63 6f 64 65 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 owscodecs.__NULL_IMPORT_DESCRIPT
2e1a20 4f 52 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 OR..windowscodecs_NULL_THUNK_DAT
2e1a40 41 00 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./3093...........0...........0.
2e1a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
2e1a80 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2e1aa0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2e1ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2e1ae0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 ....__NULL_IMPORT_DESCRIPTOR../3
2e1b00 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 093...........0...........0.....
2e1b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....169.......`.d.....
2e1b40 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2e1b60 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2e1b80 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2e1ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2e1bc0 23 00 00 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 #....windowscodecs_NULL_THUNK_DA
2e1be0 54 41 00 0a 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../3093...........0...........
2e1c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2e1c20 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 49 43 43 6f 6e 76 65 72 74 42 69 ......d.....).......WICConvertBi
2e1c40 74 6d 61 70 53 6f 75 72 63 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 0a 2f 33 tmapSource.windowscodecs.dll../3
2e1c60 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 093...........0...........0.....
2e1c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
2e1ca0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f d.....-.......WICCreateBitmapFro
2e1cc0 6d 53 65 63 74 69 6f 6e 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 0a 2f 33 30 39 mSection.windowscodecs.dll../309
2e1ce0 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 3...........0...........0.....0.
2e1d00 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
2e1d20 00 00 00 00 2f 00 00 00 00 00 04 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 ..../.......WICCreateBitmapFromS
2e1d40 65 63 74 69 6f 6e 45 78 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 0a 2f 33 30 39 ectionEx.windowscodecs.dll../309
2e1d60 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 3...........0...........0.....0.
2e1d80 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
2e1da0 00 00 00 00 2c 00 00 00 00 00 04 00 57 49 43 47 65 74 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e ....,.......WICGetMetadataConten
2e1dc0 74 53 69 7a 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 30 39 33 20 20 20 tSize.windowscodecs.dll./3093...
2e1de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e1e00 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2e1e20 28 00 00 00 00 00 04 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 77 69 (.......WICMapGuidToShortName.wi
2e1e40 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 ndowscodecs.dll./3093...........
2e1e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e1e80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2e1ea0 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 WICMapSchemaToName.windowscodecs
2e1ec0 2e 64 6c 6c 00 0a 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../3093...........0.........
2e1ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2e1f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 49 43 4d 61 70 53 68 6f 72 `.......d.....(.......WICMapShor
2e1f20 74 4e 61 6d 65 54 6f 47 75 69 64 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 tNameToGuid.windowscodecs.dll./3
2e1f40 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 093...........0...........0.....
2e1f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2e1f80 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f d.....*.......WICMatchMetadataCo
2e1fa0 6e 74 65 6e 74 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 30 39 33 20 20 20 ntent.windowscodecs.dll./3093...
2e1fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e1fe0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
2e2000 2e 00 00 00 00 00 04 00 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 61 43 6f 6e 74 ........WICSerializeMetadataCont
2e2020 65 6e 74 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c ent.windowscodecs.dll.winfax.dll
2e2040 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e2060 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 4.....367.......`.d.............
2e2080 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
2e20a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 ..........@.0..idata$6..........
2e20c0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
2e20e0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
2e2100 00 00 04 00 00 00 03 00 77 69 6e 66 61 78 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ........winfax.dll..............
2e2120 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
2e2140 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
2e2160 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
2e2180 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...8.............P...__IMPORT_DE
2e21a0 53 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 SCRIPTOR_winfax.__NULL_IMPORT_DE
2e21c0 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 SCRIPTOR..winfax_NULL_THUNK_DATA
2e21e0 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winfax.dll/.....0...........0.
2e2200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
2e2220 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2e2240 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2e2260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2e2280 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 ....__NULL_IMPORT_DESCRIPTOR..wi
2e22a0 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
2e22c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....162.......`.d.....
2e22e0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2e2300 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2e2320 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2e2340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2e2360 1c 00 00 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 66 .....winfax_NULL_THUNK_DATA.winf
2e2380 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ax.dll/.....0...........0.....0.
2e23a0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
2e23c0 00 00 00 00 14 00 00 00 00 00 04 00 46 61 78 41 62 6f 72 74 00 77 69 6e 66 61 78 2e 64 6c 6c 00 ............FaxAbort.winfax.dll.
2e23e0 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
2e2400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2e2420 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 77 ..d.............FaxAccessCheck.w
2e2440 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 infax.dll.winfax.dll/.....0.....
2e2460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
2e2480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 46 61 78 43 6c 6f ....`.......d.............FaxClo
2e24a0 73 65 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 se.winfax.dll.winfax.dll/.....0.
2e24c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2e24e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 61 ........`.......d.....!.......Fa
2e2500 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a xCompleteJobParamsA.winfax.dll..
2e2520 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
2e2540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2e2560 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 ..d.....!.......FaxCompleteJobPa
2e2580 72 61 6d 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 ramsW.winfax.dll..winfax.dll/...
2e25a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e25c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2e25e0 04 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 77 69 6e 66 61 78 2e 64 6c ..FaxConnectFaxServerA.winfax.dl
2e2600 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winfax.dll/.....0...........0.
2e2620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2e2640 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 ....d.............FaxConnectFaxS
2e2660 65 72 76 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 erverW.winfax.dll.winfax.dll/...
2e2680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e26a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2e26c0 04 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 41 00 77 69 6e 66 61 78 ..FaxEnableRoutingMethodA.winfax
2e26e0 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winfax.dll/.....0.........
2e2700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2e2720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 61 78 45 6e 61 62 6c 65 52 `.......d.....#.......FaxEnableR
2e2740 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 outingMethodW.winfax.dll..winfax
2e2760 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e2780 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2e27a0 00 00 25 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e ..%.......FaxEnumGlobalRoutingIn
2e27c0 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 foA.winfax.dll..winfax.dll/.....
2e27e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e2800 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2e2820 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 FaxEnumGlobalRoutingInfoW.winfax
2e2840 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winfax.dll/.....0.........
2e2860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2e2880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 4a 6f 62 `.......d.............FaxEnumJob
2e28a0 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sA.winfax.dll.winfax.dll/.....0.
2e28c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2e28e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 61 ........`.......d.............Fa
2e2900 78 45 6e 75 6d 4a 6f 62 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c xEnumJobsW.winfax.dll.winfax.dll
2e2920 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e2940 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
2e2960 00 00 00 00 04 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a ......FaxEnumPortsA.winfax.dll..
2e2980 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
2e29a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2e29c0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 77 69 ..d.............FaxEnumPortsW.wi
2e29e0 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nfax.dll..winfax.dll/.....0.....
2e2a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2e2a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 61 78 45 6e 75 ....`.......d.....".......FaxEnu
2e2a40 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 mRoutingMethodsA.winfax.dll.winf
2e2a60 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ax.dll/.....0...........0.....0.
2e2a80 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2e2aa0 00 00 00 00 22 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 ....".......FaxEnumRoutingMethod
2e2ac0 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sW.winfax.dll.winfax.dll/.....0.
2e2ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2e2b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 61 ........`.......d.............Fa
2e2b20 78 46 72 65 65 42 75 66 66 65 72 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 xFreeBuffer.winfax.dll..winfax.d
2e2b40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2e2b60 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2e2b80 20 00 00 00 00 00 04 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 77 69 6e ........FaxGetConfigurationA.win
2e2ba0 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 fax.dll.winfax.dll/.....0.......
2e2bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2e2be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 61 78 47 65 74 43 6f ..`.......d.............FaxGetCo
2e2c00 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 nfigurationW.winfax.dll.winfax.d
2e2c20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2e2c40 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2e2c60 1f 00 00 00 00 00 04 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 77 69 6e 66 ........FaxGetDeviceStatusA.winf
2e2c80 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ax.dll..winfax.dll/.....0.......
2e2ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2e2cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 61 78 47 65 74 44 65 ..`.......d.............FaxGetDe
2e2ce0 76 69 63 65 53 74 61 74 75 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 viceStatusW.winfax.dll..winfax.d
2e2d00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2e2d20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
2e2d40 16 00 00 00 00 00 04 00 46 61 78 47 65 74 4a 6f 62 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 ........FaxGetJobA.winfax.dll.wi
2e2d60 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
2e2d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2e2da0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 46 61 78 47 65 74 4a 6f 62 57 00 77 69 6e 66 61 78 2e d.............FaxGetJobW.winfax.
2e2dc0 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winfax.dll/.....0...........
2e2de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2e2e00 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 61 78 47 65 74 4c 6f 67 67 69 6e ......d.....$.......FaxGetLoggin
2e2e20 67 43 61 74 65 67 6f 72 69 65 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 gCategoriesA.winfax.dll.winfax.d
2e2e40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2e2e60 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2e2e80 24 00 00 00 00 00 04 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 $.......FaxGetLoggingCategoriesW
2e2ea0 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winfax.dll.winfax.dll/.....0...
2e2ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2e2ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46 61 78 47 ......`.......d.............FaxG
2e2f00 65 74 50 61 67 65 44 61 74 61 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c etPageData.winfax.dll.winfax.dll
2e2f20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e2f40 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
2e2f60 00 00 00 00 04 00 46 61 78 47 65 74 50 6f 72 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 ......FaxGetPortA.winfax.dll..wi
2e2f80 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
2e2fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2e2fc0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 61 78 47 65 74 50 6f 72 74 57 00 77 69 6e 66 61 78 d.............FaxGetPortW.winfax
2e2fe0 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winfax.dll/.....0.........
2e3000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2e3020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 78 47 65 74 52 6f 75 74 `.......d.............FaxGetRout
2e3040 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 ingInfoA.winfax.dll.winfax.dll/.
2e3060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e3080 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2e30a0 00 00 04 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c ....FaxGetRoutingInfoW.winfax.dl
2e30c0 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winfax.dll/.....0...........0.
2e30e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2e3100 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 ....d.....#.......FaxInitializeE
2e3120 76 65 6e 74 51 75 65 75 65 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c ventQueue.winfax.dll..winfax.dll
2e3140 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e3160 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
2e3180 00 00 00 00 04 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 ......FaxOpenPort.winfax.dll..wi
2e31a0 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
2e31c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2e31e0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 41 d.............FaxPrintCoverPageA
2e3200 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winfax.dll.winfax.dll/.....0...
2e3220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2e3240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 78 50 ......`.......d.............FaxP
2e3260 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 rintCoverPageW.winfax.dll.winfax
2e3280 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e32a0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
2e32c0 00 00 28 00 00 00 00 00 04 00 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 69 6e 67 45 78 74 65 ..(.......FaxRegisterRoutingExte
2e32e0 6e 73 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 nsionW.winfax.dll.winfax.dll/...
2e3300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e3320 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2e3340 04 00 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 77 69 ..FaxRegisterServiceProviderW.wi
2e3360 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nfax.dll..winfax.dll/.....0.....
2e3380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2e33a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 61 78 53 65 6e ....`.......d.............FaxSen
2e33c0 64 44 6f 63 75 6d 65 6e 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c dDocumentA.winfax.dll.winfax.dll
2e33e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e3400 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
2e3420 00 00 00 00 04 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 ......FaxSendDocumentForBroadcas
2e3440 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 tA.winfax.dll.winfax.dll/.....0.
2e3460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2e3480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 61 ........`.......d.....(.......Fa
2e34a0 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 77 69 6e 66 61 xSendDocumentForBroadcastW.winfa
2e34c0 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 x.dll.winfax.dll/.....0.........
2e34e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2e3500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 61 78 53 65 6e 64 44 6f 63 `.......d.............FaxSendDoc
2e3520 75 6d 65 6e 74 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 umentW.winfax.dll.winfax.dll/...
2e3540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e3560 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2e3580 04 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 77 69 6e 66 61 78 2e 64 6c ..FaxSetConfigurationA.winfax.dl
2e35a0 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winfax.dll/.....0...........0.
2e35c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2e35e0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 ....d.............FaxSetConfigur
2e3600 61 74 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 ationW.winfax.dll.winfax.dll/...
2e3620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e3640 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2e3660 04 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 ..FaxSetGlobalRoutingInfoA.winfa
2e3680 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 x.dll.winfax.dll/.....0.........
2e36a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2e36c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 61 78 53 65 74 47 6c 6f 62 `.......d.....$.......FaxSetGlob
2e36e0 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 alRoutingInfoW.winfax.dll.winfax
2e3700 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e3720 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
2e3740 00 00 16 00 00 00 00 00 04 00 46 61 78 53 65 74 4a 6f 62 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 ..........FaxSetJobA.winfax.dll.
2e3760 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
2e3780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2e37a0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 46 61 78 53 65 74 4a 6f 62 57 00 77 69 6e 66 61 ..d.............FaxSetJobW.winfa
2e37c0 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 x.dll.winfax.dll/.....0.........
2e37e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2e3800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 61 78 53 65 74 4c 6f 67 67 `.......d.....$.......FaxSetLogg
2e3820 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 ingCategoriesA.winfax.dll.winfax
2e3840 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e3860 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2e3880 00 00 24 00 00 00 00 00 04 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 ..$.......FaxSetLoggingCategorie
2e38a0 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sW.winfax.dll.winfax.dll/.....0.
2e38c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2e38e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 61 ........`.......d.............Fa
2e3900 78 53 65 74 50 6f 72 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c xSetPortA.winfax.dll..winfax.dll
2e3920 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e3940 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
2e3960 00 00 00 00 04 00 46 61 78 53 65 74 50 6f 72 74 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 ......FaxSetPortW.winfax.dll..wi
2e3980 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
2e39a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2e39c0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 d.............FaxSetRoutingInfoA
2e39e0 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winfax.dll.winfax.dll/.....0...
2e3a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2e3a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 78 53 ......`.......d.............FaxS
2e3a40 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 etRoutingInfoW.winfax.dll.winfax
2e3a60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e3a80 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2e3aa0 00 00 1d 00 00 00 00 00 04 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 77 69 6e 66 ..........FaxStartPrintJobA.winf
2e3ac0 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ax.dll..winfax.dll/.....0.......
2e3ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2e3b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 61 78 53 74 61 72 74 ..`.......d.............FaxStart
2e3b20 50 72 69 6e 74 4a 6f 62 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c PrintJobW.winfax.dll..winfax.dll
2e3b40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e3b60 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
2e3b80 00 00 00 00 04 00 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 ......FaxUnregisterServiceProvid
2e3ba0 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 erW.winfax.dll..winhttp.dll/....
2e3bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e3be0 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 370.......`.d...................
2e3c00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2e3c20 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 ....@.0..idata$6................
2e3c40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2e3c60 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
2e3c80 03 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ..winhttp.dll...................
2e3ca0 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
2e3cc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
2e3ce0 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 ......h.......................9.
2e3d00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............R...__IMPORT_DESCRIP
2e3d20 54 4f 52 5f 77 69 6e 68 74 74 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_winhttp.__NULL_IMPORT_DESCRI
2e3d40 50 54 4f 52 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 PTOR..winhttp_NULL_THUNK_DATA.wi
2e3d60 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll/....0...........0.....
2e3d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
2e3da0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
2e3dc0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
2e3de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2e3e00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 68 74 74 __NULL_IMPORT_DESCRIPTOR..winhtt
2e3e20 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2e3e40 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....163.......`.d.......t.
2e3e60 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
2e3e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2e3ea0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
2e3ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2e3ee0 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 68 74 74 .winhttp_NULL_THUNK_DATA..winhtt
2e3f00 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2e3f20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2e3f40 00 00 25 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 ..%.......WinHttpAddRequestHeade
2e3f60 72 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 rs.winhttp.dll..winhttp.dll/....
2e3f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e3fa0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2e3fc0 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 77 69 6e 68 74 WinHttpAddRequestHeadersEx.winht
2e3fe0 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 tp.dll..winhttp.dll/....0.......
2e4000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2e4020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 43 ..`.......d.....!.......WinHttpC
2e4040 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 heckPlatform.winhttp.dll..winhtt
2e4060 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2e4080 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2e40a0 00 00 1f 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 69 6e ..........WinHttpCloseHandle.win
2e40c0 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 http.dll..winhttp.dll/....0.....
2e40e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2e4100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.............WinHtt
2e4120 70 43 6f 6e 6e 65 63 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c pConnect.winhttp.dll..winhttp.dl
2e4140 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e4160 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2e4180 00 00 00 00 04 00 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c ......WinHttpCrackUrl.winhttp.dl
2e41a0 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winhttp.dll/....0...........0.
2e41c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2e41e0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 ....d.....'.......WinHttpCreateP
2e4200 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 roxyResolver.winhttp.dll..winhtt
2e4220 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2e4240 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2e4260 00 00 1d 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 77 69 6e 68 74 ..........WinHttpCreateUrl.winht
2e4280 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 tp.dll..winhttp.dll/....0.......
2e42a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
2e42c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 44 ..`.......d.....,.......WinHttpD
2e42e0 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 77 69 6e 68 74 74 70 2e etectAutoProxyConfigUrl.winhttp.
2e4300 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winhttp.dll/....0...........
2e4320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2e4340 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 50 ......d.....#.......WinHttpFreeP
2e4360 72 6f 78 79 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e roxyResult.winhttp.dll..winhttp.
2e4380 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e43a0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2e43c0 25 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 %.......WinHttpFreeProxyResultEx
2e43e0 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .winhttp.dll..winhttp.dll/....0.
2e4400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2e4420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 69 ........`.......d.....%.......Wi
2e4440 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 77 69 6e 68 74 74 70 2e 64 nHttpFreeProxySettings.winhttp.d
2e4460 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winhttp.dll/....0...........
2e4480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
2e44a0 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 51 ......d.....2.......WinHttpFreeQ
2e44c0 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 77 69 6e 68 74 74 ueryConnectionGroupResult.winhtt
2e44e0 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.winhttp.dll/....0.........
2e4500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
2e4520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 `.......d.....0.......WinHttpGet
2e4540 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 69 6e 68 74 74 DefaultProxyConfiguration.winhtt
2e4560 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.winhttp.dll/....0.........
2e4580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
2e45a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 `.......d.....2.......WinHttpGet
2e45c0 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 77 69 6e 68 IEProxyConfigForCurrentUser.winh
2e45e0 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ttp.dll.winhttp.dll/....0.......
2e4600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2e4620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 ..`.......d.....".......WinHttpG
2e4640 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 etProxyForUrl.winhttp.dll.winhtt
2e4660 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2e4680 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2e46a0 00 00 24 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 ..$.......WinHttpGetProxyForUrlE
2e46c0 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 x.winhttp.dll.winhttp.dll/....0.
2e46e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2e4700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 69 ........`.......d.....%.......Wi
2e4720 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 77 69 6e 68 74 74 70 2e 64 nHttpGetProxyForUrlEx2.winhttp.d
2e4740 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winhttp.dll/....0...........
2e4760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2e4780 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 ......d.....".......WinHttpGetPr
2e47a0 6f 78 79 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c oxyResult.winhttp.dll.winhttp.dl
2e47c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e47e0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2e4800 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 77 69 ......WinHttpGetProxyResultEx.wi
2e4820 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 nhttp.dll.winhttp.dll/....0.....
2e4840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
2e4860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.....+.......WinHtt
2e4880 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 77 69 6e 68 74 74 70 pGetProxySettingsVersion.winhttp
2e48a0 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winhttp.dll/....0.........
2e48c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2e48e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 4f 70 65 `.......d.............WinHttpOpe
2e4900 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 n.winhttp.dll.winhttp.dll/....0.
2e4920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2e4940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
2e4960 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 nHttpOpenRequest.winhttp.dll..wi
2e4980 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll/....0...........0.....
2e49a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2e49c0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 53 63 d.....$.......WinHttpQueryAuthSc
2e49e0 68 65 6d 65 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 hemes.winhttp.dll.winhttp.dll/..
2e4a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e4a20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2e4a40 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 77 69 ..WinHttpQueryConnectionGroup.wi
2e4a60 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 nhttp.dll.winhttp.dll/....0.....
2e4a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2e4aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.....&.......WinHtt
2e4ac0 70 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 pQueryDataAvailable.winhttp.dll.
2e4ae0 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winhttp.dll/....0...........0...
2e4b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2e4b20 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 ..d.............WinHttpQueryHead
2e4b40 65 72 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 ers.winhttp.dll.winhttp.dll/....
2e4b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e4b80 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2e4ba0 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 45 78 00 77 69 6e 68 74 74 70 2e 64 6c WinHttpQueryHeadersEx.winhttp.dl
2e4bc0 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winhttp.dll/....0...........0.
2e4be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2e4c00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 ....d.............WinHttpQueryOp
2e4c20 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 tion.winhttp.dll..winhttp.dll/..
2e4c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e4c60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2e4c80 04 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 ..WinHttpReadData.winhttp.dll.wi
2e4ca0 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll/....0...........0.....
2e4cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2e4ce0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 45 78 00 d.............WinHttpReadDataEx.
2e4d00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 winhttp.dll.winhttp.dll/....0...
2e4d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2e4d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.....%.......WinH
2e4d60 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c ttpReadProxySettings.winhttp.dll
2e4d80 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winhttp.dll/....0...........0.
2e4da0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2e4dc0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 ....d.....#.......WinHttpReceive
2e4de0 52 65 73 70 6f 6e 73 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c Response.winhttp.dll..winhttp.dl
2e4e00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e4e20 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2e4e40 00 00 00 00 04 00 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 77 69 6e 68 ......WinHttpResetAutoProxy.winh
2e4e60 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ttp.dll.winhttp.dll/....0.......
2e4e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2e4ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 53 ..`.......d.............WinHttpS
2e4ec0 65 6e 64 52 65 71 75 65 73 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e endRequest.winhttp.dll..winhttp.
2e4ee0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e4f00 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2e4f20 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 ".......WinHttpSetCredentials.wi
2e4f40 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 nhttp.dll.winhttp.dll/....0.....
2e4f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
2e4f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.....0.......WinHtt
2e4fa0 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 69 pSetDefaultProxyConfiguration.wi
2e4fc0 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 nhttp.dll.winhttp.dll/....0.....
2e4fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2e5000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.............WinHtt
2e5020 70 53 65 74 4f 70 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e pSetOption.winhttp.dll..winhttp.
2e5040 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e5060 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
2e5080 2b 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 +.......WinHttpSetProxySettingsP
2e50a0 65 72 55 73 65 72 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f erUser.winhttp.dll..winhttp.dll/
2e50c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e50e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2e5100 00 00 04 00 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 77 69 6e ....WinHttpSetStatusCallback.win
2e5120 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 http.dll..winhttp.dll/....0.....
2e5140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2e5160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.............WinHtt
2e5180 70 53 65 74 54 69 6d 65 6f 75 74 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 pSetTimeouts.winhttp.dll..winhtt
2e51a0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2e51c0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2e51e0 00 00 26 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 ..&.......WinHttpTimeFromSystemT
2e5200 69 6d 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 ime.winhttp.dll.winhttp.dll/....
2e5220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e5240 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2e5260 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 68 74 74 70 2e WinHttpTimeToSystemTime.winhttp.
2e5280 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winhttp.dll/....0...........
2e52a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2e52c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f ......d.....".......WinHttpWebSo
2e52e0 63 6b 65 74 43 6c 6f 73 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c cketClose.winhttp.dll.winhttp.dl
2e5300 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e5320 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
2e5340 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 ......WinHttpWebSocketCompleteUp
2e5360 67 72 61 64 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 grade.winhttp.dll.winhttp.dll/..
2e5380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e53a0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
2e53c0 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 ..WinHttpWebSocketQueryCloseStat
2e53e0 75 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 us.winhttp.dll..winhttp.dll/....
2e5400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e5420 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2e5440 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 77 69 6e 68 74 74 70 2e WinHttpWebSocketReceive.winhttp.
2e5460 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winhttp.dll/....0...........
2e5480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2e54a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f ......d.....!.......WinHttpWebSo
2e54c0 63 6b 65 74 53 65 6e 64 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c cketSend.winhttp.dll..winhttp.dl
2e54e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e5500 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
2e5520 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 77 ......WinHttpWebSocketShutdown.w
2e5540 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 inhttp.dll..winhttp.dll/....0...
2e5560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2e5580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.............WinH
2e55a0 74 74 70 57 72 69 74 65 44 61 74 61 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 ttpWriteData.winhttp.dll..winhtt
2e55c0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2e55e0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2e5600 00 00 26 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 ..&.......WinHttpWriteProxySetti
2e5620 6e 67 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 2f 33 31 31 32 20 20 20 20 20 20 20 20 20 20 20 ngs.winhttp.dll./3112...........
2e5640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e5660 33 39 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a9 00 00 00 07 00 00 00 00 00 00 00 391.......`.d...................
2e5680 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2e56a0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 13 00 00 00 96 00 00 00 ....@.0..idata$6................
2e56c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2e56e0 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
2e5700 03 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..winhvemulation.dll............
2e5720 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
2e5740 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
2e5760 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....'............
2e5780 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....@.............`...__IMPORT_
2e57a0 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c DESCRIPTOR_winhvemulation.__NULL
2e57c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 65 6d 75 6c 61 74 69 _IMPORT_DESCRIPTOR..winhvemulati
2e57e0 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 31 31 32 20 20 20 20 20 20 20 on_NULL_THUNK_DATA../3112.......
2e5800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e5820 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
2e5840 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
2e5860 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
2e5880 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
2e58a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 31 31 32 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../3112...........
2e58c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e58e0 31 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 170.......`.d.......t...........
2e5900 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
2e5920 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
2e5940 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
2e5960 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 24 00 00 00 7f 77 69 6e 68 76 65 6d 75 6c ..................$....winhvemul
2e5980 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 31 31 32 20 20 20 20 20 ation_NULL_THUNK_DATA./3112.....
2e59a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e59c0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
2e59e0 00 00 00 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 ......WHvEmulatorCreateEmulator.
2e5a00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 31 31 32 20 20 20 20 20 20 20 winhvemulation.dll../3112.......
2e5a20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e5a40 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2e5a60 00 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 77 ....WHvEmulatorDestroyEmulator.w
2e5a80 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 2f 33 31 31 32 20 20 20 20 20 20 20 20 20 inhvemulation.dll./3112.........
2e5aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e5ac0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
2e5ae0 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f 6e 00 77 69 6e 68 ..WHvEmulatorTryIoEmulation.winh
2e5b00 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 31 31 32 20 20 20 20 20 20 20 20 20 20 20 vemulation.dll../3112...........
2e5b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e5b40 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
2e5b60 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 77 69 6e 68 WHvEmulatorTryMmioEmulation.winh
2e5b80 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 vemulation.dll../3132...........
2e5ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e5bc0 33 38 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 00 00 388.......`.d...................
2e5be0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2e5c00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 00 00 ....@.0..idata$6................
2e5c20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2e5c40 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
2e5c60 03 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ..winhvplatform.dll.............
2e5c80 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
2e5ca0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
2e5cc0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....&.............
2e5ce0 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....?.............^...__IMPORT_D
2e5d00 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 ESCRIPTOR_winhvplatform.__NULL_I
2e5d20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 5f MPORT_DESCRIPTOR..winhvplatform_
2e5d40 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./3132...........
2e5d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e5d80 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
2e5da0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
2e5dc0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
2e5de0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2e5e00 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../3132...........0...
2e5e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 39 20 ........0.....0.....644.....169.
2e5e40 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
2e5e60 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
2e5e80 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
2e5ea0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
2e5ec0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 23 00 00 00 7f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d ..............#....winhvplatform
2e5ee0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../3132.........
2e5f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e5f20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
2e5f40 04 00 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 ..WHvAcceptPartitionMigration.wi
2e5f60 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3132...........
2e5f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e5fa0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2e5fc0 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e WHvAdviseGpaRange.winhvplatform.
2e5fe0 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./3132...........0...........
2e6000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2e6020 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 48 76 41 6c 6c 6f 63 61 74 65 56 ......d.....*.......WHvAllocateV
2e6040 70 63 69 52 65 73 6f 75 72 63 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 pciResource.winhvplatform.dll./3
2e6060 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e6080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
2e60a0 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e d.............WHvCancelPartition
2e60c0 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 Migration.winhvplatform.dll./313
2e60e0 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e6100 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
2e6120 00 00 00 00 2f 00 00 00 00 00 04 00 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 ..../.......WHvCancelRunVirtualP
2e6140 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 rocessor.winhvplatform.dll../313
2e6160 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e6180 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....68........`.......d.
2e61a0 00 00 00 00 30 00 00 00 00 00 04 00 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e ....0.......WHvCompletePartition
2e61c0 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 Migration.winhvplatform.dll./313
2e61e0 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e6200 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
2e6220 00 00 00 00 2c 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f ....,.......WHvCreateNotificatio
2e6240 6e 50 6f 72 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 nPort.winhvplatform.dll./3132...
2e6260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e6280 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2e62a0 25 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 %.......WHvCreatePartition.winhv
2e62c0 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 platform.dll../3132...........0.
2e62e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2e6300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 48 ........`.......d.....#.......WH
2e6320 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c vCreateTrigger.winhvplatform.dll
2e6340 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3132...........0...........0.
2e6360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
2e6380 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 ....d.....,.......WHvCreateVirtu
2e63a0 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 alProcessor.winhvplatform.dll./3
2e63c0 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e63e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
2e6400 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 d.....-.......WHvCreateVirtualPr
2e6420 6f 63 65 73 73 6f 72 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 ocessor2.winhvplatform.dll../313
2e6440 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e6460 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2e6480 00 00 00 00 26 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 ....&.......WHvCreateVpciDevice.
2e64a0 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3132.........
2e64c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e64e0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
2e6500 04 00 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 77 69 6e 68 ..WHvDeleteNotificationPort.winh
2e6520 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 vplatform.dll./3132...........0.
2e6540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2e6560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 48 ........`.......d.....%.......WH
2e6580 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 vDeletePartition.winhvplatform.d
2e65a0 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3132...........0...........
2e65c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2e65e0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 48 76 44 65 6c 65 74 65 54 72 69 ......d.....#.......WHvDeleteTri
2e6600 67 67 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 gger.winhvplatform.dll../3132...
2e6620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e6640 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
2e6660 2c 00 00 00 00 00 04 00 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f ,.......WHvDeleteVirtualProcesso
2e6680 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 r.winhvplatform.dll./3132.......
2e66a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e66c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2e66e0 00 00 04 00 57 48 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 77 69 6e 68 76 70 6c 61 ....WHvDeleteVpciDevice.winhvpla
2e6700 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tform.dll./3132...........0.....
2e6720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2e6740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 48 76 47 65 74 ....`.......d.....#.......WHvGet
2e6760 43 61 70 61 62 69 6c 69 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 Capability.winhvplatform.dll../3
2e6780 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e67a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
2e67c0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 72 d.....-.......WHvGetInterruptTar
2e67e0 67 65 74 56 70 53 65 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 getVpSet.winhvplatform.dll../313
2e6800 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e6820 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
2e6840 00 00 00 00 2a 00 00 00 00 00 04 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 ....*.......WHvGetPartitionCount
2e6860 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 ers.winhvplatform.dll./3132.....
2e6880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e68a0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
2e68c0 00 00 00 00 04 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 69 ......WHvGetPartitionProperty.wi
2e68e0 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3132...........
2e6900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e6920 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
2e6940 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 77 WHvGetVirtualProcessorCounters.w
2e6960 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 inhvplatform.dll../3132.........
2e6980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e69a0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
2e69c0 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 ..WHvGetVirtualProcessorCpuidOut
2e69e0 70 75 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 put.winhvplatform.dll./3132.....
2e6a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e6a20 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 4.....85........`.......d.....A.
2e6a40 00 00 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 ......WHvGetVirtualProcessorInte
2e6a60 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f rruptControllerState.winhvplatfo
2e6a80 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll../3132...........0.......
2e6aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 ....0.....0.....644.....86......
2e6ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 57 48 76 47 65 74 56 69 ..`.......d.....B.......WHvGetVi
2e6ae0 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 rtualProcessorInterruptControlle
2e6b00 72 53 74 61 74 65 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 rState2.winhvplatform.dll./3132.
2e6b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e6b40 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....70........`.......d...
2e6b60 00 00 32 00 00 00 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 ..2.......WHvGetVirtualProcessor
2e6b80 52 65 67 69 73 74 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 Registers.winhvplatform.dll./313
2e6ba0 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e6bc0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
2e6be0 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 ............WHvGetVirtualProcess
2e6c00 6f 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 orState.winhvplatform.dll./3132.
2e6c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e6c40 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....71........`.......d...
2e6c60 00 00 33 00 00 00 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 ..3.......WHvGetVirtualProcessor
2e6c80 58 73 61 76 65 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 XsaveState.winhvplatform.dll../3
2e6ca0 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e6cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
2e6ce0 64 86 00 00 00 00 32 00 00 00 00 00 04 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e d.....2.......WHvGetVpciDeviceIn
2e6d00 74 65 72 72 75 70 74 54 61 72 67 65 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 terruptTarget.winhvplatform.dll.
2e6d20 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3132...........0...........0...
2e6d40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
2e6d60 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 ..d...../.......WHvGetVpciDevice
2e6d80 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a Notification.winhvplatform.dll..
2e6da0 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3132...........0...........0...
2e6dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2e6de0 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 ..d.....+.......WHvGetVpciDevice
2e6e00 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 Property.winhvplatform.dll../313
2e6e20 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e6e40 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2e6e60 00 00 00 00 21 00 00 00 00 00 04 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 ....!.......WHvMapGpaRange.winhv
2e6e80 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 platform.dll../3132...........0.
2e6ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2e6ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 48 ........`.......d.....".......WH
2e6ee0 76 4d 61 70 47 70 61 52 61 6e 67 65 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 vMapGpaRange2.winhvplatform.dll.
2e6f00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3132...........0...........0...
2e6f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
2e6f40 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 ..d.....,.......WHvMapVpciDevice
2e6f60 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 Interrupt.winhvplatform.dll./313
2e6f80 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e6fa0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
2e6fc0 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f ....-.......WHvMapVpciDeviceMmio
2e6fe0 52 61 6e 67 65 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 Ranges.winhvplatform.dll../3132.
2e7000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e7020 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....74........`.......d...
2e7040 00 00 36 00 00 00 00 00 04 00 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f ..6.......WHvPostVirtualProcesso
2e7060 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 rSynicMessage.winhvplatform.dll.
2e7080 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3132...........0...........0...
2e70a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
2e70c0 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 ..d.............WHvQueryGpaRange
2e70e0 44 69 72 74 79 42 69 74 6d 61 70 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 DirtyBitmap.winhvplatform.dll./3
2e7100 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e7120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2e7140 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 77 69 d.....".......WHvReadGpaRange.wi
2e7160 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3132...........
2e7180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e71a0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
2e71c0 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 77 69 6e 68 76 70 WHvReadVpciDeviceRegister.winhvp
2e71e0 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 latform.dll./3132...........0...
2e7200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
2e7220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 57 48 76 52 ......`.......d.....4.......WHvR
2e7240 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 77 69 egisterPartitionDoorbellEvent.wi
2e7260 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3132...........
2e7280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e72a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2e72c0 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 WHvRequestInterrupt.winhvplatfor
2e72e0 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll./3132...........0.........
2e7300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
2e7320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 57 48 76 52 65 71 75 65 73 74 `.......d.....0.......WHvRequest
2e7340 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 VpciDeviceInterrupt.winhvplatfor
2e7360 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll./3132...........0.........
2e7380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2e73a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 48 76 52 65 73 65 74 50 61 `.......d.....$.......WHvResetPa
2e73c0 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 rtition.winhvplatform.dll./3132.
2e73e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e7400 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
2e7420 00 00 29 00 00 00 00 00 04 00 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 ..).......WHvResumePartitionTime
2e7440 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 .winhvplatform.dll../3132.......
2e7460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e7480 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
2e74a0 00 00 04 00 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 ....WHvRetargetVpciDeviceInterru
2e74c0 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 pt.winhvplatform.dll../3132.....
2e74e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e7500 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
2e7520 00 00 00 00 04 00 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e ......WHvRunVirtualProcessor.win
2e7540 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 hvplatform.dll../3132...........
2e7560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e7580 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
2e75a0 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 79 00 77 WHvSetNotificationPortProperty.w
2e75c0 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 inhvplatform.dll../3132.........
2e75e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e7600 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2e7620 04 00 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 70 ..WHvSetPartitionProperty.winhvp
2e7640 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 latform.dll./3132...........0...
2e7660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 ........0.....0.....644.....85..
2e7680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 57 48 76 53 ......`.......d.....A.......WHvS
2e76a0 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 etVirtualProcessorInterruptContr
2e76c0 6f 6c 6c 65 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 ollerState.winhvplatform.dll../3
2e76e0 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e7700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....86........`.......
2e7720 64 86 00 00 00 00 42 00 00 00 00 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 d.....B.......WHvSetVirtualProce
2e7740 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 77 69 ssorInterruptControllerState2.wi
2e7760 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3132...........
2e7780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e77a0 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
2e77c0 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 WHvSetVirtualProcessorRegisters.
2e77e0 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3132.........
2e7800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e7820 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
2e7840 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 77 69 ..WHvSetVirtualProcessorState.wi
2e7860 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3132...........
2e7880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e78a0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
2e78c0 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 WHvSetVirtualProcessorXsaveState
2e78e0 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 .winhvplatform.dll../3132.......
2e7900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e7920 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2e7940 00 00 04 00 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 77 ....WHvSetVpciDevicePowerState.w
2e7960 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 inhvplatform.dll../3132.........
2e7980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e79a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2e79c0 04 00 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 ..WHvSetupPartition.winhvplatfor
2e79e0 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll./3132...........0.........
2e7a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....74........
2e7a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 57 48 76 53 69 67 6e 61 6c 56 `.......d.....6.......WHvSignalV
2e7a40 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 77 69 6e 68 76 70 irtualProcessorSynicEvent.winhvp
2e7a60 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 latform.dll./3132...........0...
2e7a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2e7aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 53 ......`.......d.....-.......WHvS
2e7ac0 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 tartPartitionMigration.winhvplat
2e7ae0 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 form.dll../3132...........0.....
2e7b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2e7b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 48 76 53 75 73 ....`.......d.....*.......WHvSus
2e7b40 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e pendPartitionTime.winhvplatform.
2e7b60 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./3132...........0...........
2e7b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2e7ba0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 48 76 54 72 61 6e 73 6c 61 74 65 ......d.....".......WHvTranslate
2e7bc0 47 76 61 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 Gva.winhvplatform.dll./3132.....
2e7be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e7c00 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2e7c20 00 00 00 00 04 00 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 ......WHvUnmapGpaRange.winhvplat
2e7c40 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 form.dll../3132...........0.....
2e7c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
2e7c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 55 6e 6d ....`.......d.............WHvUnm
2e7ca0 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 apVpciDeviceInterrupt.winhvplatf
2e7cc0 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 orm.dll./3132...........0.......
2e7ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
2e7d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 48 76 55 6e 6d 61 70 ..`.......d...../.......WHvUnmap
2e7d20 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 77 69 6e 68 76 70 6c 61 74 66 6f VpciDeviceMmioRanges.winhvplatfo
2e7d40 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll../3132...........0.......
2e7d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 ....0.....0.....644.....74......
2e7d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 57 48 76 55 6e 72 65 67 ..`.......d.....6.......WHvUnreg
2e7da0 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 77 69 6e 68 isterPartitionDoorbellEvent.winh
2e7dc0 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 vplatform.dll./3132...........0.
2e7de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
2e7e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 ........`.......d.....-.......WH
2e7e20 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 77 69 6e 68 76 70 6c vUpdateTriggerParameters.winhvpl
2e7e40 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 atform.dll../3132...........0...
2e7e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2e7e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 48 76 57 ......`.......d.....#.......WHvW
2e7ea0 72 69 74 65 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a riteGpaRange.winhvplatform.dll..
2e7ec0 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3132...........0...........0...
2e7ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2e7f00 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 57 72 69 74 65 56 70 63 69 44 65 76 69 ..d.....-.......WHvWriteVpciDevi
2e7f20 63 65 52 65 67 69 73 74 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 77 69 ceRegister.winhvplatform.dll..wi
2e7f40 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2e7f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....370.......`.d.....
2e7f80 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
2e7fa0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
2e7fc0 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
2e7fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
2e8000 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 00 00 00 00 ................wininet.dll.....
2e8020 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
2e8040 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
2e8060 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 ..h..idata$5........h...........
2e8080 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f ............9.............R...__
2e80a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 69 6e 65 74 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_wininet.__NULL
2e80c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..wininet_NULL
2e80e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 _THUNK_DATA.wininet.dll/....0...
2e8100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
2e8120 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
2e8140 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
2e8160 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
2e8180 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2e81a0 52 49 50 54 4f 52 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..wininet.dll/....0.......
2e81c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 ....0.....0.....644.....163.....
2e81e0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
2e8200 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
2e8220 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
2e8240 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
2e8260 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e ...............wininet_NULL_THUN
2e8280 4b 5f 44 41 54 41 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..wininet.dll/....0.......
2e82a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2e82c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 ..`.......d.....".......AppCache
2e82e0 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 CheckManifest.wininet.dll.winine
2e8300 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2e8320 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2e8340 00 00 20 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 69 ..........AppCacheCloseHandle.wi
2e8360 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2e8380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
2e83a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 41 70 70 43 61 63 ....`.......d.....(.......AppCac
2e83c0 68 65 43 72 65 61 74 65 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c heCreateAndCommitFile.wininet.dl
2e83e0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2e8400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2e8420 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 ....d.............AppCacheDelete
2e8440 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Group.wininet.dll.wininet.dll/..
2e8460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e8480 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2e84a0 04 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e ..AppCacheDeleteIEGroup.wininet.
2e84c0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2e84e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2e8500 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 44 75 70 6c ......d.....$.......AppCacheDupl
2e8520 69 63 61 74 65 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e icateHandle.wininet.dll.wininet.
2e8540 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e8560 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2e8580 1d 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 77 69 6e 69 6e 65 74 ........AppCacheFinalize.wininet
2e85a0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2e85c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2e85e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 46 72 `.......d.....%.......AppCacheFr
2e8600 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 eeDownloadList.wininet.dll..wini
2e8620 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2e8640 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2e8660 00 00 00 00 22 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 ....".......AppCacheFreeGroupLis
2e8680 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 t.wininet.dll.wininet.dll/....0.
2e86a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2e86c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 70 ........`.......d.............Ap
2e86e0 70 43 61 63 68 65 46 72 65 65 49 45 53 70 61 63 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 pCacheFreeIESpace.wininet.dll.wi
2e8700 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2e8720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2e8740 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 d.............AppCacheFreeSpace.
2e8760 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2e8780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2e87a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 70 70 43 ......`.......d.....$.......AppC
2e87c0 61 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 acheGetDownloadList.wininet.dll.
2e87e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2e8800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2e8820 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 ..d.....#.......AppCacheGetFallb
2e8840 61 63 6b 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ackUrl.wininet.dll..wininet.dll/
2e8860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e8880 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2e88a0 00 00 04 00 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 77 69 6e 69 6e 65 74 ....AppCacheGetGroupList.wininet
2e88c0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2e88e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2e8900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 47 65 `.......d.....#.......AppCacheGe
2e8920 74 49 45 47 72 6f 75 70 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 tIEGroupList.wininet.dll..winine
2e8940 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2e8960 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2e8980 00 00 1c 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 77 69 6e 69 6e 65 ..........AppCacheGetInfo.winine
2e89a0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2e89c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2e89e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 47 65 `.......d.....#.......AppCacheGe
2e8a00 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 tManifestUrl.wininet.dll..winine
2e8a20 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2e8a40 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2e8a60 00 00 1b 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 77 69 6e 69 6e 65 74 ..........AppCacheLookup.wininet
2e8a80 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2e8aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2e8ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 55 72 6c 43 `.......d.....!.......CommitUrlC
2e8ae0 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e acheEntryA.wininet.dll..wininet.
2e8b00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e8b20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
2e8b40 2a 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 *.......CommitUrlCacheEntryBinar
2e8b60 79 42 6c 6f 62 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 yBlob.wininet.dll.wininet.dll/..
2e8b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e8ba0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2e8bc0 04 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 ..CommitUrlCacheEntryW.wininet.d
2e8be0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2e8c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2e8c20 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 44 35 53 53 4f ......d.............CreateMD5SSO
2e8c40 48 61 73 68 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Hash.wininet.dll..wininet.dll/..
2e8c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e8c80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2e8ca0 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e ..CreateUrlCacheContainerA.winin
2e8cc0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2e8ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2e8d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 ..`.......d.....%.......CreateUr
2e8d20 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 lCacheContainerW.wininet.dll..wi
2e8d40 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2e8d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2e8d80 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 d.....!.......CreateUrlCacheEntr
2e8da0 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 yA.wininet.dll..wininet.dll/....
2e8dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e8de0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2e8e00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 CreateUrlCacheEntryExW.wininet.d
2e8e20 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2e8e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2e8e60 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 ......d.....!.......CreateUrlCac
2e8e80 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c heEntryW.wininet.dll..wininet.dl
2e8ea0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e8ec0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2e8ee0 00 00 00 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 ......CreateUrlCacheGroup.winine
2e8f00 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2e8f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2e8f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 49 45 33 43 `.......d.............DeleteIE3C
2e8f60 61 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ache.wininet.dll..wininet.dll/..
2e8f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e8fa0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2e8fc0 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e ..DeleteUrlCacheContainerA.winin
2e8fe0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2e9000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2e9020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 72 ..`.......d.....%.......DeleteUr
2e9040 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 lCacheContainerW.wininet.dll..wi
2e9060 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2e9080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2e90a0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 d.............DeleteUrlCacheEntr
2e90c0 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 y.wininet.dll.wininet.dll/....0.
2e90e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2e9100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 65 ........`.......d.....!.......De
2e9120 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a leteUrlCacheEntryA.wininet.dll..
2e9140 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2e9160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2e9180 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e ..d.....!.......DeleteUrlCacheEn
2e91a0 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 tryW.wininet.dll..wininet.dll/..
2e91c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e91e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2e9200 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c ..DeleteUrlCacheGroup.wininet.dl
2e9220 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2e9240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2e9260 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 ....d.....'.......DeleteWpadCach
2e9280 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 eForNetworks.wininet.dll..winine
2e92a0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2e92c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2e92e0 00 00 1f 00 00 00 00 00 04 00 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 77 69 6e ..........DetectAutoProxyUrl.win
2e9300 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2e9320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2e9340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 6f 43 6f 6e 6e ....`.......d.............DoConn
2e9360 65 63 74 6f 69 64 73 45 78 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 ectoidsExist.wininet.dll..winine
2e9380 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2e93a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2e93c0 00 00 1e 00 00 00 00 00 04 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 77 69 6e 69 ..........ExportCookieFileA.wini
2e93e0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2e9400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2e9420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 78 70 6f 72 74 43 6f ..`.......d.............ExportCo
2e9440 6f 6b 69 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c okieFileW.wininet.dll.wininet.dl
2e9460 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e9480 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2e94a0 00 00 00 00 04 00 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e ......FindCloseUrlCache.wininet.
2e94c0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2e94e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
2e9500 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c ......d.....(.......FindFirstUrl
2e9520 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 CacheContainerA.wininet.dll.wini
2e9540 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2e9560 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
2e9580 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e ....(.......FindFirstUrlCacheCon
2e95a0 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f tainerW.wininet.dll.wininet.dll/
2e95c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e95e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2e9600 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 ....FindFirstUrlCacheEntryA.wini
2e9620 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2e9640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2e9660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 ..`.......d.....&.......FindFirs
2e9680 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 tUrlCacheEntryExA.wininet.dll.wi
2e96a0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2e96c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2e96e0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 d.....&.......FindFirstUrlCacheE
2e9700 6e 74 72 79 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ntryExW.wininet.dll.wininet.dll/
2e9720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e9740 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2e9760 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 ....FindFirstUrlCacheEntryW.wini
2e9780 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2e97a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2e97c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 ..`.......d.....#.......FindFirs
2e97e0 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 tUrlCacheGroup.wininet.dll..wini
2e9800 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2e9820 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2e9840 00 00 00 00 27 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 ....'.......FindNextUrlCacheCont
2e9860 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ainerA.wininet.dll..wininet.dll/
2e9880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e98a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2e98c0 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 ....FindNextUrlCacheContainerW.w
2e98e0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2e9900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2e9920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.....#.......Find
2e9940 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a NextUrlCacheEntryA.wininet.dll..
2e9960 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2e9980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2e99a0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 ..d.....%.......FindNextUrlCache
2e99c0 45 6e 74 72 79 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c EntryExA.wininet.dll..wininet.dl
2e99e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e9a00 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
2e9a20 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 77 ......FindNextUrlCacheEntryExW.w
2e9a40 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2e9a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2e9a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.....#.......Find
2e9aa0 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a NextUrlCacheEntryW.wininet.dll..
2e9ac0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2e9ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2e9b00 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 ..d.....".......FindNextUrlCache
2e9b20 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Group.wininet.dll.wininet.dll/..
2e9b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e9b60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2e9b80 04 00 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 77 69 6e 69 6e 65 74 2e 64 6c ..FindP3PPolicySymbol.wininet.dl
2e9ba0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2e9bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2e9be0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 ....d.............FreeUrlCacheSp
2e9c00 61 63 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 aceA.wininet.dll..wininet.dll/..
2e9c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e9c40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2e9c60 04 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ..FreeUrlCacheSpaceW.wininet.dll
2e9c80 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2e9ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2e9cc0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 74 70 43 6f 6d 6d 61 6e 64 41 00 77 69 ....d.............FtpCommandA.wi
2e9ce0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2e9d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2e9d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 74 70 43 6f 6d ....`.......d.............FtpCom
2e9d40 6d 61 6e 64 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 mandW.wininet.dll.wininet.dll/..
2e9d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e9d80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2e9da0 04 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c ..FtpCreateDirectoryA.wininet.dl
2e9dc0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2e9de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2e9e00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 ....d.............FtpCreateDirec
2e9e20 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 toryW.wininet.dll.wininet.dll/..
2e9e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e9e60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2e9e80 04 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 ..FtpDeleteFileA.wininet.dll..wi
2e9ea0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2e9ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2e9ee0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 77 69 6e d.............FtpDeleteFileW.win
2e9f00 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2e9f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2e9f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 74 70 46 69 6e ....`.......d.............FtpFin
2e9f60 64 46 69 72 73 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e dFirstFileA.wininet.dll.wininet.
2e9f80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e9fa0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2e9fc0 1e 00 00 00 00 00 04 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 ........FtpFindFirstFileW.winine
2e9fe0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2ea000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2ea020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 74 70 47 65 74 43 75 72 72 `.......d.....$.......FtpGetCurr
2ea040 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 entDirectoryA.wininet.dll.winine
2ea060 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ea080 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2ea0a0 00 00 24 00 00 00 00 00 04 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 ..$.......FtpGetCurrentDirectory
2ea0c0 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 W.wininet.dll.wininet.dll/....0.
2ea0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2ea100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 74 ........`.......d.............Ft
2ea120 70 47 65 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c pGetFileA.wininet.dll.wininet.dl
2ea140 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ea160 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
2ea180 00 00 00 00 04 00 46 74 70 47 65 74 46 69 6c 65 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ......FtpGetFileEx.wininet.dll..
2ea1a0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ea1c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2ea1e0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 77 ..d.............FtpGetFileSize.w
2ea200 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2ea220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2ea240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 74 70 47 ......`.......d.............FtpG
2ea260 65 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f etFileW.wininet.dll.wininet.dll/
2ea280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ea2a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2ea2c0 00 00 04 00 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 ....FtpOpenFileA.wininet.dll..wi
2ea2e0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ea300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2ea320 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 77 69 6e 69 6e d.............FtpOpenFileW.winin
2ea340 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2ea360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2ea380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 74 70 50 75 74 46 69 ..`.......d.............FtpPutFi
2ea3a0 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 leA.wininet.dll.wininet.dll/....
2ea3c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ea3e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2ea400 46 74 70 50 75 74 46 69 6c 65 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 FtpPutFileEx.wininet.dll..winine
2ea420 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ea440 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2ea460 00 00 18 00 00 00 00 00 04 00 46 74 70 50 75 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c ..........FtpPutFileW.wininet.dl
2ea480 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ea4a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2ea4c0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 ....d.............FtpRemoveDirec
2ea4e0 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 toryA.wininet.dll.wininet.dll/..
2ea500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ea520 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2ea540 04 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c ..FtpRemoveDirectoryW.wininet.dl
2ea560 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ea580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2ea5a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 ....d.............FtpRenameFileA
2ea5c0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ea5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2ea600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 74 ........`.......d.............Ft
2ea620 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 pRenameFileW.wininet.dll..winine
2ea640 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ea660 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2ea680 00 00 24 00 00 00 00 00 04 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 ..$.......FtpSetCurrentDirectory
2ea6a0 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 A.wininet.dll.wininet.dll/....0.
2ea6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2ea6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 74 ........`.......d.....$.......Ft
2ea700 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c pSetCurrentDirectoryW.wininet.dl
2ea720 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ea740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2ea760 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 77 ....d.............GetDiskInfoA.w
2ea780 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2ea7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2ea7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 55 ......`.......d.....#.......GetU
2ea7e0 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a rlCacheConfigInfoA.wininet.dll..
2ea800 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ea820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2ea840 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 ..d.....#.......GetUrlCacheConfi
2ea860 67 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f gInfoW.wininet.dll..wininet.dll/
2ea880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ea8a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2ea8c0 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 77 ....GetUrlCacheEntryBinaryBlob.w
2ea8e0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2ea900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2ea920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 55 ......`.......d.....".......GetU
2ea940 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 rlCacheEntryInfoA.wininet.dll.wi
2ea960 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ea980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2ea9a0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e d.....$.......GetUrlCacheEntryIn
2ea9c0 66 6f 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 foExA.wininet.dll.wininet.dll/..
2ea9e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2eaa00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2eaa20 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 77 69 6e 69 6e 65 ..GetUrlCacheEntryInfoExW.winine
2eaa40 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2eaa60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2eaa80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 `.......d.....".......GetUrlCach
2eaaa0 65 45 6e 74 72 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e eEntryInfoW.wininet.dll.wininet.
2eaac0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2eaae0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
2eab00 27 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 '.......GetUrlCacheGroupAttribut
2eab20 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eA.wininet.dll..wininet.dll/....
2eab40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2eab60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2eab80 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 77 69 6e 69 6e GetUrlCacheGroupAttributeW.winin
2eaba0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2eabc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2eabe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 ..`.......d.....".......GetUrlCa
2eac00 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 cheHeaderData.wininet.dll.winine
2eac20 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2eac40 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2eac60 00 00 21 00 00 00 00 00 04 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 77 ..!.......GopherCreateLocatorA.w
2eac80 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2eaca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2eacc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 6f 70 68 ......`.......d.....!.......Goph
2eace0 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 erCreateLocatorW.wininet.dll..wi
2ead00 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ead20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2ead40 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c d.....!.......GopherFindFirstFil
2ead60 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eA.wininet.dll..wininet.dll/....
2ead80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2eada0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2eadc0 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c GopherFindFirstFileW.wininet.dll
2eade0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2eae00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2eae20 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 ....d.............GopherGetAttri
2eae40 62 75 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 buteA.wininet.dll.wininet.dll/..
2eae60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2eae80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2eaea0 04 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c ..GopherGetAttributeW.wininet.dl
2eaec0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2eaee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2eaf00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 ....d.....".......GopherGetLocat
2eaf20 6f 72 54 79 70 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f orTypeA.wininet.dll.wininet.dll/
2eaf40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2eaf60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2eaf80 00 00 04 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 77 69 6e 69 6e 65 ....GopherGetLocatorTypeW.winine
2eafa0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2eafc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2eafe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 6f 70 68 65 72 4f 70 65 6e `.......d.............GopherOpen
2eb000 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 FileA.wininet.dll.wininet.dll/..
2eb020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2eb040 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2eb060 04 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 ..GopherOpenFileW.wininet.dll.wi
2eb080 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2eb0a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2eb0c0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 d.....#.......HttpAddRequestHead
2eb0e0 65 72 73 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ersA.wininet.dll..wininet.dll/..
2eb100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2eb120 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2eb140 04 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 77 69 6e 69 6e 65 74 ..HttpAddRequestHeadersW.wininet
2eb160 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2eb180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2eb1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 74 74 70 43 68 65 63 6b 44 `.......d.....$.......HttpCheckD
2eb1c0 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 avComplianceA.wininet.dll.winine
2eb1e0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2eb200 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2eb220 00 00 24 00 00 00 00 00 04 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 ..$.......HttpCheckDavCompliance
2eb240 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 W.wininet.dll.wininet.dll/....0.
2eb260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2eb280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 48 74 ........`.......d.....&.......Ht
2eb2a0 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e tpCloseDependencyHandle.wininet.
2eb2c0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2eb2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2eb300 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 48 74 74 70 44 75 70 6c 69 63 61 74 ......d.....*.......HttpDuplicat
2eb320 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 eDependencyHandle.wininet.dll.wi
2eb340 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2eb360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2eb380 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 77 69 d.............HttpEndRequestA.wi
2eb3a0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2eb3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2eb3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 74 74 70 45 6e ....`.......d.............HttpEn
2eb400 64 52 65 71 75 65 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c dRequestW.wininet.dll.wininet.dl
2eb420 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2eb440 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
2eb460 00 00 00 00 04 00 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 77 ......HttpGetServerCredentials.w
2eb480 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2eb4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2eb4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.....).......Http
2eb4e0 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 77 69 6e 69 6e 65 74 IndicatePageLoadComplete.wininet
2eb500 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2eb520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2eb540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 49 73 48 6f 73 74 `.......d.....".......HttpIsHost
2eb560 48 73 74 73 45 6e 61 62 6c 65 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e HstsEnabled.wininet.dll.wininet.
2eb580 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2eb5a0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2eb5c0 25 00 00 00 00 00 04 00 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 %.......HttpOpenDependencyHandle
2eb5e0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2eb600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2eb620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 48 74 ........`.......d.............Ht
2eb640 74 70 4f 70 65 6e 52 65 71 75 65 73 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 tpOpenRequestA.wininet.dll..wini
2eb660 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2eb680 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2eb6a0 00 00 00 00 1d 00 00 00 00 00 04 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 77 69 6e ............HttpOpenRequestW.win
2eb6c0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2eb6e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2eb700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 74 74 70 50 75 ....`.......d.............HttpPu
2eb720 73 68 43 6c 6f 73 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f shClose.wininet.dll.wininet.dll/
2eb740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2eb760 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2eb780 00 00 04 00 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ....HttpPushEnable.wininet.dll..
2eb7a0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2eb7c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2eb7e0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 74 74 70 50 75 73 68 57 61 69 74 00 77 69 6e ..d.............HttpPushWait.win
2eb800 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2eb820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2eb840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 74 74 70 51 75 ....`.......d.............HttpQu
2eb860 65 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c eryInfoA.wininet.dll..wininet.dl
2eb880 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2eb8a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2eb8c0 00 00 00 00 04 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ......HttpQueryInfoW.wininet.dll
2eb8e0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2eb900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2eb920 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 ....d.............HttpSendReques
2eb940 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 tA.wininet.dll..wininet.dll/....
2eb960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2eb980 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2eb9a0 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a HttpSendRequestExA.wininet.dll..
2eb9c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2eb9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2eba00 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 ..d.............HttpSendRequestE
2eba20 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 xW.wininet.dll..wininet.dll/....
2eba40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2eba60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2eba80 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 HttpSendRequestW.wininet.dll..wi
2ebaa0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ebac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2ebae0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 d.............HttpWebSocketClose
2ebb00 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ebb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2ebb40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 74 ........`.......d.....).......Ht
2ebb60 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 77 69 6e 69 6e tpWebSocketCompleteUpgrade.winin
2ebb80 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2ebba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
2ebbc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 48 74 74 70 57 65 62 53 ..`.......d.....*.......HttpWebS
2ebbe0 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 77 69 6e 69 6e 65 74 2e 64 6c ocketQueryCloseStatus.wininet.dl
2ebc00 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ebc20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2ebc40 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 ....d.....!.......HttpWebSocketR
2ebc60 65 63 65 69 76 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f eceive.wininet.dll..wininet.dll/
2ebc80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ebca0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2ebcc0 00 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 77 69 6e 69 6e 65 74 2e 64 6c ....HttpWebSocketSend.wininet.dl
2ebce0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ebd00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2ebd20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 ....d.....".......HttpWebSocketS
2ebd40 68 75 74 64 6f 77 6e 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f hutdown.wininet.dll.wininet.dll/
2ebd60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ebd80 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2ebda0 00 00 04 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c ....ImportCookieFileA.wininet.dl
2ebdc0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ebde0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2ebe00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 ....d.............ImportCookieFi
2ebe20 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 leW.wininet.dll.wininet.dll/....
2ebe40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ebe60 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2ebe80 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 IncrementUrlCacheHeaderData.wini
2ebea0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2ebec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2ebee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 61 6c ..`.......d.....&.......Internal
2ebf00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 InternetGetCookie.wininet.dll.wi
2ebf20 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ebf40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2ebf60 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 d.....#.......InternetAlgIdToStr
2ebf80 69 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ingA.wininet.dll..wininet.dll/..
2ebfa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ebfc0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2ebfe0 04 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 77 69 6e 69 6e 65 74 ..InternetAlgIdToStringW.wininet
2ec000 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2ec020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2ec040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 41 74 `.......d.....#.......InternetAt
2ec060 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 temptConnect.wininet.dll..winine
2ec080 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ec0a0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2ec0c0 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 77 69 6e 69 6e ..........InternetAutodial.winin
2ec0e0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2ec100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2ec120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....#.......Internet
2ec140 41 75 74 6f 64 69 61 6c 48 61 6e 67 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 AutodialHangup.wininet.dll..wini
2ec160 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ec180 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
2ec1a0 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 ....%.......InternetCanonicalize
2ec1c0 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 UrlA.wininet.dll..wininet.dll/..
2ec1e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ec200 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2ec220 04 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 77 69 6e 69 6e ..InternetCanonicalizeUrlW.winin
2ec240 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2ec260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2ec280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....%.......Internet
2ec2a0 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 CheckConnectionA.wininet.dll..wi
2ec2c0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ec2e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2ec300 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 d.....%.......InternetCheckConne
2ec320 63 74 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ctionW.wininet.dll..wininet.dll/
2ec340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ec360 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
2ec380 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 ....InternetClearAllPerSiteCooki
2ec3a0 65 44 65 63 69 73 69 6f 6e 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e eDecisions.wininet.dll..wininet.
2ec3c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ec3e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2ec400 20 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 69 6e 69 ........InternetCloseHandle.wini
2ec420 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2ec440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2ec460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
2ec480 43 6f 6d 62 69 6e 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e CombineUrlA.wininet.dll.wininet.
2ec4a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ec4c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2ec4e0 20 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 77 69 6e 69 ........InternetCombineUrlW.wini
2ec500 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2ec520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2ec540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....(.......Internet
2ec560 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ConfirmZoneCrossing.wininet.dll.
2ec580 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ec5a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2ec5c0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a ..d.....).......InternetConfirmZ
2ec5e0 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 oneCrossingA.wininet.dll..winine
2ec600 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ec620 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
2ec640 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f ..).......InternetConfirmZoneCro
2ec660 73 73 69 6e 67 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ssingW.wininet.dll..wininet.dll/
2ec680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ec6a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2ec6c0 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ....InternetConnectA.wininet.dll
2ec6e0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2ec700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2ec720 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 ....d.............InternetConnec
2ec740 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 tW.wininet.dll..wininet.dll/....
2ec760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ec780 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
2ec7a0 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 InternetConvertUrlFromWireToWide
2ec7c0 43 68 61 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Char.wininet.dll..wininet.dll/..
2ec7e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ec800 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2ec820 04 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ..InternetCrackUrlA.wininet.dll.
2ec840 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ec860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2ec880 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c ..d.............InternetCrackUrl
2ec8a0 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 W.wininet.dll.wininet.dll/....0.
2ec8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2ec8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e ........`.......d.............In
2ec900 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 ternetCreateUrlA.wininet.dll..wi
2ec920 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ec940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2ec960 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 d.............InternetCreateUrlW
2ec980 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ec9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2ec9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 6e ........`.......d.............In
2ec9e0 74 65 72 6e 65 74 44 69 61 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e ternetDial.wininet.dll..wininet.
2eca00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2eca20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2eca40 1a 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c ........InternetDialA.wininet.dl
2eca60 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2eca80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2ecaa0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 ....d.............InternetDialW.
2ecac0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2ecae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
2ecb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d...../.......Inte
2ecb20 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 77 rnetEnumPerSiteCookieDecisionA.w
2ecb40 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2ecb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
2ecb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d...../.......Inte
2ecba0 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 77 rnetEnumPerSiteCookieDecisionW.w
2ecbc0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2ecbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2ecc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.............Inte
2ecc20 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 rnetErrorDlg.wininet.dll..winine
2ecc40 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ecc60 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2ecc80 00 00 22 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 ..".......InternetFindNextFileA.
2ecca0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2eccc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2ecce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.....".......Inte
2ecd00 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 rnetFindNextFileW.wininet.dll.wi
2ecd20 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ecd40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2ecd60 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f d.....$.......InternetFortezzaCo
2ecd80 6d 6d 61 6e 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 mmand.wininet.dll.wininet.dll/..
2ecda0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ecdc0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2ecde0 04 00 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 77 69 6e 69 6e 65 74 2e 64 6c ..InternetFreeCookies.wininet.dl
2ece00 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ece20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2ece40 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 ....d.....&.......InternetFreePr
2ece60 6f 78 79 49 6e 66 6f 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e oxyInfoList.wininet.dll.wininet.
2ece80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ecea0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
2ecec0 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 &.......InternetGetConnectedStat
2ecee0 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 e.wininet.dll.wininet.dll/....0.
2ecf00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2ecf20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e ........`.......d.....(.......In
2ecf40 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 77 69 6e 69 6e 65 ternetGetConnectedStateEx.winine
2ecf60 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2ecf80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2ecfa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 `.......d.....).......InternetGe
2ecfc0 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a tConnectedStateExA.wininet.dll..
2ecfe0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ed000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2ed020 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 ..d.....).......InternetGetConne
2ed040 63 74 65 64 53 74 61 74 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 ctedStateExW.wininet.dll..winine
2ed060 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ed080 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2ed0a0 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 77 69 6e ..........InternetGetCookieA.win
2ed0c0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2ed0e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2ed100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....!.......Intern
2ed120 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 etGetCookieEx2.wininet.dll..wini
2ed140 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ed160 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2ed180 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 ....!.......InternetGetCookieExA
2ed1a0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ed1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2ed1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e ........`.......d.....!.......In
2ed200 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ternetGetCookieExW.wininet.dll..
2ed220 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ed240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2ed260 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 ..d.............InternetGetCooki
2ed280 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eW.wininet.dll..wininet.dll/....
2ed2a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ed2c0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2ed2e0 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 77 69 6e InternetGetLastResponseInfoA.win
2ed300 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2ed320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2ed340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....).......Intern
2ed360 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 etGetLastResponseInfoW.wininet.d
2ed380 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2ed3a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
2ed3c0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 50 ......d.............InternetGetP
2ed3e0 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c erSiteCookieDecisionA.wininet.dl
2ed400 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ed420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
2ed440 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 ....d.............InternetGetPer
2ed460 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 SiteCookieDecisionW.wininet.dll.
2ed480 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ed4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2ed4c0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 78 79 ..d.....#.......InternetGetProxy
2ed4e0 46 6f 72 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ForUrl.wininet.dll..wininet.dll/
2ed500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ed520 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2ed540 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c ....InternetGetSecurityInfoByURL
2ed560 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ed580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
2ed5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e ........`.......d.....*.......In
2ed5c0 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 77 69 6e 69 ternetGetSecurityInfoByURLA.wini
2ed5e0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2ed600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
2ed620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....*.......Internet
2ed640 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 77 69 6e 69 6e 65 74 2e 64 6c GetSecurityInfoByURLW.wininet.dl
2ed660 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ed680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2ed6a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 ....d.............InternetGoOnli
2ed6c0 6e 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ne.wininet.dll..wininet.dll/....
2ed6e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ed700 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2ed720 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 InternetGoOnlineA.wininet.dll.wi
2ed740 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ed760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2ed780 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 d.............InternetGoOnlineW.
2ed7a0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2ed7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2ed7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.............Inte
2ed800 72 6e 65 74 48 61 6e 67 55 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e rnetHangUp.wininet.dll..wininet.
2ed820 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ed840 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
2ed860 2b 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 +.......InternetInitializeAutoPr
2ed880 6f 78 79 44 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f oxyDll.wininet.dll..wininet.dll/
2ed8a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ed8c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2ed8e0 00 00 04 00 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 77 69 6e 69 ....InternetLockRequestFile.wini
2ed900 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2ed920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2ed940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
2ed960 4f 70 65 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 OpenA.wininet.dll.wininet.dll/..
2ed980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ed9a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2ed9c0 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ..InternetOpenUrlA.wininet.dll..
2ed9e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2eda00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2eda20 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 ..d.............InternetOpenUrlW
2eda40 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2eda60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2eda80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 6e ........`.......d.............In
2edaa0 74 65 72 6e 65 74 4f 70 65 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e ternetOpenW.wininet.dll.wininet.
2edac0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2edae0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
2edb00 27 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 '.......InternetQueryDataAvailab
2edb20 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 le.wininet.dll..wininet.dll/....
2edb40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2edb60 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2edb80 49 6e 74 65 72 6e 65 74 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 77 69 6e 69 InternetQueryFortezzaStatus.wini
2edba0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2edbc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2edbe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....!.......Internet
2edc00 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 QueryOptionA.wininet.dll..winine
2edc20 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2edc40 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2edc60 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 57 00 77 ..!.......InternetQueryOptionW.w
2edc80 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2edca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2edcc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.............Inte
2edce0 72 6e 65 74 52 65 61 64 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 rnetReadFile.wininet.dll..winine
2edd00 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2edd20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2edd40 00 00 20 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 77 69 ..........InternetReadFileExA.wi
2edd60 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2edd80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2edda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.............Intern
2eddc0 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 etReadFileExW.wininet.dll.winine
2edde0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ede00 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
2ede20 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 ..........InternetSecurityProtoc
2ede40 6f 6c 54 6f 53 74 72 69 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e olToStringA.wininet.dll.wininet.
2ede60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ede80 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
2edea0 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c ........InternetSecurityProtocol
2edec0 54 6f 53 74 72 69 6e 67 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c ToStringW.wininet.dll.wininet.dl
2edee0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2edf00 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2edf20 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 77 69 6e 69 6e 65 74 ......InternetSetCookieA.wininet
2edf40 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2edf60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2edf80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 `.......d.....!.......InternetSe
2edfa0 74 43 6f 6f 6b 69 65 45 78 32 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e tCookieEx2.wininet.dll..wininet.
2edfc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2edfe0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2ee000 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 77 69 6e !.......InternetSetCookieExA.win
2ee020 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2ee040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2ee060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....!.......Intern
2ee080 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 etSetCookieExW.wininet.dll..wini
2ee0a0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ee0c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
2ee0e0 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 77 ............InternetSetCookieW.w
2ee100 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2ee120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2ee140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.....!.......Inte
2ee160 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 rnetSetDialState.wininet.dll..wi
2ee180 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ee1a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2ee1c0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 d.....".......InternetSetDialSta
2ee1e0 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 teA.wininet.dll.wininet.dll/....
2ee200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ee220 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2ee240 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c InternetSetDialStateW.wininet.dl
2ee260 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ee280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2ee2a0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c ....d.....#.......InternetSetFil
2ee2c0 65 50 6f 69 6e 74 65 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ePointer.wininet.dll..wininet.dl
2ee2e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ee300 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2ee320 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 ......InternetSetOptionA.wininet
2ee340 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2ee360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2ee380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 `.......d.....!.......InternetSe
2ee3a0 74 4f 70 74 69 6f 6e 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e tOptionExA.wininet.dll..wininet.
2ee3c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ee3e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2ee400 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 77 69 6e !.......InternetSetOptionExW.win
2ee420 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2ee440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2ee460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.............Intern
2ee480 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 etSetOptionW.wininet.dll..winine
2ee4a0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ee4c0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
2ee4e0 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b ..........InternetSetPerSiteCook
2ee500 69 65 44 65 63 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e ieDecisionA.wininet.dll.wininet.
2ee520 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ee540 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
2ee560 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 ........InternetSetPerSiteCookie
2ee580 44 65 63 69 73 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c DecisionW.wininet.dll.wininet.dl
2ee5a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ee5c0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2ee5e0 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 ......InternetSetStatusCallback.
2ee600 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2ee620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2ee640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.....'.......Inte
2ee660 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 77 69 6e 69 6e 65 74 2e 64 rnetSetStatusCallbackA.wininet.d
2ee680 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2ee6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2ee6c0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 53 ......d.....'.......InternetSetS
2ee6e0 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 tatusCallbackW.wininet.dll..wini
2ee700 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ee720 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
2ee740 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 ....*.......InternetShowSecurity
2ee760 49 6e 66 6f 42 79 55 52 4c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c InfoByURL.wininet.dll.wininet.dl
2ee780 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ee7a0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
2ee7c0 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 ......InternetShowSecurityInfoBy
2ee7e0 55 52 4c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 URLA.wininet.dll..wininet.dll/..
2ee800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ee820 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
2ee840 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 ..InternetShowSecurityInfoByURLW
2ee860 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ee880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2ee8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e ........`.......d.....'.......In
2ee8c0 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 69 6e 65 74 ternetTimeFromSystemTime.wininet
2ee8e0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2ee900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2ee920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 54 69 `.......d.....(.......InternetTi
2ee940 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 meFromSystemTimeA.wininet.dll.wi
2ee960 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ee980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2ee9a0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 d.....(.......InternetTimeFromSy
2ee9c0 73 74 65 6d 54 69 6d 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c stemTimeW.wininet.dll.wininet.dl
2ee9e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2eea00 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
2eea20 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 77 ......InternetTimeToSystemTime.w
2eea40 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2eea60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2eea80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.....&.......Inte
2eeaa0 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c rnetTimeToSystemTimeA.wininet.dl
2eeac0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2eeae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2eeb00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f ....d.....&.......InternetTimeTo
2eeb20 53 79 73 74 65 6d 54 69 6d 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e SystemTimeW.wininet.dll.wininet.
2eeb40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2eeb60 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
2eeb80 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c &.......InternetUnlockRequestFil
2eeba0 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 e.wininet.dll.wininet.dll/....0.
2eebc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2eebe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6e ........`.......d.............In
2eec00 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 ternetWriteFile.wininet.dll.wini
2eec20 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2eec40 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2eec60 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 ....!.......InternetWriteFileExA
2eec80 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2eeca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2eecc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e ........`.......d.....!.......In
2eece0 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ternetWriteFileExW.wininet.dll..
2eed00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2eed20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2eed40 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f ..d.....'.......IsDomainLegalCoo
2eed60 6b 69 65 44 6f 6d 61 69 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e kieDomainA.wininet.dll..wininet.
2eed80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2eeda0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
2eedc0 27 00 00 00 00 00 04 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 '.......IsDomainLegalCookieDomai
2eede0 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 nW.wininet.dll..wininet.dll/....
2eee00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2eee20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2eee40 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e IsHostInProxyBypassList.wininet.
2eee60 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2eee80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2eeea0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 50 72 6f 66 69 6c 65 73 45 6e ......d.............IsProfilesEn
2eeec0 61 62 6c 65 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 abled.wininet.dll.wininet.dll/..
2eeee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2eef00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2eef20 04 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 41 00 77 69 6e 69 6e 65 ..IsUrlCacheEntryExpiredA.winine
2eef40 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2eef60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2eef80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 73 55 72 6c 43 61 63 68 65 `.......d.....$.......IsUrlCache
2eefa0 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 EntryExpiredW.wininet.dll.winine
2eefc0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2eefe0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2ef000 00 00 20 00 00 00 00 00 04 00 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 77 69 ..........LoadUrlCacheContent.wi
2ef020 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2ef040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 ......0.....0.....644.....75....
2ef060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 50 61 72 73 65 58 ....`.......d.....7.......ParseX
2ef080 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 509EncodedCertificateForListBoxE
2ef0a0 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ntry.wininet.dll..wininet.dll/..
2ef0c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ef0e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2ef100 04 00 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 ..PerformOperationOverUrlCacheA.
2ef120 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2ef140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2ef160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 72 69 76 ......`.......d.....&.......Priv
2ef180 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c acyGetZonePreferenceW.wininet.dl
2ef1a0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ef1c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2ef1e0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 ....d.....&.......PrivacySetZone
2ef200 50 72 65 66 65 72 65 6e 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e PreferenceW.wininet.dll.wininet.
2ef220 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ef240 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
2ef260 2a 00 00 00 00 00 04 00 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 *.......ReadGuidsForConnectedNet
2ef280 77 6f 72 6b 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 works.wininet.dll.wininet.dll/..
2ef2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ef2c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2ef2e0 04 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 ..ReadUrlCacheEntryStream.winine
2ef300 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2ef320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2ef340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 65 61 64 55 72 6c 43 61 63 `.......d.....&.......ReadUrlCac
2ef360 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 heEntryStreamEx.wininet.dll.wini
2ef380 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ef3a0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
2ef3c0 00 00 00 00 29 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 ....).......RegisterUrlCacheNoti
2ef3e0 66 69 63 61 74 69 6f 6e 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c fication.wininet.dll..wininet.dl
2ef400 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ef420 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2ef440 00 00 00 00 04 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 77 69 ......ResumeSuspendedDownload.wi
2ef460 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2ef480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2ef4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 74 72 69 65 ....`.......d.....'.......Retrie
2ef4c0 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c veUrlCacheEntryFileA.wininet.dll
2ef4e0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2ef500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2ef520 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 ....d.....'.......RetrieveUrlCac
2ef540 68 65 45 6e 74 72 79 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 heEntryFileW.wininet.dll..winine
2ef560 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ef580 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
2ef5a0 00 00 29 00 00 00 00 00 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 ..).......RetrieveUrlCacheEntryS
2ef5c0 74 72 65 61 6d 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f treamA.wininet.dll..wininet.dll/
2ef5e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ef600 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2ef620 00 00 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 ....RetrieveUrlCacheEntryStreamW
2ef640 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ef660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2ef680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 75 ........`.......d.............Ru
2ef6a0 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 nOnceUrlCache.wininet.dll.winine
2ef6c0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ef6e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
2ef700 00 00 23 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 ..#.......SetUrlCacheConfigInfoA
2ef720 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ef740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2ef760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 ........`.......d.....#.......Se
2ef780 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c tUrlCacheConfigInfoW.wininet.dll
2ef7a0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2ef7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2ef7e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 ....d.....".......SetUrlCacheEnt
2ef800 72 79 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ryGroup.wininet.dll.wininet.dll/
2ef820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ef840 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2ef860 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 77 69 6e 69 6e ....SetUrlCacheEntryGroupA.winin
2ef880 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2ef8a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2ef8c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 ..`.......d.....#.......SetUrlCa
2ef8e0 63 68 65 45 6e 74 72 79 47 72 6f 75 70 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 cheEntryGroupW.wininet.dll..wini
2ef900 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ef920 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2ef940 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f ....".......SetUrlCacheEntryInfo
2ef960 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 A.wininet.dll.wininet.dll/....0.
2ef980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2ef9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 ........`.......d.....".......Se
2ef9c0 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 tUrlCacheEntryInfoW.wininet.dll.
2ef9e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2efa00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2efa20 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 ..d.....'.......SetUrlCacheGroup
2efa40 41 74 74 72 69 62 75 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e AttributeA.wininet.dll..wininet.
2efa60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2efa80 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
2efaa0 27 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 '.......SetUrlCacheGroupAttribut
2efac0 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eW.wininet.dll..wininet.dll/....
2efae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2efb00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2efb20 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c SetUrlCacheHeaderData.wininet.dl
2efb40 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2efb60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2efb80 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 ....d.............ShowClientAuth
2efba0 43 65 72 74 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Certs.wininet.dll.wininet.dll/..
2efbc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2efbe0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2efc00 04 00 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ..ShowSecurityInfo.wininet.dll..
2efc20 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2efc40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2efc60 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 ..d.....'.......ShowX509EncodedC
2efc80 65 72 74 69 66 69 63 61 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e ertificate.wininet.dll..wininet.
2efca0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2efcc0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2efce0 24 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 $.......UnlockUrlCacheEntryFile.
2efd00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2efd20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2efd40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 55 6e 6c 6f ......`.......d.....%.......Unlo
2efd60 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ckUrlCacheEntryFileA.wininet.dll
2efd80 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2efda0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2efdc0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 ....d.....%.......UnlockUrlCache
2efde0 45 6e 74 72 79 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e EntryFileW.wininet.dll..wininet.
2efe00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2efe20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
2efe40 26 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 &.......UnlockUrlCacheEntryStrea
2efe60 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 m.wininet.dll.wininet.dll/....0.
2efe80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2efea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 55 70 ........`.......d.....&.......Up
2efec0 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 77 69 6e 69 6e 65 74 2e dateUrlCacheContentPath.wininet.
2efee0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2eff00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2eff20 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 43 68 65 63 ......d.....&.......UrlCacheChec
2eff40 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 kEntriesExist.wininet.dll.winine
2eff60 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2eff80 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2effa0 00 00 25 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 ..%.......UrlCacheCloseEntryHand
2effc0 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 le.wininet.dll..wininet.dll/....
2effe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f0000 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
2f0020 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d UrlCacheContainerSetEntryMaximum
2f0040 41 67 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 Age.wininet.dll.wininet.dll/....
2f0060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f0080 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2f00a0 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 77 69 6e 69 6e 65 74 2e UrlCacheCreateContainer.wininet.
2f00c0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2f00e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2f0100 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 46 69 6e 64 ......d.....#.......UrlCacheFind
2f0120 46 69 72 73 74 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e FirstEntry.wininet.dll..wininet.
2f0140 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2f0160 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2f0180 22 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 77 69 ".......UrlCacheFindNextEntry.wi
2f01a0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2f01c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2f01e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 72 6c 43 61 63 ....`.......d.....".......UrlCac
2f0200 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 heFreeEntryInfo.wininet.dll.wini
2f0220 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2f0240 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2f0260 00 00 00 00 24 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 6c 53 70 ....$.......UrlCacheFreeGlobalSp
2f0280 61 63 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ace.wininet.dll.wininet.dll/....
2f02a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f02c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2f02e0 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 77 69 6e 69 6e 65 74 2e UrlCacheGetContentPaths.wininet.
2f0300 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2f0320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2f0340 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 47 65 74 45 ......d.....!.......UrlCacheGetE
2f0360 6e 74 72 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ntryInfo.wininet.dll..wininet.dl
2f0380 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2f03a0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
2f03c0 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 68 65 53 69 7a 65 ......UrlCacheGetGlobalCacheSize
2f03e0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2f0400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2f0420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55 72 ........`.......d.....#.......Ur
2f0440 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c lCacheGetGlobalLimit.wininet.dll
2f0460 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2f0480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2f04a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e ....d.....$.......UrlCacheReadEn
2f04c0 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c tryStream.wininet.dll.wininet.dl
2f04e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2f0500 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2f0520 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 00 77 69 6e ......UrlCacheReloadSettings.win
2f0540 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2f0560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2f0580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 55 72 6c 43 61 63 ....`.......d.....&.......UrlCac
2f05a0 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 heRetrieveEntryFile.wininet.dll.
2f05c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2f05e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2f0600 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 ..d.....(.......UrlCacheRetrieve
2f0620 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e EntryStream.wininet.dll.wininet.
2f0640 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2f0660 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2f0680 1b 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 77 69 6e 69 6e 65 74 2e 64 ........UrlCacheServer.wininet.d
2f06a0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2f06c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2f06e0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 53 65 74 47 ......d.....#.......UrlCacheSetG
2f0700 6c 6f 62 61 6c 4c 69 6d 69 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e lobalLimit.wininet.dll..wininet.
2f0720 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2f0740 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
2f0760 29 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 ).......UrlCacheUpdateEntryExtra
2f0780 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 20 20 Data.wininet.dll..winml.dll/....
2f07a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f07c0 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 ..364.......`.d.................
2f07e0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
2f0800 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 ......@.0..idata$6..............
2f0820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
2f0840 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
2f0860 00 00 03 00 77 69 6e 6d 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ....winml.dll...................
2f0880 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
2f08a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
2f08c0 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 ......h.......................7.
2f08e0 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............N...__IMPORT_DESCRIP
2f0900 54 4f 52 5f 77 69 6e 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_winml.__NULL_IMPORT_DESCRIPT
2f0920 4f 52 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 6d 6c 2e OR..winml_NULL_THUNK_DATA.winml.
2f0940 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f0960 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
2f0980 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
2f09a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
2f09c0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2f09e0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 6d 6c 2e 64 6c 6c 2f LL_IMPORT_DESCRIPTOR..winml.dll/
2f0a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f0a20 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....161.......`.d.......t.....
2f0a40 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
2f0a60 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2f0a80 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
2f0aa0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 77 69 6e .............................win
2f0ac0 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 ml_NULL_THUNK_DATA..winml.dll/..
2f0ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f0b00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2f0b20 00 00 04 00 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 77 69 6e 6d 6c 2e 64 6c 6c ....WinMLCreateRuntime.winml.dll
2f0b40 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f0b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....364.......`.d.
2f0b80 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
2f0ba0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
2f0bc0 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2f0be0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
2f0c00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 6d 6d 2e 64 6c 6c 00 00 00 ....................winmm.dll...
2f0c20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
2f0c40 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
2f0c60 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 ....h..idata$5........h.........
2f0c80 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 ..............7.............N...
2f0ca0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6d 00 5f 5f 4e 55 4c 4c __IMPORT_DESCRIPTOR_winmm.__NULL
2f0cc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 _IMPORT_DESCRIPTOR..winmm_NULL_T
2f0ce0 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.winmm.dll/......0.....
2f0d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
2f0d20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
2f0d40 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
2f0d60 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
2f0d80 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
2f0da0 50 54 4f 52 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..winmm.dll/......0.........
2f0dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 ..0.....0.....644.....161.......
2f0de0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
2f0e00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
2f0e20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
2f0e40 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
2f0e60 00 00 01 00 00 00 02 00 1b 00 00 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 .............winmm_NULL_THUNK_DA
2f0e80 54 41 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..winmm.dll/......0...........
2f0ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2f0ec0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 6c 6f 73 65 44 72 69 76 65 72 00 ......d.............CloseDriver.
2f0ee0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f0f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2f0f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 65 66 44 72 69 ....`.......d.............DefDri
2f0f40 76 65 72 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 verProc.winmm.dll.winmm.dll/....
2f0f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f0f80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2f0fa0 04 00 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ..DriverCallback.winmm.dll..winm
2f0fc0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f0fe0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2f1000 00 00 00 00 1d 00 00 00 00 00 04 00 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 77 ............DrvGetModuleHandle.w
2f1020 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f1040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2f1060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 44 72 69 ....`.......d.............GetDri
2f1080 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e verModuleHandle.winmm.dll.winmm.
2f10a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f10c0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
2f10e0 00 00 15 00 00 00 00 00 04 00 4f 70 65 6e 44 72 69 76 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ..........OpenDriver.winmm.dll..
2f1100 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f1120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
2f1140 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 50 6c 61 79 53 6f 75 6e 64 41 00 77 69 6e 6d 6d ..d.............PlaySoundA.winmm
2f1160 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
2f1180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
2f11a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 50 6c 61 79 53 6f 75 6e 64 57 `.......d.............PlaySoundW
2f11c0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
2f11e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2f1200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 6e 64 ......`.......d.............Send
2f1220 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c DriverMessage.winmm.dll.winmm.dl
2f1240 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f1260 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2f1280 19 00 00 00 00 00 04 00 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c ........auxGetDevCapsA.winmm.dll
2f12a0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f12c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2f12e0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 61 75 78 47 65 74 44 65 76 43 61 70 73 57 ....d.............auxGetDevCapsW
2f1300 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
2f1320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2f1340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 61 75 78 47 ......`.......d.............auxG
2f1360 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 etNumDevs.winmm.dll.winmm.dll/..
2f1380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f13a0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2f13c0 00 00 04 00 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ....auxGetVolume.winmm.dll..winm
2f13e0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f1400 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2f1420 00 00 00 00 18 00 00 00 00 00 04 00 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e ............auxOutMessage.winmm.
2f1440 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f1460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2f1480 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 61 75 78 53 65 74 56 6f 6c 75 6d 65 ......d.............auxSetVolume
2f14a0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
2f14c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2f14e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6a 6f 79 43 ......`.......d.............joyC
2f1500 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c onfigChanged.winmm.dll..winmm.dl
2f1520 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f1540 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2f1560 19 00 00 00 00 00 04 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c ........joyGetDevCapsA.winmm.dll
2f1580 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f15a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2f15c0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 ....d.............joyGetDevCapsW
2f15e0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
2f1600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2f1620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6a 6f 79 47 ......`.......d.............joyG
2f1640 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 etNumDevs.winmm.dll.winmm.dll/..
2f1660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f1680 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
2f16a0 00 00 04 00 6a 6f 79 47 65 74 50 6f 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ....joyGetPos.winmm.dll.winmm.dl
2f16c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f16e0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
2f1700 16 00 00 00 00 00 04 00 6a 6f 79 47 65 74 50 6f 73 45 78 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ........joyGetPosEx.winmm.dll.wi
2f1720 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f1740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2f1760 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 77 69 d.............joyGetThreshold.wi
2f1780 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
2f17a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2f17c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6a 6f 79 52 65 6c 65 61 ..`.......d.............joyRelea
2f17e0 73 65 43 61 70 74 75 72 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 seCapture.winmm.dll.winmm.dll/..
2f1800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f1820 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2f1840 00 00 04 00 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ....joySetCapture.winmm.dll.winm
2f1860 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f1880 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2f18a0 00 00 00 00 1a 00 00 00 00 00 04 00 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 77 69 6e 6d ............joySetThreshold.winm
2f18c0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
2f18e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2f1900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 69 44 72 69 76 65 72 4e `.......d.............mciDriverN
2f1920 6f 74 69 66 79 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 otify.winmm.dll.winmm.dll/......
2f1940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f1960 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2f1980 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e mciDriverYield.winmm.dll..winmm.
2f19a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f19c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2f19e0 00 00 21 00 00 00 00 00 04 00 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 ..!.......mciFreeCommandResource
2f1a00 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
2f1a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2f1a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6d 63 69 47 ......`.......d.............mciG
2f1a60 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c etCreatorTask.winmm.dll.winmm.dl
2f1a80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f1aa0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2f1ac0 1a 00 00 00 00 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 77 69 6e 6d 6d 2e 64 6c ........mciGetDeviceIDA.winmm.dl
2f1ae0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f1b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2f1b20 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 ....d.....'.......mciGetDeviceID
2f1b40 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e FromElementIDA.winmm.dll..winmm.
2f1b60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f1b80 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2f1ba0 00 00 27 00 00 00 00 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d ..'.......mciGetDeviceIDFromElem
2f1bc0 65 6e 74 49 44 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 entIDW.winmm.dll..winmm.dll/....
2f1be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f1c00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2f1c20 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ..mciGetDeviceIDW.winmm.dll.winm
2f1c40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f1c60 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2f1c80 00 00 00 00 1b 00 00 00 00 00 04 00 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 77 69 6e ............mciGetDriverData.win
2f1ca0 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f1cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2f1ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6d 63 69 47 65 74 45 72 ..`.......d.............mciGetEr
2f1d00 72 6f 72 53 74 72 69 6e 67 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f rorStringA.winmm.dll..winmm.dll/
2f1d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f1d40 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
2f1d60 00 00 00 00 04 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 77 69 6e 6d 6d 2e 64 ......mciGetErrorStringW.winmm.d
2f1d80 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
2f1da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2f1dc0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 69 47 65 74 59 69 65 6c 64 50 ......d.............mciGetYieldP
2f1de0 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 roc.winmm.dll.winmm.dll/......0.
2f1e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2f1e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6d 63 ........`.......d.....!.......mc
2f1e40 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a iLoadCommandResource.winmm.dll..
2f1e60 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f1e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2f1ea0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 ..d.............mciSendCommandA.
2f1ec0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f1ee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2f1f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 69 53 65 6e ....`.......d.............mciSen
2f1f20 64 43 6f 6d 6d 61 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 dCommandW.winmm.dll.winmm.dll/..
2f1f40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f1f60 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2f1f80 00 00 04 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ....mciSendStringA.winmm.dll..wi
2f1fa0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f1fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2f1fe0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 77 69 6e d.............mciSendStringW.win
2f2000 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f2020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2f2040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6d 63 69 53 65 74 44 72 ..`.......d.............mciSetDr
2f2060 69 76 65 72 44 61 74 61 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 iverData.winmm.dll..winmm.dll/..
2f2080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f20a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2f20c0 00 00 04 00 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ....mciSetYieldProc.winmm.dll.wi
2f20e0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f2100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2f2120 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 43 6f 6e 6e 65 63 74 00 77 69 6e 6d 6d 2e d.............midiConnect.winmm.
2f2140 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f2160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2f2180 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6d 69 64 69 44 69 73 63 6f 6e 6e 65 ......d.............midiDisconne
2f21a0 63 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ct.winmm.dll..winmm.dll/......0.
2f21c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2f21e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6d 69 ........`.......d.............mi
2f2200 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c diInAddBuffer.winmm.dll.winmm.dl
2f2220 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f2240 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
2f2260 16 00 00 00 00 00 04 00 6d 69 64 69 49 6e 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ........midiInClose.winmm.dll.wi
2f2280 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f22a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2f22c0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 d.............midiInGetDevCapsA.
2f22e0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f2300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2f2320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 64 69 49 6e ....`.......d.............midiIn
2f2340 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f GetDevCapsW.winmm.dll.winmm.dll/
2f2360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f2380 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2f23a0 00 00 00 00 04 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e ......midiInGetErrorTextA.winmm.
2f23c0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f23e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2f2400 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6d 69 64 69 49 6e 47 65 74 45 72 72 ......d.............midiInGetErr
2f2420 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 orTextW.winmm.dll.winmm.dll/....
2f2440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f2460 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2f2480 04 00 6d 69 64 69 49 6e 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ..midiInGetID.winmm.dll.winmm.dl
2f24a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f24c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2f24e0 1b 00 00 00 00 00 04 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 ........midiInGetNumDevs.winmm.d
2f2500 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
2f2520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2f2540 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6d 69 64 69 49 6e 4d 65 73 73 61 67 ......d.............midiInMessag
2f2560 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.winmm.dll.winmm.dll/......0...
2f2580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2f25a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 6d 69 64 69 ......`.......d.............midi
2f25c0 49 6e 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 InOpen.winmm.dll..winmm.dll/....
2f25e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f2600 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2f2620 04 00 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ..midiInPrepareHeader.winmm.dll.
2f2640 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f2660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2f2680 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 49 6e 52 65 73 65 74 00 77 69 6e 6d ..d.............midiInReset.winm
2f26a0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
2f26c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2f26e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 49 6e 53 74 61 72 `.......d.............midiInStar
2f2700 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.winmm.dll.winmm.dll/......0...
2f2720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2f2740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 6d 69 64 69 ......`.......d.............midi
2f2760 49 6e 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 InStop.winmm.dll..winmm.dll/....
2f2780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f27a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2f27c0 04 00 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c ..midiInUnprepareHeader.winmm.dl
2f27e0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f2800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2f2820 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 ....d.....".......midiOutCacheDr
2f2840 75 6d 50 61 74 63 68 65 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 umPatches.winmm.dll.winmm.dll/..
2f2860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f2880 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2f28a0 00 00 04 00 6d 69 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 77 69 6e 6d 6d 2e 64 6c ....midiOutCachePatches.winmm.dl
2f28c0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f28e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2f2900 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 77 ....d.............midiOutClose.w
2f2920 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f2940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2f2960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6d 69 64 69 4f 75 ....`.......d.............midiOu
2f2980 74 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c tGetDevCapsA.winmm.dll..winmm.dl
2f29a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f29c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2f29e0 1d 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d ........midiOutGetDevCapsW.winmm
2f2a00 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
2f2a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2f2a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 65 74 `.......d.............midiOutGet
2f2a60 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f ErrorTextA.winmm.dll..winmm.dll/
2f2a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f2aa0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2f2ac0 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d ......midiOutGetErrorTextW.winmm
2f2ae0 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
2f2b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2f2b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 65 74 `.......d.............midiOutGet
2f2b40 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ID.winmm.dll..winmm.dll/......0.
2f2b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2f2b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 ........`.......d.............mi
2f2ba0 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e diOutGetNumDevs.winmm.dll.winmm.
2f2bc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f2be0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2f2c00 00 00 1b 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d ..........midiOutGetVolume.winmm
2f2c20 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
2f2c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2f2c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 4c 6f 6e `.......d.............midiOutLon
2f2c80 67 4d 73 67 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 gMsg.winmm.dll..winmm.dll/......
2f2ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f2cc0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2f2ce0 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e midiOutMessage.winmm.dll..winmm.
2f2d00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f2d20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
2f2d40 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ..........midiOutOpen.winmm.dll.
2f2d60 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f2d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2f2da0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 ..d.............midiOutPrepareHe
2f2dc0 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ader.winmm.dll..winmm.dll/......
2f2de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f2e00 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2f2e20 6d 69 64 69 4f 75 74 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c midiOutReset.winmm.dll..winmm.dl
2f2e40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f2e60 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2f2e80 1b 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 ........midiOutSetVolume.winmm.d
2f2ea0 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
2f2ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2f2ee0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 53 68 6f 72 74 ......d.............midiOutShort
2f2f00 4d 73 67 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Msg.winmm.dll.winmm.dll/......0.
2f2f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2f2f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6d 69 ........`.......d.....!.......mi
2f2f60 64 69 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a diOutUnprepareHeader.winmm.dll..
2f2f80 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f2fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2f2fc0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 ..d.............midiStreamClose.
2f2fe0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f3000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2f3020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6d 69 64 69 53 74 ....`.......d.............midiSt
2f3040 72 65 61 6d 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 reamOpen.winmm.dll..winmm.dll/..
2f3060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f3080 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2f30a0 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ....midiStreamOut.winmm.dll.winm
2f30c0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f30e0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2f3100 00 00 00 00 1a 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 77 69 6e 6d ............midiStreamPause.winm
2f3120 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
2f3140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2f3160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d `.......d.............midiStream
2f3180 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 Position.winmm.dll..winmm.dll/..
2f31a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f31c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2f31e0 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 77 69 6e 6d 6d 2e 64 6c 6c ....midiStreamProperty.winmm.dll
2f3200 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f3220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2f3240 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 ....d.............midiStreamRest
2f3260 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 art.winmm.dll.winmm.dll/......0.
2f3280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2f32a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6d 69 ........`.......d.............mi
2f32c0 64 69 53 74 72 65 61 6d 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c diStreamStop.winmm.dll..winmm.dl
2f32e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f3300 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
2f3320 15 00 00 00 00 00 04 00 6d 69 78 65 72 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ........mixerClose.winmm.dll..wi
2f3340 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f3360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2f3380 64 86 00 00 00 00 22 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 d.....".......mixerGetControlDet
2f33a0 61 69 6c 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ailsA.winmm.dll.winmm.dll/......
2f33c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f33e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2f3400 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 77 69 6e 6d 6d 2e 64 6c mixerGetControlDetailsW.winmm.dl
2f3420 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f3440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2f3460 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 ....d.............mixerGetDevCap
2f3480 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 sA.winmm.dll..winmm.dll/......0.
2f34a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2f34c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6d 69 ........`.......d.............mi
2f34e0 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e xerGetDevCapsW.winmm.dll..winmm.
2f3500 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f3520 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
2f3540 00 00 15 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ..........mixerGetID.winmm.dll..
2f3560 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f3580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2f35a0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 ..d.............mixerGetLineCont
2f35c0 72 6f 6c 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 rolsA.winmm.dll.winmm.dll/......
2f35e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f3600 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2f3620 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 mixerGetLineControlsW.winmm.dll.
2f3640 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f3660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2f3680 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f ..d.............mixerGetLineInfo
2f36a0 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.winmm.dll.winmm.dll/......0...
2f36c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2f36e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 78 65 ......`.......d.............mixe
2f3700 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c rGetLineInfoW.winmm.dll.winmm.dl
2f3720 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f3740 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2f3760 1a 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c ........mixerGetNumDevs.winmm.dl
2f3780 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f37a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2f37c0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6d 69 78 65 72 4d 65 73 73 61 67 65 00 77 ....d.............mixerMessage.w
2f37e0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f3800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
2f3820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 6d 69 78 65 72 4f ....`.......d.............mixerO
2f3840 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 pen.winmm.dll.winmm.dll/......0.
2f3860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2f3880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6d 69 ........`.......d.....!.......mi
2f38a0 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a xerSetControlDetails.winmm.dll..
2f38c0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f38e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
2f3900 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 77 69 6e ..d.............mmDrvInstall.win
2f3920 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f3940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2f3960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6d 6d 47 65 74 43 75 72 ..`.......d.............mmGetCur
2f3980 72 65 6e 74 54 61 73 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 rentTask.winmm.dll..winmm.dll/..
2f39a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f39c0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2f39e0 00 00 04 00 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e ....mmTaskBlock.winmm.dll.winmm.
2f3a00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f3a20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2f3a40 00 00 17 00 00 00 00 00 04 00 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c ..........mmTaskCreate.winmm.dll
2f3a60 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f3a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2f3aa0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 77 ....d.............mmTaskSignal.w
2f3ac0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f3ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2f3b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 54 61 73 6b ....`.......d.............mmTask
2f3b20 59 69 65 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Yield.winmm.dll.winmm.dll/......
2f3b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f3b60 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2f3b80 6d 6d 69 6f 41 64 76 61 6e 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f mmioAdvance.winmm.dll.winmm.dll/
2f3ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f3bc0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
2f3be0 00 00 00 00 04 00 6d 6d 69 6f 41 73 63 65 6e 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ......mmioAscend.winmm.dll..winm
2f3c00 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f3c20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
2f3c40 00 00 00 00 14 00 00 00 00 00 04 00 6d 6d 69 6f 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ............mmioClose.winmm.dll.
2f3c60 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f3c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2f3ca0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 ..d.............mmioCreateChunk.
2f3cc0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f3ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2f3d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 69 6f 44 65 ....`.......d.............mmioDe
2f3d20 73 63 65 6e 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 scend.winmm.dll.winmm.dll/......
2f3d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f3d60 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
2f3d80 6d 6d 69 6f 46 6c 75 73 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 mmioFlush.winmm.dll.winmm.dll/..
2f3da0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f3dc0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2f3de0 00 00 04 00 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e ....mmioGetInfo.winmm.dll.winmm.
2f3e00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f3e20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2f3e40 00 00 1d 00 00 00 00 00 04 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 77 69 6e ..........mmioInstallIOProcA.win
2f3e60 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f3e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2f3ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6d 6d 69 6f 49 6e 73 74 ..`.......d.............mmioInst
2f3ec0 61 6c 6c 49 4f 50 72 6f 63 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f allIOProcW.winmm.dll..winmm.dll/
2f3ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f3f00 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
2f3f20 00 00 00 00 04 00 6d 6d 69 6f 4f 70 65 6e 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e ......mmioOpenA.winmm.dll.winmm.
2f3f40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f3f60 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
2f3f80 00 00 14 00 00 00 00 00 04 00 6d 6d 69 6f 4f 70 65 6e 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ..........mmioOpenW.winmm.dll.wi
2f3fa0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f3fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
2f3fe0 64 86 00 00 00 00 13 00 00 00 00 00 04 00 6d 6d 69 6f 52 65 61 64 00 77 69 6e 6d 6d 2e 64 6c 6c d.............mmioRead.winmm.dll
2f4000 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f4020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2f4040 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 77 69 ....d.............mmioRenameA.wi
2f4060 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
2f4080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2f40a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 69 6f 52 65 6e 61 ..`.......d.............mmioRena
2f40c0 6d 65 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 meW.winmm.dll.winmm.dll/......0.
2f40e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
2f4100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 6d 6d ........`.......d.............mm
2f4120 69 6f 53 65 65 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 ioSeek.winmm.dll..winmm.dll/....
2f4140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f4160 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2f4180 04 00 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ..mmioSendMessage.winmm.dll.winm
2f41a0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f41c0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2f41e0 00 00 00 00 18 00 00 00 00 00 04 00 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 77 69 6e 6d 6d 2e ............mmioSetBuffer.winmm.
2f4200 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f4220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2f4240 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 ......d.............mmioSetInfo.
2f4260 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f4280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2f42a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6d 6d 69 6f 53 74 ....`.......d.............mmioSt
2f42c0 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ringToFOURCCA.winmm.dll.winmm.dl
2f42e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f4300 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2f4320 1e 00 00 00 00 00 04 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 77 69 6e 6d ........mmioStringToFOURCCW.winm
2f4340 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
2f4360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
2f4380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 6d 6d 69 6f 57 72 69 74 65 00 `.......d.............mmioWrite.
2f43a0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f43c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2f43e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 73 6e 64 50 6c 61 ....`.......d.............sndPla
2f4400 79 53 6f 75 6e 64 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 ySoundA.winmm.dll.winmm.dll/....
2f4420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f4440 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2f4460 04 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e ..sndPlaySoundW.winmm.dll.winmm.
2f4480 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f44a0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2f44c0 00 00 1a 00 00 00 00 00 04 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 77 69 6e 6d 6d 2e ..........timeBeginPeriod.winmm.
2f44e0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f4500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2f4520 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 74 69 6d 65 45 6e 64 50 65 72 69 6f ......d.............timeEndPerio
2f4540 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 d.winmm.dll.winmm.dll/......0...
2f4560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2f4580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 74 69 6d 65 ......`.......d.............time
2f45a0 47 65 74 44 65 76 43 61 70 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f GetDevCaps.winmm.dll..winmm.dll/
2f45c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f45e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2f4600 00 00 00 00 04 00 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 6d 6d 2e 64 6c ......timeGetSystemTime.winmm.dl
2f4620 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f4640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2f4660 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 74 69 6d 65 47 65 74 54 69 6d 65 00 77 69 ....d.............timeGetTime.wi
2f4680 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
2f46a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2f46c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 74 69 6d 65 4b 69 6c 6c ..`.......d.............timeKill
2f46e0 45 76 65 6e 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Event.winmm.dll.winmm.dll/......
2f4700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f4720 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2f4740 74 69 6d 65 53 65 74 45 76 65 6e 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c timeSetEvent.winmm.dll..winmm.dl
2f4760 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f4780 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2f47a0 1a 00 00 00 00 00 04 00 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 77 69 6e 6d 6d 2e 64 6c ........waveInAddBuffer.winmm.dl
2f47c0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f47e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2f4800 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 77 61 76 65 49 6e 43 6c 6f 73 65 00 77 69 ....d.............waveInClose.wi
2f4820 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
2f4840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2f4860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 ..`.......d.............waveInGe
2f4880 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 tDevCapsA.winmm.dll.winmm.dll/..
2f48a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f48c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2f48e0 00 00 04 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ....waveInGetDevCapsW.winmm.dll.
2f4900 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f4920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2f4940 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 ..d.............waveInGetErrorTe
2f4960 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 xtA.winmm.dll.winmm.dll/......0.
2f4980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2f49a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 77 61 ........`.......d.............wa
2f49c0 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d veInGetErrorTextW.winmm.dll.winm
2f49e0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f4a00 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2f4a20 00 00 00 00 16 00 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c ............waveInGetID.winmm.dl
2f4a40 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f4a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2f4a80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 ....d.............waveInGetNumDe
2f4aa0 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 vs.winmm.dll..winmm.dll/......0.
2f4ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2f4ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 77 61 ........`.......d.............wa
2f4b00 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e veInGetPosition.winmm.dll.winmm.
2f4b20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f4b40 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2f4b60 00 00 18 00 00 00 00 00 04 00 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c ..........waveInMessage.winmm.dl
2f4b80 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f4ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2f4bc0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 77 61 76 65 49 6e 4f 70 65 6e 00 77 69 6e ....d.............waveInOpen.win
2f4be0 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f4c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2f4c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 77 61 76 65 49 6e 50 72 ..`.......d.............waveInPr
2f4c40 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f epareHeader.winmm.dll.winmm.dll/
2f4c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f4c80 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
2f4ca0 00 00 00 00 04 00 77 61 76 65 49 6e 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ......waveInReset.winmm.dll.winm
2f4cc0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f4ce0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2f4d00 00 00 00 00 16 00 00 00 00 00 04 00 77 61 76 65 49 6e 53 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c ............waveInStart.winmm.dl
2f4d20 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f4d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2f4d60 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 77 61 76 65 49 6e 53 74 6f 70 00 77 69 6e ....d.............waveInStop.win
2f4d80 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f4da0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2f4dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 77 61 76 65 49 6e 55 6e ..`.......d.............waveInUn
2f4de0 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c prepareHeader.winmm.dll.winmm.dl
2f4e00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f4e20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2f4e40 1b 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 77 69 6e 6d 6d 2e 64 ........waveOutBreakLoop.winmm.d
2f4e60 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
2f4e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2f4ea0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 43 6c 6f 73 65 ......d.............waveOutClose
2f4ec0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
2f4ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2f4f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 77 61 76 65 ......`.......d.............wave
2f4f20 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e OutGetDevCapsA.winmm.dll..winmm.
2f4f40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f4f60 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2f4f80 00 00 1d 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e ..........waveOutGetDevCapsW.win
2f4fa0 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f4fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2f4fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 ..`.......d.............waveOutG
2f5000 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c etErrorTextA.winmm.dll..winmm.dl
2f5020 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f5040 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2f5060 1f 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e ........waveOutGetErrorTextW.win
2f5080 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f50a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2f50c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 ..`.......d.............waveOutG
2f50e0 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 etID.winmm.dll..winmm.dll/......
2f5100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f5120 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2f5140 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d waveOutGetNumDevs.winmm.dll.winm
2f5160 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f5180 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2f51a0 00 00 00 00 1a 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 77 69 6e 6d ............waveOutGetPitch.winm
2f51c0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
2f51e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2f5200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 `.......d.....!.......waveOutGet
2f5220 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c PlaybackRate.winmm.dll..winmm.dl
2f5240 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f5260 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2f5280 1d 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d ........waveOutGetPosition.winmm
2f52a0 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
2f52c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2f52e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 `.......d.............waveOutGet
2f5300 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 Volume.winmm.dll..winmm.dll/....
2f5320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f5340 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2f5360 04 00 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ..waveOutMessage.winmm.dll..winm
2f5380 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f53a0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2f53c0 00 00 00 00 16 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c ............waveOutOpen.winmm.dl
2f53e0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f5400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2f5420 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 50 61 75 73 65 00 77 ....d.............waveOutPause.w
2f5440 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f5460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2f5480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 77 61 76 65 4f 75 ....`.......d.............waveOu
2f54a0 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e tPrepareHeader.winmm.dll..winmm.
2f54c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f54e0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2f5500 00 00 17 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c ..........waveOutReset.winmm.dll
2f5520 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f5540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2f5560 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 ....d.............waveOutRestart
2f5580 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
2f55a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2f55c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 77 61 76 65 ......`.......d.............wave
2f55e0 4f 75 74 53 65 74 50 69 74 63 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f OutSetPitch.winmm.dll.winmm.dll/
2f5600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f5620 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2f5640 00 00 00 00 04 00 77 61 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 69 6e ......waveOutSetPlaybackRate.win
2f5660 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f5680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2f56a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 53 ..`.......d.............waveOutS
2f56c0 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 etVolume.winmm.dll..winmm.dll/..
2f56e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f5700 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2f5720 00 00 04 00 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d ....waveOutUnprepareHeader.winmm
2f5740 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
2f5760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2f5780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 57 72 69 `.......d.............waveOutWri
2f57a0 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 te.winmm.dll..winscard.dll/...0.
2f57c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
2f57e0 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
2f5800 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2f5820 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2f5840 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2f5860 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
2f5880 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e winscard.dll....................
2f58a0 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
2f58c0 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
2f58e0 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
2f5900 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
2f5920 4f 52 5f 77 69 6e 73 63 61 72 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_winscard.__NULL_IMPORT_DESCRI
2f5940 50 54 4f 52 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..winscard_NULL_THUNK_DATA..
2f5960 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2f5980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
2f59a0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2f59c0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2f59e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2f5a00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 73 ..__NULL_IMPORT_DESCRIPTOR..wins
2f5a20 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 card.dll/...0...........0.....0.
2f5a40 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....164.......`.d.......
2f5a60 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2f5a80 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2f5aa0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2f5ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
2f5ae0 00 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 73 ...winscard_NULL_THUNK_DATA.wins
2f5b00 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 card.dll/...0...........0.....0.
2f5b20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
2f5b40 00 00 00 00 25 00 00 00 00 00 04 00 53 43 61 72 64 41 63 63 65 73 73 53 74 61 72 74 65 64 45 76 ....%.......SCardAccessStartedEv
2f5b60 65 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 ent.winscard.dll..winscard.dll/.
2f5b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f5ba0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2f5bc0 04 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 ..SCardAddReaderToGroupA.winscar
2f5be0 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...0.........
2f5c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2f5c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 43 61 72 64 41 64 64 52 65 `.......d.....$.......SCardAddRe
2f5c40 61 64 65 72 54 6f 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 aderToGroupW.winscard.dll.winsca
2f5c60 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
2f5c80 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2f5ca0 00 00 18 00 00 00 00 00 04 00 53 43 61 72 64 41 75 64 69 74 00 77 69 6e 73 63 61 72 64 2e 64 6c ..........SCardAudit.winscard.dl
2f5cc0 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winscard.dll/...0...........0.
2f5ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2f5d00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 42 65 67 69 6e 54 72 61 6e ....d.....#.......SCardBeginTran
2f5d20 73 61 63 74 69 6f 6e 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 saction.winscard.dll..winscard.d
2f5d40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f5d60 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
2f5d80 00 00 00 00 04 00 53 43 61 72 64 43 61 6e 63 65 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a ......SCardCancel.winscard.dll..
2f5da0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2f5dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2f5de0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 77 69 ..d.............SCardConnectA.wi
2f5e00 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 nscard.dll..winscard.dll/...0...
2f5e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2f5e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.............SCar
2f5e60 64 43 6f 6e 6e 65 63 74 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 dConnectW.winscard.dll..winscard
2f5e80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f5ea0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2f5ec0 1a 00 00 00 00 00 04 00 53 43 61 72 64 43 6f 6e 74 72 6f 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c ........SCardControl.winscard.dl
2f5ee0 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winscard.dll/...0...........0.
2f5f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2f5f20 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 ....d.............SCardDisconnec
2f5f40 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 t.winscard.dll..winscard.dll/...
2f5f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f5f80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2f5fa0 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c SCardEndTransaction.winscard.dll
2f5fc0 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winscard.dll/...0...........0.
2f5fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2f6000 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 45 73 74 61 62 6c 69 73 68 ....d.....#.......SCardEstablish
2f6020 43 6f 6e 74 65 78 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 Context.winscard.dll..winscard.d
2f6040 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f6060 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2f6080 00 00 00 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 77 69 6e 73 63 ......SCardForgetCardTypeA.winsc
2f60a0 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ard.dll.winscard.dll/...0.......
2f60c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2f60e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 43 61 72 64 46 6f 72 ..`.......d.....".......SCardFor
2f6100 67 65 74 43 61 72 64 54 79 70 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 getCardTypeW.winscard.dll.winsca
2f6120 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
2f6140 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2f6160 00 00 20 00 00 00 00 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 77 69 6e ..........SCardForgetReaderA.win
2f6180 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 scard.dll.winscard.dll/...0.....
2f61a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2f61c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 43 61 72 64 46 ....`.......d.....%.......SCardF
2f61e0 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a orgetReaderGroupA.winscard.dll..
2f6200 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2f6220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2f6240 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 ..d.....%.......SCardForgetReade
2f6260 72 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 rGroupW.winscard.dll..winscard.d
2f6280 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f62a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2f62c0 00 00 00 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 77 69 6e 73 63 61 72 ......SCardForgetReaderW.winscar
2f62e0 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...0.........
2f6300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2f6320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 61 72 64 46 72 65 65 4d `.......d.............SCardFreeM
2f6340 65 6d 6f 72 79 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c emory.winscard.dll..winscard.dll
2f6360 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f6380 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2f63a0 00 00 04 00 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 ....SCardGetAttrib.winscard.dll.
2f63c0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2f63e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2f6400 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 ..d.....+.......SCardGetCardType
2f6420 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 ProviderNameA.winscard.dll..wins
2f6440 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 card.dll/...0...........0.....0.
2f6460 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
2f6480 00 00 00 00 2b 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 ....+.......SCardGetCardTypeProv
2f64a0 69 64 65 72 4e 61 6d 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 iderNameW.winscard.dll..winscard
2f64c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f64e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2f6500 23 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 00 77 69 #.......SCardGetDeviceTypeIdA.wi
2f6520 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 nscard.dll..winscard.dll/...0...
2f6540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2f6560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.....#.......SCar
2f6580 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a dGetDeviceTypeIdW.winscard.dll..
2f65a0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2f65c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2f65e0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 ..d.....!.......SCardGetProvider
2f6600 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 IdA.winscard.dll..winscard.dll/.
2f6620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f6640 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2f6660 04 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 ..SCardGetProviderIdW.winscard.d
2f6680 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...0...........
2f66a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
2f66c0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 ......d.....-.......SCardGetRead
2f66e0 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c erDeviceInstanceIdA.winscard.dll
2f6700 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winscard.dll/...0...........0.
2f6720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
2f6740 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 ....d.....-.......SCardGetReader
2f6760 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a DeviceInstanceIdW.winscard.dll..
2f6780 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2f67a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2f67c0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 ..d.....!.......SCardGetReaderIc
2f67e0 6f 6e 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 onA.winscard.dll..winscard.dll/.
2f6800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f6820 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2f6840 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 77 69 6e 73 63 61 72 64 2e 64 ..SCardGetReaderIconW.winscard.d
2f6860 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...0...........
2f6880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2f68a0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 53 74 61 74 ......d.....#.......SCardGetStat
2f68c0 75 73 43 68 61 6e 67 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 usChangeA.winscard.dll..winscard
2f68e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f6900 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2f6920 23 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 77 69 #.......SCardGetStatusChangeW.wi
2f6940 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 nscard.dll..winscard.dll/...0...
2f6960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2f6980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.....#.......SCar
2f69a0 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a dGetTransmitCount.winscard.dll..
2f69c0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2f69e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2f6a00 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 ..d.....%.......SCardIntroduceCa
2f6a20 72 64 54 79 70 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 rdTypeA.winscard.dll..winscard.d
2f6a40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f6a60 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
2f6a80 00 00 00 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 77 69 ......SCardIntroduceCardTypeW.wi
2f6aa0 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 nscard.dll..winscard.dll/...0...
2f6ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2f6ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.....#.......SCar
2f6b00 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a dIntroduceReaderA.winscard.dll..
2f6b20 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2f6b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2f6b60 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 ..d.....(.......SCardIntroduceRe
2f6b80 61 64 65 72 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 aderGroupA.winscard.dll.winscard
2f6ba0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f6bc0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2f6be0 28 00 00 00 00 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 (.......SCardIntroduceReaderGrou
2f6c00 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 pW.winscard.dll.winscard.dll/...
2f6c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f6c40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2f6c60 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 77 69 6e 73 63 61 72 64 2e 64 SCardIntroduceReaderW.winscard.d
2f6c80 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...0...........
2f6ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2f6cc0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 43 61 72 64 49 73 56 61 6c 69 64 ......d.....!.......SCardIsValid
2f6ce0 43 6f 6e 74 65 78 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 Context.winscard.dll..winscard.d
2f6d00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f6d20 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
2f6d40 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 77 69 6e 73 63 61 72 64 2e 64 ......SCardListCardsA.winscard.d
2f6d60 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...0...........
2f6d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2f6da0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 43 61 72 ......d.............SCardListCar
2f6dc0 64 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 dsW.winscard.dll..winscard.dll/.
2f6de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f6e00 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2f6e20 04 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 77 69 6e 73 63 61 72 64 2e ..SCardListInterfacesA.winscard.
2f6e40 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winscard.dll/...0...........
2f6e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2f6e80 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 49 6e 74 ......d.....".......SCardListInt
2f6ea0 65 72 66 61 63 65 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 erfacesW.winscard.dll.winscard.d
2f6ec0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f6ee0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2f6f00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 77 69 6e ......SCardListReaderGroupsA.win
2f6f20 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 scard.dll.winscard.dll/...0.....
2f6f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2f6f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 43 61 72 64 4c ....`.......d.....$.......SCardL
2f6f80 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 istReaderGroupsW.winscard.dll.wi
2f6fa0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f6fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2f6fe0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 d.............SCardListReadersA.
2f7000 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 winscard.dll..winscard.dll/...0.
2f7020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2f7040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 43 ........`.......d.............SC
2f7060 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 ardListReadersW.winscard.dll..wi
2f7080 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f70a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
2f70c0 64 86 00 00 00 00 33 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 d.....3.......SCardListReadersWi
2f70e0 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c thDeviceInstanceIdA.winscard.dll
2f7100 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winscard.dll/...0...........0.
2f7120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
2f7140 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 ....d.....3.......SCardListReade
2f7160 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 77 69 6e 73 63 61 72 64 rsWithDeviceInstanceIdW.winscard
2f7180 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winscard.dll/...0.........
2f71a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2f71c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 43 61 72 64 4c 6f 63 61 74 `.......d.............SCardLocat
2f71e0 65 43 61 72 64 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 eCardsA.winscard.dll..winscard.d
2f7200 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f7220 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2f7240 00 00 00 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 77 69 6e ......SCardLocateCardsByATRA.win
2f7260 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 scard.dll.winscard.dll/...0.....
2f7280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2f72a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 43 61 72 64 4c ....`.......d.....$.......SCardL
2f72c0 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 ocateCardsByATRW.winscard.dll.wi
2f72e0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f7300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2f7320 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 d.............SCardLocateCardsW.
2f7340 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 winscard.dll..winscard.dll/...0.
2f7360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2f7380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 ........`.......d.............SC
2f73a0 61 72 64 52 65 61 64 43 61 63 68 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 ardReadCacheA.winscard.dll..wins
2f73c0 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 card.dll/...0...........0.....0.
2f73e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2f7400 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 77 69 6e 73 ............SCardReadCacheW.wins
2f7420 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 card.dll..winscard.dll/...0.....
2f7440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2f7460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 43 61 72 64 52 ....`.......d.............SCardR
2f7480 65 63 6f 6e 6e 65 63 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 econnect.winscard.dll.winscard.d
2f74a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f74c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2f74e0 00 00 00 00 04 00 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 77 69 6e 73 63 61 ......SCardReleaseContext.winsca
2f7500 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rd.dll..winscard.dll/...0.......
2f7520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2f7540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 43 61 72 64 52 65 6c ..`.......d.....&.......SCardRel
2f7560 65 61 73 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 easeStartedEvent.winscard.dll.wi
2f7580 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f75a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2f75c0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 d.....).......SCardRemoveReaderF
2f75e0 72 6f 6d 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 romGroupA.winscard.dll..winscard
2f7600 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f7620 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
2f7640 29 00 00 00 00 00 04 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f ).......SCardRemoveReaderFromGro
2f7660 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 upW.winscard.dll..winscard.dll/.
2f7680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f76a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2f76c0 04 00 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 ..SCardSetAttrib.winscard.dll.wi
2f76e0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f7700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2f7720 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 d.....+.......SCardSetCardTypePr
2f7740 6f 76 69 64 65 72 4e 61 6d 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 oviderNameA.winscard.dll..winsca
2f7760 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
2f7780 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
2f77a0 00 00 2b 00 00 00 00 00 04 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 ..+.......SCardSetCardTypeProvid
2f77c0 65 72 4e 61 6d 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 erNameW.winscard.dll..winscard.d
2f77e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f7800 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2f7820 00 00 00 00 04 00 53 43 61 72 64 53 74 61 74 65 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 ......SCardState.winscard.dll.wi
2f7840 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f7860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2f7880 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 43 61 72 64 53 74 61 74 75 73 41 00 77 69 6e 73 63 d.............SCardStatusA.winsc
2f78a0 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ard.dll.winscard.dll/...0.......
2f78c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2f78e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 43 61 72 64 53 74 61 ..`.......d.............SCardSta
2f7900 74 75 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 tusW.winscard.dll.winscard.dll/.
2f7920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f7940 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2f7960 04 00 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 ..SCardTransmit.winscard.dll..wi
2f7980 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f79a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2f79c0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 77 d.............SCardWriteCacheA.w
2f79e0 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 inscard.dll.winscard.dll/...0...
2f7a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2f7a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.............SCar
2f7a40 64 57 72 69 74 65 43 61 63 68 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 70 6f dWriteCacheW.winscard.dll.winspo
2f7a60 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2f7a80 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 ..644.....373.......`.d.........
2f7aa0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
2f7ac0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
2f7ae0 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
2f7b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
2f7b20 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 00 00 00 00 04 00 00 ............winspool.drv........
2f7b40 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
2f7b60 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
2f7b80 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 ..idata$5........h.....!........
2f7ba0 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 .........:.............T...__IMP
2f7bc0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 5f 5f 4e 55 4c 4c 5f 49 ORT_DESCRIPTOR_winspool.__NULL_I
2f7be0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR..winspool_NULL_
2f7c00 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 THUNK_DATA..winspool.drv/...0...
2f7c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
2f7c40 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
2f7c60 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
2f7c80 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
2f7ca0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2f7cc0 52 49 50 54 4f 52 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..winspool.drv/...0.......
2f7ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 ....0.....0.....644.....164.....
2f7d00 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
2f7d20 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
2f7d40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
2f7d60 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
2f7d80 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 ...............winspool_NULL_THU
2f7da0 4e 4b 5f 44 41 54 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.winspool.drv/...0.......
2f7dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2f7de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 62 6f 72 74 50 72 69 ..`.......d.............AbortPri
2f7e00 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 nter.winspool.drv.winspool.drv/.
2f7e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f7e40 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2f7e60 04 00 41 64 64 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c ..AddFormA.winspool.drv.winspool
2f7e80 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2f7ea0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
2f7ec0 16 00 00 00 00 00 04 00 41 64 64 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 ........AddFormW.winspool.drv.wi
2f7ee0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2f7f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
2f7f20 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41 64 64 4a 6f 62 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 d.............AddJobA.winspool.d
2f7f40 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2f7f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
2f7f80 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41 64 64 4a 6f 62 57 00 77 69 6e 73 ......d.............AddJobW.wins
2f7fa0 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2f7fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2f7fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 64 64 4d 6f 6e ....`.......d.............AddMon
2f8000 69 74 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 itorA.winspool.drv..winspool.drv
2f8020 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f8040 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2f8060 00 00 04 00 41 64 64 4d 6f 6e 69 74 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ....AddMonitorW.winspool.drv..wi
2f8080 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2f80a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2f80c0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 41 64 64 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e d.............AddPortA.winspool.
2f80e0 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
2f8100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2f8120 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 41 64 64 50 6f 72 74 57 00 77 69 6e ......d.............AddPortW.win
2f8140 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
2f8160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2f8180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 64 64 50 72 69 ....`.......d.............AddPri
2f81a0 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f ntProcessorA.winspool.drv.winspo
2f81c0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2f81e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2f8200 00 00 20 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 77 69 6e ..........AddPrintProcessorW.win
2f8220 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
2f8240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2f8260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 50 72 69 ....`.......d.............AddPri
2f8280 6e 74 50 72 6f 76 69 64 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f ntProvidorA.winspool.drv..winspo
2f82a0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2f82c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2f82e0 00 00 1f 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 77 69 6e 73 ..........AddPrintProvidorW.wins
2f8300 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2f8320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2f8340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 64 64 50 72 69 ....`.......d.............AddPri
2f8360 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 nterA.winspool.drv..winspool.drv
2f8380 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f83a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2f83c0 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 77 69 6e 73 70 ....AddPrinterConnection2A.winsp
2f83e0 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
2f8400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2f8420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 ..`.......d.....$.......AddPrint
2f8440 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 erConnection2W.winspool.drv.wins
2f8460 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2f8480 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2f84a0 00 00 00 00 23 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e ....#.......AddPrinterConnection
2f84c0 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 A.winspool.drv..winspool.drv/...
2f84e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f8500 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2f8520 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 AddPrinterConnectionW.winspool.d
2f8540 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2f8560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2f8580 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 ......d.............AddPrinterDr
2f85a0 69 76 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 iverA.winspool.drv..winspool.drv
2f85c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f85e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2f8600 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 77 69 6e 73 70 6f 6f 6c ....AddPrinterDriverExA.winspool
2f8620 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
2f8640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2f8660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 `.......d.....!.......AddPrinter
2f8680 44 72 69 76 65 72 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c DriverExW.winspool.drv..winspool
2f86a0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2f86c0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2f86e0 1f 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 77 69 6e 73 70 6f ........AddPrinterDriverW.winspo
2f8700 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
2f8720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2f8740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 ..`.......d.............AddPrint
2f8760 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 erW.winspool.drv..winspool.drv/.
2f8780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f87a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2f87c0 04 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 77 69 ..AdvancedDocumentPropertiesA.wi
2f87e0 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
2f8800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2f8820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 64 76 61 ......`.......d.....).......Adva
2f8840 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c ncedDocumentPropertiesW.winspool
2f8860 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
2f8880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2f88a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 6c 6f 73 65 50 72 69 6e 74 `.......d.............ClosePrint
2f88c0 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 er.winspool.drv.winspool.drv/...
2f88e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f8900 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2f8920 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 CloseSpoolFileHandle.winspool.dr
2f8940 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
2f8960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2f8980 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 ....d.............CommitSpoolDat
2f89a0 61 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 a.winspool.drv..winspool.drv/...
2f89c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f89e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2f8a00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 ConfigurePortA.winspool.drv.wins
2f8a20 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2f8a40 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2f8a60 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 77 69 6e 73 70 ............ConfigurePortW.winsp
2f8a80 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
2f8aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2f8ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 6e 6e 65 63 74 54 ..`.......d.....!.......ConnectT
2f8ae0 6f 50 72 69 6e 74 65 72 44 6c 67 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f oPrinterDlg.winspool.drv..winspo
2f8b00 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2f8b20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
2f8b40 00 00 29 00 00 00 00 00 04 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 ..).......CorePrinterDriverInsta
2f8b60 6c 6c 65 64 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 lledA.winspool.drv..winspool.drv
2f8b80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f8ba0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2f8bc0 00 00 04 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 ....CorePrinterDriverInstalledW.
2f8be0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
2f8c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
2f8c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 ........`.......d.....+.......Cr
2f8c40 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 77 69 6e 73 eatePrintAsyncNotifyChannel.wins
2f8c60 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2f8c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2f8ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
2f8cc0 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c PrinterIC.winspool.drv..winspool
2f8ce0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2f8d00 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2f8d20 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ........DeleteFormA.winspool.drv
2f8d40 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2f8d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2f8d80 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 6f 72 6d 57 00 77 69 ....d.............DeleteFormW.wi
2f8da0 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
2f8dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2f8de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.....$.......Dele
2f8e00 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 teJobNamedProperty.winspool.drv.
2f8e20 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2f8e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2f8e60 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 77 ..d.............DeleteMonitorA.w
2f8e80 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2f8ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2f8ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.............Dele
2f8ee0 74 65 4d 6f 6e 69 74 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c teMonitorW.winspool.drv.winspool
2f8f00 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2f8f20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2f8f40 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ........DeletePortA.winspool.drv
2f8f60 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2f8f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2f8fa0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 6f 72 74 57 00 77 69 ....d.............DeletePortW.wi
2f8fc0 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
2f8fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2f9000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.....#.......Dele
2f9020 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a tePrintProcessorA.winspool.drv..
2f9040 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2f9060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2f9080 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 ..d.....#.......DeletePrintProce
2f90a0 73 73 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ssorW.winspool.drv..winspool.drv
2f90c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f90e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2f9100 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 77 69 6e 73 70 6f 6f ....DeletePrintProvidorA.winspoo
2f9120 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
2f9140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2f9160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e `.......d.....".......DeletePrin
2f9180 74 50 72 6f 76 69 64 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c tProvidorW.winspool.drv.winspool
2f91a0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2f91c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2f91e0 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 ........DeletePrinter.winspool.d
2f9200 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2f9220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2f9240 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 ......d.....&.......DeletePrinte
2f9260 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f rConnectionA.winspool.drv.winspo
2f9280 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2f92a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2f92c0 00 00 26 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f ..&.......DeletePrinterConnectio
2f92e0 6e 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 nW.winspool.drv.winspool.drv/...
2f9300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f9320 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2f9340 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 DeletePrinterDataA.winspool.drv.
2f9360 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2f9380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2f93a0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 ..d.....".......DeletePrinterDat
2f93c0 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 aExA.winspool.drv.winspool.drv/.
2f93e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f9400 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2f9420 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e ..DeletePrinterDataExW.winspool.
2f9440 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
2f9460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2f9480 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 ......d.............DeletePrinte
2f94a0 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 rDataW.winspool.drv.winspool.drv
2f94c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f94e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2f9500 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f 6f ....DeletePrinterDriverA.winspoo
2f9520 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
2f9540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2f9560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e `.......d.....$.......DeletePrin
2f9580 74 65 72 44 72 69 76 65 72 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f terDriverExA.winspool.drv.winspo
2f95a0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2f95c0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2f95e0 00 00 24 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 ..$.......DeletePrinterDriverExW
2f9600 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
2f9620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2f9640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 65 ........`.......d.....).......De
2f9660 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 77 69 6e 73 70 6f letePrinterDriverPackageA.winspo
2f9680 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
2f96a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2f96c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 ..`.......d.....).......DeletePr
2f96e0 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 interDriverPackageW.winspool.drv
2f9700 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2f9720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2f9740 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 ....d.....".......DeletePrinterD
2f9760 72 69 76 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 riverW.winspool.drv.winspool.drv
2f9780 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f97a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2f97c0 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ....DeletePrinterIC.winspool.drv
2f97e0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2f9800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2f9820 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b ....d.............DeletePrinterK
2f9840 65 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 eyA.winspool.drv..winspool.drv/.
2f9860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f9880 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2f98a0 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ..DeletePrinterKeyW.winspool.drv
2f98c0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2f98e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2f9900 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 00 ....d.............DevQueryPrint.
2f9920 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
2f9940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2f9960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 ........`.......d.............De
2f9980 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 vQueryPrintEx.winspool.drv..wins
2f99a0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2f99c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2f99e0 00 00 00 00 21 00 00 00 00 00 04 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 ....!.......DeviceCapabilitiesA.
2f9a00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
2f9a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2f9a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 65 ........`.......d.....!.......De
2f9a60 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a viceCapabilitiesW.winspool.drv..
2f9a80 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2f9aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2f9ac0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 ..d.....!.......DocumentProperti
2f9ae0 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 esA.winspool.drv..winspool.drv/.
2f9b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f9b20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2f9b40 04 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 ..DocumentPropertiesW.winspool.d
2f9b60 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2f9b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2f9ba0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 64 44 6f 63 50 72 69 6e 74 65 ......d.............EndDocPrinte
2f9bc0 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 r.winspool.drv..winspool.drv/...
2f9be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f9c00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2f9c20 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 EndPagePrinter.winspool.drv.wins
2f9c40 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2f9c60 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2f9c80 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 72 6d 73 41 00 77 69 6e 73 70 6f 6f 6c 2e ............EnumFormsA.winspool.
2f9ca0 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
2f9cc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2f9ce0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 72 6d 73 57 00 77 ......d.............EnumFormsW.w
2f9d00 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2f9d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2f9d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.....$.......Enum
2f9d60 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 JobNamedProperties.winspool.drv.
2f9d80 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2f9da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
2f9dc0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 45 6e 75 6d 4a 6f 62 73 41 00 77 69 6e 73 70 6f ..d.............EnumJobsA.winspo
2f9de0 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
2f9e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2f9e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 45 6e 75 6d 4a 6f 62 73 ..`.......d.............EnumJobs
2f9e40 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 W.winspool.drv..winspool.drv/...
2f9e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f9e80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2f9ea0 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 EnumMonitorsA.winspool.drv..wins
2f9ec0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2f9ee0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2f9f00 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 77 69 6e 73 70 6f ............EnumMonitorsW.winspo
2f9f20 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
2f9f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2f9f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 50 6f 72 74 ..`.......d.............EnumPort
2f9f80 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 sA.winspool.drv.winspool.drv/...
2f9fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f9fc0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2f9fe0 45 6e 75 6d 50 6f 72 74 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c EnumPortsW.winspool.drv.winspool
2fa000 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fa020 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
2fa040 2a 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 *.......EnumPrintProcessorDataty
2fa060 70 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 pesA.winspool.drv.winspool.drv/.
2fa080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fa0a0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2fa0c0 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 77 ..EnumPrintProcessorDatatypesW.w
2fa0e0 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2fa100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2fa120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.....".......Enum
2fa140 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 PrintProcessorsA.winspool.drv.wi
2fa160 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fa180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2fa1a0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 d.....".......EnumPrintProcessor
2fa1c0 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 sW.winspool.drv.winspool.drv/...
2fa1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fa200 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2fa220 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 EnumPrinterDataA.winspool.drv.wi
2fa240 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fa260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2fa280 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 d.............EnumPrinterDataExA
2fa2a0 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
2fa2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2fa2e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e ........`.......d.............En
2fa300 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 umPrinterDataExW.winspool.drv.wi
2fa320 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fa340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2fa360 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 00 77 d.............EnumPrinterDataW.w
2fa380 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2fa3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2fa3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.....!.......Enum
2fa3e0 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 PrinterDriversA.winspool.drv..wi
2fa400 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fa420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2fa440 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 d.....!.......EnumPrinterDrivers
2fa460 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 W.winspool.drv..winspool.drv/...
2fa480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fa4a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2fa4c0 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 EnumPrinterKeyA.winspool.drv..wi
2fa4e0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fa500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2fa520 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 77 69 d.............EnumPrinterKeyW.wi
2fa540 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
2fa560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2fa580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
2fa5a0 50 72 69 6e 74 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c PrintersA.winspool.drv..winspool
2fa5c0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fa5e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2fa600 1b 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 ........EnumPrintersW.winspool.d
2fa620 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2fa640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2fa660 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 78 74 44 65 76 69 63 65 4d 6f 64 ......d.............ExtDeviceMod
2fa680 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 e.winspool.drv..winspool.drv/...
2fa6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fa6c0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
2fa6e0 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 FindClosePrinterChangeNotificati
2fa700 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 on.winspool.drv.winspool.drv/...
2fa720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fa740 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
2fa760 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 FindFirstPrinterChangeNotificati
2fa780 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 on.winspool.drv.winspool.drv/...
2fa7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fa7c0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
2fa7e0 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f FindNextPrinterChangeNotificatio
2fa800 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 n.winspool.drv..winspool.drv/...
2fa820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fa840 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2fa860 46 6c 75 73 68 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f FlushPrinter.winspool.drv.winspo
2fa880 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fa8a0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
2fa8c0 00 00 29 00 00 00 00 00 04 00 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 ..).......FreePrintNamedProperty
2fa8e0 41 72 72 61 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 Array.winspool.drv..winspool.drv
2fa900 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fa920 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2fa940 00 00 04 00 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 77 69 6e 73 70 ....FreePrintPropertyValue.winsp
2fa960 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
2fa980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2fa9a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 72 65 65 50 72 69 6e ..`.......d.....#.......FreePrin
2fa9c0 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 terNotifyInfo.winspool.drv..wins
2fa9e0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2faa00 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2faa20 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 ....$.......GetCorePrinterDriver
2faa40 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 sA.winspool.drv.winspool.drv/...
2faa60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2faa80 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2faaa0 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e GetCorePrinterDriversW.winspool.
2faac0 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
2faae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2fab00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 50 72 ......d.............GetDefaultPr
2fab20 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 interA.winspool.drv.winspool.drv
2fab40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fab60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2fab80 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e ....GetDefaultPrinterW.winspool.
2faba0 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
2fabc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2fabe0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 46 6f 72 6d 41 00 77 69 6e ......d.............GetFormA.win
2fac00 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
2fac20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2fac40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 46 6f 72 ....`.......d.............GetFor
2fac60 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 mW.winspool.drv.winspool.drv/...
2fac80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2faca0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
2facc0 47 65 74 4a 6f 62 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 GetJobA.winspool.drv..winspool.d
2face0 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fad00 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2fad20 00 00 00 00 04 00 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 77 ......GetJobNamedPropertyValue.w
2fad40 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2fad60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2fad80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 4a ......`.......d.............GetJ
2fada0 6f 62 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 obW.winspool.drv..winspool.drv/.
2fadc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fade0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2fae00 04 00 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 77 69 6e 73 70 6f 6f 6c ..GetPrintExecutionData.winspool
2fae20 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
2fae40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2fae60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 4f 75 `.......d.............GetPrintOu
2fae80 74 70 75 74 49 6e 66 6f 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 tputInfo.winspool.drv.winspool.d
2faea0 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2faec0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
2faee0 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 ......GetPrintProcessorDirectory
2faf00 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 A.winspool.drv..winspool.drv/...
2faf20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2faf40 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2faf60 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 73 GetPrintProcessorDirectoryW.wins
2faf80 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2fafa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2fafc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 50 72 69 ....`.......d.............GetPri
2fafe0 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 nterA.winspool.drv..winspool.drv
2fb000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fb020 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2fb040 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ....GetPrinterDataA.winspool.drv
2fb060 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2fb080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2fb0a0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 ....d.............GetPrinterData
2fb0c0 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ExA.winspool.drv..winspool.drv/.
2fb0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fb100 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2fb120 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ..GetPrinterDataExW.winspool.drv
2fb140 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2fb160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2fb180 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 ....d.............GetPrinterData
2fb1a0 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 W.winspool.drv..winspool.drv/...
2fb1c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fb1e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2fb200 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 GetPrinterDriver2A.winspool.drv.
2fb220 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fb240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2fb260 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 ..d.............GetPrinterDriver
2fb280 32 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2W.winspool.drv.winspool.drv/...
2fb2a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fb2c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2fb2e0 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a GetPrinterDriverA.winspool.drv..
2fb300 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fb320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2fb340 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 ..d.....(.......GetPrinterDriver
2fb360 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c DirectoryA.winspool.drv.winspool
2fb380 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fb3a0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2fb3c0 28 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 (.......GetPrinterDriverDirector
2fb3e0 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 yW.winspool.drv.winspool.drv/...
2fb400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fb420 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
2fb440 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 77 69 6e GetPrinterDriverPackagePathA.win
2fb460 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
2fb480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2fb4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 50 72 69 ....`.......d.....*.......GetPri
2fb4c0 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 77 69 6e 73 70 6f 6f 6c 2e nterDriverPackagePathW.winspool.
2fb4e0 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
2fb500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2fb520 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 ......d.............GetPrinterDr
2fb540 69 76 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 iverW.winspool.drv..winspool.drv
2fb560 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fb580 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2fb5a0 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ....GetPrinterW.winspool.drv..wi
2fb5c0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fb5e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2fb600 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 d.............GetSpoolFileHandle
2fb620 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
2fb640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
2fb660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e ........`.......d.............In
2fb680 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 77 stallPrinterDriverFromPackageA.w
2fb6a0 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2fb6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
2fb6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 73 74 ......`.......d.............Inst
2fb700 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 77 69 6e allPrinterDriverFromPackageW.win
2fb720 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
2fb740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2fb760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 56 61 6c 69 ....`.......d.............IsVali
2fb780 64 44 65 76 6d 6f 64 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c dDevmodeA.winspool.drv..winspool
2fb7a0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fb7c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2fb7e0 1d 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 77 69 6e 73 70 6f 6f 6c ........IsValidDevmodeW.winspool
2fb800 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
2fb820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2fb840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 `.......d.............OpenPrinte
2fb860 72 32 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 r2A.winspool.drv..winspool.drv/.
2fb880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fb8a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2fb8c0 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ..OpenPrinter2W.winspool.drv..wi
2fb8e0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fb900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2fb920 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 d.............OpenPrinterA.winsp
2fb940 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
2fb960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2fb980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 50 72 69 6e ..`.......d.............OpenPrin
2fb9a0 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 terW.winspool.drv.winspool.drv/.
2fb9c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fb9e0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2fba00 04 00 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 ..PlayGdiScriptOnPrinterIC.winsp
2fba20 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
2fba40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2fba60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 72 69 6e 74 65 72 4d ..`.......d.............PrinterM
2fba80 65 73 73 61 67 65 42 6f 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c essageBoxA.winspool.drv.winspool
2fbaa0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fbac0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2fbae0 20 00 00 00 00 00 04 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 77 69 6e 73 70 ........PrinterMessageBoxW.winsp
2fbb00 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
2fbb20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2fbb40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 72 69 6e 74 65 72 50 ..`.......d.............PrinterP
2fbb60 72 6f 70 65 72 74 69 65 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c roperties.winspool.drv..winspool
2fbb80 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fbba0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2fbbc0 19 00 00 00 00 00 04 00 52 65 61 64 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ........ReadPrinter.winspool.drv
2fbbe0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2fbc00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
2fbc20 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 ....d.....0.......RegisterForPri
2fbc40 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ntAsyncNotifications.winspool.dr
2fbc60 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
2fbc80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2fbca0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 ....d.....).......ReportJobProce
2fbcc0 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ssingProgress.winspool.drv..wins
2fbce0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fbd00 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2fbd20 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 73 65 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f ............ResetPrinterA.winspo
2fbd40 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
2fbd60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2fbd80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 73 65 74 50 72 69 ..`.......d.............ResetPri
2fbda0 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 nterW.winspool.drv..winspool.drv
2fbdc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fbde0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2fbe00 00 00 04 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 ....RouterFreeBidiResponseContai
2fbe20 6e 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ner.winspool.drv..winspool.drv/.
2fbe40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fbe60 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2fbe80 04 00 53 63 68 65 64 75 6c 65 4a 6f 62 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ..ScheduleJob.winspool.drv..wins
2fbea0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fbec0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2fbee0 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 77 ............SetDefaultPrinterA.w
2fbf00 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2fbf20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2fbf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 44 ......`.......d.............SetD
2fbf60 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 efaultPrinterW.winspool.drv.wins
2fbf80 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fbfa0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2fbfc0 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ............SetFormA.winspool.dr
2fbfe0 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
2fc000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2fc020 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 46 6f 72 6d 57 00 77 69 6e 73 70 ....d.............SetFormW.winsp
2fc040 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
2fc060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
2fc080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 4a 6f 62 41 00 ..`.......d.............SetJobA.
2fc0a0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
2fc0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2fc0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 ........`.......d.....!.......Se
2fc100 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a tJobNamedProperty.winspool.drv..
2fc120 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fc140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
2fc160 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 4a 6f 62 57 00 77 69 6e 73 70 6f 6f 6c ..d.............SetJobW.winspool
2fc180 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
2fc1a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2fc1c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 50 6f 72 74 41 00 77 `.......d.............SetPortA.w
2fc1e0 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2fc200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2fc220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.............SetP
2fc240 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ortW.winspool.drv.winspool.drv/.
2fc260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fc280 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2fc2a0 04 00 53 65 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ..SetPrinterA.winspool.drv..wins
2fc2c0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fc2e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2fc300 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 ............SetPrinterDataA.wins
2fc320 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2fc340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2fc360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 50 72 69 ....`.......d.............SetPri
2fc380 6e 74 65 72 44 61 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f nterDataExA.winspool.drv..winspo
2fc3a0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fc3c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2fc3e0 00 00 1f 00 00 00 00 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 ..........SetPrinterDataExW.wins
2fc400 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2fc420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2fc440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 50 72 69 ....`.......d.............SetPri
2fc460 6e 74 65 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c nterDataW.winspool.drv..winspool
2fc480 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fc4a0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2fc4c0 19 00 00 00 00 00 04 00 53 65 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ........SetPrinterW.winspool.drv
2fc4e0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2fc500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2fc520 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 ....d.............StartDocPrinte
2fc540 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 rA.winspool.drv.winspool.drv/...
2fc560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fc580 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2fc5a0 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 StartDocPrinterW.winspool.drv.wi
2fc5c0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fc5e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2fc600 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 77 d.............StartPagePrinter.w
2fc620 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2fc640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
2fc660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 55 6e 52 65 ......`.......d.....2.......UnRe
2fc680 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 gisterForPrintAsyncNotifications
2fc6a0 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
2fc6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2fc6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 55 70 ........`.......d.....).......Up
2fc700 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 77 69 6e 73 70 6f loadPrinterDriverPackageA.winspo
2fc720 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
2fc740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2fc760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 55 70 6c 6f 61 64 50 72 ..`.......d.....).......UploadPr
2fc780 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 interDriverPackageW.winspool.drv
2fc7a0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2fc7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2fc7e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 ....d.....".......WaitForPrinter
2fc800 43 68 61 6e 67 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 Change.winspool.drv.winspool.drv
2fc820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fc840 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2fc860 00 00 04 00 57 72 69 74 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 ....WritePrinter.winspool.drv.wi
2fc880 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fc8a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2fc8c0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 58 63 76 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e d.............XcvDataW.winspool.
2fc8e0 64 72 76 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.wintrust.dll/...0...........
2fc900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....373.......`.
2fc920 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
2fc940 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
2fc960 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2fc980 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
2fc9a0 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 74 72 75 73 74 2e 64 ......................wintrust.d
2fc9c0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
2fc9e0 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
2fca00 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
2fca20 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 .!.................:............
2fca40 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 74 72 75 73 .T...__IMPORT_DESCRIPTOR_wintrus
2fca60 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 74 t.__NULL_IMPORT_DESCRIPTOR..wint
2fca80 72 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 74 72 75 73 74 2e 64 rust_NULL_THUNK_DATA..wintrust.d
2fcaa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2fcac0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2fcae0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2fcb00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2fcb20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2fcb40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..wintrust.dll/.
2fcb60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fcb80 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..164.......`.d.......t.........
2fcba0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2fcbc0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2fcbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2fcc00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 77 69 6e 74 72 75 73 .........................wintrus
2fcc20 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 t_NULL_THUNK_DATA.wintrust.dll/.
2fcc40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fcc60 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2fcc80 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 77 69 ..CryptCATAdminAcquireContext.wi
2fcca0 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ntrust.dll..wintrust.dll/...0...
2fccc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2fcce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....*.......Cryp
2fcd00 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 77 69 6e 74 72 75 73 tCATAdminAcquireContext2.wintrus
2fcd20 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wintrust.dll/...0.........
2fcd40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2fcd60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 `.......d.....%.......CryptCATAd
2fcd80 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 minAddCatalog.wintrust.dll..wint
2fcda0 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rust.dll/...0...........0.....0.
2fcdc0 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....69........`.......d.
2fcde0 00 00 00 00 31 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 ....1.......CryptCATAdminCalcHas
2fce00 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 hFromFileHandle.wintrust.dll..wi
2fce20 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntrust.dll/...0...........0.....
2fce40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
2fce60 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 d.....2.......CryptCATAdminCalcH
2fce80 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 ashFromFileHandle2.wintrust.dll.
2fcea0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
2fcec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
2fcee0 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 ..d.............CryptCATAdminEnu
2fcf00 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 mCatalogFromHash.wintrust.dll.wi
2fcf20 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntrust.dll/...0...........0.....
2fcf40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
2fcf60 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 d.....0.......CryptCATAdminPause
2fcf80 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 ServiceForBackup.wintrust.dll.wi
2fcfa0 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntrust.dll/...0...........0.....
2fcfc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
2fcfe0 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 d.....0.......CryptCATAdminRelea
2fd000 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 seCatalogContext.wintrust.dll.wi
2fd020 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntrust.dll/...0...........0.....
2fd040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2fd060 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 d.....).......CryptCATAdminRelea
2fd080 73 65 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 seContext.wintrust.dll..wintrust
2fd0a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2fd0c0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2fd0e0 28 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c (.......CryptCATAdminRemoveCatal
2fd100 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 og.wintrust.dll.wintrust.dll/...
2fd120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fd140 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
2fd160 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 CryptCATAdminResolveCatalogPath.
2fd180 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 wintrust.dll..wintrust.dll/...0.
2fd1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
2fd1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 ........`.......d.....+.......Cr
2fd1e0 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 yptCATAllocSortedMemberInfo.wint
2fd200 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rust.dll..wintrust.dll/...0.....
2fd220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2fd240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 43 ....`.......d.............CryptC
2fd260 41 54 43 44 46 43 6c 6f 73 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 ATCDFClose.wintrust.dll.wintrust
2fd280 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2fd2a0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
2fd2c0 27 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 74 74 72 69 62 75 74 65 '.......CryptCATCDFEnumAttribute
2fd2e0 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 s.wintrust.dll..wintrust.dll/...
2fd300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fd320 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
2fd340 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 77 69 6e CryptCATCDFEnumCatAttributes.win
2fd360 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 trust.dll.wintrust.dll/...0.....
2fd380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2fd3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 79 70 74 43 ....`.......d.....$.......CryptC
2fd3c0 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 ATCDFEnumMembers.wintrust.dll.wi
2fd3e0 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntrust.dll/...0...........0.....
2fd400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2fd420 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 43 44 46 4f 70 65 6e 00 77 69 d.............CryptCATCDFOpen.wi
2fd440 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ntrust.dll..wintrust.dll/...0...
2fd460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
2fd480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....,.......Cryp
2fd4a0 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 tCATCatalogInfoFromContext.wintr
2fd4c0 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ust.dll.wintrust.dll/...0.......
2fd4e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2fd500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 ..`.......d.............CryptCAT
2fd520 43 6c 6f 73 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c Close.wintrust.dll..wintrust.dll
2fd540 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fd560 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2fd580 00 00 04 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 77 69 6e 74 72 75 ....CryptCATEnumerateAttr.wintru
2fd5a0 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 st.dll..wintrust.dll/...0.......
2fd5c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2fd5e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 ..`.......d.....&.......CryptCAT
2fd600 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 EnumerateCatAttr.wintrust.dll.wi
2fd620 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntrust.dll/...0...........0.....
2fd640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2fd660 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 4d d.....%.......CryptCATEnumerateM
2fd680 65 6d 62 65 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c ember.wintrust.dll..wintrust.dll
2fd6a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fd6c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2fd6e0 00 00 04 00 43 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f ....CryptCATFreeSortedMemberInfo
2fd700 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 .wintrust.dll.wintrust.dll/...0.
2fd720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2fd740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 ........`.......d.....!.......Cr
2fd760 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a yptCATGetAttrInfo.wintrust.dll..
2fd780 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
2fd7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2fd7c0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 47 65 74 43 61 74 41 74 ..d.....$.......CryptCATGetCatAt
2fd7e0 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c trInfo.wintrust.dll.wintrust.dll
2fd800 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fd820 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2fd840 00 00 04 00 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 ....CryptCATGetMemberInfo.wintru
2fd860 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 st.dll..wintrust.dll/...0.......
2fd880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2fd8a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 ..`.......d.....%.......CryptCAT
2fd8c0 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 HandleFromStore.wintrust.dll..wi
2fd8e0 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntrust.dll/...0...........0.....
2fd900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2fd920 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 4f 70 65 6e 00 77 69 6e 74 72 d.............CryptCATOpen.wintr
2fd940 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ust.dll.wintrust.dll/...0.......
2fd960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2fd980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 ..`.......d.....".......CryptCAT
2fd9a0 50 65 72 73 69 73 74 53 74 6f 72 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 PersistStore.wintrust.dll.wintru
2fd9c0 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
2fd9e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2fda00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 77 69 ..!.......CryptCATPutAttrInfo.wi
2fda20 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ntrust.dll..wintrust.dll/...0...
2fda40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2fda60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....$.......Cryp
2fda80 74 43 41 54 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 tCATPutCatAttrInfo.wintrust.dll.
2fdaa0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
2fdac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2fdae0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 ..d.....#.......CryptCATPutMembe
2fdb00 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c rInfo.wintrust.dll..wintrust.dll
2fdb20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fdb40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2fdb60 00 00 04 00 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 77 69 6e 74 ....CryptCATStoreFromHandle.wint
2fdb80 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rust.dll..wintrust.dll/...0.....
2fdba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
2fdbc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 74 53 ....`.......d.....(.......CryptS
2fdbe0 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 77 69 6e 74 72 75 73 74 2e 64 6c IPCreateIndirectData.wintrust.dl
2fdc00 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wintrust.dll/...0...........0.
2fdc20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2fdc40 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 47 65 74 43 61 70 ....d.............CryptSIPGetCap
2fdc60 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 s.wintrust.dll..wintrust.dll/...
2fdc80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fdca0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2fdcc0 43 72 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 77 69 6e 74 72 75 73 74 CryptSIPGetSealedDigest.wintrust
2fdce0 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wintrust.dll/...0.........
2fdd00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2fdd20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 47 65 `.......d.....&.......CryptSIPGe
2fdd40 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 tSignedDataMsg.wintrust.dll.wint
2fdd60 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rust.dll/...0...........0.....0.
2fdd80 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2fdda0 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 ....&.......CryptSIPPutSignedDat
2fddc0 61 4d 73 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 aMsg.wintrust.dll.wintrust.dll/.
2fdde0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fde00 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2fde20 04 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 77 69 ..CryptSIPRemoveSignedDataMsg.wi
2fde40 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ntrust.dll..wintrust.dll/...0...
2fde60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2fde80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....(.......Cryp
2fdea0 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 77 69 6e 74 72 75 73 74 2e tSIPVerifyIndirectData.wintrust.
2fdec0 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wintrust.dll/...0...........
2fdee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2fdf00 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 69 6e 64 43 65 72 74 73 42 79 49 ......d.............FindCertsByI
2fdf20 73 73 75 65 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c ssuer.wintrust.dll..wintrust.dll
2fdf40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fdf60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2fdf80 00 00 04 00 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a ....IsCatalogFile.wintrust.dll..
2fdfa0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
2fdfc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2fdfe0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 ..d.....'.......OpenPersonalTrus
2fe000 74 44 42 44 69 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 tDBDialog.wintrust.dll..wintrust
2fe020 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2fe040 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
2fe060 29 00 00 00 00 00 04 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f ).......OpenPersonalTrustDBDialo
2fe080 67 45 78 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 gEx.wintrust.dll..wintrust.dll/.
2fe0a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fe0c0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
2fe0e0 04 00 57 54 48 65 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 ..WTHelperCertCheckValidSignatur
2fe100 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 e.wintrust.dll..wintrust.dll/...
2fe120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fe140 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2fe160 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 77 69 6e 74 72 75 73 WTHelperCertIsSelfSigned.wintrus
2fe180 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wintrust.dll/...0.........
2fe1a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2fe1c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 54 48 65 6c 70 65 72 47 65 `.......d.....*.......WTHelperGe
2fe1e0 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 tProvCertFromChain.wintrust.dll.
2fe200 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
2fe220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
2fe240 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 ..d.....1.......WTHelperGetProvP
2fe260 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c rivateDataFromChain.wintrust.dll
2fe280 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wintrust.dll/...0...........0.
2fe2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
2fe2c0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f ....d.....,.......WTHelperGetPro
2fe2e0 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 vSignerFromChain.wintrust.dll.wi
2fe300 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntrust.dll/...0...........0.....
2fe320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2fe340 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 d.....+.......WTHelperProvDataFr
2fe360 6f 6d 53 74 61 74 65 44 61 74 61 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 omStateData.wintrust.dll..wintru
2fe380 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
2fe3a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2fe3c0 00 00 1c 00 00 00 00 00 04 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 77 69 6e 74 72 75 73 ..........WinVerifyTrust.wintrus
2fe3e0 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wintrust.dll/...0.........
2fe400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2fe420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 56 65 72 69 66 79 54 `.......d.............WinVerifyT
2fe440 72 75 73 74 45 78 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c rustEx.wintrust.dll.wintrust.dll
2fe460 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fe480 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2fe4a0 00 00 04 00 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 77 69 6e 74 72 75 73 74 ....WintrustAddActionID.wintrust
2fe4c0 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wintrust.dll/...0.........
2fe4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2fe500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 41 64 `.......d.....(.......WintrustAd
2fe520 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 dDefaultForUsage.wintrust.dll.wi
2fe540 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntrust.dll/...0...........0.....
2fe560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2fe580 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 d.....(.......WintrustGetDefault
2fe5a0 46 6f 72 55 73 61 67 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 ForUsage.wintrust.dll.wintrust.d
2fe5c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2fe5e0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
2fe600 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 ......WintrustGetRegPolicyFlags.
2fe620 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 wintrust.dll..wintrust.dll/...0.
2fe640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
2fe660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 69 ........`.......d.....*.......Wi
2fe680 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 77 69 6e 74 72 ntrustLoadFunctionPointers.wintr
2fe6a0 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ust.dll.wintrust.dll/...0.......
2fe6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2fe6e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 ..`.......d.....$.......Wintrust
2fe700 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 RemoveActionID.wintrust.dll.wint
2fe720 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rust.dll/...0...........0.....0.
2fe740 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....71........`.......d.
2fe760 00 00 00 00 33 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e ....3.......WintrustSetDefaultIn
2fe780 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a cludePEPageHashes.wintrust.dll..
2fe7a0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
2fe7c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2fe7e0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 50 6f ..d.....'.......WintrustSetRegPo
2fe800 6c 69 63 79 46 6c 61 67 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 licyFlags.wintrust.dll..winusb.d
2fe820 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2fe840 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
2fe860 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2fe880 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2fe8a0 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2fe8c0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
2fe8e0 10 00 00 00 04 00 00 00 03 00 77 69 6e 75 73 62 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........winusb.dll............
2fe900 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
2fe920 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
2fe940 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
2fe960 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
2fe980 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 75 73 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_winusb.__NULL_IMPORT_
2fe9a0 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..winusb_NULL_THUNK_DA
2fe9c0 54 41 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..winusb.dll/.....0...........
2fe9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2fea00 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2fea20 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2fea40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2fea60 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2fea80 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winusb.dll/.....0...........0...
2feaa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....162.......`.d...
2feac0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2feae0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2feb00 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2feb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2feb40 02 00 1c 00 00 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 .......winusb_NULL_THUNK_DATA.wi
2feb60 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nusb.dll/.....0...........0.....
2feb80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2feba0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 77 d.............WinUsb_AbortPipe.w
2febc0 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 inusb.dll.winusb.dll/.....0.....
2febe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2fec00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 55 73 62 ....`.......d.....".......WinUsb
2fec20 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 _ControlTransfer.winusb.dll.winu
2fec40 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sb.dll/.....0...........0.....0.
2fec60 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2fec80 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 77 69 6e ............WinUsb_FlushPipe.win
2feca0 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 usb.dll.winusb.dll/.....0.......
2fecc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2fece0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 46 ..`.......d.............WinUsb_F
2fed00 72 65 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 ree.winusb.dll..winusb.dll/.....
2fed20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fed40 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2fed60 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 77 69 WinUsb_GetAdjustedFrameNumber.wi
2fed80 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nusb.dll..winusb.dll/.....0.....
2feda0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2fedc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 69 6e 55 73 62 ....`.......d.....).......WinUsb
2fede0 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 77 69 6e 75 73 62 2e 64 _GetAssociatedInterface.winusb.d
2fee00 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winusb.dll/.....0...........
2fee20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
2fee40 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 43 75 ......d.....-.......WinUsb_GetCu
2fee60 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 77 69 6e 75 73 62 2e 64 6c 6c rrentAlternateSetting.winusb.dll
2fee80 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winusb.dll/.....0...........0.
2feea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2feec0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 ....d.....(.......WinUsb_GetCurr
2feee0 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 entFrameNumber.winusb.dll.winusb
2fef00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2fef20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
2fef40 00 00 2e 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 ..........WinUsb_GetCurrentFrame
2fef60 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 NumberAndQpc.winusb.dll.winusb.d
2fef80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2fefa0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2fefc0 20 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 77 69 6e ........WinUsb_GetDescriptor.win
2fefe0 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 usb.dll.winusb.dll/.....0.......
2ff000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2ff020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 ..`.......d.....&.......WinUsb_G
2ff040 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 etOverlappedResult.winusb.dll.wi
2ff060 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nusb.dll/.....0...........0.....
2ff080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2ff0a0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 d.............WinUsb_GetPipePoli
2ff0c0 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 cy.winusb.dll.winusb.dll/.....0.
2ff0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2ff100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 69 ........`.......d.....!.......Wi
2ff120 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a nUsb_GetPowerPolicy.winusb.dll..
2ff140 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winusb.dll/.....0...........0...
2ff160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2ff180 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a ..d.............WinUsb_Initializ
2ff1a0 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.winusb.dll..winusb.dll/.....0.
2ff1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
2ff1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 69 ........`.......d...../.......Wi
2ff200 6e 55 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f nUsb_ParseConfigurationDescripto
2ff220 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.winusb.dll..winusb.dll/.....0.
2ff240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2ff260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 69 ........`.......d.....#.......Wi
2ff280 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 77 69 6e 75 73 62 2e 64 6c 6c nUsb_ParseDescriptors.winusb.dll
2ff2a0 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winusb.dll/.....0...........0.
2ff2c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2ff2e0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 ....d.....).......WinUsb_QueryDe
2ff300 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 viceInformation.winusb.dll..winu
2ff320 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sb.dll/.....0...........0.....0.
2ff340 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
2ff360 00 00 00 00 29 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 ....).......WinUsb_QueryInterfac
2ff380 65 53 65 74 74 69 6e 67 73 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c eSettings.winusb.dll..winusb.dll
2ff3a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2ff3c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2ff3e0 00 00 00 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c ......WinUsb_QueryPipe.winusb.dl
2ff400 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winusb.dll/.....0...........0.
2ff420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2ff440 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 ....d.............WinUsb_QueryPi
2ff460 70 65 45 78 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 peEx.winusb.dll.winusb.dll/.....
2ff480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ff4a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2ff4c0 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 WinUsb_ReadIsochPipe.winusb.dll.
2ff4e0 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winusb.dll/.....0...........0...
2ff500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2ff520 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 ..d.....$.......WinUsb_ReadIsoch
2ff540 50 69 70 65 41 73 61 70 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 PipeAsap.winusb.dll.winusb.dll/.
2ff560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ff580 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2ff5a0 00 00 04 00 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a ....WinUsb_ReadPipe.winusb.dll..
2ff5c0 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winusb.dll/.....0...........0...
2ff5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2ff600 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 49 ..d.....&.......WinUsb_RegisterI
2ff620 73 6f 63 68 42 75 66 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c sochBuffer.winusb.dll.winusb.dll
2ff640 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2ff660 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2ff680 00 00 00 00 04 00 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c ......WinUsb_ResetPipe.winusb.dl
2ff6a0 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winusb.dll/.....0...........0.
2ff6c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
2ff6e0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 ....d.....-.......WinUsb_SetCurr
2ff700 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a entAlternateSetting.winusb.dll..
2ff720 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winusb.dll/.....0...........0...
2ff740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2ff760 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f ..d.............WinUsb_SetPipePo
2ff780 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 licy.winusb.dll.winusb.dll/.....
2ff7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ff7c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2ff7e0 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c WinUsb_SetPowerPolicy.winusb.dll
2ff800 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winusb.dll/.....0...........0.
2ff820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2ff840 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 ....d.....+.......WinUsb_StartTr
2ff860 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 ackingForTimeSync.winusb.dll..wi
2ff880 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nusb.dll/.....0...........0.....
2ff8a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2ff8c0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 6b 69 6e d.....*.......WinUsb_StopTrackin
2ff8e0 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 gForTimeSync.winusb.dll.winusb.d
2ff900 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ff920 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2ff940 28 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 (.......WinUsb_UnregisterIsochBu
2ff960 66 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 ffer.winusb.dll.winusb.dll/.....
2ff980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ff9a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2ff9c0 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c WinUsb_WriteIsochPipe.winusb.dll
2ff9e0 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winusb.dll/.....0...........0.
2ffa00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2ffa20 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 ....d.....%.......WinUsb_WriteIs
2ffa40 6f 63 68 50 69 70 65 41 73 61 70 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 ochPipeAsap.winusb.dll..winusb.d
2ffa60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ffa80 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2ffaa0 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 77 69 6e 75 73 62 2e ........WinUsb_WritePipe.winusb.
2ffac0 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wlanapi.dll/....0...........
2ffae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....370.......`.
2ffb00 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
2ffb20 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
2ffb40 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2ffb60 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
2ffb80 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 6c 61 6e 61 70 69 2e 64 6c ......................wlanapi.dl
2ffba0 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
2ffbc0 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
2ffbe0 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
2ffc00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................9.............
2ffc20 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 61 70 69 00 R...__IMPORT_DESCRIPTOR_wlanapi.
2ffc40 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e 61 70 __NULL_IMPORT_DESCRIPTOR..wlanap
2ffc60 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 i_NULL_THUNK_DATA.wlanapi.dll/..
2ffc80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ffca0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
2ffcc0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
2ffce0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
2ffd00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2ffd20 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 T_DESCRIPTOR..wlanapi.dll/....0.
2ffd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
2ffd60 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 3.......`.d.......t............i
2ffd80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
2ffda0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
2ffdc0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
2ffde0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c .....................wlanapi_NUL
2ffe00 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 L_THUNK_DATA..wlanapi.dll/....0.
2ffe20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2ffe40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 46 ........`.......d.....!.......WF
2ffe60 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a DCancelOpenSession.wlanapi.dll..
2ffe80 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
2ffea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2ffec0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 ..d.............WFDCloseHandle.w
2ffee0 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lanapi.dll..wlanapi.dll/....0...
2fff00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2fff20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 46 44 43 ......`.......d.............WFDC
2fff40 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e loseSession.wlanapi.dll.wlanapi.
2fff60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2fff80 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2fffa0 1a 00 00 00 00 00 04 00 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c ........WFDOpenHandle.wlanapi.dl
2fffc0 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wlanapi.dll/....0...........0.
2fffe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
300000 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 ....d.....!.......WFDOpenLegacyS
300020 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f ession.wlanapi.dll..wlanapi.dll/
300040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
300060 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
300080 00 00 04 00 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e ....WFDStartOpenSession.wlanapi.
3000a0 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wlanapi.dll/....0...........
3000c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
3000e0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 46 44 55 70 64 61 74 65 44 65 76 ......d.....&.......WFDUpdateDev
300100 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 iceVisibility.wlanapi.dll.wlanap
300120 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
300140 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
300160 00 00 1f 00 00 00 00 00 04 00 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 77 6c 61 ..........WlanAllocateMemory.wla
300180 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 napi.dll..wlanapi.dll/....0.....
3001a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
3001c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 6c 61 6e 43 6c ....`.......d.............WlanCl
3001e0 6f 73 65 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c oseHandle.wlanapi.dll.wlanapi.dl
300200 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
300220 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
300240 00 00 00 00 04 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c ......WlanConnect.wlanapi.dll.wl
300260 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
300280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
3002a0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 77 6c 61 6e 61 d.............WlanConnect2.wlana
3002c0 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wlanapi.dll/....0.......
3002e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
300300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 6c 61 6e 44 65 6c 65 ..`.......d.............WlanDele
300320 74 65 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c teProfile.wlanapi.dll.wlanapi.dl
300340 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
300360 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
300380 00 00 00 00 04 00 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 77 ......WlanDeviceServiceCommand.w
3003a0 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lanapi.dll..wlanapi.dll/....0...
3003c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
3003e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 6c 61 6e ......`.......d.............Wlan
300400 44 69 73 63 6f 6e 6e 65 63 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e Disconnect.wlanapi.dll..wlanapi.
300420 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
300440 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
300460 1f 00 00 00 00 00 04 00 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 77 6c 61 6e 61 ........WlanEnumInterfaces.wlana
300480 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wlanapi.dll/....0.......
3004a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
3004c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 6c 61 6e 45 78 74 72 ..`.......d.....%.......WlanExtr
3004e0 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c actPsdIEDataList.wlanapi.dll..wl
300500 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
300520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
300540 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 77 6c 61 d.............WlanFreeMemory.wla
300560 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 napi.dll..wlanapi.dll/....0.....
300580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
3005a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 6c 61 6e 47 65 ....`.......d.....(.......WlanGe
3005c0 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c tAvailableNetworkList.wlanapi.dl
3005e0 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wlanapi.dll/....0...........0.
300600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
300620 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 ....d.....).......WlanGetAvailab
300640 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e leNetworkList2.wlanapi.dll..wlan
300660 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
300680 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
3006a0 00 00 00 00 1e 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 77 6c ............WlanGetFilterList.wl
3006c0 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 anapi.dll.wlanapi.dll/....0.....
3006e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
300700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 6c 61 6e 47 65 ....`.......d.....'.......WlanGe
300720 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c tInterfaceCapability.wlanapi.dll
300740 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanapi.dll/....0...........0.
300760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
300780 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b ....d.....".......WlanGetNetwork
3007a0 42 73 73 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f BssList.wlanapi.dll.wlanapi.dll/
3007c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3007e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
300800 00 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a ....WlanGetProfile.wlanapi.dll..
300820 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
300840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
300860 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 ..d.....).......WlanGetProfileCu
300880 73 74 6f 6d 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 stomUserData.wlanapi.dll..wlanap
3008a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
3008c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
3008e0 00 00 1f 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 6c 61 ..........WlanGetProfileList.wla
300900 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 napi.dll..wlanapi.dll/....0.....
300920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
300940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 6c 61 6e 47 65 ....`.......d.....$.......WlanGe
300960 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c tSecuritySettings.wlanapi.dll.wl
300980 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
3009a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
3009c0 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 d.....+.......WlanGetSupportedDe
3009e0 76 69 63 65 53 65 72 76 69 63 65 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 viceServices.wlanapi.dll..wlanap
300a00 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
300a20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
300a40 00 00 28 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 ..(.......WlanHostedNetworkForce
300a60 53 74 61 72 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 Start.wlanapi.dll.wlanapi.dll/..
300a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
300aa0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
300ac0 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 77 6c 61 ..WlanHostedNetworkForceStop.wla
300ae0 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 napi.dll..wlanapi.dll/....0.....
300b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
300b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 6c 61 6e 48 6f ....`.......d.....*.......WlanHo
300b40 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e stedNetworkInitSettings.wlanapi.
300b60 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wlanapi.dll/....0...........
300b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
300ba0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 ......d.....+.......WlanHostedNe
300bc0 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a tworkQueryProperty.wlanapi.dll..
300be0 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
300c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
300c20 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 ..d...../.......WlanHostedNetwor
300c40 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a kQuerySecondaryKey.wlanapi.dll..
300c60 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
300c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
300ca0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 ..d.....).......WlanHostedNetwor
300cc0 6b 51 75 65 72 79 53 74 61 74 75 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 kQueryStatus.wlanapi.dll..wlanap
300ce0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
300d00 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....73........`.......d...
300d20 00 00 35 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 ..5.......WlanHostedNetworkRefre
300d40 73 68 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a shSecuritySettings.wlanapi.dll..
300d60 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
300d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
300da0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 ..d.....).......WlanHostedNetwor
300dc0 6b 53 65 74 50 72 6f 70 65 72 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 kSetProperty.wlanapi.dll..wlanap
300de0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
300e00 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
300e20 00 00 2d 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 53 65 ..-.......WlanHostedNetworkSetSe
300e40 63 6f 6e 64 61 72 79 4b 65 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e condaryKey.wlanapi.dll..wlanapi.
300e60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
300e80 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
300ea0 28 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 (.......WlanHostedNetworkStartUs
300ec0 69 6e 67 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ing.wlanapi.dll.wlanapi.dll/....
300ee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
300f00 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
300f20 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 77 6c 61 6e 61 WlanHostedNetworkStopUsing.wlana
300f40 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wlanapi.dll/....0.......
300f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
300f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 6c 61 6e 49 68 76 43 ..`.......d.............WlanIhvC
300fa0 6f 6e 74 72 6f 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f ontrol.wlanapi.dll..wlanapi.dll/
300fc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
300fe0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
301000 00 00 04 00 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a ....WlanOpenHandle.wlanapi.dll..
301020 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
301040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
301060 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e ..d.....).......WlanQueryAutoCon
301080 66 69 67 50 61 72 61 6d 65 74 65 72 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 figParameter.wlanapi.dll..wlanap
3010a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
3010c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
3010e0 00 00 1f 00 00 00 00 00 04 00 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 77 6c 61 ..........WlanQueryInterface.wla
301100 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 napi.dll..wlanapi.dll/....0.....
301120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
301140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 6c 61 6e 52 65 ....`.......d.....#.......WlanRe
301160 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c asonCodeToString.wlanapi.dll..wl
301180 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
3011a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
3011c0 64 86 00 00 00 00 32 00 00 00 00 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 d.....2.......WlanRegisterDevice
3011e0 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 ServiceNotification.wlanapi.dll.
301200 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
301220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
301240 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 ..d.....%.......WlanRegisterNoti
301260 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c fication.wlanapi.dll..wlanapi.dl
301280 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3012a0 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 4.....71........`.......d.....3.
3012c0 00 00 00 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f 6e ......WlanRegisterVirtualStation
3012e0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 Notification.wlanapi.dll..wlanap
301300 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
301320 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
301340 00 00 1e 00 00 00 00 00 04 00 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 77 6c 61 6e ..........WlanRenameProfile.wlan
301360 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.wlanapi.dll/....0.......
301380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
3013a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 6c 61 6e 53 61 76 65 ..`.......d.....%.......WlanSave
3013c0 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c TemporaryProfile.wlanapi.dll..wl
3013e0 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
301400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
301420 64 86 00 00 00 00 15 00 00 00 00 00 04 00 57 6c 61 6e 53 63 61 6e 00 77 6c 61 6e 61 70 69 2e 64 d.............WlanScan.wlanapi.d
301440 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wlanapi.dll/....0...........
301460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
301480 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 41 75 74 6f 43 ......d.....'.......WlanSetAutoC
3014a0 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e onfigParameter.wlanapi.dll..wlan
3014c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
3014e0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
301500 00 00 00 00 1e 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 77 6c ............WlanSetFilterList.wl
301520 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 anapi.dll.wlanapi.dll/....0.....
301540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
301560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 6c 61 6e 53 65 ....`.......d.............WlanSe
301580 74 49 6e 74 65 72 66 61 63 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e tInterface.wlanapi.dll..wlanapi.
3015a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3015c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
3015e0 1b 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 ........WlanSetProfile.wlanapi.d
301600 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wlanapi.dll/....0...........
301620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
301640 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 ......d.....).......WlanSetProfi
301660 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c leCustomUserData.wlanapi.dll..wl
301680 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
3016a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
3016c0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 d.....&.......WlanSetProfileEapU
3016e0 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f serData.wlanapi.dll.wlanapi.dll/
301700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
301720 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
301740 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 ....WlanSetProfileEapXmlUserData
301760 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .wlanapi.dll..wlanapi.dll/....0.
301780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
3017a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 6c ........`.......d.............Wl
3017c0 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c anSetProfileList.wlanapi.dll..wl
3017e0 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
301800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
301820 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 d.....#.......WlanSetProfilePosi
301840 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 tion.wlanapi.dll..wlanapi.dll/..
301860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
301880 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
3018a0 04 00 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 ..WlanSetPsdIEDataList.wlanapi.d
3018c0 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wlanapi.dll/....0...........
3018e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
301900 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 53 65 63 75 72 ......d.....$.......WlanSetSecur
301920 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 75 69 2e 64 itySettings.wlanapi.dll.wlanui.d
301940 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
301960 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
301980 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
3019a0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
3019c0 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
3019e0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
301a00 10 00 00 00 04 00 00 00 03 00 77 6c 61 6e 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........wlanui.dll............
301a20 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
301a40 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
301a60 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
301a80 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
301aa0 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_wlanui.__NULL_IMPORT_
301ac0 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..wlanui_NULL_THUNK_DA
301ae0 54 41 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..wlanui.dll/.....0...........
301b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
301b20 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
301b40 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
301b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
301b80 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
301ba0 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanui.dll/.....0...........0...
301bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....162.......`.d...
301be0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
301c00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
301c20 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
301c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
301c60 02 00 1c 00 00 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c .......wlanui_NULL_THUNK_DATA.wl
301c80 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anui.dll/.....0...........0.....
301ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
301cc0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 d.............WlanUIEditProfile.
301ce0 77 6c 61 6e 75 69 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wlanui.dll..wldap32.dll/....0...
301d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 ........0.....0.....644.....370.
301d20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
301d40 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
301d60 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
301d80 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
301da0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 6c ..............................wl
301dc0 64 61 70 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 dap32.dll....................ida
301de0 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
301e00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
301e20 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 ..h.......................9.....
301e40 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........R...__IMPORT_DESCRIPTOR_
301e60 77 6c 64 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 wldap32.__NULL_IMPORT_DESCRIPTOR
301e80 00 7f 77 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 64 61 70 33 ..wldap32_NULL_THUNK_DATA.wldap3
301ea0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
301ec0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
301ee0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
301f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
301f20 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
301f40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6c 64 61 70 33 32 2e 64 6c LL_IMPORT_DESCRIPTOR..wldap32.dl
301f60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
301f80 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....163.......`.d.......t.....
301fa0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
301fc0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
301fe0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
302000 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 6c 64 .............................wld
302020 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c 64 61 70 33 32 2e 64 6c ap32_NULL_THUNK_DATA..wldap32.dl
302040 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
302060 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
302080 00 00 00 00 04 00 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 77 6c 64 61 70 33 32 2e 64 ......LdapGetLastError.wldap32.d
3020a0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
3020c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
3020e0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4c 64 61 70 4d 61 70 45 72 72 6f 72 ......d.............LdapMapError
302100 54 6f 57 69 6e 33 32 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ToWin32.wldap32.dll.wldap32.dll/
302120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
302140 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
302160 00 00 04 00 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 77 6c 64 61 70 33 32 2e 64 6c ....LdapUTF8ToUnicode.wldap32.dl
302180 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
3021a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
3021c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4c 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 ....d.............LdapUnicodeToU
3021e0 54 46 38 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 TF8.wldap32.dll.wldap32.dll/....
302200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
302220 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
302240 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ber_alloc_t.wldap32.dll.wldap32.
302260 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
302280 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
3022a0 16 00 00 00 00 00 04 00 62 65 72 5f 62 76 64 75 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ........ber_bvdup.wldap32.dll.wl
3022c0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
3022e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
302300 64 86 00 00 00 00 19 00 00 00 00 00 04 00 62 65 72 5f 62 76 65 63 66 72 65 65 00 77 6c 64 61 70 d.............ber_bvecfree.wldap
302320 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
302340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
302360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 62 65 72 5f 62 76 66 72 ..`.......d.............ber_bvfr
302380 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ee.wldap32.dll..wldap32.dll/....
3023a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3023c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
3023e0 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ber_first_element.wldap32.dll.wl
302400 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
302420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
302440 64 86 00 00 00 00 18 00 00 00 00 00 04 00 62 65 72 5f 66 6c 61 74 74 65 6e 00 77 6c 64 61 70 33 d.............ber_flatten.wldap3
302460 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
302480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
3024a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 62 65 72 5f 66 72 65 65 00 77 `.......d.............ber_free.w
3024c0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3024e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
302500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 62 65 72 5f ......`.......d.............ber_
302520 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 init.wldap32.dll..wldap32.dll/..
302540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
302560 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
302580 04 00 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ..ber_next_element.wldap32.dll..
3025a0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
3025c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
3025e0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 77 6c 64 ..d.............ber_peek_tag.wld
302600 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
302620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
302640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 62 65 72 5f 70 72 ....`.......d.............ber_pr
302660 69 6e 74 66 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 intf.wldap32.dll..wldap32.dll/..
302680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3026a0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
3026c0 04 00 62 65 72 5f 73 63 61 6e 66 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ..ber_scanf.wldap32.dll.wldap32.
3026e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
302700 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
302720 19 00 00 00 00 00 04 00 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c ........ber_skip_tag.wldap32.dll
302740 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
302760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
302780 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 63 6c 64 61 70 5f 6f 70 65 6e 00 77 6c 64 ....d.............cldap_open.wld
3027a0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
3027c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
3027e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 63 6c 64 61 70 5f ....`.......d.............cldap_
302800 6f 70 65 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 openA.wldap32.dll.wldap32.dll/..
302820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
302840 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
302860 04 00 63 6c 64 61 70 5f 6f 70 65 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ..cldap_openW.wldap32.dll.wldap3
302880 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3028a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
3028c0 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 77 6c 64 61 70 33 32 2e 64 ..........ldap_abandon.wldap32.d
3028e0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
302900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
302920 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 00 77 6c 64 ......d.............ldap_add.wld
302940 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
302960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
302980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 64 61 70 5f 61 ....`.......d.............ldap_a
3029a0 64 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ddA.wldap32.dll.wldap32.dll/....
3029c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3029e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
302a00 6c 64 61 70 5f 61 64 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ldap_addW.wldap32.dll.wldap32.dl
302a20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
302a40 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
302a60 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ......ldap_add_ext.wldap32.dll..
302a80 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
302aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
302ac0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 77 6c ..d.............ldap_add_extA.wl
302ae0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
302b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
302b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 61 ....`.......d.............ldap_a
302b40 64 64 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f dd_extW.wldap32.dll.wldap32.dll/
302b60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
302b80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
302ba0 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ....ldap_add_ext_s.wldap32.dll..
302bc0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
302be0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
302c00 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 ..d.............ldap_add_ext_sA.
302c20 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
302c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
302c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
302c80 5f 61 64 64 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e _add_ext_sW.wldap32.dll.wldap32.
302ca0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
302cc0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
302ce0 17 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ........ldap_add_s.wldap32.dll..
302d00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
302d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
302d40 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 73 41 00 77 6c 64 61 ..d.............ldap_add_sA.wlda
302d60 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
302d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
302da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 ..`.......d.............ldap_add
302dc0 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _sW.wldap32.dll.wldap32.dll/....
302de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
302e00 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
302e20 6c 64 61 70 5f 62 69 6e 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ldap_bind.wldap32.dll.wldap32.dl
302e40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
302e60 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
302e80 00 00 00 00 04 00 6c 64 61 70 5f 62 69 6e 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ......ldap_bindA.wldap32.dll..wl
302ea0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
302ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
302ee0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 62 69 6e 64 57 00 77 6c 64 61 70 33 32 d.............ldap_bindW.wldap32
302f00 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
302f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
302f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 62 69 6e 64 5f `.......d.............ldap_bind_
302f60 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 s.wldap32.dll.wldap32.dll/....0.
302f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
302fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
302fc0 61 70 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ap_bind_sA.wldap32.dll..wldap32.
302fe0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
303000 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
303020 19 00 00 00 00 00 04 00 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ........ldap_bind_sW.wldap32.dll
303040 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
303060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
303080 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c ....d.............ldap_check_fil
3030a0 74 65 72 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 terA.wldap32.dll..wldap32.dll/..
3030c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3030e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
303100 04 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ..ldap_check_filterW.wldap32.dll
303120 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
303140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
303160 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 77 ....d.............ldap_cleanup.w
303180 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3031a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
3031c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....#.......ldap
3031e0 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a _close_extended_op.wldap32.dll..
303200 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
303220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
303240 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 77 6c 64 ..d.............ldap_compare.wld
303260 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
303280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
3032a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 63 ....`.......d.............ldap_c
3032c0 6f 6d 70 61 72 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ompareA.wldap32.dll.wldap32.dll/
3032e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
303300 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
303320 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ....ldap_compareW.wldap32.dll.wl
303340 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
303360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
303380 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 77 d.............ldap_compare_ext.w
3033a0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3033c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
3033e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
303400 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 _compare_extA.wldap32.dll.wldap3
303420 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
303440 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
303460 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 77 6c 64 61 ..........ldap_compare_extW.wlda
303480 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
3034a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
3034c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d ..`.......d.............ldap_com
3034e0 70 61 72 65 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e pare_ext_s.wldap32.dll..wldap32.
303500 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
303520 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
303540 20 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 77 6c 64 61 ........ldap_compare_ext_sA.wlda
303560 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
303580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
3035a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d ..`.......d.............ldap_com
3035c0 70 61 72 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e pare_ext_sW.wldap32.dll.wldap32.
3035e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
303600 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
303620 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 77 6c 64 61 70 33 32 2e 64 ........ldap_compare_s.wldap32.d
303640 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
303660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
303680 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 ......d.............ldap_compare
3036a0 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _sA.wldap32.dll.wldap32.dll/....
3036c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3036e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
303700 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ldap_compare_sW.wldap32.dll.wlda
303720 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
303740 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
303760 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 77 ............ldap_conn_from_msg.w
303780 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3037a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
3037c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
3037e0 5f 63 6f 6e 6e 65 63 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _connect.wldap32.dll..wldap32.dl
303800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
303820 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
303840 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e ......ldap_control_free.wldap32.
303860 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
303880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
3038a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c ......d.............ldap_control
3038c0 5f 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _freeA.wldap32.dll..wldap32.dll/
3038e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
303900 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
303920 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 ....ldap_control_freeW.wldap32.d
303940 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
303960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
303980 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c ......d.............ldap_control
3039a0 73 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f s_free.wldap32.dll..wldap32.dll/
3039c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3039e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
303a00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e ....ldap_controls_freeA.wldap32.
303a20 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
303a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
303a60 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c ......d.............ldap_control
303a80 73 5f 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f s_freeW.wldap32.dll.wldap32.dll/
303aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
303ac0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
303ae0 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 77 6c 64 61 70 33 32 2e 64 ....ldap_count_entries.wldap32.d
303b00 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
303b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
303b40 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 ......d.....".......ldap_count_r
303b60 65 66 65 72 65 6e 63 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c eferences.wldap32.dll.wldap32.dl
303b80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
303ba0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
303bc0 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 77 6c 64 61 70 33 32 2e ......ldap_count_values.wldap32.
303be0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
303c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
303c20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 ......d.............ldap_count_v
303c40 61 6c 75 65 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f aluesA.wldap32.dll..wldap32.dll/
303c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
303c80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
303ca0 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 77 6c 64 61 70 33 32 2e 64 ....ldap_count_valuesW.wldap32.d
303cc0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
303ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
303d00 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 ......d.....".......ldap_count_v
303d20 61 6c 75 65 73 5f 6c 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c alues_len.wldap32.dll.wldap32.dl
303d40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
303d60 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
303d80 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 77 ......ldap_create_page_control.w
303da0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
303dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
303de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....&.......ldap
303e00 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c _create_page_controlA.wldap32.dl
303e20 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
303e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
303e60 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 ....d.....&.......ldap_create_pa
303e80 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ge_controlW.wldap32.dll.wldap32.
303ea0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
303ec0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
303ee0 25 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c %.......ldap_create_sort_control
303f00 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
303f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
303f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 ........`.......d.....&.......ld
303f60 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e ap_create_sort_controlA.wldap32.
303f80 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
303fa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
303fc0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f ......d.....&.......ldap_create_
303fe0 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 sort_controlW.wldap32.dll.wldap3
304000 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
304020 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
304040 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f ..%.......ldap_create_vlv_contro
304060 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 lA.wldap32.dll..wldap32.dll/....
304080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3040a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
3040c0 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 ldap_create_vlv_controlW.wldap32
3040e0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
304100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
304120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 `.......d.............ldap_delet
304140 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.wldap32.dll.wldap32.dll/....0.
304160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
304180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
3041a0 61 70 5f 64 65 6c 65 74 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ap_deleteA.wldap32.dll..wldap32.
3041c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3041e0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
304200 19 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ........ldap_deleteW.wldap32.dll
304220 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
304240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
304260 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 ....d.............ldap_delete_ex
304280 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 t.wldap32.dll.wldap32.dll/....0.
3042a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
3042c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
3042e0 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ap_delete_extA.wldap32.dll..wlda
304300 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
304320 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
304340 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 77 6c 64 ............ldap_delete_extW.wld
304360 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
304380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
3043a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 64 ....`.......d.............ldap_d
3043c0 65 6c 65 74 65 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e elete_ext_s.wldap32.dll.wldap32.
3043e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
304400 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
304420 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 ........ldap_delete_ext_sA.wldap
304440 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
304460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
304480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c ..`.......d.............ldap_del
3044a0 65 74 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ete_ext_sW.wldap32.dll..wldap32.
3044c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3044e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
304500 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c ........ldap_delete_s.wldap32.dl
304520 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
304540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
304560 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 ....d.............ldap_delete_sA
304580 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
3045a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
3045c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
3045e0 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ap_delete_sW.wldap32.dll..wldap3
304600 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
304620 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
304640 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 64 6e 32 75 66 6e 00 77 6c 64 61 70 33 32 2e 64 6c ..........ldap_dn2ufn.wldap32.dl
304660 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
304680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
3046a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 77 ....d.............ldap_dn2ufnA.w
3046c0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3046e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
304700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
304720 5f 64 6e 32 75 66 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _dn2ufnW.wldap32.dll..wldap32.dl
304740 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
304760 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
304780 00 00 00 00 04 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 ......ldap_encode_sort_controlA.
3047a0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
3047c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
3047e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....&.......ldap
304800 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c _encode_sort_controlW.wldap32.dl
304820 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
304840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
304860 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e ....d.............ldap_err2strin
304880 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 g.wldap32.dll.wldap32.dll/....0.
3048a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
3048c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
3048e0 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ap_err2stringA.wldap32.dll..wlda
304900 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
304920 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
304940 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 77 6c 64 ............ldap_err2stringW.wld
304960 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
304980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
3049a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 6c 64 61 70 5f 65 ....`.......d.....'.......ldap_e
3049c0 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c scape_filter_element.wldap32.dll
3049e0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
304a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
304a20 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 ....d.....(.......ldap_escape_fi
304a40 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 lter_elementA.wldap32.dll.wldap3
304a60 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
304a80 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
304aa0 00 00 28 00 00 00 00 00 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 ..(.......ldap_escape_filter_ele
304ac0 6d 65 6e 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 mentW.wldap32.dll.wldap32.dll/..
304ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
304b00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
304b20 04 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ..ldap_explode_dn.wldap32.dll.wl
304b40 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
304b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
304b80 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 77 d.............ldap_explode_dnA.w
304ba0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
304bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
304be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
304c00 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 _explode_dnW.wldap32.dll..wldap3
304c20 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
304c40 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
304c60 00 00 24 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f ..$.......ldap_extended_operatio
304c80 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 n.wldap32.dll.wldap32.dll/....0.
304ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
304cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 ........`.......d.....%.......ld
304ce0 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 77 6c 64 61 70 33 32 2e 64 ap_extended_operationA.wldap32.d
304d00 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
304d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
304d40 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 ......d.....%.......ldap_extende
304d60 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 d_operationW.wldap32.dll..wldap3
304d80 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
304da0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
304dc0 00 00 27 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f ..'.......ldap_extended_operatio
304de0 6e 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 n_sA.wldap32.dll..wldap32.dll/..
304e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
304e20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
304e40 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 77 6c 64 ..ldap_extended_operation_sW.wld
304e60 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
304e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
304ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 66 ....`.......d.....!.......ldap_f
304ec0 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 irst_attribute.wldap32.dll..wlda
304ee0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
304f00 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
304f20 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 ....".......ldap_first_attribute
304f40 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 A.wldap32.dll.wldap32.dll/....0.
304f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
304f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 ........`.......d.....".......ld
304fa0 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ap_first_attributeW.wldap32.dll.
304fc0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
304fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
305000 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 ..d.............ldap_first_entry
305020 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
305040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
305060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 ........`.......d.....!.......ld
305080 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ap_first_reference.wldap32.dll..
3050a0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
3050c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
3050e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f ..d.............ldap_free_contro
305100 6c 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ls.wldap32.dll..wldap32.dll/....
305120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
305140 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
305160 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ldap_free_controlsA.wldap32.dll.
305180 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
3051a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
3051c0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f ..d.............ldap_free_contro
3051e0 6c 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 lsW.wldap32.dll.wldap32.dll/....
305200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
305220 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
305240 6c 64 61 70 5f 67 65 74 5f 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ldap_get_dn.wldap32.dll.wldap32.
305260 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
305280 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
3052a0 19 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c ........ldap_get_dnA.wldap32.dll
3052c0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
3052e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
305300 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 77 ....d.............ldap_get_dnW.w
305320 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
305340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
305360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
305380 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _get_next_page.wldap32.dll..wlda
3053a0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3053c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
3053e0 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 ....!.......ldap_get_next_page_s
305400 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
305420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
305440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
305460 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ap_get_option.wldap32.dll.wldap3
305480 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3054a0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
3054c0 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 77 6c 64 61 70 ..........ldap_get_optionW.wldap
3054e0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
305500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
305520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 ..`.......d.....!.......ldap_get
305540 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 _paged_count.wldap32.dll..wldap3
305560 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
305580 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
3055a0 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 77 6c 64 61 70 33 ..........ldap_get_values.wldap3
3055c0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
3055e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
305600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 `.......d.............ldap_get_v
305620 61 6c 75 65 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f aluesA.wldap32.dll..wldap32.dll/
305640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
305660 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
305680 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ....ldap_get_valuesW.wldap32.dll
3056a0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
3056c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
3056e0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 ....d.............ldap_get_value
305700 73 5f 6c 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 s_len.wldap32.dll.wldap32.dll/..
305720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
305740 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
305760 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 77 6c 64 61 70 33 32 2e 64 ..ldap_get_values_lenA.wldap32.d
305780 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
3057a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
3057c0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c ......d.....!.......ldap_get_val
3057e0 75 65 73 5f 6c 65 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ues_lenW.wldap32.dll..wldap32.dl
305800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
305820 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
305840 00 00 00 00 04 00 6c 64 61 70 5f 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ......ldap_init.wldap32.dll.wlda
305860 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
305880 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
3058a0 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 69 6e 69 74 41 00 77 6c 64 61 70 33 32 2e 64 ............ldap_initA.wldap32.d
3058c0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
3058e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
305900 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 69 6e 69 74 57 00 77 ......d.............ldap_initW.w
305920 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
305940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
305960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
305980 5f 6d 65 6d 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _memfree.wldap32.dll..wldap32.dl
3059a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3059c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
3059e0 00 00 00 00 04 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ......ldap_memfreeA.wldap32.dll.
305a00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
305a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
305a40 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 77 6c ..d.............ldap_memfreeW.wl
305a60 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
305a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
305aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 6d ....`.......d.............ldap_m
305ac0 6f 64 69 66 79 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 odify.wldap32.dll.wldap32.dll/..
305ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
305b00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
305b20 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ldap_modifyA.wldap32.dll..wlda
305b40 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
305b60 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
305b80 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 77 6c 64 61 70 33 32 ............ldap_modifyW.wldap32
305ba0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
305bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
305be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 `.......d.............ldap_modif
305c00 79 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 y_ext.wldap32.dll.wldap32.dll/..
305c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
305c40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
305c60 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ..ldap_modify_extA.wldap32.dll..
305c80 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
305ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
305cc0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 ..d.............ldap_modify_extW
305ce0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
305d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
305d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
305d40 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ap_modify_ext_s.wldap32.dll.wlda
305d60 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
305d80 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
305da0 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 77 ............ldap_modify_ext_sA.w
305dc0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
305de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
305e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
305e20 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _modify_ext_sW.wldap32.dll..wlda
305e40 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
305e60 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
305e80 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 77 6c 64 61 70 33 ............ldap_modify_s.wldap3
305ea0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
305ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
305ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 `.......d.............ldap_modif
305f00 79 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 y_sA.wldap32.dll..wldap32.dll/..
305f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
305f40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
305f60 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ..ldap_modify_sW.wldap32.dll..wl
305f80 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
305fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
305fc0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 77 6c 64 61 70 33 d.............ldap_modrdn.wldap3
305fe0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
306000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
306020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 `.......d.............ldap_modrd
306040 6e 32 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 n2.wldap32.dll..wldap32.dll/....
306060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
306080 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
3060a0 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ldap_modrdn2A.wldap32.dll.wldap3
3060c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3060e0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
306100 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 77 6c 64 61 70 33 32 2e ..........ldap_modrdn2W.wldap32.
306120 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
306140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
306160 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 ......d.............ldap_modrdn2
306180 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _s.wldap32.dll..wldap32.dll/....
3061a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3061c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
3061e0 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ldap_modrdn2_sA.wldap32.dll.wlda
306200 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
306220 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
306240 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 77 6c 64 61 ............ldap_modrdn2_sW.wlda
306260 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
306280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
3062a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 ..`.......d.............ldap_mod
3062c0 72 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 rdnA.wldap32.dll..wldap32.dll/..
3062e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
306300 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
306320 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ldap_modrdnW.wldap32.dll..wlda
306340 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
306360 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
306380 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 77 6c 64 61 70 33 ............ldap_modrdn_s.wldap3
3063a0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
3063c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
3063e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 `.......d.............ldap_modrd
306400 6e 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 n_sA.wldap32.dll..wldap32.dll/..
306420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
306440 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
306460 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ..ldap_modrdn_sW.wldap32.dll..wl
306480 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
3064a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
3064c0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 77 6c 64 61 70 d.............ldap_msgfree.wldap
3064e0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
306500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
306520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 6e 65 78 ..`.......d.............ldap_nex
306540 74 5f 61 74 74 72 69 62 75 74 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e t_attribute.wldap32.dll.wldap32.
306560 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
306580 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
3065a0 21 00 00 00 00 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 41 00 77 6c 64 !.......ldap_next_attributeA.wld
3065c0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
3065e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
306600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 6e ....`.......d.....!.......ldap_n
306620 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ext_attributeW.wldap32.dll..wlda
306640 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
306660 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
306680 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 79 00 77 6c 64 61 ............ldap_next_entry.wlda
3066a0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
3066c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
3066e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 6e 65 78 ..`.......d.............ldap_nex
306700 74 5f 72 65 66 65 72 65 6e 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e t_reference.wldap32.dll.wldap32.
306720 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
306740 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
306760 16 00 00 00 00 00 04 00 6c 64 61 70 5f 6f 70 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ........ldap_open.wldap32.dll.wl
306780 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
3067a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
3067c0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 6f 70 65 6e 41 00 77 6c 64 61 70 33 32 d.............ldap_openA.wldap32
3067e0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
306800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
306820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 6f 70 65 6e 57 `.......d.............ldap_openW
306840 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
306860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
306880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 6c 64 ........`.......d.....(.......ld
3068a0 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 77 6c 64 61 70 33 ap_parse_extended_resultA.wldap3
3068c0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
3068e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
306900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 `.......d.....(.......ldap_parse
306920 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c _extended_resultW.wldap32.dll.wl
306940 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
306960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
306980 64 86 00 00 00 00 24 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f d.....$.......ldap_parse_page_co
3069a0 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ntrol.wldap32.dll.wldap32.dll/..
3069c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3069e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
306a00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 ..ldap_parse_page_controlA.wldap
306a20 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
306a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
306a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 ..`.......d.....%.......ldap_par
306a80 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c se_page_controlW.wldap32.dll..wl
306aa0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
306ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
306ae0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e d.....!.......ldap_parse_referen
306b00 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ce.wldap32.dll..wldap32.dll/....
306b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
306b40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
306b60 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 77 6c 64 61 70 33 32 2e 64 6c ldap_parse_referenceA.wldap32.dl
306b80 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
306ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
306bc0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 ....d.....".......ldap_parse_ref
306be0 65 72 65 6e 63 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f erenceW.wldap32.dll.wldap32.dll/
306c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
306c20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
306c40 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 77 6c 64 61 70 33 32 2e 64 6c ....ldap_parse_result.wldap32.dl
306c60 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
306c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
306ca0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 ....d.............ldap_parse_res
306cc0 75 6c 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ultA.wldap32.dll..wldap32.dll/..
306ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
306d00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
306d20 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ..ldap_parse_resultW.wldap32.dll
306d40 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
306d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
306d80 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 ....d.....$.......ldap_parse_sor
306da0 74 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c t_control.wldap32.dll.wldap32.dl
306dc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
306de0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
306e00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 77 ......ldap_parse_sort_controlA.w
306e20 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
306e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
306e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....%.......ldap
306e80 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c _parse_sort_controlW.wldap32.dll
306ea0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
306ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
306ee0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 ....d.....$.......ldap_parse_vlv
306f00 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c _controlA.wldap32.dll.wldap32.dl
306f20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
306f40 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
306f60 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c ......ldap_parse_vlv_controlW.wl
306f80 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
306fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
306fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 70 ....`.......d.............ldap_p
306fe0 65 72 72 6f 72 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 error.wldap32.dll.wldap32.dll/..
307000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
307020 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
307040 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ..ldap_rename_ext.wldap32.dll.wl
307060 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
307080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
3070a0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 77 d.............ldap_rename_extA.w
3070c0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3070e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
307100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
307120 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 _rename_extW.wldap32.dll..wldap3
307140 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
307160 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
307180 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 77 6c 64 61 ..........ldap_rename_ext_s.wlda
3071a0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
3071c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
3071e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 6e ..`.......d.............ldap_ren
307200 61 6d 65 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ame_ext_sA.wldap32.dll..wldap32.
307220 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
307240 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
307260 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 ........ldap_rename_ext_sW.wldap
307280 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
3072a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
3072c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 73 ..`.......d.............ldap_res
3072e0 75 6c 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ult.wldap32.dll.wldap32.dll/....
307300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
307320 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
307340 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ldap_result2error.wldap32.dll.wl
307360 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
307380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
3073a0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 77 6c d.............ldap_sasl_bindA.wl
3073c0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
3073e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
307400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
307420 61 73 6c 5f 62 69 6e 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c asl_bindW.wldap32.dll.wldap32.dl
307440 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
307460 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
307480 00 00 00 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 2e ......ldap_sasl_bind_sA.wldap32.
3074a0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
3074c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
3074e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 ......d.............ldap_sasl_bi
307500 6e 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 nd_sW.wldap32.dll.wldap32.dll/..
307520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
307540 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
307560 04 00 6c 64 61 70 5f 73 65 61 72 63 68 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ..ldap_search.wldap32.dll.wldap3
307580 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3075a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
3075c0 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 41 00 77 6c 64 61 70 33 32 2e 64 ..........ldap_searchA.wldap32.d
3075e0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
307600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
307620 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 57 ......d.............ldap_searchW
307640 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
307660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
307680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 ........`.......d.....%.......ld
3076a0 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 77 6c 64 61 70 33 32 2e 64 ap_search_abandon_page.wldap32.d
3076c0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
3076e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
307700 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f ......d.............ldap_search_
307720 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ext.wldap32.dll.wldap32.dll/....
307740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
307760 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
307780 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ldap_search_extA.wldap32.dll..wl
3077a0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
3077c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
3077e0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 00 77 d.............ldap_search_extW.w
307800 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
307820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
307840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
307860 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 _search_ext_s.wldap32.dll.wldap3
307880 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3078a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
3078c0 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 77 6c 64 ..........ldap_search_ext_sA.wld
3078e0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
307900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
307920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
307940 65 61 72 63 68 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 earch_ext_sW.wldap32.dll..wldap3
307960 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
307980 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
3079a0 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 ..".......ldap_search_init_page.
3079c0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
3079e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
307a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....#.......ldap
307a20 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a _search_init_pageA.wldap32.dll..
307a40 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
307a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
307a80 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 ..d.....#.......ldap_search_init
307aa0 5f 70 61 67 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _pageW.wldap32.dll..wldap32.dll/
307ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
307ae0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
307b00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ....ldap_search_s.wldap32.dll.wl
307b20 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
307b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
307b60 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 77 6c 64 d.............ldap_search_sA.wld
307b80 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
307ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
307bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
307be0 65 61 72 63 68 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c earch_sW.wldap32.dll..wldap32.dl
307c00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
307c20 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
307c40 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c ......ldap_search_st.wldap32.dll
307c60 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
307c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
307ca0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 ....d.............ldap_search_st
307cc0 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 A.wldap32.dll.wldap32.dll/....0.
307ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
307d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
307d20 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ap_search_stW.wldap32.dll.wldap3
307d40 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
307d60 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
307d80 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 77 6c 64 ..........ldap_set_dbg_flags.wld
307da0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
307dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
307de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 73 ....`.......d.....!.......ldap_s
307e00 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 et_dbg_routine.wldap32.dll..wlda
307e20 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
307e40 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
307e60 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 77 6c 64 61 ............ldap_set_option.wlda
307e80 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
307ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
307ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 74 ..`.......d.............ldap_set
307ee0 5f 6f 70 74 69 6f 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _optionW.wldap32.dll..wldap32.dl
307f00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
307f20 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
307f40 00 00 00 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 77 6c 64 61 70 33 32 2e 64 ......ldap_simple_bind.wldap32.d
307f60 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
307f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
307fa0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f ......d.............ldap_simple_
307fc0 62 69 6e 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 bindA.wldap32.dll.wldap32.dll/..
307fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
308000 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
308020 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ..ldap_simple_bindW.wldap32.dll.
308040 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
308060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
308080 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 ..d.............ldap_simple_bind
3080a0 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _s.wldap32.dll..wldap32.dll/....
3080c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3080e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
308100 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ldap_simple_bind_sA.wldap32.dll.
308120 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
308140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
308160 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 ..d.............ldap_simple_bind
308180 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _sW.wldap32.dll.wldap32.dll/....
3081a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3081c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
3081e0 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ldap_sslinit.wldap32.dll..wldap3
308200 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
308220 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
308240 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 77 6c 64 61 70 33 32 2e ..........ldap_sslinitA.wldap32.
308260 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
308280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
3082a0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 ......d.............ldap_sslinit
3082c0 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 W.wldap32.dll.wldap32.dll/....0.
3082e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
308300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
308320 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ap_start_tls_sA.wldap32.dll.wlda
308340 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
308360 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
308380 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 77 6c ............ldap_start_tls_sW.wl
3083a0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
3083c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
3083e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
308400 74 61 72 74 75 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f tartup.wldap32.dll..wldap32.dll/
308420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
308440 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
308460 00 00 04 00 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ....ldap_stop_tls_s.wldap32.dll.
308480 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
3084a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
3084c0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 75 66 6e 32 64 6e 00 77 6c 64 61 ..d.............ldap_ufn2dn.wlda
3084e0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
308500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
308520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 75 66 6e ..`.......d.............ldap_ufn
308540 32 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 2dnA.wldap32.dll..wldap32.dll/..
308560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
308580 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
3085a0 04 00 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ldap_ufn2dnW.wldap32.dll..wlda
3085c0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3085e0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
308600 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 75 6e 62 69 6e 64 00 77 6c 64 61 70 33 32 2e ............ldap_unbind.wldap32.
308620 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
308640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
308660 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 75 6e 62 69 6e 64 5f ......d.............ldap_unbind_
308680 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 s.wldap32.dll.wldap32.dll/....0.
3086a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
3086c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
3086e0 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ap_value_free.wldap32.dll.wldap3
308700 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
308720 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
308740 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 77 6c 64 61 70 ..........ldap_value_freeA.wldap
308760 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
308780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
3087a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 76 61 6c ..`.......d.............ldap_val
3087c0 75 65 5f 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ue_freeW.wldap32.dll..wldap32.dl
3087e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
308800 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
308820 00 00 00 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 77 6c 64 61 70 33 ......ldap_value_free_len.wldap3
308840 32 2e 64 6c 6c 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldp.dll/.......0.........
308860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 ..0.....0.....644.....361.......
308880 60 0a 64 86 02 00 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
3088a0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
3088c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 09 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
3088e0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
308900 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 6c 64 70 2e 64 6c 6c ........................wldp.dll
308920 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
308940 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
308960 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d .......h..idata$5........h......
308980 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c .................6.............L
3089a0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 70 00 5f 5f 4e 55 ...__IMPORT_DESCRIPTOR_wldp.__NU
3089c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f LL_IMPORT_DESCRIPTOR..wldp_NULL_
3089e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA..wldp.dll/.......0...
308a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
308a20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
308a40 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
308a60 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
308a80 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
308aa0 52 49 50 54 4f 52 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..wldp.dll/.......0.......
308ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 ....0.....0.....644.....160.....
308ae0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
308b00 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
308b20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
308b40 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
308b60 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...............wldp_NULL_THUNK_D
308b80 41 54 41 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.wldp.dll/.......0...........
308ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
308bc0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 6c 64 70 47 65 74 4c 6f 63 6b 64 ......d.............WldpGetLockd
308be0 6f 77 6e 50 6f 6c 69 63 79 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 ownPolicy.wldp.dll..wldp.dll/...
308c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
308c20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
308c40 00 00 04 00 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 77 6c ....WldpIsClassInApprovedList.wl
308c60 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dp.dll..wldp.dll/.......0.......
308c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
308ca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 6c 64 70 49 73 44 79 ..`.......d.....(.......WldpIsDy
308cc0 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 77 6c 64 70 2e 64 6c 6c 00 namicCodePolicyEnabled.wldp.dll.
308ce0 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldp.dll/.......0...........0...
308d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
308d20 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 53 ..d.....,.......WldpQueryDeviceS
308d40 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 77 6c 64 70 2e 64 6c 6c 00 77 6c 64 70 ecurityInformation.wldp.dll.wldp
308d60 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
308d80 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
308da0 00 00 00 00 23 00 00 00 00 00 04 00 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 ....#.......WldpQueryDynamicCode
308dc0 54 72 75 73 74 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 Trust.wldp.dll..wldp.dll/.......
308de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
308e00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
308e20 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 77 6c 64 70 2e 64 6c 6c WldpSetDynamicCodeTrust.wldp.dll
308e40 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wmvcore.dll/....0...........0.
308e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....370.......`.d.
308e80 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
308ea0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
308ec0 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
308ee0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
308f00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 ....................wmvcore.dll.
308f20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
308f40 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
308f60 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 ......h..idata$5........h.......
308f80 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 ................9.............R.
308fa0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6d 76 63 6f 72 65 00 5f 5f ..__IMPORT_DESCRIPTOR_wmvcore.__
308fc0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6d 76 63 6f 72 65 5f NULL_IMPORT_DESCRIPTOR..wmvcore_
308fe0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.wmvcore.dll/....
309000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
309020 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
309040 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
309060 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
309080 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
3090a0 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 DESCRIPTOR..wmvcore.dll/....0...
3090c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 ........0.....0.....644.....163.
3090e0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
309100 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
309120 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
309140 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
309160 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c 4c 5f ...................wmvcore_NULL_
309180 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 THUNK_DATA..wmvcore.dll/....0...
3091a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
3091c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 4d 43 72 ......`.......d.....#.......WMCr
3091e0 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a eateBackupRestorer.wmvcore.dll..
309200 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wmvcore.dll/....0...........0...
309220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
309240 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 45 64 69 74 6f 72 00 77 ..d.............WMCreateEditor.w
309260 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 mvcore.dll..wmvcore.dll/....0...
309280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
3092a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 4d 43 72 ......`.......d.............WMCr
3092c0 65 61 74 65 49 6e 64 65 78 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 77 6d 76 63 6f 72 65 2e eateIndexer.wmvcore.dll.wmvcore.
3092e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
309300 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
309320 23 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 77 #.......WMCreateProfileManager.w
309340 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 mvcore.dll..wmvcore.dll/....0...
309360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
309380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 4d 43 72 ......`.......d.............WMCr
3093a0 65 61 74 65 52 65 61 64 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e eateReader.wmvcore.dll..wmvcore.
3093c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3093e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
309400 1f 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 77 6d 76 63 6f ........WMCreateSyncReader.wmvco
309420 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 re.dll..wmvcore.dll/....0.......
309440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
309460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 ..`.......d.............WMCreate
309480 57 72 69 74 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f Writer.wmvcore.dll..wmvcore.dll/
3094a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3094c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3094e0 00 00 04 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 77 6d 76 63 6f ....WMCreateWriterFileSink.wmvco
309500 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 re.dll..wmvcore.dll/....0.......
309520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
309540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 ..`.......d.....&.......WMCreate
309560 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 77 6d WriterNetworkSink.wmvcore.dll.wm
309580 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vcore.dll/....0...........0.....
3095a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
3095c0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 d.....#.......WMCreateWriterPush
3095e0 53 69 6e 6b 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 Sink.wmvcore.dll..wmvcore.dll/..
309600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
309620 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
309640 04 00 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 77 6d 76 63 6f 72 65 2e 64 ..WMIsContentProtected.wmvcore.d
309660 6c 6c 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wnvapi.dll/.....0...........
309680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....367.......`.
3096a0 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
3096c0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
3096e0 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
309700 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
309720 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 6e 76 61 70 69 2e 64 6c 6c ......................wnvapi.dll
309740 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
309760 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
309780 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f .......h..idata$5........h......
3097a0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 .................8.............P
3097c0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6e 76 61 70 69 00 5f 5f ...__IMPORT_DESCRIPTOR_wnvapi.__
3097e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6e 76 61 70 69 5f 4e NULL_IMPORT_DESCRIPTOR..wnvapi_N
309800 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..wnvapi.dll/.....
309820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
309840 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
309860 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
309880 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
3098a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
3098c0 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 DESCRIPTOR..wnvapi.dll/.....0...
3098e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 ........0.....0.....644.....162.
309900 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
309920 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
309940 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
309960 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
309980 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 6e 76 61 70 69 5f 4e 55 4c 4c 5f 54 ...................wnvapi_NULL_T
3099a0 48 55 4e 4b 5f 44 41 54 41 00 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.wnvapi.dll/.....0.....
3099c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
3099e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 57 6e 76 4f 70 65 ....`.......d.............WnvOpe
309a00 6e 00 77 6e 76 61 70 69 2e 64 6c 6c 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.wnvapi.dll..wnvapi.dll/.....0.
309a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
309a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 6e ........`.......d.....".......Wn
309a60 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6e 76 61 70 69 2e 64 6c 6c 00 vRequestNotification.wnvapi.dll.
309a80 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wofutil.dll/....0...........0...
309aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....370.......`.d...
309ac0 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
309ae0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
309b00 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
309b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
309b40 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 00 00 ..................wofutil.dll...
309b60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
309b80 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
309ba0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 ....h..idata$5........h.........
309bc0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 ..............9.............R...
309be0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6f 66 75 74 69 6c 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_wofutil.__NU
309c00 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6f 66 75 74 69 6c 5f 4e 55 LL_IMPORT_DESCRIPTOR..wofutil_NU
309c20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 LL_THUNK_DATA.wofutil.dll/....0.
309c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
309c60 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
309c80 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
309ca0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
309cc0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
309ce0 53 43 52 49 50 54 4f 52 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..wofutil.dll/....0.....
309d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 ......0.....0.....644.....163...
309d20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
309d40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
309d60 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
309d80 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
309da0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 6f 66 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 .................wofutil_NULL_TH
309dc0 55 4e 4b 5f 44 41 54 41 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 UNK_DATA..wofutil.dll/....0.....
309de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
309e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 6f 66 45 6e 75 ....`.......d.............WofEnu
309e20 6d 45 6e 74 72 69 65 73 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c mEntries.wofutil.dll..wofutil.dl
309e40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
309e60 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
309e80 00 00 00 00 04 00 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 77 6f 66 75 74 69 6c 2e 64 ......WofFileEnumFiles.wofutil.d
309ea0 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wofutil.dll/....0...........
309ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
309ee0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 6f 66 47 65 74 44 72 69 76 65 72 ......d.............WofGetDriver
309f00 56 65 72 73 69 6f 6e 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f Version.wofutil.dll.wofutil.dll/
309f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
309f40 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
309f60 00 00 04 00 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 77 6f 66 75 74 69 6c 2e 64 6c ....WofIsExternalFile.wofutil.dl
309f80 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wofutil.dll/....0...........0.
309fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
309fc0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 ....d.....#.......WofSetFileData
309fe0 4c 6f 63 61 74 69 6f 6e 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c Location.wofutil.dll..wofutil.dl
30a000 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30a020 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
30a040 00 00 00 00 04 00 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 73 00 ......WofShouldCompressBinaries.
30a060 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wofutil.dll.wofutil.dll/....0...
30a080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
30a0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 6f 66 57 ......`.......d.............WofW
30a0c0 69 6d 41 64 64 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e imAddEntry.wofutil.dll..wofutil.
30a0e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30a100 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
30a120 1c 00 00 00 00 00 04 00 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 77 6f 66 75 74 69 6c 2e ........WofWimEnumFiles.wofutil.
30a140 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wofutil.dll/....0...........
30a160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
30a180 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 6f 66 57 69 6d 52 65 6d 6f 76 65 ......d.............WofWimRemove
30a1a0 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 Entry.wofutil.dll.wofutil.dll/..
30a1c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30a1e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
30a200 04 00 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c ..WofWimSuspendEntry.wofutil.dll
30a220 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wofutil.dll/....0...........0.
30a240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
30a260 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e ....d.............WofWimUpdateEn
30a280 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 try.wofutil.dll.ws2_32.dll/.....
30a2a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30a2c0 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 367.......`.d...................
30a2e0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
30a300 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 ....@.0..idata$6................
30a320 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
30a340 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
30a360 03 00 77 73 32 5f 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ..ws2_32.dll....................
30a380 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
30a3a0 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
30a3c0 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 .....h.......................8..
30a3e0 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........P...__IMPORT_DESCRIPT
30a400 4f 52 5f 77 73 32 5f 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 OR_ws2_32.__NULL_IMPORT_DESCRIPT
30a420 4f 52 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 73 32 5f OR..ws2_32_NULL_THUNK_DATA..ws2_
30a440 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30a460 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
30a480 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
30a4a0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
30a4c0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
30a4e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 32 5f 33 32 2e 64 NULL_IMPORT_DESCRIPTOR..ws2_32.d
30a500 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30a520 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....162.......`.d.......t...
30a540 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
30a560 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
30a580 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
30a5a0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 ...............................w
30a5c0 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 32 5f 33 32 2e 64 6c 6c s2_32_NULL_THUNK_DATA.ws2_32.dll
30a5e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30a600 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
30a620 00 00 00 00 04 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ......FreeAddrInfoEx.ws2_32.dll.
30a640 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30a660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
30a680 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 ..d.............FreeAddrInfoExW.
30a6a0 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
30a6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
30a6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 72 65 65 ......`.......d.............Free
30a700 41 64 64 72 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c AddrInfoW.ws2_32.dll..ws2_32.dll
30a720 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30a740 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
30a760 00 00 00 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ......GetAddrInfoExA.ws2_32.dll.
30a780 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30a7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
30a7c0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e ..d.............GetAddrInfoExCan
30a7e0 63 65 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 cel.ws2_32.dll..ws2_32.dll/.....
30a800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30a820 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
30a840 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 77 73 GetAddrInfoExOverlappedResult.ws
30a860 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
30a880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
30a8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 64 64 ....`.......d.............GetAdd
30a8c0 72 49 6e 66 6f 45 78 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 rInfoExW.ws2_32.dll.ws2_32.dll/.
30a8e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30a900 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
30a920 00 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ....GetAddrInfoW.ws2_32.dll.ws2_
30a940 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30a960 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
30a980 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 77 73 32 5f 33 32 2e ............GetHostNameW.ws2_32.
30a9a0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
30a9c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
30a9e0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 49 6e 66 6f 57 ......d.............GetNameInfoW
30aa00 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
30aa20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
30aa40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 49 6e 65 74 ......`.......d.............Inet
30aa60 4e 74 6f 70 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 NtopW.ws2_32.dll..ws2_32.dll/...
30aa80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30aaa0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
30aac0 04 00 49 6e 65 74 50 74 6f 6e 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 ..InetPtonW.ws2_32.dll..ws2_32.d
30aae0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30ab00 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
30ab20 26 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 69 63 61 74 69 6f &.......ProcessSocketNotificatio
30ab40 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ns.ws2_32.dll.ws2_32.dll/.....0.
30ab60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
30ab80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
30aba0 74 41 64 64 72 49 6e 66 6f 45 78 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 tAddrInfoExA.ws2_32.dll.ws2_32.d
30abc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30abe0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
30ac00 1a 00 00 00 00 00 04 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 77 73 32 5f 33 32 2e 64 6c ........SetAddrInfoExW.ws2_32.dl
30ac20 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
30ac40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
30ac60 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 ....d.....(.......WPUCompleteOve
30ac80 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 rlappedRequest.ws2_32.dll.ws2_32
30aca0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30acc0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
30ace0 00 00 15 00 00 00 00 00 04 00 57 53 41 41 63 63 65 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ..........WSAAccept.ws2_32.dll..
30ad00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30ad20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
30ad40 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 ..d.............WSAAddressToStri
30ad60 6e 67 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ngA.ws2_32.dll..ws2_32.dll/.....
30ad80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30ada0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
30adc0 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a WSAAddressToStringW.ws2_32.dll..
30ade0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30ae00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
30ae20 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 ..d.............WSAAdvertiseProv
30ae40 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ider.ws2_32.dll.ws2_32.dll/.....
30ae60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30ae80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
30aea0 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 77 73 32 5f 33 32 2e 64 6c 6c WSAAsyncGetHostByAddr.ws2_32.dll
30aec0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
30aee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
30af00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 ....d.....!.......WSAAsyncGetHos
30af20 74 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 tByName.ws2_32.dll..ws2_32.dll/.
30af40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30af60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
30af80 00 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 77 73 32 5f 33 ....WSAAsyncGetProtoByName.ws2_3
30afa0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
30afc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
30afe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 47 65 `.......d.....$.......WSAAsyncGe
30b000 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 tProtoByNumber.ws2_32.dll.ws2_32
30b020 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30b040 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
30b060 00 00 21 00 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 ..!.......WSAAsyncGetServByName.
30b080 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
30b0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
30b0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 41 ......`.......d.....!.......WSAA
30b0e0 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 syncGetServByPort.ws2_32.dll..ws
30b100 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30b120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
30b140 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 77 73 32 d.............WSAAsyncSelect.ws2
30b160 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....0.......
30b180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
30b1a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 43 61 6e 63 65 ..`.......d.....!.......WSACance
30b1c0 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 lAsyncRequest.ws2_32.dll..ws2_32
30b1e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30b200 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
30b220 00 00 21 00 00 00 00 00 04 00 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 ..!.......WSACancelBlockingCall.
30b240 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
30b260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
30b280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 43 ......`.......d.............WSAC
30b2a0 6c 65 61 6e 75 70 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 leanup.ws2_32.dll.ws2_32.dll/...
30b2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30b2e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
30b300 04 00 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ..WSACloseEvent.ws2_32.dll..ws2_
30b320 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30b340 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
30b360 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c ............WSAConnect.ws2_32.dl
30b380 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
30b3a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
30b3c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 ....d.............WSAConnectByLi
30b3e0 73 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 st.ws2_32.dll.ws2_32.dll/.....0.
30b400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
30b420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
30b440 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f AConnectByNameA.ws2_32.dll..ws2_
30b460 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30b480 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
30b4a0 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 77 73 ............WSAConnectByNameW.ws
30b4c0 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
30b4e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
30b500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 41 43 72 65 ....`.......d.............WSACre
30b520 61 74 65 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ateEvent.ws2_32.dll.ws2_32.dll/.
30b540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30b560 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
30b580 00 00 04 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 77 73 32 5f 33 32 2e 64 ....WSADuplicateSocketA.ws2_32.d
30b5a0 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
30b5c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
30b5e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 44 75 70 6c 69 63 61 74 65 ......d.............WSADuplicate
30b600 53 6f 63 6b 65 74 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 SocketW.ws2_32.dll..ws2_32.dll/.
30b620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30b640 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
30b660 00 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 77 ....WSAEnumNameSpaceProvidersA.w
30b680 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
30b6a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
30b6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 53 41 45 6e 75 ....`.......d.....(.......WSAEnu
30b6e0 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 77 73 32 5f 33 32 2e 64 6c mNameSpaceProvidersExA.ws2_32.dl
30b700 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
30b720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
30b740 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 ....d.....(.......WSAEnumNameSpa
30b760 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ceProvidersExW.ws2_32.dll.ws2_32
30b780 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30b7a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
30b7c0 00 00 26 00 00 00 00 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 ..&.......WSAEnumNameSpaceProvid
30b7e0 65 72 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ersW.ws2_32.dll.ws2_32.dll/.....
30b800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30b820 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
30b840 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 WSAEnumNetworkEvents.ws2_32.dll.
30b860 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30b880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
30b8a0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 ..d.............WSAEnumProtocols
30b8c0 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.ws2_32.dll..ws2_32.dll/.....0.
30b8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
30b900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
30b920 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f AEnumProtocolsW.ws2_32.dll..ws2_
30b940 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30b960 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
30b980 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 77 73 32 5f 33 ............WSAEventSelect.ws2_3
30b9a0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
30b9c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
30b9e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 53 41 47 65 74 4c 61 73 74 `.......d.............WSAGetLast
30ba00 45 72 72 6f 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 Error.ws2_32.dll..ws2_32.dll/...
30ba20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30ba40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
30ba60 04 00 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 77 73 32 5f 33 32 2e ..WSAGetOverlappedResult.ws2_32.
30ba80 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
30baa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
30bac0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 53 41 47 65 74 51 4f 53 42 79 4e ......d.............WSAGetQOSByN
30bae0 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ame.ws2_32.dll..ws2_32.dll/.....
30bb00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30bb20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
30bb40 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 77 73 32 5f 33 32 2e 64 WSAGetServiceClassInfoA.ws2_32.d
30bb60 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
30bb80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
30bba0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 ......d.....#.......WSAGetServic
30bbc0 65 43 6c 61 73 73 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 eClassInfoW.ws2_32.dll..ws2_32.d
30bbe0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30bc00 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
30bc20 2c 00 00 00 00 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 ,.......WSAGetServiceClassNameBy
30bc40 43 6c 61 73 73 49 64 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ClassIdA.ws2_32.dll.ws2_32.dll/.
30bc60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30bc80 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
30bca0 00 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 ....WSAGetServiceClassNameByClas
30bcc0 73 49 64 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sIdW.ws2_32.dll.ws2_32.dll/.....
30bce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30bd00 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
30bd20 57 53 41 48 74 6f 6e 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 WSAHtonl.ws2_32.dll.ws2_32.dll/.
30bd40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30bd60 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
30bd80 00 00 04 00 57 53 41 48 74 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ....WSAHtons.ws2_32.dll.ws2_32.d
30bda0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30bdc0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
30bde0 23 00 00 00 00 00 04 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 41 00 #.......WSAInstallServiceClassA.
30be00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
30be20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
30be40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 53 41 49 ......`.......d.....#.......WSAI
30be60 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a nstallServiceClassW.ws2_32.dll..
30be80 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30bea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
30bec0 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 57 53 41 49 6f 63 74 6c 00 77 73 32 5f 33 32 2e ..d.............WSAIoctl.ws2_32.
30bee0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
30bf00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
30bf20 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 53 41 49 73 42 6c 6f 63 6b 69 6e ......d.............WSAIsBlockin
30bf40 67 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 g.ws2_32.dll..ws2_32.dll/.....0.
30bf60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
30bf80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
30bfa0 41 4a 6f 69 6e 4c 65 61 66 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c AJoinLeaf.ws2_32.dll..ws2_32.dll
30bfc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30bfe0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
30c000 00 00 00 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 77 73 32 ......WSALookupServiceBeginA.ws2
30c020 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....0.......
30c040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
30c060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 53 41 4c 6f 6f 6b 75 ..`.......d.....".......WSALooku
30c080 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 pServiceBeginW.ws2_32.dll.ws2_32
30c0a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30c0c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
30c0e0 00 00 1f 00 00 00 00 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 77 73 ..........WSALookupServiceEnd.ws
30c100 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
30c120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
30c140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 4c 6f 6f ....`.......d.....!.......WSALoo
30c160 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f kupServiceNextA.ws2_32.dll..ws2_
30c180 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30c1a0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
30c1c0 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 ....!.......WSALookupServiceNext
30c1e0 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.ws2_32.dll..ws2_32.dll/.....0.
30c200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
30c220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
30c240 41 4e 53 50 49 6f 63 74 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c ANSPIoctl.ws2_32.dll..ws2_32.dll
30c260 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30c280 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
30c2a0 00 00 00 00 04 00 57 53 41 4e 74 6f 68 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ......WSANtohl.ws2_32.dll.ws2_32
30c2c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30c2e0 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
30c300 00 00 14 00 00 00 00 00 04 00 57 53 41 4e 74 6f 68 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ..........WSANtohs.ws2_32.dll.ws
30c320 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30c340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
30c360 64 86 00 00 00 00 13 00 00 00 00 00 04 00 57 53 41 50 6f 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c d.............WSAPoll.ws2_32.dll
30c380 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
30c3a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
30c3c0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d ....d.....(.......WSAProviderCom
30c3e0 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 pleteAsyncCall.ws2_32.dll.ws2_32
30c400 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30c420 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
30c440 00 00 23 00 00 00 00 00 04 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 ..#.......WSAProviderConfigChang
30c460 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.ws2_32.dll..ws2_32.dll/.....0.
30c480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
30c4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
30c4c0 41 52 65 63 76 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ARecv.ws2_32.dll..ws2_32.dll/...
30c4e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30c500 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
30c520 04 00 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ..WSARecvDisconnect.ws2_32.dll..
30c540 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30c560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
30c580 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 57 53 41 52 65 63 76 46 72 6f 6d 00 77 73 32 5f ..d.............WSARecvFrom.ws2_
30c5a0 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
30c5c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
30c5e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 52 65 6d 6f 76 ..`.......d.....!.......WSARemov
30c600 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 eServiceClass.ws2_32.dll..ws2_32
30c620 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30c640 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
30c660 00 00 19 00 00 00 00 00 04 00 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 ..........WSAResetEvent.ws2_32.d
30c680 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
30c6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
30c6c0 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 57 53 41 53 65 6e 64 00 77 73 32 5f ......d.............WSASend.ws2_
30c6e0 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
30c700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
30c720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 41 53 65 6e 64 44 ..`.......d.............WSASendD
30c740 69 73 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c isconnect.ws2_32.dll..ws2_32.dll
30c760 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30c780 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
30c7a0 00 00 00 00 04 00 57 53 41 53 65 6e 64 4d 73 67 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ......WSASendMsg.ws2_32.dll.ws2_
30c7c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30c7e0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
30c800 00 00 00 00 15 00 00 00 00 00 04 00 57 53 41 53 65 6e 64 54 6f 00 77 73 32 5f 33 32 2e 64 6c 6c ............WSASendTo.ws2_32.dll
30c820 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
30c840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
30c860 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 ....d.............WSASetBlocking
30c880 48 6f 6f 6b 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Hook.ws2_32.dll.ws2_32.dll/.....
30c8a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30c8c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
30c8e0 57 53 41 53 65 74 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 WSASetEvent.ws2_32.dll..ws2_32.d
30c900 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30c920 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
30c940 1b 00 00 00 00 00 04 00 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 77 73 32 5f 33 32 2e 64 ........WSASetLastError.ws2_32.d
30c960 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
30c980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
30c9a0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 41 53 65 74 53 65 72 76 69 63 ......d.............WSASetServic
30c9c0 65 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eA.ws2_32.dll.ws2_32.dll/.....0.
30c9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
30ca00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
30ca20 41 53 65 74 53 65 72 76 69 63 65 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ASetServiceW.ws2_32.dll.ws2_32.d
30ca40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30ca60 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
30ca80 16 00 00 00 00 00 04 00 57 53 41 53 6f 63 6b 65 74 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ........WSASocketA.ws2_32.dll.ws
30caa0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30cac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
30cae0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 53 6f 63 6b 65 74 57 00 77 73 32 5f 33 32 2e d.............WSASocketW.ws2_32.
30cb00 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
30cb20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
30cb40 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 53 74 61 72 74 75 70 00 77 ......d.............WSAStartup.w
30cb60 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
30cb80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
30cba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 53 74 72 ....`.......d.............WSAStr
30cbc0 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ingToAddressA.ws2_32.dll..ws2_32
30cbe0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30cc00 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
30cc20 00 00 1f 00 00 00 00 00 04 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 77 73 ..........WSAStringToAddressW.ws
30cc40 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
30cc60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
30cc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 53 41 55 6e 61 ....`.......d.....".......WSAUna
30cca0 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f dvertiseProvider.ws2_32.dll.ws2_
30ccc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30cce0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
30cd00 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f ....!.......WSAUnhookBlockingHoo
30cd20 6b 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 k.ws2_32.dll..ws2_32.dll/.....0.
30cd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
30cd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 53 ........`.......d.....$.......WS
30cd80 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 77 73 32 5f 33 32 2e 64 6c AWaitForMultipleEvents.ws2_32.dl
30cda0 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
30cdc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
30cde0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 ....d.............WSCDeinstallPr
30ce00 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ovider.ws2_32.dll.ws2_32.dll/...
30ce20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30ce40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
30ce60 04 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 77 73 32 5f 33 32 2e ..WSCDeinstallProvider32.ws2_32.
30ce80 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
30cea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
30cec0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 ......d.............WSCEnableNSP
30cee0 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 rovider.ws2_32.dll..ws2_32.dll/.
30cf00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30cf20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
30cf40 00 00 04 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 77 73 32 5f 33 32 ....WSCEnableNSProvider32.ws2_32
30cf60 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
30cf80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
30cfa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 53 43 45 6e 75 6d 4e 61 6d `.......d.....'.......WSCEnumNam
30cfc0 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 eSpaceProviders32.ws2_32.dll..ws
30cfe0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30d000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
30d020 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 d.....).......WSCEnumNameSpacePr
30d040 6f 76 69 64 65 72 73 45 78 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 ovidersEx32.ws2_32.dll..ws2_32.d
30d060 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30d080 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
30d0a0 1c 00 00 00 00 00 04 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 77 73 32 5f 33 32 2e ........WSCEnumProtocols.ws2_32.
30d0c0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
30d0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
30d100 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f ......d.............WSCEnumProto
30d120 63 6f 6c 73 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 cols32.ws2_32.dll.ws2_32.dll/...
30d140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30d160 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
30d180 04 00 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 77 73 32 5f ..WSCGetApplicationCategory.ws2_
30d1a0 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
30d1c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
30d1e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 43 47 65 74 50 72 ..`.......d.............WSCGetPr
30d200 6f 76 69 64 65 72 49 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c oviderInfo.ws2_32.dll.ws2_32.dll
30d220 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30d240 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
30d260 00 00 00 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 77 73 32 5f 33 ......WSCGetProviderInfo32.ws2_3
30d280 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
30d2a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
30d2c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 43 47 65 74 50 72 6f 76 `.......d.............WSCGetProv
30d2e0 69 64 65 72 50 61 74 68 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 iderPath.ws2_32.dll.ws2_32.dll/.
30d300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30d320 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
30d340 00 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 77 73 32 5f 33 32 2e ....WSCGetProviderPath32.ws2_32.
30d360 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
30d380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
30d3a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 ......d.............WSCInstallNa
30d3c0 6d 65 53 70 61 63 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 meSpace.ws2_32.dll..ws2_32.dll/.
30d3e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30d400 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
30d420 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 77 73 32 5f 33 32 ....WSCInstallNameSpace32.ws2_32
30d440 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
30d460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
30d480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c `.......d.....!.......WSCInstall
30d4a0 4e 61 6d 65 53 70 61 63 65 45 78 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 NameSpaceEx.ws2_32.dll..ws2_32.d
30d4c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30d4e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
30d500 23 00 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 32 00 #.......WSCInstallNameSpaceEx32.
30d520 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
30d540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
30d560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 43 49 ......`.......d.............WSCI
30d580 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 nstallProvider.ws2_32.dll.ws2_32
30d5a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30d5c0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
30d5e0 00 00 23 00 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 ..#.......WSCInstallProvider64_3
30d600 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 2.ws2_32.dll..ws2_32.dll/.....0.
30d620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
30d640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 53 ........`.......d.....,.......WS
30d660 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 00 77 CInstallProviderAndChains64_32.w
30d680 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
30d6a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
30d6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 53 43 53 65 74 ....`.......d.....%.......WSCSet
30d6e0 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ApplicationCategory.ws2_32.dll..
30d700 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30d720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
30d740 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e ..d.............WSCSetProviderIn
30d760 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 fo.ws2_32.dll.ws2_32.dll/.....0.
30d780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
30d7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
30d7c0 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 CSetProviderInfo32.ws2_32.dll.ws
30d7e0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30d800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
30d820 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 d.....!.......WSCUnInstallNameSp
30d840 61 63 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ace.ws2_32.dll..ws2_32.dll/.....
30d860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30d880 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
30d8a0 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 77 73 32 5f 33 32 2e 64 WSCUnInstallNameSpace32.ws2_32.d
30d8c0 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
30d8e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
30d900 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 43 55 70 64 61 74 65 50 72 6f ......d.............WSCUpdatePro
30d920 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 vider.ws2_32.dll..ws2_32.dll/...
30d940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30d960 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
30d980 04 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c ..WSCUpdateProvider32.ws2_32.dll
30d9a0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
30d9c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
30d9e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 ....d.....".......WSCWriteNameSp
30da00 61 63 65 4f 72 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 aceOrder.ws2_32.dll.ws2_32.dll/.
30da20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30da40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
30da60 00 00 04 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 77 73 32 ....WSCWriteNameSpaceOrder32.ws2
30da80 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....0.......
30daa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
30dac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 43 57 72 69 74 65 ..`.......d.....!.......WSCWrite
30dae0 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ProviderOrder.ws2_32.dll..ws2_32
30db00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30db20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
30db40 00 00 23 00 00 00 00 00 04 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 33 ..#.......WSCWriteProviderOrder3
30db60 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 2.ws2_32.dll..ws2_32.dll/.....0.
30db80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
30dba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 5f 5f ........`.......d.............__
30dbc0 57 53 41 46 44 49 73 53 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c WSAFDIsSet.ws2_32.dll.ws2_32.dll
30dbe0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30dc00 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 4.....38........`.......d.......
30dc20 00 00 00 00 04 00 61 63 63 65 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ......accept.ws2_32.dll.ws2_32.d
30dc40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30dc60 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....36........`.......d.....
30dc80 10 00 00 00 00 00 04 00 62 69 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ........bind.ws2_32.dll.ws2_32.d
30dca0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30dcc0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
30dce0 17 00 00 00 00 00 04 00 63 6c 6f 73 65 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ........closesocket.ws2_32.dll..
30dd00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30dd20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
30dd40 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 ..d.............connect.ws2_32.d
30dd60 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
30dd80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
30dda0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 66 72 65 65 61 64 64 72 69 6e 66 6f ......d.............freeaddrinfo
30ddc0 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
30dde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
30de00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 65 74 61 ......`.......d.............geta
30de20 64 64 72 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ddrinfo.ws2_32.dll..ws2_32.dll/.
30de40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30de60 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
30de80 00 00 04 00 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ....gethostbyaddr.ws2_32.dll..ws
30dea0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30dec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
30dee0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 77 73 32 5f d.............gethostbyname.ws2_
30df00 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
30df20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
30df40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 65 74 68 6f 73 74 6e ..`.......d.............gethostn
30df60 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ame.ws2_32.dll..ws2_32.dll/.....
30df80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30dfa0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
30dfc0 67 65 74 6e 61 6d 65 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 getnameinfo.ws2_32.dll..ws2_32.d
30dfe0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30e000 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
30e020 17 00 00 00 00 00 04 00 67 65 74 70 65 65 72 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ........getpeername.ws2_32.dll..
30e040 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30e060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
30e080 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 77 ..d.............getprotobyname.w
30e0a0 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
30e0c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
30e0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 65 74 70 72 6f ....`.......d.............getpro
30e100 74 6f 62 79 6e 75 6d 62 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c tobynumber.ws2_32.dll.ws2_32.dll
30e120 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30e140 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
30e160 00 00 00 00 04 00 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ......getservbyname.ws2_32.dll..
30e180 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30e1a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
30e1c0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 77 73 ..d.............getservbyport.ws
30e1e0 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
30e200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
30e220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 65 74 73 6f 63 ....`.......d.............getsoc
30e240 6b 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 kname.ws2_32.dll..ws2_32.dll/...
30e260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30e280 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
30e2a0 04 00 67 65 74 73 6f 63 6b 6f 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ..getsockopt.ws2_32.dll.ws2_32.d
30e2c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30e2e0 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....37........`.......d.....
30e300 11 00 00 00 00 00 04 00 68 74 6f 6e 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ........htonl.ws2_32.dll..ws2_32
30e320 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30e340 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....37........`.......d...
30e360 00 00 11 00 00 00 00 00 04 00 68 74 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ..........htons.ws2_32.dll..ws2_
30e380 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30e3a0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
30e3c0 00 00 00 00 15 00 00 00 00 00 04 00 69 6e 65 74 5f 61 64 64 72 00 77 73 32 5f 33 32 2e 64 6c 6c ............inet_addr.ws2_32.dll
30e3e0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
30e400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
30e420 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 69 6e 65 74 5f 6e 74 6f 61 00 77 73 32 5f ....d.............inet_ntoa.ws2_
30e440 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
30e460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
30e480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 69 6e 65 74 5f 6e 74 6f ..`.......d.............inet_nto
30e4a0 70 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 p.ws2_32.dll..ws2_32.dll/.....0.
30e4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
30e4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 69 6e ........`.......d.............in
30e500 65 74 5f 70 74 6f 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 et_pton.ws2_32.dll..ws2_32.dll/.
30e520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30e540 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
30e560 00 00 04 00 69 6f 63 74 6c 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ....ioctlsocket.ws2_32.dll..ws2_
30e580 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30e5a0 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....38........`.......d.
30e5c0 00 00 00 00 12 00 00 00 00 00 04 00 6c 69 73 74 65 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ............listen.ws2_32.dll.ws
30e5e0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30e600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....37........`.......
30e620 64 86 00 00 00 00 11 00 00 00 00 00 04 00 6e 74 6f 68 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a d.............ntohl.ws2_32.dll..
30e640 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30e660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....37........`.....
30e680 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 6e 74 6f 68 73 00 77 73 32 5f 33 32 2e 64 6c 6c ..d.............ntohs.ws2_32.dll
30e6a0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
30e6c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....36........`...
30e6e0 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 00 00 04 00 72 65 63 76 00 77 73 32 5f 33 32 2e 64 6c ....d.............recv.ws2_32.dl
30e700 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
30e720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
30e740 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 72 65 63 76 66 72 6f 6d 00 77 73 32 5f 33 ....d.............recvfrom.ws2_3
30e760 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
30e780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....38........
30e7a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 73 65 6c 65 63 74 00 77 73 32 `.......d.............select.ws2
30e7c0 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....0.......
30e7e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 ....0.....0.....644.....36......
30e800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 00 00 04 00 73 65 6e 64 00 77 73 32 ..`.......d.............send.ws2
30e820 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....0.......
30e840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
30e860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 73 65 6e 64 74 6f 00 77 ..`.......d.............sendto.w
30e880 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
30e8a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
30e8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 73 65 74 73 6f 63 ....`.......d.............setsoc
30e8e0 6b 6f 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 kopt.ws2_32.dll.ws2_32.dll/.....
30e900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30e920 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
30e940 73 68 75 74 64 6f 77 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 shutdown.ws2_32.dll.ws2_32.dll/.
30e960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30e980 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 ....38........`.......d.........
30e9a0 00 00 04 00 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c ....socket.ws2_32.dll.wscapi.dll
30e9c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30e9e0 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 4.....367.......`.d.............
30ea00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
30ea20 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 ..........@.0..idata$6..........
30ea40 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
30ea60 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
30ea80 00 00 04 00 00 00 03 00 77 73 63 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ........wscapi.dll..............
30eaa0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
30eac0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
30eae0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
30eb00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...8.............P...__IMPORT_DE
30eb20 53 43 52 49 50 54 4f 52 5f 77 73 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 SCRIPTOR_wscapi.__NULL_IMPORT_DE
30eb40 53 43 52 49 50 54 4f 52 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 SCRIPTOR..wscapi_NULL_THUNK_DATA
30eb60 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wscapi.dll/.....0...........0.
30eb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
30eba0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
30ebc0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
30ebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
30ec00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 ....__NULL_IMPORT_DESCRIPTOR..ws
30ec20 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 capi.dll/.....0...........0.....
30ec40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....162.......`.d.....
30ec60 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
30ec80 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
30eca0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
30ecc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
30ece0 1c 00 00 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 63 61 .....wscapi_NULL_THUNK_DATA.wsca
30ed00 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
30ed20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
30ed40 00 00 00 00 20 00 00 00 00 00 04 00 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 ............WscGetAntiMalwareUri
30ed60 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .wscapi.dll.wscapi.dll/.....0...
30ed80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
30eda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 73 63 47 ......`.......d.....(.......WscG
30edc0 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 77 73 63 61 70 69 2e etSecurityProviderHealth.wscapi.
30ede0 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wscapi.dll/.....0...........
30ee00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
30ee20 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 63 51 75 65 72 79 41 6e 74 69 ......d.....".......WscQueryAnti
30ee40 4d 61 6c 77 61 72 65 55 72 69 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c MalwareUri.wscapi.dll.wscapi.dll
30ee60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30ee80 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
30eea0 00 00 00 00 04 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 77 73 63 61 ......WscRegisterForChanges.wsca
30eec0 70 69 2e 64 6c 6c 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wscapi.dll/.....0.......
30eee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
30ef00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 73 63 52 65 67 69 73 ..`.......d.....+.......WscRegis
30ef20 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 77 73 63 61 70 69 2e 64 terForUserNotifications.wscapi.d
30ef40 6c 6c 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wscapi.dll/.....0...........
30ef60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
30ef80 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 73 63 55 6e 52 65 67 69 73 74 65 ......d.............WscUnRegiste
30efa0 72 43 68 61 6e 67 65 73 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c rChanges.wscapi.dll.wsclient.dll
30efc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
30efe0 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 ....373.......`.d...............
30f000 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
30f020 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 ........@.0..idata$6............
30f040 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
30f060 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
30f080 04 00 00 00 03 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ......wsclient.dll..............
30f0a0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
30f0c0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
30f0e0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....!..............
30f100 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...:.............T...__IMPORT_DE
30f120 53 43 52 49 50 54 4f 52 5f 77 73 63 6c 69 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f SCRIPTOR_wsclient.__NULL_IMPORT_
30f140 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f DESCRIPTOR..wsclient_NULL_THUNK_
30f160 44 41 54 41 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..wsclient.dll/...0.........
30f180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
30f1a0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
30f1c0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
30f1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
30f200 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
30f220 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wsclient.dll/...0...........0.
30f240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....164.......`.d.
30f260 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
30f280 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
30f2a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
30f2c0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
30f2e0 00 00 02 00 1e 00 00 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........wsclient_NULL_THUNK_DAT
30f300 41 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.wsclient.dll/...0...........0.
30f320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
30f340 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 ....d.....%.......AcquireDevelop
30f360 65 72 4c 69 63 65 6e 73 65 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 0a 77 73 63 6c 69 65 6e 74 erLicense.wsclient.dll..wsclient
30f380 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
30f3a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
30f3c0 23 00 00 00 00 00 04 00 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 77 73 #.......CheckDeveloperLicense.ws
30f3e0 63 6c 69 65 6e 74 2e 64 6c 6c 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 client.dll..wsclient.dll/...0...
30f400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
30f420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.....$.......Remo
30f440 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 veDeveloperLicense.wsclient.dll.
30f460 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsdapi.dll/.....0...........0...
30f480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....367.......`.d...
30f4a0 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
30f4c0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
30f4e0 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
30f500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
30f520 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 73 64 61 70 69 2e 64 6c 6c 00 00 00 00 ..................wsdapi.dll....
30f540 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
30f560 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
30f580 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 ...h..idata$5........h..........
30f5a0 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f .............8.............P..._
30f5c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 64 61 70 69 00 5f 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR_wsdapi.__NULL
30f5e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR..wsdapi_NULL_
30f600 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 THUNK_DATA..wsdapi.dll/.....0...
30f620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
30f640 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
30f660 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
30f680 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
30f6a0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
30f6c0 52 49 50 54 4f 52 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..wsdapi.dll/.....0.......
30f6e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 ....0.....0.....644.....162.....
30f700 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
30f720 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
30f740 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
30f760 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
30f780 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............wsdapi_NULL_THUNK
30f7a0 5f 44 41 54 41 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.wsdapi.dll/.....0.........
30f7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
30f7e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 53 44 41 6c 6c 6f 63 61 74 `.......d.....#.......WSDAllocat
30f800 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 eLinkedMemory.wsdapi.dll..wsdapi
30f820 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30f840 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
30f860 00 00 21 00 00 00 00 00 04 00 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 ..!.......WSDAttachLinkedMemory.
30f880 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wsdapi.dll..wsdapi.dll/.....0...
30f8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
30f8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 44 43 ......`.......d.............WSDC
30f8e0 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 reateDeviceHost.wsdapi.dll..wsda
30f900 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
30f920 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
30f940 00 00 00 00 20 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 32 ............WSDCreateDeviceHost2
30f960 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .wsdapi.dll.wsdapi.dll/.....0...
30f980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
30f9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 53 44 43 ......`.......d.....'.......WSDC
30f9c0 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 77 73 64 61 70 69 2e 64 reateDeviceHostAdvanced.wsdapi.d
30f9e0 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsdapi.dll/.....0...........
30fa00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
30fa20 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 ......d.............WSDCreateDev
30fa40 69 63 65 50 72 6f 78 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 iceProxy.wsdapi.dll.wsdapi.dll/.
30fa60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30fa80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
30faa0 00 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 77 73 64 61 70 69 ....WSDCreateDeviceProxy2.wsdapi
30fac0 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsdapi.dll/.....0.........
30fae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
30fb00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 `.......d.....(.......WSDCreateD
30fb20 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 eviceProxyAdvanced.wsdapi.dll.ws
30fb40 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
30fb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
30fb80 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 d.....&.......WSDCreateDiscovery
30fba0 50 72 6f 76 69 64 65 72 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 Provider.wsdapi.dll.wsdapi.dll/.
30fbc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30fbe0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
30fc00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 ....WSDCreateDiscoveryProvider2.
30fc20 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wsdapi.dll..wsdapi.dll/.....0...
30fc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
30fc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 53 44 43 ......`.......d.....'.......WSDC
30fc80 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 77 73 64 61 70 69 2e 64 reateDiscoveryPublisher.wsdapi.d
30fca0 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsdapi.dll/.....0...........
30fcc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
30fce0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 ......d.....(.......WSDCreateDis
30fd00 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 coveryPublisher2.wsdapi.dll.wsda
30fd20 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
30fd40 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
30fd60 00 00 00 00 20 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 73 73 ............WSDCreateHttpAddress
30fd80 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .wsdapi.dll.wsdapi.dll/.....0...
30fda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
30fdc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 53 44 43 ......`.......d.....*.......WSDC
30fde0 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 77 73 64 61 70 reateHttpMessageParameters.wsdap
30fe00 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wsdapi.dll/.....0.........
30fe20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
30fe40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 4f `.......d.....'.......WSDCreateO
30fe60 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 utboundAttachment.wsdapi.dll..ws
30fe80 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
30fea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
30fec0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 65 73 d.............WSDCreateUdpAddres
30fee0 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.wsdapi.dll..wsdapi.dll/.....0.
30ff00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
30ff20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 53 ........`.......d.....).......WS
30ff40 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 77 73 64 61 DCreateUdpMessageParameters.wsda
30ff60 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wsdapi.dll/.....0.......
30ff80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
30ffa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 44 44 65 74 61 63 ..`.......d.....!.......WSDDetac
30ffc0 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 hLinkedMemory.wsdapi.dll..wsdapi
30ffe0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
310000 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
310020 00 00 1f 00 00 00 00 00 04 00 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 ..........WSDFreeLinkedMemory.ws
310040 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dapi.dll..wsdapi.dll/.....0.....
310060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
310080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 53 44 47 65 6e ....`.......d.............WSDGen
3100a0 65 72 61 74 65 46 61 75 6c 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c erateFault.wsdapi.dll.wsdapi.dll
3100c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3100e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
310100 00 00 00 00 04 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 77 73 64 61 70 69 2e ......WSDGenerateFaultEx.wsdapi.
310120 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wsdapi.dll/.....0...........
310140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
310160 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 53 44 47 65 74 43 6f 6e 66 69 67 ......d.....%.......WSDGetConfig
310180 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 urationOption.wsdapi.dll..wsdapi
3101a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3101c0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
3101e0 00 00 25 00 00 00 00 00 04 00 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 ..%.......WSDSetConfigurationOpt
310200 69 6f 6e 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ion.wsdapi.dll..wsdapi.dll/.....
310220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
310240 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
310260 57 53 44 55 72 69 44 65 63 6f 64 65 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 WSDUriDecode.wsdapi.dll.wsdapi.d
310280 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3102a0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
3102c0 18 00 00 00 00 00 04 00 57 53 44 55 72 69 45 6e 63 6f 64 65 00 77 73 64 61 70 69 2e 64 6c 6c 00 ........WSDUriEncode.wsdapi.dll.
3102e0 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsdapi.dll/.....0...........0...
310300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
310320 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 77 ..d.............WSDXMLAddChild.w
310340 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 sdapi.dll.wsdapi.dll/.....0.....
310360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
310380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 53 44 58 4d 4c ....`.......d.............WSDXML
3103a0 41 64 64 53 69 62 6c 69 6e 67 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c AddSibling.wsdapi.dll.wsdapi.dll
3103c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3103e0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
310400 00 00 00 00 04 00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c 65 ......WSDXMLBuildAnyForSingleEle
310420 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ment.wsdapi.dll.wsdapi.dll/.....
310440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
310460 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
310480 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 WSDXMLCleanupElement.wsdapi.dll.
3104a0 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsdapi.dll/.....0...........0...
3104c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
3104e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 ..d.............WSDXMLCreateCont
310500 65 78 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ext.wsdapi.dll..wsdapi.dll/.....
310520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
310540 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
310560 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 61 63 WSDXMLGetNameFromBuiltinNamespac
310580 65 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.wsdapi.dll..wsdapi.dll/.....0.
3105a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
3105c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 ........`.......d.....!.......WS
3105e0 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a DXMLGetValueFromAny.wsdapi.dll..
310600 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsmsvc.dll/.....0...........0...
310620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....367.......`.d...
310640 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
310660 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
310680 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3106a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
3106c0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 73 6d 73 76 63 2e 64 6c 6c 00 00 00 00 ..................wsmsvc.dll....
3106e0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
310700 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
310720 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 ...h..idata$5........h..........
310740 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f .............8.............P..._
310760 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6d 73 76 63 00 5f 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR_wsmsvc.__NULL
310780 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR..wsmsvc_NULL_
3107a0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 THUNK_DATA..wsmsvc.dll/.....0...
3107c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
3107e0 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
310800 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
310820 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
310840 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
310860 52 49 50 54 4f 52 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..wsmsvc.dll/.....0.......
310880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 ....0.....0.....644.....162.....
3108a0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
3108c0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
3108e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
310900 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
310920 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............wsmsvc_NULL_THUNK
310940 5f 44 41 54 41 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.wsmsvc.dll/.....0.........
310960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
310980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 `.......d.............WSManClose
3109a0 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 Command.wsmsvc.dll..wsmsvc.dll/.
3109c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3109e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
310a00 00 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 ....WSManCloseOperation.wsmsvc.d
310a20 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsmsvc.dll/.....0...........
310a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
310a60 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 53 65 ......d.............WSManCloseSe
310a80 73 73 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 ssion.wsmsvc.dll..wsmsvc.dll/...
310aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
310ac0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
310ae0 04 00 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 ..WSManCloseShell.wsmsvc.dll..ws
310b00 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 msvc.dll/.....0...........0.....
310b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
310b40 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 d.............WSManConnectShell.
310b60 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wsmsvc.dll..wsmsvc.dll/.....0...
310b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
310ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 53 4d 61 ......`.......d.....$.......WSMa
310bc0 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 nConnectShellCommand.wsmsvc.dll.
310be0 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsmsvc.dll/.....0...........0...
310c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
310c20 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 ..d.............WSManCreateSessi
310c40 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.wsmsvc.dll.wsmsvc.dll/.....0.
310c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
310c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
310ca0 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 ManCreateShell.wsmsvc.dll.wsmsvc
310cc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
310ce0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
310d00 00 00 1e 00 00 00 00 00 04 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 77 73 6d ..........WSManCreateShellEx.wsm
310d20 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 svc.dll.wsmsvc.dll/.....0.......
310d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
310d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 4d 61 6e 44 65 69 ..`.......d.............WSManDei
310d80 6e 69 74 69 61 6c 69 7a 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c nitialize.wsmsvc.dll..wsmsvc.dll
310da0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
310dc0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
310de0 00 00 00 00 04 00 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 77 73 6d 73 76 ......WSManDisconnectShell.wsmsv
310e00 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.wsmsvc.dll/.....0.........
310e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
310e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 53 4d 61 6e 47 65 74 45 72 `.......d.............WSManGetEr
310e60 72 6f 72 4d 65 73 73 61 67 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c rorMessage.wsmsvc.dll.wsmsvc.dll
310e80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
310ea0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
310ec0 00 00 00 00 04 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f ......WSManGetSessionOptionAsDwo
310ee0 72 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rd.wsmsvc.dll.wsmsvc.dll/.....0.
310f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
310f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 53 ........`.......d.....).......WS
310f40 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 77 73 6d 73 ManGetSessionOptionAsString.wsms
310f60 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 vc.dll..wsmsvc.dll/.....0.......
310f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
310fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 53 4d 61 6e 49 6e 69 ..`.......d.............WSManIni
310fc0 74 69 61 6c 69 7a 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 tialize.wsmsvc.dll..wsmsvc.dll/.
310fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
311000 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
311020 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f 6d ....WSManPluginAuthzOperationCom
311040 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 plete.wsmsvc.dll..wsmsvc.dll/...
311060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
311080 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
3110a0 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 ..WSManPluginAuthzQueryQuotaComp
3110c0 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 lete.wsmsvc.dll.wsmsvc.dll/.....
3110e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
311100 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
311120 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 77 73 6d WSManPluginAuthzUserComplete.wsm
311140 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 svc.dll.wsmsvc.dll/.....0.......
311160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
311180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 ..`.......d.....).......WSManPlu
3111a0 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 77 73 6d 73 76 63 2e 64 6c 6c ginFreeRequestDetails.wsmsvc.dll
3111c0 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wsmsvc.dll/.....0...........0.
3111e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
311200 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 ....d.....'.......WSManPluginGet
311220 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 Configuration.wsmsvc.dll..wsmsvc
311240 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
311260 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
311280 00 00 2d 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f ..-.......WSManPluginGetOperatio
3112a0 6e 50 61 72 61 6d 65 74 65 72 73 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 nParameters.wsmsvc.dll..wsmsvc.d
3112c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3112e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
311300 28 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 (.......WSManPluginOperationComp
311320 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 lete.wsmsvc.dll.wsmsvc.dll/.....
311340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
311360 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
311380 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 77 73 6d 73 76 63 2e WSManPluginReceiveResult.wsmsvc.
3113a0 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wsmsvc.dll/.....0...........
3113c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
3113e0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 ......d.....'.......WSManPluginR
311400 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 eportCompletion.wsmsvc.dll..wsms
311420 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 vc.dll/.....0...........0.....0.
311440 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
311460 00 00 00 00 24 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e ....$.......WSManPluginReportCon
311480 74 65 78 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 text.wsmsvc.dll.wsmsvc.dll/.....
3114a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3114c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
3114e0 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 77 73 6d 73 76 63 2e 64 WSManReceiveShellOutput.wsmsvc.d
311500 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsmsvc.dll/.....0...........
311520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
311540 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 ......d.............WSManReconne
311560 63 74 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 ctShell.wsmsvc.dll..wsmsvc.dll/.
311580 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3115a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3115c0 00 00 04 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 77 ....WSManReconnectShellCommand.w
3115e0 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 smsvc.dll.wsmsvc.dll/.....0.....
311600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
311620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 53 4d 61 6e 52 ....`.......d.............WSManR
311640 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 unShellCommand.wsmsvc.dll.wsmsvc
311660 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
311680 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
3116a0 00 00 22 00 00 00 00 00 04 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 ..".......WSManRunShellCommandEx
3116c0 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .wsmsvc.dll.wsmsvc.dll/.....0...
3116e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
311700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 4d 61 ......`.......d.............WSMa
311720 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 nSendShellInput.wsmsvc.dll..wsms
311740 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 vc.dll/.....0...........0.....0.
311760 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
311780 00 00 00 00 21 00 00 00 00 00 04 00 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f ....!.......WSManSetSessionOptio
3117a0 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.wsmsvc.dll..wsmsvc.dll/.....0.
3117c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
3117e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
311800 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6e 6d 70 33 ManSignalShell.wsmsvc.dll.wsnmp3
311820 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
311840 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 ..644.....370.......`.d.........
311860 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
311880 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
3118a0 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
3118c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
3118e0 03 00 10 00 00 00 04 00 00 00 03 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ............wsnmp32.dll.........
311900 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
311920 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
311940 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 .idata$5........h...............
311960 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f ........9.............R...__IMPO
311980 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6e 6d 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_wsnmp32.__NULL_IMP
3119a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..wsnmp32_NULL_THU
3119c0 4e 4b 5f 44 41 54 41 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.wsnmp32.dll/....0.......
3119e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
311a00 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
311a20 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
311a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
311a60 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
311a80 4f 52 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..wsnmp32.dll/....0...........
311aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....163.......`.
311ac0 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
311ae0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
311b00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
311b20 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
311b40 01 00 00 00 02 00 1d 00 00 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...........wsnmp32_NULL_THUNK_DA
311b60 54 41 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..wsnmp32.dll/....0...........
311b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
311ba0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 ......d.............SnmpCancelMs
311bc0 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 g.wsnmp32.dll.wsnmp32.dll/....0.
311be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
311c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
311c20 6d 70 43 6c 65 61 6e 75 70 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c mpCleanup.wsnmp32.dll.wsnmp32.dl
311c40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
311c60 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
311c80 00 00 00 00 04 00 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 ......SnmpCleanupEx.wsnmp32.dll.
311ca0 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsnmp32.dll/....0...........0...
311cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
311ce0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 6e 6d 70 43 6c 6f 73 65 00 77 73 6e 6d 70 33 ..d.............SnmpClose.wsnmp3
311d00 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wsnmp32.dll/....0.........
311d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
311d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 43 6f 6e 74 65 78 `.......d.............SnmpContex
311d60 74 54 6f 53 74 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f tToStr.wsnmp32.dll..wsnmp32.dll/
311d80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
311da0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
311dc0 00 00 04 00 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 ....SnmpCountVbl.wsnmp32.dll..ws
311de0 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmp32.dll/....0...........0.....
311e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
311e20 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 77 73 6e 6d d.............SnmpCreatePdu.wsnm
311e40 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wsnmp32.dll/....0.......
311e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
311e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 43 72 65 61 ..`.......d.............SnmpCrea
311ea0 74 65 53 65 73 73 69 6f 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c teSession.wsnmp32.dll.wsnmp32.dl
311ec0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
311ee0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
311f00 00 00 00 00 04 00 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 ......SnmpCreateVbl.wsnmp32.dll.
311f20 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsnmp32.dll/....0...........0...
311f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
311f60 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 77 73 ..d.............SnmpDecodeMsg.ws
311f80 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 nmp32.dll.wsnmp32.dll/....0.....
311fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
311fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 44 65 ....`.......d.............SnmpDe
311fe0 6c 65 74 65 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f leteVb.wsnmp32.dll..wsnmp32.dll/
312000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
312020 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
312040 00 00 04 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 00 77 73 6e 6d 70 33 32 2e 64 6c 6c ....SnmpDuplicatePdu.wsnmp32.dll
312060 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wsnmp32.dll/....0...........0.
312080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
3120a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 ....d.............SnmpDuplicateV
3120c0 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 bl.wsnmp32.dll..wsnmp32.dll/....
3120e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
312100 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
312120 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 SnmpEncodeMsg.wsnmp32.dll.wsnmp3
312140 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
312160 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
312180 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 77 73 6e 6d 70 33 ..........SnmpEntityToStr.wsnmp3
3121a0 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wsnmp32.dll/....0.........
3121c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
3121e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 46 72 65 65 43 6f `.......d.............SnmpFreeCo
312200 6e 74 65 78 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 ntext.wsnmp32.dll.wsnmp32.dll/..
312220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
312240 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
312260 04 00 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c ..SnmpFreeDescriptor.wsnmp32.dll
312280 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wsnmp32.dll/....0...........0.
3122a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
3122c0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 ....d.............SnmpFreeEntity
3122e0 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wsnmp32.dll..wsnmp32.dll/....0.
312300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
312320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
312340 6d 70 46 72 65 65 50 64 75 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c mpFreePdu.wsnmp32.dll.wsnmp32.dl
312360 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
312380 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
3123a0 00 00 00 00 04 00 53 6e 6d 70 46 72 65 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 ......SnmpFreeVbl.wsnmp32.dll.ws
3123c0 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmp32.dll/....0...........0.....
3123e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
312400 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 77 d.............SnmpGetLastError.w
312420 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 snmp32.dll..wsnmp32.dll/....0...
312440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
312460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
312480 47 65 74 50 64 75 44 61 74 61 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e GetPduData.wsnmp32.dll..wsnmp32.
3124a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3124c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
3124e0 22 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 77 73 ".......SnmpGetRetransmitMode.ws
312500 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 nmp32.dll.wsnmp32.dll/....0.....
312520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
312540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 47 65 ....`.......d.............SnmpGe
312560 74 52 65 74 72 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f tRetry.wsnmp32.dll..wsnmp32.dll/
312580 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3125a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3125c0 00 00 04 00 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a ....SnmpGetTimeout.wsnmp32.dll..
3125e0 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsnmp32.dll/....0...........0...
312600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
312620 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 65 ..d.....!.......SnmpGetTranslate
312640 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 Mode.wsnmp32.dll..wsnmp32.dll/..
312660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
312680 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
3126a0 04 00 53 6e 6d 70 47 65 74 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e ..SnmpGetVb.wsnmp32.dll.wsnmp32.
3126c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3126e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
312700 1e 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 77 73 6e 6d 70 33 ........SnmpGetVendorInfo.wsnmp3
312720 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wsnmp32.dll/....0.........
312740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
312760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 6e 6d 70 4c 69 73 74 65 6e `.......d.............SnmpListen
312780 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wsnmp32.dll..wsnmp32.dll/....0.
3127a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
3127c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
3127e0 6d 70 4c 69 73 74 65 6e 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e mpListenEx.wsnmp32.dll..wsnmp32.
312800 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
312820 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
312840 1b 00 00 00 00 00 04 00 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 77 73 6e 6d 70 33 32 2e 64 ........SnmpOidCompare.wsnmp32.d
312860 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsnmp32.dll/....0...........
312880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
3128a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 4f 69 64 43 6f 70 79 00 ......d.............SnmpOidCopy.
3128c0 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wsnmp32.dll.wsnmp32.dll/....0...
3128e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
312900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
312920 4f 69 64 54 6f 53 74 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c OidToStr.wsnmp32.dll..wsnmp32.dl
312940 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
312960 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
312980 00 00 00 00 04 00 53 6e 6d 70 4f 70 65 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d ......SnmpOpen.wsnmp32.dll..wsnm
3129a0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3129c0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
3129e0 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 77 73 6e 6d 70 33 32 2e ............SnmpRecvMsg.wsnmp32.
312a00 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wsnmp32.dll/....0...........
312a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
312a40 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 52 65 67 69 73 74 65 72 ......d.............SnmpRegister
312a60 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wsnmp32.dll..wsnmp32.dll/....0.
312a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
312aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
312ac0 6d 70 53 65 6e 64 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c mpSendMsg.wsnmp32.dll.wsnmp32.dl
312ae0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
312b00 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
312b20 00 00 00 00 04 00 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 77 73 6e 6d 70 33 32 2e 64 6c 6c ......SnmpSetPduData.wsnmp32.dll
312b40 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wsnmp32.dll/....0...........0.
312b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
312b80 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 50 6f 72 74 00 77 73 ....d.............SnmpSetPort.ws
312ba0 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 nmp32.dll.wsnmp32.dll/....0.....
312bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
312be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 6e 6d 70 53 65 ....`.......d.....".......SnmpSe
312c00 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d tRetransmitMode.wsnmp32.dll.wsnm
312c20 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
312c40 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
312c60 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 52 65 74 72 79 00 77 73 6e 6d 70 33 32 ............SnmpSetRetry.wsnmp32
312c80 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsnmp32.dll/....0.........
312ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
312cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 54 69 6d `.......d.............SnmpSetTim
312ce0 65 6f 75 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 eout.wsnmp32.dll..wsnmp32.dll/..
312d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
312d20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
312d40 04 00 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 ..SnmpSetTranslateMode.wsnmp32.d
312d60 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsnmp32.dll/....0...........
312d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
312da0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 56 62 00 77 73 ......d.............SnmpSetVb.ws
312dc0 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 nmp32.dll.wsnmp32.dll/....0.....
312de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
312e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 53 74 ....`.......d.............SnmpSt
312e20 61 72 74 75 70 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 artup.wsnmp32.dll.wsnmp32.dll/..
312e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
312e60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
312e80 04 00 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d ..SnmpStartupEx.wsnmp32.dll.wsnm
312ea0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
312ec0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
312ee0 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 77 73 6e ............SnmpStrToContext.wsn
312f00 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 mp32.dll..wsnmp32.dll/....0.....
312f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
312f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 53 74 ....`.......d.............SnmpSt
312f60 72 54 6f 45 6e 74 69 74 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c rToEntity.wsnmp32.dll.wsnmp32.dl
312f80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
312fa0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
312fc0 00 00 00 00 04 00 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a ......SnmpStrToOid.wsnmp32.dll..
312fe0 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wtsapi32.dll/...0...........0...
313000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....373.......`.d...
313020 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
313040 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
313060 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
313080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
3130a0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 00 ..................wtsapi32.dll..
3130c0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
3130e0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
313100 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
313120 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
313140 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 74 73 61 70 69 33 32 00 5f 5f .__IMPORT_DESCRIPTOR_wtsapi32.__
313160 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 74 73 61 70 69 33 32 NULL_IMPORT_DESCRIPTOR..wtsapi32
313180 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..wtsapi32.dll/.
3131a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3131c0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
3131e0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
313200 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
313220 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
313240 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 T_DESCRIPTOR..wtsapi32.dll/...0.
313260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
313280 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
3132a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
3132c0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
3132e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
313300 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 77 74 73 61 70 69 33 32 5f 4e 55 .....................wtsapi32_NU
313320 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 LL_THUNK_DATA.wtsapi32.dll/...0.
313340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
313360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 54 ........`.......d.............WT
313380 53 43 6c 6f 73 65 53 65 72 76 65 72 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 SCloseServer.wtsapi32.dll.wtsapi
3133a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
3133c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
3133e0 00 00 20 00 00 00 00 00 04 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 77 74 73 ..........WTSConnectSessionA.wts
313400 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.wtsapi32.dll/...0.....
313420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
313440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 54 53 43 6f 6e ....`.......d.............WTSCon
313460 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 nectSessionW.wtsapi32.dll.wtsapi
313480 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
3134a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
3134c0 00 00 20 00 00 00 00 00 04 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 77 74 73 ..........WTSCreateListenerA.wts
3134e0 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.wtsapi32.dll/...0.....
313500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
313520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 54 53 43 72 65 ....`.......d.............WTSCre
313540 61 74 65 4c 69 73 74 65 6e 65 72 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 ateListenerW.wtsapi32.dll.wtsapi
313560 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
313580 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
3135a0 00 00 22 00 00 00 00 00 04 00 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 77 ..".......WTSDisconnectSession.w
3135c0 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tsapi32.dll.wtsapi32.dll/...0...
3135e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
313600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 45 ......`.......d.....$.......WTSE
313620 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 nableChildSessions.wtsapi32.dll.
313640 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wtsapi32.dll/...0...........0...
313660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
313680 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 ..d.....$.......WTSEnumerateList
3136a0 65 6e 65 72 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c enersA.wtsapi32.dll.wtsapi32.dll
3136c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3136e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
313700 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 57 00 77 74 73 61 70 ....WTSEnumerateListenersW.wtsap
313720 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.wtsapi32.dll/...0.......
313740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
313760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 ..`.......d.....$.......WTSEnume
313780 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 rateProcessesA.wtsapi32.dll.wtsa
3137a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
3137c0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
3137e0 00 00 00 00 26 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 ....&.......WTSEnumerateProcesse
313800 73 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 sExA.wtsapi32.dll.wtsapi32.dll/.
313820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
313840 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
313860 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 00 77 74 73 61 70 ..WTSEnumerateProcessesExW.wtsap
313880 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.wtsapi32.dll/...0.......
3138a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
3138c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 ..`.......d.....$.......WTSEnume
3138e0 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 rateProcessesW.wtsapi32.dll.wtsa
313900 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
313920 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
313940 00 00 00 00 22 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 ....".......WTSEnumerateServersA
313960 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .wtsapi32.dll.wtsapi32.dll/...0.
313980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
3139a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 54 ........`.......d.....".......WT
3139c0 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 SEnumerateServersW.wtsapi32.dll.
3139e0 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wtsapi32.dll/...0...........0...
313a00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
313a20 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 ..d.....#.......WTSEnumerateSess
313a40 69 6f 6e 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c ionsA.wtsapi32.dll..wtsapi32.dll
313a60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
313a80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
313aa0 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 77 74 73 61 ....WTSEnumerateSessionsExA.wtsa
313ac0 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..wtsapi32.dll/...0.....
313ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
313b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 45 6e 75 ....`.......d.....%.......WTSEnu
313b20 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a merateSessionsExW.wtsapi32.dll..
313b40 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wtsapi32.dll/...0...........0...
313b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
313b80 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 ..d.....#.......WTSEnumerateSess
313ba0 69 6f 6e 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c ionsW.wtsapi32.dll..wtsapi32.dll
313bc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
313be0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
313c00 00 00 04 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a ....WTSFreeMemory.wtsapi32.dll..
313c20 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wtsapi32.dll/...0...........0...
313c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
313c60 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 ..d.............WTSFreeMemoryExA
313c80 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .wtsapi32.dll.wtsapi32.dll/...0.
313ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
313cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 54 ........`.......d.............WT
313ce0 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 SFreeMemoryExW.wtsapi32.dll.wtsa
313d00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
313d20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
313d40 00 00 00 00 22 00 00 00 00 00 04 00 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 ....".......WTSGetChildSessionId
313d60 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .wtsapi32.dll.wtsapi32.dll/...0.
313d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
313da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 54 ........`.......d.....%.......WT
313dc0 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 77 74 73 61 70 69 33 32 2e 64 SGetListenerSecurityA.wtsapi32.d
313de0 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wtsapi32.dll/...0...........
313e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
313e20 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 47 65 74 4c 69 73 74 65 6e ......d.....%.......WTSGetListen
313e40 65 72 53 65 63 75 72 69 74 79 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 erSecurityW.wtsapi32.dll..wtsapi
313e60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
313e80 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
313ea0 00 00 27 00 00 00 00 00 04 00 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 ..'.......WTSIsChildSessionsEnab
313ec0 6c 65 64 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 led.wtsapi32.dll..wtsapi32.dll/.
313ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
313f00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
313f20 04 00 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 ..WTSLogoffSession.wtsapi32.dll.
313f40 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wtsapi32.dll/...0...........0...
313f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
313f80 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 77 ..d.............WTSOpenServerA.w
313fa0 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tsapi32.dll.wtsapi32.dll/...0...
313fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
313fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 54 53 4f ......`.......d.............WTSO
314000 70 65 6e 53 65 72 76 65 72 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 penServerExA.wtsapi32.dll.wtsapi
314020 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
314040 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
314060 00 00 1e 00 00 00 00 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 77 74 73 61 70 ..........WTSOpenServerExW.wtsap
314080 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.wtsapi32.dll/...0.......
3140a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
3140c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 54 53 4f 70 65 6e 53 ..`.......d.............WTSOpenS
3140e0 65 72 76 65 72 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c erverW.wtsapi32.dll.wtsapi32.dll
314100 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
314120 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
314140 00 00 04 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 77 74 73 61 ....WTSQueryListenerConfigA.wtsa
314160 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..wtsapi32.dll/...0.....
314180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
3141a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 51 75 65 ....`.......d.....%.......WTSQue
3141c0 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a ryListenerConfigW.wtsapi32.dll..
3141e0 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wtsapi32.dll/...0...........0...
314200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
314220 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 ..d.....).......WTSQuerySessionI
314240 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 nformationA.wtsapi32.dll..wtsapi
314260 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
314280 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
3142a0 00 00 29 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 ..).......WTSQuerySessionInforma
3142c0 74 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c tionW.wtsapi32.dll..wtsapi32.dll
3142e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
314300 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
314320 00 00 04 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 77 74 73 61 70 69 33 32 ....WTSQueryUserConfigA.wtsapi32
314340 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wtsapi32.dll/...0.........
314360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
314380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 55 73 `.......d.....!.......WTSQueryUs
3143a0 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 erConfigW.wtsapi32.dll..wtsapi32
3143c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
3143e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
314400 1f 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 77 74 73 61 70 69 ........WTSQueryUserToken.wtsapi
314420 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..wtsapi32.dll/...0.......
314440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
314460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 54 53 52 65 67 69 73 ..`.......d.....,.......WTSRegis
314480 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 74 73 61 70 69 33 32 2e terSessionNotification.wtsapi32.
3144a0 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wtsapi32.dll/...0...........
3144c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
3144e0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 54 53 52 65 67 69 73 74 65 72 53 ......d.............WTSRegisterS
314500 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 77 74 73 61 70 69 33 32 2e 64 6c essionNotificationEx.wtsapi32.dl
314520 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wtsapi32.dll/...0...........0.
314540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
314560 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 ....d.............WTSSendMessage
314580 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.wtsapi32.dll..wtsapi32.dll/...
3145a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3145c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
3145e0 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 WTSSendMessageW.wtsapi32.dll..wt
314600 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
314620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
314640 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 d.....%.......WTSSetListenerSecu
314660 72 69 74 79 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c rityA.wtsapi32.dll..wtsapi32.dll
314680 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3146a0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3146c0 00 00 04 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 77 74 73 61 ....WTSSetListenerSecurityW.wtsa
3146e0 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..wtsapi32.dll/...0.....
314700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
314720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 54 53 53 65 74 ....`.......d.............WTSSet
314740 52 65 6e 64 65 72 48 69 6e 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 RenderHint.wtsapi32.dll.wtsapi32
314760 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
314780 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
3147a0 1f 00 00 00 00 00 04 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 77 74 73 61 70 69 ........WTSSetUserConfigA.wtsapi
3147c0 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..wtsapi32.dll/...0.......
3147e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
314800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 54 53 53 65 74 55 73 ..`.......d.............WTSSetUs
314820 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 erConfigW.wtsapi32.dll..wtsapi32
314840 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
314860 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
314880 1f 00 00 00 00 00 04 00 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 77 74 73 61 70 69 ........WTSShutdownSystem.wtsapi
3148a0 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..wtsapi32.dll/...0.......
3148c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
3148e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 54 53 53 74 61 72 74 ..`.......d.....+.......WTSStart
314900 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 77 74 73 61 70 69 33 32 2e 64 RemoteControlSessionA.wtsapi32.d
314920 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wtsapi32.dll/...0...........
314940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
314960 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 54 53 53 74 61 72 74 52 65 6d 6f ......d.....+.......WTSStartRemo
314980 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a teControlSessionW.wtsapi32.dll..
3149a0 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wtsapi32.dll/...0...........0...
3149c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
3149e0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e ..d.....).......WTSStopRemoteCon
314a00 74 72 6f 6c 53 65 73 73 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 trolSession.wtsapi32.dll..wtsapi
314a20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
314a40 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
314a60 00 00 21 00 00 00 00 00 04 00 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 77 74 ..!.......WTSTerminateProcess.wt
314a80 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..wtsapi32.dll/...0...
314aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
314ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 54 53 55 ......`.......d.............WTSU
314ae0 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 74 73 nRegisterSessionNotification.wts
314b00 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.wtsapi32.dll/...0.....
314b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
314b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 57 54 53 55 6e 52 ....`.......d.....0.......WTSUnR
314b60 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 77 74 73 egisterSessionNotificationEx.wts
314b80 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.wtsapi32.dll/...0.....
314ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
314bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 56 69 72 ....`.......d.....$.......WTSVir
314be0 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 tualChannelClose.wtsapi32.dll.wt
314c00 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
314c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
314c40 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f d.....#.......WTSVirtualChannelO
314c60 70 65 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 pen.wtsapi32.dll..wtsapi32.dll/.
314c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
314ca0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
314cc0 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 77 74 73 61 70 69 ..WTSVirtualChannelOpenEx.wtsapi
314ce0 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..wtsapi32.dll/...0.......
314d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
314d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 ..`.......d.....).......WTSVirtu
314d40 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c alChannelPurgeInput.wtsapi32.dll
314d60 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wtsapi32.dll/...0...........0.
314d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
314da0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e ....d.....*.......WTSVirtualChan
314dc0 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 nelPurgeOutput.wtsapi32.dll.wtsa
314de0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
314e00 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
314e20 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 ....$.......WTSVirtualChannelQue
314e40 72 79 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ry.wtsapi32.dll.wtsapi32.dll/...
314e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
314e80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
314ea0 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 77 74 73 61 70 69 33 32 2e 64 WTSVirtualChannelRead.wtsapi32.d
314ec0 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wtsapi32.dll/...0...........
314ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
314f00 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 ......d.....$.......WTSVirtualCh
314f20 61 6e 6e 65 6c 57 72 69 74 65 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 annelWrite.wtsapi32.dll.wtsapi32
314f40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
314f60 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
314f80 20 00 00 00 00 00 04 00 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 77 74 73 61 70 ........WTSWaitSystemEvent.wtsap
314fa0 69 33 32 2e 64 6c 6c 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 i32.dll.xaudio2_8.dll/..0.......
314fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 36 20 20 20 20 20 ....0.....0.....644.....376.....
314fe0 20 20 60 0a 64 86 02 00 00 00 00 00 a4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
315000 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
315020 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
315040 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
315060 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 78 61 75 64 69 6f ..........................xaudio
315080 32 5f 38 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 2_8.dll....................idata
3150a0 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
3150c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
3150e0 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 h.....".................;.......
315100 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 61 ......V...__IMPORT_DESCRIPTOR_xa
315120 75 64 69 6f 32 5f 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 udio2_8.__NULL_IMPORT_DESCRIPTOR
315140 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 61 75 64 ..xaudio2_8_NULL_THUNK_DATA.xaud
315160 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io2_8.dll/..0...........0.....0.
315180 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
3151a0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
3151c0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
3151e0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
315200 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 61 75 64 69 6f 32 5f NULL_IMPORT_DESCRIPTOR..xaudio2_
315220 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 8.dll/..0...........0.....0.....
315240 36 34 34 20 20 20 20 20 31 36 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....165.......`.d.......t...
315260 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
315280 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3152a0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
3152c0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1f 00 00 00 7f 78 ...............................x
3152e0 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 61 75 64 69 6f audio2_8_NULL_THUNK_DATA..xaudio
315300 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2_8.dll/..0...........0.....0...
315320 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
315340 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 78 61 75 64 ..........CreateAudioReverb.xaud
315360 69 6f 32 5f 38 2e 64 6c 6c 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 io2_8.dll.xaudio2_8.dll/..0.....
315380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
3153a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....%.......Create
3153c0 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 0a AudioVolumeMeter.xaudio2_8.dll..
3153e0 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 xaudio2_8.dll/..0...........0...
315400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
315420 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 72 65 61 74 65 46 58 00 78 61 75 64 69 6f 32 ..d.............CreateFX.xaudio2
315440 5f 38 2e 64 6c 6c 00 0a 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 _8.dll..xaudio2_8.dll/..0.......
315460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
315480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 58 41 75 64 69 6f 32 43 ..`.......d.....+.......XAudio2C
3154a0 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f 00 78 61 75 64 69 6f 32 5f 38 2e 64 reateWithVersionInfo.xaudio2_8.d
3154c0 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..xinput1_4.dll/..0...........
3154e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 36 20 20 20 20 20 20 20 60 0a 0.....0.....644.....376.......`.
315500 64 86 02 00 00 00 00 00 a4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
315520 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
315540 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
315560 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
315580 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 78 69 6e 70 75 74 31 5f 34 2e ......................xinput1_4.
3155a0 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
3155c0 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
3155e0 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
315600 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 ..".................;...........
315620 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 69 6e 70 75 74 ..V...__IMPORT_DESCRIPTOR_xinput
315640 31 5f 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 69 1_4.__NULL_IMPORT_DESCRIPTOR..xi
315660 6e 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 69 6e 70 75 74 31 5f nput1_4_NULL_THUNK_DATA.xinput1_
315680 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 4.dll/..0...........0.....0.....
3156a0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
3156c0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
3156e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
315700 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
315720 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c _IMPORT_DESCRIPTOR..xinput1_4.dl
315740 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 l/..0...........0.....0.....644.
315760 20 20 20 20 31 36 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....165.......`.d.......t.......
315780 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
3157a0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3157c0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
3157e0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1f 00 00 00 7f 78 69 6e 70 75 ...........................xinpu
315800 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 69 6e 70 75 74 31 5f 34 2e t1_4_NULL_THUNK_DATA..xinput1_4.
315820 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 dll/..0...........0.....0.....64
315840 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
315860 00 00 00 00 04 00 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c ......XInputEnable.xinput1_4.dll
315880 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..xinput1_4.dll/..0...........0.
3158a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
3158c0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58 49 6e 70 75 74 47 65 74 41 75 64 69 6f ....d.....&.......XInputGetAudio
3158e0 44 65 76 69 63 65 49 64 73 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 78 69 6e 70 75 74 31 5f DeviceIds.xinput1_4.dll.xinput1_
315900 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 4.dll/..0...........0.....0.....
315920 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
315940 2a 00 00 00 00 00 04 00 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 *.......XInputGetBatteryInformat
315960 69 6f 6e 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f ion.xinput1_4.dll.xinput1_4.dll/
315980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3159a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
3159c0 04 00 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 78 69 6e 70 75 74 31 5f ..XInputGetCapabilities.xinput1_
3159e0 34 2e 64 6c 6c 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.xinput1_4.dll/..0.........
315a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
315a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 58 49 6e 70 75 74 47 65 74 4b `.......d.....!.......XInputGetK
315a40 65 79 73 74 72 6f 6b 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 31 5f eystroke.xinput1_4.dll..xinput1_
315a60 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 4.dll/..0...........0.....0.....
315a80 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
315aa0 1d 00 00 00 00 00 04 00 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 78 69 6e 70 75 74 31 5f 34 ........XInputGetState.xinput1_4
315ac0 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 .dll..xinput1_4.dll/..0.........
315ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
315b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 58 49 6e 70 75 74 53 65 74 53 `.......d.............XInputSetS
315b20 74 61 74 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f tate.xinput1_4.dll..xmllite.dll/
315b40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
315b60 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
315b80 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
315ba0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
315bc0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
315be0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
315c00 04 00 00 00 03 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......xmllite.dll...............
315c20 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
315c40 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
315c60 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
315c80 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
315ca0 43 52 49 50 54 4f 52 5f 78 6d 6c 6c 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_xmllite.__NULL_IMPORT_DE
315cc0 53 43 52 49 50 54 4f 52 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..xmllite_NULL_THUNK_DAT
315ce0 41 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.xmllite.dll/....0...........0.
315d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
315d20 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
315d40 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
315d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
315d80 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 6d ....__NULL_IMPORT_DESCRIPTOR..xm
315da0 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 llite.dll/....0...........0.....
315dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....163.......`.d.....
315de0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
315e00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
315e20 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
315e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
315e60 1d 00 00 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 6d .....xmllite_NULL_THUNK_DATA..xm
315e80 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 llite.dll/....0...........0.....
315ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
315ec0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 78 6d d.............CreateXmlReader.xm
315ee0 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 llite.dll.xmllite.dll/....0.....
315f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
315f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....5.......Create
315f40 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 XmlReaderInputWithEncodingCodePa
315f60 67 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 ge.xmllite.dll..xmllite.dll/....
315f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
315fa0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
315fc0 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 CreateXmlReaderInputWithEncoding
315fe0 4e 61 6d 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 Name.xmllite.dll..xmllite.dll/..
316000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
316020 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
316040 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d ..CreateXmlWriter.xmllite.dll.xm
316060 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 llite.dll/....0...........0.....
316080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
3160a0 64 86 00 00 00 00 36 00 00 00 00 00 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 d.....6.......CreateXmlWriterOut
3160c0 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 78 6d 6c 6c 69 74 65 2e putWithEncodingCodePage.xmllite.
3160e0 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.xmllite.dll/....0...........
316100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
316120 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 ......d.....2.......CreateXmlWri
316140 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 78 6d 6c 6c 69 74 terOutputWithEncodingName.xmllit
316160 65 2e 64 6c 6c 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.xolehlp.dll/....0.........
316180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
3161a0 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
3161c0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
3161e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
316200 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
316220 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 78 6f 6c 65 68 6c 70 2e ........................xolehlp.
316240 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
316260 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
316280 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
3162a0 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
3162c0 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6f 6c 65 68 6c ..R...__IMPORT_DESCRIPTOR_xolehl
3162e0 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 6f 6c 65 p.__NULL_IMPORT_DESCRIPTOR..xole
316300 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f hlp_NULL_THUNK_DATA.xolehlp.dll/
316320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
316340 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
316360 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
316380 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
3163a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
3163c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..xolehlp.dll/....
3163e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
316400 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
316420 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
316440 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
316460 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
316480 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 78 6f 6c 65 68 6c 70 5f 4e .......................xolehlp_N
3164a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..xolehlp.dll/....
3164c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3164e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
316500 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 78 6f 6c 65 68 6c 70 DtcGetTransactionManager.xolehlp
316520 2e 64 6c 6c 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..xolehlp.dll/....0.........
316540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
316560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 74 63 47 65 74 54 72 61 6e `.......d.....&.......DtcGetTran
316580 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 6f 6c 65 sactionManagerC.xolehlp.dll.xole
3165a0 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 hlp.dll/....0...........0.....0.
3165c0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
3165e0 00 00 00 00 28 00 00 00 00 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e ....(.......DtcGetTransactionMan
316600 61 67 65 72 45 78 41 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f agerExA.xolehlp.dll.xolehlp.dll/
316620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
316640 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
316660 00 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 ....DtcGetTransactionManagerExW.
316680 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 xolehlp.dll.xpsprint.dll/...0...
3166a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 ........0.....0.....644.....373.
3166c0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
3166e0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
316700 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
316720 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
316740 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 78 70 ..............................xp
316760 73 70 72 69 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 sprint.dll....................id
316780 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
3167a0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
3167c0 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 ...h.....!.................:....
3167e0 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........T...__IMPORT_DESCRIPTOR
316800 5f 78 70 73 70 72 69 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _xpsprint.__NULL_IMPORT_DESCRIPT
316820 4f 52 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 70 OR..xpsprint_NULL_THUNK_DATA..xp
316840 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sprint.dll/...0...........0.....
316860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
316880 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
3168a0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
3168c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
3168e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 70 73 70 72 69 __NULL_IMPORT_DESCRIPTOR..xpspri
316900 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
316920 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....164.......`.d.......t.
316940 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
316960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
316980 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
3169a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 ................................
3169c0 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 70 73 70 72 69 .xpsprint_NULL_THUNK_DATA.xpspri
3169e0 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
316a00 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
316a20 00 00 1e 00 00 00 00 00 04 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 78 70 73 70 72 ..........StartXpsPrintJob.xpspr
316a40 69 6e 74 2e 64 6c 6c 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 int.dll.xpsprint.dll/...0.......
316a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
316a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 74 61 72 74 58 70 73 ..`.......d.............StartXps
316aa0 50 72 69 6e 74 4a 6f 62 31 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 00 0a PrintJob1.xpsprint.dll..